summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSven Vermeulen <swift@gentoo.org>2011-10-23 12:43:52 +0000
committerSven Vermeulen <swift@gentoo.org>2011-10-23 12:43:52 +0000
commit74bdca9300f1cf6d92355e0cd1125afcb3d8ef86 (patch)
tree0fac64110bbfa7e7a8d796806ecad19e64ba9ef8 /sec-policy
parentStabilization (tracker #384231) (diff)
downloadhistorical-74bdca9300f1cf6d92355e0cd1125afcb3d8ef86.tar.gz
historical-74bdca9300f1cf6d92355e0cd1125afcb3d8ef86.tar.bz2
historical-74bdca9300f1cf6d92355e0cd1125afcb3d8ef86.zip
Stabilization (tracker #384231)
Package-Manager: portage-2.1.10.11/cvs/Linux x86_64
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-acct/Manifest4
-rw-r--r--sec-policy/selinux-acpi/Manifest4
-rw-r--r--sec-policy/selinux-ada/Manifest4
-rw-r--r--sec-policy/selinux-afs/Manifest4
-rw-r--r--sec-policy/selinux-aide/Manifest4
-rw-r--r--sec-policy/selinux-alsa/Manifest4
-rw-r--r--sec-policy/selinux-amanda/Manifest4
-rw-r--r--sec-policy/selinux-amavis/Manifest4
-rw-r--r--sec-policy/selinux-apache/Manifest4
-rw-r--r--sec-policy/selinux-apcupsd/Manifest4
-rw-r--r--sec-policy/selinux-apm/Manifest4
-rw-r--r--sec-policy/selinux-arpwatch/Manifest4
-rw-r--r--sec-policy/selinux-asterisk/Manifest4
-rw-r--r--sec-policy/selinux-audio-entropyd/Manifest4
-rw-r--r--sec-policy/selinux-automount/Manifest4
-rw-r--r--sec-policy/selinux-avahi/Manifest4
-rw-r--r--sec-policy/selinux-awstats/Manifest4
-rw-r--r--sec-policy/selinux-base-policy/Manifest4
-rw-r--r--sec-policy/selinux-bind/Manifest4
-rw-r--r--sec-policy/selinux-bitlbee/Manifest4
-rw-r--r--sec-policy/selinux-bluetooth/Manifest4
-rw-r--r--sec-policy/selinux-bluez/Manifest4
-rw-r--r--sec-policy/selinux-brctl/Manifest4
-rw-r--r--sec-policy/selinux-calamaris/Manifest4
-rw-r--r--sec-policy/selinux-canna/Manifest4
-rw-r--r--sec-policy/selinux-ccs/Manifest4
-rw-r--r--sec-policy/selinux-cdrecord/Manifest4
-rw-r--r--sec-policy/selinux-cgroup/Manifest4
-rw-r--r--sec-policy/selinux-chronyd/Manifest4
-rw-r--r--sec-policy/selinux-clamav/Manifest4
-rw-r--r--sec-policy/selinux-clockspeed/Manifest4
-rw-r--r--sec-policy/selinux-consolekit/Manifest4
-rw-r--r--sec-policy/selinux-corosync/Manifest4
-rw-r--r--sec-policy/selinux-courier/Manifest4
-rw-r--r--sec-policy/selinux-cpucontrol/Manifest4
-rw-r--r--sec-policy/selinux-cpufreqselector/Manifest4
-rw-r--r--sec-policy/selinux-cups/Manifest4
-rw-r--r--sec-policy/selinux-cvs/Manifest4
-rw-r--r--sec-policy/selinux-cyphesis/Manifest4
-rw-r--r--sec-policy/selinux-cyrus-sasl/Manifest4
-rw-r--r--sec-policy/selinux-daemontools/Manifest4
-rw-r--r--sec-policy/selinux-dante/Manifest4
-rw-r--r--sec-policy/selinux-dbskk/Manifest4
-rw-r--r--sec-policy/selinux-dbus/Manifest4
-rw-r--r--sec-policy/selinux-dcc/Manifest4
-rw-r--r--sec-policy/selinux-ddclient/Manifest4
-rw-r--r--sec-policy/selinux-ddcprobe/Manifest4
-rw-r--r--sec-policy/selinux-desktop/Manifest4
-rw-r--r--sec-policy/selinux-dhcp/Manifest4
-rw-r--r--sec-policy/selinux-dictd/Manifest4
-rw-r--r--sec-policy/selinux-distcc/Manifest4
-rw-r--r--sec-policy/selinux-djbdns/Manifest4
-rw-r--r--sec-policy/selinux-dkim/Manifest4
-rw-r--r--sec-policy/selinux-dmidecode/Manifest4
-rw-r--r--sec-policy/selinux-dnsmasq/Manifest4
-rw-r--r--sec-policy/selinux-dovecot/Manifest4
-rw-r--r--sec-policy/selinux-entropyd/Manifest4
-rw-r--r--sec-policy/selinux-evolution/Manifest4
-rw-r--r--sec-policy/selinux-exim/Manifest4
-rw-r--r--sec-policy/selinux-fail2ban/Manifest4
-rw-r--r--sec-policy/selinux-fetchmail/Manifest4
-rw-r--r--sec-policy/selinux-finger/Manifest4
-rw-r--r--sec-policy/selinux-fprintd/Manifest4
-rw-r--r--sec-policy/selinux-ftp/Manifest4
-rw-r--r--sec-policy/selinux-ftpd/Manifest4
-rw-r--r--sec-policy/selinux-games/Manifest4
-rw-r--r--sec-policy/selinux-gatekeeper/Manifest4
-rw-r--r--sec-policy/selinux-gift/Manifest4
-rw-r--r--sec-policy/selinux-gitosis/Manifest4
-rw-r--r--sec-policy/selinux-gnome/Manifest4
-rw-r--r--sec-policy/selinux-gnupg/Manifest14
-rw-r--r--sec-policy/selinux-gorg/Manifest4
-rw-r--r--sec-policy/selinux-gpg/Manifest4
-rw-r--r--sec-policy/selinux-gpm/Manifest4
-rw-r--r--sec-policy/selinux-gpsd/Manifest4
-rw-r--r--sec-policy/selinux-haveged/Manifest14
-rw-r--r--sec-policy/selinux-hddtemp/Manifest4
-rw-r--r--sec-policy/selinux-icecast/Manifest4
-rw-r--r--sec-policy/selinux-ifplugd/Manifest4
-rw-r--r--sec-policy/selinux-imaze/Manifest4
-rw-r--r--sec-policy/selinux-inetd/Manifest4
-rw-r--r--sec-policy/selinux-inn/Manifest4
-rw-r--r--sec-policy/selinux-ipsec-tools/Manifest4
-rw-r--r--sec-policy/selinux-ipsec/Manifest4
-rw-r--r--sec-policy/selinux-ircd/Manifest4
-rw-r--r--sec-policy/selinux-irqbalance/Manifest4
-rw-r--r--sec-policy/selinux-jabber-server/Manifest4
-rw-r--r--sec-policy/selinux-jabber/Manifest4
-rw-r--r--sec-policy/selinux-java/Manifest4
-rw-r--r--sec-policy/selinux-kdump/Manifest4
-rw-r--r--sec-policy/selinux-kerberos/Manifest4
-rw-r--r--sec-policy/selinux-kerneloops/Manifest4
-rw-r--r--sec-policy/selinux-kismet/Manifest4
-rw-r--r--sec-policy/selinux-ksmtuned/Manifest4
-rw-r--r--sec-policy/selinux-kudzu/Manifest4
-rw-r--r--sec-policy/selinux-ldap/Manifest4
-rw-r--r--sec-policy/selinux-links/Manifest4
-rw-r--r--sec-policy/selinux-lircd/Manifest4
-rw-r--r--sec-policy/selinux-loadkeys/Manifest4
-rw-r--r--sec-policy/selinux-lockdev/Manifest4
-rw-r--r--sec-policy/selinux-logrotate/Manifest4
-rw-r--r--sec-policy/selinux-logwatch/Manifest4
-rw-r--r--sec-policy/selinux-lpd/Manifest4
-rw-r--r--sec-policy/selinux-mailman/Manifest4
-rw-r--r--sec-policy/selinux-mcelog/Manifest4
-rw-r--r--sec-policy/selinux-memcached/Manifest4
-rw-r--r--sec-policy/selinux-milter/Manifest4
-rw-r--r--sec-policy/selinux-modemmanager/Manifest4
-rw-r--r--sec-policy/selinux-mono/Manifest4
-rw-r--r--sec-policy/selinux-mozilla/Manifest4
-rw-r--r--sec-policy/selinux-mplayer/Manifest4
-rw-r--r--sec-policy/selinux-mrtg/Manifest4
-rw-r--r--sec-policy/selinux-munin/Manifest4
-rw-r--r--sec-policy/selinux-mutt/Manifest4
-rw-r--r--sec-policy/selinux-mysql/Manifest4
-rw-r--r--sec-policy/selinux-nagios/Manifest4
-rw-r--r--sec-policy/selinux-nessus/Manifest4
-rw-r--r--sec-policy/selinux-networkmanager/Manifest4
-rw-r--r--sec-policy/selinux-nfs/Manifest4
-rw-r--r--sec-policy/selinux-nginx/Manifest4
-rw-r--r--sec-policy/selinux-ntop/Manifest4
-rw-r--r--sec-policy/selinux-ntp/Manifest4
-rw-r--r--sec-policy/selinux-nut/Manifest4
-rw-r--r--sec-policy/selinux-nx/Manifest4
-rw-r--r--sec-policy/selinux-oidentd/Manifest4
-rw-r--r--sec-policy/selinux-openct/Manifest4
-rw-r--r--sec-policy/selinux-openvpn/Manifest4
-rw-r--r--sec-policy/selinux-pan/Manifest4
-rw-r--r--sec-policy/selinux-pcmcia/Manifest4
-rw-r--r--sec-policy/selinux-perdition/Manifest4
-rw-r--r--sec-policy/selinux-podsleuth/Manifest4
-rw-r--r--sec-policy/selinux-policykit/Manifest4
-rw-r--r--sec-policy/selinux-portmap/Manifest4
-rw-r--r--sec-policy/selinux-postfix/Manifest4
-rw-r--r--sec-policy/selinux-postgresql/Manifest4
-rw-r--r--sec-policy/selinux-postgrey/Manifest4
-rw-r--r--sec-policy/selinux-ppp/Manifest4
-rw-r--r--sec-policy/selinux-prelink/Manifest4
-rw-r--r--sec-policy/selinux-prelude/Manifest4
-rw-r--r--sec-policy/selinux-privoxy/Manifest4
-rw-r--r--sec-policy/selinux-procmail/Manifest4
-rw-r--r--sec-policy/selinux-psad/Manifest4
-rw-r--r--sec-policy/selinux-publicfile/Manifest4
-rw-r--r--sec-policy/selinux-pulseaudio/Manifest4
-rw-r--r--sec-policy/selinux-puppet/Manifest4
-rw-r--r--sec-policy/selinux-pyicqt/Manifest4
-rw-r--r--sec-policy/selinux-pyzor/Manifest4
-rw-r--r--sec-policy/selinux-qemu/Manifest4
-rw-r--r--sec-policy/selinux-qmail/Manifest4
-rw-r--r--sec-policy/selinux-quota/Manifest4
-rw-r--r--sec-policy/selinux-radius/Manifest4
-rw-r--r--sec-policy/selinux-radvd/Manifest4
-rw-r--r--sec-policy/selinux-razor/Manifest4
-rw-r--r--sec-policy/selinux-rgmanager/Manifest4
-rw-r--r--sec-policy/selinux-roundup/Manifest4
-rw-r--r--sec-policy/selinux-rpc/Manifest4
-rw-r--r--sec-policy/selinux-rpcbind/Manifest4
-rw-r--r--sec-policy/selinux-rssh/Manifest4
-rw-r--r--sec-policy/selinux-rtkit/Manifest4
-rw-r--r--sec-policy/selinux-samba/Manifest4
-rw-r--r--sec-policy/selinux-sasl/Manifest4
-rw-r--r--sec-policy/selinux-screen/Manifest4
-rw-r--r--sec-policy/selinux-sendmail/Manifest4
-rw-r--r--sec-policy/selinux-shorewall/Manifest4
-rw-r--r--sec-policy/selinux-shutdown/Manifest4
-rw-r--r--sec-policy/selinux-skype/Manifest4
-rw-r--r--sec-policy/selinux-slocate/Manifest4
-rw-r--r--sec-policy/selinux-slrnpull/Manifest4
-rw-r--r--sec-policy/selinux-smartmon/Manifest4
-rw-r--r--sec-policy/selinux-smokeping/Manifest4
-rw-r--r--sec-policy/selinux-snmp/Manifest4
-rw-r--r--sec-policy/selinux-snmpd/Manifest4
-rw-r--r--sec-policy/selinux-snort/Manifest4
-rw-r--r--sec-policy/selinux-soundserver/Manifest4
-rw-r--r--sec-policy/selinux-spamassassin/Manifest4
-rw-r--r--sec-policy/selinux-speedtouch/Manifest4
-rw-r--r--sec-policy/selinux-squid/Manifest4
-rw-r--r--sec-policy/selinux-stunnel/Manifest4
-rw-r--r--sec-policy/selinux-sudo/Manifest4
-rw-r--r--sec-policy/selinux-sxid/Manifest4
-rw-r--r--sec-policy/selinux-sysstat/Manifest4
-rw-r--r--sec-policy/selinux-tcpd/Manifest4
-rw-r--r--sec-policy/selinux-telnet/Manifest4
-rw-r--r--sec-policy/selinux-tftpd/Manifest4
-rw-r--r--sec-policy/selinux-tgtd/Manifest4
-rw-r--r--sec-policy/selinux-thunderbird/Manifest4
-rw-r--r--sec-policy/selinux-timidity/Manifest4
-rw-r--r--sec-policy/selinux-tmpreaper/Manifest4
-rw-r--r--sec-policy/selinux-tor/Manifest4
-rw-r--r--sec-policy/selinux-tripwire/Manifest4
-rw-r--r--sec-policy/selinux-tvtime/Manifest4
-rw-r--r--sec-policy/selinux-ucspi-tcp/Manifest4
-rw-r--r--sec-policy/selinux-ulogd/Manifest4
-rw-r--r--sec-policy/selinux-uml/Manifest4
-rw-r--r--sec-policy/selinux-uptime/Manifest4
-rw-r--r--sec-policy/selinux-usbmuxd/Manifest4
-rw-r--r--sec-policy/selinux-varnishd/Manifest4
-rw-r--r--sec-policy/selinux-vbetool/Manifest4
-rw-r--r--sec-policy/selinux-vde/Manifest4
-rw-r--r--sec-policy/selinux-virt/Manifest4
-rw-r--r--sec-policy/selinux-vlock/Manifest4
-rw-r--r--sec-policy/selinux-vmware/Manifest4
-rw-r--r--sec-policy/selinux-vpn/Manifest4
-rw-r--r--sec-policy/selinux-watchdog/Manifest4
-rw-r--r--sec-policy/selinux-webalizer/Manifest4
-rw-r--r--sec-policy/selinux-wine/Manifest4
-rw-r--r--sec-policy/selinux-wireshark/Manifest4
-rw-r--r--sec-policy/selinux-xen/Manifest4
-rw-r--r--sec-policy/selinux-xfce4/Manifest4
-rw-r--r--sec-policy/selinux-xfs/Manifest4
-rw-r--r--sec-policy/selinux-xscreensaver/Manifest4
-rw-r--r--sec-policy/selinux-xserver/Manifest4
-rw-r--r--sec-policy/selinux-zabbix/Manifest4
213 files changed, 426 insertions, 446 deletions
diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest
index e66adb14f497..e65c797ba258 100644
--- a/sec-policy/selinux-acct/Manifest
+++ b/sec-policy/selinux-acct/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-acct-2.20101213.ebuild 363 RMD160 fe65c32d765784f2cb0d6f7b4009053a587fe407 SHA1 3d7e727b56b924d46c137216ef4bdee2b8e13a2f SHA256 cc69d51b2a0b8f34c09c966e7d11c984c1b48824ae900239f6a221b413185e48
-EBUILD selinux-acct-2.20110726.ebuild 354 RMD160 ced2037ea81ec3816fd2be1470b87b61c9d42eb4 SHA1 7a4229c3df050f83f5eec33ac142f423ab0a5446 SHA256 537eb42f555a0e236b0c9bad91618ffd385ae96f3f3220c879b4fe51a01c7d84
-MISC ChangeLog 578 RMD160 e6dd1511dc00c59b45f533d815eb7b1f3c7edfac SHA1 f0850b639176c308df75db3f513105014cb7361a SHA256 5ee9ed6be8d8053e54e67804323f669c43deb70da52aefa316ff4c71ddf046a1
+EBUILD selinux-acct-2.20110726.ebuild 352 RMD160 20491b0cdfb78fef148651af0e8d49a49700b3b4 SHA1 5baea58f57e5cb3cd7658ebad14f62d94139edee SHA256 01e8292e0adb671c318664b650cfde8fca976b91384a512a2a3c5eb0dc4c0470
+MISC ChangeLog 679 RMD160 fc1f393f2d8b41965f4828519499cd1d1b349ec9 SHA1 14762c19144fed661be928bb89f8f147cad6d8d3 SHA256 bdb67b63248731d642cd3365782134403a58b400366136d3ddefe7468244fbb7
MISC metadata.xml 228 RMD160 c800844570b613a616b5b15b18c4b73c422ba2be SHA1 4f8446d8ad65a0b8a95d6c4a460e321a36d1272f SHA256 1dd234639f283e4cf2dc39303ac6a84a206c4f2363590aea78e70b0e65a037f1
diff --git a/sec-policy/selinux-acpi/Manifest b/sec-policy/selinux-acpi/Manifest
index b3249eb2f170..80e527a77f83 100644
--- a/sec-policy/selinux-acpi/Manifest
+++ b/sec-policy/selinux-acpi/Manifest
@@ -1,5 +1,5 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
EBUILD selinux-acpi-2.20101213.ebuild 354 RMD160 d8087adb2d5c40fc4ab73ba5e514f457a6181ef9 SHA1 be279ead6e963dec530e23a1209550ff3233398c SHA256 08295c6d55e5aec7c03f26ead770d5541823ece663548e9c1fe57623cf808c53
-EBUILD selinux-acpi-2.20110726.ebuild 462 RMD160 80518eeb5d17efa5d904a276942a266001073b36 SHA1 be8164f0717b7dc4976a6d2353f2b39be63c0d6e SHA256 c49be8d84b3b86a5f13a04bceae3faebbc693750a696bad82ea9437552e0f529
-MISC ChangeLog 2412 RMD160 058ec2ff297642e90ca8c0f00c4a11f6df6c7250 SHA1 9152ef81c4b762275f386ccd7fc3f467906a36b1 SHA256 c7ff1be9a46d5f0183f3aca18dde63eea8a4bc0c8d0802ce0bae5687785de364
+EBUILD selinux-acpi-2.20110726.ebuild 460 RMD160 ff4eb06795e39e12d3dd487fd2fcc592e640eeed SHA1 c303ce138ad6700a7495a9298f6f14ac39374e6b SHA256 9a311e72c42005fa0085f938ffdeee597f8f0298abe829fec1e7a0011c3ec2b8
+MISC ChangeLog 2513 RMD160 6df631b63e52d056db603ec42265cae8a0818c0b SHA1 4077ede35d6727f4058ca2e4a31822a53cc37256 SHA256 af994ca180995a61323d38a8cf874b7308ad1311872fd0d899bcd7f8cca7b800
MISC metadata.xml 228 RMD160 820953bda2722824a09a5e0f04202ea176f998a8 SHA1 a2ea8002d18670fd2e99436e95ed828ccbad3449 SHA256 1c99fc10a077ade0f317d434fcfdc6e7bf8de168e029392f68c847f71deca665
diff --git a/sec-policy/selinux-ada/Manifest b/sec-policy/selinux-ada/Manifest
index 21f8555d5a11..d1e6d72b6b0c 100644
--- a/sec-policy/selinux-ada/Manifest
+++ b/sec-policy/selinux-ada/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-ada-2.20101213.ebuild 360 RMD160 7afea29ba9c6eecb988e1818f3eca81376215e74 SHA1 ca71b090bded84d27d7a14d4299ab12a1a3df723 SHA256 11b36694ffa64b1195a5ebc2ff5ccdf93952cad8a7165baf7b4ebc1bd79c643e
-EBUILD selinux-ada-2.20110726.ebuild 350 RMD160 c1c3d66849cdfcce7baa8fb0306cdc461ef30120 SHA1 ebb433958fba6667a318c51d562e0c2a31ecc82c SHA256 7ad179760db0be302eb4b8d7924238bf6632d1786a3d4c50b6523804955f280e
-MISC ChangeLog 573 RMD160 c4d8550507a509873252505d87e5aa38224927e8 SHA1 acf8b86592348f942ddd91fef7fbffca4506a1ab SHA256 4ad55d730e752399e018ee5ac3d11e63a0729a11bf9b993310ec2357464511a0
+EBUILD selinux-ada-2.20110726.ebuild 348 RMD160 b55fa09eb3de75e4fa3e9ecbc4ff1a90166e04f1 SHA1 867e2ef55171bedf9f09c0dec117e2f73a4a9f47 SHA256 d107d2885f54dc5cfb3a4f34368fdac7abd55698915d43b45d1340e60e4ac74e
+MISC ChangeLog 673 RMD160 60acacbbb590dc88d474e2370d21ffaf92e2f272 SHA1 d6a37a578c9d5eea57a1849efdfe48300aafa088 SHA256 48a86b0ec20351662555f0bcb95bc1223d476bada075cf3d88e6551d54933f2e
MISC metadata.xml 227 RMD160 7f033a0d4fbb540832dc5fb791b26bfaf438996d SHA1 36c3a8f5398591d56c166857152224f25a55a89e SHA256 d01c5b97ce4f0e8d2f6a515bcbbdd854730675bbdee7ba0d75c9762b4d01ac4e
diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest
index 94ac743d1610..2ba7de7f23fe 100644
--- a/sec-policy/selinux-afs/Manifest
+++ b/sec-policy/selinux-afs/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-afs-2.20101213.ebuild 360 RMD160 36e0f754fe925abcf57afc0ed58d04ae8e7d85be SHA1 ca6292cb17ee2a5426fb16a9cc053a4a74a6b91e SHA256 5f6dca00e7ce54dd09190a833de9b1c163b925e964a3b0154cdd29b57de2e08f
-EBUILD selinux-afs-2.20110726.ebuild 350 RMD160 9970b7b3e49644861a4cae675c4c86881fe7891c SHA1 e25b7f7f1a40489baa4e5c32254896c957f23dc5 SHA256 c7a07d40f72803d8a08b2be681f7b9efe606b264e83399f85e97f407313eccbe
-MISC ChangeLog 573 RMD160 2fd9f11c067dab3478c3b9d8b1b6ba9f6510367c SHA1 3550b98fae6c57e203553ffe2240aaee5aaca857 SHA256 6375603e554f6b84dac0a8ffbf572219824e1ebf81cfb455a371248bca59a55c
+EBUILD selinux-afs-2.20110726.ebuild 348 RMD160 90c287c6b12fb33af2c829f4ff62e1c3ac164291 SHA1 4c4bd8c6ef3088b031f9458a8e9a6fee33543012 SHA256 5364452666cfc47a2255c5fce54b9657766be31cb777087e436bd9553a5737fb
+MISC ChangeLog 673 RMD160 3b9a600a1c8e64ac5700d0a7a3eb6fb3cb953a98 SHA1 e45736f6fe84da413edcb449269d1f894bedebce SHA256 c978bfa8a69414e7bf4414804a8d9a8dc7f7b60925f659c08b2a913a4485f9d9
MISC metadata.xml 227 RMD160 a094c16009ac5915ef147f237d7a24f7bea56815 SHA1 4cbc0a758c21548dfb90621e57e21a2910896172 SHA256 ac9247c73af98ac6959263995fb795b3f507dcac6b615269233b04a27e5d0f07
diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest
index 7370b8d89f9a..d5c1bc55fca7 100644
--- a/sec-policy/selinux-aide/Manifest
+++ b/sec-policy/selinux-aide/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-aide-2.20101213.ebuild 363 RMD160 46ed96c0f3f0db7c32930e1e437433e809652e27 SHA1 3e052706887a0218e7f40af4e1da6ba3191ca72b SHA256 db036628b9fa2cd992df1b57dff819d830d411f44c16bd8f8225c23f7fb0e6ac
-EBUILD selinux-aide-2.20110726.ebuild 354 RMD160 43fa090959a1fb74d7c41bbcc07102af1e2e00a9 SHA1 b289ae4b8dee9c907390c9f33f01b7a4167b9958 SHA256 296deb37579e45d23b680d34394735eb8d2eb7325da0c34c8cac9e1d70e09b07
-MISC ChangeLog 578 RMD160 f48c138d0e0d6cead9afe8e79187a68bdf565aa9 SHA1 960320d136ecf359a5330bfe6b0f59f7712fc232 SHA256 c5d3a5c21f9afe00bf65d1aa172694f4d9183233923b182782fcd1725dfdc376
+EBUILD selinux-aide-2.20110726.ebuild 352 RMD160 e07cbdc158334ea8e9ecb88d8054661d54ae2f15 SHA1 c77cf988ae2bdfb6297eebb177277a2cd80c8334 SHA256 a25a0054052907a9f8efbea642af80ebccb076d04a2f1efc6a3b64409c72e973
+MISC ChangeLog 679 RMD160 8a40cff299217a5164010e867a514c1196f8910a SHA1 39488b6fac4a3cddd0bd694397e73f5ed91d3c17 SHA256 4a21df433f8b834d402c123dbbe57af812f57639b63f2e5e4c639f2137388ba9
MISC metadata.xml 228 RMD160 839f9a55329613aedb0741448e926ca3a67c6207 SHA1 32da2a72fae87e3e9783766cd42a0541f1d1615b SHA256 6bcd7983c9ad44be9a34d4eeaec6dc70f8a94d549e8401ba3fa0bccea44f9b5f
diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest
index ad255906eb9b..a56bb4492665 100644
--- a/sec-policy/selinux-alsa/Manifest
+++ b/sec-policy/selinux-alsa/Manifest
@@ -2,6 +2,6 @@ AUX fix-alsa.patch 498 RMD160 ce0743669f1acd0cd965aa6642918d9f147c26ed SHA1 2176
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-alsa-2.20101213-r1.ebuild 409 RMD160 b5fecae5c061a83524a2f46c40f3c9ae6434683e SHA1 54afa05e36ee9f8b24d9ea00ba20280aca73f7db SHA256 d9acc4db967355bfbd31775d53dd3cbdf8452ba421640f8423cc75041a03d099
-EBUILD selinux-alsa-2.20110726.ebuild 354 RMD160 b9eae7b0c8669f7fcb2ffd01f73f1609bf178b99 SHA1 bc3250dd638ef81538c38ddc5d51932396bedc4b SHA256 3b3a49482369b906d3b037736bb8179cd4d5927885ca8624ff1da930bf8edb3b
-MISC ChangeLog 976 RMD160 7f1656a1c79d3bbeb104de863da0dd3300311e64 SHA1 e4da63b6419b123e6f8e43c2ddbe0729ad04523c SHA256 b8bbe7f86b4502ec3efa490d7fd6e4aab29467c4598fcd0a75e690522a26215c
+EBUILD selinux-alsa-2.20110726.ebuild 352 RMD160 d0da8a5d9d3e901fbce93437f9c940fa83d62b16 SHA1 19e78950d47c651fd458a8d2b00b54d7a4695872 SHA256 b93e1c82696a3d1ec70497715931c8f313069c443b5952e0d29cf50d5144590a
+MISC ChangeLog 1077 RMD160 f8846c6c2c3adb0bd76a0b0913cd24604777d971 SHA1 eec80172430695a28490be2d79e1a2fafd299d6b SHA256 08894b3007a8dc60ecd0e63e06c93f2f0fd4bc64655e5bf57dde7335c1b2e3fe
MISC metadata.xml 228 RMD160 d16d9cc5c0c9e60c2841f7809caff9ebf14847a2 SHA1 ccef36de4b0ccd673e7f0fd3740bd9ea5f3e32ff SHA256 4b1a15375728ee121f8e0c7221819bb33ba3978243784c0106187251bf169981
diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest
index 41d3da523782..91d5c01daa4d 100644
--- a/sec-policy/selinux-amanda/Manifest
+++ b/sec-policy/selinux-amanda/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-amanda-2.20101213.ebuild 369 RMD160 224c3d8255e3115cdc66472bf035d46e5da207bb SHA1 52a1549a1825ea1689dfb3557ad35b7b316966fa SHA256 db5063de287e1abc01bd231958ec879b6c4c3cd83801ac66d367a094ec1b2127
-EBUILD selinux-amanda-2.20110726.ebuild 362 RMD160 55ff664eac0af7af19d3735e051a1f62e4846e70 SHA1 5f4374037d3c48b842ee80ee13cb26386c960247 SHA256 8eaebd09e2ac0437a72b7225d83f6a33cf4e6a51ef8d5493143446e93e7cd4ac
-MISC ChangeLog 588 RMD160 876c98b2a173497f25b1bd950fbbfa1bb201b0f6 SHA1 484fcfda8f6e66bc8ce14e15e6a7e77f960ea21f SHA256 d73b105fced2c991fc8ec2575675e75e80d26afdb34960ab2dd3167ea99d7e94
+EBUILD selinux-amanda-2.20110726.ebuild 360 RMD160 149ea3b3c11f0073b55505829a2c695fc58a430f SHA1 570621bdf4bef5e08ebcfe6ee629abac0b16a600 SHA256 77e18e49878ef5da366ad66ad661af72a25393e5d9d148ec2045fbad5b82892d
+MISC ChangeLog 691 RMD160 0ce2443b8cc27a8afadfd2d773cd05eb2e15efcc SHA1 61b8b9e1417baa42c0036be42d8ad7cf12d4f01d SHA256 c7cab5f473eb7b15e1edaad2e76ffe1d42a84bd70bf7741a78169de6f2dd34b5
MISC metadata.xml 230 RMD160 462d2e1ea8a0460b09b11f3389454ccadf949839 SHA1 6c43f814a1a640171d8ca162366ce2abd83fb1fb SHA256 de9480ccb18800b666ae74f2912a023838051c252457062835d660577b936b59
diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest
index 3dbd7decd55b..371d56d963f8 100644
--- a/sec-policy/selinux-amavis/Manifest
+++ b/sec-policy/selinux-amavis/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-amavis-2.20101213.ebuild 355 RMD160 eef5544f9acac8652aa2d557719b94a3a1b75aeb SHA1 ac749a10e71c0d5bedf1ee6f29053cc3ce2433e3 SHA256 883106fcb96424a45f7304e9db93130acf22a22b4604238b12c464dbca41dbbc
-EBUILD selinux-amavis-2.20110726.ebuild 362 RMD160 76324ab9d22ad2bffac3c05bc426b75b784cbf97 SHA1 a642dacdc3af361c60cd7bd54feb6d060769a5c8 SHA256 bf9c2cc81b7596b70a90305a76a49cca6be159e5191d054baf1037371bd023a4
-MISC ChangeLog 888 RMD160 a3a05b5b500e59cc6f224a9c91914333e79efb38 SHA1 cfbc4ce626ff3962bfbef7685f4004f5b4af6491 SHA256 8f0874622db42d68aaeb43439362e70930db8e02b813d0e358981b76e45d2149
+EBUILD selinux-amavis-2.20110726.ebuild 360 RMD160 7f53c69f04bbd93a0ba8277fa2596925cb221164 SHA1 bbc747158ef67c685c3f14d2033c873edc9d8b87 SHA256 94a08e63de376d420ce253881b42ec52df837ccb492359da0342a1853f271e5a
+MISC ChangeLog 991 RMD160 07cf4334802c511a923c889d98d0d74cc0311de3 SHA1 7e3517d71b65bb4ef69bc9581dbd23e2e6ea49e4 SHA256 158e28893db06a2a376965725df3a43a693a265067a404ab200697eb09e9ebe3
MISC metadata.xml 230 RMD160 b590e854f462f8ac9d9c5cbfad26b34b251df26a SHA1 51e51f7824528fc420ad1a65bff985cf9cb9d47a SHA256 4c1a15dca371d48ec48019edecd6644c75ed5fe35667f679be5d303b9dc46143
diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest
index 13bb82d07ef9..ecfb7475e3c8 100644
--- a/sec-policy/selinux-apache/Manifest
+++ b/sec-policy/selinux-apache/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-apache-2.20101213-r1.ebuild 1322 RMD160 502d08bc8df2ec7fe6853d7a41487bd4390b0da5 SHA1 0e8d4c96389834e56b254697216572994313cad8 SHA256 91b755255de1e8134b980d658ceec2ef739227305b47e49f654ee9e76a07e7e0
-EBUILD selinux-apache-2.20110726-r1.ebuild 1329 RMD160 428db83a8bf9d4cba1bb3a9c83f36082f59a5ec8 SHA1 d9dd9ee4138ed707549d9d5f083a8674e3578f95 SHA256 a2989cc35397f2a2faebaf7e741d576ead2dc337b639545b9b35ffb94df572a7
-MISC ChangeLog 4103 RMD160 d900326fb1e9740a917d99528824ff3df6b6c837 SHA1 0f1d86551ee0cef0a1e6bc5f8591cbe354184388 SHA256 26873cee23b4e092d065c758d6db4bbfd37177fa8248a859329bd31b25ab2599
+EBUILD selinux-apache-2.20110726-r1.ebuild 1327 RMD160 e0d73014f65e1983e09110b541b4df5d134a5c1a SHA1 68ed430e54784c909f7cf39eba434d6d984a1537 SHA256 1b88b8526a2ce22fe64273739eedbc41454a7659a97b412d6c31ce6efdacf2ce
+MISC ChangeLog 4209 RMD160 256d5f86c2a38ff4b7d9c2dd5ab3d843e5d3a808 SHA1 436737fe6b5454b411f06d690c0b2288a5938cac SHA256 da15ff11721be7cd0da793980ad4e4bc9664a4e48ebd1ced5442faf8890ada23
MISC metadata.xml 230 RMD160 2c43e0d3618064ae18181da1e75b333cd927852b SHA1 9663117fe3d0e177ecc9046ab6576d9b551d19dc SHA256 39c5a0f1a72cffb8f3e242acf702f2d8d1714382952233044a555b96f5f5b6b2
diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest
index ff26bd65ec30..6a9c19d7f056 100644
--- a/sec-policy/selinux-apcupsd/Manifest
+++ b/sec-policy/selinux-apcupsd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-apcupsd-2.20101213.ebuild 372 RMD160 83b7ed19d81e268c87e5236ebb07575cc276539d SHA1 41b545b15564c9b68ad77ae0506eeac72e9de4ef SHA256 cd8d3e68fb43f9fa0388a2129f62ec843b67f1cd40703a7340680f473f360144
-EBUILD selinux-apcupsd-2.20110726.ebuild 366 RMD160 24c7448c1f09fb5db64167d26f18e0c70490b05e SHA1 3e2e51e9f1538a218d575c9e709abdad424eb9bc SHA256 af7d9018351c67f9ac611d46bdc26b4b9ba330ddcc5a3af24a4ccd07e594a1ff
-MISC ChangeLog 593 RMD160 9a278ed8ba514ec3d4b7c2ea2e3ee285951cf273 SHA1 641e34b5718450fc88d79f1872fe3a5258621004 SHA256 6ae18b3c9611bc19b74a33082bc8e373a0b04761c45a3685a1c3caaec20e3803
+EBUILD selinux-apcupsd-2.20110726.ebuild 364 RMD160 1f2e8707998613ae4be911963381c1f5e5014fc4 SHA1 f82779d1ed5f76e132db9cd69551a97b4a005212 SHA256 49d90263a2638e2473c53afcc180e23aae9cec9f28b2b5efcfa82ad7dd13bbf6
+MISC ChangeLog 697 RMD160 9f61a5ab2d586de219beb212870de8d6a8a0a953 SHA1 ac2bc9d5497284097fa91d732c8614632d6917f0 SHA256 c121b74cf904a90d1ec996180aef5b13528e719838ad8bbb0fadfce407b72b2a
MISC metadata.xml 231 RMD160 ee4dacdc4f8b281d38cf5b8d6aa75510a6bebe9e SHA1 408574a208dd0514ee64fc9f8ce0d0443beff4cb SHA256 7c5ec747cd4fe9b02720042248995f5782a2e4df798bf3e99515e9046592faf7
diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest
index 6a785b5f418d..12b74c06ba59 100644
--- a/sec-policy/selinux-apm/Manifest
+++ b/sec-policy/selinux-apm/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-apm-2.20101213.ebuild 360 RMD160 62927c9eb7bcbb1f9809286fc72b9670f06f31f1 SHA1 f071c1dd7b6bf5776f12809ffced26e9efec5ce5 SHA256 41ef30f5afd38f16c32b1ce355a6e7578d40a360ecdb0b5a87222037420904a9
-EBUILD selinux-apm-2.20110726.ebuild 444 RMD160 5e81188fc0406ce7b1c4e4a66fea2cbb148cccbb SHA1 73bee52b595f1a8193924ef555dc0e77d26ec049 SHA256 1ef75886c6525c113592899d46b575192a0946d93cbd5b505ff6d89ff97f7f76
-MISC ChangeLog 573 RMD160 46e4a1c16533f6d64507e22bba1c1bef1ed708cd SHA1 35cc5128803a382a2e43c6db63a463ee802ababe SHA256 eb87049d776a91047a63529dac81e4582f7e475c37a52a9668c15a8d73d232bf
+EBUILD selinux-apm-2.20110726.ebuild 442 RMD160 53a3a8e239a6db8aaa6373b061f6b6a9482c27c0 SHA1 63b201b2ce1ac6683a64b628b74517ac50af04e6 SHA256 2f8d8637b1d31257e2ea35e2f2bf8e11422e31eac4b436160929374aef450320
+MISC ChangeLog 673 RMD160 03b039113fa4c2d78c53f7a1ee1b194ba9234ff7 SHA1 8ea821dc89d7512777b2f5635fae02052b0a9a05 SHA256 fc75493ca048335256ddf48163193786cf79ef5fb8809a8b2d92ac475eacd7db
MISC metadata.xml 227 RMD160 b0410ba4512415eae68c70604bb825e7188ab4e3 SHA1 537d0ae3704b2adac52df48ee0a94e73a1f1c5e5 SHA256 c4dbecc1821489f62a7580d39aeb48363c52c461f36379195e0c58d63a3193ec
diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest
index 2ef1f8c8ee90..26efdf1e282e 100644
--- a/sec-policy/selinux-arpwatch/Manifest
+++ b/sec-policy/selinux-arpwatch/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-arpwatch-2.20101213.ebuild 362 RMD160 c567dc15949c031b5d08c3b7168a6f779a266bf8 SHA1 b525a88be8e8db048451db505f2d0a9e59fae40d SHA256 647e53583fc54d9810f49f876df94afa0ce77f3f1dcc83196f83b0cd4ba4504f
-EBUILD selinux-arpwatch-2.20110726.ebuild 370 RMD160 883725cb17f595166c1060a08971a7c739c4ea16 SHA1 00b2bce4f7b9ccf4a4a60fdeb6f8cadee02d7168 SHA256 32d03e27e92edd5ba7f45abd5b3c38d7232deb973461c376b8d3184ed9cc71bf
-MISC ChangeLog 4060 RMD160 4a312e875acb4945b4353effc0833bc380c24d49 SHA1 030ccb74a9c6a44ed81ec93e245803ab34dec45f SHA256 f4173bb2ff5a3750c07a29280428f10facdb0975b30d1017787ab174ea2d364b
+EBUILD selinux-arpwatch-2.20110726.ebuild 368 RMD160 cc7b969406daba4ed034901219846cf54ff95c31 SHA1 33f4a319a777d5e1a2d535315052d88ff47cd8e6 SHA256 522ca26c7d5719621c93a5f87b445bfb861088866119b782b7f70a29a3f15195
+MISC ChangeLog 4165 RMD160 61c3e017d3d0ce869cc784677ccc9e5f93a8b403 SHA1 e10abc820b3f9e9c447a7b18a5d44c412c5e1c4a SHA256 a03e29c4e6445b376cfee3ea9073fa4661867549cd6b5520320a9bc28ccade08
MISC metadata.xml 232 RMD160 4e819938f989ebda406f9173726cd7c9de16f485 SHA1 d2791186dc3fd111d54ce8e4be66fd7f5382fa1e SHA256 6643963d64b3226c51c9275d29137dbb41631a56c41094fd078a4f54d78916aa
diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest
index 1253cb3a783c..ebeb7491d68a 100644
--- a/sec-policy/selinux-asterisk/Manifest
+++ b/sec-policy/selinux-asterisk/Manifest
@@ -3,7 +3,7 @@ DIST patchbundle-selinux-base-policy-2.20110726-r5.tar.bz2 23064 RMD160 289c82cd
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-asterisk-2.20101213.ebuild 403 RMD160 9d4e54cca91ab12b7582b4c89d9d2cf4c3fa0c43 SHA1 30edd82b5211523728a85f363dd13b93eccd86c4 SHA256 e4bc326b17433ebfb8b716c878e946eafee32f4cbb83cfe6cb1f866435556fb9
-EBUILD selinux-asterisk-2.20110726-r1.ebuild 397 RMD160 b540291ef3f82f9f27164859eba252cb78251df6 SHA1 f40dbaf545121b9fe35023514a53396ba8dc07e6 SHA256 1b3027f3df49d93a570a7daef6176f1cf26c76b9421353de3b8a6a950e99ec8c
+EBUILD selinux-asterisk-2.20110726-r1.ebuild 395 RMD160 120bc90cc821b1b49073ff46d5f41f90c032fa59 SHA1 79fbcc5f88188837ab30ebb7a6ab85c52b771d9d SHA256 e9ce9a081497db5896cb1471e4ef48f4cec3d2d75ca00588e3c84098e0518f1a
EBUILD selinux-asterisk-2.20110726-r2.ebuild 397 RMD160 1b229b311bce8d3fc51fd2d1f83015be2c358327 SHA1 04e818264f883e02cb8f4a5e332742d936202d67 SHA256 61435b94ca1f81d6a39eab2acaeacf03968fd43f821dbd458223fbba801ae15a
-MISC ChangeLog 3482 RMD160 9ffba2922f6298ac163e1bd5e4740f588bbc9729 SHA1 e75e40d494cc0fbeb8f3ca3a37953057aa90af17 SHA256 0d8a461584bf092e83a9e01f2161326924bf7c77ec0093327858dc347e819725
+MISC ChangeLog 3590 RMD160 ab500428632c6e8619aed202b6b44973be97d0ab SHA1 c3bbfb04f1f4fb381e02580d6e8c047fe01900c8 SHA256 54725dea667aabab5a0ab530045d9434b6131660278dcc3f1eb915f396b488e2
MISC metadata.xml 232 RMD160 c6a98a42ae2a8c64e895ec79addf81579b4c26e9 SHA1 72e0c18ad69f004fbbcff9c6bc49b4ca9dcf580b SHA256 60a4674a833cc1838b39bbaf65acf044874e1eed9e6f6a712d5f1b3fd8d6fe59
diff --git a/sec-policy/selinux-audio-entropyd/Manifest b/sec-policy/selinux-audio-entropyd/Manifest
index d7431518b2c2..496eae8331ee 100644
--- a/sec-policy/selinux-audio-entropyd/Manifest
+++ b/sec-policy/selinux-audio-entropyd/Manifest
@@ -2,6 +2,6 @@ AUX fix-services-audioentropy-r1.patch 2270 RMD160 f34a2e9a8c925162a1b0faebf76b5
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
EBUILD selinux-audio-entropyd-2.20101213-r1.ebuild 626 RMD160 93cc1a79cd7ce2e0945370a0197f93a5072d26c3 SHA1 bd6ca3b9d674c31ce0b68a2632b02d488ca20d4b SHA256 fefe2a2f36c830b3a479bc54946ae370b08d22d918d6550d30fb5c4a969b2197
EBUILD selinux-audio-entropyd-2.20101213.ebuild 384 RMD160 7e718a1c3e32d0ce237f582755aa671059f677e6 SHA1 451c7703fe3b9f25fea282604f6981f70dde6206 SHA256 af097fbcfe5754e75ce660cd3c02e76f5b8cd99bc85b9d641b8620495db25e5e
-EBUILD selinux-audio-entropyd-2.20110726.ebuild 506 RMD160 a08ad4e21665246924f3cb3d4da9d2ffeb4c536e SHA1 bbb045cee4f3cc91d2d0bf901a9de4cd13cb7e12 SHA256 46860134241932a753f4c6227409c71953c2985db023d3df02bd8529db86901a
-MISC ChangeLog 3778 RMD160 496995d95127275fbff657e5b8a7a689ecb0bbb5 SHA1 848452b0dff55262fc0bb1637b2a6d8f6df39f2c SHA256 c2e200566047f21e3624fada38c564bcf54e625e1e835f62d3b22798a6a24d31
+EBUILD selinux-audio-entropyd-2.20110726.ebuild 504 RMD160 69e32281489b9a314742e7ad5de590c2805e8606 SHA1 142966f14b282ce64416a7b7bbeb4f67febf6208 SHA256 8b3f242b4b0f1de3cf939b219b0c62d2b7b4e0c299e1962169481347b55b5ca9
+MISC ChangeLog 3889 RMD160 3a8b21d08b75bec86be99b6d2644b2d2339e8af7 SHA1 e94df1b0b3e8d8ecdbc03cd323f112f218c61335 SHA256 8d7e25ae6eb66f8f350ce90f0a8015c65b5873f6113d17318cdcbea510873a0b
MISC metadata.xml 238 RMD160 11240cce23db1e9fe9bef8eec5965a0c443cecf8 SHA1 6dbca0ab23c6c25f4d06f8c722b0f744448b97b4 SHA256 db855a0621427000f781e9b845ad054b6e43ec0688fb45b4ebb8c26d06cd822c
diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest
index 50ebb8d56581..022229d98885 100644
--- a/sec-policy/selinux-automount/Manifest
+++ b/sec-policy/selinux-automount/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-automount-2.20101213.ebuild 378 RMD160 35939700ab287911041010b520f71672c14b4a33 SHA1 21a66bcd42b5d29b4944ff7d88f12efab39aa572 SHA256 10bc57a012bd4a37afef9222235d7a596ff60ac734661688f289238aac6e4ead
-EBUILD selinux-automount-2.20110726.ebuild 374 RMD160 f67120cc6087a6a5baec88fbb39a4624b319865c SHA1 ccc053962022aaa6662b69b9c903dbb7a2cd7311 SHA256 4f506e9259befdfc0a178f17fa5d7bc6f5b4f0d40a423d5a17f31d01acce0b23
-MISC ChangeLog 603 RMD160 4acc706b435393f4cbf927d076348cfc4ee52a48 SHA1 c4681b97852af6a3dc2806405acf800430126449 SHA256 51fc3586fe4b607be42f75b5cba987420bbe7d8e6b04e5d9445ac736a975b1f5
+EBUILD selinux-automount-2.20110726.ebuild 372 RMD160 98159feef72733cef69df4e0ea1b68501512c5bf SHA1 a92fa2b2dcff630d11ffb11dca9e9e621ff491bb SHA256 14b84b37b255bd4f76709ac6d4cea7d4ba844aedca1e85fb94c0e14a24462761
+MISC ChangeLog 709 RMD160 74768af05132f48a04e2aa00d340f21d3ad539d1 SHA1 11873dfd5f1b3a30e788c34cbd180d46adadffeb SHA256 782b67b7620c3d0fc2b688f6adebbacc7631985c1f13289f8894af28453be759
MISC metadata.xml 233 RMD160 ccd16c27ce11616a7f97008fa554de54d29e85b5 SHA1 c722082f6aaffeeed7b7adc81582b6a4e7bb5ec4 SHA256 8b5d855aa7def2563e46b9dd5d15837c04eaa2ea6e82ede0821a8841cd9edf58
diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest
index 9be11234a8aa..e631f025e9d9 100644
--- a/sec-policy/selinux-avahi/Manifest
+++ b/sec-policy/selinux-avahi/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-avahi-2.20101213.ebuild 386 RMD160 95f077221649eda02de1c72f7f2252f73943a730 SHA1 812329843602f78b4277a20c45621ecce53177f2 SHA256 ee1fb675943d49d2bf87f96a75b6cbfa2f83b62ddba1f29352d42b5dc82873a9
-EBUILD selinux-avahi-2.20110726.ebuild 358 RMD160 702e64e21e5ad3b38dc2d70ccba78b0522a370f7 SHA1 99d1f3657c81556a0b810aa12f719f7c9d716f13 SHA256 df241bbe6a1fd98e33e9fdcc64b4dbbafca692c46911713d35f437df4c377b1a
-MISC ChangeLog 2443 RMD160 e3106869a38a31811254852b6ce2f5c2bc6223aa SHA1 d0939ade8404d7559d796ff295270a0c5e6528fe SHA256 3f52de07d0173bb43f06a8d48665ec50cd494b81398322cfffcc5942693ba68c
+EBUILD selinux-avahi-2.20110726.ebuild 356 RMD160 3e384bbd839cce8daa08ae70d3c65753b303a7e6 SHA1 435cf90956b4f9b6a1c84126c79606ef030cd987 SHA256 ee1f1a1f57b7a9a19b5ab9a8b5048b1a55230a55ea16cda7b1fb4927bcd259a1
+MISC ChangeLog 2545 RMD160 bd8297d7b2f2ab7ae481245c47b8d4b7e271ae23 SHA1 23db270afcc8e61bd74d13070801c310c19293e1 SHA256 cfc0136ada7f39787ee697184cbc5a3fb2a40e87cfbdf0e2248536b4f07fd5cb
MISC metadata.xml 229 RMD160 64bd190ecfc003df42fa1a2694c15cf84b3588d2 SHA1 f79a8af5f4dcc3f5dcc7eba2858d4e33637489a1 SHA256 ff40d6aae0bafdf7d94c0f5931100bcb25d2d8c53d76d0ee1e7355681aea3d77
diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest
index d734dbaa7c29..854a1c1d583d 100644
--- a/sec-policy/selinux-awstats/Manifest
+++ b/sec-policy/selinux-awstats/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-awstats-2.20101213.ebuild 372 RMD160 4fb3d126dbb4bf8b58ce7ff975f1e34905242fd4 SHA1 8630f672dccf45e14e223640f1ebfb6fbf8b8c13 SHA256 e1b10f289fb6934e1033318aedc09196f812be49af9c9a7d6061fa0b23aa73ed
-EBUILD selinux-awstats-2.20110726.ebuild 366 RMD160 1b11f56743a1af84444aac4b561f1c1842f89dc8 SHA1 54a4fad6eaacefefd78a8304cc94f3140537ef83 SHA256 7058c5a51b007f9ca0434ed40859cca10211766a630598182908b9dacfd56388
-MISC ChangeLog 593 RMD160 2ce4503ae36ce666e06c2e0a135ecdeb50e2431c SHA1 43edd7a9ca497ff845e67e27e5b41902b9bd6a1e SHA256 4bc48b0f3b8d14650453eb7929a36221ffd44075465c6cdb55cbefdc73ed519a
+EBUILD selinux-awstats-2.20110726.ebuild 364 RMD160 6a97fdc0f14fe063d793e73c3656a6328802cb4c SHA1 97ed3cb7d53e5366502025cd9420fbbd39551143 SHA256 6690b4cf11da5ff84e845946083be04009cdb383d78996aa301da4b8b00542b5
+MISC ChangeLog 697 RMD160 4d6e074ae8a65415ffb1bd249db63c2db19febfb SHA1 9b239ddbe374ce41632f9b194eee6ba043646167 SHA256 a3c7aef36f02c22f390fd1d8f20fd8124f920490d31a45fc0f9914254f56eafe
MISC metadata.xml 231 RMD160 f5b247a3f3eabbfa6524e2efa317d0cf42ca2f16 SHA1 a948f818327347aafb714546aa0bb94e9be32744 SHA256 985c467a86abc9784413075f287ddf7c6686dd6af469252a8a4cdcfe48b676ed
diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest
index 9200d2a3c3a5..c6b8eb3e25b8 100644
--- a/sec-policy/selinux-base-policy/Manifest
+++ b/sec-policy/selinux-base-policy/Manifest
@@ -26,7 +26,7 @@ EBUILD selinux-base-policy-2.20101213-r20.ebuild 4037 RMD160 754a30a8a8ca2d035fe
EBUILD selinux-base-policy-2.20101213-r21.ebuild 4279 RMD160 44143e13822c208b35636c07ed2968978d43a2f8 SHA1 2ae04846e46a465b8ed58fd2ec09ea7c1aaca752 SHA256 31d8a7b345c04ced0cc475eccc1364561d67f6d49729cca0f607bbfd2e1d0236
EBUILD selinux-base-policy-2.20101213-r22.ebuild 4279 RMD160 b0a3e0b0fc6b883b88a2f3b2f85711b9c788195a SHA1 780e69b88c6228b83541ee61a28305074d7b09f8 SHA256 65cfac9b060b7b9ba0e3962b6352272f5bcee7214a872957ebb42c1de95f6646
EBUILD selinux-base-policy-2.20110726-r3.ebuild 4805 RMD160 e2095ab73b4307517e8fa6c2904992f763870061 SHA1 2a4ec0aba5cf97b0aec2ab366243095a3867c8b4 SHA256 6b0ef6dde2d883ae954ac00df338254e4e900265539926a1cbcd17ef23cb927f
-EBUILD selinux-base-policy-2.20110726-r4.ebuild 4880 RMD160 1f8e5b293af2f0c4dbb762be179d19d460b7c9e2 SHA1 971a2c0d93ad94c8e418aa4555af92129782061c SHA256 f71ebfeb286f22e3173e524c320c38d8c156988e84be00a2921357624b2d2d7a
+EBUILD selinux-base-policy-2.20110726-r4.ebuild 4878 RMD160 10e6e0d78d6ce8aec297cd5d8a284213d3187037 SHA1 ed625b060e59d0eac06b3d4658c9b3ab2908174f SHA256 5b37b866053e29e438ffeef170c092f79822653f9d1c1ec7baac34dee82183fe
EBUILD selinux-base-policy-2.20110726-r5.ebuild 4880 RMD160 e9eec672d2c0e62b555f8dd57f45f52f765bae8c SHA1 da5c8088e63902c0cfa783a2918578a93e7d4e4b SHA256 64bcf42fc4e740e9257630680dfc717515a3f8495fd0ffa0f754c42f0fd7b6d8
-MISC ChangeLog 21060 RMD160 963ab9f7736552d7cfe5278126b09e1f1c62354d SHA1 c353f0a11b536c5aa77cdbfdf4070a63706c07cb SHA256 4506f003622e7da65b665ca42f1e14da20d77f5245cc48dad769181fc79c7b9c
+MISC ChangeLog 21171 RMD160 06d706ded11ccc0769026e7ff3996fe0db99e7a7 SHA1 67cdce393b7c1472bc930ca67b273788a1de4579 SHA256 bfeeeb216c41c21c641afef00e78628a3501600354d5f8641ca0266c1ecff024
MISC metadata.xml 671 RMD160 49dd94bb827c4ab2bb8043739ef7564df4cf1c07 SHA1 a92b8a5ef129707a44fe2ae1913060d02badd566 SHA256 c32ccc54ca7df400974a19ad14c093ea7b777f7a40467bdb672f441314122e55
diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest
index 7a4512c937c5..2914c7ab966e 100644
--- a/sec-policy/selinux-bind/Manifest
+++ b/sec-policy/selinux-bind/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-bind-2.20101213.ebuild 346 RMD160 c7ba0d3359982145abbb63f1cb454b1bb4d04528 SHA1 1d1b27f74a40cd4a0665fade200bc09b89d4502d SHA256 a35de1181e61ae5f5003c2c007f55cdefe7afc2ef83e9be5f973fc1b499291f8
-EBUILD selinux-bind-2.20110726.ebuild 354 RMD160 7f220a11da16bd16751b92d1b6f956261848b310 SHA1 07f53eeda6d64f0db0ab87aebeff3a92c88cffd7 SHA256 91f8dac1095943a65561dbbfa1e9ecf500e93e111512894d8de73d3ee3d81b18
-MISC ChangeLog 4820 RMD160 92b3a02cabb30f59777b472f7fae68d7a98c5043 SHA1 4549ee4ee1af18cd31396c5d60d11e4c5a19d18d SHA256 b1b14d6049533fb7f69d5a568bb9ceaf08c786cbf1bb40d21b2bde28b5f693f9
+EBUILD selinux-bind-2.20110726.ebuild 352 RMD160 c4624e121801f2b8f33341f4a894f37af30c0a02 SHA1 0f5fed826e7bd5cd3130538864fc1647c6a472d1 SHA256 5d7906aa8e944735ab8e0bbf60101bcb92f0911a5d2942f35a780850cb69ede6
+MISC ChangeLog 4921 RMD160 351b7cafd707816b9e9ef92f14a997b52cd095df SHA1 69f1551e73e0708da8ceb3700fbadc3f65509b42 SHA256 68aba6d2c421bddd92f0334ab1ffddb7888a8db48feab3c8346fb496afaac477
MISC metadata.xml 228 RMD160 41026c6d008e62cf9ddb6f8f91255b671a1aacc6 SHA1 4a38522c4456c41d38e7ae93964a02114400dd95 SHA256 21419d65f5be2754057b9aa594bd9213d747581af89c43805a16d0960b0538fd
diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest
index a2b40b8fd296..fc34667c55d5 100644
--- a/sec-policy/selinux-bitlbee/Manifest
+++ b/sec-policy/selinux-bitlbee/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-bitlbee-2.20101213.ebuild 372 RMD160 fe10e6aa568d1fa611f92699277e0574f0b1c8be SHA1 611a52ba4e379506bce08a00c23d938e833026fa SHA256 afa48ea128b8fc81b099cf97aeadb9794212534b99d02862bec06d55062b4174
-EBUILD selinux-bitlbee-2.20110726.ebuild 366 RMD160 9cf07545f10aa5091ef892aa2973e6c98d6c9975 SHA1 20c382b145f3bdf3db140d139fcdf742cf8c9507 SHA256 41e5cc4b161fbe764cb0deaad9e302c941114ef38705897eeece14ac6da57c40
-MISC ChangeLog 593 RMD160 9f3f366359c69648518063fe46ee2ef7cd1075aa SHA1 2139594fa03b3029ab598659d674c6f7ea694cb2 SHA256 0da2d782e5e9db24fa5ba9bba6710677307fd134d25936df80d635f299be56c9
