summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--sec-policy/selinux-abrt/ChangeLog8
-rw-r--r--sec-policy/selinux-abrt/Manifest30
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-acct/ChangeLog8
-rw-r--r--sec-policy/selinux-acct/Manifest30
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-ada/ChangeLog8
-rw-r--r--sec-policy/selinux-ada/Manifest30
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-afs/ChangeLog8
-rw-r--r--sec-policy/selinux-afs/Manifest30
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-aide/ChangeLog8
-rw-r--r--sec-policy/selinux-aide/Manifest30
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-alsa/ChangeLog8
-rw-r--r--sec-policy/selinux-alsa/Manifest30
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-amanda/ChangeLog8
-rw-r--r--sec-policy/selinux-amanda/Manifest30
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-amavis/ChangeLog8
-rw-r--r--sec-policy/selinux-amavis/Manifest30
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-apache/ChangeLog8
-rw-r--r--sec-policy/selinux-apache/Manifest30
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-apcupsd/ChangeLog8
-rw-r--r--sec-policy/selinux-apcupsd/Manifest30
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-apm/ChangeLog8
-rw-r--r--sec-policy/selinux-apm/Manifest30
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-arpwatch/ChangeLog8
-rw-r--r--sec-policy/selinux-arpwatch/Manifest30
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog8
-rw-r--r--sec-policy/selinux-asterisk/Manifest30
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-at/ChangeLog8
-rw-r--r--sec-policy/selinux-at/Manifest30
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-automount/ChangeLog8
-rw-r--r--sec-policy/selinux-automount/Manifest30
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-avahi/ChangeLog8
-rw-r--r--sec-policy/selinux-avahi/Manifest30
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-awstats/ChangeLog8
-rw-r--r--sec-policy/selinux-awstats/Manifest30
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-backup/ChangeLog8
-rw-r--r--sec-policy/selinux-backup/Manifest30
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-bacula/ChangeLog8
-rw-r--r--sec-policy/selinux-bacula/Manifest30
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog8
-rw-r--r--sec-policy/selinux-base-policy/Manifest30
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-base/ChangeLog8
-rw-r--r--sec-policy/selinux-base/Manifest30
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-bind/ChangeLog8
-rw-r--r--sec-policy/selinux-bind/Manifest30
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-bitlbee/ChangeLog8
-rw-r--r--sec-policy/selinux-bitlbee/Manifest30
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-bluetooth/ChangeLog8
-rw-r--r--sec-policy/selinux-bluetooth/Manifest30
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-brctl/ChangeLog8
-rw-r--r--sec-policy/selinux-brctl/Manifest30
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-calamaris/ChangeLog8
-rw-r--r--sec-policy/selinux-calamaris/Manifest30
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-canna/ChangeLog8
-rw-r--r--sec-policy/selinux-canna/Manifest30
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-ccs/ChangeLog8
-rw-r--r--sec-policy/selinux-ccs/Manifest30
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-cdrecord/ChangeLog8
-rw-r--r--sec-policy/selinux-cdrecord/Manifest30
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-cgroup/ChangeLog8
-rw-r--r--sec-policy/selinux-cgroup/Manifest30
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-chromium/ChangeLog8
-rw-r--r--sec-policy/selinux-chromium/Manifest30
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-chronyd/ChangeLog8
-rw-r--r--sec-policy/selinux-chronyd/Manifest30
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-clamav/ChangeLog8
-rw-r--r--sec-policy/selinux-clamav/Manifest30
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog8
-rw-r--r--sec-policy/selinux-clockspeed/Manifest30