+EBUILD selinux-bitlbee-2.20110726.ebuild 364 RMD160 7bf96f0d25d887025e2b0e488242924c40e2420a SHA1 d22eb1c0bc9d8b17e99fc59091e24330613a16f3 SHA256 d6959c4c836b821f44861c020405c7354b240529f29583c9c077d28e7f8c6ba2
+MISC ChangeLog 697 RMD160 243b69aa92b47b1759b659932d18425547ef8576 SHA1 7af1528068585ad30fc62c485749afd0a289872f SHA256 4bdc385d8959f6321875446ef2776304cf4908d8a5c75ffca4ae34932a0c1d3d
MISC metadata.xml 231 RMD160 f128b79118f0637a3db62d656f57680b40f848fd SHA1 6ea453b883dede63cc80adf4d3a9efa4e2a502c4 SHA256 5e68653d49ff64fdf68378823aa9df92da2f27cae84765999e044b235e309ae8
diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest
index 63bed9020c30..a6fe1c29749b 100644
--- a/sec-policy/selinux-bluetooth/Manifest
+++ b/sec-policy/selinux-bluetooth/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-bluetooth-2.20101213.ebuild 378 RMD160 cf401c8b034d1cd66dae30ec4545bedc1428fcfe SHA1 c8965a3c84fba93471ab436a1a3b2ac549cabf8c SHA256 4956efa3d4b2deacbfed2f7fdaefb6d22281ecba481cce7fea816f1ebbea83c6
-EBUILD selinux-bluetooth-2.20110726.ebuild 469 RMD160 8ea36448950adf06e9248fcf4e19b652272f1d0d SHA1 10db117d40889bc24a53bd185b212131d25dfe5b SHA256 2c6999bc4401b8a6cd4e0af7d65e10b5f1acf90b534acb72d94c8663f1e3a445
-MISC ChangeLog 603 RMD160 f735d713eafe7c69e80b99c22daf5cfebfed8fdc SHA1 55831ae4200cf3895ee146c1bb2170ce481ffc9b SHA256 841fb44340b82984f8654fc0c3ac68281d13f05695265b89c96446434206c391
+EBUILD selinux-bluetooth-2.20110726.ebuild 467 RMD160 0263472a34259ee1f8d1a519dc533323dc32b9b0 SHA1 254a2727c804c9427a8b098aa38b8dfbd6bab6e3 SHA256 6edb5711a7f21a17fa50bcf1a4c46863d85ae6ff35f6b8235f4ff0bef10afb61
+MISC ChangeLog 709 RMD160 48ee661f3a90ae7cdc4caceec0d4167e96e6de15 SHA1 c94ebc7f90cb1be189f99d7ea053ef67dd7bff9c SHA256 26e574d51b5829982e8ba896bde02daec0d494afdd1902f2b2a54699fd4b63eb
MISC metadata.xml 233 RMD160 36fb40fd09a35e1acad0b1a07b33fcb6851f5e4b SHA1 6c8724d42b0ea99776f4142f43caf4023c04721e SHA256 0d257adf51bd6d77def690ece4e1ef7388e345dcfef34e6dc398a83a95c73db4
diff --git a/sec-policy/selinux-bluez/Manifest b/sec-policy/selinux-bluez/Manifest
index 34f18bf3baba..6c8afade9a65 100644
--- a/sec-policy/selinux-bluez/Manifest
+++ b/sec-policy/selinux-bluez/Manifest
@@ -1,5 +1,5 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
EBUILD selinux-bluez-2.20101213.ebuild 421 RMD160 03a6d878eb4f72b12bafe763b269b3763e4e1bd5 SHA1 78c16c6fe17694a9c33cb58215d58c38f4f13483 SHA256 155b89573f093031350da73bf8bcb7891b0260c16f5df4cedbf2e6f6c887993e
-EBUILD selinux-bluez-2.20110726.ebuild 477 RMD160 d4f3baf99a606d753a3dce52a22221319130d2c4 SHA1 be1b4c1e23d81dc5ffcf0288d93c98da24d8da8b SHA256 ec6037e3d56ca52794444085700e01fc538435ec15222d05960bbb09bd43fd6e
-MISC ChangeLog 2443 RMD160 18cd1656019b1f23c67126dfe13281c50e6d384d SHA1 f62ada1c98e24444cda9ad7ffafc7ab8ce1c2693 SHA256 c0e42acbabe21f49d6eb92014bb314e6e6a9bf28cbc16688f88de6e52ee0a13a
+EBUILD selinux-bluez-2.20110726.ebuild 475 RMD160 d8b83e86570ce77a81b84dd35af4f6ef8a62063b SHA1 c2648914b61759b4737e53a85703e63f6dac997a SHA256 e361d8b9f5d0bd79c6cc6cf3f3a6515861827c019a3e14f05309b2590f04c318
+MISC ChangeLog 2545 RMD160 0c7ef22e5bd2399367f43468093c14fb68d6c05f SHA1 b2796c4133c207015a42688de9998e0849d65d33 SHA256 184c5e5a4ff50c83b542e6237d1c6b87e5b075e6304225ac1b4fea1bc4e88b0c
MISC metadata.xml 229 RMD160 d076f45d1fe3dec70f7a608efdcb93de937be0e8 SHA1 3289ca1c10bd374d8d46ace7dc1eae7641f0054d SHA256 13a492a3402eff44d0530722b9d073f58506eea3becdeb6b4847dfc80952ab1f
diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest
index e93ae89285b7..7d3d921c8df1 100644
--- a/sec-policy/selinux-brctl/Manifest
+++ b/sec-policy/selinux-brctl/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-brctl-2.20101213.ebuild 366 RMD160 803dc2604b5cb043f09b73ad7eb9208c32f5f078 SHA1 48be238463012a06bd4a4d043c42d5720759175c SHA256 a18b837956de5d00e5508b5c090a352283a58fd1dd18f1842ea3a05bb3b0af62
-EBUILD selinux-brctl-2.20110726.ebuild 358 RMD160 2851f385ec20b52acf558ced65d63de83aa544fb SHA1 28dc36ee80b76f8e6ae232b7439d08c1c876ba44 SHA256 5457056b15a40d77a8327c5c618c2932a085422fb4ca744b38ed7a30c41bdee6
-MISC ChangeLog 583 RMD160 7f5332abf2f4641e9e1eadecab198b4edaa6a14f SHA1 fc66674eda82e5f2c66975cf778bb0305ff6ed1d SHA256 f784214cc8bf9c85bc51310c0149c747fdb6a48b8bfefcda99b4617121068c70
+EBUILD selinux-brctl-2.20110726.ebuild 356 RMD160 572af633e0fa7ef093e923c18331d90b9848ed90 SHA1 66116f29e1e0727d4e1795e2ad1770fa82306373 SHA256 c56caaa2ef12951cf15627016e78a14e7fb10e934d2a9810e15476fca922a0c2
+MISC ChangeLog 685 RMD160 160c1789110e2df30b33e0bca429a75cd6dba1a5 SHA1 141e408503ede1dfa360db7a966368f5b46a5205 SHA256 ebfafb159a6f5607cc21598fb3cdda3859ecfd867a6956e1837f63ae8e9daacc
MISC metadata.xml 229 RMD160 f37e715e8f366067f68eb6cf4feea1d4a23eab4d SHA1 2846ef18312c4605115059e03eeae899feb9f442 SHA256 a0ec9cf1430452ec8aed9b16fe283196deaaaf7a955385ce5479aec3c5b18e2d
diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest
index ad64c9952e63..49a06758aaee 100644
--- a/sec-policy/selinux-calamaris/Manifest
+++ b/sec-policy/selinux-calamaris/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-calamaris-2.20101213.ebuild 378 RMD160 9d83cd58c9f3a089132f2e4e09468cb7733aad22 SHA1 7bc25e98178de1cfab34bbf78d82d726179213db SHA256 16a9d5999292a71922e64a3f372056c147dd7d4c8eb8f6b2bdd21c058d9cb5c5
-EBUILD selinux-calamaris-2.20110726.ebuild 374 RMD160 88d0cc32ce2f815ab8aa65b3f53e5b0614a48e61 SHA1 8b32f3d477972cff5e8a828121e735f9fe7eaeb8 SHA256 f9a1b58a8e4eb65c998ed467f3434953e115c37ec13468aa47660951856de060
-MISC ChangeLog 603 RMD160 4d776c80a4c17c7037a769438cc4c8e04da1d97d SHA1 5a1f4d0804a9fb24f33d07c11a4090616fcfc43e SHA256 a0009801ca8ddf7f6a46951eaa55efbfbcfc8ea064b2bef7e4f2befc116082b3
+EBUILD selinux-calamaris-2.20110726.ebuild 372 RMD160 bd75398ddbe0c758bb61406f078f4692e92b0674 SHA1 4b8848c5d30201e50b5ea5ca21b1735e1bc541c8 SHA256 5b25a226d29fa55eff49e53e9f9e313639aae37b1ab048a89d3943dc18a436b8
+MISC ChangeLog 709 RMD160 fc8a94af679b9a175d48a1360d38e020d76e3c27 SHA1 af1df8d94efb1be6adce9edbef7e743c3ce19924 SHA256 ca8fc5f261ca345dbc0d5c67430a87bbc979b01b5915bb5ce6260c7b98f3e665
MISC metadata.xml 233 RMD160 67bb883551e56ee3eb6185732ea68c72d40a0f0b SHA1 ddeffc015104ef29b3d2c4344f7b42db475bccbf SHA256 37e0072e69210c1cede0208034a5cbcc79f39a7ea051f04614b4c71ef1cd0ff3
diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest
index 71a39aaaa7dc..5037b2cf6beb 100644
--- a/sec-policy/selinux-canna/Manifest
+++ b/sec-policy/selinux-canna/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-canna-2.20101213.ebuild 366 RMD160 554d923a5f8d5c4f6589a9327f652ca5f4fb6542 SHA1 c84c68516c786b928fa12fad0301ae6e8933234c SHA256 241e24fba0e9ce282a2c2614d8c0f3c28735db21dab9a860ab326f7677354c0f
-EBUILD selinux-canna-2.20110726.ebuild 358 RMD160 0564a4e394feb9a58d61d080d45fa66d01934b71 SHA1 8633ff4f060822a03f0f038b0ab1610acff1cd28 SHA256 f15ae81aec5407c084da1d11b131b37863c748472692799712a5fb6312f3ec68
-MISC ChangeLog 583 RMD160 aba2f670d69da14ac88640c49ad7b9c0571221f3 SHA1 b1d7a7931e81bdf195082759405c416c27d103c8 SHA256 27acc0261ee5382c04ab5d84906fe6f286096e08aac73fb5bc0458e5cb6bc3e8
+EBUILD selinux-canna-2.20110726.ebuild 356 RMD160 1e2efbb1661801ad5882f6296f59c6e4108f6945 SHA1 aa058c11901391a8e3fbfbf73fb0fe00f4a9cc73 SHA256 172aa72d1028b3846b2dcb3b4abf96a21770989c1d54692bc7a69b1f9d1d41bb
+MISC ChangeLog 685 RMD160 164bc971567a64f8dc623858dd66f9987aed0781 SHA1 f9ed82703aed45bbd1387861556e5fe55d2e8722 SHA256 ec6c5471e8069cff1866c049e02ef3608d987943ed09b267aed5f4a1c56b03ac
MISC metadata.xml 229 RMD160 36c1c626ef8e8fbf23fd0d663bb2aec6cdcdd732 SHA1 31f091aada722721d7b677f51ecd7be6f5179496 SHA256 c5f721b2e99a77181035cb3d9e59e5602c9e37074cc2525d3ef4f2c563a2b59d
diff --git a/sec-policy/selinux-ccs/Manifest b/sec-policy/selinux-ccs/Manifest
index 304156223ea4..49a7613a7fe0 100644
--- a/sec-policy/selinux-ccs/Manifest
+++ b/sec-policy/selinux-ccs/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-ccs-2.20101213.ebuild 360 RMD160 2232ddb9395ef1fac20addc10ff1fb618a797529 SHA1 a0cb960cee1bb1a4107898a84fe2a53dfe43b68f SHA256 7ca5334524d6b66c296c866999cfa70b11a8b7f64534bf085c08f526d8f85a97
-EBUILD selinux-ccs-2.20110726.ebuild 350 RMD160 d4a9a32a9855ee96e597ab25fc19128c54f12ae8 SHA1 aaf55d471086e2b4718c303e231191acb55477c7 SHA256 e343605337b01913a8df4425a7f7e2fe54d2ed71a44a536b106b050b9b90ee2b
-MISC ChangeLog 573 RMD160 f5d969c8f9459c7c39c168f86c467e1f7cddfc9f SHA1 ed9c26d23269a2b26305e33dd4810190e08fbe12 SHA256 1057d2c2c7659b025fed343ce0e3acfa991acbe9853e576c29ab9c3abd906cb3
+EBUILD selinux-ccs-2.20110726.ebuild 348 RMD160 526c3cb537f28c973d84b8ef225595e21a819df4 SHA1 7c1d22ccac968870583dbdebfea2a3def1bd2015 SHA256 c6ac67f724f98b1533bd6adaa5c664591d9a0626c5ada908bb7fbb17cd80c559
+MISC ChangeLog 673 RMD160 5e5d32bc395c2eabd05066f117e272c8bd0b5a75 SHA1 2c8029ff088ee47ffa3f313cf33634bced81a3d0 SHA256 037f25c1fd63673f6425f90c1e57eda0e389d66217860532ae83306f48cc8dd8
MISC metadata.xml 227 RMD160 cdf1c7f698633a84fb9cd42c431fa55df6b31c95 SHA1 9c9f625c92dbf22f3ca303c6461aecb869340205 SHA256 d3a63bf95980fed07f658ddc4da170affc284839bf4202d212b6eed43d6d7cf9
diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest
index f3757494a497..8eb3a7d5a875 100644
--- a/sec-policy/selinux-cdrecord/Manifest
+++ b/sec-policy/selinux-cdrecord/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-cdrecord-2.20101213.ebuild 375 RMD160 5246ff87d0567062efeb22a40f5876c990c66aca SHA1 4157fae3c62514f1ed06fbb6b0eb1875467ffb4f SHA256 038976d81edb1be1b6be1e0c2600f135f2f83dee5406cc354cee8db738cc72d5
-EBUILD selinux-cdrecord-2.20110726.ebuild 370 RMD160 6b7a26447f01f39f34d2bb6aa75de7fbd9b1b1a5 SHA1 360aee143c020085d5d448b2abff084b64a03a19 SHA256 6e6ffa573985582ff18e51d29a8bbfa08d98e35321cc3bd7be594a9f7de14f28
-MISC ChangeLog 598 RMD160 33f8fe8f03772f0dd58be89c50078b8c6c0fbf77 SHA1 b76f39740275dcdca694dddf4a370712323bb3a0 SHA256 8c5cb08a25d9f5a4537da44c82250141556bdcc8954ff03a31016c610bfed72b
+EBUILD selinux-cdrecord-2.20110726.ebuild 368 RMD160 809a457951e008c05fe5b761c726ecad89add653 SHA1 60b5661aea07df46de17ab1de71fa6fb87e89677 SHA256 b837e68b0fc5f1b98c3d13041c3fc8c825e517a5d7277bde2549d780149707c2
+MISC ChangeLog 703 RMD160 0eabcee9e4933c88f1cde041bdb4d08c39acf9f4 SHA1 502cb4790cb346699701ea2bc5ddb7939a713461 SHA256 09f6a346bec4a098a81900da784c2fb3be1bed95d0f763d0222b2a39336e3a48
MISC metadata.xml 232 RMD160 1ad89f3f08032eb95b69eb484d6bf9615e9da28c SHA1 3dccef6016b78d253aaf170abbdeeea661af37b8 SHA256 79cd61287f1925ffdb4633b011d30d3d9414f8ff7a9e20bdbe9dca37cc65fe8d
diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest
index cb4d1b671b4d..5aa59b05aa36 100644
--- a/sec-policy/selinux-cgroup/Manifest
+++ b/sec-policy/selinux-cgroup/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-cgroup-2.20101213.ebuild 369 RMD160 178e113f74742ab49e8965583836abb63e96bcf5 SHA1 44cf2c6f384c441adf40b9152e068897807f69b2 SHA256 07a405bfa573f17fa3badd6db7c8ed408eb3c1332c6798023ab7dd547e9bbf4e
-EBUILD selinux-cgroup-2.20110726.ebuild 362 RMD160 6da776cf54cfbb65c89f26b3fac579dbe4fe3d4d SHA1 259cd6c0cec6372907ced0418869a44166af130d SHA256 b6c35da5c41a6fb1f852d397abbbe7727d6814605cc93831881e7653a77e62f5
-MISC ChangeLog 588 RMD160 e19220ebb4e2a38ecb8289f1c90291a5ee8bf8a8 SHA1 5a75648e313e7e41167a497c0a8c3798490ea2c0 SHA256 d979964a757ee3c895bcbf369f350424de8bbae7b83400be987f3f0b6eb314ce
+EBUILD selinux-cgroup-2.20110726.ebuild 360 RMD160 70b9b5435f194914904e93da6fadb88270eae530 SHA1 1c960ad8b2faaa194ed993e6308b7144d234aacf SHA256 89888881ccdcb57188e949159cf8469b64db8b92e7d1719a65980a4c02687802
+MISC ChangeLog 691 RMD160 f67016013a951942bf2356b3480787a05d06a191 SHA1 9ae6cac8524a3db52f9ea9ffb8086b1ac07093ab SHA256 6234c7d27c6966b721b5606e0368f82c4368ea9bfb4523ebbe7b7dcc13ebcf38
MISC metadata.xml 230 RMD160 a2de519583f4bc44ffe06e2b02f015b36edb6f0d SHA1 478663b3d367755f1360046583985f8895f413b7 SHA256 c7c12daa43a11843943ac4ccf34cf9465dfc811828f1d36259e802068559597e
diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest
index 944ce7c440b6..129e4fd12b64 100644
--- a/sec-policy/selinux-chronyd/Manifest
+++ b/sec-policy/selinux-chronyd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-chronyd-2.20101213.ebuild 372 RMD160 db968ecd76c416b5ebc7b8356733a25bda3922ac SHA1 ccca40db713cff12144a77488c3f9a0391f218f1 SHA256 142b69104c546e71e199f628d5a8ad6caef98c921baf9218feb469778b16ad5a
-EBUILD selinux-chronyd-2.20110726.ebuild 366 RMD160 fec6104341f2050a216bba067568ae6ffc996f1a SHA1 ad4a7a3fb2dedbd5f631953825368257d1611a6d SHA256 a8ed745e1f78d02283c511db440982c14b372dbdeeff14119452a280b5e4b89f
-MISC ChangeLog 593 RMD160 b24869516ed71d6dcb8ea35ea4e8e09edf4c461f SHA1 0ec64d9ef330432fc74471a4e66b8e5e4e633e5b SHA256 f25b031a8ccc1c73c1ec889d1643c703ad3a0003714441873abd1ea1e529e834
+EBUILD selinux-chronyd-2.20110726.ebuild 364 RMD160 237b25242976685172aafa16e510a2d38a017589 SHA1 dec2577866a8c463f26a8a508e2e57bc6b93c367 SHA256 0af8e487f3e128544be29dae0f9d2004252a0dda7898025cbbb33a3ee6c4017c
+MISC ChangeLog 697 RMD160 d829342bc566da250135bc4dd804bddf110f4f66 SHA1 91730da67d1f7beadacd503f5f0ec791c65f7b2e SHA256 cc1f3d898302e49a7636a48104c4b864d8925321c66499eccd2f743628da650f
MISC metadata.xml 231 RMD160 debdb03fa4c9dec42e8e1447df68c1931add3cac SHA1 c8bf99e34d47d7fd32f6714f753fa11e4f9e6abd SHA256 5c893bd6f3fa4ee7b5a147303975ccd57e9afb19ca3ff1dbfe7f9ffb6bd4d2b8
diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest
index 03cdf6b68ccd..8ad7fe1915ab 100644
--- a/sec-policy/selinux-clamav/Manifest
+++ b/sec-policy/selinux-clamav/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-clamav-2.20101213.ebuild 362 RMD160 2288e630856d160ccb1d087a217adfd0ac785ead SHA1 4b960ca74675e198711a80126f77382305173e9d SHA256 a86807f3088d968d2a8e558a32c080b1f08345d1b9d0e3ad6d6871e2d7144c15
-EBUILD selinux-clamav-2.20110726.ebuild 362 RMD160 2e3e463ce600a13c0417406ff63fbf23c6eb3e13 SHA1 36a56bec11f38365fb4a430507a08e3d9edbdb6e SHA256 9c1057d30aa62b6b26e34b9fd5275361927d1cbf8d022eb1f9873121a96d99d4
-MISC ChangeLog 4151 RMD160 86497465dc79b0d9d1f644cc5094b23896687dff SHA1 1e44f5b39f867f7e4b6edae1c68df15f8b0ef43a SHA256 43f003cedecd4f99570abfa536133122e69ddd7bc8d3484eda374641f234f288
+EBUILD selinux-clamav-2.20110726.ebuild 360 RMD160 ec07ed1012f3eb0ab8c14af0c8cb2ac718b909d0 SHA1 c4d52d2988d265c6f21d3d7f21211b0441ef1c3f SHA256 250204f16dae1d2f9d050a3689bbb23166ddc7a4480959753e8cd8bfc968a5e2
+MISC ChangeLog 4254 RMD160 e2344b476643bff8ce7510abd6057c220fb1f51f SHA1 bdafdc6379b7f4b6a2f430401b8c180c4c6c8971 SHA256 9b291ba8b9c9ad5e9d521f936838224a276255f648944762432d2c91ef587b9f
MISC metadata.xml 230 RMD160 b457b6f7071f0a216bc454a1b32fbabb92eba641 SHA1 a1d6fe98eb6fdd4b77fd38434786d857dff05ec3 SHA256 d65df5ce5b999bb86cf30a2b28bb996d82f51f280d532878b06eab1ccfa987bd
diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest
index af67ef022a5d..367ef07b59c9 100644
--- a/sec-policy/selinux-clockspeed/Manifest
+++ b/sec-policy/selinux-clockspeed/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-clockspeed-2.20101213.ebuild 379 RMD160 a8b7c63410da519dd2b6ad4d7f80cf2e3dcc278a SHA1 ec8cad9b0a2ed2cb34ab44836b7796e13dff0b9a SHA256 3667a1a55b88e1b30f7c77d2097aab37412e88a8e33588a9450d8ff6db9da548
-EBUILD selinux-clockspeed-2.20110726.ebuild 378 RMD160 c2c930dc3e3344a8254882d8076f9c92d2cf7df7 SHA1 282c7ad2161bbd5a16838753204faaadb38e4bc6 SHA256 b5a82af38dfa090e3c3e787663483cf2087c2b3a1468f73e67c52102b33cdaf8
-MISC ChangeLog 4530 RMD160 aff21257f45ca72220f15142c144d203b224d143 SHA1 4c505a6445794a4b7854ea63d10502f1ef290f7f SHA256 196da72a3f3aebcb490e67e3806c5bf1c250df931c0221a2207aa11a18faa1b5
+EBUILD selinux-clockspeed-2.20110726.ebuild 376 RMD160 647c360a1ad01fc2c2da389b2133e96e4cc0db2b SHA1 8d8841ad24c9332922d4f7275c4b4fbbf92a876a SHA256 fd6f82bfc867907c9b6cac481f7d60426e885f15fcf6a07675027918055fe74e
+MISC ChangeLog 4637 RMD160 0f24ded2490bad7236f484028b0ca138ce135140 SHA1 4796ea9322030253b9d6f4fc744328e551d981fb SHA256 46eec38b0d336ee025ebabf4f4e5266d7ab42c946782109c4fed189a3d5f3929
MISC metadata.xml 234 RMD160 6f09f4fe55ceda010b2da38bab47dfe8547e2068 SHA1 b24a22ca8d8fab10a941b2fe43ffa77787a9b757 SHA256 7946aac4a1fa9582fe452e354382ec869a3dd6be35fe4f24faac41c03c87cf4e
diff --git a/sec-policy/selinux-consolekit/Manifest b/sec-policy/selinux-consolekit/Manifest
index f32b72e82809..d61d59d88788 100644
--- a/sec-policy/selinux-consolekit/Manifest
+++ b/sec-policy/selinux-consolekit/Manifest
@@ -2,6 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20110726-r2.tar.bz2 21215 RMD160 4ac6ff2a
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-consolekit-2.20101213.ebuild 381 RMD160 8419a6be2fd36bf1071ad314467ab1800b05f2a9 SHA1 756776adcdbf95ee9148d90f1d1b1faa90a65d98 SHA256 b950eea8cbb9f4ddbd77d4d95f2d74533986c20971c19825ad76814e8ca2b983
-EBUILD selinux-consolekit-2.20110726-r1.ebuild 405 RMD160 a0683fd98e2a8be772f1164d818e0be0b183a184 SHA1 fe6dfa989a6ba03aae065ad103c45d51a7cf8c4b SHA256 afcbbcf99fb3a69083a917388386a6fcc52c55a7ded89c4499e048949ec70713
-MISC ChangeLog 614 RMD160 fe7ed540d4e4b79221e85b71ed811061aefab317 SHA1 841070fda195325d46351de1c11787b7cafdbf77 SHA256 325bd0cc623dbb63b4a7db37dd2f80f59bf54b613ab3b722ee2f25a7978be35d
+EBUILD selinux-consolekit-2.20110726-r1.ebuild 403 RMD160 f243043aaaf3bc846da040115f5beef13eec7332 SHA1 65a52deb379e576c9367245a1049b78063bb1d45 SHA256 ef482cdd769749520663ad7cec8b2c8a5b96fc18d7dc791cbbd57df9b08e3f63
+MISC ChangeLog 724 RMD160 c158c26a62c44d6e7717198ef335cd67fb5df933 SHA1 a97f5a9d7199cb6f35272c20eafee94882b6453f SHA256 ceadfd33c195c68e36ee59ce9096c36878ebe5d1a83e95a4bacdefad8c5c9114
MISC metadata.xml 234 RMD160 ab8fb902f4a0f0013829837826a981e5a2ff0c5f SHA1 2b3075de1818eed808b6e74136803ee7a3ce35e8 SHA256 e24a8801c64479da295eba58b6a3ac8f7e2bf05b447213ad0ce206bcfc6a438f
diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest
index f94489d35129..9125a8246fdd 100644
--- a/sec-policy/selinux-corosync/Manifest
+++ b/sec-policy/selinux-corosync/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-corosync-2.20101213.ebuild 375 RMD160 6908f4c28ae2ce414da2741af6a57872baab9db3 SHA1 d5755d80b3262f00a541fa29f461baa5ee4d5a83 SHA256 1d3a24ddebd2c9d2855b54470377b2aeb813f1fc7065428cceec53314eb459a3
-EBUILD selinux-corosync-2.20110726.ebuild 370 RMD160 689d2c0f97817505c8b73f49ccb736f699cbbad5 SHA1 fb1d3e00f365fcb67522fb4f670ef95f7b602096 SHA256 206a053e9c2bc9166769a909c82243b47d5893de416ab2e3dd416ea41cc0aa51
-MISC ChangeLog 598 RMD160 b25d7dd1ff55c3644010584ede1ef820ba94aabc SHA1 2541a74f3eaa4fa95f55e6d8482acf8e094968fd SHA256 c85d0a4b861d5274b0a859144bee0baaa387c2a1b760046dbfd2c8312dcf7dec
+EBUILD selinux-corosync-2.20110726.ebuild 368 RMD160 df95f2005749f1c29fed31bb0bf5deefe95cb1df SHA1 8ac3ff80d79d59d3dfb8220f741199e5e45dd52a SHA256 304ec22c58db035b29bcd82053e803224c2efe77e01c0a328e8fcaa4e9fc6d20
+MISC ChangeLog 703 RMD160 041db89751233dedba75d98f8316fa4289a6e14a SHA1 5351d6e401df0921bca567529820fcfaa28ad6c6 SHA256 4812cbee820038f93cd195ef05fae1d72945c023379cbfc9a2c7f7687ed210f9
MISC metadata.xml 232 RMD160 972461fbf9978cdb8bc5ac1eedcd2619843b90a8 SHA1 d49861a3ee10455de960a06dd422a9048ea9973e SHA256 3b8fc6c42505c19fded901c454c9ffc374a8a55be5f28f7d013247f49a07a92f
diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest
index e407d78f02fd..f3d8662bf36a 100644
--- a/sec-policy/selinux-courier/Manifest
+++ b/sec-policy/selinux-courier/Manifest
@@ -5,6 +5,6 @@ DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-courier-2.20101213-r3.ebuild 558 RMD160 377834e40758c084bbb5d6abc2c316e1e21043a3 SHA1 53c637bedf467a42becf1df202c7c98a146b83b6 SHA256 60f14b56fde6862b8d34eb8ab76f815f9c098cb83f4df9aea393f88454aabd0f
-EBUILD selinux-courier-2.20110726-r1.ebuild 392 RMD160 520a262fcb07af83f66183971b91e3f5dede5d2f SHA1 dcb4198c20945610499bdaa995d7b53727bc3420 SHA256 15349258b65ffac89a32e3ba5092f0700bce932fbccde76f9728d4c988fc7ba5
-MISC ChangeLog 6413 RMD160 526e724c1f5732c494058a5aeb52ae70b36a1eed SHA1 2c801bdd454672414a2543f0b2f1935f2f4fee38 SHA256 29f0a0f6a00a5bef49e6c509074ee5a7b74b4c83c48c4625c2fa8430a38dc9a1
+EBUILD selinux-courier-2.20110726-r1.ebuild 390 RMD160 0e53a999f3d2227279696ba47d350e73dc404c84 SHA1 c30529efe357390adf9179c18fb62e77b68e25e1 SHA256 6f721c403481a3a5656b9e829b71513457c3cf1d592124459a4c71bb42bdbc04
+MISC ChangeLog 6520 RMD160 e5a95fbcc98220231c58f78a325f6e0815a58bec SHA1 358e444d1cdcbd68390a1482b3a75c7cfc77ad65 SHA256 305cdeb9f7f7ee7355e1d22d1cf497176b94650fb95404b6b8630138632a28b9
MISC metadata.xml 231 RMD160 2edd1a1bd6245c475242111369bb31d63a0d6776 SHA1 3ce7a2229304d133fab727eedbf0474f6841b02b SHA256 24e517a12858d48c4c1885b602b0dd991eb2beadd3fc693e6b00ad89a93f46b7
diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest
index 2c70cbf835fa..57e9492a6181 100644
--- a/sec-policy/selinux-cpucontrol/Manifest
+++ b/sec-policy/selinux-cpucontrol/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-cpucontrol-2.20101213.ebuild 381 RMD160 35ed18a6047e8118bb1ddbe297fe44d0007a95ab SHA1 4b5cbea62eca53dd1d7e89b5dd5359ff06a90772 SHA256 b4f56b9f27fd2a58274dd8653c17d7ef841304d2d6a01993570b459ee453daeb
-EBUILD selinux-cpucontrol-2.20110726.ebuild 378 RMD160 e60f639a5a6c77efebbe021192ae96a9e44dce3b SHA1 c1a551593a0166421eb07ba06dcad84fa0019650 SHA256 637cf766be858e8821b97a2429da2dd7c3535ec2c518aa2cb1d0a15c38e035bc
-MISC ChangeLog 608 RMD160 36b2e9ba366726d4c24eb18e77b0de6f19e98859 SHA1 29aa0c195e1eb50d874afa0d950a4276a3c7bb6b SHA256 d2e6b29fa6358372d0cbdf5ad1ac415674b13bb4eddc9c0300689f2e50947b60
+EBUILD selinux-cpucontrol-2.20110726.ebuild 376 RMD160 c4ce1d20968d76fe8222f43b4beb067e6e6377e2 SHA1 e0a63901a71916693edddde719881f471c4f5d43 SHA256 f6037fe634d26082096ab16826d11cab949cdfdbf4599b0d586549a73cd7ca0e
+MISC ChangeLog 715 RMD160 d6296ef3b7d56eb27bbf65c574d27296e6b26bcf SHA1 f847332d878da7af269ae4407f338ea8ffcaa151 SHA256 5957957a48e0d496c91c53e312fc03deb3eb06d63fefed0653d5b18dcf961d3c
MISC metadata.xml 234 RMD160 ed2a9311bf992884fd59317b8284e42ce5b1c341 SHA1 017606d56c1c4856325ce2f14b264ba4d130d8ee SHA256 f1b6e8eea9b8e5ecf45e2ee6eaab54cb10e13a377b5c839b4e0c619ae68b5a81
diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest
index 37bca19c0991..0c9eaf2d3fb7 100644
--- a/sec-policy/selinux-cpufreqselector/Manifest
+++ b/sec-policy/selinux-cpufreqselector/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-cpufreqselector-2.20101213.ebuild 396 RMD160 2ba4410b4acfe4bb3dedf3170c0d429ba18a792c SHA1 4d12e750b41e9e5d0f1e9b043c444d418610ee5e SHA256 04cbcf28a77ab797b64bed70caff48b0c7b9f12dc22d84bc97644533fe075563
-EBUILD selinux-cpufreqselector-2.20110726.ebuild 398 RMD160 716eff3b702bf47b83b994835796acbe8b5b94fc SHA1 b3d500ffb574852ebbd0a5bfdf723bae74e33c1b SHA256 7f86c56f3653efea6003943012cb7d50be90a1568cc7d376ac08310a37891793
-MISC ChangeLog 633 RMD160 26439d7c618a15b4f6330012680ffbb9a0e7c535 SHA1 9614bc060c0cbfb9b2657ed24995660a81ddc81e SHA256 57becaee511395784c9ac347680efa844030542872be6dd20207682534884201
+EBUILD selinux-cpufreqselector-2.20110726.ebuild 396 RMD160 7d97983ce1eca2f1efc70613c8e0241e6ace16de SHA1 aabf4afc7ddd902e357af87e0e2e2ad5ee628ea0 SHA256 9682bf10991988f394c29e15f63229f93e62c0766318a7bf2d449f054a2df83e
+MISC ChangeLog 745 RMD160 673c4e7c71dd72e44ceb0f20112cfc90c9f81884 SHA1 64fc78ff4679d468e4a5742923cfa07d23b951e6 SHA256 26ce922eb57aeff1c42f7b3eb82ccfd656e7234d929340a327082256dd771e42
MISC metadata.xml 239 RMD160 8b378ece1c0ac062b453df73dbba4dc09d66a6ac SHA1 81c5f8048301fca8bd171ac53449b0e87adcdb85 SHA256 0e71543fea738874545789feb0f70f816bc6678c62c2f9796eb25b0c6600d02f
diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest
index 2388b96b0180..f220e610ea02 100644
--- a/sec-policy/selinux-cups/Manifest
+++ b/sec-policy/selinux-cups/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-cups-2.20101213.ebuild 433 RMD160 76477f64107a93ec3a6e7ba182e9985587b2b1df SHA1 c17ee24756c734a2b1b49e1b835b20644c4899b5 SHA256 97ef47c7ee315291a3a1b279f02b04dffc0558f39fec7b9efb8e59269f816b06
-EBUILD selinux-cups-2.20110726.ebuild 354 RMD160 8cfc64aab2119c7cc1e830f3e9546acc797789dd SHA1 4b24b06f48e3e06d032dcaa97594f1ed039c280b SHA256 768970f68c129208569daf386b6e712d0619acdf07f0a0236934228e8dd3f215
-MISC ChangeLog 2076 RMD160 ce60375685b045804dfaf0aeb6965873c2dfbf2d SHA1 a8e0a142791102c327dcc9d61e275b1d67f40ea9 SHA256 d74bce84043352eacfce85312608517e0d4874f9bc519dc76797347bc43a6895
+EBUILD selinux-cups-2.20110726.ebuild 352 RMD160 f8baa490a49e0bd352279265a7c301e3bd1eb027 SHA1 74feaeddbfb864618051d79364159a3a7f3e8100 SHA256 e81579c8729e85a5f994a534d18e28e562a0f4889a4649f335deb67bc0c2db02
+MISC ChangeLog 2177 RMD160 1c0ac1e275857f24ed5050b1170b4fb106898f7d SHA1 0425bbeaf40e4ff8e95ae424daf3596ce11710af SHA256 dd1f555faec7643c0d22ec8bc27576f5a62338bd0473543924fc125c1231f7d9
MISC metadata.xml 228 RMD160 95f1384156a2502d08777e5d0eb6502158760e10 SHA1 6791cf54481de51396d539cab585510c7794b18b SHA256 fd6bba05ec2d2a0e570a86e43ee5ab182e28d5a7b388165a37e0a52e75c9fd35
diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest
index f7d5d4869ce8..b0688edf686b 100644
--- a/sec-policy/selinux-cvs/Manifest
+++ b/sec-policy/selinux-cvs/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-cvs-2.20101213.ebuild 360 RMD160 11b44299297ce85e25889946d010d59f54b70235 SHA1 ebe509c9016ab56b0f2591840a826d9dff1e331f SHA256 b6ef656766a5fe798db9aecfc90c332c5381fa1f0058c5d0fa87f4eeb12a8345
-EBUILD selinux-cvs-2.20110726.ebuild 350 RMD160 32aec8eb7afd68bea4b13b77a28af4819237a6b1 SHA1 2b371029e3424f4dda3ce200f887082292f1218e SHA256 d0ec0223db8733b72d892aba8c4b5192ad19dfe119222ddbb5356096f23f10ae
-MISC ChangeLog 573 RMD160 6c80a460c9c26e1006b9e9d86a1bb2f472fb0418 SHA1 ddb69e710ecde41dfd72110842a9d4a73a8fd36b SHA256 48264bb0a035c4c173d7e7794de0fb9aebfd5b765007e1351c46a7c2c56ad596
+EBUILD selinux-cvs-2.20110726.ebuild 348 RMD160 4ea75d3cb6f64879850e8fb487ac6ea1fcb20dab SHA1 4961678732c98ac2d28ed56acd26ff38fabd2a39 SHA256 69093bccfd72279c13edfdbdd4295c9d4f9f9dd70992c978380b2afe2283b7d4
+MISC ChangeLog 673 RMD160 1248a65b91541e3ec6e37054a5c4eee0a90e1462 SHA1 c9229c18433fefbc06a9787f7418f16882577941 SHA256 64d0ee4bceaeea768d0920ec2c5eb19de0b40087bd8a2cae667320491e8f978c
MISC metadata.xml 227 RMD160 758de52fed501404c5536d8c899f31e8c1b198e0 SHA1 08a592cb25fc7a047c15e9d6db7428cfd2b87dc0 SHA256 9d7fb4e431b13826debf7ce4c02298f4ded2c72df7268ec12088c3fff234f464
diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest
index e7de2d1f6b6e..961ae095a811 100644
--- a/sec-policy/selinux-cyphesis/Manifest
+++ b/sec-policy/selinux-cyphesis/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-cyphesis-2.20101213.ebuild 375 RMD160 62b5534658c40205a8ebe224fe18abf1de8e3af2 SHA1 ee126f56c6d5b2e4b920d65684690601e9022e74 SHA256 0f13e7f26dee01dca6529c9cfe9c7af408871a860448d085e8aa0fc9bdb3c4d8
-EBUILD selinux-cyphesis-2.20110726.ebuild 370 RMD160 a7ec6e9a2f37e963cacddb036b6030376bbca4ff SHA1 ac4020143a0eb37a49c335e59b630f1628e67492 SHA256 23b627067cf218f6b0ee71e7d929b4f18c093ae6d869a02d99b871d0038f76b8
-MISC ChangeLog 598 RMD160 daa6e3ae1a3ce30c7751b4faf4db246202c15de5 SHA1 f8f34241e75d7a1d4c2e92a1bc227eb5fdad88d5 SHA256 adb48c3c1f38b195619ccb3e1fc91a1f04f6409284039c2023449cf65607ff82
+EBUILD selinux-cyphesis-2.20110726.ebuild 368 RMD160 f77189390b8ce8cb0e1db67530838196ef30c74b SHA1 d088eb10b34edf36d2532c1b9c6f3d6591bb7d33 SHA256 42c715d2cc4008006222b565db0bbae8ea1af9d7c074f764923bad13aac91e43
+MISC ChangeLog 703 RMD160 784c0a57ced65bea03378094590cbbdf20452a29 SHA1 e101620bd13f6e6a17349c9979f328e900492bd5 SHA256 8803ff857c4241c49e692c0325832c178e7263284577f0a7fcc6c8ea5e2275cf
MISC metadata.xml 232 RMD160 24f232706e21ce44494f89a7337bfdad3b1f4b56 SHA1 f620f7b432435c302aa10723a52b2ff59dd3b48c SHA256 46d9991ea8182b055314f79cf65bf3dd526907c9795791e7fbf9e6bdd11d4c0b
diff --git a/sec-policy/selinux-cyrus-sasl/Manifest b/sec-policy/selinux-cyrus-sasl/Manifest
index 4189179a1362..6cbe759af4d7 100644
--- a/sec-policy/selinux-cyrus-sasl/Manifest
+++ b/sec-policy/selinux-cyrus-sasl/Manifest
@@ -1,5 +1,5 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
EBUILD selinux-cyrus-sasl-2.20101213.ebuild 364 RMD160 371dd6f10d28a8f53e63d6a6eac5bd6e6129c755 SHA1 e719c63047dcf8714a4183e4339e11b79877d4b8 SHA256 f2cd566c741c5b6cdf41a9d7d8719dd05aa3106e709d00068b51a7ec0b4888aa
-EBUILD selinux-cyrus-sasl-2.20110726.ebuild 482 RMD160 0865d3f3ab53588a0cb77017676914d9466065ce SHA1 616dc1e8442ef8185d0f63f886a69cfb95add1eb SHA256 491b20fcce1c23989a71e766f384fffaebf9bf1e20a91638ed43f40a7c2bee28
-MISC ChangeLog 3612 RMD160 ee3bead30932176dd86a75b81c7430504e003492 SHA1 a11670d3bf7eeacce2256552ae8c980fb660d47a SHA256 23f6d050acab1ffcc6d0a387e1fdeb930bbe8b1d45366e42b00a17de7845ec3f
+EBUILD selinux-cyrus-sasl-2.20110726.ebuild 480 RMD160 bce2d60f012ba3f1918753a89cec3d8000718f16 SHA1 54f201dde1e24909cb2235a200865e7b7f9ec3d9 SHA256 8617058b2d3cb5be71ca2e1d75137e5b669e03ed3b72f519c299d5f9f69aaa98
+MISC ChangeLog 3719 RMD160 aec99e3d814534b93ce3b5fcc342c86258dbf0a2 SHA1 90c9f506aa817147b765ec20ac225c1816af2b2b SHA256 542c16c6fc0088769b56f395a693f41810a1fcb5ec81c9947d35876a9eaf1052
MISC metadata.xml 234 RMD160 51447c89daf70de4e1dcc0b79a62d72177152008 SHA1 e0817c32a2819469792a8c0f072ec566a9139759 SHA256 3c5b056e162fb3ba5a24558ba285eb6f9f91fc7b3729a33d73c67d48d28bcaba
diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest
index ad6091cd9e08..a6fabf2d8ed7 100644
--- a/sec-policy/selinux-daemontools/Manifest
+++ b/sec-policy/selinux-daemontools/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-daemontools-2.20101213.ebuild 374 RMD160 4f8c27558ea24ca2e779ed40693d8d3980ff05b7 SHA1 99d67fff4ef4c38f69f8e53d58c2b427df2f2bbd SHA256 74b6a42481f0f2e9a038776c7645c6c7abd25e684243b749823c454a975a934b
-EBUILD selinux-daemontools-2.20110726.ebuild 382 RMD160 621705b771f4515026daaad62e5acbb0a0658db1 SHA1 f52180a8bb651095eca737b910ad4b95455bc507 SHA256 9d651c89b6a8c20ea5f4221bf28016553073dc198d710b58afd4deb3c6b841e3
-MISC ChangeLog 6053 RMD160 a94fd75309921f16e1f27ef3389854943cb2bf9c SHA1 27af73c325c127cd2814190dbca8b91ec900cf9b SHA256 86ef4a5313a7b0fb996e744a661131dad5af250440ee2d87c55a647993c1cf10
+EBUILD selinux-daemontools-2.20110726.ebuild 380 RMD160 83047f4ed38e270ce12c039b0ed0e08358e29647 SHA1 2e6ef72523457bf097b2b3ba0cd35f288b781bcb SHA256 60ff30588e38db53e4de391e45ff0a65bd979b0b500750dfc1a913f2eb3cfeef
+MISC ChangeLog 6161 RMD160 c55476a23c587a19ff59b788678e6e4c2815647f SHA1 1308179ccca9a70a00bba61bceaed9f954066ce7 SHA256 d5cf43bb30763bdd5744e02eb998c76e4feb0db767abb74ae98dc61834bdb2f3
MISC metadata.xml 235 RMD160 43d5d5e6173b0995e603e1ffadf2a0f588a99d8c SHA1 50c20b52407f79cbe9de7eb4e940faa3a230c609 SHA256 4a7f2427d78dda1e71f05b91fbe2e99d26f7b502c0ec6715de5f4227ebd7eb4f
diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest
index fea91f4d653e..66aa85b1713b 100644
--- a/sec-policy/selinux-dante/Manifest
+++ b/sec-policy/selinux-dante/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-dante-2.20101213.ebuild 393 RMD160 d9c672d64f66279b7353c1ce27c11400b9b3b3ed SHA1 596eeae0ece2588a455b2ff88fe732621022e7c0 SHA256 b52d1ab5cbebd9bbf72ef2a2d09dd082e230b892575b0a6d1f1ee9f09de68fad
-EBUILD selinux-dante-2.20110726.ebuild 358 RMD160 86fa488a252031e4aa04bf7af579891212ed8dc2 SHA1 ef4d2f2e9f6b2e74bf95f7467fb7b39eb9b135ae SHA256 13d7c1ca7a5a86ecb4fdb56918dd8bf10b777cb17f3d0cef673a00da62b5b3e7
-MISC ChangeLog 4182 RMD160 83764eda44a302a40a79634c65cc22c395476ed5 SHA1 25e092f4028e3d901243b75aa64b3d38b5c2ffd3 SHA256 51ec161ec386d2c078dba6f341bc34d1f54bf533915bafc5644c8645c4fb74be
+EBUILD selinux-dante-2.20110726.ebuild 356 RMD160 cb4abdaeb8f3a5ef6d51932ddf953530a16508e5 SHA1 4769e48632b1995bcd1e62210511e6f7ae74a8be SHA256 fad587478bb7523250610875b23d7b34fbe42a6033ed871cddf09ebe179b1d4e
+MISC ChangeLog 4284 RMD160 752b1fa2724817ced730e6d56f0b56634016c87c SHA1 d978682fff4337ab0f7c2c6b261dfb7f19bc4aef SHA256 45ad18fd56d104e0f443b7a6929d0fc489a8f85809bbfdd148697c6fd88732d9
MISC metadata.xml 229 RMD160 ed1dcc135992c7b7867b405211ed3c820bd25877 SHA1 a3db8ac654225ed295f5d0fb8d578dd12530bbd1 SHA256 e84dbe604bc91a2fe1849e212c911ca061525d6c1869c6756145ab48e7834b99
diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest
index 72347b604895..75d2c63bca27 100644
--- a/sec-policy/selinux-dbskk/Manifest
+++ b/sec-policy/selinux-dbskk/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-dbskk-2.20101213.ebuild 366 RMD160 3382dacd26bf684a7413e8825c1a4cb77e8a7e03 SHA1 a54e84d0520a37e125581c7f2ee3bad51a620d57 SHA256 f50c72ac1658cea4c19ae5c5fb7b9e5570236ca86485ddcfcb99b4d696342891
-EBUILD selinux-dbskk-2.20110726.ebuild 358 RMD160 ba081e9ed21b3ffbb4f7ffe17d9693928a94f687 SHA1 2e0af48f241ded7410568b6822822d7ec88fe8a9 SHA256 cbdce9dd2d05951bc80f63769dd9860b09d858a5f52873fb3cf5e8a37a3760f7
-MISC ChangeLog 583 RMD160 adfad0b59d1ff4b1f12baea7ecd883b1b07bf3ce SHA1 0cce5edb383519440b467247e46c52ce1fed55e1 SHA256 8d0abd4e48448e42dc7475ef503627fac8085d0e0be970c9f82bd5be7c9f1710
+EBUILD selinux-dbskk-2.20110726.ebuild 356 RMD160 4103ff82bae270c1d0f89da075e0cfbc01731dd9 SHA1 ab20e30847a755c9d83c56d6d2697deed650c4a0 SHA256 2235fe1b3e7b587111cff1a9ed844c488139c2102cd21cf41f0b5c51939c7632
+MISC ChangeLog 685 RMD160 c332a227271e30075daebe483414eb8900007bab SHA1 f9e481ab1bc9b814db895dc95471460d3c1d2658 SHA256 edf7e9a4efd37060acc7fccfa12c6425adcaed858ff9e952b999f9de7c77bd6b
MISC metadata.xml 229 RMD160 5c22b4da30213160d5b9cd26912066bfdf060d97 SHA1 87184ef833320312771b48c6717342e9012e4af7 SHA256 532023bb1f89c526878faa65e0e98d60c8f1b5387fd0bb600d7d0fc209b33f96
diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest
index 57f4d264c9b8..0f114f5f64c1 100644
--- a/sec-policy/selinux-dbus/Manifest
+++ b/sec-policy/selinux-dbus/Manifest
@@ -3,6 +3,6 @@ DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c2
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-dbus-2.20101213.ebuild 351 RMD160 1aefdcbaa24d22eaf0bbbc5ac5fbe602f3669533 SHA1 d9682f6abd0fb9130c996fc4e6f48ddf9f06e91a SHA256 1951ef4aaed5d401af0d69d4c0ed4268d3ef42146189b183f0b5ed919884b45a
EBUILD selinux-dbus-2.20110726-r1.ebuild 381 RMD160 a86a5a191a379dbaa7a02a3de248ef330f6f9bf1 SHA1 9f9e9fc8c546908889d9543b5f0dbba4e20e3e21 SHA256 f1c2784ddc549df3dbe3eab8ed64943d7b315ddff43b9a86fe36064cdf590ec2
-EBUILD selinux-dbus-2.20110726.ebuild 354 RMD160 50397835ea1a51db3b1399c6b6a243299087aa00 SHA1 642ae5add1ff8a278dea57a3599d88507c79c19a SHA256 476629e4410dfae2c592d2a8d54785d51b894dafb38995c1e5ebab8db16d3286
-MISC ChangeLog 2553 RMD160 dc0511b952f58edb0ffcd9f3a0cc317824c3d507 SHA1 4817cc76a9856db9c84f65be00f4ef2bf8e5e99e SHA256 ce85d8a96f6f4e9b8d7c12f0c26d55e59afc30d8afba61f4a36262380a6eed36
+EBUILD selinux-dbus-2.20110726.ebuild 352 RMD160 5ba6d9080c34ccb549ee06d5f44be3803eb628ca SHA1 a25c93004484156de0b14704fb6cb6230d607505 SHA256 fb7d80042c46e1f5351c676796cdcabd7976a2654751c7c62a8bf4db69db9609
+MISC ChangeLog 2654 RMD160 1fca5404123d218421b55032bcf1e4539aa11f51 SHA1 f788b5c1c6c35a0a234598bc4766bf55aa568da4 SHA256 120f2ac15b164a0db98ddafa91964657a73aa9ae73bb3351743f099468afd0e6
MISC metadata.xml 228 RMD160 e4bc01dd7686e54f12187f0c75e2a80625d10050 SHA1 0eb8265eeb2e944661ab064c8fa88d307c1a3360 SHA256 ab350343fd6b86306249ac67c97abc7029657fc0352af4746a37aefa5af17fa5
diff --git a/sec-policy/selinux-dcc/Manifest b/sec-policy/selinux-dcc/Manifest
index 1832463645a4..5cc6b1b9ae5c 100644
--- a/sec-policy/selinux-dcc/Manifest
+++ b/sec-policy/selinux-dcc/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-dcc-2.20101213.ebuild 360 RMD160 aa8b3b7e67f47bd01ad768a3bbca47932bc6168b SHA1 2315096345928f0643e4a9e1830f0ed9273fe281 SHA256 06ad2b3b1941d0729df254cf5da8dcd6c22688d92c7b7af9832de40290030360
-EBUILD selinux-dcc-2.20110726.ebuild 350 RMD160 71dbfc2fd768497332d09fceda751e1043d246ba SHA1 37367491b33e10b96eaac3effd78cc5ce28c1975 SHA256 5628d20b9b670a077bb4f213397388e6f246db94c51e081db8409e5434b778d6
-MISC ChangeLog 573 RMD160 f3148eaf37bcaf69baded550aa7187a3538d580e SHA1 06e0c25004bd8f41ce354873a355d48c2396be10 SHA256 aa5206db52826d0916bcda9435c5715aa60fa3503681e5df845022c4da612662
+EBUILD selinux-dcc-2.20110726.ebuild 348 RMD160 d2c77e7fb0ab147600a4ea8c96ed921cb7197c9c SHA1 45c36b3d6ed071a8ff4b1e238450d054632a9783 SHA256 eb2e71690504b6321db7aeb4f3687cddaa3c56f156814f5cd5a339eec5c23826
+MISC ChangeLog 673 RMD160 90a759616ac5e0ba085cf4afdd7cd05d7fda7717 SHA1 253f2efec51d5890bfa0308eb14017d929f4f3eb SHA256 d5a86cb25b8974f1997eb5d0553215c68931538aec8c2e4d447dd4c84832c522
MISC metadata.xml 227 RMD160 6094328bd9cda09fe7b6244965585bfc637f4f95 SHA1 e792cbc74340832e1bfb6577e5f2ef032b4dec75 SHA256 6fc454ea63a6dc14b4292199246f93b92c08da0d4e4e2d335b7fec2f79f286d2
diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest
index 4657c4b79a4b..40916919ecd6 100644
--- a/sec-policy/selinux-ddclient/Manifest
+++ b/sec-policy/selinux-ddclient/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-ddclient-2.20101213.ebuild 375 RMD160 21c42bc33c6af29b885c87e7bfca74da9619de93 SHA1 81854022748bddf13ba79078d0b8360bec397e04 SHA256 3053a65af9cbbd67cf488b4b2ce918943970f1f7f8f05d5c064a3b51bb64dd29
-EBUILD selinux-ddclient-2.20110726.ebuild 370 RMD160 3c783e351ea97477b13259e54ca6209a99bb1cfb SHA1 a0470a7b4306df90e120660fc90023e7ec8bd8a5 SHA256 3006417ccdcf53b2f7bb00bbd3aa4a69c9c4f87b563aed16c8e871eaac243d41
-MISC ChangeLog 598 RMD160 deeadaa3f8747fbab54185873376370d725de3bb SHA1 6ba54d71dcaaeac1580bce000ef2e02c842048ff SHA256 60c6e9a1f8e7ada8613ca4798993ae79f61d8f048d6a92d8215c8508197dd895
+EBUILD selinux-ddclient-2.20110726.ebuild 368 RMD160 bc9d5d4ed3197049ac0b09f3200b037cec5d4453 SHA1 a03dc61e55cd8ab49921cb6cd064b572e65d0ea9 SHA256 040729a29af5c7af0d73815e0c2ef20b342b2a7398ebb7f19cd9bcf1fb96d4fe
+MISC ChangeLog 703 RMD160 c068aaed6b80bef8ff256f3c7a79e6821d1b0500 SHA1 c2716031981e74b05fd55c8985044a2b572d2fa5 SHA256 746ccd547242ff683aca7b6031a5a59e468e5a1cdcab51454ed9341fe88d8557
MISC metadata.xml 232 RMD160 c39a4e7a29acc5496c2d85975ad195f53069be37 SHA1 7587e16a587fcfdec66dde31ee1abf4781fbb051 SHA256 4fb9675f17f75ecfd3896b2bb86050871d80b5923e8a6e1479985a4c78d12c65
diff --git a/sec-policy/selinux-ddcprobe/Manifest b/sec-policy/selinux-ddcprobe/Manifest
index 1bf042c2f571..5fb05e793102 100644
--- a/sec-policy/selinux-ddcprobe/Manifest
+++ b/sec-policy/selinux-ddcprobe/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-ddcprobe-2.20101213.ebuild 375 RMD160 c77663dff1ca8d30e6debb12981bdd9d6059d461 SHA1 8f9aa9562aa2fa712b5f0c19a91f329aafca7d7a SHA256 c07eb06ed4650775ba1ff63b44799225cdf93449d635345b34565225542ea7a6
-EBUILD selinux-ddcprobe-2.20110726.ebuild 370 RMD160 83cacb721e720b462d7b38ea73d379f83a8127c7 SHA1 ba7d4c0bed19271feb94567f584c0c6c0fdda353 SHA256 cf908d1e57215fec33341aba025d041d87cdedd73ed03b31a68651c28f1a988b
-MISC ChangeLog 598 RMD160 ea5859012ff6e0fc1f62b095332a2a89c98b5c8f SHA1 5a7abb4694634d24706a0afaffc88d98661f3fcb SHA256 c201978d09e7242cf784e396269f44204a5f2d4b0798ac0dd347ff98bdc9845a
+EBUILD selinux-ddcprobe-2.20110726.ebuild 368 RMD160 495f8ff87aad80f94a4a47da85c44268490f2a7d SHA1 40bec4c93a0caf0a68dc92d76fe33d6fc6d68539 SHA256 80dabd03c70baa9eebfe3259b9b670f8a27d4d4b733f5d8144eb83ffdbdbb9e1
+MISC ChangeLog 703 RMD160 868c210a43cc9e5b115d9dbd7534ac1e50b1843a SHA1 9d264fc3c230ad4e78fea3e1d2131a1e8bad7b87 SHA256 87c669fbaf604c91df154363a4658549b6f5d02233c1ffbb3f3daf8580215160
MISC metadata.xml 232 RMD160 a8180e93d7abcf1d4bddbe92bc2a9eaabb6a84df SHA1 58158731f2483a494e24d101d4391c714e546c92 SHA256 353c3fb6a271396be4876df904e86ae99fd342a41dfb8942f5881389f07d37fd
diff --git a/sec-policy/selinux-desktop/Manifest b/sec-policy/selinux-desktop/Manifest
index 5ac60cb02dfa..8d609dabc6b8 100644
--- a/sec-policy/selinux-desktop/Manifest
+++ b/sec-policy/selinux-desktop/Manifest
@@ -1,5 +1,5 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
EBUILD selinux-desktop-2.20101213.ebuild 705 RMD160 cdb33aebb14f59ae1e46016faad0f157acaf7130 SHA1 39e43af2691ff001ba21986f03fa31aa628520bd SHA256 5a978a4b5d3135ecff3b7cae7e4897cb8a1f92f2818899dafbc3ffcf65a1e91e