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-consolekit/ChangeLog8
-rw-r--r--sec-policy/selinux-consolekit/Manifest30
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-corosync/ChangeLog8
-rw-r--r--sec-policy/selinux-corosync/Manifest30
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-courier/ChangeLog8
-rw-r--r--sec-policy/selinux-courier/Manifest30
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-cpucontrol/ChangeLog8
-rw-r--r--sec-policy/selinux-cpucontrol/Manifest30
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-cpufreqselector/ChangeLog8
-rw-r--r--sec-policy/selinux-cpufreqselector/Manifest30
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-cups/ChangeLog8
-rw-r--r--sec-policy/selinux-cups/Manifest30
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-cvs/ChangeLog8
-rw-r--r--sec-policy/selinux-cvs/Manifest30
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-cyphesis/ChangeLog8
-rw-r--r--sec-policy/selinux-cyphesis/Manifest30
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog8
-rw-r--r--sec-policy/selinux-daemontools/Manifest30
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-dante/ChangeLog8
-rw-r--r--sec-policy/selinux-dante/Manifest30
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-dbadm/ChangeLog8
-rw-r--r--sec-policy/selinux-dbadm/Manifest30
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-dbskk/ChangeLog8
-rw-r--r--sec-policy/selinux-dbskk/Manifest30
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-dbus/ChangeLog8
-rw-r--r--sec-policy/selinux-dbus/Manifest30
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-dcc/ChangeLog8
-rw-r--r--sec-policy/selinux-dcc/Manifest30
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-ddclient/ChangeLog8
-rw-r--r--sec-policy/selinux-ddclient/Manifest30
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-ddcprobe/ChangeLog8
-rw-r--r--sec-policy/selinux-ddcprobe/Manifest30
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-denyhosts/ChangeLog8
-rw-r--r--sec-policy/selinux-denyhosts/Manifest30
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-devicekit/ChangeLog8
-rw-r--r--sec-policy/selinux-devicekit/Manifest30
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog8
-rw-r--r--sec-policy/selinux-dhcp/Manifest30
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-dictd/ChangeLog8
-rw-r--r--sec-policy/selinux-dictd/Manifest30
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-dirsrv/ChangeLog8
-rw-r--r--sec-policy/selinux-dirsrv/Manifest30
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-distcc/ChangeLog8
-rw-r--r--sec-policy/selinux-distcc/Manifest30
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog8
-rw-r--r--sec-policy/selinux-djbdns/Manifest30
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-dkim/ChangeLog8
-rw-r--r--sec-policy/selinux-dkim/Manifest30
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-dmidecode/ChangeLog8
-rw-r--r--sec-policy/selinux-dmidecode/Manifest30
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog8
-rw-r--r--sec-policy/selinux-dnsmasq/Manifest30
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-dovecot/ChangeLog8
-rw-r--r--sec-policy/selinux-dovecot/Manifest30
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-dpkg/ChangeLog8
-rw-r--r--sec-policy/selinux-dpkg/Manifest30
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-dracut/ChangeLog8
-rw-r--r--sec-policy/selinux-dracut/Manifest30
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-entropyd/ChangeLog8
-rw-r--r--sec-policy/selinux-entropyd/Manifest30
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-evolution/ChangeLog8
-rw-r--r--sec-policy/selinux-evolution/Manifest30
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-exim/ChangeLog8
-rw-r--r--sec-policy/selinux-exim/Manifest30
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-fail2ban/ChangeLog8
-rw-r--r--sec-policy/selinux-fail2ban/Manifest30
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-fetchmail/ChangeLog8
-rw-r--r--sec-policy/selinux-fetchmail/Manifest30