-EBUILD selinux-desktop-2.20110726.ebuild 981 RMD160 cc21ef27fd03f272ced813b3bfb3b40a1281c54f SHA1 660a4b3602e87115d7c09b09ce8f2b7a7bdef08b SHA256 356dd46800c96b4435d838aba2eb1c69d7f228b20d20e9bf5c4a8f5b22f312b6
-MISC ChangeLog 2871 RMD160 c98d5815806d73dbfc3176d48b9925143e5ae037 SHA1 fc3623285a69e4a51430b5fd6327a9c178e6f1a6 SHA256 34b0186d3566be76b01327c0acc43642f964d711780ce37d61c07e7c84482c72
+EBUILD selinux-desktop-2.20110726.ebuild 979 RMD160 3d449f2d183ef2e71463cd12d74d97c66edbf9c8 SHA1 75f1a18ad130b8544bc6aece6d5cd7d5de63eb4a SHA256 3ebc9dd02231cb9d406d2ded65226e864be46d445619bb1bed3ae7b8395d75bf
+MISC ChangeLog 2975 RMD160 63606eb76d887261ac000dbf34bbfa686278dc6d SHA1 d1126ff7971412ee8c9a211e4f04523382d65c7f SHA256 f48c1003a6151138809cee7b40122cfad4a2624f54d7c0816c64773c917159c3
MISC metadata.xml 231 RMD160 af2e943c75fb7ae04ba794f8112af976f3491dbe SHA1 df6575a21fe6f33e0f1f3cc3dde19b7458af2366 SHA256 554529300eb7f53523836527da1284dac7d5ba11828af555a9117d65f963991f
diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest
index 50215acb35ca..1c35e0f9a744 100644
--- a/sec-policy/selinux-dhcp/Manifest
+++ b/sec-policy/selinux-dhcp/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-dhcp-2.20101213.ebuild 353 RMD160 81fbee34ce04b7ac801ac112d8b5bd31543179df SHA1 05e087dd9876148620dbed68c0452422ba180dd0 SHA256 6b2538d4662324f35bb7799a4b4723c038222bb7c7d7dc40f1c409f7de221bd2
-EBUILD selinux-dhcp-2.20110726.ebuild 354 RMD160 9665cda06ec3a60c571c52bbd46b59df8e4f8506 SHA1 fd370f6531f86f0f6e4d9ca324ee39c70ff1c745 SHA256 c8857cae65acf76a8adb6ced4a9af27dac8dda5bc054dd0db59edbbc3177aaed
-MISC ChangeLog 5433 RMD160 c976638dee3e65d28d2f7e58e177e5100bf8f0c7 SHA1 9fe19f0b4fb67845f1233e4fb7c8b52ade300023 SHA256 8ed25c2f6b58ebaf5248987d891e522868d8d064982067ff6bcead01b3109f15
+EBUILD selinux-dhcp-2.20110726.ebuild 352 RMD160 1114e5d8723732a64d7c4b7745c28d6bf8f06313 SHA1 1a3612e66a0b285e0b6427b4b1b5aaa4d40ecdbd SHA256 f2b9441df302cef9546ffa1e97169f80824352e7faa5fcdf63fcc12ab85780ab
+MISC ChangeLog 5534 RMD160 705e3b99f2c58de7eb7d0bbaf161d08faec258e1 SHA1 9fa8b0bec42461b9305167364cc381f64a6fca58 SHA256 e0e3ab45e6b72248e94d424529db48ba18cc84d5dbce599717c6d6fbcecd1136
MISC metadata.xml 228 RMD160 71df9bccc44d7c2000db498dc54329a2be81800a SHA1 22f8b82680d3d0ae8f71885d72d7c61052ac4759 SHA256 340de14f65d0298d35928598379638d6bcf6b57750e0ce67a6ae3ed01df84d05
diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest
index 52b85bda23e6..e4239b99d828 100644
--- a/sec-policy/selinux-dictd/Manifest
+++ b/sec-policy/selinux-dictd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-dictd-2.20101213.ebuild 366 RMD160 4d9e1df0fcbd1e10a05b3b0509c49d5bd0972663 SHA1 9ee844cb12fffc407029dea405c63e4bae5957ba SHA256 84b2706c91589b4b9b23d8b011d89455071efa144b5eab7b994684d41058cb31
-EBUILD selinux-dictd-2.20110726.ebuild 358 RMD160 931e27dcc5a650c5ccba808b7cb65fcfc1c32e9b SHA1 eb31153382ad44478d2fe9cf2b2ad253ac4e91bb SHA256 c9f6fdf31d40c4a9445b08028299d9d8170efe6008a14f5f0245d4ee1b06c6e0
-MISC ChangeLog 583 RMD160 10a9eaa7ba7003d95ce5b11717b770bd550e3121 SHA1 c01abc32e01ae41659c673562460c612bc54a5c3 SHA256 3bff628c294a3ac7042f8de6c09b61da31bb5cb3fb8ed52a5dcad572719dfc4b
+EBUILD selinux-dictd-2.20110726.ebuild 356 RMD160 9b1ee1408cc366feb07b311ad7c988ab66307c33 SHA1 da9db04b521773bdda21ad627b7a12c6305d002f SHA256 12f22141f606b796028de79d6c00fbb1dfc4e56658cda49ddc8f9580d489dc09
+MISC ChangeLog 685 RMD160 8bd927c85b7c1c8586eeed02b549051ab35fca6e SHA1 b1b89d0023e4a4cc8c3489c40c96528ff4890682 SHA256 2a58b3e7b661193c9c4e14ff942f3e27776b97ceb05bc8f0cb7501d8a7bd8e9c
MISC metadata.xml 229 RMD160 d6ede80cf9ae4e8e52aa35ee74b3012ce1b058f9 SHA1 b2f542ac8643721b09b8c94e1dc43dacf66e8bcf SHA256 00bb90e6a30b4ab5340c3708feb0bb6b0798d2f7872fb5da0d656a76a223cbbc
diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest
index 2a3104f2d5be..d4037ef36dc2 100644
--- a/sec-policy/selinux-distcc/Manifest
+++ b/sec-policy/selinux-distcc/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-distcc-2.20101213.ebuild 354 RMD160 acfd7f2a6b220cd09284888db0f1ef3bcb8e39be SHA1 5fedd828f2275cff9ef384bc73601acfce254314 SHA256 b786fdcaae018f69bec81134168839be2f91577343c4e7869edcc2e328a5cff3
-EBUILD selinux-distcc-2.20110726.ebuild 362 RMD160 22586d8bb49e2748d50e9e79a53b8d28d7153a80 SHA1 f2215f9172e13443a5f11489ff08bc65d2a45f1f SHA256 c0d2ac2ada0db8515e27c7fdcdbf60572f5c4f120c0393246a9590de18627c36
-MISC ChangeLog 3385 RMD160 3c4ac7ab5fc7e94ab1356c46263632f0a384ed2f SHA1 653093bd3e5352af42f6fce33c09c5f424bd79aa SHA256 1a82969dd7ea223aa2521be94880ca1505df619ab1d90356499dfc670d49e7ff
+EBUILD selinux-distcc-2.20110726.ebuild 360 RMD160 95703404e9f1d92d84777922a7748bf18c8b1f74 SHA1 1269fa5202f87c375f3bf601ad45bd50b403ce6f SHA256 8b59b6ae1dbe502314747251a7249f0ec7fd18c2a7a17d0b71cde580fdf0f304
+MISC ChangeLog 3488 RMD160 d035cbb77e1c0f08e6e16a011508ca1a5b3ee823 SHA1 78351e723dff408518e8d33653a880b9408ab490 SHA256 7a9df68421a4f21cbfa439476faeadde5f832754e711f56885372e85ab0bb51b
MISC metadata.xml 230 RMD160 fdeebdabd2a8cf626d21c01df8604e29e0552af5 SHA1 4abbce039534f387271b576b79fd4ddc4c5cfc13 SHA256 130f87d2516f5c3ab03d32883f62c2ce7193f01fccc1376c1e6f9e9531391ff1
diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest
index 52723d70c730..a1b5ea459b51 100644
--- a/sec-policy/selinux-djbdns/Manifest
+++ b/sec-policy/selinux-djbdns/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-djbdns-2.20101213.ebuild 426 RMD160 9d911586306959c45262837d395044b526a12e25 SHA1 e45e5093ced60581a52e23ad88a719c736a00761 SHA256 02fe32360fdeb793f5ab147ac8c93906c876c426b5c507fda37f7af88520cbdb
-EBUILD selinux-djbdns-2.20110726.ebuild 362 RMD160 8a81d8b973a19a484a718445b31afd49083e54da SHA1 fe5665eb9898fa0eb011548733d323b3de85ce02 SHA256 0b50a34b0bc6b306af6a2160a8cb240be87f012ce2334635577a3548afa321cf
-MISC ChangeLog 4002 RMD160 47b7af5290c038ea8cd38c08de2ccdbf52976f24 SHA1 ab6e4375769750c467283771abc23de53727688b SHA256 cdf6cd0a14a291f67a8af1524c48cb7308d5fbf22a9931c645f59829b61c6c59
+EBUILD selinux-djbdns-2.20110726.ebuild 360 RMD160 05873148e3dc9612e17c0d5f3d5aca547298d7e2 SHA1 5d00450264a1ba59457bdacfc53363bcca8206d7 SHA256 601944d72aee1e923508782806b648776cdd95374d0147c4a1abec0d0e88e0c4
+MISC ChangeLog 4105 RMD160 949ad29ec5fc01cd602218cd9bc79151ac62cfa4 SHA1 532fc299eb1e98fd54ed798b22df6f83cd9ef95a SHA256 b6bea2ad34faa5289a942a613ae4cb94c4522174d7a5d2569fb57c9389a0e34a
MISC metadata.xml 230 RMD160 356850e24bc2e52297bab67fac138e061f7f2576 SHA1 0c072f379fe8ff3cc2fb4097cfe456a8b6e69858 SHA256 572fccfab35a3432769fcb907c5b2d2a9b406a17f82e6e051ab6cccdb75eec24
diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest
index a451478d24bc..97a7462eb3cf 100644
--- a/sec-policy/selinux-dkim/Manifest
+++ b/sec-policy/selinux-dkim/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-dkim-2.20101213.ebuild 363 RMD160 2154df37b54baf9e0c61e771d68bfdf301a71157 SHA1 dc1669a64b05cdfeffb3b7164c147b8e11303579 SHA256 4b98cdfcb3c15773fd7f033eb3f62444d9862cd02d233239c83f9356c10a21cd
-EBUILD selinux-dkim-2.20110726.ebuild 450 RMD160 a57dd8c30087a3448bb3857b0cc78f5e8b011897 SHA1 0410684edf2204469a352064c118895ef72c95c9 SHA256 46ffc5440886c6129954b34c9067291d0f5c6209790b7e24f9615feb1ff4ac51
-MISC ChangeLog 578 RMD160 e22debd3dc2684017b7a774a7c26d4dec1fe479a SHA1 187f7c468fac6086fb4f962c0f9919cae3cbc67d SHA256 b8cf2ceeffb72ad5908fa1101510c12b8177104aed5fc9a242bbaf871c50670a
+EBUILD selinux-dkim-2.20110726.ebuild 448 RMD160 c9906bf79f410ce63386c865f5d689dd3e195727 SHA1 3a5d02697e8b9117157630175857789d12ab014e SHA256 a21e7bbc81abe184a0eead4d69ffe3a2ee21b7c840cf2f11091819e1b210aa02
+MISC ChangeLog 679 RMD160 107b72b67c5c3ce139b6dacae0a5b1052b40d39d SHA1 091883abbc675a1616447b7ea608f3a662a4e2f4 SHA256 2ce1bcebd8ead68d677c25a2da0d4a33f9b5d3fe5fefb2f1d0232ab77eb524bc
MISC metadata.xml 228 RMD160 dc1471dec6ccfa21d054cc8bc317e6264c7cdb77 SHA1 779b0417908bb6875b923b5bd0f42e1a30cf5f20 SHA256 06baa3d19e8f6756cd595b1658e2295dfdbcf8a540a0ba75f53575ec38f9377a
diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest
index 98a23e9f081e..d139be9ddef4 100644
--- a/sec-policy/selinux-dmidecode/Manifest
+++ b/sec-policy/selinux-dmidecode/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-dmidecode-2.20101213.ebuild 378 RMD160 e6a9caf8b88ded5bf735ca0b7d996dd9daa041e8 SHA1 bb1652c9db5a0625f9debc9859cc41a15b4e84d8 SHA256 ca5834535b8ccd9ea90bd162a366a62a7570bb94603bf7e8a0d72b285405dad5
-EBUILD selinux-dmidecode-2.20110726.ebuild 374 RMD160 1241dee55878c02b959635ceaf226f1a49171c49 SHA1 e2bfc612461e62375ef298a19f739009a73a2beb SHA256 4f7436d126a95b41d5d280ca6000cfcc25426338a44be035cbefff3588ed9585
-MISC ChangeLog 603 RMD160 fba3f3bb7baf9a174e50a3bd9c20bb2239c9699a SHA1 279d6d9abcc5917163ef0fce21d076ec8debe918 SHA256 b78c5703f871e004f209314cc25bcf63aea13f01c7be6bd740179d27b177e762
+EBUILD selinux-dmidecode-2.20110726.ebuild 372 RMD160 a7fe6c46c11b5ffb1a32e44808082f2852117843 SHA1 9bf260035adc48473241172d26557af2331a73c2 SHA256 7e301efe8cabe23ccbcca1527c62ba0bd9f15133f5ba7ece943db8d1a9938297
+MISC ChangeLog 709 RMD160 08e91018b7ec5a6b8289800ca506c3e80c0e5f5a SHA1 b5b718f8aea18fae924b534b5e397af2b201e1b7 SHA256 25283d5a4cc06dde2e350394fb7d27f2468612784c2002bffa531c139d63ac3c
MISC metadata.xml 233 RMD160 adebd839f6be84c4f5353fb031f4146e255f9bab SHA1 30aa9d7baa777835730a4297572abccc04bd9ea7 SHA256 dbae88e355c936ef888cd65953ec90ee34a6fc4c4734c2ebfce65558c40fcfd1
diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest
index 192600aef1cb..e1ac99c274ff 100644
--- a/sec-policy/selinux-dnsmasq/Manifest
+++ b/sec-policy/selinux-dnsmasq/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-dnsmasq-2.20101213.ebuild 358 RMD160 acf3f5d0cf083c50f8deb09f7e9b4fdcf2a487d4 SHA1 adf54d256ec721bc1f8385ef94ce85a4990fb1dd SHA256 686fdbc2f90226f3be76cf3598cf092234128e28c5b49e21b45a43e5ec886225
-EBUILD selinux-dnsmasq-2.20110726.ebuild 366 RMD160 183d8b46ad54840b461b26a296aa83b4cb90302b SHA1 268fc2967d33dbb05d230644acb237b2b40edf17 SHA256 48d1a6d139d110373310bba43bc8dbd100f8c3aedfa4a6d38f984d9f8d9ef754
-MISC ChangeLog 2126 RMD160 66917a50a65f195be4b23dc5389020f5a06ae750 SHA1 6c279f07cea994858b7a3090a45f5a74e874185a SHA256 060e3d10d71d36b8d2bdd8bfbc143f0be68bf25a38eb8abda77f18c0a2d7aa55
+EBUILD selinux-dnsmasq-2.20110726.ebuild 364 RMD160 f52dd4055b0352c99a9ab71b17055a3d2bf3828d SHA1 cb25d9338dabca5a6b5c6d9b0e1791d195cb0798 SHA256 a3d693d87e4ab344522dfbf71ad3b781205e858a30fec68b41ac71b954f39c2d
+MISC ChangeLog 2230 RMD160 6219309d817a45d5a2cab48cd42781864f16ba89 SHA1 181bc3a03e5f2be770672fddcca804bfb39e90ca SHA256 8d61db3b56c7bb565c633a0d1a4e083ae8c9e396b4293821768981dc84164ada
MISC metadata.xml 231 RMD160 d8183c5304010a6b620878dbf904af0cc2f37240 SHA1 865b62a64cf4a5cd1895568bd08cac9a4a55e45d SHA256 09b334b409e62438dbc0bce0a9015eae1d053a34a50d44b7b61c778c0bc95cda
diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest
index 249c71cc1877..d289c05e68b2 100644
--- a/sec-policy/selinux-dovecot/Manifest
+++ b/sec-policy/selinux-dovecot/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-dovecot-2.20101213.ebuild 372 RMD160 49c8bc4c49e3b3c0d8f28bfa4e97a3fa79a9e800 SHA1 9be55622976c9b56907173950b9acea8e8bfff84 SHA256 7b7739c8d82ec98f99519f409b2b2818952039c4b939395b7bf7590dcf8b131d
-EBUILD selinux-dovecot-2.20110726.ebuild 366 RMD160 b8da0b55c11dc4566c46835f1aa490f8ce6a5765 SHA1 1b35e2040bb4f9c75f704b97b130633e5187b42a SHA256 3e393ba1bce9941f24c92663a5f440756831b3e3f3405f870316bb1b54c6c96c
-MISC ChangeLog 593 RMD160 756beafeff9ffc63684a4864fb17bf81fe2fd47f SHA1 773196232772c919ceab5857bc73f4ceb0a2a9ea SHA256 ed0c15f8c1e9a290ce9cd42e64095a6a6c0a84dd0a8f5774e3925ea8573cdaee
+EBUILD selinux-dovecot-2.20110726.ebuild 364 RMD160 3e7f578cb5298b82c706045e8e808ae87825a484 SHA1 5c4ff9758ebe63ebaa5c2be590c5a2682f6a2d0e SHA256 99924de709a02212cc8fa594cebb987d7218025c6646ad2fc1d5e84094bef2cc
+MISC ChangeLog 697 RMD160 9f1a2853efd8a8aa5b2d04f4a976f64c4dec7ac1 SHA1 82eaace7868a7f04bc5f15607ca8376159da8567 SHA256 71d32d275fe96f89b94775cc59e2a74ce98e650e6a477fd9881292dfb7d614a1
MISC metadata.xml 231 RMD160 50d1802fe9a3ba2584ba2ce6584460fce5e03285 SHA1 46a8e550037b54ff9e28537ab32959862b78b975 SHA256 d7d9c7effe1a39211549a1e571326a54b0fc1594f9eaf7cffe16d5e172c88dcf
diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest
index d1112c01b7dd..80808d756b82 100644
--- a/sec-policy/selinux-entropyd/Manifest
+++ b/sec-policy/selinux-entropyd/Manifest
@@ -1,4 +1,4 @@
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-entropyd-2.20110726.ebuild 1243 RMD160 025966029b43ac030ac0a86de33d5935e362bbe1 SHA1 2d4eeaa5b33a028817ba638ee78096b62f439c1e SHA256 a8907d3d92a8d2c45a5c03057ac0b506d8f2cd13599082ca4c870106d5bea275
-MISC ChangeLog 408 RMD160 1b5a1f056693977b38f9e4add86b22454ba18c90 SHA1 ce811d7aab58550b431a19e3506072e811d6703d SHA256 7b91ee5233402bf0e547cd68db755d4032e8d1a85ce61c534be12ae5649dcb3d
+EBUILD selinux-entropyd-2.20110726.ebuild 1241 RMD160 3a7a302ecbe8b6bf386a840e94a716fc1fdefd7f SHA1 f9b48d34da2c62f86d297ac37b98dd986b1b73b6 SHA256 448be4b734f6d10b521a348ad87e7d7a73fba446aabf12e6523e4381e5ca8e72
+MISC ChangeLog 513 RMD160 4a42870de7aa76e430d8d5e1ea382ec6c742aa6c SHA1 b6233e567fc5eebc88dc98a1576193424ea67f9b SHA256 5a89b455a76f310a96775d426f22a1ff9c000a69613c8307fecc1c85c6a0600a
MISC metadata.xml 247 RMD160 6af85ace10f8aebce0d52fc7a04eeb45f50e8e4f SHA1 133f8da34a5ae115029dde9dbe3da452d8fd39fd SHA256 b1c2f6ef553299b47b8a51209ad6731445294c9dc2c7b3fbf64a535eb43d51d8
diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest
index e2544ad7ff59..66b6f57efd32 100644
--- a/sec-policy/selinux-evolution/Manifest
+++ b/sec-policy/selinux-evolution/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-evolution-2.20101213.ebuild 378 RMD160 64a4840a39bff6af8baec9cc2b2077988bbdf443 SHA1 19b500a18cfb9bc4f14863d45451a98b4739ca70 SHA256 ddb0cbb34109ca535274aeb3393b0baa4e5e14d7a8cfff4da39b7cf009c134db
-EBUILD selinux-evolution-2.20110726.ebuild 374 RMD160 8e894f3709c7c8da20147ac2b2183143666ec380 SHA1 4c04f2cc7df7aaea0ce49ac5d42750e69498c7d0 SHA256 d6666e97e5c7a7c16fab78216ac4db94dbc0a8d2bbaa5fd68c3aef5eed64b06d
-MISC ChangeLog 603 RMD160 b834029173fefd9f9921c22b82fd18f941ce643d SHA1 36ee3e3588f046192d0069dcd9e6625afa66a531 SHA256 2b48af9feb68856da2d5739967dada6562ef96b4752fc57dd38fb9ee762adcbc
+EBUILD selinux-evolution-2.20110726.ebuild 372 RMD160 a383f27fecfb7d36ba1b558f2240e64260e963c8 SHA1 32ae88fa13b6af6b582a7b539b83b4dd0b130eff SHA256 be2946efda20e6c052433fae606e91ec580fd39a1c0b5f7603c39082d043260e
+MISC ChangeLog 709 RMD160 0bec8f539f5146e94d690368bec6bf11d7b72c43 SHA1 87e8d0181b04e607c5fbf6ae5c9f64e68055b5d6 SHA256 623c4a61610b89108099dae8cbefc207a31ff777f1d66c33886b99652cc29899
MISC metadata.xml 233 RMD160 19be43a1b463058b06107f0e42cf476961add613 SHA1 9b0167da708b0e3ac578b14db133a6a7b2c9a2cd SHA256 d3a07fa9f2330565065839d34101b1c9f93b222f9d4bd17a269020d800b8b96c
diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest
index 03db99aabdf1..9838f1ccd80b 100644
--- a/sec-policy/selinux-exim/Manifest
+++ b/sec-policy/selinux-exim/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-exim-2.20101213.ebuild 363 RMD160 21bd9dc058dfe0fc44c00c64d5f49d57a8d4294c SHA1 6a94f5160e2e8ab1001546312fbe8e1b05641cf8 SHA256 0305fc4596fcc3add9c66b4be77cd519fe789ae3ce86f4917cdf3810fd73eb6e
-EBUILD selinux-exim-2.20110726.ebuild 354 RMD160 944ca4d9e0d9d7365f498970363fcbab715986e0 SHA1 781dc74db572c6b4e92f679fc9ff66dc377c4b05 SHA256 938cde3676b60731551f6e21fe58a1f62f378a20cc2ca8918a5138c6bc5206cd
-MISC ChangeLog 578 RMD160 d5e8470db4fca87effde63f9742e22e247727c1d SHA1 e8cd75ba476b204777a85791c5e537b30923642e SHA256 abcc3342638d4cb946daa489697115c201ae731203af02bb254e4ac64e50c824
+EBUILD selinux-exim-2.20110726.ebuild 352 RMD160 49258a6efa6825c53473cc5e5dc1d3041649cf06 SHA1 7a2b5244df860453047d6d9172bdd6d0709af88c SHA256 107c9d1cd4cc54b41b201fedf55972d1ab836a0fd61cad097117500a94e6be21
+MISC ChangeLog 679 RMD160 9d2a87a2cdb68f0b9c1814e06909858646be411e SHA1 88ec5514a46323fcdabebc609f84e7d4d42b367e SHA256 c6e4c0fc2c51312964835bef5eb3c621401955c20952f9df3189a71ba7b2d965
MISC metadata.xml 228 RMD160 2f57146129a044dcbac48463f12e31701d7b2f5c SHA1 d4d477a6194777bc2aa03cfa094df213154144c3 SHA256 cada615cbdbb7f2bb14b7e8e402412242cf206f4b9f177fa80fca53964c5f736
diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest
index a810ea25e91b..3355e623888e 100644
--- a/sec-policy/selinux-fail2ban/Manifest
+++ b/sec-policy/selinux-fail2ban/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-fail2ban-2.20101213.ebuild 375 RMD160 4dd0f5b3d7a9d04cfb54d3813b8b56a3f9496272 SHA1 21939bc87a5bac3b9ae6557a5ba5ce71e307a265 SHA256 12895622ea38525e97409a373d1d81807602065c3bd1ee071e16bd1c229b1e47
-EBUILD selinux-fail2ban-2.20110726.ebuild 370 RMD160 e48506fc2d406ac4bfbb5da81125e48f56bb0acf SHA1 2e4820c51630fb76c3bd6089ac303e7c47bfe243 SHA256 3d35dfe43ee0ad77838c986174a497704ca320b96a113125b792383c43287447
-MISC ChangeLog 598 RMD160 4758f2da4ae2e52c3db06fa0cc8ab1d9171b1548 SHA1 396d875fa33c5b4369e7dc20ca9e9af80edc5177 SHA256 e4684f94da353b17d310e18298250f036129955031892221a4b1265255346029
+EBUILD selinux-fail2ban-2.20110726.ebuild 368 RMD160 ee186a6c7253a5e6794d7308e76472141c76a4d6 SHA1 a6bfd1b88d30386d57175cf175e3afc144901275 SHA256 c645336f85ef0e3b3484e33116a50fb98a3691b3a6f972eb1acc750db7019dbb
+MISC ChangeLog 703 RMD160 1f37ac05eccbd8ccdaa3c396d633b6294816e6ba SHA1 2590b61784e667004d3f34b16276a2511ec4ca32 SHA256 d07cefb9cf9b6bc5147a280ddb4a07b651d7d0300b65c1a6a5787ce3b39a7c19
MISC metadata.xml 232 RMD160 bae14ad25a29cc729df9942c721fdc5d8b00c533 SHA1 164c416913e2c2dd548f7b411272f809f7e60346 SHA256 74ef9c7259739260ad14ebf2de081f8a24766253e19a30e021816f6513b56270
diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest
index 8544dc0d756a..666830281941 100644
--- a/sec-policy/selinux-fetchmail/Manifest
+++ b/sec-policy/selinux-fetchmail/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-fetchmail-2.20101213.ebuild 378 RMD160 c2d200f3a84fa309464e850227297bd4db76ab5c SHA1 2d6f6bc4496f0882686e41b267d60e900c19e8fc SHA256 f8627d0db3ca3c9894881f27c5e20fe2c37aa34f5295134b737bd2c56af51717
-EBUILD selinux-fetchmail-2.20110726.ebuild 374 RMD160 99d082c73208a169fa00c1b818dff2bd6c1cda3c SHA1 c49465ed30bc6d989c7f66902b84430e76e94513 SHA256 6998498d34ea6fb02d16408665ebd2ad46b000325f8a196e55105b30592f65a0
-MISC ChangeLog 603 RMD160 ce6bbf160976f4b354286b2621e35592537379bb SHA1 50078c5fac5f9df414259d4d760a0aa5efeccb53 SHA256 61709fee9b6c03a4bc688140cddcb298b088f7194b649d0463d1cd58fe7721c4
+EBUILD selinux-fetchmail-2.20110726.ebuild 372 RMD160 340df5019e0865119c87e9d5894dcaef4f85e7d4 SHA1 fd5d38f096ed1917d4159763d8fe582812641764 SHA256 af55d95f8fee330d02e649b09980e4f1fe1e3ea1a02ca3aa6aff81c367902395
+MISC ChangeLog 709 RMD160 69510401547481af76bb30ec95994e0397450e2d SHA1 be5532935e8b182f4cb14e593705c663ea48cf39 SHA256 860a22a0e46c4b007bc0a0421a5fb9e29e5a4c5a94a94b23765f683e81f7a1c6
MISC metadata.xml 233 RMD160 6ef9aa3423926120b3a755f4e78c6a25b85ab4ac SHA1 47ba5d6ca7096991a5102b469b761c177ab01429 SHA256 e69e1a9b292d80ef9e4e282844fa1779de754f2216cfe6dd3fcd27ce4af0e8f7
diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest
index fab5af2df044..79422e2acf8b 100644
--- a/sec-policy/selinux-finger/Manifest
+++ b/sec-policy/selinux-finger/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-finger-2.20101213.ebuild 369 RMD160 778f049279674418057332d98bf75a0fc14cce77 SHA1 8b5a1847acf3a183d7c552717d36114932cec919 SHA256 fd0fe0c315e153d7c6131fae1920800cab5de9c3887669387e757b130ab4ef32
-EBUILD selinux-finger-2.20110726.ebuild 362 RMD160 794bf25d4f4b80ead90f66216385b1c561090516 SHA1 80bd725e9cc755084ec59046665e3fc43b1932d5 SHA256 f91f8a548a66b980a9aa8008b55363b81d341fc2a9648e97f8085aafc8a36695
-MISC ChangeLog 588 RMD160 50d12de8c6cad56f741c2cf4c062eb69ac227f04 SHA1 cb6035c6227f0a91a0a357d547a642f0ca2ab1fc SHA256 b5c8f4bc6e779b5e5243c1932519e2c1d02688771abdadf61594d67688b01e48
+EBUILD selinux-finger-2.20110726.ebuild 360 RMD160 f5132d275c03202a22fb9a7dd68c596a70b455fb SHA1 59b3f25fbc9f3ad92a37357c926d16199326eea5 SHA256 e7ac035719539c937b50d841daaa3a1451109bff3ce8d9e9fe076d709811a886
+MISC ChangeLog 691 RMD160 ce2d40779c87dbbb269d2991762357c476ed5465 SHA1 2723af2c26d4b4de225f02120a6ec94001399bad SHA256 0545889ad34b04d075fa8e2d356128eeccf922b10df307af592e22f4662aa73c
MISC metadata.xml 230 RMD160 fb0f4e07d40c847cb32bc8ad7b41359289c1de1c SHA1 746f3d7aef050181b706f6c370b23511e4e57027 SHA256 4fd944fde397f53c493c0ea72a67c4d6e0f4ab0a1419d18ac08f6b757ecac294
diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest
index 0cc0b2e23f9c..cbb5a6c93547 100644
--- a/sec-policy/selinux-fprintd/Manifest
+++ b/sec-policy/selinux-fprintd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-fprintd-2.20101213.ebuild 372 RMD160 4abfbce7755fa9ff33c53592c0391a3f355c5c7f SHA1 6d5879712219972840c59983f9ce582674f04380 SHA256 1ff5e44d37fb38a9a0d04ca3dd53b20f190afb30fc726507795de2fefe22ef4e
-EBUILD selinux-fprintd-2.20110726.ebuild 366 RMD160 d75ea04d6c7ff2849be9ab1ced525bf9466b60fd SHA1 d1c61a903613ccd8481e98e2126e8903c447b8a2 SHA256 9888d8ce53b1ed4c8e3d2869d3fc02147015c35e10894bbfd652c2a51c81e531
-MISC ChangeLog 593 RMD160 5e3c78a1a4c770d8f2dc5d208b9ebdbe6e11b4db SHA1 874713461dd5d463c72de0c09aa05741ce6f9972 SHA256 a796250068003e3d05351a689e8e6b960b2c4660be43b30df0a222f13327398d
+EBUILD selinux-fprintd-2.20110726.ebuild 364 RMD160 11033f79ca3cc4e448c94e7942508ba497edf632 SHA1 032b81729a54695a84733863bc4c0e54fecc1228 SHA256 d456c865752c21dd6dfbfb8e254ac07d316531a08e3e9ba54b32eeee3e210e1a
+MISC ChangeLog 697 RMD160 390f9cde75fded43f9de28f0348b403476457788 SHA1 6e036e1a29d992d45cd47856202e4a561ba1bb0e SHA256 299895cafc97695d9746a71f40fa844089dbd0f05e3164151df8b8ec96947f5c
MISC metadata.xml 231 RMD160 1742167bb294fcf39c3cd07e61b186c97f8771cf SHA1 958197bc6e0e326fa1d86308e369e3d317a778a5 SHA256 ab76f6acec4e15659f5da9c18248574ca18503d92dd8e74f509c1473d50e5610
diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest
index 44e6a0e0ed83..a3eb89293f74 100644
--- a/sec-policy/selinux-ftp/Manifest
+++ b/sec-policy/selinux-ftp/Manifest
@@ -1,4 +1,4 @@
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-ftp-2.20110726.ebuild 444 RMD160 22b38c794b7535d32c494122f3ca01df3160fc75 SHA1 7f46a834a0ed2e225a4c08c55b515040e5166580 SHA256 746395cf698599e2a47b0a74513e82a54b5d2e63b3690e9f9dce9d0fc9e80751
-MISC ChangeLog 388 RMD160 e72db1d6862e1e67406e45062831c3f0ba570030 SHA1 898ee207030eaef763b77785656dec28cb538723 SHA256 baf3735de3482d64100db00203d6b5e9aedb989803a7f89f9926fcd7a4531baa
+EBUILD selinux-ftp-2.20110726.ebuild 442 RMD160 bc624f4a401de9bd7444a5eb7b7b7d05e22831a5 SHA1 828c499439f9b5d118048ac03664907e85ef5208 SHA256 f06cf41d65d8860071236bac06703938ea872b9cdad3da590a64ed6e67b76cde
+MISC ChangeLog 488 RMD160 13801e851f86baaf944ffcddf9515ef706c89d58 SHA1 03ac9c34493aadc313d7bbd884f4e44770f9092c SHA256 10750a4fb7af2ce939428f7817ddb6ccd59eb01bbe244aa6e31144aab891012c
MISC metadata.xml 227 RMD160 234224fd87c3c9a4f39d8c6ce3f596e96956ad00 SHA1 b73911482c50d3e3282f674cea9331c7531fde62 SHA256 002e4f7e181704fd4b4a75b5eb29510c2c8d4da96e3216b7c188a7a5ae27845e
diff --git a/sec-policy/selinux-ftpd/Manifest b/sec-policy/selinux-ftpd/Manifest
index 747e742c0b4f..de1253e0cda7 100644
--- a/sec-policy/selinux-ftpd/Manifest
+++ b/sec-policy/selinux-ftpd/Manifest
@@ -1,5 +1,5 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
EBUILD selinux-ftpd-2.20101213.ebuild 352 RMD160 65e91f38841ecd965b8f04736f218d985e87023b SHA1 6b8b899021f0d2997b38128c8de253c0da0ff39f SHA256 7bee411fe67e68a87be6e598603f3475a84ba1e9cd0a88a3a2e96cb8ae1efaaa
-EBUILD selinux-ftpd-2.20110726.ebuild 462 RMD160 7f6580391b001d21610c7656908dd060bfc68af8 SHA1 966ffa813c88444712fa88d69da35ea29644697a SHA256 9aa650cf7309c9f378c8f045ec52e54087df2d09bdf621d2d49e884b4f2eba9b
-MISC ChangeLog 3860 RMD160 b28f61386feba324b9ac89def20f3cdd17ebb034 SHA1 aafa0b469d9e50a2c84ac701f0fd3b2d789a3387 SHA256 844701099d8e234b3a2c03108491daaeab7aea7a5a8b1db083fc73538f4f8f2e
+EBUILD selinux-ftpd-2.20110726.ebuild 460 RMD160 12c86eb868ac863bd2f01f80a2ffc7e293f6e2f4 SHA1 a95b8d63a0c2577e7bb6de39f36c94d080a71e85 SHA256 4c3e4a9ce592bac434c1c06899a56cc9c81135159a973371cc0e025c89c83a09
+MISC ChangeLog 3961 RMD160 d2f9ba71d16c4927941d05b4c82d21035b49a7a1 SHA1 bcbe9834b14729a5913996eb658a2f6364484891 SHA256 ecd6d62a5666f8a0f4c7c14d73eb39e45697dc35d3dc2ce83cbda7333ecad6a5
MISC metadata.xml 228 RMD160 f44f5e1f941ba9b793fa27b5f2d74348b0813160 SHA1 f6a38b0ad0f115b611f248e0e465545a52c3cd00 SHA256 b515ffec291fcdc3f7327769485b75ca8a7fd4340fcfabc3e9dbbd03ba178125
diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest
index 0a931eb13a5c..798d7343243e 100644
--- a/sec-policy/selinux-games/Manifest
+++ b/sec-policy/selinux-games/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-games-2.20101213.ebuild 367 RMD160 efc91793821070f5d64989db674fdbca2ad071d5 SHA1 741a20670cec7a3c04fa8bf771b483a618ab2a58 SHA256 153dcbea01ff26c60929522e3c5522db7e88471528179c94f0d2260ae118135b
-EBUILD selinux-games-2.20110726.ebuild 358 RMD160 bd4a6794bd86bf1301b7f3a48c4922f1053d47ca SHA1 e3d4069472cd3ce1d405211b880bb810c8115f9f SHA256 176c98b2565b76c9007fb9eaac26ad835feba86b447cc777056b13f56144f93b
-MISC ChangeLog 2082 RMD160 dbb3a1fe02f63d3c733f1a8734b2518108dc2992 SHA1 f7aaa8a259fcff642abb8e74ad23decfe3226819 SHA256 69a6cc8798167d49c6cebcae8fe6de405594e8d0f55cccaa9b28b9a72f993be7
+EBUILD selinux-games-2.20110726.ebuild 356 RMD160 60d3fcedcd8dfb332dfd973e4b0922560da4a9d9 SHA1 c5c9e83475d1ee5841b43857a4a4677c379acf6b SHA256 7476db8822efc1753afe53ddeab3356e12f5a3fa79359c73e56e420df3b38012
+MISC ChangeLog 2184 RMD160 04c9bd4828d3952715a4a10a51079498388fe78c SHA1 2c6409e10c4977294bb5ea2df8b664e7526e1ebe SHA256 e82a34eb99d040150c76e21b8e26a665ad6ccdcef9ea29ab0ca446680c62c5e5
MISC metadata.xml 229 RMD160 6655c9ff42c93a5d4dbc383d15e4b619672563e0 SHA1 350b44db4a67650227ae61149e152b4f76431d40 SHA256 d8097f8052ab53f1cd66eebf393a8ff030214da30ca22167e7343c675fb5e8ef
diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest
index 0ccc65dc6564..d319ff6263c1 100644
--- a/sec-policy/selinux-gatekeeper/Manifest
+++ b/sec-policy/selinux-gatekeeper/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-gatekeeper-2.20101213.ebuild 381 RMD160 ec4da65c3342eda5aea3504827f7d254b3e4004e SHA1 e0011e5321ba0b78bf1d5b865a0f3c634b30f97c SHA256 02957347d5ed1d354d8d6686c9968135c94a987002d14a8a8e9f65deeb6bd0e1
-EBUILD selinux-gatekeeper-2.20110726.ebuild 378 RMD160 63b13e1b05aac334af1a79c7ec54184eb4299fa1 SHA1 33d1ca92a91b41461d914441761295de61d3dc99 SHA256 96297b10c792584ef815d23bb11815079e82cb4de0e58c175e7b57ff3520bda6
-MISC ChangeLog 608 RMD160 96b92d2d7a67e7d4a37ffc9823f86d39d31fab59 SHA1 62ac6374c734cdaa28265bd743ce9d8509741dbe SHA256 7322cd4fb07b512a5504daa71882dba8ba0414d8bb5909b400a2023bba86a8d6
+EBUILD selinux-gatekeeper-2.20110726.ebuild 376 RMD160 c82360483909dbbfa2833019d27257938aeae86e SHA1 f0c84769fc4ad860946c61e0661e563cb0084a91 SHA256 afc80d45b9a3f589b9c7de3367161112407a5f8c2bb9a8010ee314ef8325a586
+MISC ChangeLog 715 RMD160 975a0d233b21638fae95c492ab34c2045d412224 SHA1 1fd21788273567113e7313caa2705de8b3ba8b15 SHA256 eb523751f334d6ab491a975470002823cf9f745bf07846284cb192e4795b5c10
MISC metadata.xml 234 RMD160 7f4d1cab5086a4cccecf1eb80824674a47d905c3 SHA1 17b954ebd751970b2d0436dccc1864ae0d457d97 SHA256 77696a90f6284afa1a3f023a5981fca3ab7fddd1fa69d5920ac0e6c3463d5a2b
diff --git a/sec-policy/selinux-gift/Manifest b/sec-policy/selinux-gift/Manifest
index 3555b31acb75..6bfe4194854b 100644
--- a/sec-policy/selinux-gift/Manifest
+++ b/sec-policy/selinux-gift/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-gift-2.20101213.ebuild 363 RMD160 dfe462fd91277c6d030749cf765d0e4490134a83 SHA1 ebffa8c88d8b7981d42edeee99fb52fca9152141 SHA256 f94090d7c9dddd4aaad3604dee99317cd4d66a26aab0ff315fe958459a61928e
-EBUILD selinux-gift-2.20110726.ebuild 354 RMD160 d6e97112f3ac5cd2f95a847a787071974020291e SHA1 6d5155bcd147028a0512cb7bfa0fc944e8361004 SHA256 ae6fdc80862caa373bd71358d324f8caec5f2ef09490da921e56966a53edceeb
-MISC ChangeLog 578 RMD160 9131bb3e2f0490c978867aac23fe8b607feb75a1 SHA1 ef3cc84f8a8c8cae7671a49e2cf420a3db786a48 SHA256 bf4dec2fd036201821c19b06b2a83e0110c33fe59c8c4819616e6586d5234d60
+EBUILD selinux-gift-2.20110726.ebuild 352 RMD160 d39c7aba9f8b10a44b2b7777a13291c810866e4d SHA1 4d71cf2e2237b4a50ae3a7eba8d4729d51483332 SHA256 d32d7224ee6f2d0fbbee35e8f70b9d9f7d4eb622c6d4c3c0096985dbf7f361f2
+MISC ChangeLog 679 RMD160 bb31c0b3ea5c6091c91c75b8aa6847df656b17db SHA1 eeb20f98169b6f67725bbe1a4a3ee8c9d328c351 SHA256 62d1deef7d10d1351477fe047aa0fece95ec642fb4121b2a505746967eb927bb
MISC metadata.xml 228 RMD160 ba5600cd756ead7a095db731867622db43281acc SHA1 55808c6271a907e3ba1f0ba5988b287ed4c3e2ca SHA256 f0a7a2c5721ca0caba4892b1f83ca649de878a4147fc10e6fbb90d9b8532d092
diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest
index abe2eb6c1390..8e4dffcd1fe7 100644
--- a/sec-policy/selinux-gitosis/Manifest
+++ b/sec-policy/selinux-gitosis/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-gitosis-2.20101213.ebuild 372 RMD160 c44ebc043bc93e36a8bb151152b77882c5e7ed86 SHA1 59d7a07bc1ecaea7955408ee90bca588a47ca24a SHA256 f334c0cb1d4b868dc0ec9d56463d2f18798742d225c5c828e326b3656c15e137
-EBUILD selinux-gitosis-2.20110726.ebuild 366 RMD160 90dd88e3e17efb643598284adbe10f73fed30270 SHA1 75f5de8fd40b27c44b0d431655457041ad2e0286 SHA256 a14bf84d3075b7affcf33e08aa5c447c783d532f45413f7a269b59901083be91
-MISC ChangeLog 593 RMD160 aa33b87dfd50476568724f7e6473687ab2b78e0e SHA1 beaaadb1b98e766eeba3313d0260061a0ada88ed SHA256 7ca880158fef7ef2337bf468df2130a41f98cf28412ff477dc4e80ef8d6ccdd7
+EBUILD selinux-gitosis-2.20110726.ebuild 364 RMD160 4a62dea3474b18669e728259d84398d3259e344e SHA1 3848b6ffb1e201ae4e0c01e6875dc853cd97e4fc SHA256 0a631e3ad94e2d09a2a97596f0190d59a6812d85ee4b535aa242cf9b70329f88
+MISC ChangeLog 697 RMD160 41e3307876df60dfe4352953a92926ea17b66c92 SHA1 0baa55bc99d8697bcd453e095c684b3c7d4790c0 SHA256 2799bb3a90f5aa62559dbd516b615051548f5a5d80889d551876b7f716fea074
MISC metadata.xml 231 RMD160 be5dfd743321c1a0f383bbd5298d66be0fac5285 SHA1 27881fe3f3257482d9c16f89457e4335b9ef982e SHA256 20ee88eab7de2afbd3cd083a36deb8efc328e83458ddc8ccd211e4de0d97f8ff
diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest
index b546f6161de2..cc3a26642038 100644
--- a/sec-policy/selinux-gnome/Manifest
+++ b/sec-policy/selinux-gnome/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-gnome-2.20101213.ebuild 366 RMD160 b505be03190233b3add784ffa351a4de0b5c08b7 SHA1 f1f26d5c64ebfa0b8a1e96195e2cedd0800e730a SHA256 567b4e9d7b37e28be424762195724b87498c48c73bf8ee808d17000ca5a7e7ed
-EBUILD selinux-gnome-2.20110726.ebuild 358 RMD160 56852928e42d708225ad890f224325feb7399c8f SHA1 17094f9722d58806c0afac64f5d0723b6b869819 SHA256 90a018a93e3d319fedbc5ca4da14da68fd0022245c2b52cd7365b174d0373e7e
-MISC ChangeLog 747 RMD160 0d5a99c4e8934adb20bd22751bb16effd312add8 SHA1 fdc9238e3cd5b269a521b2dec79b5c87b8437caf SHA256 5006584d3946ef0c313b669f2be1d84c64f2b79d9fea4c4703a1272954f32b14
+EBUILD selinux-gnome-2.20110726.ebuild 356 RMD160 ad3b43ebee583cebfc7f8a62022ba2334ce665b8 SHA1 dc68d68abe7aa2ba32266f68f94345705189d566 SHA256 acf6c9ec11fbd21e7f225ba65d6b38113aed3a35c2bd413a2de650f08ba36bf9
+MISC ChangeLog 849 RMD160 f8d26b9b6b9e7c58d146013440d1b2515218fab2 SHA1 e4f479b61a106525327408d8bf5b77717d850241 SHA256 775a796463be99bad78e25bf4786bac5f380797039d447e01822670a9cdd11d0
MISC metadata.xml 229 RMD160 8036058fe47ee5287059348534a1d2ee0a6350cd SHA1 4377d14c27539f053905a4174edeecc060277344 SHA256 0769275800ebc7085ff2e58fe6cac2f11310a3f9908efac4939571f9aa90d935
diff --git a/sec-policy/selinux-gnupg/Manifest b/sec-policy/selinux-gnupg/Manifest
index 44975fb474aa..31edd1f3f00b 100644
--- a/sec-policy/selinux-gnupg/Manifest
+++ b/sec-policy/selinux-gnupg/Manifest
@@ -1,16 +1,6 @@
------BEGIN PGP SIGNED MESSAGE-----
-Hash: SHA256
-
AUX fix-apps-gpg-r1.patch 329 RMD160 688ddb57519259869aafacf1dfaf47d5e6d01466 SHA1 df92864a7bee7c6e3d9e488f8cbd9b1367992832 SHA256 0338b931a617edfa1be7fc7c5072ecd6b8e1718520ce6f82837f69ccaaa3a836
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
EBUILD selinux-gnupg-2.20101213-r1.ebuild 413 RMD160 69b14b5fbcb0e1b0c7de35e8724b233b79e82a73 SHA1 ad8595e49caa65b0c0c9d3bd6a2f1d299b4b4da5 SHA256 865785049975d1338aa3ae8a96e7d306ba7d2ebc471b88573da7149c1ecdb15f
-EBUILD selinux-gnupg-2.20101213-r2.ebuild 486 RMD160 c4b9ee7d3753dfb7c857883a198769a3192b2c5c SHA1 751a86588430cb34c8315d8ed606b20aefcda5ef SHA256 e9ca99c13a4e604a062cb4ac76485607b1b39ee488280885026cfa535fae03ae
-MISC ChangeLog 5300 RMD160 6ce0f2b505cf74c91633918f3ec85db610199a0c SHA1 5384e6756e0a9284e1feeee958fb96619fd23501 SHA256 d952b6c1bc2105ed16e14af5fc28dc749823bd35456831b18d925cac77b6865b
+EBUILD selinux-gnupg-2.20101213-r2.ebuild 481 RMD160 fca050c6daa5f91136c1f7ffa22e4d8f717f0913 SHA1 3ad378c40c12837293e1865891c03bc970ef0a96 SHA256 ed54ee04ea525d0ba77fb306f03136c4d7600c5fd05c79fecaebc31f90e8eb07
+MISC ChangeLog 5402 RMD160 bcdbc6b2409962005b852bb19a28c37e1adc7cf0 SHA1 4d360736c61c0b532cded50554f1d55c325abf94 SHA256 5c65918d70c86ee3cf01136d4d170c9df4d1ba613e1756adec9c1de91336af09
MISC metadata.xml 229 RMD160 607113e566eb7e6c2a56c9080a289b1d50541c44 SHA1 977dca7e92bb80a2de6fd8e4e5dc1fc543336d87 SHA256 4b1146e64598e7b4a293418cfd78654db2596a7682765cfa06dc14e9098b76cc
------BEGIN PGP SIGNATURE-----
-Version: GnuPG v2.0.17 (GNU/Linux)
-
-iEYEAREIAAYFAk4t77sACgkQl5yvQNBFVTUKXgCfW+AzkC7HrNZuzODbOFDERihk
-EtUAoJ2Kpz/K0civMA4z6YRLg/4ibDdy
-=XykV
------END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest
index e6d0f128a81d..7a551b36f159 100644
--- a/sec-policy/selinux-gorg/Manifest
+++ b/sec-policy/selinux-gorg/Manifest
@@ -3,6 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-gorg-2.20101213.ebuild 463 RMD160 115ebde19dda60d554d7c9a55c65b89e08f0c8b8 SHA1 81996380a5a89ad9d1035b7a43c522845c205299 SHA256 29518fb25470c97c3277abd3fe70509782ae6c8d67f62ce5154dfd211f29442e
-EBUILD selinux-gorg-2.20110726.ebuild 377 RMD160 8517a84a731bbd9d15cda32cbe8f1e2bfa8045dc SHA1 a6ba2d7f4dcc2ee2e8a15a97edaa2783b88a9067 SHA256 9928a162426ef631af4bdcd7e807776a312475dcd2e1ebfb21bc1bebd4639887
-MISC ChangeLog 732 RMD160 47e3c5f1428c24e35369fd0da1e10a7c88b81955 SHA1 85d9c2a9cc9f919b1b40bf3e6f1d1795a5a996f2 SHA256 517180058fb5aabb8a2755d4bfb759dce8f760363d0ccb69ec420e4d006c64ab
+EBUILD selinux-gorg-2.20110726.ebuild 375 RMD160 823d7466fd7742c67a50491e230e5ed67b33b85f SHA1 6ff9733e4ed250c9ba487ee0fea67a117dba482a SHA256 d90a10a47a3bbd063b3cbea4144aa6785bc46f7934867df453ff8a4bf6e5041d
+MISC ChangeLog 833 RMD160 0a3b6a4710534f8eaa49d1f6987ef59dbd1580ee SHA1 4e5f934b053e00895c43d895cb5a1a7c47cefb00 SHA256 9a0f24ab19a42a260f4cad2b153dee7db01540400bd3fd6ce77a3879841e5a2b
MISC metadata.xml 228 RMD160 f673b352df5d2bede103ffc041af9c041b4c4f5d SHA1 f19cdaca993a288288dd49f86c24cbce8cd4dab2 SHA256 7bdfc3fdecd802799da9aea4534b8d401a3dfe9de773091d0aba2285735204b6
diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest
index 75982fdbbbe8..525e75ec629d 100644
--- a/sec-policy/selinux-gpg/Manifest
+++ b/sec-policy/selinux-gpg/Manifest
@@ -6,6 +6,6 @@ DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c2
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-gpg-2.20101213-r2.ebuild 539 RMD160 beac6b68a9f5ac1adfd382f16a89b28e0b988034 SHA1 fcda5ac90485881fb8766fd9ba839cef17f1b377 SHA256 f4c0e796255647baf47001532a2fcc651e8b7a71e2299298b92ceee0423662ec
EBUILD selinux-gpg-2.20110726-r1.ebuild 437 RMD160 8dcf8972e40ed5d3971c27b96618bccc5af2ad5b SHA1 165edbb9c53f3d8cce5ed51ebbbd2f207f0ab3fb SHA256 a97d9ec02ab7107b800c68bcc76520efae62792aa7e89d5893e14b2e1d73a8e0
-EBUILD selinux-gpg-2.20110726-r2.ebuild 378 RMD160 3fcebcfbf1891f4ded8ee9eea47214abe513790d SHA1 6f51a92e00ecbba0386b192bdb5defe08e748c23 SHA256 d11c5c5b8c0bf39893e37a9c3dc2e0112ffaaa71b53a6ea635e1b5054e7bd69f
-MISC ChangeLog 1211 RMD160 e64adb33126f8bfd8a190e7c48f8fe20d1d42045 SHA1 7c1c2d94379c038e3a2f6b7afb5dd0ec9afaf81a SHA256 e710ef1431cb3d04e6ded822662621179961dd00ef80838b1cb08b754b52e34a
+EBUILD selinux-gpg-2.20110726-r2.ebuild 376 RMD160 0435b70b2977a2cfb99f9aae94d7e83649f6bdaf SHA1 c0f63a06d6e9325221c0a8cecbc2f4016a5c7308 SHA256 26483dc7133c0fc90de84dc011ebdf03fc566d457ac171b23cf866b353e5a6d4
+MISC ChangeLog 1314 RMD160 bc3de8560da2eec2c68a26001cd1e0c17d983cd7 SHA1 ddafd002da0f259258e1fda03eb3f7dbfedd7244 SHA256 b8a377e06c2980820820b59823b2b681218c18c0eb2e720ae6d0f0ae20d91d53
MISC metadata.xml 229 RMD160 607113e566eb7e6c2a56c9080a289b1d50541c44 SHA1 977dca7e92bb80a2de6fd8e4e5dc1fc543336d87 SHA256 4b1146e64598e7b4a293418cfd78654db2596a7682765cfa06dc14e9098b76cc
diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest
index 62c731d03885..15a72c9d5327 100644
--- a/sec-policy/selinux-gpm/Manifest
+++ b/sec-policy/selinux-gpm/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-gpm-2.20101213.ebuild 363 RMD160 e402a8a861c07ff76c3ed9e98824628c8d584a11 SHA1 00019f6c721e348bac7df9aca094e5fc40b52fdb SHA256 5a3fe97da918297734ecb1bdec091326e94eabe86c250025f5556603ee2987fd
-EBUILD selinux-gpm-2.20110726.ebuild 350 RMD160 e9817f7dadb391709f6ef828ce0865353f215861 SHA1 de84b6cd5257e0f2b138f39f64c618a9eebd143b SHA256 a8eb944e8caf509de5b6189797933232848130942c0e6f9c048a0c75e23bf945
-MISC ChangeLog 3431 RMD160 bf6ac365dc7002e77513f6178a59ddc48491cc97 SHA1 d7c8a7a0c382bc4c916a2a5832137fce7e034eb0 SHA256 2be7dd0ac61c21185f570ab283a9c2b752d6c1d4b4a075acb6ab97014cdbdc00
+EBUILD selinux-gpm-2.20110726.ebuild 348 RMD160 4f1d6ff2ea6c6bcd262d5b0a3705e32cffed90b0 SHA1 ef5c6933c130cd5c67ddf2fbd6a407e855bef0cd SHA256 e6c9ce31b3d0e5a242fc4728f30ec698f38695f865e3fad44b48228e55821207
+MISC ChangeLog 3531 RMD160 bbb0b09d54044c575111e7eb896f276d22c6b3d0 SHA1 1bd94ed545087c55ec18d078e1aff68437f78591 SHA256 32810c520368d96559928aa1e907d365791c47e6764834192cfbb23c6920034f
MISC metadata.xml 227 RMD160 cd71a9b9fb07101cab105f6b9bcd0aba1d1fae55 SHA1 3bc155f77f0697ce2fef6cfa889f140406362dc8 SHA256 60cef18837436ce98f0020f6de03003fc37eacd7de84a3f16dcccb37a60c02ef
diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest
index 43d4c68c42c6..77d63614f2c4 100644
--- a/sec-policy/selinux-gpsd/Manifest
+++ b/sec-policy/selinux-gpsd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-gpsd-2.20101213.ebuild 363 RMD160 3156acaa64919fc084b130f34f27c07257590950 SHA1 7f8a683b76c60d0228d88ebbf7eb9a1ba141ca37 SHA256 a3e89941cce0acb757e980ff22d58ce0d76a40d55966b5559d5dd0c31097ed4f
-EBUILD selinux-gpsd-2.20110726.ebuild 354 RMD160 60d9c0deace76dea206a6b73a39f41029eea4c14 SHA1 ff36a392c07997fa25daf330fc7e17a5028f6a60 SHA256 080528c2773c7a808ad26a3272f0521795334f259d6c289349fa02745c53bfe4
-MISC ChangeLog 578 RMD160 5ca65fcb9f634e01c33903a9f6cd680ac75f4527 SHA1 a7cd7e19f8b71779a6c02aa900b1e3c204405592 SHA256 4bad927a2eada0ce086d9116298124d0dc49649897d99666f0e890d1e4d065ab
+EBUILD selinux-gpsd-2.20110726.ebuild 352 RMD160 1983103affd251d59a2738408e3c35f63b7b8cb0 SHA1 dd4d4836d2f1286800909777fca1f19b2fa0b2ff SHA256 c0c2aeaf737e9ab8f6bfb8dc4a3472dd9f10f5d60671e405a5ac05a6eadfa311
+MISC ChangeLog 679 RMD160 27d7e376f67549a10bd1db6c5797627f0eb5bf42 SHA1 45f61d8473829d1c84ad71fa453dda024ecb9dd7 SHA256 7898bc12d2d7ce1e68d4ad0900914d342c17313bf3b019a2f3b35f111d0dafc3
MISC metadata.xml 228 RMD160 5ac71b7ab24ada2fd2fd4b694b74986371df9a13 SHA1 149d252af8ad6d25e3e1eb9e44f60df7ed8e9a29 SHA256 4311e6ba308b0c8fa38abe2aec7241be3a77f2ecb93b030333df5d87c356da12
diff --git a/sec-policy/selinux-haveged/Manifest b/sec-policy/selinux-haveged/Manifest
index a72f76e68c74..6e2472bd68ec 100644
--- a/sec-policy/selinux-haveged/Manifest
+++ b/sec-policy/selinux-haveged/Manifest
@@ -1,16 +1,6 @@
------BEGIN PGP SIGNED MESSAGE-----
-Hash: SHA256
-
AUX fix-services-haveged-r1.patch 1121 RMD160 fc4ec16446b365a3c1d3238e513a981646b59944 SHA1 311976796647ff7ba03a100302c5fe77d58e80e7 SHA256 1b2807f9be93293a8939251f13f245b7a26a29efc724640337ded33c115ae433
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
EBUILD selinux-haveged-2.20101213-r1.ebuild 513 RMD160 e882075184cfb57a22013c4e43142cccecc7b80d SHA1 7a5c8c227d28888e9753dbe5bb1641ac1d7f7b9e SHA256 001799b43c0b355592c56352c269fbb1908326023cc19f0d35e972cb25e993d8
-EBUILD selinux-haveged-2.20101213-r2.ebuild 514 RMD160 5cc6d9822513320084cce0faf3115cd16bda63f9 SHA1 5d73d7d9009db29709c5663d6a3893cbd5d6d163 SHA256 08868600f2bf4223a39e48ad90f366663ebdbaf2f40813b3a2a5fb05859d5f73
-MISC ChangeLog 828 RMD160 6312c69d4aafd48bb7ff2ad3bd6af13aaf8db9a4 SHA1 52d6cd71fadc9fc034427c3d35d1ca4469b348f3 SHA256 843cd33c246d7fe3d62becb5ff14346684a11538a72ff84a2e9737fdbeb319e0
+EBUILD selinux-haveged-2.20101213-r2.ebuild 509 RMD160 606cba1972e17dd4ad5b601c10718612afae10c0 SHA1 013cc9a2e8896e01edd548216dc1be384c70bd94 SHA256 2b3173f6a97ef0d751870d0a89ea4dffd3b0a827eb67948cb81decfb5cd5dff0
+MISC ChangeLog 932 RMD160 3f679ee2ff149fecdb5f8019a67dcb8aade4a5ed SHA1 dcc20e72f868f4d5ab9697be1bf9cb8656c78561 SHA256 4f31870d0f49f0e00fc9aca2d8919fbe04305bfe068e04f87ca2d6ef8d9e1150
MISC metadata.xml 231 RMD160 3432cd9b807be77b66e130b4de3dd82f68c3070a SHA1 e47c5ab29df4deeeb3214cee63831c8c3f60f664 SHA256 a115a9266a58ba55675cdb9e54961e61bc69453e4faee154f00cf4f1e29a60c8
------BEGIN PGP SIGNATURE-----
-Version: GnuPG v2.0.17 (GNU/Linux)
-
-iEYEAREIAAYFAk4t9TgACgkQl5yvQNBFVTUIOgCePmZlLcl/17EMB3yFPv03Q6zs
-xR8An0ggTMXrwoeZIw9CATzeUqTSm3qG
-=ULAV
------END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest
index 8b66bec31503..701bb551edb1 100644
--- a/sec-policy/selinux-hddtemp/Manifest
+++ b/sec-policy/selinux-hddtemp/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-hddtemp-2.20101213.ebuild 372 RMD160 c7487c34b0cb0b5d3304df8d9d33f331c7c8e940 SHA1 e5ed6ac01a90901271cc11d499bba865417fd3bf SHA256 9c5317ffb38fb3e842703f728fedab9314645ea45f738f67e6931b6f2533fdce
-EBUILD selinux-hddtemp-2.20110726.ebuild 366 RMD160 7f889a9dc997d36f42eedfe9d74a622ba9400b2c SHA1 dd17bc995bbe9e337bc75b5663cc7dedfae8a198 SHA256 d124de127f67cb4674268eee4b05b0ab0fea3292cf7f1369f699b6e13af61f6d
-MISC ChangeLog 593 RMD160 d543f6ad056eac849f89f783427140e423fdd570 SHA1 c50bc54d7bea5749d69d6707ae1069dc3fe05bef SHA256 198339c28611e30230721942bbd0f3c7b2c91c806bfeabbf974a87bce2e24de8
+EBUILD selinux-hddtemp-2.20110726.ebuild 364 RMD160 5c95455735f8c9e421cf16f5633ec0531f8962f1 SHA1 62dae602560f5a72a5c61dad4d3eaac25db1aec2 SHA256 201ca03e6d62cb3ae11a0a7e8749290699f02d60c7702bfd2062fd933325f908
+MISC ChangeLog 697 RMD160 375850394eb9b004bee9cd56f875da58ad94196c SHA1 acb14205be65ba987d72285cad8174ba6b73046e SHA256 ccff87a729071ee15fa87f740f813376d9b8fcbfdfab96ee3dcbc4e9d4be476e
MISC metadata.xml 231 RMD160 d19734153bc51b4a28ea12f6738c094dd5243110 SHA1 c577eaf259342a55f30a1dc3f9a98b8bc0c977c7 SHA256 496252d5983e2ea2048bc7319e9ab232b069e601dfd45aa6e1958803c6621fc6
diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest
index da52dbf0725f..825a27da46c3 100644
--- a/sec-policy/selinux-icecast/Manifest
+++ b/sec-policy/selinux-icecast/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-icecast-2.20101213.ebuild 372 RMD160 3e120993f3323bcf7895338edd78d5dd7e348f66 SHA1 eb4a8f342c8bb33287fd3c6f84e88098b8c8abbc SHA256 73bab7b51e20bf235efa857a17c4cb5a061bcdd3aa8ee3bf2bd9de9370575111
-EBUILD selinux-icecast-2.20110726.ebuild 366 RMD160 d8f03eb827f6c98ca3a2aeef1ab0bb5664285b86 SHA1 6c9e2584c621e9902b677f63a510ea204912523a SHA256 8d43a185c5771e965f63cf79a7656d5f8c64ae3993fc3b866c55d87783c2eaad
-MISC ChangeLog 593 RMD160 9b69524a1f87f6191e6953c5ce2d2806b53358db SHA1 223a3ddbc4e97a5bc2a7d4c347bcd016e126a16b SHA256 cac990902d8f9505bf4d290be86a9f14bda2d1d02bf8db34d62f07b98087c824
+EBUILD selinux-icecast-2.20110726.ebuild 364 RMD160 81f400ec0334c5bd7abfa248591ea1084ae90704 SHA1 c1f823fd48e5584e01d036bcac2b9786764f84b4 SHA256 e44bb88df5300a9e24e34e11157d6b571622aa38e6ea73b3e009c49cf6dae43e
+MISC ChangeLog 697 RMD160 e12322cf385c62007e2f6753a362e190fa9f54fa SHA1 641f5051afc07b0445d73f576f1d499f8bf9c680 SHA256 e4149b9fa2864542f0b5a3ee804331ca34adddafc4c839c44601b307f14359c5
MISC metadata.xml 231 RMD160 e58a37df55f66533866b5f4e4e06e5737496aefa SHA1 dd541d2b0ed069d0be70394a888c463029a80139 SHA256 3868611968edab62e2ced9fa71f224450428dcdbb0afeefd4c51dfcd15bd64d5
diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest
index 6edb98cf7d5a..a5453e199f11 100644
--- a/sec-policy/selinux-ifplugd/Manifest
+++ b/sec-policy/selinux-ifplugd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-ifplugd-2.20101213.ebuild 372 RMD160 8626bce432616c260fdd27633d262f57186159a7 SHA1 c60873e18e9c3ebbf0bfcf490682076da5312fca SHA256 d9f5d184cb2e8c64ffd1c0b0a7799038a31af7db314c4e8006be2f65ccf39afd
-EBUILD selinux-ifplugd-2.20110726.ebuild 366 RMD160 7bb6ef74a1b66f440496a8bba7911e34cc2bf469 SHA1 94a2b09a14f79b152927ec65ce76197d218e9ff3 SHA256 da643526fbc4dede2997282a0ac7225db752f6e2cefd5a9113084de5a0baed13
-MISC ChangeLog 593 RMD160 a3a66d1b822c07b4d5180f954cbcf6e260075842 SHA1 62c3945d68c52c3ce6f6e487143828531c0e03c6 SHA256 0c26fa440cca927a1db69b2a55a72122dec8652ad9c650b0abf51b9e63672b3f
+EBUILD selinux-ifplugd-2.20110726.ebuild 364 RMD160 237830dbbe0ad815640bbb5f8f57c394f72d7c00 SHA1 727acc8b38dd688bfb78992d0690f7b587afd79d SHA256 cdd92a13d6c1c3998661701869fd2dbe444e5019656d5ad64b46edd46fbc2ea6
+MISC ChangeLog 697 RMD160 35409b5b7de1236ee2e2c384e229a1eebc626627 SHA1 ca7f4396a14b5f48f5b86ee55cb2ef3088756f3d SHA256 a43c71492e2906d1c7f4fc511d54aa99b7a0fabcaaa9d3190f56c5b1ae937ceb
MISC metadata.xml 231 RMD160 43e08655814947bf8ea27089d47bc20a8ccc9834 SHA1 a5e9a205f68f66f664a2409a1819a4ea1e132186 SHA256 603a61142e95bc65b73748221e1d880bad47c8d7c59a0a2ac0b9d4b6ffb64ab2
diff --git a/sec-policy/selinux-imaze/Manifest b/sec-policy/selinux-imaze/Manifest
index cc504666a528..b8017f47a7ad 100644
--- a/sec-policy/selinux-imaze/Manifest
+++ b/sec-policy/selinux-imaze/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-imaze-2.20101213.ebuild 366 RMD160 0dcd80c300ba061439147c2d88c0364c5ba620de SHA1 25211916bb731284a5ac52c0b86816ca6bba6354 SHA256 02d157d125329f3106fbfa5d31be05ab7fbabd52ae1bdb4b6d5139a537d20895
-EBUILD selinux-imaze-2.20110726.ebuild 358 RMD160 188d44660e70963c4cb6226c64a0801a42029442 SHA1 43d86c399400f83c3063759d1c753004dcdae6b8 SHA256 69975d1830e1f069eaca6d7bd2b91b23060e81db51d331da1e9203840b7f3d44
-MISC ChangeLog 583 RMD160 0356967cdc3abf212e05af8d015a7da4578ed9ca SHA1 4fe66582ba7046a5d6407117eac7563fbcb612cd SHA256 f98729c5bc14f1d3b300a7442c6cecba8bcdabb4247b76808fdbaa5e20297b74
+EBUILD selinux-imaze-2.20110726.ebuild 356 RMD160 720bb0700b5755db3156715e27fa1779d9343a4b SHA1 bd8d25b73024bfe284740ca209c7472313c580aa SHA256 af6dae499bb6262dcb6186c85fa59c033b09229e2d0c73335e3cdb7a24cd3dae
+MISC ChangeLog 685 RMD160 dc38a9d09ec3255e72e1fdfe3a5200c05b201a1a SHA1 40d94a565ef959dfd11e837d199ca4b9ccaf288a SHA256 334006ccb7eb0e115f101e7a453a1b72dd981295b4762c07dba3df503eded0da
MISC metadata.xml 229 RMD160 d25c2057c2cba822264163137a08d9bfdaefe543 SHA1 c064e308dc1be12c0848239de165178350b62c95 SHA256 3847eca790888f025144e317354c22105310265656e24f3b2c9fdecce031fee4
diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest
index 55473ef229e0..9418e0d82abc 100644
--- a/sec-policy/selinux-inetd/Manifest
+++ b/sec-policy/selinux-inetd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-inetd-2.20101213.ebuild 361 RMD160 8bccd56e38b0b562d7e0a5d3117811be35b7c338 SHA1 1db9bade2d21d8e0c10f22fe135e8306b81691d0 SHA256 d257b9f7aa6f8d73b28bbd54114fceb154ef88c9b36a1106f61c797ac4572e2f
-EBUILD selinux-inetd-2.20110726.ebuild 358 RMD160 7d4622bdfc0cc4b731018488701e348ea15449d9 SHA1 93fe1557ee4175967bbe7e52c253a6e61701bc61 SHA256 29f659a6ae2b0b1a82028f270f598c25439e49e423d49f8a4992aa4c4ccbcaf2
-MISC ChangeLog 2082 RMD160 3b51a17b21553721877adbd572dfdb62d665bc57 SHA1 4c1a4a9bdcb2137359b7812e86afb8ff6a21a90e SHA256 b4c2fcdd3eedcacfdfb913c3941a12ce8764eddb54ffe752a70dabdf8990e0fe
+EBUILD selinux-inetd-2.20110726.ebuild 356 RMD160 12c58a7ca64bf51ddc0aab0cd065377bbf432f6c SHA1 3694162f7311fff86de2f6ded7ca87592a2342a2 SHA256 4775b1041f41a04806358c73bfdff46da109cb415b7c02ad49a4a414d5e9f54d
+MISC ChangeLog 2184 RMD160 b59deac66c067231c51ad5912de585c54a201e96 SHA1 7849d63debe8ca274adb93dbe0a72f079774d88e SHA256 cd78a2216f6a5be7d926b00638266abb2b197edac959caf0ca9e49ff8ea2accb
MISC metadata.xml 229 RMD160 d3af6aca96539d291dddaf0890fa7042f6d47e51 SHA1 ca78d150603c95adb2bfde8acfe6ed7c6c7e3edc SHA256 a09cd06fd0bd9a5c2c4b8e907cd55838dadae7d7a12c41731a4e362eeb83d33d
diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest
index 551bb65cb12d..f5f5ba871656 100644
--- a/sec-policy/selinux-inn/Manifest
+++ b/sec-policy/selinux-inn/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-inn-2.20101213.ebuild 360 RMD160 e0102ab612733b0473d78d5b9832c47802c785dd SHA1 3a2e7dd3b13343c7a95758fe40b1f192cf84361a SHA256 222a6cf4b79b6b05cff91139a3158c3fb8e24a755ec3f24b9f6760b06f46a3f1
-EBUILD selinux-inn-2.20110726.ebuild 350 RMD160 dcf5b54b3c1a6d319007a5e2454b909bb386c932 SHA1 8b58cce9f68ffba7aae84d9f88ec4e6769561eca SHA256 9fef46c41998eb89e986918e44bdd7ed3a8a56a34efd70068546b0f7cc90f6ce
-MISC ChangeLog 573 RMD160 7779fb3a254a45021ded059ce1497a70f545ccfb SHA1 d64a5f5ce347e76395fb0b5dc408d94ef2e84820 SHA256 23d80cb2f2ef4a878d61316fd8bfe4e46f95ba1e35b05815b7f2bc92454f06f0
+EBUILD selinux-inn-2.20110726.ebuild 348 RMD160 e28666f1e32514d53ab08a6556721cb3d72c2231 SHA1 4c23b5fdbc269a302ee29bd176aa25d14c57cf0e SHA256 0190a92e72d3b712dddca60b7d978728d159da88c65bab9202a9e89605a55fc1
+MISC ChangeLog 673 RMD160 58e320d9d8a30ea9ce2b7eb001588717d0b0c6e5 SHA1 818d5bb1390494d81e2ddfdff57f382086271b27 SHA256 e3ab6ee34705381222d72cf79d8026dda251d217ab0f4b9fe188a42bed6b1c23
MISC metadata.xml 227 RMD160 dae590cd8e24bef8c17f8a640761249a079260c0 SHA1 5f47491293e95dca81dd46302a1a0c42a9cf2c9f SHA256 bcbfeaf159687b8f73f86a3ec30ab5acebae4ac90b6f985c0bb119239519f19d
diff --git a/sec-policy/selinux-ipsec-tools/Manifest b/sec-policy/selinux-ipsec-tools/Manifest
index 27e03a73d96a..f861c3bef776 100644
--- a/sec-policy/selinux-ipsec-tools/Manifest
+++ b/sec-policy/selinux-ipsec-tools/Manifest
@@ -1,5 +1,5 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
EBUILD selinux-ipsec-tools-2.20101213.ebuild 368 RMD160 d9c79bdd8d783869ccd0de70f1a56afd65c7b1e5 SHA1 8c3d189fd9dc31fc097d4ebe1fb2998bda2e65a5 SHA256 bda40d149615e987cf1ebdbadc2921a050653579954305f5a0efeb2309606aac
-EBUILD selinux-ipsec-tools-2.20110726.ebuild 487 RMD160 ffc7f046da4a5bee1b5390a50682095e41086690 SHA1 d2252bef5bc5ceda6f4afea4a4243663ce0f5c48 SHA256 4890d85d03e103a6f3a4c9f628867c4d00427b190efd5815e13f9e578940b7eb
-MISC ChangeLog 4502 RMD160 6099dc44def33ffd8afb239d2932f5b4a1d9174e SHA1 a43211c5383a0bd26a42e972df733f069c4cab41 SHA256 0758962979095798760427bb215db7dc16061db41a1388abe84eaa24d4fdf01e
+EBUILD selinux-ipsec-tools-2.20110726.ebuild 485 RMD160 b59ad7ca2b541f98154f2c5488e3b48d101ec7f4 SHA1 b379602a7920838d28fbbf89c13ed89ba9f6abe0 SHA256 f2e8170a386b9e075d909c31a47bbe8f0fa86c5d516cb1ccd759c1ac0d230949
+MISC ChangeLog 4610 RMD160 a7fe43fd28df7398e1a2bbd4fcf1a09e6e670af3 SHA1 ce3cbe50f3994c13f2da57baf61031aca997606b SHA256 bb0605c6b8ac6d0be603d9bbca1787964d822385629090c315ee5b66da23e1eb
MISC metadata.xml 235 RMD160 4bc6b5a9936928240ba551d41f565c2d97b4ac71 SHA1 92c47e5e45dcb2657f804457cb4b3070a0a4c416 SHA256 d95ed6b866d2103eb6fb3e71e11a799222e14ccd61f588f720ac405ebbca31ef
diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest
index 0d63889eb5db..958c2a95ed42 100644
--- a/sec-policy/selinux-ipsec/Manifest
+++ b/sec-policy/selinux-ipsec/Manifest
@@ -1,4 +1,4 @@
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-ipsec-2.20110726.ebuild 459 RMD160 0d916f04619b4b2e400f9d77d1986fb25e5b135e SHA1 1f6f5b835d64d972c37c562f286470063f931c76 SHA256 e258299da0701f3154100ab964af844e7aff167a8b3aa65e4e3eb05808c3f809
-MISC ChangeLog 396 RMD160 ba218d855b002bbd081350401bc0faeeef3d8c2d SHA1 785b04a568ee3c22282827e0a15d8f517da223f2 SHA256 04f3b2d9b3c1321c5f6570250a2a533f0e0c6771773dbb65f79f63387aff36aa
+EBUILD selinux-ipsec-2.20110726.ebuild 457 RMD160 f9e6f7572476c9517ce845daf7d3fc041b7616d4 SHA1 e68e4a06e0f2588bd4c8b61c048874556424142a SHA256 19042b14f2441a7d31239c9fbf6da791961143e72ce9a9611eef007fffd68080
+MISC ChangeLog 498 RMD160 d0a20f34cbe220c03fe7a84d6aac1778eadf3cae SHA1 40cd9cc1259eb700c46e1b28c88971ddc187be70 SHA256 1437d01e299317843cbcdaa8fc76c8b1fef9584d6409c26d8de1c56e0cfca9a2
MISC metadata.xml 229 RMD160 d5895e37cbbbb31b409937670f4532ec353f43fe SHA1 456f8b2cbf6b1466f4f951b8b88b3856b6cfdf7b SHA256 8b3a0bf3f7fa4b0d9155230221e33ec2638b9041a3264abb6efe8726c6b7502f
diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest
index b274929c422f..720b12d362fa 100644
--- a/sec-policy/selinux-ircd/Manifest
+++ b/sec-policy/selinux-ircd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-ircd-2.20101213.ebuild 363 RMD160 3d8b2bbeb2de51af356deadd274abb4baedfb75b SHA1 438ea5c41a0497ae4b64f7e9952e8ca82c190209 SHA256 f11ddb0b4dc5ebefdc87d5867b6e1718ac92591b2dca9181e1650692d63698be
-EBUILD selinux-ircd-2.20110726.ebuild 354 RMD160 0d6a84ee5667770772036837f7f74974599d9464 SHA1 dd52e97d7938554ce2e55cc294104bf0d647f349 SHA256 fb41fea5906060ea9dc4a705c57d3922c39c0a26d22a6e46c8c3e077a307c42e
-MISC ChangeLog 578 RMD160 e9b3dfe8e335072be5ceca3ad2d1255a13bb3575 SHA1 138552d7fdea955d8eba2ee0ef4803a4c7b8f23b SHA256 f48d685ae5a954424816b6b57be328f2ea588f9654d4095b9d16d3c45e0e31ee
+EBUILD selinux-ircd-2.20110726.ebuild 352 RMD160 0211d463aa3f0a4ecd4e1b6eb6ff7425378ad08f SHA1 d996097c13216ad7853ffefe03abd296933be276 SHA256 875c47397e2e3bc219fa5796e1d1a0024dbe753997b75592af4a3047eea7be0a
+MISC ChangeLog 679 RMD160 7c4f734cb503d1b0ae169e161e90d388fdd492de SHA1 74a2aa5b34567e42173b2f22bb256286d6799cca SHA256 1097d8958484807be3e6403defa23baeeaba27c9911b0be4e887e5e1865c6099
MISC metadata.xml 228 RMD160 a50d326c12e79e1b22642a3c9e9dbc3d2fef642e SHA1 90ccc2a644dd62803e97f3d5a4a7339c52fde39c SHA256 38ec7057e1113741cb8799191b2627711554ef8105fd2fcd2b7ed8ad5174ce85
diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest
index ea0beb3494de..cef4a8355a56 100644
--- a/sec-policy/selinux-irqbalance/Manifest
+++ b/sec-policy/selinux-irqbalance/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-irqbalance-2.20101213.ebuild 381 RMD160 bd722ebb92b90029d9d8e671c452d08a3b25c22c SHA1 8bd0c04b61f4ef58e786a386f069d11b90b16755 SHA256 3396fb3ac77607a6953a27382b03d02b52a77799035fe31dca5dc3697cd1df74
-EBUILD selinux-irqbalance-2.20110726.ebuild 378 RMD160 61f8ca921ce4cc1b1b7cc634028340bc2953703b SHA1 3617b508d4795727b6517a37c3f6e1155676bece SHA256 a68a797f17df558a22db3b0eae237005eeac0ea968f33abd101a915b4b50cc95
-MISC ChangeLog 608 RMD160 c505ad5f014ce6282ed43153a0c563be711df4be SHA1 9244593deb26d17aede3a26af44ec362fb11ac96 SHA256 29d49e3af7ca130d2b416e597b077e9f07c87caa91f2545b565d6b43b8021a9b
+EBUILD selinux-irqbalance-2.20110726.ebuild 376 RMD160 44fa47620f81895b261ec0d0ca8d4e563ae04fd6 SHA1 af52dac417389b1484713996d995abe56855011e SHA256 6ee07e1479872a8fb23e3059a3a13ecb2047359afa054226a170872d000f1567
+MISC ChangeLog 715 RMD160 e25b4455af458f4455b5829ed4bfbdcf8922e24f SHA1 83cf5f3331bf8252f80d747a21e3b5b78eee3ea0 SHA256 c47e670a8cd53433ba158ed9307049fa4b243b40aad7aadbde11619de4915ad5
MISC metadata.xml 234 RMD160 54e82f58041041b0737852995f3ec697e0478e1a SHA1 5fcecb255e4fce417833314be9b3d72f7456dcc9 SHA256 7c7b72bfc4157d00d4d787dfc9371f2f497e1c805f5cd3fe2299dba0aa9d95e4
diff --git a/sec-policy/selinux-jabber-server/Manifest b/sec-policy/selinux-jabber-server/Manifest
index 56d9ac16043b..672505c8b973 100644
--- a/sec-policy/selinux-jabber-server/Manifest
+++ b/sec-policy/selinux-jabber-server/Manifest
@@ -1,5 +1,5 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
EBUILD selinux-jabber-server-2.20101213.ebuild 379 RMD160 92bc30fd85c7f81f71b1d6b25fdf31fb584c2c22 SHA1 ee00af1386c9b6aab6680231a722b8ef23726e03 SHA256 7b35ea5c3d73f62877ee75b30b6aa98a2eeb5d565454fdb82e0b903c25efa949
-EBUILD selinux-jabber-server-2.20110726.ebuild 495 RMD160 c572f24c479b49dd5f236f3d6ad7a84367ada792 SHA1 f3f1c8a4b6bdc5321ce90dfb63eb7f4710197b52 SHA256 f46b32162f544effbee5b5e31811bddbce1c36bb09d8aee02333e8fe0b1fbc1e
-MISC ChangeLog 3327 RMD160 a097c66ae41352b1877fdc83416bebf12831edd3 SHA1 122aa4bd4dfa5c546862fea3834e31a49f18f6fd SHA256 6115d8e0c353eb2252f391d34509ab9abb39df32a8c675845023348f45b6e1fc
+EBUILD selinux-jabber-server-2.20110726.ebuild 493 RMD160 290047455b6313d7beccb8ef5327ad52b0dad020 SHA1 c8ad8ca49734d3041447c2c7eb23862f96e82e0d SHA256 0ae3040b390eaee3ce3ce34d7e15630a4d9082a1b33854a0bc893e25fa4f3e2e
+MISC ChangeLog 3437 RMD160 980d535ec6a6ddbf587194932ab3fc6df5bc73d0 SHA1 836c3ecab3dc464f6e215832497c18afceb1805c SHA256 502b7aeb14c4dc490c80db1bd30fbc44b2eeacd0bc0885897e034b1bb3b38379
MISC metadata.xml 237 RMD160 9779944ae80aafc78e463f101fb4985c00dad984 SHA1 d760505afb50f52c30a5cc183d353a6687879ca3 SHA256 71db487975d08b863a9fd5a78a61f43d1aa05f9bf7840f1aad234cfef446ddac
diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest
index 52914e13986b..0cebe8b59215 100644
--- a/sec-policy/selinux-jabber/Manifest
+++ b/sec-policy/selinux-jabber/Manifest
@@ -1,4 +1,4 @@
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-jabber-2.20110726.ebuild 465 RMD160 ffe09adf7b0d0686facc3e94e92d87b7b0784762 SHA1 8ea089730c99604274f33daa97c7c7d93a9dd5d8 SHA256 0e431d4cff69eb2218bd270ad608727a6d8954ff0ef7d69c03c0e7a869078edf
-MISC ChangeLog 400 RMD160 b68d86af07c8f3ad8eaccd74f58e630a96b95ced SHA1 487016ad87315fe57559e0030628706ce0dcf7e7 SHA256 a1cad827b0183a785a5d1cad3d37681596cb8813da919bdac1e54d42d2c65c48
+EBUILD selinux-jabber-2.20110726.ebuild 463 RMD160 3ec10d3f1cd5cf967a4d6575e89b1171bf4d0d9b SHA1 6711b22165e173f6c5be3a637618edbbabb11fc7 SHA256 a5d6f163f2ff538aef8497e9f707c5fc31bc720dcd844e3a4463e44450bf7fda
+MISC ChangeLog 503 RMD160 8be0884af551dff23de1123ff2b851fb01abce50 SHA1 5ba948c261530e22ba33e1cd775f657f11829da1 SHA256 bdb232b7e5fe74e5ec02ee9bdf02a0034c59b8c417a80bb9caff4f998aa8561d
MISC metadata.xml 230 RMD160 fc8603f0d61fdc22114e882c16fcbd6e7a08c19c SHA1 72c259ab7452f41074b593dc6a49865f26a4b8aa SHA256 9a8b2e766f7f99f97d797f448fed1c65c72eea67696972ebff8b16420dce58b8
diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest
index b167d5b1cca5..74772cb95562 100644
--- a/sec-policy/selinux-java/Manifest
+++ b/sec-policy/selinux-java/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-java-2.20101213.ebuild 363 RMD160 2d7e02c621100b618959ba97ec95868271f34aef SHA1 53c086b04e5b1271bf74e4b25b5ea3fa650412e7 SHA256 369a2f8cff736b4b8c7114d3aeda313baab5b559435fc196cffc7b7c7b6fc75a
-EBUILD selinux-java-2.20110726.ebuild 354 RMD160 5078291d3a3cd05dd02c1cedab7709f40933ba64 SHA1 7603c0f02dbf4f66a40d1cb417b6459412870741 SHA256 866f890d8a5782f71abe9dba4699d8644546bfecb9b16cdb13bbe16c3ce1ac67
-MISC ChangeLog 578 RMD160 34ebcd5040f04ed6857451ef39063bf522ce432a SHA1 99c1fe6dd5ff7a4edf0480397317a99c79e83f4d SHA256 d37cfcfbd0af67435e5d1b339b407cf7ab91f8ad45f600fb1d9868da37eaf114
+EBUILD selinux-java-2.20110726.ebuild 352 RMD160 a0587a3c42295502e534aa878ba680e3f7170228 SHA1 6dba2d9d14718bf1158c8941a38b4f29ae1cb70d SHA256 aa18f2deab798cb0d4816c779833d103b4ac37ad1fae3925e0649d2024a30ad0
+MISC ChangeLog 679 RMD160 cd0c4f146bef92a3cfa07379e70b4651844b1864 SHA1 56c2bb01d1993d2b9ab1b0aeca66fa4d297ac501 SHA256 501646b6be9f49ea14a55c2fb0330292a27ead2763d51a37061944fab7694284
MISC metadata.xml 228 RMD160 5dc0fc9b0b469ff943d8836aa412686593cd4d3a SHA1 ca59e3e3d2a0001d316634f53a6fb2527573ee89 SHA256 50d60990cb8525bbf540ebec899b373bc512456fa52491a1731de8f95b833ccf
diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest
index 9e22699e042b..6cfc720a17bd 100644
--- a/sec-policy/selinux-kdump/Manifest
+++ b/sec-policy/selinux-kdump/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-kdump-2.20101213.ebuild 366 RMD160 f3fcb1f4285542319d9374b0c4040574422126e4 SHA1 ae5572d3b9a108663accc958373b505b62eb6616 SHA256 d8b41105776a61559c32d3952de2a814abcc237f4968a7586a6ac780ea03daaf
-EBUILD selinux-kdump-2.20110726.ebuild 358 RMD160 e70a842ba0d0267d3fdd44b4d7f634685d8fb056 SHA1 76b076f61bbc3523616cfa040e8636ec86ff3b1a SHA256 fad18eb929220851f5b6300b66151389d67f2311562e0c3fc09657e54082ce94
-MISC ChangeLog 583 RMD160 670bb2a58cd8e3c6fd5fe9acc3bdb76b8d171b4b SHA1 da9878c8373f38b9ad3a13b98f37d05bbb3bfdbb SHA256 3336efe333b1b4fb99609f0385f6394b006ff597727e4fb9beba439fb31048d9
+EBUILD selinux-kdump-2.20110726.ebuild 356 RMD160 32e47c863cfe57ab98545b82a4265d0ee78fd364 SHA1 0ebf9d8ad9281fcfa11bfc1cad8003550302a352 SHA256 d1e9057187c05dead20b29467554845439f0b2ecd93ff415da1f4ac599ddbac0
+MISC ChangeLog 685 RMD160 bf31366834cad216f1d120bd29cc18e37220443e SHA1 e5f223d8f616b59b16a31d15ba802540b4877c44 SHA256 1f45ab6125f5f39aee476d6dd3690ad41232646c99693315bbe7d3d2e64dcf5f
MISC metadata.xml 229 RMD160 1db219f68532d28c1cfd572c74bbc94a82aa06c4 SHA1 86e1ea22d8319ad6bebe1a80d1325bb7ec86f388 SHA256 31ed5b6c46b0da92ed3f542a2119ddefc881f6eaa2e9b7a4d3e43a4ee40aa3a3
diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest
index a561dead1be5..9273b941a0b4 100644
--- a/sec-policy/selinux-kerberos/Manifest
+++ b/sec-policy/selinux-kerberos/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-kerberos-2.20101213.ebuild 370 RMD160 fc90f36f539bd8fa9bc8b17a2bb835bcb43add0d SHA1 2e13d58e6d13ea9a10dd4fe30dcb70e89327485e SHA256 3b28e9aac2e6b461c96994f61b60075cfc5fefdab76aa01bec52195f872c4b86
-EBUILD selinux-kerberos-2.20110726.ebuild 370 RMD160 412a42ec6f5357b723ca584264717f171d371fe8 SHA1 542e43bff94c33caf8fde65c0437b12a1f2419aa SHA256 d4d2b16e0a9593e8e25c70eb21ab8c6664e8f14bc020d41f8b8adcb500368951
-MISC ChangeLog 3139 RMD160 bb146dbbe53ccbc7c38387984a4229e08e23518f SHA1 6a149d3c8335a21eda13c52e0413e81cbdeff69a SHA256 200a49c0cf8297efbe833aff87e1a87160667a9ce88f9ea8b513fa2f7231ff5b
+EBUILD selinux-kerberos-2.20110726.ebuild 368 RMD160 810298aa5d9411b3e6e6a999fb4d4d54710e163e SHA1 4658cc1723e81d7b738099e42ed62724fabaff2c SHA256 95e5602369a9f2a006f3e9cdb0a9907e5555b8f0e6e391eee76dc62c481c6e5f
+MISC ChangeLog 3244 RMD160 8e2086d03225487f813e30799c15858229c89b0b SHA1 ae935b461c1f846ba7fb088bfeef090811f5d7b8 SHA256 54127ee8c9bf689eec6f5fd306a6c1006e21abfe35af1d6aac8b4425fa731f5e
MISC metadata.xml 232 RMD160 ea7b441e5a34e902d1fe7c77a683a5ee4a8dbda2 SHA1 79a285e2417581112411a676c1f898d1d0ece25f SHA256 3afce650895f80eae3dddf3dce5a84f1249bace33674714992b9de8682ea6a50
diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest
index 9721d204e6e4..7b256f856ee4 100644
--- a/sec-policy/selinux-kerneloops/Manifest
+++ b/sec-policy/selinux-kerneloops/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-kerneloops-2.20101213.ebuild 381 RMD160 30f8f46937b9334de7b7ed1298267fa7c1d3f2e3 SHA1 dde9dfd323f0d119af9852983cafb5a422f7bdee SHA256 39d59fbaa33b31e1f3d0c104357457c5883ca5f80556a56efa099312f396b81b
-EBUILD selinux-kerneloops-2.20110726.ebuild 378 RMD160 f2f68328d5599009ad5d2ed713e05b6fb23a0bdd SHA1 2b9996bcd0d0750032f049375882732e028e2422 SHA256 0e09838a3b44c1b95d63b042ab0f7fa9a59656017b296925d804dabf71e610d0
-MISC ChangeLog 608 RMD160 4673eec918ec36d1953f5d4f6f2f24e6623f3b96 SHA1 bdb70947d8054d0145de5d40c6b7c0d257f211f1 SHA256 27b930545a805ba86b322b6b20cdcb8b2099d99636153ae4b7fd240d2d348768
+EBUILD selinux-kerneloops-2.20110726.ebuild 376 RMD160 bd6e5776e4dc557a1b81dadf16d61214b5cef5d7 SHA1 87778252d11413e9eca8ff416571160337e6d40e SHA256 7127038ad714c77bd4f8500f72c538ccc0ac0017bd5597ac1fb99bbef7f40ba3
+MISC ChangeLog 715 RMD160 e52ed035f3f159ad499de21edfa90e9660c62cdb SHA1 b554e90ee6fb5a5fc27279605910979e701fecb9 SHA256 705176379251272e279aba06694781e8dc0a8d0d24224fc5f4c90474503a00b0
MISC metadata.xml 234 RMD160 560e4bb6899ecbb347649bc6fac46ac04ba4b5d1 SHA1 45b94005ec73ee506d86fb1ec3187213a040a7d3 SHA256 a723114d3f175ac4e1ad7e23beb37455fc6f014bcf087bac22db2c1ebf1efb05
diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest
index f8439a20c030..7836831a5655 100644
--- a/sec-policy/selinux-kismet/Manifest
+++ b/sec-policy/selinux-kismet/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-kismet-2.20101213.ebuild 369 RMD160 320ef7168fd8052c72d51b1b305a2c2403b71761 SHA1 2ef52c5d0e3d31f2d9ca2c3ba06aa7c5e3fa61ca SHA256 59edfcc6252f7ebd07bf96df4de0a9add9520cfb3bd3c7bed2adc134e0d87b24
-EBUILD selinux-kismet-2.20110726.ebuild 362 RMD160 c7928339d2df330f4b200d5667bfa79bf9bfb789 SHA1 0b1c779911d2d383e5f6715b8cff6d6cb124bc06 SHA256 cfc174a44b0a74312db46120bba97f708c0b541d3fca9d24fb897373d7a3c60d
-MISC ChangeLog 588 RMD160 4ce9b095148242f6a90b0847da1f636575fe4c92 SHA1 f039d85d8ba79ee79a55ad829799a422b23780ea SHA256 a7d99ef79f04f9cd60f861e3befe8938eaf17a34d49c8acba4053f2a3916ecdd
+EBUILD selinux-kismet-2.20110726.ebuild 360 RMD160 321af37c139115815e65771bc48e6b92b4bba930 SHA1 362cdb2110a418d809e8480fb79c7179e4bf0678 SHA256 56c01b2bb7a0404f009f9218c8d895cf5ff677d3d05d343ce6317b3a0e13eb2b
+MISC ChangeLog 691 RMD160 9998569bb0a188fa46123c74facfd03d81bdca09 SHA1 646d78eaa6d1a715044123ec62e8656c3f26cfab SHA256 38711e25e4f3c20b9b85b898ead07dd2013ffd47a46cdcddba1912b2e7bd79e3
MISC metadata.xml 230 RMD160 e8e0c2724cb30dda1e8db5c808668a53676eb8f6 SHA1 9a996ecf20fc79af87cb31752b51ec1d0b8adfa1 SHA256 4b693a7af5000f3560b7f9a07f0db2f278fcc3c750f0ce2b84a52060ae6be6be
diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest
index 1785dc5b1985..4eeb0ff02968 100644
--- a/sec-policy/selinux-ksmtuned/Manifest
+++ b/sec-policy/selinux-ksmtuned/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-ksmtuned-2.20101213.ebuild 375 RMD160 440861970bef4ff0c4281b7cfd2883bad825375e SHA1 4586ae876d3d77ea94fe13dc398f88a75809fbbf SHA256 78db8755e87bfc61b6b4620eb04c03130ad19f2b63847da03d437b8a8c68c89b
-EBUILD selinux-ksmtuned-2.20110726.ebuild 370 RMD160 134a517e219e60c967ee25c46a127b74634d58a4 SHA1 d4e950531043e95663bdc63297c90b93a9227a7d SHA256 14799e367f340aa270e49c8e053f92a23ab186c4d8afa13b684062cdaf8cc99c
-MISC ChangeLog 598 RMD160 def2cdd240964e6aa75dae30dc244bf36c8613e7 SHA1 d6d1298bfb84dc9a4356478511c2e32ae5426e35 SHA256 3d76162c0ee72ba90a56c804a6d4a53e5ee26311560322832c3f56393b4fe14e
+EBUILD selinux-ksmtuned-2.20110726.ebuild 368 RMD160 11900f4701a27b5303b79ffdc4d4edfe549423f7 SHA1 9128b7e3e33e212f60c28172c56e6334b5ffc63d SHA256 6b760a62a6c63aa5884a775a7ac292e5cf8986092d157fb271bb0cc1bee57860
+MISC ChangeLog 703 RMD160 0e7cb020a3cdf0e7b207dba729faeb9a88aa2624 SHA1 cae087b5bcbc1a01028dcb380fd8144c17ab7a1c SHA256 db6bce804631e7251dc540556862a3f7d7aa023514f43e4fbb6267ad5085da3a
MISC metadata.xml 232 RMD160 7962942e3bf70829a9cde142217668b9e4a24243 SHA1 308d9cdb83b04a5d4b443c6a8b70c5165cfeb7b0 SHA256 f1efd618b6b5b29e813fa4b440235661ad526dd36d371e8c901b987372e750e9
diff --git a/sec-policy/selinux-kudzu/Manifest b/sec-policy/selinux-kudzu/Manifest
index 268c87f40001..ae31883eff12 100644
--- a/sec-policy/selinux-kudzu/Manifest
+++ b/sec-policy/selinux-kudzu/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-kudzu-2.20101213.ebuild 366 RMD160 50e4d96fa9e74e3a9b0d3d7d8a6e8c7d259c845d SHA1 e2f98deb902351d43be354a7bd31a87ab40e6dd7 SHA256 6f802d396a62d88ae05f229450c89e9844ddd13dacda851ac0572b3f8d22aa61
-EBUILD selinux-kudzu-2.20110726.ebuild 358 RMD160 79b0d641bd5ffdc0c00078d7a8327e15dc7955a6 SHA1 34c177e36a2ee61e00abd38e1ea2d35f01ec6f95 SHA256 a407c001f41fc0d34111f39eb9bfa1e37f4ed13ce614bd8b644f8568d3508c6c
-MISC ChangeLog 583 RMD160 b1a8279101c11885580d5ad7d3b86231ce069e37 SHA1 a2d614eb7d9fefe08ca4e51995fce3a1a00b36b7 SHA256 86cb8451f0bbee56a52ad951a0ec46255fd171abaa7dc284d20cbefe42b1f74c
+EBUILD selinux-kudzu-2.20110726.ebuild 356 RMD160 c824383505f54460ce115b57b7b5642e839b7dba SHA1 b4c80be2d4bf82554178f3926f8bb8a571427657 SHA256 3739d52c4ca58119c3b741c744b11302332c623d6e380882aca171cecbbb8591
+MISC ChangeLog 685 RMD160 6beb2bb7c1f8543ce4910d8fabed908921645466 SHA1 c1dca3e55292551eb30cd3c49c6dafcebeebdca5 SHA256 a70f49ed7c198ec9528b30afd39e25e6dafffe82572208f3954778dcd596a079
MISC metadata.xml 229 RMD160 cc5dcb187f54dd0d17e510aee3f0ce6174faecf1 SHA1 bae0d88780b607ade55d441de3c8c68bb32893ac SHA256 edfe13b5acbabb2e539f1c1f809388412cd00f322a4fed6ccca60a4b2a39cd2f
diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest
index 79901d76106e..fc9fad0fdaa8 100644
--- a/sec-policy/selinux-ldap/Manifest
+++ b/sec-policy/selinux-ldap/Manifest
@@ -3,6 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-ldap-2.20101213-r1.ebuild 545 RMD160 520945913a28f966dc1e25067924a6fcc8587731 SHA1 65b24f4d77846578c5c55b50fc19500c95e273ad SHA256 d7147d3c4a97d2a9b8ca927b0d24db7cb6783f4697e72389fd2f09256d4ff7fc
-EBUILD selinux-ldap-2.20110726-r1.ebuild 380 RMD160 8389572503e5e84efba87a5a482251dda6727709 SHA1 e34d39354e50faaaf71734c062292963b4960ad7 SHA256 ef0ece4e3c947d90866cada2e51e5d49a11415e7b082b9f01bccd6575c6b1531
-MISC ChangeLog 3730 RMD160 39546440b4d3ad2515d41539dc4dea795c7cc736 SHA1 d55b8005945b31225bf126bc5955f144a2db13ca SHA256 3f6558272d4131ec385cd43a6057f26b73c9090c7650e7b16cf3f41b58c7919b
+EBUILD selinux-ldap-2.20110726-r1.ebuild 378 RMD160 fb0d08f16f9baf79ce20dec411c32b476ca8a7a3 SHA1 53324c6ce2c3794bc63dfa824c13883da54a553b SHA256 61f7ee91058ab9b7ddd847c676c42c9dc30202b11734f671876238f6c2d7d0b1
+MISC ChangeLog 3834 RMD160 53b18bff3284352e3db9e4f9e0eb62ba42394abc SHA1 6a236d05a7e81bad424d792648532886e974255b SHA256 73cbd17927f6f65baeb66d0f2dbe644f7ac168126a80d16fa68f259c344bf513
MISC metadata.xml 232 RMD160 5a9be5ffb3c01c66354753839a89fe28933de08e SHA1 88d37d757de1f862ae0deff460cca2bdcca42748 SHA256 52b9b6e6d6f33940bd146eba8e36de809589263d70d3ca58d67cd025ab4a5872
diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest
index ddfe961ff278..f1fb88746b6d 100644
--- a/sec-policy/selinux-links/Manifest
+++ b/sec-policy/selinux-links/Manifest
@@ -3,6 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-links-2.20101213.ebuild 414 RMD160 acda1fa16f7c149f1d85ddab271675d795315a46 SHA1 7e1f205c4b944fe28d0e128f0ca1d4975a8887a5 SHA256 9fdd16662c0810155541563c2c3b03589445becb9c6918cc7943c35d644b8921
-EBUILD selinux-links-2.20110726-r1.ebuild 384 RMD160 c5bea1a6f68c01504c3f6dada743cc9b91ffe9b1 SHA1 2aaa682480c631668f92a04613c619fb7a7adc86 SHA256 2717e484e40f8a2c1ff2c230e750e005267209c5988b85f04f4803438031dbd7
-MISC ChangeLog 790 RMD160 0196a5612316f5b9748e52eb7d3abb9aafb3ca2d SHA1 df17caf21fb53da1892b0710411e26ea86d957eb SHA256 7a4a87de54a196008168ffa87cdb41bed19c7045ed6003c5b8c02a0482550e94
+EBUILD selinux-links-2.20110726-r1.ebuild 382 RMD160 a1272538a60f9590821414017a0dd52543a45488 SHA1 6418c3682c81e6f27110131f26a33ff6c2926cf6 SHA256 f6755aea0ff15b346053bfc63ce2a0693bd04f6e6995b9a0094751785483ab2c
+MISC ChangeLog 895 RMD160 7fc376cc3178ffc31166cb4d59d33fc7f673135c SHA1 eba851d446adfd2fde4c7b791310704cb62d8352 SHA256 7efb645b37b89640a987270f4053ea6060b9ea77403e35186b2deb73b87a8ebd
MISC metadata.xml 229 RMD160 2df8e473b2ee0d3d4e5115c3fb44081f9a08daf3 SHA1 6beee289505965ea4cff09a81cd950999839347f SHA256 65a1256cc0999b4166e9f4bee4ccb56d336aa9c103a3e0a79b250f4f7188d7fd
diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest
index 886418e9fb16..3c3f9f41bafb 100644
--- a/sec-policy/selinux-lircd/Manifest
+++ b/sec-policy/selinux-lircd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-lircd-2.20101213.ebuild 366 RMD160 dcec789e77e0d68d02ecfa687056f6f0b12df358 SHA1 1ca5a5f3b55309db407510d11a15b653513f69e0 SHA256 8292e2ad624cbff59cca6611ca4f443a547e217b1f53e0f2973b8e2bb4658beb
-EBUILD selinux-lircd-2.20110726.ebuild 358 RMD160 4504d1854c6111755456907de0cd3486b2ffedea SHA1 3ff7ab1795213cab20c55849a166730c29b3dd3c SHA256 c6c430c2c0d80fc862ea9b9f5527f0108466a494c3718a51c4f1feb410c29943
-MISC ChangeLog 583 RMD160 75865c2b151691f09680ff69519fb8d06d03489c SHA1 d6fcca2642d0725156a0ee83ea641027a58d64c8 SHA256 e3bfdb9b5bedf5957e42bafbb2d2a8202a315af08d1b011da66c27c1c94c452c
+EBUILD selinux-lircd-2.20110726.ebuild 356 RMD160 3c24eba937438f4162f9f690d905cce6f5a438f9 SHA1 4e67f1a4497efa281676bb7e91dcdcd751f4ad2e SHA256 324aa2ce5efd40b81dc26a52462bc3b89a7ad8e9a492d09f3401f6b755b5ac7c
+MISC ChangeLog 685 RMD160 29c3e6868b51926301a2a495fa159cbe2a0dfbf2 SHA1 6fc019075d12dd86c4b45528fe4d8de4cc9d835b SHA256 5457023afd5e8202dbd29beb8c8e157bc95b36cd4e976adfc4b8325e4d86ab59
MISC metadata.xml 229 RMD160 819fb747de516303eba5b3986185cef74852a47b SHA1 b9204731b1114b9c45ae880a920510973e8eed2d SHA256 561e66ce3d6fcf537a68ec15b471ae8b06999f69b6c75206d5537fd1c67c3531
diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest
index 22f0bd0946e4..ef592ea5c441 100644
--- a/sec-policy/selinux-loadkeys/Manifest
+++ b/sec-policy/selinux-loadkeys/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-loadkeys-2.20101213.ebuild 375 RMD160 e4eec71ecf85ce8eea4bedad1a96b79ff00dc6aa SHA1 ce7b2c12bfeb39bbfbde007febb91cb207614ec3 SHA256 2e0531aabb6e18fb477b1501dbd2eeb8076aef52057022c32a0aaa91e81a4593
-EBUILD selinux-loadkeys-2.20110726.ebuild 370 RMD160 ee7edd86f1462c0435d07312c940ac12c9e54407 SHA1 0c0d4e2bb74854eb07f08ea6ebc2dd6cd93b2222 SHA256 7d6841fb3537cb339325056d41136c2252b26a3306d16079a94a1b366dfe05be
-MISC ChangeLog 598 RMD160 2eb50d0d37f56eaafb1ec1b929c84f9bd4674826 SHA1 00c662fb55abb3296cab005204116d22b1a6684c SHA256 b6f204afcdd7c36b4135189a7bd683379221de1d1deef478f2d0ecfb4b5fe593
+EBUILD selinux-loadkeys-2.20110726.ebuild 368 RMD160 1259ce2ba7e9ec6f39fd99efc5d6fcec2d34f62a SHA1 51d7ded5512a681a2bbeeae4d5df5ae07eda6a9e SHA256 7ab1bd235230724709272cdad85192c2a0bc0e31eaa49c28a2d4317369e42ff9
+MISC ChangeLog 703 RMD160 b60b6ef093c898a92ad34d763c874c130be833da SHA1 2e76ebfccdaadd67097919458d236a8f4f80ecaf SHA256 20f61bedb95947a3145a999d52fd975cd8393739f11f8c9520d4f5e4a325e008
MISC metadata.xml 232 RMD160 a7b7366d58685df9223e972354d5c46ab3f0bc80 SHA1 74b85a6b91e1a97a579c68348d338ae660b347a9 SHA256 d68ab1113c5164dffea79402611e976d1b8bde6bd8a8842b7e7a0cbb7fca6f00
diff --git a/sec-policy/selinux-lockdev/Manifest b/sec-policy/selinux-lockdev/Manifest
index ce5bfe54128a..9aeb0f2c3397 100644
--- a/sec-policy/selinux-lockdev/Manifest
+++ b/sec-policy/selinux-lockdev/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-lockdev-2.20101213.ebuild 372 RMD160 08fd14a2660754dece3d718b650f1e9a2ed6b4b4 SHA1 c53d94ae42b771258bfa574749dbdb4a9522c13d SHA256 cf5adfcf4942262b65f2e0c3f030bd6bc5beff9542b8c2833c3720b661ebd618
-EBUILD selinux-lockdev-2.20110726.ebuild 366 RMD160 af1e2a2029d3266ede388b09891b7e6cc44108ea SHA1 45bd260796439f4bd5db5bb925b40a534a033d22 SHA256 1081eea82cb7b3f27354313398de3db3a1eac37b145d62cb345a584e3fe5d97f
-MISC ChangeLog 593 RMD160 347109017016f79e18bad2bd67bd36113dba2f87 SHA1 b84f57246d287a44029ff5ae9ce72aa3dae1b96c SHA256 7bdea4f784b875d8412e3f0a7faeb74046b58d32cfd70cac312eb6399e673bad
+EBUILD selinux-lockdev-2.20110726.ebuild 364 RMD160 554d0d6ddbaa51b91885067d4f3dc270d05f7fff SHA1 bdef1094977a227813d64657d96b613adc536229 SHA256 95b927920bfb767da08b1b55d8bc19623de7e68e7e7e1bbaebb0aec37f2b89ec
+MISC ChangeLog 697 RMD160 06738f13a1003a22da48bf154b4ad611a81f0f73 SHA1 120e251c035d2359c016d9c48cc6613b4b4ec859 SHA256 3201b1246e61133050776b1eca693a045c802eaee0b1fb392d37fb35af9aad7a
MISC metadata.xml 231 RMD160 4c4ece470489d934f94fbda6cd983967bd2f530c SHA1 7656438bebbb09f694d2e63818d03d84c440bc41 SHA256 ab2046bc8a8401251f812558be3c68b8e50d065af48fa899659ead7d2c46afa8
diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest
index 9967eba116f5..dfbf76698a31 100644
--- a/sec-policy/selinux-logrotate/Manifest
+++ b/sec-policy/selinux-logrotate/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-logrotate-2.20101213.ebuild 366 RMD160 4b8a597b923a00af706e481da713187eec56430f SHA1 38f8552450c0b45db6704d416023da0f73533b3d SHA256 5b920b4277e63a28f09bdb4af0f79e085d385f56beda3820f04cbba03c25608f
-EBUILD selinux-logrotate-2.20110726.ebuild 374 RMD160 8fc238e7f1102697388a2de33ecedff04c5b87ff SHA1 cd532e09d7c2a8362aace0981168076cdce43eb4 SHA256 e6f32299fb1d63f8c6daa536fe82e1aa4e3b8055f4256a020eb0f9e2c8ec635c
-MISC ChangeLog 4394 RMD160 07eff3c77a9cb1e52ad7bdd5bb30bc256f90edb8 SHA1 b98cf912649af391bab55c456a37051ae596f455 SHA256 e5c8d7991ae2987b25d094f532942aceb2554bb72149c48174c26d7f9862a7d9
+EBUILD selinux-logrotate-2.20110726.ebuild 372 RMD160 c4021dc9d784b3944e2307bab1edf15de1eb5ef6 SHA1 765eae1dc55ea2c444164349e3bc771dfb7624de SHA256 c61ebfae410074cb1e5c584bf5cf740048a910601c962bdf468a7152ec63a2d3
+MISC ChangeLog 4500 RMD160 91b7b8d4f72091a5b61a6a8bb910f87472961aa8 SHA1 3f2817008f340462290f6c05c156d52e807a0cac SHA256 4fa87b6ba57fb76fd09dc94f000562b3549d032dc72f442c44aeb5c6cf6482e9
MISC metadata.xml 233 RMD160 3eb0fc38e1ba72bb9ca3084c5243ac3706b9207b SHA1 759a9c3578d21dfc84afd08e02113b5a02620331 SHA256 81b3729aaca54c6a6748af2d7297e55a0f0fe8b05f085f51944e228638f604f3
diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest
index 5205bbd01381..c87c22d9b705 100644
--- a/sec-policy/selinux-logwatch/Manifest
+++ b/sec-policy/selinux-logwatch/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-logwatch-2.20101213.ebuild 375 RMD160 47fad1087309947006fb0270585eeb68b7446537 SHA1 24f92cde2a28945329b1f21a17c16d89fd7d708b SHA256 b448e8cc75f53a5d4801497ce1586f3c8a3719efac6cff54ee915f0a8ad7a586
-EBUILD selinux-logwatch-2.20110726.ebuild 370 RMD160 51218833ea73acb3fe0a4f76e11077281160ac69 SHA1 7da4e833f53a7898f86d86495f08cec86b3a810c SHA256 f366c87e62f589e76851c5e12bfd675a4f8228d0d5ef81be10df0681ba6d5cba
-MISC ChangeLog 598 RMD160 ebd8aef2a4a7651a5613c44b81a91d55c21abad0 SHA1 836d62e203ceae860751ac8d67d5b6ac9ef29888 SHA256 b0e32cd94ba79fba7d0b282cb554e3fa1ab34ad4026ae145335e8134d915a555
+EBUILD selinux-logwatch-2.20110726.ebuild 368 RMD160 36dd7edac57221b336fc739f4a841afdbf71531f SHA1 59eee1d1a7a1e50faea32179a5b01149009b1681 SHA256 b0a2903a6a7e82ea953bc44440e02e1ce20e9fcaf6d39de9ba2ffab993dd1131
+MISC ChangeLog 703 RMD160 350bd5765a9bcbf6b47fd3159e9a7ebae7e219c5 SHA1 cad5cd3c79451c8570beb7e9fa9e3f621ea97e6e SHA256 dd0c475cab94a1fd525ff3ec048ab08f8ac9f43faa54d65a564cb2a196919be4
MISC metadata.xml 232 RMD160 2b58d4d41bdb62001a70b6c653ceedd1ab5a831b SHA1 f6e611de6b8921d03ae4c1b9568a070b2bab8fbf SHA256 baac38e9dddcca11438ab626384e0b0b2797d2b14bbdbd29f427a598f574a702
diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest
index 7e2c2bdf5b70..45fcbbe00ab4 100644
--- a/sec-policy/selinux-lpd/Manifest
+++ b/sec-policy/selinux-lpd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-lpd-2.20101213.ebuild 342 RMD160 43edf11acc7ef9eb77aeea51d7ce71a845be8b88 SHA1 ad39dced8888eae4f309a9c4b7ec7ab3f11a83e4 SHA256 364719907e5fcf20b62a7d3abdf54ebabe01e289c71f81b2c5cb11f712be2c8c
-EBUILD selinux-lpd-2.20110726.ebuild 350 RMD160 082e5072997bc9553f72cd8cf204c65b75e98ff9 SHA1 3be2baed0fbd67db94b4675aec4654327ca539ba SHA256 3fa35d639d34a3c1e6d499efe25835fdfd48a84631f7e472a27e096be333733b
-MISC ChangeLog 2056 RMD160 a97ac85a5c23c0378c2b07d18cac919cca5ce09d SHA1 aff60cab95d96f95621c583160ee3ec433d4929f SHA256 3d4e79763bae1efa344bc0916dc0ed8b62035dea4a784ce9ddcb93a24ce06732
+EBUILD selinux-lpd-2.20110726.ebuild 348 RMD160 ef411f807adceffbf0ae3597e1427b1b0e4fa9af SHA1 59ed1b02fbbbdd02484d11948ec5526c2373c600 SHA256 8a52b1702a63a7617001e40c62b1b08615f037fc163f7178d70076f06d5d4029
+MISC ChangeLog 2156 RMD160 c838dbe2a05047921a4ef6f0d4f3fb17f0776e7d SHA1 e9a85f343abd538c01009240d4c65c004d3a6959 SHA256 74a8f89863449325f3b975266dfe5ba9259515afec6f589b6a18cb75e7f4812c
MISC metadata.xml 227 RMD160 ec40b07d19507f20a9defc91f7ad588288e0d1b9 SHA1 63a627c078f9a5624183b5438316994859a46715 SHA256 64478dd2b9d0596f47aebeb25e1aa44ae2b543c4c3efbafe8e4c8e0f1bc310c4
diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest
index 2afddce148ea..7b89e638ee21 100644
--- a/sec-policy/selinux-mailman/Manifest
+++ b/sec-policy/selinux-mailman/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-mailman-2.20101213.ebuild 372 RMD160 cbc4c940ae34477748bad2d81e4c6e12106c4502 SHA1 fd640803028422d77e86def34ba7705c4404b012 SHA256 307ebffec29da2aaa115fa3859a7c47e8a48b45a1a91a5dc126db4b22cf86757