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-finger/ChangeLog8
-rw-r--r--sec-policy/selinux-finger/Manifest30
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-flash/ChangeLog8
-rw-r--r--sec-policy/selinux-flash/Manifest30
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-fprintd/ChangeLog8
-rw-r--r--sec-policy/selinux-fprintd/Manifest30
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-ftp/ChangeLog8
-rw-r--r--sec-policy/selinux-ftp/Manifest30
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-games/ChangeLog8
-rw-r--r--sec-policy/selinux-games/Manifest30
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-gatekeeper/ChangeLog8
-rw-r--r--sec-policy/selinux-gatekeeper/Manifest30
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-gift/ChangeLog8
-rw-r--r--sec-policy/selinux-gift/Manifest30
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-gitosis/ChangeLog8
-rw-r--r--sec-policy/selinux-gitosis/Manifest30
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-gnome/ChangeLog8
-rw-r--r--sec-policy/selinux-gnome/Manifest30
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-googletalk/ChangeLog8
-rw-r--r--sec-policy/selinux-googletalk/Manifest30
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-gorg/ChangeLog8
-rw-r--r--sec-policy/selinux-gorg/Manifest30
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-gpg/ChangeLog8
-rw-r--r--sec-policy/selinux-gpg/Manifest30
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-gpm/ChangeLog8
-rw-r--r--sec-policy/selinux-gpm/Manifest30
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-gpsd/ChangeLog8
-rw-r--r--sec-policy/selinux-gpsd/Manifest30
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-hddtemp/ChangeLog8
-rw-r--r--sec-policy/selinux-hddtemp/Manifest30
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-howl/ChangeLog8
-rw-r--r--sec-policy/selinux-howl/Manifest30
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-icecast/ChangeLog8
-rw-r--r--sec-policy/selinux-icecast/Manifest30
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-ifplugd/ChangeLog8
-rw-r--r--sec-policy/selinux-ifplugd/Manifest30
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-imaze/ChangeLog8
-rw-r--r--sec-policy/selinux-imaze/Manifest30
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-inetd/ChangeLog8
-rw-r--r--sec-policy/selinux-inetd/Manifest30
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-inn/ChangeLog8
-rw-r--r--sec-policy/selinux-inn/Manifest30
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-ipsec/ChangeLog8
-rw-r--r--sec-policy/selinux-ipsec/Manifest30
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-irc/ChangeLog8
-rw-r--r--sec-policy/selinux-irc/Manifest30
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-ircd/ChangeLog8
-rw-r--r--sec-policy/selinux-ircd/Manifest30
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-irqbalance/ChangeLog8
-rw-r--r--sec-policy/selinux-irqbalance/Manifest30
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-jabber/ChangeLog8
-rw-r--r--sec-policy/selinux-jabber/Manifest30
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-java/ChangeLog8
-rw-r--r--sec-policy/selinux-java/Manifest30
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-kdump/ChangeLog8
-rw-r--r--sec-policy/selinux-kdump/Manifest30
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog8
-rw-r--r--sec-policy/selinux-kerberos/Manifest30
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-kerneloops/ChangeLog8
-rw-r--r--sec-policy/selinux-kerneloops/Manifest30
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-kismet/ChangeLog8
-rw-r--r--sec-policy/selinux-kismet/Manifest30
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-ksmtuned/ChangeLog8
-rw-r--r--sec-policy/selinux-ksmtuned/Manifest30
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-kudzu/ChangeLog8
-rw-r--r--sec-policy/selinux-kudzu/Manifest30
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-ldap/ChangeLog8
-rw-r--r--sec-policy/selinux-ldap/Manifest30