-EBUILD selinux-mailman-2.20110726.ebuild 366 RMD160 113f85612e92496ab4fe38180f92dd8ade724d43 SHA1 2f9ec5563a5d0611d201c04ea844c8eab1cb4a3d SHA256 89f676dab9ee18b6a847aaa96af6012c989e20669a8ac8292503feec82de70b8
-MISC ChangeLog 593 RMD160 9fb77035f517460ce38ff02336df70b509576d4f SHA1 9cc63d54dc4b2bd682fddc2e9bf30414e78de71a SHA256 bb28ac80ebd256995db12e50e89ce32e3acca2623f3355fe5369a046b5769d1f
+EBUILD selinux-mailman-2.20110726.ebuild 364 RMD160 5bf59479dc0a0f31213673cf99998d64df342a55 SHA1 8a15ac0b68cde1363e9a1608076ce1a0e51ddb17 SHA256 99858be1d3584096ef59b6ed2c9918651d22def91bed9956c32d6b46708eb85e
+MISC ChangeLog 697 RMD160 c52a2df39d51ae80608b882a60aafc7ce035019f SHA1 e5a7b1343fa430f5e5309b782b18538cb4110f97 SHA256 7dc4955216a8953c091348c3ac4fc09d1e1a556b75819153cdbb9925ae14a2f4
MISC metadata.xml 231 RMD160 328565008cf1c833149006fe21d13b18e59aff23 SHA1 fd757170beff5e3f6b0dd99ecb9ffbcd318e693a SHA256 8f6e300b0dbb01ffba031b573afb1206adec3a26e894628a401061ffafb3c38a
diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest
index 0e3c42e16383..8d255c2995e8 100644
--- a/sec-policy/selinux-mcelog/Manifest
+++ b/sec-policy/selinux-mcelog/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-mcelog-2.20101213.ebuild 369 RMD160 274d59d2481ca2f31a1d2b8a60d6fb62f7ab91d5 SHA1 a63edaeacc95e456de485af0be17864973913550 SHA256 2ed2a10f378ffaa9ca10f066db0cb1f77fb48e91556dac31c0e2f0ec10fc52a5
-EBUILD selinux-mcelog-2.20110726.ebuild 362 RMD160 42c09843d1289c80f96ca858738766a7df7ef0a4 SHA1 be0122f1d43e6a844ea5bea2481c555f7a2f1fdf SHA256 25c9aef2e76a62ec97fdd907c1486536ce08be127ce6ad06be4ceb8c8b044b70
-MISC ChangeLog 588 RMD160 ae94c587f5d1f4822a569e55048f457e7ffbfafe SHA1 e6b0905122905d4ec18368fad44eff32f543a67f SHA256 3609750f36c6a05cd1f0ebe631ce2ffaa153da42540ca88ed2e95e4e1eb45515
+EBUILD selinux-mcelog-2.20110726.ebuild 360 RMD160 d8d03e592e72bee76824060394c3395d91e35fa0 SHA1 4fd83aa8ffe4732d818b2b8e032954707db3bd0f SHA256 e174d1cb451f693c4903667b63dc01517f533bb94decc74fa822d4e5a72db31e
+MISC ChangeLog 691 RMD160 73a7b7714f6796359fb5b4a4c8d99da285c558b3 SHA1 dbe31c3053e8bc4eb1899ec5b6719720dde97799 SHA256 ce05c6cbb5229394aba904415003b6036239a3bd2c4f1c00da1abc7416d4da7e
MISC metadata.xml 230 RMD160 fb40ca4c227a28c083aed9aaf7dfa6f2bdb37734 SHA1 25ff37951c8ed9128ca56d74a7adf9e2cd0b116f SHA256 941dd6c3c217b3439776cafb67385c6b36829c7869aeeb1f531318cc555828a0
diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest
index 74c01f948019..e696cc2738c1 100644
--- a/sec-policy/selinux-memcached/Manifest
+++ b/sec-policy/selinux-memcached/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-memcached-2.20101213.ebuild 378 RMD160 43561f616ad63a09b392d4b68208d1e4c6097ac4 SHA1 98a8ef3b44675f91c144128c1a2071c1b4594a0e SHA256 9c01833be5d09df6db31952fc2ff5e54bc00a056128c3cedb888bbef0a9d0501
-EBUILD selinux-memcached-2.20110726.ebuild 374 RMD160 268a528c1b1f459b98df38c971ca70fc595faf72 SHA1 3c20836426020218f532e3194232f2640fd0daf9 SHA256 e04a410b933332d14ac47414907cab38d5599be37fd575fabda08bb7b92e3ffc
-MISC ChangeLog 603 RMD160 dcbf562cd8e9913e65f0d526b7c4f3eb3ae24837 SHA1 4123ac7472ec0e465a4390b5f1e0fe2dd93acd21 SHA256 a6cef502d769920e24bbc826adf492c64d1e021e39922a9757740d6d9639909d
+EBUILD selinux-memcached-2.20110726.ebuild 372 RMD160 999ca5d9818d3688b15dda99dead4a9096847cb3 SHA1 a3b64e976f0bb4ee6c6ccd19f71237a7cd8da611 SHA256 2f7109744b36eb610d990ebbd588ccef3f62e2f4d82303a07d1131bab67c5e11
+MISC ChangeLog 709 RMD160 7762d71272e354293bd67b89a01759b376e5b522 SHA1 b793acdeb5644486b543082efc0a9b3d5bcdda6f SHA256 f30b5e7daa843a4a7b857f607a69115ec88781546518607472835d37f6d5ea3d
MISC metadata.xml 233 RMD160 8a0d8241574605e5ff53c79b461142d3b5b44b9a SHA1 14877e895dcb9bee2153aff90d3cde6ba5a7a6ef SHA256 8b2abde2fdb23714f5ce66487d7ff6063421608e2997ad8eb182ad336de10117
diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest
index 8d4d30085f9c..bf7f44cf0cc4 100644
--- a/sec-policy/selinux-milter/Manifest
+++ b/sec-policy/selinux-milter/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-milter-2.20101213.ebuild 369 RMD160 088d73aa40302dabec88c255c72e583cb239286f SHA1 86c175f2c6e1207bbc04447dc4ca92f9b236d870 SHA256 d5e45aa2dd7e0bebecb0efee71e99dcc5a0cd7e63d9544857bb5b3824aa37df6
-EBUILD selinux-milter-2.20110726.ebuild 362 RMD160 877ba804983eaeccae80224601a192ceffe76b14 SHA1 98beca1fd6d23aa13504c22ff28a5df8dc5633d2 SHA256 06fbb5ad2680d826db1a5f057a47c8d45ff120c891cf6c95d25ae123282e8e96
-MISC ChangeLog 588 RMD160 482afb02aafdbdbd6a7b39dd7d88dda1d845a5bb SHA1 5207f5afe34b8bff723aeda98c333d3429a1ad82 SHA256 78b1cb8bd8ecf67222895415f8fd36e125ec407b37f50b7952469511b8f179e1
+EBUILD selinux-milter-2.20110726.ebuild 360 RMD160 33c316ce23cd3860e6741fa47b23b0e5ac57570d SHA1 136894b679f6a6eee4a91fcd2e4897cb22fa4dcb SHA256 0a67c3615d021fa4da5a24ca3b24dfe60a71ab5458710ed7aa416f8d22f9045d
+MISC ChangeLog 691 RMD160 485367052a5b5ff8239da2d6407dc3eba431c8e2 SHA1 776fd4a36e7f10629eaccaf677393e923e33ba54 SHA256 e8b7550588b3f6ad012894cff110f81b24cd7fbc117ddf17654baf9bcac07321
MISC metadata.xml 230 RMD160 5cbd3f048c95a0d1e3bdf45ef7e5ee3fa60405f1 SHA1 7fd56527560fc190815af1d035ce878e0e67148d SHA256 c5dfb28e817cf4dd0573ee44ff27d7b4ad595f12ab67afa3d814d19ae20d3eaf
diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest
index 4055d8b5ec5f..31a2322d9a66 100644
--- a/sec-policy/selinux-modemmanager/Manifest
+++ b/sec-policy/selinux-modemmanager/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-modemmanager-2.20101213.ebuild 387 RMD160 becc65a111adc3f6831e5fdd1469e03ad94f90d3 SHA1 5e5493c59753f8c77f6fba21ef54b62b4344b403 SHA256 ba4734ea49f56a7006161cc00f99850e9c23929c29623fc7e670c560082b4a29
-EBUILD selinux-modemmanager-2.20110726.ebuild 386 RMD160 a5311adeb49ad21abd0ee221083a4d00e95930ce SHA1 206f5c0aba24d75b34cd4945ccd4e58b58c3f799 SHA256 30d9517adfb7bf4e7085af81fb838de01859ef85bd2982b6f549f82a8fd44d25
-MISC ChangeLog 618 RMD160 4934d98e7189dd5e9ad3ded1ebcc6876aeb0873f SHA1 eb9f8e23a45456dd22b360fe23bc9b1944cc7712 SHA256 db31cf9a05ff6b4148352f5512ca4bd51a006dcee85bef310401a26e3a492944
+EBUILD selinux-modemmanager-2.20110726.ebuild 384 RMD160 34b2d2b9ba685942fecd4aa6b5de3c53713b42fa SHA1 34827ae7ea7ffa44d4b83b01ea38280fee3cdcd4 SHA256 f4f121a5fc7284c017060ec510cfb8a8be33f77825e416fc516de5b76a474154
+MISC ChangeLog 727 RMD160 01e32cc7160626268ebb94aacd95ae61447ba6ba SHA1 9a562e4bf7beab4c146311173a6540acff0f2e7e SHA256 ae186ff40807ec6d35afdead8c586975667cb16394ac0ec5ffab69af592e3813
MISC metadata.xml 236 RMD160 7253cd38e66aa511c86b41e498dcb63691411634 SHA1 e57e9b4429d54120de432d7a16358a3c457f5586 SHA256 2cee5eefc3b4774769864e15595482b444876bbb8eeb95038a108db5188ca561
diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest
index 10c47b35931d..934b462a509c 100644
--- a/sec-policy/selinux-mono/Manifest
+++ b/sec-policy/selinux-mono/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-mono-2.20101213.ebuild 363 RMD160 92c4f6f9dec478612ffb3c0011f400868b1f8f85 SHA1 5be18d083d589a9cdeddd3c4958e2e6215f3ee75 SHA256 cf34dfc9e8866d9d3e6f509d8d65df33c927f203d84e0992451786e9fa26caa9
-EBUILD selinux-mono-2.20110726.ebuild 354 RMD160 4650470734b857620fac2ed715e99894c3415c01 SHA1 51dd3a64146351022513c73004aab95ad68cf885 SHA256 20e645cdf163be7fcc55d6e1b224481403a17c0be61afc7472442796471e1fda
-MISC ChangeLog 578 RMD160 580314a3dea29c1c90d3f2f9ef89456f699de62c SHA1 5491bf8c98b3d09b21eda4a692164b4bde1620f6 SHA256 2107c6070fa3cac080c8a4ab60dc75aa784640028ec583a57fd0f5bff52e1e92
+EBUILD selinux-mono-2.20110726.ebuild 352 RMD160 6e82d5dca3bc2a4467445e98d1c0e3dc6a0f0457 SHA1 dae4275121a43333c834a760c0175c6c874367f7 SHA256 4ae629da5320fe126b63061052636788a1f569696bebf05ae15f31fb1b2af39f
+MISC ChangeLog 679 RMD160 5d559a269fc5f9afa45e7c876d1ba5b82cfc1d7f SHA1 34562e81c49efc0977f33a1acef0e29bc2b4eb15 SHA256 2f13f428f29edfdf5a30777a4bb26a31686232253fa93fc6530d7893b64b4393
MISC metadata.xml 228 RMD160 764f4144975afc7961cbb02b29d891e5c78fbf5d SHA1 d0fd94bacae4be075b409220fd32b0dfd2aab411 SHA256 e024448bc286f47f526b5712b8aeb99045634050b0876aa8ce215b40581ae2c5
diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest
index ecb67d7a647d..84ea9cc65e9f 100644
--- a/sec-policy/selinux-mozilla/Manifest
+++ b/sec-policy/selinux-mozilla/Manifest
@@ -11,7 +11,7 @@ EBUILD selinux-mozilla-2.20101213-r2.ebuild 429 RMD160 63304370013d7dae40681fa0f
EBUILD selinux-mozilla-2.20101213-r3.ebuild 431 RMD160 55e4a13c49dcfb46019795ab32fe33618bd141d2 SHA1 339ca515baba350635ed79696b35b1d20832471a SHA256 c3f5664ea11677d26255779493bfe8662d4e121131bb2c6885328546cf766904
EBUILD selinux-mozilla-2.20101213-r4.ebuild 431 RMD160 7f0be7f07f24c01e8284b3229ec4fa9840becd06 SHA1 6369e10dd5c247d037da49c57fba3d16ea8aca0e SHA256 cfe2fe8d677dd86e0cd4508bb7afceec0536a71f3cc288b9fae997a2b41e1728
EBUILD selinux-mozilla-2.20110726-r1.ebuild 392 RMD160 8164f6acd769a8962d67f7ddf1bb53dda8414a2a SHA1 7032e979d54d19705e9ef76cc7949646e25926d9 SHA256 2a74fddcc31fbcd4ff23ed29d3f776d6c27a965e1a235d1928db92f7d30d4fe2
-EBUILD selinux-mozilla-2.20110726-r2.ebuild 392 RMD160 3686dda56d792a6eecc627b12c5f298a1f401f3f SHA1 41ae6e52236f4483720c23d2178b680e972e3b37 SHA256 4a76d2427c87091bb15d89e1304aa9201e6e7c2d4608b65912ba4c707e137681
+EBUILD selinux-mozilla-2.20110726-r2.ebuild 390 RMD160 fce05c9ede8e25482750b6f56990bddd5f260d6c SHA1 9a4f9b72f10e0930643f53fead72b8bc57225d19 SHA256 7601f0ffec5454ca05ec699cf73066c28613b2b120f56fc55b4b5275c9227f1c
EBUILD selinux-mozilla-2.20110726-r3.ebuild 392 RMD160 aad566e6f81da1dd0f6f8ed6f31275cc8486613c SHA1 43a49a01be027d6ad3e7e859ed7e60b5c1324e29 SHA256 629b58d9e7530882f7bc74ecf85d23492e63ba68967ee837e19137654209d499
-MISC ChangeLog 1920 RMD160 17ecd789b5e32dd76af62105bfd01ffad126debf SHA1 6dd991d423b4ae1b288f979e75a70809dedd1fdc SHA256 97153c932f0d0ece8352109270c39c1bf955b724ff662a22a2c7a2ee2389fe95
+MISC ChangeLog 2028 RMD160 84b3a68402b8bf0b4f5d3df9eda4eebe30411624 SHA1 c7f794247efffa1c5234d947a9b8ce10243ca57c SHA256 3720e316b10c40c88b103ceac81327d9750ae03f9919718f875513a38858ccfa
MISC metadata.xml 231 RMD160 7398548d29a8ee91f4541c7ebcfaf3e20b1d9838 SHA1 2cf337863affdf44a4c46f6d84968b5488c2f9b1 SHA256 273d289d0f0b50f0a43bac2d1f9f62bbee4850d6c0cd873ac5d371df049abffa
diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest
index b58ce31c217e..6667ca4bbe60 100644
--- a/sec-policy/selinux-mplayer/Manifest
+++ b/sec-policy/selinux-mplayer/Manifest
@@ -2,6 +2,6 @@ AUX fix-mplayer.patch 597 RMD160 6e1e813e709d6b6404922bfe1927b7fce23cb587 SHA1 6
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-mplayer-2.20101213.ebuild 418 RMD160 5f429d29887f71df795769fe1380ed679006849e SHA1 c31590273310a537a3efa3d4d67ce4b9168194f4 SHA256 a41552c18bd5218b3768dec9a2a4091918fff7431051fe6fc93af7a865e7fc99
-EBUILD selinux-mplayer-2.20110726.ebuild 366 RMD160 731dd9e90029ac258f014b363f283f3c18646446 SHA1 c318d48e6d51612c5e253ade015e896d01c43a72 SHA256 0a524cf074d307bd5bc5079a7040795ae19a0548f0e3b7af4ff06f89a61d1ace
-MISC ChangeLog 759 RMD160 434ce41c99330535cebd2e6c263ce1dad315143c SHA1 394887f5a0c5242967af5a9d2f9d9acdb8de267d SHA256 4c045153668f6ccae69b84d7b2e3e8a1dc14e36373a27011c1c9e5df25a4bf2b
+EBUILD selinux-mplayer-2.20110726.ebuild 364 RMD160 8622ea8b69e806f63317007c3dd6bceca39644d2 SHA1 31fbe807c3e1cebcc82f4e5ba234d10a1739fbdd SHA256 df86f23fae79e23fa5bbbf9eb78e733ba8b630bdb7b32b5e3bb45f470e98ded6
+MISC ChangeLog 863 RMD160 dd7d2fbb2d08e8e559d158ef8af68927cae2be5e SHA1 25efdd439f8834f4612d229d0ba82f3ac984b7df SHA256 08a127275ba97abe0a8deeae49f02bd3bd97560ae7063cbb7b005fb06b417dd8
MISC metadata.xml 231 RMD160 090854d6813606664917961f3ea1da2cca2788fc SHA1 e6b8e58000eab2f6bc896b2ea275fba8f74dd6cf SHA256 be24cc9864578122304949e5d4807a043b21bc214f8f7145a273fec08be1120c
diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest
index 4b7d42d5ba87..ed8ba02779de 100644
--- a/sec-policy/selinux-mrtg/Manifest
+++ b/sec-policy/selinux-mrtg/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-mrtg-2.20101213.ebuild 363 RMD160 3403ad7e093eed539d7cbc735af1f699e721fc7b SHA1 82ed93dd9ff9ad53322602d332eb2313e42439f8 SHA256 bf0ff9985e6f98961409bfe1241eb97e8c81e18e888647c76543ece77fa3c1eb
-EBUILD selinux-mrtg-2.20110726.ebuild 354 RMD160 a234827028dff44082c89911dfec4acf091021d0 SHA1 512e1c5cd83aac557631d95a42b3e32cc1183bd3 SHA256 609eeb3bd82c295ad74a35eb34170d945f12355fbc94628a34a40373e0dc4fd0
-MISC ChangeLog 578 RMD160 315e82f8d4c178f0a6630d2a3f91c4d33b85e992 SHA1 462ee4126cdbfb5d53a43eba4d9127839888f064 SHA256 a81274f94a644d6442d7967ef64660c289ac5bc10540059ea0bf0e2600ba849e
+EBUILD selinux-mrtg-2.20110726.ebuild 352 RMD160 d9b5c76f92d937df3189cf95b8fec34ef31f7485 SHA1 07d7c854979b349c8a8ce67b29b9670a35124a86 SHA256 c905596c1f2129d845ccff5d51f9a8955266f7caa61c4c6753035e9a91262226
+MISC ChangeLog 679 RMD160 2817e6a8e399a67f6113d771bc00bcf5c0f0bb3e SHA1 61069fa0cab6bd1fc13f473ac16272f97707611b SHA256 b8836f2e6667b5580a9888fe143bd452951c55ccc4762d9a06eb9248bc32281b
MISC metadata.xml 228 RMD160 1bc7f8b9435da58ade39e7a72d80b66fa2760de5 SHA1 a85166e4eaf8f29875cc618f9f43c2968a52cf9b SHA256 85b5998e4a48c5d7d3a4eb04a2fd43a9dd719c7b2e479feb56bed22c3a1b549d
diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest
index e55a8770ed08..460a9d0bbaf0 100644
--- a/sec-policy/selinux-munin/Manifest
+++ b/sec-policy/selinux-munin/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-munin-2.20101213.ebuild 350 RMD160 a626379fa11b711c782abc8caded71c232ab182f SHA1 bf162b461d0cef0998368605ef35d076eed1f1d6 SHA256 633125411881848e22b61f61616a65192964ab1d56eb0f3e897ddcd8b709c521
-EBUILD selinux-munin-2.20110726.ebuild 358 RMD160 a68eacd65f0c9ad36185149d66cd382325acb59e SHA1 bb7c67ece8e8c262567269ea1e724bea33ebd171 SHA256 7ac327cac1b985700ea8ce132740f604a568bcfeb8b8005e66b8d5c050bb9a53
-MISC ChangeLog 2328 RMD160 2d161c17447315ddce2a27b9a94f7c273e1cb7b7 SHA1 87eeb2e88f2cfd37396fd471a2c5bca662b9d27c SHA256 a69b2c454fa842fb892553d831e4d55b47e2db642a866c1b48811c7c3fc09110
+EBUILD selinux-munin-2.20110726.ebuild 356 RMD160 f0e7cf3a76006b12a2082c57db386391aa0388b9 SHA1 9056b21a1f6a81e3bf4b08c20a9b934c042f8b54 SHA256 58927f1bbdf1bc93209854b2e9d9d990e5c669b961371cb18927e5985d496d99
+MISC ChangeLog 2430 RMD160 80938df0d3d0dc0b125dc301c62f8d76be7812f6 SHA1 a679e8eccf3c142ce262de44e1b97c402a003d5c SHA256 6f4f4c798d9da484692362bc9e26f65bd58911e8ae5ee2147c552b167b4882ba
MISC metadata.xml 229 RMD160 0dca960900087c10a3370ea6437e1ca4a1e5c5c4 SHA1 6e6b26940f0a4e989ea8d14476cb6068d1a6b7a9 SHA256 f6160205a4af17d824dc1c6402e7e60143872253277c92fe92f70dd0e57818a4
diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest
index e09321fe30b0..3ea3d61395ec 100644
--- a/sec-policy/selinux-mutt/Manifest
+++ b/sec-policy/selinux-mutt/Manifest
@@ -7,6 +7,6 @@ DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c2
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-mutt-2.20101213-r2.ebuild 417 RMD160 deb7b21f14f187296c2baee3359039b2eb9ba11c SHA1 e2b22f5a53b7571de272e4904b545f3399b3de65 SHA256 927e62e3726349a06612d515deb83bf0c482834b26b7f65a00527a458e9236d2
EBUILD selinux-mutt-2.20110726-r1.ebuild 380 RMD160 565d5fa306ced1fa469453ddb31dc06946d09734 SHA1 35719092c3946d477f77e5e554afb90d1de07283 SHA256 075241e05606f7276b53a6d93b6d2a75a065cf15c509850df4710317a89b0e7a
-EBUILD selinux-mutt-2.20110726-r2.ebuild 380 RMD160 ffce2ebf8aeaa8f075a8d2ddba7d01c97a2eb55a SHA1 99a1efe6f1b3ae5c1ed4556e5cbd1c6a668b76fe SHA256 a28c267a33a37c3536412d4e235d1f2967199697af8433896fde68ddcf80fd4a
-MISC ChangeLog 1487 RMD160 0fdcc96d474ab4b700ae028f6690e7af51fa07d8 SHA1 23ab852959ed3ba20a7fc0e312c182b65e0a9261 SHA256 66200b0ff838da7dc166a182bab47d344dd8353eda7e0d75555bc8affcdd6089
+EBUILD selinux-mutt-2.20110726-r2.ebuild 378 RMD160 ef63c776ba8047dc176a7fbc038d628144d1c50d SHA1 3fa12ab655921f9b95dafb873c849b08e43cf2ac SHA256 7f1d9df09ad1b49fd3888ad2fb3da6d4aaf55548e0ea710429108d14b6810595
+MISC ChangeLog 1591 RMD160 7c4e26ca92bd796251548f9bb2f40ca9eb09bd8e SHA1 6b795d21a4954a2335db73f1aa26103d44f234fa SHA256 ad0413a242eb94a8d78e22ad186424d64b10029d90719bf7d01c3a4ffcb824c8
MISC metadata.xml 228 RMD160 062a8ef76daf1826ffffa113a307c8a459dcc152 SHA1 7828f6d7791b31fae502abfb54af20809f1be962 SHA256 9026d75c32b58c8886945f0f9027479b1c973e6c538a6de2edfc4034ff6d84f8
diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest
index bae42e6f229f..625547a7605e 100644
--- a/sec-policy/selinux-mysql/Manifest
+++ b/sec-policy/selinux-mysql/Manifest
@@ -3,6 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-mysql-2.20101213-r1.ebuild 408 RMD160 ce045163a426b5f6727937d722b0ac5aa72467f8 SHA1 6e3a40e13f2081e702bb405b4388aa55f5863189 SHA256 4a82209af7077c786a309c84e799b6aec9aae1c2cf279dbd7ea1fa9ea5348f75
-EBUILD selinux-mysql-2.20110726-r1.ebuild 384 RMD160 f7da1217a733cae75be15144ecfc0d228682d445 SHA1 d2fca3ee7ddddea9cb255cb7f5e534d45dbaabdc SHA256 75c93badbaa5d00bded3fab6ff171c314e634b752e2470226b9ce283d696654d
-MISC ChangeLog 5567 RMD160 962479fcda63c4656cc0a697fe3c4d2ef97f132f SHA1 6b50d8f0c49ec35329df37bcb51b431528e56791 SHA256 16059465d5b7cd5501d05b3c215e67ab25dae4a89cc1df1b49616775cbadccf8
+EBUILD selinux-mysql-2.20110726-r1.ebuild 382 RMD160 5cdef9bedb54a07752bf15209f7494fbf1fa1258 SHA1 f242284e59e5f2f8968abae6e75005285c485e86 SHA256 a6d3f11c6f6aadfdc28d6f7b10fed491d6b20fc7e3fb90e4fe76ac8864a5f3db
+MISC ChangeLog 5672 RMD160 a3b5939872075eec9000683526ca01d057f5d519 SHA1 e0deba4c14483c444191409e5239595f39b2ec26 SHA256 d1924a50b95412e1aef27497500adac8fbb4aa4e85dab35216ac25d51ae37a18
MISC metadata.xml 229 RMD160 ad4c2e469ac849e049e02bd54c75aad499571eed SHA1 e04718705db3fba22dd6f5aa2b98549c475470e9 SHA256 63c90fb389e4e69c858a4b4a30c8246e571e01e5cd05faa6609e494035abc653
diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest
index d81cfaa944db..3d7807428772 100644
--- a/sec-policy/selinux-nagios/Manifest
+++ b/sec-policy/selinux-nagios/Manifest
@@ -2,6 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-nagios-2.20101213.ebuild 369 RMD160 c005a8ce6920e51651c578b85895c0fe5fdb2ab7 SHA1 9d6915499d33dc15124ecdebef90bde14ef33093 SHA256 93110f881a45e4d5439ab084bb366b53edde38cfeacbd7f555f466d7796ad9a6
-EBUILD selinux-nagios-2.20110726-r1.ebuild 389 RMD160 f311f451ad6f7827d4c1142092c3ae1e432d3fd0 SHA1 7064b7d853ae2c845af7680c1f940eeb3eaefb7c SHA256 0b974b5fc4bbc76184e83715540fdd7bed732106a66e2c508c05f877dc58546e
-MISC ChangeLog 594 RMD160 93dca6b2aa69dd91dc1ab6095e34de65b4e90506 SHA1 a7578b9fcdf943af670da1c9c729a4ec95da9b62 SHA256 dca697f083d3a7cce83132bd17f894c2f0afdb391ab06142bd789b69610b0a86
+EBUILD selinux-nagios-2.20110726-r1.ebuild 387 RMD160 7430f04e92f49b3a33650281c0358cd1c17ce3f8 SHA1 bae873a542b3755ca507d06bf0d37cf5b7bbda86 SHA256 02cd208575f2bca4e2dcd4782c234a0356a2547b33c167ac5c199dbef6dd94ea
+MISC ChangeLog 700 RMD160 c4c173e575ad582ea29e68fa0e39dec5ee626154 SHA1 111d5818ca2b2ef80094e37c00f62fc3227ac457 SHA256 3064df571cb38f3a232deda3da225182cdc76eef8f6ec0110a1a2caff4fbe458
MISC metadata.xml 230 RMD160 58efea4721fd8a4a6ea1e79e4c3b626ed3af5ded SHA1 1b6651dff1ca7b54f2b6756b8c126f2cc68827d1 SHA256 4b2780b5258cf4a9bf47d433f6e923644c503d89d1cc15ea6bea154a9bcd7723
diff --git a/sec-policy/selinux-nessus/Manifest b/sec-policy/selinux-nessus/Manifest
index e4604f076097..7e39ea361c83 100644
--- a/sec-policy/selinux-nessus/Manifest
+++ b/sec-policy/selinux-nessus/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-nessus-2.20101213.ebuild 369 RMD160 d79a7febb3990db3dd64ee725b66a2b9bafa3c3c SHA1 d5d79c48a574c12127a7aed5c882d4de64fa0206 SHA256 f437b0b360bbc96f6cfdf89eab2eb9a823561c697c4aabebffe1c5bf4de45aac
-EBUILD selinux-nessus-2.20110726.ebuild 362 RMD160 7c2bd07909ec5f7020d24d6b7d0f756c324a7bca SHA1 02bf060d65478fbe29916327a4b0ff9e0a7f8329 SHA256 e723652eed537ccf31cbfcf087ea41c20b4ac5f58643fcebc5d28a8eb4586309
-MISC ChangeLog 588 RMD160 33b1836743c5e07cca591e54983a1c33282e7862 SHA1 7ef959fdb4d0be8fe67f7388a44082adc3c3ea27 SHA256 759381bf8ea54d4b54e98ca2e1a2bf621f428f8227a53a9db9f443c3256237ff
+EBUILD selinux-nessus-2.20110726.ebuild 360 RMD160 dc013ae5b7bf0c21da7e25f3773f65851c376ecd SHA1 5212da1259f88292dcca564eaef65527962608bc SHA256 fcd685615194231e48cad0a03482d1b3cd8f501a315f2fb30e96dad9e8ba2656
+MISC ChangeLog 691 RMD160 caf2259bcef96a63640781c403e7881387dd61a7 SHA1 be1ae4b0aa45cbecbc94c5ec39f02d9adba8f197 SHA256 98e0d1d4a1fdeb6143b642b1858645e843c046290ddb04a8ab99bbf48eba3a51
MISC metadata.xml 230 RMD160 73b20c4d2eda7e0ebe4c3a1bb77809ae90b5eb50 SHA1 21050573eb48f90ee7fb6b09dac92982c07e5a55 SHA256 d336d14d36d636b37abeb2d17d46d238281b03350f90f93811b14a3d037e4cce
diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest
index 410f4434c07b..16f98d24b42f 100644
--- a/sec-policy/selinux-networkmanager/Manifest
+++ b/sec-policy/selinux-networkmanager/Manifest
@@ -3,6 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-networkmanager-2.20101213.ebuild 800 RMD160 1249d24ab057fdb6f43bca105b6abd884aa89e5b SHA1 3f4cb2a30f50059a47b0032d142666613db3486a SHA256 345449b8b1ce89ce93b91cb2a9b0b8c15ab92e88323877a33b7872b4f956e3f6
-EBUILD selinux-networkmanager-2.20110726-r1.ebuild 420 RMD160 ffcf7a0f5b79e44afd04c0e2b48fc632252ca9b9 SHA1 c3d4f183e1ea443aee66e433e944d302fa903d1b SHA256 6d71ad65764b8b11384663ba6b8f93cbfe0785e4eab34e46e981e5397dfe209d
-MISC ChangeLog 634 RMD160 ca420ac31dbe1e4ab77236fe0a14cee59f03e68f SHA1 bb2a93ffdf9d7e78170741301f81a322a3a21290 SHA256 93cb8dee489493b9954ec7f1fb19422a5136f070cc961062d5fb06cace8dbbb7
+EBUILD selinux-networkmanager-2.20110726-r1.ebuild 418 RMD160 a16b64143e401383f3ea368ba76bb3a1f5ce5393 SHA1 0e179f5d13ce56d2aa40f3d6cf10480f0803d43a SHA256 620bac9af262c61196a76832af1489b845d52c23d344b3b07bc90b18786bef6b
+MISC ChangeLog 748 RMD160 6e1125bd29ad620944cc05a8fdf5d6020191e227 SHA1 57bf4d1c758a0ae65fb5919aa131980d81289766 SHA256 ec2b59aba0903d8a6022d60efc98c358b0b1c5cbb3eec01d2d0f5d5be3ed095e
MISC metadata.xml 238 RMD160 4789269e8fa92e26ea44f44433b6b2d2732d2e26 SHA1 8f3c5153ea49b49320d5a1f1df489e06d9981bea SHA256 2a89ccb3b7741f156eaed1b25a3826e566a0b7dd2c199408dcaeb054cda6dc0e
diff --git a/sec-policy/selinux-nfs/Manifest b/sec-policy/selinux-nfs/Manifest
index 24527dbb4bdf..95f590936617 100644
--- a/sec-policy/selinux-nfs/Manifest
+++ b/sec-policy/selinux-nfs/Manifest
@@ -1,5 +1,5 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
EBUILD selinux-nfs-2.20101213.ebuild 380 RMD160 cc573a9b4c55f616cf4ca7c912a25eda469af8ee SHA1 f379765dc2b7de1a757fcad33b31cba3d55d162f SHA256 7585aacf946e23ffc5134b107b3cebd21abe68a3bcea496112309b37af2db149
-EBUILD selinux-nfs-2.20110726.ebuild 459 RMD160 e5cbe308a104551d38d98a76c65c16d8b7dad9fd SHA1 ebcbd7ed23ab84db13d819a5ced33b11aea82f97 SHA256 944e9d7a410cb07453f43922d36071724688eb786502cecae8b152483c0fed3e
-MISC ChangeLog 2909 RMD160 18ab6283bc710fdec492b30247c9b388fda606eb SHA1 3c9055e12e0022bb60981a8846b3a75f8a9dc8e8 SHA256 04ebd747b117157b7cdc1ae7abc54a51efba8972fab9257114a6c1c297e96304
+EBUILD selinux-nfs-2.20110726.ebuild 457 RMD160 e515fbc6f3dc0112815396ef8f88ef9311f2d5a0 SHA1 46f253c98d08815d23e62d22e1b5520871ec9d53 SHA256 d0503876d0e3c86b65837fbefb0e225e206a68467fa127c09c9683762273aa7a
+MISC ChangeLog 3009 RMD160 a56abe4b58b0ef55e977aa3f3e660e3617fda3e6 SHA1 f4fe240f2a0d837093cd63c61d24f6feb1d77322 SHA256 c6bb0e20dacd548186cb2badcd68f77defe469293ad18b3ab61fb01fc86037df
MISC metadata.xml 227 RMD160 86073aad3155490fbe0df229e170d802e5f6cd77 SHA1 00ab4a897f49b4eeea6bd3fea319ec4832a9ec55 SHA256 26098194f181be07a43503b424e2ce4d984f9c42c19f15767d9b3037c24b06f6
diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest
index da6526e45e72..701736b72aa5 100644
--- a/sec-policy/selinux-nginx/Manifest
+++ b/sec-policy/selinux-nginx/Manifest
@@ -5,6 +5,6 @@ DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c2
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-nginx-2.20101213-r1.ebuild 523 RMD160 7a010901a08964712f5778718ff442faff78b3ff SHA1 a13fda381920d53b3b4ce5420d90aea2b2645729 SHA256 d70c8de8067ea37d115addd60135d0a600b5ca45b788c1eff743cedc85323be6
EBUILD selinux-nginx-2.20101213-r2.ebuild 523 RMD160 7bba9663c11f45343345b6f0170542da50af49a1 SHA1 0c14712373b823fb6383a464fc9ed01e24256315 SHA256 63056ced320417687d6c8a8e0ca5beacc015f2d5459ff9c520602db1fc30838c
-EBUILD selinux-nginx-2.20110726-r1.ebuild 384 RMD160 4da65b624d267ccd6cb254128ad9b084e547a9b5 SHA1 c3df394d6f3eb169df524c35cfe599dc6ac9c9bb SHA256 b70760847adace4fa15b92c435f2fde332dc6f5cd7e538b53ee87aa2e92222b3
-MISC ChangeLog 1051 RMD160 912e4ef9a47a55cd176e4543281a305b19b25253 SHA1 3c755ea5fc5db82cf29a6fc4ddc1e168d2236ef6 SHA256 7e826efcd6a97c92cfcd11bf5e3bf2311c86a7ad79d2e1da5b65bf8c3ecf558e
+EBUILD selinux-nginx-2.20110726-r1.ebuild 382 RMD160 d9cc8fe91dfd3170fa051d81b9bd50aecd793890 SHA1 e93dc139b396c5c3a6df5eacb19d48e3c3e30456 SHA256 ca3323d9ff8c3e44b67cfb74f0ad80af0a27cad1b39b692b5d0918b3dc432c77
+MISC ChangeLog 1156 RMD160 753b724b345eaa566c3910fc343f293a6035ab6b SHA1 cb73f16b6815a93f4132a1327bdca4102bfb335c SHA256 0a41f2c7e9d20357d47c1e771d67fb3de3b4980e7c50555ab3c4dce2b4c8847c
MISC metadata.xml 229 RMD160 39fc260e68c32a6eb50d44df3de9f539af38cad2 SHA1 18130caeb3796a4cb22985aac94843c4db7f56ea SHA256 1e7644340777e25bb60cd52e7aca1e5fdb93ed30c315f78305d783674f11399e
diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest
index 20ee8dcd61cb..9bd2fbc05ad5 100644
--- a/sec-policy/selinux-ntop/Manifest
+++ b/sec-policy/selinux-ntop/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-ntop-2.20101213.ebuild 346 RMD160 62d622fb45387d285752274c705f8ed54e6fc7d1 SHA1 2d030c0c32431b0054666a4d16e1462741ed51f5 SHA256 e23c7ce13f4aad1d5122b844a1c34b7875d709b9d288c3b05c860ea7a8d04c4a
-EBUILD selinux-ntop-2.20110726.ebuild 354 RMD160 bf4e13fbac38fd4c4ae1c9d3cd293ae7026c45f3 SHA1 3613caa0056c1e2bf85b258aa45703f8033cb111 SHA256 c2dd87705e8a6f1e552302ea5d93ce41b0595a745330c1123880a179c1fa4047
-MISC ChangeLog 3153 RMD160 8123a095c32b2e11eb5368e4ffe1f2d6a28e0ab1 SHA1 1e5a43cd8931ceeb7c8baa525f80fd3ba7435381 SHA256 cb73fe280e285302bbb8ad0007a488d261e69bf6ee21b284a94f3b84be78922c
+EBUILD selinux-ntop-2.20110726.ebuild 352 RMD160 ec5a9dd77d143e7a7fc187aec539afd45a45aea3 SHA1 90bcb36a465af97045490c583c6949b1e3bd8327 SHA256 0367ea60e21ae44874ab30847ba368ae28d029534344cd64cfbf2b8333259752
+MISC ChangeLog 3254 RMD160 eb81080b197271def8afc2f67f9b42815190c719 SHA1 47284fdf6f11fcdc8e9789e8528f261bbbf33d79 SHA256 f7b32466f4a7f41c86f9f9d13303bd94491ace8c4d20b8b2e559482621a2687e
MISC metadata.xml 228 RMD160 92ebb2017a238dd2d1d6f0c4acfe83d037fe12a0 SHA1 bcc8d68fd27285af8cf7b71ca07b7d6db599b278 SHA256 34f0875e9c3e846451d0ccc9c84c7e60212948a3306d38f57d2fdb9ed53269ad
diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest
index 283587618ab5..b76960895791 100644
--- a/sec-policy/selinux-ntp/Manifest
+++ b/sec-policy/selinux-ntp/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-ntp-2.20101213.ebuild 371 RMD160 2dcdde1dcde790bdff63dd052c8696d959bfc975 SHA1 15f0d48009e61d8a4989f2c19f979a4d842c546a SHA256 34b41554f3287ea393a306491877717db2e73c4e4baab30f491dbffabaff94b1
-EBUILD selinux-ntp-2.20110726.ebuild 350 RMD160 ff10a79fe1209ed4c4347675f7ba59a7917c0e44 SHA1 eef5fb4cdc860dedf5922e0e43279403c6259253 SHA256 8c63d19a66b1387326137dc2e81a855c6646def4be955f802718790b92f98158
-MISC ChangeLog 5276 RMD160 d9f765f7ecc6e95c3ef129ab0732dab9651ffabf SHA1 748ab59a9c89f5f18520272c7c7bf6c389964275 SHA256 d081bd17ff3d3214263e8871cc2f7c19c438b4ba4d262b479567e77497d6fe5d
+EBUILD selinux-ntp-2.20110726.ebuild 348 RMD160 d10d20e3377e9491407f42f64d222a6ec0f226ed SHA1 60a184ebfa8c9911b915624dd68ad17b90c71e36 SHA256 0cd8eca4bc81a203097a9f9105dff7abe934ed4c576d6dc866f225b6ec19f4c4
+MISC ChangeLog 5376 RMD160 1938c17bfd2f863aacb52807105b2a566d88d1e2 SHA1 61d49d9fbedbf7151418874fe67c5102a3f665a5 SHA256 91878b55b37e8df5858687129ea62b21c9f682461055c3f5f4bf93d335ef4ddf
MISC metadata.xml 227 RMD160 23ba37d7c21c0aa434f0c1f5f1813d2c9c5d95b5 SHA1 c1145eb6921684edd80307ae5c0d6f74ba76d897 SHA256 093e90aa8cafe482821e8e59a6f5becab95fd72972d1a219faf31344d39156e8
diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest
index 7af2f9447c7b..8c034572b553 100644
--- a/sec-policy/selinux-nut/Manifest
+++ b/sec-policy/selinux-nut/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-nut-2.20101213.ebuild 360 RMD160 7fd31aa803c29ce5480ff5557ab2cbcd7adf473e SHA1 49676f2192f563adfad559cb088e2a5386e214f6 SHA256 4b55cbdeb7b3458cd0d3cce02acab5dd4275f12597a5f32312e7a3419ff57687
-EBUILD selinux-nut-2.20110726.ebuild 350 RMD160 54b4072b4ae1ae70b60bb8930ef4c837c4116c7f SHA1 07dbb27cf1c24ee2c7b4d762549295b233596242 SHA256 22c39a146d32aad498f69ddc9f31a7606035bb0551ef1ae91066e57ef016ee6e
-MISC ChangeLog 573 RMD160 c8fb8c4f63908b36b146c6cfa19460240843a4cb SHA1 12363c62939f556aae9559110affc98154ccb136 SHA256 c9b345af91d47a49a51057d14c2f81d4ce9ff671185b538d209d0514b913b429
+EBUILD selinux-nut-2.20110726.ebuild 348 RMD160 c92a44407ee6a7661c689f3ee735d3f95a3145ef SHA1 d99279a94053e5ff2bd18e97030f4eff89bb667c SHA256 9d31ffbd8662738c9e262483736aa9389742692ee2d995ef64c11dfec9f5c625
+MISC ChangeLog 673 RMD160 74aef80de54ff128c0eeff2891ea8f3e0e020c1a SHA1 285449f5c25462e2240b15f96efca6386db2fcb2 SHA256 6a9fc9647afe67614d0972b5f1e2d6f28448479c5b716b46306da98d0ec44c13
MISC metadata.xml 227 RMD160 46ebaf4dd17138a1434bf1a7f29dd334306168a5 SHA1 a40dba7b8b705515cd6adf5405065f2688dccf3c SHA256 1f8a05ede2fedc5c38a8ad8da34f7007ea1c685d91298889a5f48e1282efa568
diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest
index 1f36c124e39b..0bcf883bd22a 100644
--- a/sec-policy/selinux-nx/Manifest
+++ b/sec-policy/selinux-nx/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-nx-2.20101213.ebuild 357 RMD160 68b46d79f2cab3eaa713246641ab4935a1953156 SHA1 c4d537347daf6f068a319b861a2ccca4fb69505f SHA256 69cbfbdfacaa8f8a21fba101a15600589ee0888af960142624153231fd48bd4c
-EBUILD selinux-nx-2.20110726.ebuild 346 RMD160 5f69a405f1a930209147e4c8ad2155130760a685 SHA1 2986ad568a299206bf8ef722939b0dcfe6ef43d1 SHA256 0c9cc79af4ea905688ff9faa528e2f09624b241d2c76b0e8f44e7d213c911402
-MISC ChangeLog 568 RMD160 f34841711f9cf269f7683548e75d15d989ad40c3 SHA1 16d818856d73a826be255cd3afb46ab45fc9bf4b SHA256 1b00594e1c6e94bbedf090526bb98df428a5576c9bf73d2ce420beadf4c04bd9
+EBUILD selinux-nx-2.20110726.ebuild 344 RMD160 a3ef021309cef9f11dd16521568baed0e799b1f4 SHA1 80ac9edc523ab08b6f2bddea8d76ea2d2cef9aa8 SHA256 16ffd8562ed7266c7b0dbf2d525159f3b94a3b9e16436369f9c054383fb9cd2a
+MISC ChangeLog 667 RMD160 45cce3ccd074f16ecb926b4acb66323c8619b3ed SHA1 2153cd40f55ff5df555ab9097dc26efac1d42085 SHA256 26c3dac4b257ace5c3852bee10ec4fb7e82c3d7a1bf2ed664975936130fdc187
MISC metadata.xml 226 RMD160 c9064675a2e4d5d3eda2f3890cf6c6fc5912a33b SHA1 a610fb6ca39b0c46b2620cf838336dde9a1fe2f8 SHA256 e6d663dc965e50232838261a2eee1ed197fd8bffc4397eb6b6b868f070a96be4
diff --git a/sec-policy/selinux-oidentd/Manifest b/sec-policy/selinux-oidentd/Manifest
index 23c6ee63d39a..5649ad847c18 100644
--- a/sec-policy/selinux-oidentd/Manifest
+++ b/sec-policy/selinux-oidentd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-oidentd-2.20101213.ebuild 372 RMD160 064b53dfd9a3c2e303a7c9094a56655ef7d74bb5 SHA1 1b356f12b7543b4e004b21b6b9ffd0daec19fd38 SHA256 f6ce32a8ed8193ee55fdfd62adb599e27d28c104741323159c4e7eb1645962e0
-EBUILD selinux-oidentd-2.20110726.ebuild 366 RMD160 b7c0eefc923628466b66087a4800dd41a396bea6 SHA1 d0f395773f1202b2b4b92131cad9254ebb251895 SHA256 b5a11e958667e34bb5339f31540a8ba8a426eac83ff4c7e93937eed5a0d0361f
-MISC ChangeLog 593 RMD160 b7681d97a8d499f6806a7c903a598800d81a8416 SHA1 0ffced1b901bbfce4a6f20b0d2646d7297e33fce SHA256 7a36f1ff69e3faea9493bd93bffa448053772c377e54918a36711774adb9e004
+EBUILD selinux-oidentd-2.20110726.ebuild 364 RMD160 ea3a5c98d096e8a21e231d07aec5e824f0f237fc SHA1 5904a775bcf461622aefb8eecdb03db479ca3d61 SHA256 9ee6a49ee3625f9f991472f05faf31fbdf94ea13fc006d385df324b4f1aaead6
+MISC ChangeLog 697 RMD160 bd0e73c2506dd332794c0998f6de217c554905a7 SHA1 ec8808e2970d0ef2b215044f3d9d6f105f7b1f75 SHA256 653c02e2b9fd5307aea34d46386a87bccedd2131625dae4599c62164fff97570
MISC metadata.xml 231 RMD160 aab559f3fb69a8d70167ba1596fce6b1cebd73d2 SHA1 509fc8edd802372443eb2a9cace8f777c93450dd SHA256 b17de990078ab1c6a4bbd946cb128e622c9d800f83933ef1adb13160f865aaed
diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest
index 12258aa3c8ff..b34364403251 100644
--- a/sec-policy/selinux-openct/Manifest
+++ b/sec-policy/selinux-openct/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-openct-2.20101213.ebuild 369 RMD160 4ec3bb763762463f9148003e46b646a4891b25b9 SHA1 b3e3ea9b690f73881f6ceb2b8a480edec5f7daa7 SHA256 d83fda8b05f8ad88bfa896e0c34cba9de62d389d9ae4c34c8ce36c0de31d5a3e
-EBUILD selinux-openct-2.20110726.ebuild 362 RMD160 02e61cae77b019f03016ed0cfbcb79e29aea2947 SHA1 761b70c1d362fc6e07f92dd6324fa7c6c53e7921 SHA256 b1f0086ca48ee3427e85f33527df44bfc7b213c651ce4fc3224bd34158ecdc6a
-MISC ChangeLog 588 RMD160 2d2632d531f1a98301eb5608c1b018d0fb121ade SHA1 ac9104c8bfb313b4a5a1f2f9fb705c9d42ca2734 SHA256 6056078dfe1f015f2331567814b3d442cc1ea686d45ed2a0f3364e5eba70e90c
+EBUILD selinux-openct-2.20110726.ebuild 360 RMD160 376163da64a2d118c7cd9c036394469dcf66779d SHA1 5638b7786f8d470d8e89a713bfd82722f7cb8164 SHA256 2c1837ff0338f8ecc79ac4901512a5c2811b50a122391e3b1262370676c11f60
+MISC ChangeLog 691 RMD160 dc261a9818acc8075926cc31389793421ac98a64 SHA1 6e84d3519c1620d47781f80c3deda27c072e13e3 SHA256 50af3a42f9109314ae86520f1ab6f2601e89114f636ece211f84d132f9605e66
MISC metadata.xml 230 RMD160 520c052df588afb6e4f19e1f91e6ee1c16a70657 SHA1 97d464657fca2a983068feb87b4f05d2e395fc2f SHA256 8b7f3e710f9b0ec030a8a25440b6e62702553bd6dad0a9d9bb1881f041364414
diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest
index eba1395ac054..3feb0045ed61 100644
--- a/sec-policy/selinux-openvpn/Manifest
+++ b/sec-policy/selinux-openvpn/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-openvpn-2.20101213.ebuild 358 RMD160 52409510201526e9e722a4837c10384dce3435f2 SHA1 15d27b2e9649b425569a50c7366453dc314da813 SHA256 47aec1ea383ff738475742934c296f3a7fc6abf1eac76829041ff18857aebca4
-EBUILD selinux-openvpn-2.20110726.ebuild 366 RMD160 2ff65b9ae2f8afd387ba6013a026e11119e0ab79 SHA1 a43aeaaf94ba4d9a0b0df6828613b2147569c611 SHA256 f40de8901ca9f4dea531fd4bb8e3df50bf3ee4123aef8bd2a54a50e763202386
-MISC ChangeLog 3201 RMD160 33da50fe74eca44b23184264b598babbe7497d5d SHA1 52647444aad8c3b6d0eb0fbf35f5610f0073803d SHA256 0c3593fafcf60bd141bde9d1c9551301a8d46a4eb2824d355a746ea304b4ae56
+EBUILD selinux-openvpn-2.20110726.ebuild 364 RMD160 3f4b585ef7386530781b601826d37235a4370d9b SHA1 3f3f7d45dfdb50c0d7248fa3f2a6dfcad81b6301 SHA256 0deff1ab31cc917327dbc497a0d4e849d00c52c4447faa943e5ccfd4d01c7b5a
+MISC ChangeLog 3305 RMD160 908a892db6500b6428090fb8ccb1f3da3f634958 SHA1 7a3476d4d60ba21a665bfbb802b92117a0c7a592 SHA256 62ba43bb8c16032042cfb98700718bd088137cbe9e702b43eacf354bf531be9a
MISC metadata.xml 231 RMD160 b2dbbfebc2515b0f93c5437234d47569c82a99f2 SHA1 28b8e3bfa809b91a19d95486d1242c0d0306b3c8 SHA256 9fc766be817af9a366fa18975769ac6dff8ff47cd48240a9f5a416c4855a178e
diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest
index 321bf4cba823..658985043c56 100644
--- a/sec-policy/selinux-pan/Manifest
+++ b/sec-policy/selinux-pan/Manifest
@@ -4,7 +4,7 @@ DIST patchbundle-selinux-base-policy-2.20110726-r5.tar.bz2 23064 RMD160 289c82cd
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-pan-2.20101213-r1.ebuild 473 RMD160 48476beb3cec09e6d5891dace806ace75c4c5cb5 SHA1 b4fd00261e16faa498e2ccd22eafb87b62a1e0ef SHA256 d6a19c7e098aa4b31c71bd34962ef71363580d0778119b123e625855d0750d4d
-EBUILD selinux-pan-2.20110726-r1.ebuild 376 RMD160 8fabfa7d3bad56d26967f1a7135b9713c438e218 SHA1 6593ecaefa2fa1be6f313f2735bd07d3c1e03839 SHA256 7dd91de21269e84decb755566161781304c4e2076a1d969e1ca886bae05a68e4
+EBUILD selinux-pan-2.20110726-r1.ebuild 374 RMD160 69312e87840171b9a526945b7daea7e3cf95e120 SHA1 74ba80671b70c80fed5c95bc7e05c2b6a59c9f36 SHA256 f74e8d31b9df45c9412acc0721153e41f89a7f466cc07e328a1e18eedb54a589
EBUILD selinux-pan-2.20110726-r2.ebuild 376 RMD160 d002477c285bb442ac7625abbe96365cfd441492 SHA1 e641e7285cba4a9b6a46fe408ef9c1e5fd00d8bd SHA256 c7c01d3233fcfaab505ad8d9d7bad874cb12066809e7ef04351cab3b7fcc820c
-MISC ChangeLog 509 RMD160 9c2f24ea86bc3dd412e366c35730e035a4bb2618 SHA1 5fad757f1f74d41526864f13ed1c39b17cfc26cd SHA256 78bbe70ef7ec9d850e3f514a13b4338b39a27f6303d0043094031fa0b4b36010
+MISC ChangeLog 612 RMD160 8e029d9b93c6c1d470bda6be85f51a39dee2f363 SHA1 45c017ab97b4e3070bf2d6d730877cf1b0edb2d2 SHA256 209a5b4195a8b4da806b8a5af0971a458bbd8ee8938372d78befd295794001db
MISC metadata.xml 227 RMD160 30031de9031f2f3db4ac0d86f29a07c71f863ef1 SHA1 222b3577764ea1299cc88ed60b4272769a637c5f SHA256 24d09726e8840a5efb14aa385f75362c2d7718adeade551ba56bf23e77fdf7bc
diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest
index 83e2b37abb49..909b97c2c6d9 100644
--- a/sec-policy/selinux-pcmcia/Manifest
+++ b/sec-policy/selinux-pcmcia/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-pcmcia-2.20101213.ebuild 369 RMD160 f26d2b105494151a2915adcc9f70ff053c1f0a74 SHA1 9e17c1ffa754b0f073972667dc27a50ffdc7fab4 SHA256 51b8057db74a3d480697e3f6acf25afae7834dd6d444f4618f3c764dec868411
-EBUILD selinux-pcmcia-2.20110726.ebuild 362 RMD160 a5812ec3258fdc756bc61d5fd8e5c014bb8a50b6 SHA1 0495f236f71d1194b7a070e7e4f3ef2069d1c889 SHA256 7422d84681329c7250a5b91a37b070e8f1d91d615b57acd3747ac18173beadc4
-MISC ChangeLog 2474 RMD160 00b8376a64da3709b073749e5e6c9cd77e4bd55c SHA1 8cd2b0138972142bf9c1a249c42418d30cede9e4 SHA256 b2a43126c39d96704eac1938a30db22a7c4d2931be1e4c9295c04d530b210cc4
+EBUILD selinux-pcmcia-2.20110726.ebuild 360 RMD160 ad9866480c98a71d5032979cbdcd034e50a23f5a SHA1 aa3101e26bae1a010e0bc0337aa2ea1b8e438bd9 SHA256 1d816ddb60043014d768d82ac56350a5f194571f87c082f0a31aa616e77e1024
+MISC ChangeLog 2577 RMD160 b530a2daf53e05af4c8d0251e80be3d8ad84ea9c SHA1 df36de163e5b44afa5bb166af6e98d27bc1da97a SHA256 fb3219e28f401802fcdb5e52e00e23f125c9b91b6043a68df94dc59670d9b7cc
MISC metadata.xml 230 RMD160 4d3202ff2e5adcc3fb6b88f04180cbf2f4937f30 SHA1 2423c0794b77830d6be5f95e2ca6dc307055f7d9 SHA256 fe042d20b04a0c260cf789869a9570b1caeaf063e159c5f66875f6cc64af76f6
diff --git a/sec-policy/selinux-perdition/Manifest b/sec-policy/selinux-perdition/Manifest
index 372e6bc06366..80beaf9510a2 100644
--- a/sec-policy/selinux-perdition/Manifest
+++ b/sec-policy/selinux-perdition/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-perdition-2.20101213.ebuild 378 RMD160 b5e41a951d05eadf3044e3ef4304d807f69dd8a1 SHA1 e2d8fddca3205d992ce69ee8509b0edc4d30a81f SHA256 90272bbfe6e420b0011456fae80689214025c94681ce0b5f691b5b02517426de
-EBUILD selinux-perdition-2.20110726.ebuild 374 RMD160 e2b744d453e4c9c9fc7b68191eadefe80b21444f SHA1 83d260874b87f32b84f96c130db662fbf01d5fa6 SHA256 a167519831b723773b6aeed3508992dc2852b0f5adf1a1e391f4e2b26dfec721
-MISC ChangeLog 603 RMD160 660c2740c089308fedcf39628f332e43f50bf553 SHA1 dabac4395728f87dde260cd4b1d3ddab98b6f16a SHA256 92abce726a558032a754a3feb76f9b6aabb7aa577badd1e7566dea0900db43af
+EBUILD selinux-perdition-2.20110726.ebuild 372 RMD160 2e4a94d412cc9823064e5de5ecdafe03ea4db2ee SHA1 6b9e4145588e2b12f1a6f85f6e20ce47bf5622bd SHA256 c16b179e2636f27cb383107dcc987b92152ba2430131477be5c09383c20b1508
+MISC ChangeLog 709 RMD160 75f20970a79c521688fe79bced9124345abe62de SHA1 a9745d2673be1fe01735fa1aa0695adf6bbb0d02 SHA256 93b77cbc6ebea87ffde7c11bdb3da6c6fce19f92a0aacb3a88eb3cbce2060c1e
MISC metadata.xml 233 RMD160 363d0442b20544b6d15051f998910c2549c6fb7d SHA1 2e194ce2bdbe185ef3e3b75a0ea6b724d0057730 SHA256 b0c9a6de868ab822c2da0f23c33776676f19fc1149ac39f3fb85b985b59a47a7
diff --git a/sec-policy/selinux-podsleuth/Manifest b/sec-policy/selinux-podsleuth/Manifest
index 8f90d0e048dd..275d81572a01 100644
--- a/sec-policy/selinux-podsleuth/Manifest
+++ b/sec-policy/selinux-podsleuth/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-podsleuth-2.20101213.ebuild 378 RMD160 fe2766a95ef450bc3f77eb01ec1a1a1ffed3cd54 SHA1 1e903f1bfec68868d25ac9c39a1a17fada855f65 SHA256 dbccba05a9fa41c068874eeb226a66dae56bfb35c2e1ae43d2cf58438edebec2
-EBUILD selinux-podsleuth-2.20110726.ebuild 374 RMD160 becab9079e1cd10d507bfb100b036741318dcf41 SHA1 f14daf7cb6a5c2b85e72eaf56eb647108cc92055 SHA256 7eb9d19acb3b43dc2ad16705bbb70382977a4a1c18dcad8fe4c283322a96cb13
-MISC ChangeLog 603 RMD160 bf67beb3fa95222008eb8c655872094287794c71 SHA1 2da6f6a2b5a4598ec39a9955d935255728164f50 SHA256 2b5917a2a610270953db0c2ea0f1f72125281842ceb947666a9e7d2cae4b2eec
+EBUILD selinux-podsleuth-2.20110726.ebuild 372 RMD160 a52d99e4884cbe535ba4e4504f685bbc571b8774 SHA1 5d744413a62d5a32a7b4d4596fd6110fb65482be SHA256 89acc4e42fcb5c2d218c122f154114772268edf43cc412ff383d70f28e4aba09
+MISC ChangeLog 709 RMD160 51c2bbcab08c70369f6c6f5855f21af715a101d8 SHA1 ce082151b8a3cb0d9dc73353ea1a3c784d72fa33 SHA256 6ec87c3837171e8cc23833ddee45b475a69db68d11281ef4d664872de1c99934
MISC metadata.xml 233 RMD160 371f2da326098c6d78c7c8185d7ed5024b593f9d SHA1 1eacd667de03e07d62031c92bd2b8dc3476a1e97 SHA256 cb5d1534f71cfdc1b4d6c722e58bf835a3e9d6c04feecaaf73414b743917adb3
diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest
index 1318f022d0ba..7e6197b589a6 100644
--- a/sec-policy/selinux-policykit/Manifest
+++ b/sec-policy/selinux-policykit/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-policykit-2.20101213.ebuild 378 RMD160 d8768e817914f45277950cd87a88ea88b8f61a6f SHA1 4ebe1cd34951adcfc89d2cebfdb5c920bab013a4 SHA256 92fe656a695d9a2d77238edfba41ad7c21b53ca96d738611471f088b1bd7aa18
-EBUILD selinux-policykit-2.20110726.ebuild 374 RMD160 e93b6854096f74f1a9283aed94b370605decfb0b SHA1 3d6e8d4cc284d58016976f40c3c7f4f65198f8fc SHA256 19a720a3abd841542ee7f3dd8bf778b70c6d3cc37717616e9acd5a8b3fa5c58a
-MISC ChangeLog 603 RMD160 0121699d784e8dffd7bbe972f2343854d731f6f5 SHA1 da137f3f7c92ae9269c31581ee9453c5eba327a2 SHA256 91188b87a2a05b400cd3a46617608728e1a57eae6d2780aaca16250e9c1e6a12
+EBUILD selinux-policykit-2.20110726.ebuild 372 RMD160 0c16a91f514209505674da96a45c9c3fa1c4cb37 SHA1 742fdccca4e8f259fffc86a6925279e96944fa86 SHA256 bb97ac43a1941fbf0f71ec2b61207277afa89df89c26f09ea00584d61df3868e
+MISC ChangeLog 709 RMD160 b157e0621f8cef29aa5720a3db8c5737b77fbf90 SHA1 71019d1164a55436bfb4268bd94ca9d98ef0ff5e SHA256 93c0b84ebca7484bb3d8b51e3891c23ef97acb62dd70edb5c42cc9a089babecc
MISC metadata.xml 233 RMD160 b6c09b236bd3c6347601b99ad2e0349e2c4c7693 SHA1 32937521be82fbd9def117e2b08df6c7a85a0d15 SHA256 a2198c4a87709a54f0448531db5ad7093ae39a22c81aee096f432c4c94c4ee14
diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest
index 1201f2c1836c..e042bc7889b4 100644
--- a/sec-policy/selinux-portmap/Manifest
+++ b/sec-policy/selinux-portmap/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-portmap-2.20101213.ebuild 358 RMD160 bbc77e773f54449519db4f250900e17f77dccdf2 SHA1 738a4ffb3377bcfbac14db61c07e380dde6e2d53 SHA256 ed30c4a11507b24903e38b89c553f010a57442504d77dee8b3e773a35a93ff26
-EBUILD selinux-portmap-2.20110726.ebuild 366 RMD160 a3b9c3185021f2f8227089f81af01488e61a3383 SHA1 3dcee3284bc44f7ca8bc1076a835c10ca79399c5 SHA256 1af3b229ba242c056bb84da25157f34c87a11681f184336d736a840e33b52935
-MISC ChangeLog 3491 RMD160 2e7bff605e47f6489783205fe9bc55bdbeb1e7d9 SHA1 0fd11f9b35e1cdc198c98214bbaa397805c12e25 SHA256 2211cb4a333ae7c91c8caadeac277cf4890dfbac3c0ce54a72129a90f3d5e653
+EBUILD selinux-portmap-2.20110726.ebuild 364 RMD160 816cdf3186bbb999846fd404e068ecc9f8632aea SHA1 feab546809dff87d5098a4dec984d1015fa1ded4 SHA256 d23a5d32d49faaa060a9e2d91fcc16512a6f1a346159ef159f362c4ab0b258b6
+MISC ChangeLog 3595 RMD160 965031c3a96e117de8442146d72ee61e6c040956 SHA1 b492ecc0369c7aca3f08bfd5f0a1141c0a9930a8 SHA256 9261d38bf7ec7657a8ffb1ff1b2c69164f8d94b47e372115cbbfbc8a5e9803f5
MISC metadata.xml 231 RMD160 8e2ad56a960f3cf474705a4c063479641d4eae9f SHA1 172111e144435f8cde69a25b9551be8c715444d3 SHA256 6f3ca3cc4923cf9f0b4fafbb39bfb9ed2b31578906ab55b7aa17e4c9104317d0
diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest
index 7e80e7f1722f..1bd0a90d8e87 100644
--- a/sec-policy/selinux-postfix/Manifest
+++ b/sec-policy/selinux-postfix/Manifest
@@ -5,6 +5,6 @@ DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-postfix-2.20101213-r3.ebuild 419 RMD160 4da6072de7192ee4f43c8af6d293a00dec9a7a0b SHA1 c9fc66788bf8a6d50e6dfd4be9b993cd230ae93d SHA256 28dc533e590ae8f22f7b54f79e0541d95b646be15e086271e5cc5aebfe82e013
-EBUILD selinux-postfix-2.20110726-r1.ebuild 392 RMD160 2885db4750b2074b608c1e2b6a4675652fb49253 SHA1 4f4e12783abb600728d29542716da30c085c1256 SHA256 0c146edb568e02bb701498dc0f593373cbb6ef0b6cb7da2695e3e195a219e442
-MISC ChangeLog 6135 RMD160 e7aeec614f27313d11548663348eef24ae7662b5 SHA1 e15ba040bcd0b062427208c75ca4caa91ecd4c7e SHA256 64dbb05f42939e6a8d3ec46c9f9b82f0a1fb6dab7f46e60ae7b788a596d47b19
+EBUILD selinux-postfix-2.20110726-r1.ebuild 390 RMD160 8c0f7a64e4915fd9baeefcdd1abd74a09b13b6e7 SHA1 7c20fa3b3b5495d0490609b751d740ed8299e27d SHA256 2dd7e54f71a9a06bd07b3ef096df3e635f74c1a4dc3c89e7104a09739d991f87
+MISC ChangeLog 6242 RMD160 3d0e83e9d34e58f668a6520a95c84ab30e010662 SHA1 cf04d89a78af656940622cb7ef9715647a78ca79 SHA256 893f4599b41d3b8117e50ab7cf4e9f4da6cef0544c6ffd91b2e185359738d288
MISC metadata.xml 231 RMD160 a74f4d0ea728b9b1293a4245404ac2f86343cde4 SHA1 e442d59cd349944548484d3274d6c0e00086056f SHA256 459b7eb495b910e93d0bc072cc141a3aed301b3142940b6371d4473254257475
diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest
index 4ac53fe8ed26..4d785721ff48 100644
--- a/sec-policy/selinux-postgresql/Manifest
+++ b/sec-policy/selinux-postgresql/Manifest
@@ -3,6 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-postgresql-2.20101213-r1.ebuild 434 RMD160 dcdde9210ce4c55789c3a3aefa164135c679856e SHA1 aab48888fe20c283ae897f490e6f7ff9bfbd26ba SHA256 607fa22765dacafccfd562a49d094db322a5377f4382fe1eafcc5e0820e6d925
-EBUILD selinux-postgresql-2.20110726-r1.ebuild 404 RMD160 5428ee38840b4793da61b29b7dc15f7e6144c854 SHA1 4b9068c745e1570863cfdb9ea2979add103bc11b SHA256 0baf71f0e17872b8fb0136f8e43ad02f1ec17f9c84fe6aed6728362518816ceb
-MISC ChangeLog 5321 RMD160 9ea3a8437912acb711025048cb98b9f2bee80fb6 SHA1 9170907ccb5e632709ea3cbedb1e98b09f0c7eeb SHA256 9367bb17f9571c7ae913fdf9d05dad62bd1525eec3de9fbb50c4b2283423d201
+EBUILD selinux-postgresql-2.20110726-r1.ebuild 402 RMD160 95f1b1224c7d7e9d986cef711ebf8077049d9193 SHA1 5b7aa1d8a39814f7f03960a30b278999a40d1e73 SHA256 12c158a303b8decbe9c81823d764363b8d4b2f21d52146d6e8841bc497374f43
+MISC ChangeLog 5431 RMD160 efbff083bf247dc59485b32c34253e2c302eac0b SHA1 68daf3511cba67ffbb465a10a41c31d10861f957 SHA256 9232058ccd3826bbe39d6d2b45304cc54607c0cf318d4d890d5616e80029e759
MISC metadata.xml 234 RMD160 0e1a2787da54df4c4205e69260402ea8ffe5f5cb SHA1 543cef2605ee7250ee83efea825903ad20fbf756 SHA256 2f770804d9a15b13be26e873255a4428b26e895fd6818f37485b38670b373e9e
diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest
index 14605a905335..699e9b81a29e 100644
--- a/sec-policy/selinux-postgrey/Manifest
+++ b/sec-policy/selinux-postgrey/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-postgrey-2.20101213.ebuild 375 RMD160 61bae6e333c48233f60b7fa81003a7051dcf93b2 SHA1 492ff8d0bcef0f9d3fd7249cac35fc66bd3256bd SHA256 8a1406943b2ce53105da0d047136796d13725a9b9013738953a1533d6dcf991b
-EBUILD selinux-postgrey-2.20110726.ebuild 370 RMD160 0ca2c812945b4ddfa62c043c471e8b2aadd6fc90 SHA1 43897d2a9d79771810b962fd1441164acbc5c2c6 SHA256 fe8ec9a10486a2d8cfb011ebad78b458f1638b3a9d5ea7c636f71b55761f6542
-MISC ChangeLog 598 RMD160 07d078f464c6f1902990879bb718cbb177b0af97 SHA1 c0939b1eb040c77a52e0affd799f45d3b6b73a0e SHA256 2cc63b011c2dd197befcef8cebc200056a537436f6e3425818885a2558f87382
+EBUILD selinux-postgrey-2.20110726.ebuild 368 RMD160 b5986bc3fc86e2f8ef5b383d2bd322f7aedcea59 SHA1 13080d5789e6fd1d073f4d327ad9054bea455786 SHA256 91bce178817c43aafbda6f0138a41c4d27987565200dd8fde4c444ac66fbc303
+MISC ChangeLog 703 RMD160 52a3023dd09add71e3f72cfc9b2e2dd1a64e7401 SHA1 5d1e31c7ec57f219346dc11d78754be7a22a58bd SHA256 818dc8400c293150cfcfcae6cd36a079f644fe04f28f4a9138e26c6fafe9a052
MISC metadata.xml 232 RMD160 5cb596e8c5ee3aae1c809f43b0a616e293e48e9b SHA1 648cb958e806dcea8850b798b8b16f6c71406ea8 SHA256 632aaf9aa7d98b88463108bcec0a5b12ed6326de4af70b5be1b687beca984b6b
diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest
index 8e24d3c1a37a..d18c65d1d0b6 100644
--- a/sec-policy/selinux-ppp/Manifest
+++ b/sec-policy/selinux-ppp/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-ppp-2.20101213.ebuild 342 RMD160 5e326eb1301ba3a47fc3f10cd4a63a42f2a56ff2 SHA1 3aaeabfc42e1596a61c960de038a9128d9528dd8 SHA256 8123694ded2af57a3285d33c4ff935cc240102aebf14121f69e2c8510ec7f390
-EBUILD selinux-ppp-2.20110726.ebuild 350 RMD160 7acd0909d1eff60c7c494a9c0dd6d5caf3f69e87 SHA1 a5941a31c4584a9dad00ca89a29e2ea59ef0dfe1 SHA256 ddebf93a8530df46be6c54b549d399040ac5a2e5b8ed52484e6bf6ffd50e6842
-MISC ChangeLog 2120 RMD160 d9c66822a08062ba8e5c13daf0fe9f76afad0b21 SHA1 8924661554bd42828f136113b6e2fef55a03ce42 SHA256 549427ed8ac5710b4afc8cbb564792e62c327f509bd99d6656759f1b86e36e47
+EBUILD selinux-ppp-2.20110726.ebuild 348 RMD160 ef6fe05b926887a7f2277950dd34314825815886 SHA1 328ac91b48b4caefdff2e496b53686b42589ff93 SHA256 03651c83e89d3f2f4a5b069278bfa597d9ec4fe916a03bd85065f32363a53235
+MISC ChangeLog 2220 RMD160 1d2ac1c4f704552b003cf54631640c6c24408f38 SHA1 12487e37226d43baef399c8713622d9d762f6b69 SHA256 f2f62620a7be63c981f846a426b5bbef0b050feff5cfabe20005955992f60366
MISC metadata.xml 227 RMD160 293f8d79654555e13dc94c9b7e7673c2c2bbd1e2 SHA1 782f452d069eea5f2bcf0a2bb7e4c77482a8e2ea SHA256 01af0f74c7331b52d9c8ead83736bc88a5ac27c8e9f9692e15314de6f8bda9d2
diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest
index 5d32042f791f..fafc30ad4be0 100644
--- a/sec-policy/selinux-prelink/Manifest
+++ b/sec-policy/selinux-prelink/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-prelink-2.20101213.ebuild 372 RMD160 6f99e98f492564cc4736cefd9bcbcb473b5e912b SHA1 07fd54498054b1c2edf3eb624c89f26207f7fc01 SHA256 679f1887d312ff8b7c7e85ccccab7c33fd36f8c54d7966fc98d0aa51b7e38178
-EBUILD selinux-prelink-2.20110726.ebuild 366 RMD160 743ffe28a39599f3d176a624ba649db72a9c9312 SHA1 44fce81bd2f294db11cf35a219326f755707d4c1 SHA256 43a7b28810343cf4350c658c23bbeda9ccb7edeeddba4ed4da4988dce5b1b191
-MISC ChangeLog 593 RMD160 1b0169c5d468926fb9fbeda02bfd41c84cadcabf SHA1 245d220e1160d2c8eae1c87096cf46fdfd8db5a8 SHA256 e2b480c412bdd8e22a3905c572dacbd833c811ba9063c485a88fef43614fe508
+EBUILD selinux-prelink-2.20110726.ebuild 364 RMD160 1a44cdba4aa6df6127e2225c6889abf5625dcf60 SHA1 b5704352bf96f7dc6f3c44dad7e2c39bd67a66eb SHA256 6f9a7ba6d208a08f87e1473614a55e9ca787ae47e61ddbf9d562cbd29bee0eb1
+MISC ChangeLog 697 RMD160 49de8a010a891b569538c543395baab907d79884 SHA1 c47bb107393f410b91041860b30716a5921af141 SHA256 57dfa0d07bd131fca4dc1c20d675b8323729aaeaafd06fe9090d1d28b2545b9a
MISC metadata.xml 231 RMD160 6c6354ee33b90176ea6bf28795db26eff1c03cc9 SHA1 967e38773e9c5f5c8f0105c30249cdfb904b8437 SHA256 b0cba9e4fd3951fd6f81cf757b17c4444ff9911605530a9debf3c21fcca679dd
diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest
index 92bb0c236cde..1136d001048d 100644
--- a/sec-policy/selinux-prelude/Manifest
+++ b/sec-policy/selinux-prelude/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-prelude-2.20101213.ebuild 372 RMD160 2408059dfc5798b3343b82813660f228ae54a559 SHA1 7d3117096db33cc50af6f3573ff1b12376188c23 SHA256 0a9550d685032ee737b415edffb05b030f5bb203be23d76de3ba8bb15f50dda1
-EBUILD selinux-prelude-2.20110726.ebuild 366 RMD160 2c6b8f7da529e17deb40c97b14fe976808393b41 SHA1 c97b4551b65bb57767e432d12601dc214046c2f4 SHA256 d88d62219ca417c50295e3c683b6188fc40e9dd6a1666a0bcb02298be57c7b1a
-MISC ChangeLog 593 RMD160 8d96eea4167dca97c867813e57188a8df04e78b7 SHA1 f6887dfc922f86516dce04320e49ff59d77703d1 SHA256 7e09dd3a5795ad1d478aef82d4674952be0a343d417604c8bf6eadadd46e6ddb
+EBUILD selinux-prelude-2.20110726.ebuild 364 RMD160 590f9cc32a8bcadd27de6b5633c85df549aed79e SHA1 26742e224abbe6bd076e90fe86b5a37be01f7a13 SHA256 89560c3e647ca972ce8b5820020259ab543e5ba987ab9ce1b8724b0842b6c328
+MISC ChangeLog 697 RMD160 49c8066b1055da70f3eb26766aeb4ba117f19d13 SHA1 f3ea0690e18bdcf07c09891709a5f268bdb6bdeb SHA256 50431cd28f2e8de4c148b0cf1c455f9c0e9eadf181b8f8c17a8f658a22723e7a
MISC metadata.xml 231 RMD160 6318de9b0fa4a2059a4d94c0cfcc3e5a6fcc7d44 SHA1 d36c5cc9447c03755dd5306ed650d783a3beeae5 SHA256 5fc03b80d9080b4b1e539ec7acd66fe040edaaf52bcc2a41acdd74a1d21bc824
diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest
index 962531527a89..2a29106f4be0 100644
--- a/sec-policy/selinux-privoxy/Manifest
+++ b/sec-policy/selinux-privoxy/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-privoxy-2.20101213.ebuild 358 RMD160 5828d6cffa34b2053fee4b5a297fb734333325d4 SHA1 dffdf90aeb75eab479eb1e2b1bda08d20470018d SHA256 d4ed25815e2ed1134791e967bf91d94df19a903ab88d40cfca5ebf04f13eef01
-EBUILD selinux-privoxy-2.20110726.ebuild 366 RMD160 3494a1ecf1bf03cfe05e3b8d51da02149e2d17c2 SHA1 de57c1314742b36ef393362e9c5ed06c855ae808 SHA256 9d50cff46a583d65cc39912b6914f47781cc4f74994d96661e4331682bb562b1
-MISC ChangeLog 2955 RMD160 137db6861057e5a23de259e32c136b3092f82350 SHA1 ac4374e494bb31ad89fe4867fde562a1ea702d55 SHA256 4f82c1af67e2e5e40e829bb7de772cd02efcff2956daa6d3d87f213bbce89216
+EBUILD selinux-privoxy-2.20110726.ebuild 364 RMD160 160f0d22185395fadcc98ee02229646423f2f845 SHA1 e6d62de6e13fae97375cd45ddef3aa6928f7d115 SHA256 31b1bef1d778f995b2b503c029b9d74f1a3742e3a88816662e3c954eeaa88aba
+MISC ChangeLog 3059 RMD160 a560a3e9214259787fbbe69c43c7866940a0f032 SHA1 b690f0345663712799ec195c5f562e40119b74a4 SHA256 9ad4d946f50c7d146ba2894ef66d58a9552e7f98b4450e2d9c18226bb61f743b
MISC metadata.xml 231 RMD160 9566bf3e73be04d839ff9e120aeb09af4b9c68d3 SHA1 05b09281b2e0e517282f1e8ea85661bb40851755 SHA256 933cd6893413930fe207c95869dde4f44953c6233ac2423368db687c7b52007e
diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest
index ba580de6d143..a72d6d1af110 100644
--- a/sec-policy/selinux-procmail/Manifest
+++ b/sec-policy/selinux-procmail/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-procmail-2.20101213.ebuild 362 RMD160 f378c3f994e2af505687628db3c62b38af69d358 SHA1 edc997731c34e3642e3aee6f323dbc51a8503cce SHA256 0ddb05322939296c150da61f309f76db8bfb31a1505efe39bb337e3e7521ae38
-EBUILD selinux-procmail-2.20110726.ebuild 370 RMD160 ccc35b13cd8e738aaf2790d91e3d462262fd6cec SHA1 0faa35634cc1ce25bd137b110e2d5a43978ca284 SHA256 60dc05afaed537c99514d216e19e63e1cd308739358707dd005898678698493d
-MISC ChangeLog 4492 RMD160 abe5f006ecf080c0a7471f29b7eff98a752476b2 SHA1 99868502a3e98b580a25eaf29a3e57a1d029e09d SHA256 c7b924ae9e7db0f8a005271b05c3ea746b4898846f8aafd5ffed1a1389b0b7c4
+EBUILD selinux-procmail-2.20110726.ebuild 368 RMD160 b32941bb0d66f90e133f7cb27a9d0409e1fc7af5 SHA1 81c5360644e383cef041b1e34936173badc94cb7 SHA256 c4c710fdde30fd4ff4df3dad544be2ee44aacfbdffed94e21c276acf2c04f723
+MISC ChangeLog 4597 RMD160 8f4e8c44bd37fb89899a61229a660cc3570e20d9 SHA1 bc9736dd7a7ededcf495d23d98c3fd4397c5b09b SHA256 e67165aa8f78cee4797d1c389ce9087bd910159280cf6cf7655c567d4a67cd0c
MISC metadata.xml 232 RMD160 aa9088fb307528d8d4fe9681cea29aaa492ee443 SHA1 04c3bda1aa3db539c5d4b23fa015a098381024bc SHA256 4d579f0edc6e03f53e6227d50713e8d6c9f4423a8ce8befefa477adc44ec47f9
diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest
index df203e8c480f..6d53577f9307 100644
--- a/sec-policy/selinux-psad/Manifest
+++ b/sec-policy/selinux-psad/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-psad-2.20101213.ebuild 363 RMD160 4e9069e4ac0342edc605aab70a914970701685c1 SHA1 d2f6510c2636000948f7d0f065785f9d2e5fd2ef SHA256 8a7a3a50bf653f7f90dae0a80f655d462d4ec3f9666f83087dd4c3502c7f3dd7
-EBUILD selinux-psad-2.20110726.ebuild 354 RMD160 2554fc54d9d3b2a305efe875a611a4f0fa6777b6 SHA1 1a683f4572ed59f0d3aac772f48c57468d833837 SHA256 53c2629f661e490cc60f62afd112b353693c9760c376efb9a712223d6f26a959
-MISC ChangeLog 578 RMD160 7918448a2762c7cc4023c2e540c4a3861d9d761b SHA1 1146d76f31a023998c1656346247079ff12c799b SHA256 3768195eab57cdc994ce37514d5de4c4e9100a6ade5aaebcd21911f231903662
+EBUILD selinux-psad-2.20110726.ebuild 352 RMD160 e2de19797440d153eefd4ce6a89dd13ae4ba16c8 SHA1 b01ef93c256eb7f5911b665486330b619e0feb38 SHA256 2fc21d6f69ffc00c93f0e1bf57006750e01b34d9b1b9d23ad38e45159123bf12
+MISC ChangeLog 679 RMD160 d34b2d008a91ec8e30dd728feee2b199eee005d5 SHA1 aa771c2d5dee4b39d9ec2a1f175fa80942d73c87 SHA256 1c80caf1a983efc029900620caaed66889af95c1159f4eabe440028a33a548e9
MISC metadata.xml 228 RMD160 5edd57bc8ef4a13de1142b943ee656f0e3bcd02b SHA1 6455ed0914f3a3c9405c1bb1b3f711dff5a9c5b4 SHA256 6c853705dbec43e551fe5dabe34f2c5068b3ec2989f7a6d9f79381b624d2b11f
diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest
index e3e0b8bac06b..c93fce5adcf5 100644
--- a/sec-policy/selinux-publicfile/Manifest
+++ b/sec-policy/selinux-publicfile/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-publicfile-2.20101213.ebuild 410 RMD160 fda29726bc1e8df27b7200d086ba35ee5f9cc159 SHA1 4c240b1afd767884d24074ed0ce57296061cadd3 SHA256 ca38de6fcdd5bd889471ed584b252fad82d31c5ab04627ff96b346ce7467c457
-EBUILD selinux-publicfile-2.20110726.ebuild 378 RMD160 f86cd5947e9e92b2fb0d4da4dd9d97254e6985cb SHA1 55b6d3bb317637682e5593e9a17b2461bdbbe44c SHA256 6431f3a5ba33ccf5e59e8a5f27e183d57e5aac4c9efaee55f40c54327da2536d
-MISC ChangeLog 4049 RMD160 9b3836dc59c7c62f43365e543a63a6e57f0a8411 SHA1 85bb0c272464e23f55179af9f1956a50ac7c70b1 SHA256 521c3033485f23b7f84b69627da718a1d0e8f9e614b45109fff7f76ffdb8fe46
+EBUILD selinux-publicfile-2.20110726.ebuild 376 RMD160 dc0f3ebd4f5574aacefc83b2d21d5b45db628ade SHA1 39bb73ab398d9bf961fe14d61d7532cae7878802 SHA256 bfb923d66b42cd8a0d71e410824206ad317f713d3cd4251d43a65d4f56577bc5
+MISC ChangeLog 4156 RMD160 a4da5440c6d19dedf973c76c4b40e8a60c480976 SHA1 f844176a9fde296e632a6b3be8f3277750583bf5 SHA256 35b32caeba89bc56dd0e696d208312830eb9f7978c4c5b71dde84d0fdbc124e0
MISC metadata.xml 234 RMD160 b33fb571331de734b5511f9c346e026c5c709100 SHA1 1c923b2e0ff5c8c8a195b2fb8ffca28bdfc08046 SHA256 b13d84657bfebbc9d15954d32ed7bf19feefb69a65a55d0eeaf362f647a7dce8
diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest
index 71ec1d70deec..2d50b4d72fe2 100644
--- a/sec-policy/selinux-pulseaudio/Manifest
+++ b/sec-policy/selinux-pulseaudio/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-pulseaudio-2.20101213.ebuild 381 RMD160 0e71d8f1a14b159e56845beb530fb6694e7249c6 SHA1 63ce5fd12dd32b02eafac6245a52ab60a4294d09 SHA256 6ec343d7390a8b6e3ec4f379d54bb0f17744b38ceedc60eab0d07b5287421ff5
-EBUILD selinux-pulseaudio-2.20110726.ebuild 378 RMD160 24d925d6b8785010481345914dadbb3b73d994c6 SHA1 48d7097792c8ebc9e70f55075783a231972a61c8 SHA256 0c8bbfc427b2d73bf4b096608df7008c47ef085b7d67a8b3cf2dc83c9c2327d2
-MISC ChangeLog 608 RMD160 b3bc3143e4c2b9118ba7f5e56ae8a95cc4f80cf5 SHA1 95fdf32e69193c768c13ff31588db9fe2a45d63b SHA256 944e54712e46cfaea94ac17386b7643222820f44d10975ccd03d86ab001d2f96
+EBUILD selinux-pulseaudio-2.20110726.ebuild 376 RMD160 2d5f201917ba395bdb737d99cc78c4385901eddb SHA1 76912a5dd018036cb985f31220018132a941e880 SHA256 fdf0d7d0820ce9da1d4bb468f60b71f7037e12f7abbae0843b428741d729a1c5
+MISC ChangeLog 715 RMD160 afb787f771e53b6b5a0f3a75e65265bff97bf69b SHA1 6eb8e9173dd78747c04affe8958229d0d555a100 SHA256 d2bde64dfa9b812b37c12121977a0247ca13b637abc26470db90b5d14cf393e1
MISC metadata.xml 234 RMD160 8cd68c4aeab30fb8f1399fd5950bb3fc4ad582b0 SHA1 e496d87b89fb9467963acc7694a973dbff7f4ceb SHA256 a3e0f2f599ad1b6a19e3458a4d427e9e658e60d758f4eed2f0d5ae2332f191f3
diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest
index bce1d10bff74..c36f8c14e823 100644
--- a/sec-policy/selinux-puppet/Manifest
+++ b/sec-policy/selinux-puppet/Manifest
@@ -10,6 +10,6 @@ EBUILD selinux-puppet-2.20101213-r2.ebuild 509 RMD160 6bb7538e4271e68ca6810ee1e0
EBUILD selinux-puppet-2.20101213-r3.ebuild 509 RMD160 0a61cbb1b5074808d33d37b4a2f6cae28166d0ab SHA1 3f433078c82d642067b4d32a8faefd3fa061bb0b SHA256 0f5a8f1f39b4a45030f93f81dba82e5d09a21ca073a2c1da39f881c9c3191862
EBUILD selinux-puppet-2.20101213.ebuild 369 RMD160 bda2ab8116ad9ab2516b08160717ecc71c44d2a5 SHA1 28d3f18ebcab794c61093b3e9569501ed81c45f4 SHA256 d5a55366cea179ff1dbbe395e4c451411815ec47735dad00b9a55ac4daa1f02b
EBUILD selinux-puppet-2.20110726-r1.ebuild 388 RMD160 7dffed9b717174fdcbcd229642ce7c989c5fbf26 SHA1 54b189a4f366d5934808c5195b2e4d5c919607d2 SHA256 159d1d83061153de1da8cfa681b2690dd85eedb63958b7ece8221268a003af37
-EBUILD selinux-puppet-2.20110726-r2.ebuild 388 RMD160 3a1abeb0c5279c9ae46010e2304532b58b7b92c0 SHA1 35f74fa7424a79258ca2973c3c2cde370bd0f840 SHA256 19a1274799696bd5ecbd67d984ab2ac092a76467e98fe510234bbe854d07d590
-MISC ChangeLog 1405 RMD160 c030562cb6b24d1c3162b4d79bf0c07377455c04 SHA1 1cd0396fe00f5a4f9cd2c5aa601f7644f4809396 SHA256 90cdefb5319e829ab8dd09b5a40c661ca94a2ef351c6dad36766cc18d523a05c
+EBUILD selinux-puppet-2.20110726-r2.ebuild 386 RMD160 ffdd4d5a75c97e3ede8eb5b8f80465a227e2ddaf SHA1 2823d5981cd2769b10de1223fdbe6a3811877333 SHA256 82886bf72cb8a5bac4ad07ca19a2da20f21b8ffe8ba5e7661c93b2caef092d28
+MISC ChangeLog 1511 RMD160 0ee8f8466f71ea39a37bacc2a14f4a210dd3cd90 SHA1 da55581e855cae190c55f4a709b5fc9a500e5288 SHA256 584306f25526eb14fb57ad800eb69868bbeecb7e349f61b1d636006e683783b0
MISC metadata.xml 230 RMD160 5d5194ac8c13d1c054b3df43791bb3f5544aec02 SHA1 8653f0a6bb377d4a07ff59d75e1f2694b9867c4b SHA256 29b1c0521994399dc36bdc4fac4b4b7d1169b537602be0486896018c744d96cf
diff --git a/sec-policy/selinux-pyicqt/Manifest b/sec-policy/selinux-pyicqt/Manifest
index 13e4156648fc..aa0215c3abdd 100644
--- a/sec-policy/selinux-pyicqt/Manifest
+++ b/sec-policy/selinux-pyicqt/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-pyicqt-2.20101213.ebuild 369 RMD160 50c04ac33a4c2ee26d1f5352826f7150659bc92e SHA1 3b090111998471180144ebeeab50e60dff889410 SHA256 9a0c19f4771917b71b315af973450cd16d4a9e679a55313e36e026fc356198f0
-EBUILD selinux-pyicqt-2.20110726.ebuild 362 RMD160 323d9c1d48195e239c27b0094f89df682d34d4f6 SHA1 c85e93ff3f2e79eae477bb4aeed79404377533ba SHA256 5660689d7aaad37428f77f4ceda11d86cf34ce5f6d8ae20ce0ec99dbd56ea0a4
-MISC ChangeLog 588 RMD160 e004a29bc6803ff0b5e88d2485f3e54a59b382ba SHA1 7e29aa3cfb857df6f90cda7e201519e117df8da1 SHA256 a9f887d69d97b35bcc8b4d722e4f5ff119a06b8e8213f21eac020459f7bf1970
+EBUILD selinux-pyicqt-2.20110726.ebuild 360 RMD160 78c065468b0578a8706f74532e4e86169e4ab6b1 SHA1 06233c8af8e613c1ccf09557dd9d32f90f1f6671 SHA256 6819c0bbf03ada8246051db71eec2c6ec5577ded8d88d22cbd33708326b3779e
+MISC ChangeLog 691 RMD160 3c98f1777e03b74989c61557a0394d425159cdde SHA1 1a9db5d82fa247455e39888ceee96dc18d379493 SHA256 79074009686f8a3e68273428438390ece76a9f927c38f67239a83de1d84996fc
MISC metadata.xml 230 RMD160 eb1a4c1c0c78c875aacfeae332c6d1f7f393b1df SHA1 d5d5c03c05ead88ac027296796b0dc41c5e1b99f SHA256 3c60d8526c142ae883a2af0331e14ea6e4f51b14c8f439322d597ac6de5ff507
diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest
index f906d4d3623e..85f29af67257 100644
--- a/sec-policy/selinux-pyzor/Manifest
+++ b/sec-policy/selinux-pyzor/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-pyzor-2.20101213.ebuild 350 RMD160 685136f1b1df99b7fbe5d12deaf1933c0093fb2c SHA1 dbcf917292f2cd4ebbae81c964a3a93682442034 SHA256 1b2bf5e3b3ca21fd5002d0a8e9a2b85a7b87ab0e20f182fc10ea4ed43bac7fc3
-EBUILD selinux-pyzor-2.20110726.ebuild 358 RMD160 5d10ef905a6306a293fcaddef836a2d3cabc558c SHA1 3b7bd2b66d81df41779fe4f0e700c81637d067ac SHA256 5bd8708f85085e02d20bff3a98a0343c40a36b8dfea1e3ab9fd1ce51a6ca364e
-MISC ChangeLog 2082 RMD160 f8ae42434bfd95710a48caa7c01b6374ed2f637a SHA1 a0fe1a7c9b7f9f66d16d2b5edbf1422525cfa265 SHA256 10e674685aa6e4eec60e1b0ea5ca3f54ef50c574c2159ff70261a6e2bf1cd4f3
+EBUILD selinux-pyzor-2.20110726.ebuild 356 RMD160 864939694298ce5875fab42d233e4dfd33bf9348 SHA1 d683ffb91b81b9a59e11ec7ead15ef64b82ce727 SHA256 d32201734c132c415b167b3a7b1e99046238e9ca8e4707b491a05930afc4377a
+MISC ChangeLog 2184 RMD160 72518ec46ad4ebfdd52d6bca186a05bc105becf8 SHA1 c0c777a2531f8ebf46306a1a4a593fbe017b5b00 SHA256 0918b6ddb53e4ac49ab9f795d77178722a8e363007a32e2e4f7cdb629ff903ff
MISC metadata.xml 229 RMD160 d6467222f9cbb4357b2c6f2f97caba18043fecd9 SHA1 9da9a42add8ff937bcd707f7c746598482c4783b SHA256 93ef643475909e60120d42da937b69ee3427c511022fd04507d5034a637a2d25
diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest
index e6e8f29855e8..d3265c768057 100644
--- a/sec-policy/selinux-qemu/Manifest
+++ b/sec-policy/selinux-qemu/Manifest
@@ -3,6 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-qemu-2.20101213.ebuild 410 RMD160 72624f51e409086dcd682305f34c4fc14a7a60d1 SHA1 78b8817b0b5a8867214df2327822b280f8e24758 SHA256 313d9dcfe4169d5b1eae0a2379e84cb8e8faa2ea766bd28fd3f80165e0e5a5b5
-EBUILD selinux-qemu-2.20110726-r1.ebuild 380 RMD160 abafdf8ce9c8ca7dbbb8ef5cecbe8dcc0604cbde SHA1 65331f20aa72970063fbdbe55c646011761f13f1 SHA256 1ab28961ca4725cab58bcaf4281331675a675c74ad07fefe8a4dd9c34f6743b2
-MISC ChangeLog 770 RMD160 47d881a103cf3568a3e5d4724fd8c9258e4cec32 SHA1 46a610bf06e13d2f211e292e3bea938f5acd692e SHA256 3e3f0cadd709e8e18adad7aa94f840d432c4febd928b8ac317c84b67769762d3
+EBUILD selinux-qemu-2.20110726-r1.ebuild 378 RMD160 553f5eaac2fa99c2588608000f8ca442dd30468b SHA1 27d18ce05eae7978922418adac92945e464e6ddb SHA256 7ca13a0f58c2ce274c62c09257a2c8bd95c80555d01e39c132c9df1ed61f38c9
+MISC ChangeLog 874 RMD160 054114a3e6b253fa3d38057c2ddd10fd0e27f711 SHA1 8f4c6d47821aae2b182e6c0a42aca8e809568c47 SHA256 4b62f35fe73f8f48c570f3dd5e7da3256a4fae742f98a87850d8b82f86a46139
MISC metadata.xml 228 RMD160 e61e598aa1ec78f4cd360be67768d8d6085ef57d SHA1 b849e77a56f56c8dbf23b4ba716728bda1411e18 SHA256 53ec05da3df2140c21391eac48a9d76ed9a69187ac11f88651ce523159fe6949
diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest
index 31565e137b2b..17a5f391799b 100644
--- a/sec-policy/selinux-qmail/Manifest
+++ b/sec-policy/selinux-qmail/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-qmail-2.20101213.ebuild 350 RMD160 ce0bfde3e6c4ec6023231d159997354b8406aee5 SHA1 82ddc83e2cb6c9bc5ec99a6332dd92947512486a SHA256 70ebc0db784f92f603f8c421c8e90b28f7810fa5b3f701a6ca9d155a72c35da5
-EBUILD selinux-qmail-2.20110726.ebuild 358 RMD160 010e8c0924706462c5be01978a70b533d0a6949f SHA1 fda7e0ce74434ff018b858c37524f56cb4070186 SHA256 24f96372ae7434ee4ce34ef7888954da2c440a743262ac9e9ec0e19ee689b437
-MISC ChangeLog 4326 RMD160 02a5ead02278a6ff8f436e1168da768d4fb11523 SHA1 aad652b3dc9af2ff2513368f80762324ad9d806c SHA256 564ec1936ffcd07e74ce953822847427f6070f582a33d5a5c80bce4099c028b8
+EBUILD selinux-qmail-2.20110726.ebuild 356 RMD160 be231b5fff474b88015712adcf1ee7da511b92c6 SHA1 bfc6796169ce39de63ca445e04ab9f7363e931ef SHA256 f0e281a675b938dc93f49fa20a9caee0bb1f21d9d324bef07304c117ab7559c9
+MISC ChangeLog 4428 RMD160 5d51900bea9983ed2ba63c26037d9db8233ad1ec SHA1 d6924280593f7a82de8a7931f943e0b5a691e0bb SHA256 96a7933efd5836f8daa021533face8f5f303482300edd30c4887df580395d773
MISC metadata.xml 229 RMD160 431a7e25c61a0fed6be272aa5d88a8b504764dca SHA1 f82a6b09adad5b79f960407260bad0c72a2811ca SHA256 0da42201a31928d543bd48ca6a8e9b0877a251e48ab02fe146a5a71dfc0ca55a
diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest
index 6f0c19270a65..e53b518b5757 100644
--- a/sec-policy/selinux-quota/Manifest
+++ b/sec-policy/selinux-quota/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-quota-2.20101213.ebuild 366 RMD160 c6125f8640ac511c364288bca163a27329bef2cf SHA1 7793f083890e70f8cb350432719c64660abc0798 SHA256 9c38f5d244241bc3bae23d5ff6ac055929726a6f812bca599bf6292a03c21578
-EBUILD selinux-quota-2.20110726.ebuild 358 RMD160 fdbc4ae1edf2b6cb0ed904682fbb26d5ab533f46 SHA1 eda54a73f3294e7ce9b3f8b93c5e34ac443b436a SHA256 745fba7c902f28fb114fa0ca83d6542d580382421c0797b0d2384063b4ff9e75
-MISC ChangeLog 583 RMD160 7accb3a700e863353d8d3f69e583e3ea3d91c0f3 SHA1 b6c5f1c04ebb859e78b2fa0fb3f58d7826e805b4 SHA256 3e1b442b046bea5a47af0d3d2d91cc84c8c19166d5c7bf2ca674431f12e09cdf
+EBUILD selinux-quota-2.20110726.ebuild 356 RMD160 9e6c9f7b7024d2254359218015dd36afced6fa4a SHA1 8823698e6594254a7d907d4a579f415e3587c89d SHA256 8d7d1d40d4d8cbbbf563c863217605c960e64e076da66f545b7fc96b1ac6dd96
+MISC ChangeLog 685 RMD160 cf8ce27d13b9b4bb13a1655d2ac4587547957fd5 SHA1 c03ab2e49d5a23abcd6a769cfb58f89816af85ce SHA256 a49b396b9558b732c49c142de81416df3c7bf462424e1c469a9d153afe8944a8
MISC metadata.xml 229 RMD160 5fb57560ab66de5103c66d7a3c8d3953db039348 SHA1 f9e437fb8add7db50a65036f066453c4c6611afc SHA256 7b09fae92cc9c5254a668c7de7012049d21f3a4f99e14a4718e9ac2ad7ad6f87
diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest
index 77402c48ba7e..c96d2c65036b 100644
--- a/sec-policy/selinux-radius/Manifest
+++ b/sec-policy/selinux-radius/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-radius-2.20101213.ebuild 369 RMD160 61b20c5913734bfd7ef577a5a469c6980dd400a9 SHA1 62e365fb1eb79c4c83a6ebcd733d6c90e7f24aab SHA256 3a58550c7e01a84589d7253804e827d5ec120a6f866a9744c254f938665e5a17
-EBUILD selinux-radius-2.20110726.ebuild 362 RMD160 b174b62695003adb2894a0f1928e647c53a23744 SHA1 f52a95382957014b055790c3c23be9bacfad57c1 SHA256 646e917e711d567d2b5f13e87a15be048cceaaa48907933f41f7ceef6983626e
-MISC ChangeLog 588 RMD160 3de8610087b16a268c8ff46c4978e121c223cdf1 SHA1 08ad1f4e12e080cc2c53c7e99c2279a9245cac98 SHA256 3aa0941a09be97a3714b845622fb5d6e0993ea99bb2972175983715b1f8d3850
+EBUILD selinux-radius-2.20110726.ebuild 360 RMD160 0a2499fed749e75f9d68a93c34a3cd92d1fccd92 SHA1 d02b71a431f4bdc5ac9748d7e16b80ee2d3488cd SHA256 ed6d33dc340780f7df7dfa583e718a7f253959479acbdec3cf6f52dc12cd57d8
+MISC ChangeLog 691 RMD160 92d521235a8e07fe58b2dea66bdb7765e0b1a9b1 SHA1 9cfad1fcef1f566c904ac445a21db092908c67df SHA256 a915ea130ac6dde376ec1e0abc3a1f5583793e61f4b041f122c0658dac1cb076
MISC metadata.xml 230 RMD160 66c58080119b9d722f49cd64f3527a3d8fa101f0 SHA1 b787a8254661b5774fbcc327931b5b5eb5255cfe SHA256 5384bdfb55580f3714817ea97b02b46f0b161720b95553631a221a819000610c
diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest
index 56efa4f383ee..984910751d34 100644
--- a/sec-policy/selinux-radvd/Manifest
+++ b/sec-policy/selinux-radvd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-radvd-2.20101213.ebuild 366 RMD160 70a68208ed9035133fc5784111c30ca3a67a30aa SHA1 9db4c18d05a33859c9f956f888faae8e2c89e8ad SHA256 a1564a5377ff5f9b49e47c52616566796522bda4e6ab6de805406651d6008dd1
-EBUILD selinux-radvd-2.20110726.ebuild 358 RMD160 3845157dd42c31d7e115e95142ec273ea506b12a SHA1 265bb9a244eba6b7447daf96f2eb82adc7f5d92a SHA256 fadef1e626165c09c95fa1899101646726e42778e5a011af9ea642348391a2e5
-MISC ChangeLog 583 RMD160 af368169635de43bbf2cac97d1308f58752b13cd SHA1 c40d71af69f9f9c34d75deed481d05ea07283c27 SHA256 ae64be755f7d3990d83642952488ea4d608d76fe8cbd868668400e54f95fbd30
+EBUILD selinux-radvd-2.20110726.ebuild 356 RMD160 226c77d083efd6f6ee15cff1277a23accbee5fce SHA1 eec6ace8fb47db622f1f3ab262d9277723c3c4bc SHA256 61d137c7c55e2f9bd72b55eae6a64b9a424ab680b704fdd90559d7423eb8813e
+MISC ChangeLog 685 RMD160 f29d817e336f9c81db895d7ee28b070e11a89ff7 SHA1 8a7b3b8082bca44f6b13b5ea6a86c68f138f71c1 SHA256 dc6376c0265119afeda478f3a8c96fa918c22ceddeacad65abcfb8ff8be3c0e6
MISC metadata.xml 229 RMD160 aeb1ba878c2dd167fdf6369947bece5f6edb557f SHA1 1491343116aa3e254299b81bc5edd29b45cfe513 SHA256 3f99159311e4dc20ca98dcfbe0221a53e9b34a234b98187f0fa62ee933581237
diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest
index b44324f7716c..9ebc258c5c0b 100644
--- a/sec-policy/selinux-razor/Manifest
+++ b/sec-policy/selinux-razor/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-razor-2.20101213.ebuild 350 RMD160 ead15819cdf50d6794404354858ccc93b86f1569 SHA1 438f93def770de58546b00486ad0da25cdd4b389 SHA256 d13433cc2b24779225d43dfd8ec013b06d8985999eac62f6e59dfb8724ada7d5
-EBUILD selinux-razor-2.20110726.ebuild 358 RMD160 18ef2907cd0a7b38e9935b5cac931a683b5b276f SHA1 2de862ad8c9e349334455bf2fcd2fc62b4ec160a SHA256 6465578e44e9d0f7c24ff8136756b4ff52dc720fac48b2f590fae4c21168cacf
-MISC ChangeLog 2082 RMD160 87bfe23f240bada1445bebdea39002d8839e070c SHA1 ab200dfb824fd90bbf71038f42845351dfda9389 SHA256 4af7cb9c1503ba18a00f01e27efc083be932d111989d68dd0ec91f7405164409
+EBUILD selinux-razor-2.20110726.ebuild 356 RMD160 ac3f10c9cf1e30afaa05e46b59b2c3505090b895 SHA1 53ff413fa46a17f2626185268685d10a8e5c21ee SHA256 1e7d7326454602e4d77689e58812ae6bd456ed810d0daac320743a1aa666443c
+MISC ChangeLog 2184 RMD160 8dbad76c0b152d553da4867468260a6c76526d53 SHA1 f0147ff1aa0fcf93d0d434cef0440139ea2783ad SHA256 081eeac0bfd53a91bc778a542f5f4be7e435adbb8240d92fdd2117b360e91203
MISC metadata.xml 229 RMD160 80cbdb369c19b389ae066856830020a179b9b657 SHA1 ecc27bc1e7d89e923612e066404b5cbe266385b4 SHA256 ce6c8ac3d492feda5f2dd6079644e4aa8509d2094ea37cbd7e881ae72581eca5
diff --git a/sec-policy/selinux-rgmanager/Manifest b/sec-policy/selinux-rgmanager/Manifest
index ff99cefe1d9f..13783763275c 100644
--- a/sec-policy/selinux-rgmanager/Manifest
+++ b/sec-policy/selinux-rgmanager/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-rgmanager-2.20101213.ebuild 378 RMD160 34644fb9b6623cbc767936092bbf3869a7b93bf1 SHA1 39f27b8f86711cbf444ce6815948af2871abd79c SHA256 b4592753f8cffbc50d22576cca9e638fc43d2b32697086ddb796f7b8d9cabc52
-EBUILD selinux-rgmanager-2.20110726.ebuild 374 RMD160 f5be75668c41b4d242427c837b3eb262d5bde083 SHA1 bf1098946e334676f27259e106eedf46b603904c SHA256 bcf4901fc960c6cb4b746e4a873d413a9f11c538152dc0e8dcaec1ff838e7bff
-MISC ChangeLog 603 RMD160 3fe305adae44eb0fa5604f0bd39d73f1bffa91b1 SHA1 5bd7c16651f66c2e079a1050e817b15fd66e6333 SHA256 21cb6abde82e35f5667d9cc6b4e18083ef8f0a80bbfbee863aeda4ff5e6f1e22
+EBUILD selinux-rgmanager-2.20110726.ebuild 372 RMD160 7c1e7d3a0db343f0ed6ca0bd85ad1b0acdfa57ed SHA1 3d312e46650c85a46101f20630d19ec2f7e271f5 SHA256 6bfa88c3ccab8eb9f71fef3ec4d239aa876e4da35af2aea11ea4a27fa48290e6
+MISC ChangeLog 709 RMD160 e42225a3c7df26c83419627a206e1f2a2f2b35f7 SHA1 9694914930fa2f2c57a225f790cf30533d2a2b82 SHA256 65832f7476bd70579c3e419e68ec9167e485f42a8cd90fbb73bb638d3b95ec27
MISC metadata.xml 233 RMD160 c066899b466b2599855bb3a61aa84539c18205da SHA1 19848d89266e26b196fffc3702ad710b6c7a270e SHA256 53a372db7c97db353b4d1f756ba4bb9ef3c0c185226b1b5ab55d2bab1503a16d
diff --git a/sec-policy/selinux-roundup/Manifest b/sec-policy/selinux-roundup/Manifest
index 0f63da735f67..869725f87fef 100644
--- a/sec-policy/selinux-roundup/Manifest
+++ b/sec-policy/selinux-roundup/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-roundup-2.20101213.ebuild 372 RMD160 2a98c84178ca040be06a790cb48f687fd645fdc7 SHA1 1358b64cacbea67bb2d1a824ee4fa890d3afd607 SHA256 8d3d0fda93155fdabd75c1f5cb81321632c5df591a0b5e7434162bf82831cd16
-EBUILD selinux-roundup-2.20110726.ebuild 366 RMD160 a3b45acd441aacae276ff33450222f80dd0b6ed4 SHA1 ea15e36a938dddc12701da0becfbc01868d3f581 SHA256 ddecc70ca73558781d1067840f4313a71899fbf80d2b1c8d6bdc03add8ee0ae1
-MISC ChangeLog 593 RMD160 02971d4b6880ef2989b728174e044d36ed5bdb9c SHA1 3ed4cb9afd211d332277714e78616be481af7ea3 SHA256 aaac80c0906ed27f60b37461fe0c3a9e737528f867b58e4194d3fa97dad5a666
+EBUILD selinux-roundup-2.20110726.ebuild 364 RMD160 68b5e1de74a8c731e1f00fc49db0b548fc862c72 SHA1 826f8bba3aad43e0e8b0e14af419603aacc55980 SHA256 bf69a8333511ea73164085ed283fbe97bf81595d9d3dbf6e690b3bd3b7bff778
+MISC ChangeLog 697 RMD160 5c57eb886f2593454f1833e0630eb3e2957ea6b3 SHA1 ed4cf3db9f2bd7e3f8c872cfc55578a8145723b8 SHA256 01e7d848cbf81870707571ee4d8ef180b99d0d2ce14fd8d031ec22ce39bbe2fc
MISC metadata.xml 231 RMD160 1712e6cdd474c33df5e92d058c3497b927fed5c4 SHA1 50e1c3573da471d5d57bc7bad650021a52615d69 SHA256 e1a189ecbd18f1ed59335e122f61c9afccb69d2370deab838e23ea614be974b3
diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest
index ab0c046fff0c..a86ab6d1d889 100644
--- a/sec-policy/selinux-rpc/Manifest
+++ b/sec-policy/selinux-rpc/Manifest
@@ -4,6 +4,6 @@ DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c2
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-rpc-2.20101213-r1.ebuild 418 RMD160 33378b8f583cf7dddd982c363cb27c6981952315 SHA1 9ab1f05ca1f07032a0f7529e2e80565951a15353 SHA256 afced1cffd17f8155e4089986183399811890a37b0ff213f85a1afd2bf803d18
EBUILD selinux-rpc-2.20101213.ebuild 360 RMD160 a4178b789547e916a030cfafde931f41831ea359 SHA1 08d541022c81df57e229227ae192676bd8a89c5a SHA256 991dd1f73e143be007f5da429a959b6cc478c18b7117680e09619fa01d3f3faa
-EBUILD selinux-rpc-2.20110726-r1.ebuild 422 RMD160 94505eb0861d7fda5370c70e99c8a2cc2e06d02a SHA1 262e6099ceba203e3a3645d5c16594a882f4644a SHA256 a0488cdab58a0dcbb4da05d9eef35a3e79295737d6c1aca6b5ac9fca3389668b
-MISC ChangeLog 812 RMD160 6bb025642ed42f94cff849e7ec8fc5efa880f0b6 SHA1 ae206d5ed93843daa05629e91772673dcd2f75fa SHA256 5647908befa1b61685cd5e11cd72c751b01331004e860b8fb00650abdd6037ba
+EBUILD selinux-rpc-2.20110726-r1.ebuild 420 RMD160 b002922ca2408f848b4fc9ae88bb323dfdf47492 SHA1 744381af6b0481adb4f278f328914e7f7987c217 SHA256 320b88c22f317bbfc2095acf4bbe1ec0e1a1b8a73b9761463aee1aa5fc823538
+MISC ChangeLog 915 RMD160 79249b311813d4cf4f9d6e5253ceb965f060407c SHA1 bdf2194ddfbe0ebca0deaef15629722e399e9928 SHA256 c181133eae821be2f3a751fb20fbd59b556206e1ecdfcb907b2c5be1c2055cae
MISC metadata.xml 227 RMD160 66bea9425535b21202ff92cd311dc45d11d0c377 SHA1 0dc3cc3d9465b2bcb219f6347f52c205d925cd02 SHA256 95b91861ac1519b5e8c55a6623380479181f07c58c6ea6091761c45c65028f36
diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest
index a767b9e6ee39..66a6c3699f27 100644
--- a/sec-policy/selinux-rpcbind/Manifest
+++ b/sec-policy/selinux-rpcbind/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-rpcbind-2.20101213.ebuild 372 RMD160 1bda454180e96e92dd1dde55a53d07cac9070849 SHA1 461dd7c41b71064ed947a3f2b0d25606240fd46f SHA256 136f51bf632f9e86539ddc4ca3c161091aba4e6ba938c76e9e7d14706430b010
-EBUILD selinux-rpcbind-2.20110726.ebuild 366 RMD160 bf39f05bda00d5409cd330d7c516323e1ad441cc SHA1 0e0cdb864055ef731ef457923197533d3e242aaf SHA256 584c7092ac0e677c66170b14357b444f3bedcd8dad506d7dca2af66c951ec9e1
-MISC ChangeLog 593 RMD160 c096881112c58df2fd9f79a515662404f51755ff SHA1 4bb2e6276d3750e2e18d181fe10906391246e962 SHA256 f6bd59012b660f5cec6c2bcdf4bebc4112dec65e6a234aa0f58cb170cd66e661
+EBUILD selinux-rpcbind-2.20110726.ebuild 364 RMD160 1209c49d3daa713e8e054c8ae3f3012928a293a8 SHA1 bdadc92b5309c410a8668990783ad3b597ae0c42 SHA256 449f95099a79bb832a825f2c1a6a9e2d01e9b6efe693be722b3e43c81c4ad791
+MISC ChangeLog 697 RMD160 87203937439fd5084593f748e174dde232d7ba2e SHA1 220c63c328aa1224a39fb59c959a4266955b7bb8 SHA256 1bd26f15dce51caf2444f741066480e7c4ef4048849715ba615119ca7034414a
MISC metadata.xml 231 RMD160 3d84116b51f6b22f7f2804861fecd713070cc7cd SHA1 9f57f0746839db2574dbc042180ac339ef0ecf0a SHA256 66ccef32ab585bae4b1b2902b94cd8e28f660a3f475d0e18ce10e28106378071
diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest
index 65e6cff6bc6d..2bf7504efa2f 100644
--- a/sec-policy/selinux-rssh/Manifest
+++ b/sec-policy/selinux-rssh/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-rssh-2.20101213.ebuild 363 RMD160 208693ec1c35584bc98be10af76b562529c4edf6 SHA1 0f6487e766722f8ebfc754afab58f774bbc2b37e SHA256 710a95d4600967eb825ddf8553bb808322ba3d631b030385bfe7f6e641cd52f0
-EBUILD selinux-rssh-2.20110726.ebuild 354 RMD160 898893f3325bc7bd2ff7187c6aa40769681b20f3 SHA1 823bc48864a9b5f0d68facf6744fed28f9b3314c SHA256 d069649b67abc31a3614a7cc624370fd0b18b067c6894781395284bd79b03457
-MISC ChangeLog 578 RMD160 c0985d2ac7d43a88f426c1cd96e95954ca815c80 SHA1 75bfeac845c60d08a6e527aed26de428b9657346 SHA256 febdd51b73a94d2086d4af1fd21b3d5ac7ce3591445410de3d2232f03e2b71ab
+EBUILD selinux-rssh-2.20110726.ebuild 352 RMD160 5648d0900bbf37e1dd400e1849098a78cb690344 SHA1 c17fdc1941e64b187e1aa35376218612675899bf SHA256 26c6e6ac2ecee4334ff3d37e4efa03fa0fd48a707d4456b2448ffeabf1939345
+MISC ChangeLog 679 RMD160 7ba40601f0a25f9f2c30cffb5b1c963f367713fc SHA1 2ece19c3c08f76e400cd3598a5bc70df548b65e7 SHA256 87d681bf9160c90301d0dbdd8aeb8a0f775ce2e5a592068b7466efdbb2d02bdd