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-links/ChangeLog8
-rw-r--r--sec-policy/selinux-links/Manifest30
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-lircd/ChangeLog8
-rw-r--r--sec-policy/selinux-lircd/Manifest30
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-loadkeys/ChangeLog8
-rw-r--r--sec-policy/selinux-loadkeys/Manifest30
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-lockdev/ChangeLog8
-rw-r--r--sec-policy/selinux-lockdev/Manifest30
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog8
-rw-r--r--sec-policy/selinux-logrotate/Manifest30
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-logsentry/ChangeLog8
-rw-r--r--sec-policy/selinux-logsentry/Manifest30
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-logwatch/ChangeLog8
-rw-r--r--sec-policy/selinux-logwatch/Manifest30
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-lpd/ChangeLog8
-rw-r--r--sec-policy/selinux-lpd/Manifest30
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-mailman/ChangeLog8
-rw-r--r--sec-policy/selinux-mailman/Manifest30
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-makewhatis/ChangeLog8
-rw-r--r--sec-policy/selinux-makewhatis/Manifest30
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-mandb/ChangeLog9
-rw-r--r--sec-policy/selinux-mandb/Manifest30
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-mcelog/ChangeLog8
-rw-r--r--sec-policy/selinux-mcelog/Manifest30
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-memcached/ChangeLog8
-rw-r--r--sec-policy/selinux-memcached/Manifest30
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-milter/ChangeLog8
-rw-r--r--sec-policy/selinux-milter/Manifest30
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-modemmanager/ChangeLog8
-rw-r--r--sec-policy/selinux-modemmanager/Manifest30
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-mono/ChangeLog8
-rw-r--r--sec-policy/selinux-mono/Manifest30
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-mozilla/ChangeLog8
-rw-r--r--sec-policy/selinux-mozilla/Manifest30
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-mpd/ChangeLog8
-rw-r--r--sec-policy/selinux-mpd/Manifest30
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-mplayer/ChangeLog8
-rw-r--r--sec-policy/selinux-mplayer/Manifest30
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-mrtg/ChangeLog8
-rw-r--r--sec-policy/selinux-mrtg/Manifest30
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-munin/ChangeLog8
-rw-r--r--sec-policy/selinux-munin/Manifest30
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-mutt/ChangeLog8
-rw-r--r--sec-policy/selinux-mutt/Manifest30
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-mysql/ChangeLog8
-rw-r--r--sec-policy/selinux-mysql/Manifest30
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-nagios/ChangeLog8
-rw-r--r--sec-policy/selinux-nagios/Manifest30
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-ncftool/ChangeLog8
-rw-r--r--sec-policy/selinux-ncftool/Manifest30
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-nessus/ChangeLog8
-rw-r--r--sec-policy/selinux-nessus/Manifest30
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-networkmanager/ChangeLog8
-rw-r--r--sec-policy/selinux-networkmanager/Manifest30
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-nginx/ChangeLog8
-rw-r--r--sec-policy/selinux-nginx/Manifest30
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-nslcd/ChangeLog8
-rw-r--r--sec-policy/selinux-nslcd/Manifest30
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-ntop/ChangeLog8
-rw-r--r--sec-policy/selinux-ntop/Manifest30
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-ntp/ChangeLog8
-rw-r--r--sec-policy/selinux-ntp/Manifest30
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-nut/ChangeLog8
-rw-r--r--sec-policy/selinux-nut/Manifest30
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-nx/ChangeLog8
-rw-r--r--sec-policy/selinux-nx/Manifest30
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-oddjob/ChangeLog8
-rw-r--r--sec-policy/selinux-oddjob/Manifest30