MISC metadata.xml 228 RMD160 44f4e1a01a19bedb24630cedee12fb425cca2e98 SHA1 0c4f2c80b123e1b5dcb868b41c9adccb2feda2d9 SHA256 0cf762f0ef37159e327f29dbc3544351707f01c7cbae46368e61064bcba70ac1
diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest
index 5e9d59fbe4cd..6934319e5a59 100644
--- a/sec-policy/selinux-rtkit/Manifest
+++ b/sec-policy/selinux-rtkit/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-rtkit-2.20101213.ebuild 366 RMD160 6fa8472b82330135ff2af7026d741db026f65747 SHA1 f208d8bd85936efad91d846cf72f43bb18c09d4d SHA256 2f88c925f2cd7f078d534fb16eadc1684c4a486c84e779ebbbbd51a8f24b5e5b
-EBUILD selinux-rtkit-2.20110726.ebuild 358 RMD160 d36b16edc07b950cae8a1c74ab1eef6354bfb547 SHA1 ec50bfc19085f104342772eb227b15acdde02114 SHA256 f773289520e8bc4726352e7de6203408bb26abc3197c9a67c60b47a855a5dcea
-MISC ChangeLog 583 RMD160 e4b702881e51dee068f03c7206a8a29a83c5dc1d SHA1 4da2442f7f4526ecc49e76908acf5f1047d78f8e SHA256 dd0ec70acfe2429c91725cade37fcece2adcea2afccff78d4e9e29d05259050b
+EBUILD selinux-rtkit-2.20110726.ebuild 356 RMD160 fdf582584d7fd0c2317e016ab259a8a001629182 SHA1 357839eb381420b70fbf00627e83f7e979072ba1 SHA256 2b27c535a97fd276d147af85fc60753fef1a8dbe6b3bc7a512c94ce35415a60e
+MISC ChangeLog 685 RMD160 951e1021caa020ee3dcfd11526d17e50a108c9ed SHA1 ae3385a6dec776074531a9bf9b8eba22100ef1c6 SHA256 477f997b0ac0a5123701c7e39e8a509cebdcdc5a7260911d9721010d1610d4bc
MISC metadata.xml 229 RMD160 47f15974fcee52aee8844f7f772de9fc881a2c7e SHA1 a99657c75a615f72e35921cac4bf31030455221d SHA256 04e6a8fe4575194415c95da4007a0ad0d5ec5c352d97c7683c021596cf77cf9e
diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest
index 68f2b8c27715..033466a2bec5 100644
--- a/sec-policy/selinux-samba/Manifest
+++ b/sec-policy/selinux-samba/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-samba-2.20101213.ebuild 350 RMD160 ffccca133f32e958512f2d1045a84d5ee4a320d2 SHA1 913b80010e6f9ae7b35c3fe9b083286d79ee2137 SHA256 538f51789d6aab58cf55d6bfc4dc703fb972e2f6cec1e02e691836afb2ebded7
-EBUILD selinux-samba-2.20110726.ebuild 358 RMD160 1dc9f7871c3b827e6285c89106db9ebf71d6f951 SHA1 8ddb05cdc1b0724efd8d49d5d781ddf8236c02db SHA256 82e045cbf7bad7c3cb6eaa533892a1127cf06527070139e9f09cc7a2a8ab5e04
-MISC ChangeLog 4163 RMD160 d70cd9ebd2519a865fdefb4fb0e76392ba3b0df7 SHA1 82b33c3ed51c74b63876fec7b9280b2dc20729a1 SHA256 a422f034a732a3170d5b4516f776b58ae8d1a984c6025f67ad38273c65d8b090
+EBUILD selinux-samba-2.20110726.ebuild 356 RMD160 6d41b785d9b5eebb028a82cb54103f6914df64c9 SHA1 19a458813be581a547173d44b51782bb19571723 SHA256 5a931bd6afa24dd0bf900e2b2a67f76d24ef147ea1ae3f71c159acf78bd52a07
+MISC ChangeLog 4265 RMD160 f58da062c346953008d45c4443c3a57f0d05d9df SHA1 02b6a953c07afebdaed570de9eb51ebd67c6287e SHA256 51a0cb45647e44b32e2273db373aa1561e6c1a9eb94dfd2e572236a60771cef7
MISC metadata.xml 229 RMD160 d41d9aa7659c37d6b4be5a0c92def01a869050ae SHA1 15e65c61a5d60a34939fab4e063da94ac5207d2e SHA256 25ec84cabc8cd56f6af491645debe50d10a1f1155d547fc766fe5812100b214b
diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest
index 8e5f3a76e3e5..a848436ddc2f 100644
--- a/sec-policy/selinux-sasl/Manifest
+++ b/sec-policy/selinux-sasl/Manifest
@@ -2,6 +2,6 @@ AUX fix-services-sasl-r1.patch 327 RMD160 42253489b953e6209856ea41ba9eff46aa8a62
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-sasl-2.20101213-r1.ebuild 404 RMD160 839115bf4d3418cf7e91818058e12332cbf3dd80 SHA1 efa23ff5fee437034598e6834390ea591bc006ec SHA256 de3e80750a1987627937c96130481046787decdcd7e6d0558583885ef72d2913
-EBUILD selinux-sasl-2.20110726.ebuild 454 RMD160 4b5e04442172860c0409af0bf2b50f054980d9bd SHA1 2e10c28622ef8b68f40a646e7e8a0cb1119fc315 SHA256 0401424a3fe7204fb1999f7c2a12fab9b2b42561b19fdf61744dcab0601ca3f3
-MISC ChangeLog 989 RMD160 262628b36146dfee0c34f0149ed7e9c857de44d2 SHA1 56acc0d421e95fd739241df6a5e497386cbfc038 SHA256 22340024dbaad4d79542bebb61405186753101a62eb76994c1f07bdfb4d4a957
+EBUILD selinux-sasl-2.20110726.ebuild 452 RMD160 e3a9eda7e3dcbe76697c83d8927de28e6edcaffd SHA1 b766548e82ac5b3ea93dd4209e4bf42b0bfb1963 SHA256 04ce3fce87bf7403b97bce34845525bb93f5bf7ba02a59fe3ab5795e3d750b6f
+MISC ChangeLog 1090 RMD160 452b1cc5d5bc9dfd1ee54a5943ed8741cdbe204f SHA1 e3520be242ede8d0bead977ad79e629ba50d54e5 SHA256 6a28b28e05071994998e4d64ef825ed92509100065a324273cafe8edf7d70793
MISC metadata.xml 228 RMD160 90f8c21c16a135cb6727a949da328fef912dfc85 SHA1 16fd30937eeef2563ce577d2a2282928ac82fd1c SHA256 879b7a8b419a879258afa5169f6c9347c9602465b285d8248b5c61ec623e9b5f
diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest
index 14ba80675a03..82862dddb38c 100644
--- a/sec-policy/selinux-screen/Manifest
+++ b/sec-policy/selinux-screen/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-screen-2.20101213.ebuild 358 RMD160 4f2923ef488f34d8135bc9a12cc924c22fe0b959 SHA1 800e0d658478f0d16ff6978aadd018ba1ab55f7b SHA256 3e233d79a6f8989709f539202a9413b9a0bfbdb038b5e348a149be12400c0c8c
-EBUILD selinux-screen-2.20110726.ebuild 362 RMD160 52423a3a0cf09c76da7fccf81b21e9f4d5b63a66 SHA1 14de0ed643cf2fe6085286c23e4381a4b3cb9904 SHA256 d073abbd38f1205f666d379722c5a6b73c852930c392e8d1ba59c6a959c10456
-MISC ChangeLog 3246 RMD160 0220507e3768ba1ee1266a3bdc656771fbd10ebb SHA1 12ff276ba5cd1daeb455a9384983b3e4c9137e2e SHA256 124987816240f5ca5352c4edeb68b4868b551d8e5a67ad98473f9947a9a3a1b9
+EBUILD selinux-screen-2.20110726.ebuild 360 RMD160 5e823872d6eb596c655865b56fb4d2d7b23c33cb SHA1 9a78d710e65c6c87f67361f9287e4ed37a4eb82a SHA256 a02745492d2666829fd70d0cc1ffacbc1580e5daed8c65ec61090bc9a541f4ea
+MISC ChangeLog 3349 RMD160 61998fde4facf8f52f594370649de851380f56ee SHA1 2e20d1f359aaf68f70de9808f11297f5147ac2e9 SHA256 b31c7ce3b80a57713874d9ae9950c2de8a29bfa6ad247c74838aa8acb44146a0
MISC metadata.xml 230 RMD160 f2934eb0305d59218340a84363b479bf646dc38c SHA1 f73631187f15a7d8a25a25aa509bd5cbaba54315 SHA256 e72932fd0bb1e2cba9c0a1b5a99678b350abcc7687acb1ba100c49c1722d90e8
diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest
index 01c1a42bda33..0ff20e326fcf 100644
--- a/sec-policy/selinux-sendmail/Manifest
+++ b/sec-policy/selinux-sendmail/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-sendmail-2.20101213.ebuild 375 RMD160 8b663a0ede88dce60ab910bd4c7391176c8432ac SHA1 31eee143afa9f3d52405d7ed28dd70df0a64fb69 SHA256 f233171364db0fbb3e87520922875c1e61515618f62c063434dfcc82a0c3647d
-EBUILD selinux-sendmail-2.20110726.ebuild 370 RMD160 e043fbc65dc0cd5a5466ee9f4aeda0bade984e6c SHA1 3587af0bb0f192d5bccf45070427f884420f542b SHA256 27c9133f4ff49838141be634bf9a8a9a0c9c6b529a379870bacfb112c4f19b47
-MISC ChangeLog 598 RMD160 0f525f923a2929297bf599f819afcfadafbb31c5 SHA1 0ce89c2041d41935dc25a7df90df489de0dcfa86 SHA256 a9fcece0e4f0805a266a09465529f97e517e7481de8db845c02c0644df2c9bc9
+EBUILD selinux-sendmail-2.20110726.ebuild 368 RMD160 8e295df28a4b9afed370821a1333cf573dbf8425 SHA1 db34b72a154bb7e9e64dadc2248f28efb7b1cbee SHA256 293f772552a567eb59e1dbab71c79a6b8d688d1e4c0fde9bc6b29808d4119f72
+MISC ChangeLog 703 RMD160 ff71289dc909b593159a88770e06e48f402b2128 SHA1 906f11ac47b10545dab5ce90264a27672ce810a1 SHA256 0e0c3fa108dc7cbabe4de6af98de8d1297b6c6fe5748b4ac75d163d6553f1f6a
MISC metadata.xml 232 RMD160 a56b27149ec18dfbf889638a59faa7b42a20c94b SHA1 a33c45d05d1143e335ff926660be2134ff6566d3 SHA256 8cb852383c4d30a2df5fd4e8b859bb10d6ed59184df68399fd06ffa59a48cd61
diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest
index 7744d97bbfcd..034c432a43eb 100644
--- a/sec-policy/selinux-shorewall/Manifest
+++ b/sec-policy/selinux-shorewall/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-shorewall-2.20101213.ebuild 378 RMD160 96775dc7251f4d3b3d6d06abdccc1f51be43fad1 SHA1 953c29dd68db80cfd054fef6c0a5ccaf0f357d7a SHA256 1849d4cea0f65475f9cb7373c7ec5e416a1ead747c42d8b3552f52e29de2a524
-EBUILD selinux-shorewall-2.20110726.ebuild 374 RMD160 97a0d13742df8659ffd2bb6a9b427ba46dde590f SHA1 6895a96d0a67e844908b3d1b9b778e89c73bbc1b SHA256 132982927290956438a894d879396c6a3188e628fa129e618c3c5241dcbe07f3
-MISC ChangeLog 603 RMD160 47241f83d1364ffcf55e2b39d83b382074fd4717 SHA1 4deddd12c6d87e2984af59c0a3c211a5fd432161 SHA256 f2c390349eeabefbe5c9a173129a9aa4fff7fbe6ca149c0f666ad2681e337526
+EBUILD selinux-shorewall-2.20110726.ebuild 372 RMD160 b4783a6a65dfa067acce18a22112c250f5e42eec SHA1 c9c6dffba71421bcdb69248a7014c9bae93a7caa SHA256 d0c7e92ab207f4a2ac074a2e1a6e50d077680051e92af03d78982868e7a7eb76
+MISC ChangeLog 709 RMD160 f9e28952d636eec09ab3b6d21d0bcaa6383501ba SHA1 62a0c93943fd8edaa467ebe02fd79b7c4264a794 SHA256 98855049f2813152671430f474870936176f4f2531194422c12085be789013d9
MISC metadata.xml 233 RMD160 02337012d4e1cfe3afffdd1b38689f25c12f80ec SHA1 6d9604c9ab5b087e0870c69d4be5af5849d66004 SHA256 23fea73eda96a9d62c261b725037ae01d859835be7473f3d3a15234511e17d1c
diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest
index d913be5773b8..af622e6dc9f8 100644
--- a/sec-policy/selinux-shutdown/Manifest
+++ b/sec-policy/selinux-shutdown/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-shutdown-2.20101213.ebuild 375 RMD160 ce4a1012d7ede53d04a5cf67edb7625987687378 SHA1 263fbab5e69c50be79b70685c43bad1a33c659fe SHA256 c481680a3b242eb475c45b6649256c3e19ea8cfbc71eacf2a2bdebcac9523990
-EBUILD selinux-shutdown-2.20110726.ebuild 370 RMD160 2f75afbdaa3a685f9cc66ac0d5097d932d3f8774 SHA1 bb990e8071814720cfddcd9177830f8dc4b4eb2e SHA256 f176ef699d305b5b0a191002f54aa800dd81fd124ebb21eb45ff674ffaf6973d
-MISC ChangeLog 598 RMD160 e64ce128667541caaf10d8a0896d4e5c6ca0dd3e SHA1 9cf757f1d0efc0ac9552f8142bbc8d13211def5d SHA256 b0516818a3e4df240d14e80ad992914a847ce38c16a2fe93f73d2b5ea521f674
+EBUILD selinux-shutdown-2.20110726.ebuild 368 RMD160 3b4042114c8eee06656e79aae1559ef7504a88d4 SHA1 51b65373eff7940ff2fe28987c228d975d2097d2 SHA256 f76917d693b239f00ed5c6ff956caf1b1d19713129b2086d7d5293e800f665ac
+MISC ChangeLog 703 RMD160 018ea3512449e12c983a2cc6b0cba8ecd876e5e1 SHA1 4e96df47797fe64cd29efd7ea0ec45dba2c7a6d5 SHA256 b57d23656c6f4e542bd7a495e931d67190f9a56ef1c503abc0aa684f127ccf3b
MISC metadata.xml 232 RMD160 5e61fb67c2456a12720a72dac89cd22e02c53f03 SHA1 563464e515a4cf2c99199d96cb5360816cb76d06 SHA256 96789a331da327e3c202037a71c2164602a29fb2c86cd91d4659c7ee07584098
diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest
index 7de752f1bea3..92c71d434d01 100644
--- a/sec-policy/selinux-skype/Manifest
+++ b/sec-policy/selinux-skype/Manifest
@@ -8,7 +8,7 @@ DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c2
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-skype-2.20101213-r2.ebuild 478 RMD160 2a756fbdbe104d523b760398e3729140c7bacab3 SHA1 c0398ab80c0c751811e7a2b0d41c8f1a157c2140 SHA256 f6b52fbcbfaf4295c634d767ec55b76b325860493eb9ab05b367371bb82e2f18
EBUILD selinux-skype-2.20101213-r3.ebuild 481 RMD160 6615b5c1cfe796b18b275e00cca53c8dacb48792 SHA1 d96f4086772132637cdfdbc2313cb2623c9fb5eb SHA256 01befb92157de118d5e8b77a245dd8fe83cc636ded2151f499d1fed1588904b1
-EBUILD selinux-skype-2.20110726-r1.ebuild 384 RMD160 a28a1acce6ea5ecc2525d4a1832b4cb06714e0c7 SHA1 e7e00105ddc0d397b66555dce1be77bd56c2311d SHA256 415c8bddbc42eb2849f0b7211226ea5dd1679d8d857e9f5b37fe566d8566d71e
+EBUILD selinux-skype-2.20110726-r1.ebuild 382 RMD160 55e4b93f5feef65bbd4df319381cbe7de315f73a SHA1 8db5eb5c5ffd275ae8622e1dc7f23c80afa253be SHA256 f90fe3cb0fcc900f420e7a912caccbcbb868d3e8039bcbb3f56f5898465ff6a8
EBUILD selinux-skype-2.20110726-r2.ebuild 384 RMD160 23dbcb2b7573c4c302144e120e13545ff0295bad SHA1 cdf8b5d4dc78f3e8dbf6220f68c550de4a310a81 SHA256 5767b94b105dbfe2c3b1cb05a446f00763e15d7c5093a935f2b2e2f28ce9a85e
-MISC ChangeLog 1537 RMD160 15c67c09a65736b84f53aad4b893f8e827eaa4c7 SHA1 2f1ab5c0252e18f1ad559f7b607d8d40268e5a14 SHA256 1f5b3abbfbbb1350135831dd5229dfabbe7f1a7643225b0110978a8cc4c7701b
+MISC ChangeLog 1642 RMD160 0cfb828cb9fff03674bf52619efc0d891070281e SHA1 07f93a0cf74feaa71edbd3805a1e7d69c42282f1 SHA256 3920c170234659b6a67de855d69f05964528d91e3cfc6f453249c6d645b6e370
MISC metadata.xml 229 RMD160 7be38657dc886f94d34da26afac854d1f600fa5c SHA1 cabb5d760e89f5420867a1e1b71e019dbc03745a SHA256 dd045a440e1dfe8b2e5eb751cf8f81178e21ae2b7916571824bf81faba81f762
diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest
index a54dc125ffdd..4e469466dd0d 100644
--- a/sec-policy/selinux-slocate/Manifest
+++ b/sec-policy/selinux-slocate/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-slocate-2.20101213.ebuild 372 RMD160 c3ccd40825e1a008bffa3dbe386e5abfb13d7e08 SHA1 8822e9aeda01b91daaa08e576d8ffc7db59ad7f3 SHA256 1bfd0f43616a524d9942118130cd7b6f201d4c62f930674448a25e6551dd4ed6
-EBUILD selinux-slocate-2.20110726.ebuild 366 RMD160 d0843aecb0918ed47c4f97a8c8c66b97340ebdf3 SHA1 c26f47ef5f97d98d10d5a66e6e3ab4d29568c437 SHA256 1a3bb3c91e991c515ee6b5f6935584fd27da232a0a62805f2b6ee3a2a95102e5
-MISC ChangeLog 593 RMD160 470cee8ede95bd8e637fb56bed8e6521a9e8d3bf SHA1 f8f84140337debbb7309a7668ebd68cdca039662 SHA256 5f6455437652934aa2d0196d6b0047980ccc527dc66c5f9cc05f203689c3359d
+EBUILD selinux-slocate-2.20110726.ebuild 364 RMD160 4c73f16f0896a57854ecfcf0d752792c9cfab0ba SHA1 7e5ef764c45746ee6612c0c5d86ea5c4eb90a9b2 SHA256 20c4285723e73d50b59adc5c9ba3ab3b4904e9e94393b2428599b485a5ebf60a
+MISC ChangeLog 697 RMD160 3b403a216bdba9d021eaa00ca06e04d446176992 SHA1 444b21f3cb018f543beaf0a0fa89adfd98452476 SHA256 6dbe15edd30659c0614d9d4a70816ac576b5ed0742e36edaac087b1ca3c898b8
MISC metadata.xml 231 RMD160 d3f9203a8b20d6b2199319f9ea3b467b52760ee2 SHA1 72aca9484718e60848af83122dc2c7042cdfa320 SHA256 4e842bb8dbfeb358a416b210478bd4a35b4280f1154b19c3ec5e20cb3df5e901
diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest
index eb2fbc237ae5..11d26038e392 100644
--- a/sec-policy/selinux-slrnpull/Manifest
+++ b/sec-policy/selinux-slrnpull/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-slrnpull-2.20101213.ebuild 375 RMD160 41a355dd070b720f1e28747e31bdfbee75f27639 SHA1 67982520d43d4ae1806777025da93a425319b2dd SHA256 d9494719c0b8d1c072be1d3345b19d641fe4fa7ba4b7dc14d12ea0a44794f558
-EBUILD selinux-slrnpull-2.20110726.ebuild 370 RMD160 c17573a349d17e87115aff63bc7b33fe659cd19c SHA1 e66f4261ad6b2c0f57b93e97fe2120b23ea5cf54 SHA256 e605444a1f3428ae72f4ad098fa52a7a9e0037a6f729e3fc3d1290f845d77609
-MISC ChangeLog 598 RMD160 fbc63e312d71afc25d1c3a956326e09f4bc61fef SHA1 db99eb7db49ff931c39bc7046c13c65272a7b28c SHA256 bb659b33911aae81b5c50a45a72d47169e29bbabbc172c9a816946602832e20d
+EBUILD selinux-slrnpull-2.20110726.ebuild 368 RMD160 c38cffde887a8af61d9f866cca2ef283e1ee77e2 SHA1 1fe6d878504323bd9670e754059c35ec9af09076 SHA256 271a0f7a75d44e52801fd29b9206621bc83c61b4b386809b7366e615afb3170c
+MISC ChangeLog 703 RMD160 8b0b7666ebf558dd1c7f6920034cd3a9e531bb34 SHA1 3d24d67c76dd290e767a9868df9b9c11c9f9251e SHA256 c44e81dbc628a6712b6ba6a6c7d16b118ecd74b4b91fc27c14668960ad44d45d
MISC metadata.xml 232 RMD160 f251502d1b9afbc8fc90fd80f2e55d1851b8172f SHA1 874a7c1acec10959c7546fcd681fd58743dbac39 SHA256 a4e8f79530d106617a004cc643396f823b932252f563766d9d660c0094d6197a
diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest
index b9744c666da8..e0babf92177c 100644
--- a/sec-policy/selinux-smartmon/Manifest
+++ b/sec-policy/selinux-smartmon/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-smartmon-2.20101213.ebuild 375 RMD160 4bfc478c867f81299a2dea14ae0287858ea426a0 SHA1 19a2d0774405f82c8e8b43fd1004fb227bbb753b SHA256 3afc452fd6f03e72c0bee6cb544891543dc4c86bbe68b4d48aec450469e3e6f4
-EBUILD selinux-smartmon-2.20110726.ebuild 370 RMD160 4e7098fbdfc366f164d59541117c7d5aa291f908 SHA1 ba4cebfae76b96fe6f45df3c7b614ef65dbd8e65 SHA256 262fc6a992039e5e26950b1f424bca9f16421ddcc0973745716689a61c1e13ac
-MISC ChangeLog 598 RMD160 a8fa8abfa9d9a59ff3b6c727106ac6bab9be0701 SHA1 501b06691a79e0409fb2c25570fb8c2315c35b32 SHA256 ee1543fe7053f71151be993ac214754bf867f791090ac1c37dc77e472db3d145
+EBUILD selinux-smartmon-2.20110726.ebuild 368 RMD160 f6f57276945100379ac736a2a28cbfcb6ea778cb SHA1 a426aba085d03c4852782810f8dcc4f044dbebc4 SHA256 c849c950b209cd61d904851d4c816a5b213a3daf884d0c833af007ee9ad42f2b
+MISC ChangeLog 703 RMD160 9edd723c7ad529b3ae97141402ac7ae8ec10b44a SHA1 707877beecb8781c47f2a0ee2757fa9276083159 SHA256 0cd6041bfc9b970feb663ce597b11939fab860b8e1c0ba2e1ec808ce2ca3e677
MISC metadata.xml 232 RMD160 25b6cb2e2901cf061dcb163b48b8fbf641093a11 SHA1 fb155353fb6dd9c4ce5ebbd4a6e976059f2b2fe6 SHA256 f04a8916fe49b55fc807c9e44c8fdd5d655ee48455cbf9465b945123a3cf3099
diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest
index 15cdc1aebf20..92b173ea9d68 100644
--- a/sec-policy/selinux-smokeping/Manifest
+++ b/sec-policy/selinux-smokeping/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-smokeping-2.20101213.ebuild 378 RMD160 d005405d7cf28d1b0a3de283e22d8bc265d80868 SHA1 83dea44eafb2176b6886ad4f43fa3430122c0b16 SHA256 f28c90803776e05d3cf430a6f621083517cda3b93a91c822ecb62fec18ddcb92
-EBUILD selinux-smokeping-2.20110726.ebuild 374 RMD160 05fd42e525a95f2455c214fb5e941b88f2d60832 SHA1 848ae74854318a0dd7414a94019466a1cc2f4c3f SHA256 8bf650bf233a316d2c6f447df33d01f33299ef84ef44f2e2abdb338c0127ae54
-MISC ChangeLog 603 RMD160 c8bbbfe6f4e8a0b8a626c49a5105ea43ade14a39 SHA1 eb41f78a059994828a1d749dbfe6673e66cd6675 SHA256 b39c08ef95a976f6ebb642a7efdc6ddb65e196698acf0c3a600610786c61e41a
+EBUILD selinux-smokeping-2.20110726.ebuild 372 RMD160 5daf958ac1bddd08be502707b8ec02f3b29f3018 SHA1 51ca489eaf14c0249e8d886a56072ee0903a8bf0 SHA256 1b6c8e6af61381b921e89ba1d4d4bce12dc74e61077d2203b94d49d7ba2c79c9
+MISC ChangeLog 709 RMD160 9b52b7aeb01cb4c6fd8fd287585413921b8ec3bc SHA1 1f390052cc5521c1e5d381026bca2415b8c492fb SHA256 8b0c4d7ec9d49e9a347c8459167bb1f1d94eb3d8c6100cf5cd4183680547301b
MISC metadata.xml 233 RMD160 1d384b25c31cce9d693960cda941acdc247d6c0b SHA1 80954e2b83b2d176e6afac0be91ba62fb8ca0fbc SHA256 4c87c18ce11de0ad0680c859e3159c61dfe7acff14297a29e5bda3f79c6ce698
diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest
index e73474633900..4f874dd1cd91 100644
--- a/sec-policy/selinux-snmp/Manifest
+++ b/sec-policy/selinux-snmp/Manifest
@@ -1,4 +1,4 @@
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
-EBUILD selinux-snmp-2.20110726.ebuild 449 RMD160 269a483869406622af013060e683c846a0c0f530 SHA1 faf0bf020ff15f572b153f6fe03bc6e6f7345075 SHA256 e8d1bcd7ea2ed1e35830e1559b565a8e0550bf932dcd1b8101f602b95ccb8721
-MISC ChangeLog 392 RMD160 113ff94cb020bf572d5f30e124ca8592aeb8a7ff SHA1 701afcb7649d86eaaf3b30b01f9a6b0281506918 SHA256 f16e16997a26f5226a65bec1be5bbecbf2bf4c7fe6d283e477fe3848f09eeef3
+EBUILD selinux-snmp-2.20110726.ebuild 447 RMD160 bc495cead83c7f0ffeb0b3401579aa4e32062340 SHA1 50051306a2814bb97f2b2f1a0941aae6d05665dd SHA256 9e896c64d837ed34070bfdd2ffe11fe0f4edf3fd057db3133f87a441b2efe13d
+MISC ChangeLog 493 RMD160 5a5c65ef17b779547c4af7ab66ba0729fea71058 SHA1 c942412e506721222dc56889ee894f3e344d1537 SHA256 874c2c5bb61a8685c854d3c2b3daa2fab298f5ff09e8e9ad26f424146457f007
MISC metadata.xml 228 RMD160 3f357d8e7655f13f385852ce9c24715a13bef3cd SHA1 ab84803d8b3496a93d753f7102ff9354a4099c1d SHA256 7e0ecb1b89397ce2499f05c59db1cedb980f505e433efddf7df805d0847e0b12
diff --git a/sec-policy/selinux-snmpd/Manifest b/sec-policy/selinux-snmpd/Manifest
index a4987d15a999..84014b22f522 100644
--- a/sec-policy/selinux-snmpd/Manifest
+++ b/sec-policy/selinux-snmpd/Manifest
@@ -1,5 +1,5 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
EBUILD selinux-snmpd-2.20101213.ebuild 356 RMD160 1c17e1b39c31353c3886c0840d32acd5f9e74d8a SHA1 2b551c5647bc51a495664175f67ecc590fc848aa SHA256 fe9d6ea5e66080001e6fbea42459101dad178323c098a7f430f353dc94932de2
-EBUILD selinux-snmpd-2.20110726.ebuild 467 RMD160 3b50df72809a223027314caafba7b1de4e4ed730 SHA1 57856d5f38ef19d9ef35602cf9b57f8a7edf78da SHA256 5ae41e71128cea779a99de753c013f7bd57a3d503b450f37c7b719d41d7a42f6
-MISC ChangeLog 4357 RMD160 d445f85812dca9b9aacaa6b62832b6ffeef83158 SHA1 9d08e4efbaf1229c7c28501dbdba9d9fb60d6855 SHA256 af96e7856a1fa421c2f725838566016273f3166cff6fa7600e06753944b70ea5
+EBUILD selinux-snmpd-2.20110726.ebuild 465 RMD160 2aaf81949a4560340f299d3352c55a7c2101a1e2 SHA1 aac5b2507a916b89a9aee38265af3ed97a5c1836 SHA256 351594c580ae05f35da9eaf3529217a53435fdb846a7fd7e9b2d5370edfd6bf2
+MISC ChangeLog 4459 RMD160 f3f8e12040faa842520984eb641069e9900ba367 SHA1 400f84ea1a6fc2224493bc2f540614f345ac983b SHA256 0d9148e451dfaed1a0136293b72585c0b6fc72de7f574c9e37034f03cf5c0166
MISC metadata.xml 229 RMD160 f943d057bc0156a6221fd21e3bbbc7b4aca42008 SHA1 9f1653a197ac64114cd67ae26aa5d2c1b7d0700b SHA256 6d7fcb81ce231d71f5add2e001e88873082fde46c2bdaa2eb983d67788a107d9
diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest
index 0a2a8957bd07..2c1f811891e1 100644
--- a/sec-policy/selinux-snort/Manifest
+++ b/sec-policy/selinux-snort/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-snort-2.20101213.ebuild 350 RMD160 e5a71f6f0eb5b486fe1fd18c417918326f342b98 SHA1 a8425ec408a33b3f14d74918876573a5f3fc9137 SHA256 23aeefddf24938c933a8c47cc9aecbf0877f80db1f907899186a4c2ca5af4a04
-EBUILD selinux-snort-2.20110726.ebuild 358 RMD160 67bcc6ca8593632b8d97058d38ac38534ff6e057 SHA1 5abcfd0a0b68e22e581546d01b198f05fd3450dd SHA256 9626b297b994a0f2930b23bfb308f82c13224ab4ffb9c6a812a601b317024ff1
-MISC ChangeLog 3565 RMD160 632d5fffc9bac2e0f07427d8cffc73db74d05c66 SHA1 cc8b324f208b9a8a9b78c15b9c21236754984f8a SHA256 a22f1e941e2438a1593a8d877364a36e10129a06d81ab473040b3a41a7baed1b
+EBUILD selinux-snort-2.20110726.ebuild 356 RMD160 e4654c0ac90eddb85ccd161e070af7dce564fc13 SHA1 0a7b030850703720e0af73e7f8c95533a45160d1 SHA256 3380a34fe99f5f499d860d31526698c00e024e415bf86df480bbd85c905875c4
+MISC ChangeLog 3667 RMD160 64d608ac90d2779f19b4713acb1e05e874ec095c SHA1 7c6a33172864cd495dfd70052632918ea43ff43e SHA256 e8c47a87b79fd3c28872b37c56200bf55434dd2efe1a8882b0dd51d29b84ca28
MISC metadata.xml 229 RMD160 f44fc72403d9162c763f96c5562b57fe29f43417 SHA1 c3a7299c8cb0749485f2d1b9eaee15d644c0a1de SHA256 44334b6861bda0930bc76e0efff3bd08b6b8263ae2eb379224f9d969f056bceb
diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest
index b49fa04ab174..1b442ba88b86 100644
--- a/sec-policy/selinux-soundserver/Manifest
+++ b/sec-policy/selinux-soundserver/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-soundserver-2.20101213.ebuild 384 RMD160 7a1faef1d62e06e8e75d4ddc562ae5e775e6fd01 SHA1 c774c7ae7b24a8a7b7ada6f3aae0e783b7e6da82 SHA256 70d48b206039fdd87462f485f0fa47a975fa60182ebf4bb869035e1f9ca8b6df
-EBUILD selinux-soundserver-2.20110726.ebuild 382 RMD160 ea3868832c0069266664a684f6e717bada83a88f SHA1 5734ce1a6776b1a1b0e872222af91376111cbf13 SHA256 e6eef2c45520452539a2da4b633c536650465a475d67e1279c30ffd9911e73b2
-MISC ChangeLog 613 RMD160 44a2379d8682bee89cd72acfd4c4523205d817e1 SHA1 7d6ca6aee3a7496265e39676830baaff2b41a9d7 SHA256 73ee0c7de7339dd38acea2a81e728929ece9a4d776c9d6f7146f912367f7379d
+EBUILD selinux-soundserver-2.20110726.ebuild 380 RMD160 346b00e0a522bec74be123e9d8e1bc55ab3c1e33 SHA1 d80c296cfd91eeb5b30af7d2f2191f9ca07037c7 SHA256 65225d5c0070fee306801332b5c052b77eaaeb33356aa78f4095d74f0cd8f2fb
+MISC ChangeLog 721 RMD160 0cf6a9f2333fa2ab12a3a6a4c35d3540e35f185f SHA1 78d6b3d28201fd19fb1489ba003ebe141c7ef0fd SHA256 c55c982d9aa2d80fae687e8489d3826ad99129ffa161336d68a17d92ebb8b999
MISC metadata.xml 235 RMD160 bc2177a5de0e36c7cf89a298f1ad973c43651f43 SHA1 1c9b33458652e0e4788a5c40dccc9a136a4f0e5a SHA256 65ca9f197a1a9cce7db7f1d30b174c69df31f8948ed452cfc1f79e71c0024979
diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest
index 805545789e1a..cb5ac99304cd 100644
--- a/sec-policy/selinux-spamassassin/Manifest
+++ b/sec-policy/selinux-spamassassin/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-spamassassin-2.20101213.ebuild 378 RMD160 cac591eab1aa7afd4a38d37bbc6e18c015e2b07b SHA1 4aa24c26b2728c981d6d85c4ef0efb3faba13cae SHA256 38827d679752c1faed21e7fe7f2629c22919df2b45c3a3686d2d20a039f9d3b0
-EBUILD selinux-spamassassin-2.20110726.ebuild 386 RMD160 bec360a40170abb0ee836674f1ccb10aa9cedc6e SHA1 398b2ee341c00845669af1c99d75603caa4ab1f3 SHA256 d082db4d1484258e45aa4e17a8c12980a9ae87992893009e995f025484a50cc7
-MISC ChangeLog 5400 RMD160 850b7cdf07fe04da4ce1d044df169a44e103bca4 SHA1 10845292b10ac7855e444e1ed47bd3138d43f1f7 SHA256 e510ab2483e55fe5cc38bbb8ba598c653be5d11ca0645e8f9012dc57aa6bb128
+EBUILD selinux-spamassassin-2.20110726.ebuild 384 RMD160 e8f7450d60fa6d8fd9f859f58784f4eb70458c77 SHA1 3931e45861d749db32f028c64a9b7a4438cd3e3c SHA256 f65c85e1bfc7ff07066922e7eee6ac20d02256bbb9183c6f96ebcd47238f49a6
+MISC ChangeLog 5509 RMD160 dbd0f9cbc0790cb1cefcc2c226e330d53101a374 SHA1 468af27931301ae056a9af6211b40d88dc87b1f8 SHA256 ae13dde71cb598de47331a1c4b0f1689fcf0ea1f523ccd8a4d759ac65424129f
MISC metadata.xml 236 RMD160 faa6379e6a2146c71664e5260eba07ec4a899b6b SHA1 d4a5e2489c0750393d6ef14c7502e9970e431d78 SHA256 f50a193dd1cb41b4b8330819fc4b8ed02d5e01b3ef7c7900a06eb6c764907753
diff --git a/sec-policy/selinux-speedtouch/Manifest b/sec-policy/selinux-speedtouch/Manifest
index 436671948e2b..e64f713a4e97 100644
--- a/sec-policy/selinux-speedtouch/Manifest
+++ b/sec-policy/selinux-speedtouch/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-speedtouch-2.20101213.ebuild 381 RMD160 c0f6c577509d5f8f0ac1422f10be842b391fc50d SHA1 caff1b1d99de21f807632b27a6fa134e3e7fc489 SHA256 b12089f00c860b7b39e5680d54bbf38679eec51a44410b401faf3fb824cca102
-EBUILD selinux-speedtouch-2.20110726.ebuild 378 RMD160 383f76511a67d45e3a40e12077d317ef1ddb3a95 SHA1 82d2438a17b7553ef9b0b95988e235ea3b28c6a0 SHA256 ff18742a7b6ce596a0713f2ed7b86f6dbe77cd674b43efca118e7d9eec6b2148
-MISC ChangeLog 608 RMD160 2bfe144dc3719288bc7fd95cd345bc222c573ff9 SHA1 44b85c2fb900c09d2e94610c0d622cdce098839f SHA256 766627d58b517d19daa1579a30fd32c944ec4ecc79254e687e4c2e0b6b5d4fdd
+EBUILD selinux-speedtouch-2.20110726.ebuild 376 RMD160 e3147f5206a246d8e1df4013b87b9c55837c9320 SHA1 7306c2dc8fcce354e86c59197f703f09c3e0d44e SHA256 a81986b5ea8ccfadd6d0bc770cd266542510bbbe4f35ad2a2c5caa9b911bc813
+MISC ChangeLog 715 RMD160 9a29760b6025eec6a5792ae611b454717447aa17 SHA1 8f28b345e981d8930f4c0fc09fc754bc309e6e26 SHA256 a2daf89f19d943d28263cb6b36951c586199293b96acb1389db900f229edb9ce
MISC metadata.xml 234 RMD160 da5a0b5c3a43ccf18ba8180c6f22bc10b36935a3 SHA1 e66be73df113db074cf9635cd56633035560e7cf SHA256 d1549b3264f188d47d23e429c76088a7808976ae68d5ad9048950af24afa1f9e
diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest
index 246cdae5829c..870a42fe0ce9 100644
--- a/sec-policy/selinux-squid/Manifest
+++ b/sec-policy/selinux-squid/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-squid-2.20101213-r1.ebuild 408 RMD160 b4998553061511cd796042209bdd51cb3e75a64b SHA1 38f0e39b97c808ead0dc2a2fd60c080e4d06c18a SHA256 15d853783530942536570243d5bd896db9f38559483d4f1bf27b3c6e619d20c2
-EBUILD selinux-squid-2.20110726.ebuild 429 RMD160 50b6d0d18b2988e681a5337493cd7fc61bc5ae2f SHA1 1939d743836623376130f3853652e445069d238a SHA256 28978f105aba4b3855e300f82c025bfa5897d7c8335ad6b29a803832e60ce08d
-MISC ChangeLog 5585 RMD160 4db3bee9d044620f3fafac9c14a1ba8089716287 SHA1 0df8a12e4c94a2330c3db8d69dfbe85a4445297d SHA256 1a77840cd22e6200e60548c7539c244f32fffdb9e6b34fac3a9614dffd159d3a
+EBUILD selinux-squid-2.20110726.ebuild 427 RMD160 2039f057238c487f89f84cba5fc32a4229ce1e46 SHA1 1db74d9f46e19ab9bbb7dcb20ddffe9521ba7244 SHA256 16aacc7e62ed2ceec747458f95703a40740f91205a4a80230c09e788af79380a
+MISC ChangeLog 5687 RMD160 a6279969568e6edac2935ef7116918cc0aff9697 SHA1 09f0755d60adefd3e08b5f2fd55002a0c0ed2b6d SHA256 740f278b6ed54fb9cb96e62965106210ede29c0e3fabfb8933a211cc503ecac2
MISC metadata.xml 229 RMD160 77aec01ead94e80465cc377109a1e766808da827 SHA1 a789582fd8e2892db7ced5e1139b94edf2f2aa22 SHA256 4013435083664287b3ff9887d144f0ec096623c3f4aa660c378824822709e2eb
diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest
index e5ca1b83c2fe..8d04c3f18687 100644
--- a/sec-policy/selinux-stunnel/Manifest
+++ b/sec-policy/selinux-stunnel/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-stunnel-2.20101213.ebuild 358 RMD160 62be6d888cf7c38dd9ef6b71d53cba1806dc15fe SHA1 bb5d4a79bbca10a609c8aac76122df023e31ed17 SHA256 6c4b8236490583a477ff25bff956e83af522570a9316094494796324e6ab65a6
-EBUILD selinux-stunnel-2.20110726.ebuild 366 RMD160 eda3b0453417be96a80bf9855095afdc9effc3c5 SHA1 31cfdac107226076f3b260ec8bebfba17563c879 SHA256 06e309ff631d94379c35da415adc96126a692edaa29ec26b44e3b0eeb23363a3
-MISC ChangeLog 3953 RMD160 b2be4c4c036f6f4de57c3e7ef48adc24c60686e5 SHA1 df7362a40db061ed958849dcf08da62c28a58768 SHA256 ef335b173c524c1f8638341abd4acfa77f3b095881e5c30878365d6cf4af90fa
+EBUILD selinux-stunnel-2.20110726.ebuild 364 RMD160 7d5f6c6f0990e0b24ca97ab99dceedea6beb03ce SHA1 038c01abe77c9b132ffa06a5fec13638139b6d61 SHA256 d4cae8c00c1f04566eee0c6420c65ce58ea70d40f324290ab5aae24470c4b187
+MISC ChangeLog 4057 RMD160 bd6457110484ec27142dac62ea39134f583c5e0e SHA1 7bdcbb048d2718357ab616dc19b7d2db6bae26ce SHA256 425d3dbcba438ad4b0747b3cbbcc5be6d2331561492c34a5e346cb27a9f95f7d
MISC metadata.xml 231 RMD160 5de5230d211cbc0db55b2330be4e5be8965a6cab SHA1 bbe1fc5fb9d45caf0e239c68fcf6106097203ef9 SHA256 7df1ccb513af0d96d8aff85a4a255b17527b83271894d98471e1b70c1306d08b
diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest
index bc7a66fe9898..6937ad79cd5b 100644
--- a/sec-policy/selinux-sudo/Manifest
+++ b/sec-policy/selinux-sudo/Manifest
@@ -2,6 +2,6 @@ AUX fix-sudo.patch 681 RMD160 03a78fcc0f05585d4bf595db12066c02fb046c42 SHA1 5cb7
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-sudo-2.20101213-r2.ebuild 407 RMD160 341dfab70e4d51935b3912f6f3f8000a3a13fb3d SHA1 606a607d296a198a82a750e9cdc0fbd7e92b4ad9 SHA256 aeaaf90003c61911912efa590d4695e8f319c90347653cace2e9211500e328d6
-EBUILD selinux-sudo-2.20110726.ebuild 354 RMD160 e3bcfdbe10e9d19fc4ed6fcc9a4e08e056ff16db SHA1 0801fa3f727dbd15cefd50910098f7b2547000d2 SHA256 b0acf9e07e6ae997c5f1595017f4a5676dd0f8c9b7d61a4c721142f90c5af6fa
-MISC ChangeLog 3663 RMD160 4205fb2c8ef64fa6bdf0dbb4dff8ccd9d435c364 SHA1 36c46e73d84df825e0a794ca88707ea0573cdb13 SHA256 e03d634f5a9ed95a6a03bb9d68ba4e37fca892f60ff8c33a0c2fbe734b267c59
+EBUILD selinux-sudo-2.20110726.ebuild 352 RMD160 4dfc67ecff68fbafe9a502458ea2fe64566232ec SHA1 b4bf116862ac1efa15ea894e987b40fb3dce5114 SHA256 8e2d2f8ad1a28769ca09ef1271fe2625d7bc7edf00edc17eeb77780537173990
+MISC ChangeLog 3764 RMD160 1b4308c8014e56950e4c38441b89ba0bbf943777 SHA1 9b61a809f9a0a7c3eecf6926bba5bd9d98a898b4 SHA256 e930886989d859f663314d533ba06ac252aa082693a54b7780c8f603d76c11c4
MISC metadata.xml 228 RMD160 4429395b43d0375e200e4231c8236db3ff59088e SHA1 bc256ff80e44f750cb14806f04b3aeb2dc06aae2 SHA256 6bf61981a775fd7e11011159f387615cdb96e3e8017cb802335c7b339d23ced9
diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest
index af896d4abf73..92f6fea323fd 100644
--- a/sec-policy/selinux-sxid/Manifest
+++ b/sec-policy/selinux-sxid/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-sxid-2.20101213.ebuild 363 RMD160 09920c8a40f8d7a6d6b04d6fe9eb4e2eab840ee9 SHA1 553a75db7fe01930728063ef522d3afbe856b746 SHA256 41188f2e1bd8424ff6dcfc8c9c218545d482b438260f8702283464123b292df5
-EBUILD selinux-sxid-2.20110726.ebuild 354 RMD160 623aff0fa97d4b1878552b3a8e26fb4e2ed36c00 SHA1 96ea432aa9c96a466cdfbf10c5130531aa28dba1 SHA256 991eb2313a7c23ccb7acfe2a94c24b400e07b3eb6fa2f41962244f73d3ddd098
-MISC ChangeLog 578 RMD160 28b87809408c587e652d4adfe02dc4564db3432a SHA1 b6f60d6367e677732b194047c8a7741a9646f726 SHA256 1891ef40c9425a31e78ab5c358690a2033d32b1d8c0fa86d124833b45292d9da
+EBUILD selinux-sxid-2.20110726.ebuild 352 RMD160 cc805b466cffb8d214deb475da3378f1a0d26b20 SHA1 0b7cc6a9a1f28eeb123c8c4dde0fdcfef263a688 SHA256 29aaeebe674d0862e843669bf681567ce797f6bf4540105f810058266ab3c88b
+MISC ChangeLog 679 RMD160 59e2bb7afc1d4a0de96d74216d0306857ca0f5b9 SHA1 94508cece87d24a3f950f32060a1bb0b9003a803 SHA256 50f3a88a139cec5aebcdf9000be959a5573cbb2b0a507d8aeec25d9e63bde297
MISC metadata.xml 228 RMD160 9a93b78d25e0c621d4279abc5ada69feb9b4da88 SHA1 61c33be7f932ca754b12269f159271cb937c1241 SHA256 8b8396d08e990c755e8a254611499c4fc4d76d6af274b53c853dc1dcd03cfb27
diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest
index 310842f2c089..b0240f18e63c 100644
--- a/sec-policy/selinux-sysstat/Manifest
+++ b/sec-policy/selinux-sysstat/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-sysstat-2.20101213.ebuild 372 RMD160 e3c2af38b4663b6b568c60ff1e5535a50136c180 SHA1 6ba0b27d5e68675ccf910039cdbd15c9998c34ca SHA256 0ce5ddca42989ec7ebf417b77ded61ba4b92a527ae0eb074fe308fdea067b8cd
-EBUILD selinux-sysstat-2.20110726.ebuild 366 RMD160 3f51ad94faf34e8e770ab082c0bc4f5e0ea8df74 SHA1 3d3b5e563dd3152c4485b5ceb77683aa0a0a01e1 SHA256 5c17f2d81055f5956001a7dcaafab56e5d5532861dd3fbc3cebc7e888c42a38d
-MISC ChangeLog 593 RMD160 e5002e8943682101543eb4c1079469359cc5ac57 SHA1 34983eb62974546e560119a38e0e903ca1da7e3c SHA256 c6edb8bc087656eaced8518d5f22c23bc8968b5d6190a65606153b5cfce866a9
+EBUILD selinux-sysstat-2.20110726.ebuild 364 RMD160 6cab50d302efd5df04d0d12b5e7d7af76753f6ab SHA1 1baef747e8693a1e75ca19b1410d629f3c9fca6d SHA256 61364c39f029dbc14f65c5b04021e6d56bfaca11cd76c5121007da10cc137400
+MISC ChangeLog 697 RMD160 040ae5ffd658d571f53e3e52196a9f79b1a1cd12 SHA1 a70a943c51b5fde71df064e11e41c494022bd8ab SHA256 cf1766930d3e44efda2ff18cabd98050b64cd2faba3019bf26f9785469a74dcb
MISC metadata.xml 231 RMD160 96d20a12b0e1f49c76f34959e9c412ded47d79aa SHA1 a486edf90acc249a2b12c89aee139d1a6deba7e1 SHA256 03d949e47473350e53074c85deb18a3a35304eb1024f8e4ddb2b19b6294ffe31
diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest
index f92fb655263e..a578466d2a73 100644
--- a/sec-policy/selinux-tcpd/Manifest
+++ b/sec-policy/selinux-tcpd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-tcpd-2.20101213.ebuild 354 RMD160 ab21da2f3f198424da8ac52957a0800d654a6e3a SHA1 a60bee57163e0af8d4059748c7e0ef65cec29b51 SHA256 49498bcf4794710cd15b9d24e0c73d097d68ecbfbbd03caff6173f61ddb0aa3f
-EBUILD selinux-tcpd-2.20110726.ebuild 411 RMD160 eacd063eaeaba840d77aa90c15c2c609a07cece7 SHA1 e9ba27f77f60831061a2ee3a2098a8993d16618c SHA256 1fb66aa6740c3a1e50c77164d0522a399dcd517da9e10cace999ce80abcf806f
-MISC ChangeLog 2055 RMD160 7532e9ba238ab742432161df78858b99a3762fa5 SHA1 36f7de41735820ed26cc61923371d18fb505b472 SHA256 726442c8fa3faa1944ca040f97acfd453a42c8b3071b5a88388c0952b72daedd
+EBUILD selinux-tcpd-2.20110726.ebuild 409 RMD160 599fe51842c9e3854b41cff0beb1418bd8cc2d5f SHA1 7f8642647d758b4024f5cd84751d7faa885f451c SHA256 4d8ad6fdc371ec60e35d285f447c46b443ab4e54f48a169f06a36513722813ba
+MISC ChangeLog 2156 RMD160 9b4a1d2d705089d3e18b95b14e3362fcf8752d3c SHA1 da241b4da9884252e9fdf508e467754a0c530636 SHA256 0ebb866cdd719b776bcca7c3804b96490f7ad0b3fc7604ce3b69caa3cb727a62
MISC metadata.xml 228 RMD160 9649009fc59fca079a96a2d1ad7507a4c7e430dc SHA1 9c71802f90fe298580ccaf37f171dcb67ca3fdbc SHA256 b2f77c726a0ab7e5bd4fcd7a14b708b82e8cf1692a0a11ebbcfedbd2a24b75b3
diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest
index 42cf3ff31fa6..c1c720db31dc 100644
--- a/sec-policy/selinux-telnet/Manifest
+++ b/sec-policy/selinux-telnet/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-telnet-2.20101213.ebuild 369 RMD160 82ffb0587a14bf4ee70b3cbe6c05fe23350c2df3 SHA1 032bcef48a20eb156909d937e28c86f2a0c72e24 SHA256 5855e90682cfdee33a300f697652c8ef39d367533d25c55f3a21fba7e81dc702
-EBUILD selinux-telnet-2.20110726.ebuild 362 RMD160 551f088714382f94c721ada13fdb4f2d6553a9f8 SHA1 e9e0eb45c1728ab1afaa4c0ef054a8cea698eaf3 SHA256 c5a5cc7281bc4639e7fc2f892f8adbbe45e360b498647555902e3dc07481a4a0
-MISC ChangeLog 588 RMD160 ad33d543ed8231324e1073d8fd21f0921789f98b SHA1 ae731f98c7d13eca2b2cbdea5afcad29f5d5d80d SHA256 597eb83b8847878d068b6078f7f006fb0d9e5680f75bce255061595b35d5464c
+EBUILD selinux-telnet-2.20110726.ebuild 360 RMD160 6f3f0fcda1a0eddbb42ef55237b37d338f32a0fa SHA1 a9425a5c4f0b3458afd6c7dd79b21012b82e0c64 SHA256 c4d13b570fd25be068f2440938cd9ecacc147147c7ce33ce1def5f31d2441c90
+MISC ChangeLog 691 RMD160 82e0723e6be6ce05300a5edc563643c48725ee23 SHA1 008229ba4c8c10e2b9b6fe1abd3de6f611841566 SHA256 dfb02801490f968d7f8ead664de3433b84767eebde8095f67cf6e3874aeabb20
MISC metadata.xml 230 RMD160 ecf79a2904fc0821bd4632faaba12f8fbee5abd9 SHA1 cee4db9e2c3babaa471400e48efb359a1ec8b360 SHA256 bdb78bf1fb0f2f777712d340da70ca82a419fac58ce160ac69a230a2456e4b62
diff --git a/sec-policy/selinux-tftpd/Manifest b/sec-policy/selinux-tftpd/Manifest
index 3fbaf63cff33..c63092e77768 100644
--- a/sec-policy/selinux-tftpd/Manifest
+++ b/sec-policy/selinux-tftpd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-tftpd-2.20101213.ebuild 356 RMD160 1fa33541d6988b9bac482be8ae54d0c8a4213a21 SHA1 11fef8bb755e47b67149401f830fe419115e83e0 SHA256 ededef9e72f7ef67831c29efa5c84f13527ef7ec157b0e88817ff995f62136ef
-EBUILD selinux-tftpd-2.20110726.ebuild 358 RMD160 29b3515d2af94723728bbebaf72aeb3f79f50d46 SHA1 bc982b547fa43c29ed0065cb48e259bb16131700 SHA256 e563c7e8700ff93e2cc3942d40de9cc259185f9aea40a4ad275783b29ee01a0a
-MISC ChangeLog 3127 RMD160 7b6e32f479d48c14f4b76646015cd4eb70cd71dc SHA1 6b9f978bc320c08a69a5886ba8f4d5ad97f1cb23 SHA256 4ba317f7f74a631fe403380d92eaff92b47c0578c0b39eff27e15ed494ce18b6
+EBUILD selinux-tftpd-2.20110726.ebuild 356 RMD160 4c394d353ee7c14683c2a830dd4812fe7e36df4c SHA1 ffa1fcb4f8e1da1166b3d6fd867b24f23f08a0c1 SHA256 08b8c35f9ed39c1ac2e5c53be6259304758880c02159564654286eec989d7af8
+MISC ChangeLog 3229 RMD160 0a795b9d68407fc69275da16ec42ead668c81b83 SHA1 bddc82b9a806f16b828896ce2562fe9d51705c45 SHA256 f9c17601d84b5050be7bcae5fd027e3b99242cc8439ee24dec28c00a58511009
MISC metadata.xml 229 RMD160 3a2c11faa9cc9ed975022936c4ebbc0e4dba9093 SHA1 22707d28c2fe8a81eb3426c64a34808ac6bfbc6f SHA256 025ff40271293ff889a79f5529de9506aa5298b839656adee30c7f403c684b5e
diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest
index 813ef7d25210..574b46830b8b 100644
--- a/sec-policy/selinux-tgtd/Manifest
+++ b/sec-policy/selinux-tgtd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-tgtd-2.20101213.ebuild 363 RMD160 03777ba05a2dab8da6439fded22679256a7530d2 SHA1 609132947c9b6f2dd535713513618c720700bdd7 SHA256 2ecbff193545475b1e4742ef82b4096cb1f6d976c6606376dc1533fa828c9122
-EBUILD selinux-tgtd-2.20110726.ebuild 354 RMD160 2f3c056f1cc21e3ff940962f5cefdf6fb60579ed SHA1 e3f0df87464a348c149cab6951a18801818c4f72 SHA256 60437fcde8473344a952c87254ce7c16dda7bf114c08ef43437a5b216a20ab19
-MISC ChangeLog 578 RMD160 42d8a4818700ad4c13f818d495f37c2316f66d5a SHA1 ce3e31ecf3813ce1fb4ab51d1b68720ada5b90e7 SHA256 4ccccedbaf6fd5d2687bba2713e2d3934721fd7268dbb917cc725781e09245ce
+EBUILD selinux-tgtd-2.20110726.ebuild 352 RMD160 5e6c74c16833fb186eca6a3401e2d7f6ec3834c3 SHA1 82cc96762ac0b2dfb6e6c96f702e8fe3a5678c3c SHA256 57445cc44ca66a72710647252eb258dfd3eb62d28f23fbc59d8e9ef034cf3ecd
+MISC ChangeLog 679 RMD160 b76adf20861e4bc2d23b5df132371ab38ecc5557 SHA1 e9836a8c8ae9ec57ee3118a53d0a400b2408ef3b SHA256 50c765aa65e1f06988faf0796a196a41b7a7315bff61da500cba157bc7b3c581
MISC metadata.xml 228 RMD160 3dda3e8447e6460b712c334d3f39a779c3c20a62 SHA1 a08f13feeedff3e048316a73f0c6aad54b5db4ed SHA256 5c2d27372be7c33e6e8cf173582c3aefa3c3206294348ad277832cc809b097e9
diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest
index 7307aca56b35..a13dfd29c3e3 100644
--- a/sec-policy/selinux-thunderbird/Manifest
+++ b/sec-policy/selinux-thunderbird/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-thunderbird-2.20101213.ebuild 384 RMD160 0840dccd36149f841864885a2cfc04ce000dc419 SHA1 b899194b73c037f5af45bc45f8bfe6cdbd897b60 SHA256 e7ad1519dc1f66acbb4046e3ded520327b559d5a05f5de859713f4b5f38d3fb7
-EBUILD selinux-thunderbird-2.20110726.ebuild 382 RMD160 8947baefc8d4cf85b0dbd05bdffb6fbc27396b7b SHA1 e80cd232f30a97fbaf9456549ae11ec9a56d32eb SHA256 592d3cfcb7156be6ac6a95818eb5647a4f141510d698384b18252a81c890779c
-MISC ChangeLog 613 RMD160 498debb9357eadbab2ffd5213a06d536dd82ba40 SHA1 3c857e9369e611644d80c040aa3ac4a10a1d2033 SHA256 2c759aab459b4648d29377c725c60541215d6bbe01ce84998cc770794b7d0705
+EBUILD selinux-thunderbird-2.20110726.ebuild 380 RMD160 3ca07926857625f852a4c9c246719c6d680d1137 SHA1 2099ec582b95e4e3e8af4918b4e9a7f637c41e8c SHA256 b01da38b4b24210b8013bf2baf63d16fdff5997cc9ae1a5b1e86494c47b76d63
+MISC ChangeLog 721 RMD160 29b96ebed36566b3f442e94db5c7e3eb59b88009 SHA1 634fb8ef81c17c96da7ee25afa16393033cc7a7c SHA256 5737bbbddd544544c22ed625b4adbbaccf08f8aa774668753bc415e907f7e650
MISC metadata.xml 235 RMD160 cf9fe4d005fbcd130eee06cc56f43797e21f4ec5 SHA1 b81de5d1e83aeb8e6d0d225a8c8b15dae9a6f805 SHA256 b5f641bf0ea3ca65f6365f41663c4d1fc618601216ece911cb10294bd0896dbb
diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest
index 7d2ca0ab0458..ab7d5b6cedd3 100644
--- a/sec-policy/selinux-timidity/Manifest
+++ b/sec-policy/selinux-timidity/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-timidity-2.20101213.ebuild 375 RMD160 ae385275956a7d7270b2c3b3509e4263c232bb67 SHA1 616636134ce1a6746d07b49091abd30debfd83e5 SHA256 cd02d3b35563445a19bf19afe2bdd1cf58fe989f2ac2f5d0bcdfe5a26fde2b40
-EBUILD selinux-timidity-2.20110726.ebuild 370 RMD160 0b3bf69771fa54bec7a1b2cd65930574b6206fd5 SHA1 fda072aaf504d947471ff5a9d360452151c3c020 SHA256 9bfd4094433324ce515f66becdb4c8a18d9f9c84e239c320160aafa98da022ce
-MISC ChangeLog 598 RMD160 c6fdee435bdfc5b48e9576a8e11e91c5b88a2757 SHA1 a8161a9a05fa2459d38dde1b8717bbd6ffc71a6c SHA256 d03ecf5bd4b461098185657569d8f012a2b8d66fee02de23f2320ee5be0cd417
+EBUILD selinux-timidity-2.20110726.ebuild 368 RMD160 aabaf00b3c20b0815074197b2d29875869a4298e SHA1 a7358a0430ae1a0f5758be79031fe2389921c6f9 SHA256 da4186222481bc0ccbe31fcfabebc96fbdcb2ee8e9147f8b6ff18bd4ed887786
+MISC ChangeLog 703 RMD160 9d4d286ad86a86bc8853fdb1094576d5d01d15e8 SHA1 03dee1aee9abec5fd6ff0c39037e4ea4a137e384 SHA256 57f3b025679b878548a036e61c8b34c37387a8efdacaf89f4bdc072f06bb7539
MISC metadata.xml 232 RMD160 1f36276e64b41fdfdb042133eecad829483bf4c0 SHA1 9ec32359dac6a065d9a4325c8b9564a9ceb5a9b2 SHA256 ef43b77e6f3a36897672aba8cc7eedfdea8147b7b29e03b2b3194414c1f9d880
diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest
index fa6915ec66c7..73184d7f6e20 100644
--- a/sec-policy/selinux-tmpreaper/Manifest
+++ b/sec-policy/selinux-tmpreaper/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-tmpreaper-2.20101213.ebuild 378 RMD160 629e31e96b725bb75064b57507b9f832dcfeed76 SHA1 4b9d74e91dc288564be52075cc904d2b2e8a82c2 SHA256 57908ea7da36acbbe921d5ea9c6198efdf5ebdba90a1676ececaa07e4805527e
-EBUILD selinux-tmpreaper-2.20110726.ebuild 374 RMD160 8a49732000614a3d2066d1ed1a7735b15651da2a SHA1 693f7f1e0f2ba3b30aa3070790952065c8e6355c SHA256 c9166407f87c8509f202a62f60b76a81c53c2fe4afe4b31b42f02b9e52ef851c
-MISC ChangeLog 603 RMD160 fcc8fa90546f01654dd967f793f73ac4a1275ea0 SHA1 6eee0c3aaa2926e6bcd0df62ee70251dbf746696 SHA256 3e8fdbda9d0ffddb9becbff19245a8d173eb9d5fe022cc43597973bfbc5fb092
+EBUILD selinux-tmpreaper-2.20110726.ebuild 372 RMD160 4cb96fb065a1d819118c31a71ed3211fbfa58f0f SHA1 1bb155a894ce538c837af2fa12935d79da94b7bb SHA256 4e2e137f4f5913430ec73552518278d1e46b45578b43544ad8afa3b21fc11c3f
+MISC ChangeLog 709 RMD160 f72896ea1be26688ab1d975e7ea6eaeb41f5d9a6 SHA1 5be8f85b99ba7a4d9c196017853dfee2826955b2 SHA256 2e55efd33a0c801524286cf9f21ef1fb3117b6b7edea46eb10c1f62ed880908a
MISC metadata.xml 233 RMD160 026d5a320cc45395aecc526a52ca713d01e10c38 SHA1 f2a524177fe6f8e82ac68b8a13bc51bf0044b6e3 SHA256 b8497e8a86f7f6e9ed30f1fa22d68965bfc98316840fd3a8b2fe1eab8d7cd831
diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest
index 3e3a4089c804..7a72cd08364a 100644
--- a/sec-policy/selinux-tor/Manifest
+++ b/sec-policy/selinux-tor/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-tor-2.20101213.ebuild 360 RMD160 66ca31e858c1bd9d897ff6378a20567be606b7c6 SHA1 72985004daf3de9a38929f9f43472cef7a5b28d6 SHA256 d880c683af043ab47e585f1baf68b34d99d3efe54aaca4527f4e2d632f235ad5
-EBUILD selinux-tor-2.20110726.ebuild 350 RMD160 67265f0a6839d1b5a252da396897f6905bb12df5 SHA1 eca0453cdae90307207726ba2845909ac801302c SHA256 fde2a11d562e9c197c220604e1d8cae5df575b8733a0f23cbe73a9f6dd36af67
-MISC ChangeLog 573 RMD160 d50db6d5b9d7262b1a631fc1ec824784331bb113 SHA1 117a30ad32dba571ba307a9c460aa1cdf9ea9b71 SHA256 54e981d2e0f15b86806d71a4fd820fb0adf94286d456c52cf0a3cc883a6b9444
+EBUILD selinux-tor-2.20110726.ebuild 348 RMD160 bdfcc85a319b8397e026fdf9828cbe2b59192602 SHA1 442978a1134aa63e7db4421775bc61bdbac68fff SHA256 1e726db24b50ea6ebd93a92bf004df42f52979c833fde9d09809c09a6aab36e2
+MISC ChangeLog 673 RMD160 18842b1b808abc2432c6f71fb50f32a0a8919478 SHA1 ef763357f2a1505971e786d22d57f92ad388ed75 SHA256 d7c4081b27f2f48502ac303d6d53a348fbc3ca5f4a05392d87f90d738e390f4e
MISC metadata.xml 227 RMD160 38708d6dbb2359aa8e9f1368992eaf12a7589d79 SHA1 09e3d404aefc75d45c5da4492994a7660c29c629 SHA256 0c4c43cd641db10ebfd814a827b3d95fc5de340bb66bfc22936640b741894b58
diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest
index 3c539a40f0f8..7610c79b24e8 100644
--- a/sec-policy/selinux-tripwire/Manifest
+++ b/sec-policy/selinux-tripwire/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-tripwire-2.20101213.ebuild 375 RMD160 705a1125e07ed315de190bcf4029d554a3001186 SHA1 351263e31970524f0b8ebbcd3409a691275faa42 SHA256 a56763edff87067a8458aa8a01db8d2c95f15622e40f6e886bcd759a68b58255
-EBUILD selinux-tripwire-2.20110726.ebuild 370 RMD160 e43b9bd3981727e1a47ac00b7a0fb7e397500988 SHA1 dc4b162d85c4d2b0ef0f0eeadcaf376aac0d0f88 SHA256 b1a7ac79e99df44be3f4470310f5dee8e9c2413d74b9dfa240efa2853e5762ec
-MISC ChangeLog 598 RMD160 1d985c00854e1166cd45515adf0b40cba7a0dd95 SHA1 99c2dd1f802fa203268f49a6a2b3c2af4873555c SHA256 ef2cf75693ff6e51728e0d91c3bf6f1b957f9ea84480002eca5a8e05a5322b0f
+EBUILD selinux-tripwire-2.20110726.ebuild 368 RMD160 4fc61f0d864c11ce67dfce065cd284ad30384bea SHA1 8cc3cf5796819c6bcd5e510b8692c4db1011cf7d SHA256 33a9b6f482dd12c9b1c8e586fd4491983da8d0718084237b374f6d62d5080fde
+MISC ChangeLog 703 RMD160 a2b3f8b54a3af498a17cc125ddf9070cbeda5b05 SHA1 837e8e517603c9128f46a46eab3002e19f55d37a SHA256 eff5955679aa0a7069c192830f9721cb7afb1ca2c63fb328dfbdcecce5436c6f
MISC metadata.xml 232 RMD160 c72aa2406521963b1de7602998a1c8ff1a207569 SHA1 7b81e897a504ff60744825761f170e5bc6782ced SHA256 fb916aad6f7db20c7a41063e7a6501379f15dbbd452732528c671593332d78c0
diff --git a/sec-policy/selinux-tvtime/Manifest b/sec-policy/selinux-tvtime/Manifest
index e905f76b6e29..18497341335b 100644
--- a/sec-policy/selinux-tvtime/Manifest
+++ b/sec-policy/selinux-tvtime/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-tvtime-2.20101213.ebuild 369 RMD160 74c9fb69dfb18e136179c55e7084a08b411a113f SHA1 4fa419dbfecfd8b6624f47aa2d8eeb4b81e72ee2 SHA256 d33d85923a3d03fc1ea217b7525093e674b4ac39adf22aa7964580d9ffcdcf51
-EBUILD selinux-tvtime-2.20110726.ebuild 362 RMD160 03bc6756fac06323d5db44d69af5b0fe37c82fc0 SHA1 7654b92eed1601d8c159c9e98fd191d46ebcac80 SHA256 f3727138817b1a976c4917947b6066207014bd429e4c784804efb31e5b9b4607
-MISC ChangeLog 588 RMD160 500bd74b70fd1bbd59ee8992ad5913e58894dca3 SHA1 7e767104ef5f5f327fe009146b553f835c890c81 SHA256 70f41aaccdaa0c43bd91c6356c4812c1b72cc41d43dbe59e47a31b4dd965a0db
+EBUILD selinux-tvtime-2.20110726.ebuild 360 RMD160 ab1786f944083f5fc2962f1f04b17f5954237c2b SHA1 05501ff4eecb4737aa63b3a06ed4c61a478b7379 SHA256 41ee1286d05e5f5211e287f2229a514d8b9219719a75b673ca14483d9e5f8c6b
+MISC ChangeLog 691 RMD160 90348170f7d22c63f0a5fa08da6afbe8e461c010 SHA1 5f4784ce459f3ef295d5c779d7b4f7801b487287 SHA256 f4307aeb601d3ff1c51ed5b31851de31091c91b73d0eff6237850bf650a7a343
MISC metadata.xml 230 RMD160 b5b321d33fd22e15c88988bc0e79c68cda5b276e SHA1 d93d016aaffc9ca9865056f609d136b38516eeeb SHA256 9ae99b88c2aad28239c3571f1230b1457f5ca0c283c61c783d4eae19ed5577aa
diff --git a/sec-policy/selinux-ucspi-tcp/Manifest b/sec-policy/selinux-ucspi-tcp/Manifest
index 12a4e210c937..0529aa0406b0 100644
--- a/sec-policy/selinux-ucspi-tcp/Manifest
+++ b/sec-policy/selinux-ucspi-tcp/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-ucspi-tcp-2.20101213.ebuild 365 RMD160 c739588a062679f38cb6b75e556ec8c2f96314f2 SHA1 6f88603cbf2d4e407699898dbb8bdda51d9b6e22 SHA256 17505ecf3581fe4bef0d22770012707eb650679dc9540e87697b989628ae9104
-EBUILD selinux-ucspi-tcp-2.20110726.ebuild 374 RMD160 32143907032e372dca7922db9cdf7fd078e1711c SHA1 2793669291a08a82ab2f0c5e8a2487d7224a8406 SHA256 5422b6ebbc40d3efc92954872d638ffa24dcfaf6b7951aba0392e1a41cf086e8
-MISC ChangeLog 4199 RMD160 eebe02039442127afc938ed97fbf0fb67e4aa55b SHA1 3d4a785c487212767424df9f5463225a8da5e941 SHA256 de7a1f4a5aafc207c2abf94db8d2eeb4492c7bccb8b0ced5a90e578c1ffa7577
+EBUILD selinux-ucspi-tcp-2.20110726.ebuild 372 RMD160 640c658fc87a7d6966573a23e1848cda1bf1ce92 SHA1 73ed7f5a341fde690acaba131fb9f8de78376d54 SHA256 70d0658b8aca593e87e8ce0fdc108b7a06f31bb826c15fbaa9c447f6f9a9a0de
+MISC ChangeLog 4305 RMD160 5ab37cbf34d223d348fef6e29e04eb07109a623b SHA1 3287902eb1d82153935ee1851100da9791f78b85 SHA256 d1145374ed57c18d93c9e863fe139f6f4b0e4af2ed93f4d96c8eac2d3b2d0de2
MISC metadata.xml 233 RMD160 490adfd069996c33f3c0437f9716a111e0e5c914 SHA1 5c5447f2ea54af9055072c82e9cbdadb3b8e1815 SHA256 bde31a9f1261d36456ae0091983e25ca0d6a9154f93e30965d556bc7f763c058
diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest
index 2bdca43278ed..9937d9a5a25c 100644
--- a/sec-policy/selinux-ulogd/Manifest
+++ b/sec-policy/selinux-ulogd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-ulogd-2.20101213.ebuild 366 RMD160 98e0a0ee17c2f5ad582ec78e54db36fbb27cd41c SHA1 4f75a41332b94adea2af5c9fb5c8a77d105cdc47 SHA256 b92be9d2b8540f8a4ef630e0fd107925ac932690a2163342de3afb2539e474a7
-EBUILD selinux-ulogd-2.20110726.ebuild 358 RMD160 11042b7a3353be7d6879dad3c8658192aef08816 SHA1 70a410962519041e3349cf1acacd339c911d7597 SHA256 2034c2d1c06d8814d97062c7ba017cfcc8a0dd33cbe6f94a1488499018e700f4
-MISC ChangeLog 583 RMD160 a11c993933a2340b0478a15fda1def15b52d738b SHA1 623ed677bfca67bfbfac80e4ae97454b912978cb SHA256 012fd53e2b8870890a6b1eb2d80925ab274a762c16a947f996ba8a33b1d241cf
+EBUILD selinux-ulogd-2.20110726.ebuild 356 RMD160 e090f7ad558cb6bd3574c6aec16f00d9a20b0d29 SHA1 3c800dac258b65f916e1613857d5d40e62e78929 SHA256 d12175a27594597c934b3114726c4e7ba1e944a4b2b3e2db4ea9a592edeaaee6
+MISC ChangeLog 685 RMD160 9eae5931409411b85a605455ca690413e9f5adfc SHA1 7bcf4391049d92cd12ffb291126cafe8822f3dfc SHA256 b04b92c6885d10a9126f2b03f324d90e9ee4164dad12339ce6395ff089fba87c
MISC metadata.xml 229 RMD160 a1a8f31fa207f76bcde9c56ba27be3dd1c60105d SHA1 a015fe8bfc9b4fd56f56a9044ce68a3a70cfe52d SHA256 260977b208b89f40e7e7177f0b2017047c812f1f81a403a4155541e18a461222
diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest
index e6a4fd60268a..d7fbc63be333 100644
--- a/sec-policy/selinux-uml/Manifest
+++ b/sec-policy/selinux-uml/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-uml-2.20101213.ebuild 360 RMD160 c0795ab3286b617766bafef4f7d09d12da4e1bdc SHA1 98d407174bbc7a67bfadf758dc39e59739a3d1ed SHA256 1133ae50b974b99b67fa28567d5cc9c3dc0288d37a8377babe8b3f062f184123
-EBUILD selinux-uml-2.20110726.ebuild 350 RMD160 e58321df9b5e1177706230add6191974337e2328 SHA1 9ffcdfce6b13d91c017a6a2a5a10427cb9f16432 SHA256 f1f28c6e934f5f668caf985402af9413d2b7ed0b0ef7a73599ab501c78c23f36
-MISC ChangeLog 573 RMD160 c6e4ee051b63e5dbe25379e7467b366916d477e6 SHA1 a80b38f51026d55b409cdb207cb7d72c24248c1f SHA256 424049845b5b24d72dc13aebec41e66ff926fc56778adecdd991bece1193c21b
+EBUILD selinux-uml-2.20110726.ebuild 348 RMD160 b17040885015172ee54a75b2d383f7baf586f680 SHA1 aef0f12fcf7500a6562f9c4b1f209be5d0e81345 SHA256 6c90e9d82097dba170ac9aa3b228d6d272b3e3c723f72730ef1a66005538fd29
+MISC ChangeLog 673 RMD160 ea0c48ad792f9d6fdd72f83a718fdec707d4a1ab SHA1 1cea4dbd8818c6786b0f87cd418cd6d543036aa3 SHA256 1f4651d87e4f19712576c8ed259b7678b6664bf9419036ca06500f669c0a968e
MISC metadata.xml 227 RMD160 9c0a6acff1d520c8023f6e0cd0a918e4ec88083c SHA1 5074ed35b90a811ec0bc09d7fc43919b3a455fb6 SHA256 19cde0ef41392fa3694be0c31b507cb93cc0e735ea1452c6d61645df5792345c
diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest
index 7da0b001b530..53694a79f856 100644
--- a/sec-policy/selinux-uptime/Manifest
+++ b/sec-policy/selinux-uptime/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-uptime-2.20101213.ebuild 369 RMD160 dfa24a530854e6d848640d0e4bfd5539cb0b405e SHA1 93f329629666a0756faa5f0c0acdb88c3708857c SHA256 002c4b4a0da11d6795be5924434690bcd730a169ed10c7b0d8ad24e8670443c3
-EBUILD selinux-uptime-2.20110726.ebuild 362 RMD160 38f04efa5c93968aae80ce2e134f46fcfcfd81aa SHA1 b86eb46affaf68fa0967b15f1040179c6f77f113 SHA256 b53e4ec4f3d5f6b3b34e21674986b59097c3bf788dedb062610eba2e6afd2a6a
-MISC ChangeLog 588 RMD160 8a1852be6662d8fe2d1a1fadec2b868f6327a0a8 SHA1 c2bba5f27f457030b95d605ff99726587f552f6e SHA256 6011acc1dc5a5afa541f539568fc7ec545d36c9c796737cc5566dad9f0e79aaf
+EBUILD selinux-uptime-2.20110726.ebuild 360 RMD160 5b8a23e59c9e1ff03d58bae164ef8a3a8128a2eb SHA1 4db785623aeb9521fd7934938338eed223425d20 SHA256 81a66e160ca232f427903f94750ff0494faa80d02a0da486b3659f14cf2efe5a
+MISC ChangeLog 691 RMD160 95e0cad7cb629e50c6484a46530a0f3760808880 SHA1 3b273f10a8dfe9d6016905564ccb3e670138db20 SHA256 8ed9af848dcc654c4665e28d4f951d642e8068abea29db5544d532e660288b0b
MISC metadata.xml 230 RMD160 75a0474633c152bcd73ae893a5b23b95c8feb062 SHA1 367a41b5ef2fd6c59744abd3d373a92f57c4ad04 SHA256 1a02c9da2173de97f64709e003586d208d4c426b81299602fa37a72400a16863
diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest
index 8ad997395312..81d6b12a868a 100644
--- a/sec-policy/selinux-usbmuxd/Manifest
+++ b/sec-policy/selinux-usbmuxd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-usbmuxd-2.20101213.ebuild 372 RMD160 01c647b2d3cc3a872d296ad83243a736bcecd360 SHA1 df66db13daf94199e347889dbcdf2d8414680bbb SHA256 8835d825036887a79909266a2052882282ffd06f72357fd2fd725950e047fa76
-EBUILD selinux-usbmuxd-2.20110726.ebuild 366 RMD160 cccc52eb34717587e7396f6bffffd8605bed7cd8 SHA1 cbbdeedc94dcb05ca6193e87471b85de789702b8 SHA256 81b070371404abc58b2446fe556fdf4a52aa8c563557bf763cdc2f0678fcd321
-MISC ChangeLog 593 RMD160 05e0c96ad065cb3683520e0891f84d59e387836d SHA1 078a8b5ee3435e6d7de3f816da58fcf8c12ad584 SHA256 581686718b792593ef3e29a58a1ba66c44090cb025fc05b4ad21be52379154fa
+EBUILD selinux-usbmuxd-2.20110726.ebuild 364 RMD160 93801b0f2fac99db13d92990bf47b3c228ea1045 SHA1 0f172d83c756cf0208adfb7de739e48485565439 SHA256 6098b1c0a8a6c7e2824274ad1bd128b276708c8d9c3a653a71bbf5b74b76d82e
+MISC ChangeLog 697 RMD160 6a5c65eaad88eee36bf7810a8f02b4df594e0347 SHA1 5b5d8395901a8e4db381c1cf6ea80c23eebd661c SHA256 cb61b1d1b437e1c88f6adc15d783d46d139c683ed45489980e03fb447b608a7d
MISC metadata.xml 231 RMD160 d479ff54db4fc08810aacbb0bd173a22af16f063 SHA1 2cb7c58f20167f2568b0ef79fe7a583f0f90a23c SHA256 9c4d4f149175968d795dbb090494275b07d43a0abddc7996c86ac37d701c83b4
diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest
index d3a937e8e235..bdd4460667ea 100644
--- a/sec-policy/selinux-varnishd/Manifest
+++ b/sec-policy/selinux-varnishd/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-varnishd-2.20101213.ebuild 375 RMD160 9253fafdb909f04c5786f1e71d43ad0ddbda308c SHA1 7f373ddec85d02153f53a1bdabc26e89ee4f435a SHA256 426038b796b885626cce742dfb04b6da34c1d99f70a46d867cc6294b9a94fb3e
-EBUILD selinux-varnishd-2.20110726.ebuild 370 RMD160 d43ab40cc4eda39234c3f9d172d84798aeb99b72 SHA1 5418cb875afb1144cfb606253b6091f7d9a07c92 SHA256 09951aecebff1415f45c9920745ff998a223cdc7da739601d749283e3f409720
-MISC ChangeLog 598 RMD160 a61b9c4cf47916ccc2ec43b4169dd152d95079cc SHA1 1bc281bc4e2d2570614fd4056cf516831032c5bd SHA256 18acd4e0f843f9dc5913bd85df8aed81e6f83ef80f8d30d4a46efabc07052279
+EBUILD selinux-varnishd-2.20110726.ebuild 368 RMD160 0e6eb25610b02073cf8c8a4f5a3a08a9c46cd588 SHA1 b72736e17375c112950f3a23672eb2a144d26d69 SHA256 a5e1f9145840c78ae94f66eeaf06dcc349be84321c008818e86edd2b2edb8e42
+MISC ChangeLog 703 RMD160 6b09f92071947c786ef4040bf39dd3da5327b355 SHA1 79bc0cefc2bbab1e715a9c37a031299baf1b905b SHA256 621a7d31faa544ad0c77fe1146eda302c5743ee6e486754aa96a8bfa45c1ab75
MISC metadata.xml 232 RMD160 ef615ad5822219873bda9811b8b4e7dc62f58e4f SHA1 1b43c38be498fbdde986485b0218579ddacc5d08 SHA256 582cd17d50565a4fbcc960cc562bf75802e15007d4f9d58b386c64210e92f2cb
diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest
index 507fa5287e4f..44f4ffc68057 100644
--- a/sec-policy/selinux-vbetool/Manifest
+++ b/sec-policy/selinux-vbetool/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-vbetool-2.20101213.ebuild 372 RMD160 2f4606b651347ed6bcc380f6218f90c01967b460 SHA1 3db54ab9f07247972a3d4d0fded12aea584a6299 SHA256 b5dae6ac3c03c169bcbf03950795cf13118aabd9457a03cd0a9eafcc90152d27
-EBUILD selinux-vbetool-2.20110726.ebuild 366 RMD160 439c296a241646badfd4d0bc56f49b9679d21c03 SHA1 468e8a96e539e7a0c09362bbd62ba961a9f66854 SHA256 b6eab7dbb032c0289c304e97b1086df61014bc22eb1e65142212fae5c1d89ee1
-MISC ChangeLog 593 RMD160 3a4c537bd36241b9b1a3d49f4649bbe059915536 SHA1 5cb6ef94ee01e1228a7b4d420d7683abd92c7032 SHA256 566eebe1bd601418a2a825e9a4792266adfc0f626b0280b57d97a33da98bf3e2
+EBUILD selinux-vbetool-2.20110726.ebuild 364 RMD160 3a8c92c1aa77402cba872021a133fbca1af6e00d SHA1 5cc1bb256a9990e88915b8ee97e66dc74ab1d19c SHA256 2a2acdffaf440df78887516951393292c4ebcf518c9fdeb5fbaee3b9fbc59c3f
+MISC ChangeLog 697 RMD160 4db72d6e888868e48a93f93bc99b177383794e25 SHA1 207a84ed23533ea7ee3d101804d7161fdf7cb27d SHA256 632ff02a406bcb2070f3cb4458200bb25c99a55e481f5727121a20fc2e45f227
MISC metadata.xml 231 RMD160 904ba486a7af2d42a9620c3c6d061af6b53446fd SHA1 c4d891ca8583637b89cf609384f3c49e0168566d SHA256 e2ce0dce1e2b012b3b2ff0a045bed11e8692978f69fd3854a59a18944e2e8ac2
diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest
index 8408a4030d12..9016f8a10c10 100644
--- a/sec-policy/selinux-vde/Manifest
+++ b/sec-policy/selinux-vde/Manifest
@@ -3,6 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2 18052 RMD160 cff13706
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-vde-2.20101213.ebuild 426 RMD160 61c52f3921ef172feb87cba78da05a05d594da5c SHA1 820ad017c62fe57be5dc33fcd1436d2028887e51 SHA256 a0f3d0c34d60e51ede0ff05a4159d86a02d0f9ad99096e60ecaebe905436a7c7
-EBUILD selinux-vde-2.20110726-r1.ebuild 376 RMD160 00c5c6ebd127e2b0ce88a9f633f5ece7b7857ebd SHA1 68f345908427cabaecc32c5e4fd169d032441e2b SHA256 de89965dbd08d531010ac42bf8c6d739021a084a4dcc670bd46abeff2d9e04a8
-MISC ChangeLog 772 RMD160 8c5d461729d64adefce1aa5de0f1e9b952b1504c SHA1 e4e3ea68ff95200f3b65b94d0f226907d5b9c7d0 SHA256 619f21a8979bf1e499f7e06643739fb1612466e336214af2e8b171f8a139d0b3
+EBUILD selinux-vde-2.20110726-r1.ebuild 374 RMD160 1fca3b953c63c07f96c0fc24127a70a52672760e SHA1 9e54bd50495e47a6207c98b57a1750e50882cf09 SHA256 ebd8a61d500713a377039c12988fe7a96790d4facd9a751e3e184dfd8103f4ad
+MISC ChangeLog 875 RMD160 fee13b1104d1ebfedd537fce2c69ae522f15bda2 SHA1 61bfdf412268e3bcc643e8188c4ef8bd02b54a08 SHA256 183766e6191c0fa2826aa17f53ea0ef3231679e8177595eadafd79aeedbe93c8
MISC metadata.xml 227 RMD160 d270afc8b1749381f68ee1411a2c0a3223719c34 SHA1 6d4fed7c7508fca48f863b27a7f3e6d326a38a8d SHA256 83027b12dbb9b1b1862e80493036e0edfea0f0437a20113df4d382b18e52310b
diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest
index ab8f01adb9fe..905e677e5cdd 100644
--- a/sec-policy/selinux-virt/Manifest
+++ b/sec-policy/selinux-virt/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-virt-2.20101213.ebuild 828 RMD160 10bfbb4390fd9016898539aefa2aa113d7e465a0 SHA1 15f583fc3379f2376aa77ce633468d617cf3ed37 SHA256 9f91fd428975921ac64c21780d8b52404b9b34dc0ab4592b8c34f575849a95bd
-EBUILD selinux-virt-2.20110726.ebuild 354 RMD160 28c0415c16aa11562c460c6e4c93564c0da08b73 SHA1 c41e788805cc821327996ea407bca8d84f1e6645 SHA256 804159aeecc2032cf64e98089f0e03795f00e8aae236cec7cd9ef7587a71ec62
-MISC ChangeLog 989 RMD160 3fb3bc6ba7c607a992a37123712d92fc9dc744d1 SHA1 8dc2d8db22e1ffef316685951af0684abfda30e4 SHA256 1ca6e482169b4ffb5ec20f804f3b12024efb347806f27a89760e4b5030b332d2
+EBUILD selinux-virt-2.20110726.ebuild 352 RMD160 1c25492045d1118945989e47e0c7c78be7d2e409 SHA1 f12b1633e201d90f85dfffd1aeb6952ea60106e4 SHA256 bd772617ad124472c731e21d415bd6c70fd1f048b65578f1307ece475cdcffd3
+MISC ChangeLog 1090 RMD160 68185f6cbfcd26b22421f72f83c67b1b5e25e24d SHA1 57bd4d090da901fdb7cdfb86a99431c0340e8b59 SHA256 31fe5c515b131c5b4b1524df9ab848ba3cb4218a86a2229b43ab108013e7f69f
MISC metadata.xml 228 RMD160 8b560c2650b767734d08edb997fda378f1367c4b SHA1 c134127249f2f0573d4124445783e6a9d6544ce8 SHA256 9f27e717e6904dd86bdd0f35496fd9549675fa04346b1dcdad9ddeb3ee52bf87
diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest
index 01671f88fd8b..94ded1a5c59f 100644
--- a/sec-policy/selinux-vlock/Manifest
+++ b/sec-policy/selinux-vlock/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-vlock-2.20101213.ebuild 366 RMD160 492c618d361bd44cb7adc9bb24d45b8ef71e2d3c SHA1 98c5bbf1b5d2dfe554be893abbabdc5b6cdcb63a SHA256 232999ca771c700e8f26db2e79f695d7bdfc06cd483229bc6d3922740650c64c
-EBUILD selinux-vlock-2.20110726.ebuild 358 RMD160 b30a595c84b6100286cea2faba100dfbfcd080f5 SHA1 0e13e8d8757a1f1f7735ca0df83e0f31e6a86427 SHA256 7e2d7a4fa70de7ac2e439db957af4f874b94089104c1ddcf297a7ccc31d8b74a
-MISC ChangeLog 583 RMD160 a66644dcae8fbaf7f8a5c176211defab030b8167 SHA1 7cc916f7390148d59f303d23500394b87feedc23 SHA256 2719d11f354d0ca4e607a0e540741c621206f454879e3fc431b39b835d97631f
+EBUILD selinux-vlock-2.20110726.ebuild 356 RMD160 7a8edffe496e0df3c4688b6f294665bdd70bfd9b SHA1 738a322814c325e50d3048ed5fc954f45abfbe65 SHA256 68e598368b8aec7b35268ccee385e430543d207a189c4ab3c91d3961a295293f
+MISC ChangeLog 685 RMD160 84a306f546da39ecfcdd79927481c8adf6f1050b SHA1 4b97689c35ea2907cc849c284996495e0fde6c4a SHA256 29ef1ebb3b9d42456eb089434d760e92dbe198622c3dbe238fb8f39e0ec5cdd6
MISC metadata.xml 229 RMD160 8961d443ddba0dc26594cb406fc173aad507c4cd SHA1 66dd48de15ab71d4e897cfa37dc60730b70e87a0 SHA256 bde19656e197972a65639075ae1a079de4466f804e0b544c9cc3fe2ee8547511
diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest
index adf8ec23f59b..e319e08b7446 100644
--- a/sec-policy/selinux-vmware/Manifest
+++ b/sec-policy/selinux-vmware/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-vmware-2.20101213.ebuild 355 RMD160 b041bcca956870dae2c4353ddcda84e66cb676dc SHA1 52e7b1c1dc48439b50a1ce9576178b96e11de1f6 SHA256 e9ded3b42c51395d89a0fc00b61bfa7462dacad9c3a828e4d8ac728b97b6ed07
-EBUILD selinux-vmware-2.20110726.ebuild 362 RMD160 6f397ceb3553df3ca33416d12c0862f703b2f05a SHA1 af1fbab6d31620362721ac78d9f8f646eaabfae5 SHA256 82bf42d55c7de7f3554837e6642e9255bb6dd15c6ec30d9567b0da1bd9ecccb9
-MISC ChangeLog 880 RMD160 907c2c54e6c072d62c0524266ef33e475c9f3fa2 SHA1 58295159e7bcaad394284042daf2ce54b4be870f SHA256 335663f2e389e4c8f6d4318b3949c3c5ba2d2196c2aa4e8901f0af47efdff282
+EBUILD selinux-vmware-2.20110726.ebuild 360 RMD160 14f4d3c40d7946fb199d68bc9824e4fee41bb951 SHA1 f473376c8d00ccf56c62fbc781701d6b30820e51 SHA256 ba549c93832c66a72c84cb518aaf5b31a4e4473062390149b19ce6668d075e2b
+MISC ChangeLog 983 RMD160 64515df4a0cef038d8b381fbbc909a1fc2e21a49 SHA1 dc4eb923d95a0a89677f8c60c5da6bfc1d5eff12 SHA256 f53c36609b099b099c7f51db205fec2e0fd542860b2cacd8b22f05aa894c988b
MISC metadata.xml 230 RMD160 d686d246710c37cb1830260503b589266a7cee8e SHA1 ba094781aa695697ffeeb8de2ec36a319c0e1078 SHA256 20f11e1ddef337663318e1e247b4d788edb83bbe56b8b7b709b5fc66ccea6566
diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest
index 7392a836efa0..99124c38fca1 100644
--- a/sec-policy/selinux-vpn/Manifest
+++ b/sec-policy/selinux-vpn/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-vpn-2.20101213.ebuild 360 RMD160 6ca107dff5419353e850dd0fed602f0650180669 SHA1 68397dd6147904ae7fd302f2a7adc571a8aa65cd SHA256 a76d6c9421740dc5b4ccc1d534a5b6f3c8c401f368dbeb5eb9eafe1c0a2ed812
-EBUILD selinux-vpn-2.20110726.ebuild 350 RMD160 4fd82b1001290563b5eae3ec15c9e68bf8796202 SHA1 649c135dbae6e9a02169d8b446d1f2dee0013bea SHA256 cceb3dcaba6c3f4485c69264db0835d6dd146c663e2feb2ab1bd753db4ed40f3
-MISC ChangeLog 573 RMD160 1c3fd1f3fcf9587aa5deccd9c2b6ac792a0f883f SHA1 5ae0f239736b6e1d43bd7cd746f60b69af2ef2d9 SHA256 4cd645bd5998a77a62bfe08484560c00e4c37768935718169874b686be69e7e2
+EBUILD selinux-vpn-2.20110726.ebuild 348 RMD160 c4e7e0ea109914f4d61ed7a9cc9decdf8d174ac9 SHA1 3d367bc86d104cd5e8ea55ef22376328eca9b700 SHA256 25727a5d4343f5b5f0f13140dce7a5d96279bdb69367c7229bb58eaa7813e0fe
+MISC ChangeLog 673 RMD160 60c92bb5c0d3e98789e5c7cf00176cfdc8c1e1e8 SHA1 281f63767bc8de50ae596f4b74dd55eb9c32bb4f SHA256 dade022c8fc87beb991437a195820d2fe070e3f32a0df324eceda0001492f792
MISC metadata.xml 227 RMD160 6a4b857c8ddc842d15e025ce9afb5f192406e380 SHA1 285794b5c26139cfbeffe267cc8ac7d128ba8bd4 SHA256 531a308b1a7c1875c7e9a00c4d2f5de4dcb974eca029602e39bfcb478b9af587
diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest
index 0d1dc7442e5a..0d5c5dac72e7 100644
--- a/sec-policy/selinux-watchdog/Manifest
+++ b/sec-policy/selinux-watchdog/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-watchdog-2.20101213.ebuild 375 RMD160 2a5a33e7863cca77a851005415a06419fc9b506e SHA1 5342f605d1005bfd4ca5084fb2171a277c598e9d SHA256 17013ef551d4bb6766f78edb967266b85f64f3c5234292e2653fd85be8e9217d
-EBUILD selinux-watchdog-2.20110726.ebuild 370 RMD160 a03248b03db90ca6557236a577788d3642e303a2 SHA1 c444def2d72f955ecfd248b75a5e5e72f6f1f87b SHA256 fb3ed2b6d5b9940773e0e1f800f7dfbc0021efaa306f52e339d00309ff5d7bdd
-MISC ChangeLog 598 RMD160 6b0227a80ab578fcc37b7f326c506a79bd6b5ed2 SHA1 c032cd87f8a42b96aa87e6b3d66713aa6fe932be SHA256 8562c5a11536243b2de33603f934ba2ffda6f711dfadd7c1d6d1813dd890b964
+EBUILD selinux-watchdog-2.20110726.ebuild 368 RMD160 6329dcc4d07eb72c466674cb02faba1ae4d0dd44 SHA1 4f703463817a548eedc7e38ff53e60a720f3167e SHA256 633706c8dc7e5219733f5a448fb24149907eb16811ebbccdcc279f4c2d840e20
+MISC ChangeLog 703 RMD160 8c82a81e9b525e3251d8a4acd77582c1e019da9a SHA1 898620e9046dcf8305ace2bf5dc3a49a15c5290a SHA256 986c4bac37dabd14f8b8f4c254d04635b1c8598bd4c4e7ae9a25b55df2af00ac
MISC metadata.xml 232 RMD160 566bb469b501493e9834da23083e7b93f8c07f89 SHA1 89ece2c544d583212d4b5d8dc1b632fc1f11165d SHA256 701089dfd53f3ca8e1cbf39ce0827377e3b02bf697e5f8f351bfa2c3e4dfaaf8
diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest
index 4c46bc019904..2029a41c5936 100644
--- a/sec-policy/selinux-webalizer/Manifest
+++ b/sec-policy/selinux-webalizer/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-webalizer-2.20101213.ebuild 378 RMD160 9ecdd7110bfdf43e5d022b31b9cc8b4c57db88a2 SHA1 76a2a5f5c41a5fabdaf47f019a2f81b62e779783 SHA256 c461673a033d16a79d0f01d0ad36448f2739239b33e3c10ac430966253f5c4c2
-EBUILD selinux-webalizer-2.20110726.ebuild 374 RMD160 f1228897703edc4f6eb10cdc35d7cdcd3bf72f56 SHA1 9e8efd4bb47c8a5bd38415dfd51549aba4796e84 SHA256 076bfd30f1ad18eee479a16497fd721727ab93acf62ad36125aaaff7c950184a
-MISC ChangeLog 603 RMD160 f4005159c156e4e5fb041ff5c32baae2ab0a9dcb SHA1 ab53f4cde046ba7e6d1736302bc331ff9f178a14 SHA256 033034e5017e4bc3245ac6211e5a2dbda059e32c1041955bbc0387c13eb6a932
+EBUILD selinux-webalizer-2.20110726.ebuild 372 RMD160 9f25a2657d29797ad279b26577e295db5cf2248c SHA1 96c686f3295d8b9e2a29ca28066851dc85e86e90 SHA256 cb9e505d26b0dc5819f389841f6dcce18d8f036c0a48cccbefd5930fd91bbb82
+MISC ChangeLog 709 RMD160 58303d8e3b1ed5bf6a8628024366407ee84b8c3f SHA1 3286e9404c0bec0953a5d653ac9a9a77c3b07a51 SHA256 bbe861a9b3950d67c86c78b3f482ead6d9022d258a0c499236da4b9bce932f92
MISC metadata.xml 233 RMD160 f23bf80c08579d698e8664de1a5daec16446cf46 SHA1 bcc36a2f1530a3f0dc586bd08bd5761ba0d56214 SHA256 d642231ec54a7992dc5b7c39bd6741effe4af6c2193308dd3343e95ca5e20b1c
diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest
index e0fde77cb16a..f82aed920536 100644
--- a/sec-policy/selinux-wine/Manifest
+++ b/sec-policy/selinux-wine/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-wine-2.20101213.ebuild 363 RMD160 6c6f902430bc67f949a6badc8fb709b6870a0909 SHA1 c10f0bb69158b82e983869ce597af6f1f2bf06d6 SHA256 b80b1eebfa459095da2bf169b7bff7ccb7bc8614e560884fa6de727de950561f
-EBUILD selinux-wine-2.20110726.ebuild 354 RMD160 02e7f029046bb3b04183aae023d09eaf914f6705 SHA1 3a3a6450365dd817d63060492f9df571c0e02f2a SHA256 1008db7a9fbd9ac09ec8a4e1f7236f1b3e79394ba2f9e4a7ba474311e623d325
-MISC ChangeLog 578 RMD160 596299ed465daf16e6cfaabc1629fdf3bea494c9 SHA1 7f0fe6186b3fb4fe227e9bbdcc1ccbf538d4f1cf SHA256 90b1055b0f29fc2c4035ff4dcba5d409b83f5d1cb493598f76b85e88175b0f9e
+EBUILD selinux-wine-2.20110726.ebuild 352 RMD160 68d7c059ca6068fdee6c9fcc12680d6a3bf844b4 SHA1 46e7e0269693e678f69c5c84a4dee55cd0056836 SHA256 0526210a15f425bf14c8aab74f28385fc2885c970e3700d8f6cf5c6236506edc
+MISC ChangeLog 679 RMD160 db28a75265833d4412f1f6a46985133e68937a2e SHA1 4603dfd1fde1271832286dd4e66e8acf389d7086 SHA256 58a747049934c1e11a5bed027443303bd9589db9504e47b4aca281963f68ac7e
MISC metadata.xml 228 RMD160 7f8a7ac6c669602a39e82e5f16b65875952f94f1 SHA1 c5d3d8ce545afa207ea898824d0e7e4ee00cf897 SHA256 d84c5d17cee2508b42732b8d88f1c815782ee5a6814cc3ebda1944b4590fbcbe
diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest
index 90580d8fd3c5..0d40bbe64196 100644
--- a/sec-policy/selinux-wireshark/Manifest
+++ b/sec-policy/selinux-wireshark/Manifest
@@ -5,6 +5,6 @@ DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c2
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-wireshark-2.20101213-r1.ebuild 425 RMD160 decf0b9d0baaa49b0e0fc95360912a6223a12ea9 SHA1 174bd489229e7ef24e9b62641eadc7d826415a21 SHA256 ab09d12ce777dc5d291aa2293f855a8468cea6a56ce334677630ebaaad60a84c
EBUILD selinux-wireshark-2.20110726-r1.ebuild 400 RMD160 c4b3423bbb0176fefa6974bc10835f9656372497 SHA1 8e55971fd6fff809869657e507c694cc53683a8a SHA256 29f783f2fb50e42b588e5cb8c33e0618c98cba428287548725768f9eba53b82c
-EBUILD selinux-wireshark-2.20110726-r2.ebuild 400 RMD160 561123cb39eac6050cb87c8a0f1a81ff15805c84 SHA1 d199004d5db5ce9aa6503636bc502250d0196803 SHA256 ddbb2113d228836e3a021922e4c2bde9b081431949634537e8fc9995d0b77bde
-MISC ChangeLog 2811 RMD160 335d0069fa5169a64777dd63274a84b97731b11e SHA1 c03784424cc372e0adad457eca5161e409a6e429 SHA256 af55838e566c9e3c818aab9bae9f111050ad21b003fcf40a093be7cb3ab1f77c
+EBUILD selinux-wireshark-2.20110726-r2.ebuild 398 RMD160 eaa42f74669fc19ff02783ff476cc5779ad87b6d SHA1 405216ab9eb2e3ad1cc13d8f15092b74aac4b726 SHA256 3e2cb1999a5989a4fe1c43a63e79ef02ba82d30c8be68a8a07a600678f0c730a
+MISC ChangeLog 2920 RMD160 dffdd00e2f15e568d6e9e839e5b234527023464f SHA1 6373209f328e00838a0dcfe1396a8730d04cd462 SHA256 515beefd8131616cff87528922c57c05508626213d25202b3ce69f951a7b17d0
MISC metadata.xml 233 RMD160 8d2604ca931749333134e6c6836c5939c11d693c SHA1 fa9fa1f4ffea5e90fc31edbd76baef0eb90003f3 SHA256 3f45b05c57fa072ee4233663df963a0bada68f3fabf8945f810d4a6883acd93f
diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest
index 9d029560ff9b..d841b5bc9e1d 100644
--- a/sec-policy/selinux-xen/Manifest
+++ b/sec-policy/selinux-xen/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-xen-2.20101213.ebuild 343 RMD160 9b1ef0b4b775bc061ee210f1c788938b1f3f358e SHA1 fa60b8fc59702aa60d34f24fdcac674323aaed90 SHA256 1cfa78a090f62065687e60a0547edf984551cf24daa723c9e80608e24fd93d4e
-EBUILD selinux-xen-2.20110726.ebuild 350 RMD160 e0752a80ec2d66d2192957373884ae5e849b6a79 SHA1 cffb643dfc111d341923d15122ccb58467aab905 SHA256 1b6717d27f13b23582de27e03c5a141ded16625f50c073c33ec9e5b7ae603102
-MISC ChangeLog 864 RMD160 6d6621b09c3fd10c175d5064abed4cb5a5b605be SHA1 a89d18b407964cb9e83d86cc32ce6307fddafab2 SHA256 f2ce86af32bcf1b6c8dca6ab1e4d0dac752e92a6b6d99a0278a8ecdfb84d58db
+EBUILD selinux-xen-2.20110726.ebuild 348 RMD160 89b64aaee17dedd70206dd9cc5fe976a673c3ed2 SHA1 e82e247fa174c5b6db5210523b286d2da744890e SHA256 9ae13914a123b387a2c23aaff8fd6f6f5f3ffeb7d1f914cc8a6bc5b62704fb29
+MISC ChangeLog 964 RMD160 9a6f2b24ab53baab604892feda7c272a254312ce SHA1 2fa88a562de7ccd5a961f3457f7d6246252feb70 SHA256 014e4280ee203b4e189d1c2c592ea7dbb47795dc0ccf74fa433967b09b70b515
MISC metadata.xml 227 RMD160 fb034efc82aff48cf621203666ed9440a2b20fd2 SHA1 60ac98a3962c8469b484680650bb2e631d5780ce SHA256 995c2b11265433cccd44feb382a3fee9044934bd83c639f22ab3b5aef06e1ce1
diff --git a/sec-policy/selinux-xfce4/Manifest b/sec-policy/selinux-xfce4/Manifest
index 74cd49dab909..5fd948357938 100644
--- a/sec-policy/selinux-xfce4/Manifest
+++ b/sec-policy/selinux-xfce4/Manifest
@@ -1,6 +1,6 @@
AUX add-apps-xfce4.patch 1054 RMD160 2169adc01f8d41f6fb87a655f950534a8e51ec48 SHA1 c8fc402e01fe7dd9236c086bca4c68dce2d1f504 SHA256 4e5562bf674be0a16fce0218b29956f123514cac7cc6ef7f6c1e12675c41951c
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
EBUILD selinux-xfce4-2.20101213.ebuild 420 RMD160 09ba40609b53fbd5375fb72f01aa9669a2772895 SHA1 04735e07d1cf88ffab972e431c76993433a3d69d SHA256 f1d047478488a9f3d7a35ad516064ca08036486c4e22bf81991ef4f8ac1f49d4
-EBUILD selinux-xfce4-2.20110427.ebuild 602 RMD160 043704835e51c7f52e79cce79d2601b844f8f5f1 SHA1 02ad10a5b0cafabd6a37579970a785cd82036895 SHA256 ac5370cdc6a3be2da3399f0fd72a2b6afe859a04e933badb1eaef5e30416049c
-MISC ChangeLog 852 RMD160 ae5570fd310231849fa5d366ffed53778c77d556 SHA1 cdc2317cf09d446d0262bcd83e3257e1b4c98b2e SHA256 2d16ee23e702e9ef5cfc563140502389b475d750807da43b6b67ed231ce9ebbd
+EBUILD selinux-xfce4-2.20110427.ebuild 600 RMD160 e75322dec4d1f627342f1daa63463b03ef2255a3 SHA1 048aeb1c682c96c9e6d847deeeea3db74fa4abe8 SHA256 124df93900f3be4eca61177e6c13b81c3d0c0fa451dc75495820a6554749c3b2
+MISC ChangeLog 954 RMD160 b5764af825350d53b2a650cfe186737cef8f886d SHA1 95ed1c252d8f11f8309f67c1acf46223d268abbb SHA256 834b4c1edf1cbb532710e8a2d4ec348c8f24885e1b1a11e8cc13c99f9e15a01f
MISC metadata.xml 229 RMD160 de4b960e8539479356ec5ad2396b204a5b1157f0 SHA1 91a787780e6bae0b4bc1502223b03b5c7d0b852b SHA256 35b060e6ffb7ac230ac82599091ee321ee93a1d1595d16bb8e450274e76f5df9
diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest
index 5b5f0d00c250..da37be0b09ba 100644
--- a/sec-policy/selinux-xfs/Manifest
+++ b/sec-policy/selinux-xfs/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-xfs-2.20101213.ebuild 360 RMD160 d1c0acc2036892c54e1a95f6dfa700e567ebd022 SHA1 d7f66c09ae17914fb4f97cb64bcf320780fbe487 SHA256 712fd4781b5bc654410e92d0887a41d0454d0a76247d01104aedd14ad1a261f7
-EBUILD selinux-xfs-2.20110726.ebuild 350 RMD160 ec0bce71b050cc76884c926424d01b03c2a7c1bd SHA1 ebff678bb3bbb5b62b550f54b8c5f2bfb9dc3d24 SHA256 31dd999d95090907d72eade6c4dc585902c28aced5dd753a3946acc8dcc704f4
-MISC ChangeLog 573 RMD160 7e06a14e7a3030aebce942956964aa4c340bd594 SHA1 fe3048a69e2a9b75ad0a1053d45a96dcef3bf89c SHA256 74dad9b67201a6bcb3319966f8095b013d6e92526f2d0cae1881a9bd5eb6205e
+EBUILD selinux-xfs-2.20110726.ebuild 348 RMD160 6dd3e41faf8892020c315aba497093cd613543e3 SHA1 709f4b2af80a157e79f69012ad858711414dd312 SHA256 89be9657dfa6b962b7f4699f0ba4ee53ff97fd141a824c92836efcb1ba785e3a
+MISC ChangeLog 673 RMD160 8aba38fe89f51d15e27134ea628bb9180146a9e6 SHA1 851c2d7d7beba81328ddb570dbc43e36a6efd0a0 SHA256 bb2161cd6e3e453f72be555932949ccf9710f71e6cc98e6eff27dc1134044f96
MISC metadata.xml 227 RMD160 04df539c7ee6f6d8c0f0979958ddfe9ea9868d2b SHA1 4dae9c4e809e0f9e1de3e346f216048d39911b77 SHA256 c547a6af35ee8505baac4992d991fd96b27c2d2cdca92e8b9d978b333237fbe8
diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest
index 29bd7053abab..3ded898ee141 100644
--- a/sec-policy/selinux-xscreensaver/Manifest
+++ b/sec-policy/selinux-xscreensaver/Manifest
@@ -1,6 +1,6 @@
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-xscreensaver-2.20101213.ebuild 387 RMD160 6b0d2ea665fd962b3f232f7acc30c28368a0f255 SHA1 2aea9ded2ce97d5d1849590e657b313c22e150fb SHA256 df278ab191d9aa68f395eaf2c3e61044e05044ad7e5926272892a4710a5f289c
-EBUILD selinux-xscreensaver-2.20110726.ebuild 386 RMD160 1cbd10ea16ed6eff3e2b9b4c3e0d80a6f991dfa9 SHA1 9b6ab6540f2ba8d8ada862484c06f68d80c97dd2 SHA256 c9ba3f835c08e3db4b058c9eee3c3ed3adbcee624769760de740b110434ce380
-MISC ChangeLog 618 RMD160 16b96a4f4330e4da56aaf4514df9f0b3a21f47a4 SHA1 a8ece0c02246d58956f0d7744240401fab28bf49 SHA256 0943dea4775e86eac7aa4a611a2e21c7d7c6e55a54b2ab51d675660007eaedc3
+EBUILD selinux-xscreensaver-2.20110726.ebuild 384 RMD160 bd132649c04a1e1f80c12cd0a0579162eaeea7ea SHA1 2514349c4bef21333e4a247c32b95f064eda806d SHA256 e962ee897ff976ede74550f2d29497ab41d94e48e9eb4b9d448f0d6116ab6cff
+MISC ChangeLog 727 RMD160 3fb38187b2f6bc8dc07a98272b4190b68dfb4d2b SHA1 7774e3bfd290582663983f275c87d4f714c2aeb5 SHA256 325ea4c0c2d824c658afb26c45338e6087b6cdd665bc8c920a534a76e2313a90
MISC metadata.xml 236 RMD160 1d332567518afcfc1749c4d07308e3e144f200e9 SHA1 fce933683d113b8720c6f4b545786ce02a7177e6 SHA256 ea747881de8ad37afab6fc8c0915d6fdf23f99a14ea7566057afc01fb924109f
diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest
index 8aefd46efb71..1d25c862b750 100644
--- a/sec-policy/selinux-xserver/Manifest
+++ b/sec-policy/selinux-xserver/Manifest
@@ -4,6 +4,6 @@ AUX fix-xserver.patch 1864 RMD160 ac45d19b11026ff6bb767c810a52aeacd7069e48 SHA1
DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c29d59bdd3 SHA1 0e881e99b8950a358eadc44633551ca10f12eaee SHA256 b691ee8f6066cc19bb0d4384fe3be277d97d22e9d4ac2db0c252065e8c3535de
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-xserver-2.20101213-r2.ebuild 433 RMD160 bbc41793240eb47213e98555fa2e833eaf298cb1 SHA1 b33ee9381c9dfdacd9556501b932fb460d51f2c6 SHA256 1ea48b807ebfca2fdc9eb18e34719677496f7c238bf303b8640b7b2ba9cc20f7
-EBUILD selinux-xserver-2.20110726.ebuild 366 RMD160 9c7e0732b4e025ea2fda7ccb4ac3d9407faa5ab4 SHA1 ab67cc7edb76fd7c1b44f172f209e8615427e078 SHA256 497a5d97410ddacecf15c2fdf4d6c44d173c9e8f9fb2312fdbb1fefb22e866b9
-MISC ChangeLog 1174 RMD160 7e00fe4c77022e83b3caa9edb90aea7828b2a08c SHA1 9cbbaecd7d5c8ce41e77d8ca3f6b613c001ebc00 SHA256 cbb0d3b8c3473fa03ed9b72ab39ca2a1fa4a5dacb0e3a0bfec3433b0fab6e3c7
+EBUILD selinux-xserver-2.20110726.ebuild 364 RMD160 7b4cde084136b3cf36892b13fe1d0c770f8ee937 SHA1 f1485e4f16111d6ddd3813cf1316899e55589549 SHA256 10183d22964cb258f1bacefbec4fcae9ef17933cd3dd68d758e1e44f3028ee6f
+MISC ChangeLog 1278 RMD160 0433961c84e77ebb247fb7bdf529d4d7af96b2a2 SHA1 62327b1bc0edc364e63162c4724bd1981df97d5f SHA256 67ba5e76325863aaa0770aa5e247a430840b159d606877f867ca36d91c3fad4f
MISC metadata.xml 231 RMD160 5d7b0c18ddebd10cd1740419f9c4f96398983845 SHA1 d388bc5d3bcf6050f13ca7e750c32500e052e175 SHA256 60030de2edfb82398b329de41fe7f59a8b05f74bfb96c4480437e3f6cf767780
diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest
index 64a15cf0fbba..5b1d27ea3e94 100644
--- a/sec-policy/selinux-zabbix/Manifest
+++ b/sec-policy/selinux-zabbix/Manifest
@@ -4,6 +4,6 @@ DIST refpolicy-2.20101213.tar.bz2 559450 RMD160 4858f792f4db5b179de6fb8419a626c2
DIST refpolicy-2.20110726.tar.bz2 588033 RMD160 9803effffe1dbb28d52bee03432e052f4fdc8d3f SHA1 cc27b06c3f541d8f2c57c52804ab6893afcd9db2 SHA256 8159b7535aa0f805510e4e3504b1317d7083b227f0ef3df51c6f002ed70ecedb
EBUILD selinux-zabbix-2.20101213-r1.ebuild 440 RMD160 62b6d6f51884f161bc3e915838ac9d49c9303d2d SHA1 e379465b5a6472038013c22f1669996841337aab SHA256 f39f5f873a632ac7d077d464b56f84408e319d3b435de15e9bddc01dcfebd2ee
EBUILD selinux-zabbix-2.20101213.ebuild 369 RMD160 2a69228e1c41dcdf88ae3166b74638fb54441872 SHA1 b3c3bc64018295498e2f84ef6ed351ff5bc319e4 SHA256 05beeb93429038b975e7d74c94fe1ad6a9f908ea15637fb73fa74bfa28d90166
-EBUILD selinux-zabbix-2.20110726-r2.ebuild 388 RMD160 f7269f594a7034b48c4ef3e6975b10d0712c3f45 SHA1 c9cb5a4e1b54e9555b3d2f5677591af2b7227920 SHA256 930129e43f3b16a1c66dcd5884e87526c0fe4970c0d2b87d7e8697586787f10d
-MISC ChangeLog 819 RMD160 5bfb736d62de2378f34bfe727b61d4ae555e86f6 SHA1 55da0e35dad68506f813eceb88ea9401af6fb83e SHA256 1b270eb14a78948cd8bd7503af8f86ebc5d9ce117bea6e145e16d673481d59cf
+EBUILD selinux-zabbix-2.20110726-r2.ebuild 386 RMD160 12f38e0fe1c4dfc9a2a61a2602d0a6cbc66b3f3b SHA1 b1c6008a85b2eea208d883a4f0b11741b06eec1b SHA256 1c08663a406fd977c1edda0aaafc329dec32c9e1a7d430ac7ad5df664f164cfa
+MISC ChangeLog 925 RMD160 7de1fcb79f4165ce8f8b6f81ea5a0b770c7c9d8e SHA1 c6d49851e33dc53b59c921505cc3f2fcaae8b3bd SHA256 ff28b0446ec0ed8a8a07eb09d97a01c64cad24d41ce18cffe3202665fe50feb9
MISC metadata.xml 230 RMD160 7a866c726623b5965ac5008485f20ce4a2b6f152 SHA1 b74d8ea3840ee2af99d4d2af51cd5e0274e372e5 SHA256 e9b3160af532a6e966a9a73bf5c180574ee4c9b9ee6e852ab75b11acea984444