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-oident/ChangeLog8
-rw-r--r--sec-policy/selinux-oident/Manifest30
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-openct/ChangeLog8
-rw-r--r--sec-policy/selinux-openct/Manifest30
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-openrc/ChangeLog8
-rw-r--r--sec-policy/selinux-openrc/Manifest30
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog8
-rw-r--r--sec-policy/selinux-openvpn/Manifest30
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-pan/ChangeLog4
-rw-r--r--sec-policy/selinux-pan/Manifest30
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog8
-rw-r--r--sec-policy/selinux-pcmcia/Manifest30
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-perdition/ChangeLog8
-rw-r--r--sec-policy/selinux-perdition/Manifest30
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-phpfpm/ChangeLog8
-rw-r--r--sec-policy/selinux-phpfpm/Manifest30
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-plymouthd/ChangeLog8
-rw-r--r--sec-policy/selinux-plymouthd/Manifest30
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-podsleuth/ChangeLog8
-rw-r--r--sec-policy/selinux-podsleuth/Manifest30
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-policykit/ChangeLog8
-rw-r--r--sec-policy/selinux-policykit/Manifest30
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-portmap/ChangeLog8
-rw-r--r--sec-policy/selinux-portmap/Manifest30
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-postfix/ChangeLog8
-rw-r--r--sec-policy/selinux-postfix/Manifest30
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog8
-rw-r--r--sec-policy/selinux-postgresql/Manifest30
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-postgrey/ChangeLog8
-rw-r--r--sec-policy/selinux-postgrey/Manifest30
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-ppp/ChangeLog8
-rw-r--r--sec-policy/selinux-ppp/Manifest30
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-prelink/ChangeLog8
-rw-r--r--sec-policy/selinux-prelink/Manifest30
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-prelude/ChangeLog8
-rw-r--r--sec-policy/selinux-prelude/Manifest30
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog8
-rw-r--r--sec-policy/selinux-privoxy/Manifest30
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-procmail/ChangeLog8
-rw-r--r--sec-policy/selinux-procmail/Manifest30
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-psad/ChangeLog8
-rw-r--r--sec-policy/selinux-psad/Manifest30
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog8
-rw-r--r--sec-policy/selinux-publicfile/Manifest30
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-pulseaudio/ChangeLog8
-rw-r--r--sec-policy/selinux-pulseaudio/Manifest30
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-puppet/ChangeLog8
-rw-r--r--sec-policy/selinux-puppet/Manifest30
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-pyicqt/ChangeLog8
-rw-r--r--sec-policy/selinux-pyicqt/Manifest30
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog8
-rw-r--r--sec-policy/selinux-pyzor/Manifest30
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-qemu/ChangeLog8
-rw-r--r--sec-policy/selinux-qemu/Manifest30
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-qmail/ChangeLog8
-rw-r--r--sec-policy/selinux-qmail/Manifest30
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-quota/ChangeLog8
-rw-r--r--sec-policy/selinux-quota/Manifest30
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-radius/ChangeLog8
-rw-r--r--sec-policy/selinux-radius/Manifest30
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-radvd/ChangeLog8
-rw-r--r--sec-policy/selinux-radvd/Manifest30
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-razor/ChangeLog8
-rw-r--r--sec-policy/selinux-razor/Manifest30
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-remotelogin/ChangeLog8
-rw-r--r--sec-policy/selinux-remotelogin/Manifest30
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-rgmanager/ChangeLog8
-rw-r--r--sec-policy/selinux-rgmanager/Manifest30
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-rngd/ChangeLog9
-rw-r--r--sec-policy/selinux-rngd/Manifest30
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-roundup/ChangeLog8
-rw-r--r--sec-policy/selinux-roundup/Manifest30
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-rpc/ChangeLog8
-rw-r--r--sec-policy/selinux-rpc/Manifest30
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-rpcbind/ChangeLog8
-rw-r--r--sec-policy/selinux-rpcbind/Manifest30
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-rpm/ChangeLog8
-rw-r--r--sec-policy/selinux-rpm/Manifest30
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-rssh/ChangeLog8
-rw-r--r--sec-policy/selinux-rssh/Manifest30
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-rtkit/ChangeLog8
-rw-r--r--sec-policy/selinux-rtkit/Manifest30
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-rtorrent/ChangeLog8
-rw-r--r--sec-policy/selinux-rtorrent/Manifest30
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-samba/ChangeLog8
-rw-r--r--sec-policy/selinux-samba/Manifest30
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-sasl/ChangeLog8
-rw-r--r--sec-policy/selinux-sasl/Manifest30
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-screen/ChangeLog8
-rw-r--r--sec-policy/selinux-screen/Manifest30
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-sendmail/ChangeLog8
-rw-r--r--sec-policy/selinux-sendmail/Manifest30
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-sensord/ChangeLog8
-rw-r--r--sec-policy/selinux-sensord/Manifest30
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-shorewall/ChangeLog8
-rw-r--r--sec-policy/selinux-shorewall/Manifest30
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-shutdown/ChangeLog8
-rw-r--r--sec-policy/selinux-shutdown/Manifest30
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-skype/ChangeLog8
-rw-r--r--sec-policy/selinux-skype/Manifest30
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-slocate/ChangeLog8
-rw-r--r--sec-policy/selinux-slocate/Manifest30
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-slrnpull/ChangeLog8
-rw-r--r--sec-policy/selinux-slrnpull/Manifest30
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-smartmon/ChangeLog8
-rw-r--r--sec-policy/selinux-smartmon/Manifest30
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-smokeping/ChangeLog8
-rw-r--r--sec-policy/selinux-smokeping/Manifest30
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-snmp/ChangeLog8
-rw-r--r--sec-policy/selinux-snmp/Manifest30
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-snort/ChangeLog8
-rw-r--r--sec-policy/selinux-snort/Manifest30
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-soundserver/ChangeLog8
-rw-r--r--sec-policy/selinux-soundserver/Manifest30
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog8
-rw-r--r--sec-policy/selinux-spamassassin/Manifest30
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-speedtouch/ChangeLog8
-rw-r--r--sec-policy/selinux-speedtouch/Manifest30
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-squid/ChangeLog8
-rw-r--r--sec-policy/selinux-squid/Manifest30
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-sssd/ChangeLog8
-rw-r--r--sec-policy/selinux-sssd/Manifest30
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog8
-rw-r--r--sec-policy/selinux-stunnel/Manifest30
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-sudo/ChangeLog8
-rw-r--r--sec-policy/selinux-sudo/Manifest30
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-sxid/ChangeLog8
-rw-r--r--sec-policy/selinux-sxid/Manifest30
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-sysstat/ChangeLog8
-rw-r--r--sec-policy/selinux-sysstat/Manifest30
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog8
-rw-r--r--sec-policy/selinux-tcpd/Manifest30
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-telnet/ChangeLog8
-rw-r--r--sec-policy/selinux-telnet/Manifest30
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-tftp/ChangeLog8
-rw-r--r--sec-policy/selinux-tftp/Manifest30
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-tgtd/ChangeLog8
-rw-r--r--sec-policy/selinux-tgtd/Manifest30
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-thunderbird/ChangeLog8
-rw-r--r--sec-policy/selinux-thunderbird/Manifest30
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-timidity/ChangeLog8
-rw-r--r--sec-policy/selinux-timidity/Manifest30
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-tmpreaper/ChangeLog8
-rw-r--r--sec-policy/selinux-tmpreaper/Manifest30
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-tor/ChangeLog8
-rw-r--r--sec-policy/selinux-tor/Manifest30
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-tripwire/ChangeLog8
-rw-r--r--sec-policy/selinux-tripwire/Manifest30
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-ucspitcp/ChangeLog8
-rw-r--r--sec-policy/selinux-ucspitcp/Manifest30
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-ulogd/ChangeLog8
-rw-r--r--sec-policy/selinux-ulogd/Manifest30
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-uml/ChangeLog8
-rw-r--r--sec-policy/selinux-uml/Manifest30
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-unconfined/ChangeLog8
-rw-r--r--sec-policy/selinux-unconfined/Manifest30
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-uptime/ChangeLog8
-rw-r--r--sec-policy/selinux-uptime/Manifest30
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-usbmuxd/ChangeLog8
-rw-r--r--sec-policy/selinux-usbmuxd/Manifest30
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-uucp/ChangeLog8
-rw-r--r--sec-policy/selinux-uucp/Manifest30
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-uwimap/ChangeLog8
-rw-r--r--sec-policy/selinux-uwimap/Manifest30
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-varnishd/ChangeLog8
-rw-r--r--sec-policy/selinux-varnishd/Manifest30
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-vbetool/ChangeLog8
-rw-r--r--sec-policy/selinux-vbetool/Manifest30
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-vdagent/ChangeLog8
-rw-r--r--sec-policy/selinux-vdagent/Manifest30
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-vde/ChangeLog8
-rw-r--r--sec-policy/selinux-vde/Manifest30
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-virt/ChangeLog8
-rw-r--r--sec-policy/selinux-virt/Manifest30
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-vlock/ChangeLog8
-rw-r--r--sec-policy/selinux-vlock/Manifest30
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-vmware/ChangeLog8
-rw-r--r--sec-policy/selinux-vmware/Manifest30
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-vnstatd/ChangeLog8
-rw-r--r--sec-policy/selinux-vnstatd/Manifest30
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-vpn/ChangeLog8
-rw-r--r--sec-policy/selinux-vpn/Manifest30
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-watchdog/ChangeLog8
-rw-r--r--sec-policy/selinux-watchdog/Manifest30
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-webalizer/ChangeLog8
-rw-r--r--sec-policy/selinux-webalizer/Manifest30
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-wine/ChangeLog8
-rw-r--r--sec-policy/selinux-wine/Manifest30
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog8
-rw-r--r--sec-policy/selinux-wireshark/Manifest30
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-wm/ChangeLog8
-rw-r--r--sec-policy/selinux-wm/Manifest30
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-xen/ChangeLog8
-rw-r--r--sec-policy/selinux-xen/Manifest30
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-xfs/ChangeLog8
-rw-r--r--sec-policy/selinux-xfs/Manifest30
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-xprint/ChangeLog8
-rw-r--r--sec-policy/selinux-xprint/Manifest30
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-xscreensaver/ChangeLog8
-rw-r--r--sec-policy/selinux-xscreensaver/Manifest30
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-xserver/ChangeLog8
-rw-r--r--sec-policy/selinux-xserver/Manifest30
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20130424-r4.ebuild6
-rw-r--r--sec-policy/selinux-zabbix/ChangeLog8
-rw-r--r--sec-policy/selinux-zabbix/Manifest30
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r4.ebuild6
714 files changed, 5710 insertions, 4760 deletions
diff --git a/sec-policy/selinux-abrt/ChangeLog b/sec-policy/selinux-abrt/ChangeLog
index b1e50ba43dd4..fbf510665cc3 100644
--- a/sec-policy/selinux-abrt/ChangeLog
+++ b/sec-policy/selinux-abrt/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-abrt
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/ChangeLog,v 1.8 2013/12/11 13:20:28 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/ChangeLog,v 1.9 2014/01/12 20:22:12 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-abrt-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-abrt-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest
index 935d3250b4ae..d6ae1f3248d0 100644
--- a/sec-policy/selinux-abrt/Manifest
+++ b/sec-policy/selinux-abrt/Manifest
@@ -12,24 +12,24 @@ EBUILD selinux-abrt-2.20120725-r12.ebuild 381 SHA256 09fb1b385908b08a76a072435df
EBUILD selinux-abrt-2.20130424-r1.ebuild 379 SHA256 1059a8801fb29880369cb86596e9e8d6ede0b95711858514ec392045d168f257 SHA512 bcc2cdb7a8ac391aa4119ba9531bbe3aa902fd4771c43d2c667322f3d92e22e98480f6977a430a79708a0afec4d0ed6434e9bba7a717d84b3bdf04e646e63991 WHIRLPOOL 8b4a1f62c89f090e8d856991b866aa7f231d0972de6cad62c4a48f2860135d8efa8a0b2d8f8e4896d372b3fea6466b2067807971f422b538921849c7d25bed7e
EBUILD selinux-abrt-2.20130424-r2.ebuild 379 SHA256 5f62e0659f672640bbe48db79bffe5038a6b13afe2bf733178a8c48ed73dfe44 SHA512 027a798444e09d751bc8d2114e6d658879f91fab57a66261629784c6af85b38a18f45a358ca6e0b5d849ed7dc9c433d90510112616ca5c1579473e923645af3d WHIRLPOOL f4bd979469bf561843b43de2ad6ac6a671294deec3c890fe1fd387aa9d3df2159b120f0482ee990585998a44f1bbdf42420542edf12b749a431a2f3e94fde200
EBUILD selinux-abrt-2.20130424-r3.ebuild 381 SHA256 b629f7cc06294c5f9a42132eac0f9f0ff95078a5a826bb7917569c130d1e2fab SHA512 ae5490bd9010e5fb8fd060a9dcb74ac0f0e432ffcfedd9855c6ba47f728a90dddaffafd59bf41ffadb7253dfaa6e6220e9502cf5ad12dccf6b22cdff64a88aa3 WHIRLPOOL f31b7aeb153994ea4a6e2d7a873eeafff19a5c2576201c2e3e146619a2548d3d099745a0337553748b21998100b5a59737c8c20c0343ac13bb3861b66235411f
-EBUILD selinux-abrt-2.20130424-r4.ebuild 381 SHA256 5afbf11c289b31511f09235124a72b631ae639036689eec2c10c9d4cc51ee6e6 SHA512 6aaf8ebe1da19e7048cbecfce4dd373bf689ab1f0efd508c6f0936c55da0a50a4b2898ce3be7aaf821eab21a5ca189372959627f47624869b1715ab00c16b6de WHIRLPOOL 899546f03b2412f3bc1b9ebd63f3161b8dec5a9e0a9ed01587e8ad631a2fb7a12261ecd91ea79b9974de34135a4689674b5f57589b20d94ef743918d23432cd8
+EBUILD selinux-abrt-2.20130424-r4.ebuild 379 SHA256 9cd5795d8fa981c0b02d34fcd54b068252b113aa0be81b7dd337c5f04877583f SHA512 a20692caf4123a2a3f34ed51a48c918aca5114ee19ac7b121275fb31e699c7618402f877e4d2a0dfe32e5d59a3c36f206f1fe2cc8c3f92cc3efbba242d4aee6f WHIRLPOOL 3cf81c19d1088c184f99516642996eb03bccf05e81d803364a5ddbda770a909378884d7bf77bad43d192be9871c6fa8c3249f54dd0deb5a60b1b99a4e4496a9f
EBUILD selinux-abrt-9999.ebuild 352 SHA256 1968e442f9b9c6160dc1fb844ebd02376acdacf9d5229fdd52ab0550da50b635 SHA512 a02b62fd3d8459e9eb165ea3a028ec12058a8592570dab3101bcf31f9468cde58095625533c895110df140411313a969990224d032a31a794538b3b4327bea22 WHIRLPOOL 5a633f045c32db02a8fe791f262a2f70423314fdfec61936008e669bdb95ab5ff0560d35800b9aa6bb83e423995815bdccab3ed49ba7986b55e293eb964e6f0e
-MISC ChangeLog 1595 SHA256 10eba8b2571eaedc95d9cb1d5a3e929d7f0c12b68e2ceac3ee584dabd064b208 SHA512 c79f39f760ad8a8358fbd7f02b13b29b1c7a21c0f6eaa6c93c3f3ba002c6e4bff106ca3f76b6d0228ec93e36183286ae408f6e9a98392526bf3c53ed9b1dbdf8 WHIRLPOOL b98e50b4984b6d860ea3ecbf3e7323aa0fdd3fcff0eaaf74bb56007fa0280cbbe47d717bf2626ae0eccf76ddc32770ab65470fcdc8d8a13c52cdd5a2a0d8ab0d
+MISC ChangeLog 1708 SHA256 265695f156303a38a55ec30ffefdbfe3c27ebee2d50a4277fc0dc1f9026ab4ad SHA512 e63b513a3259ace3bb02c12641282575049a0a418be2a6115bb44f83d515584a3762491416df0c3f0aca71a8c763ba176a84fea16a61f086a8663a81d72f8fab WHIRLPOOL f3d80882817d31827d86cfbdebd37e9fa508c08e11efe6912ac344dbe01434b3f0298591047c613b5ebd07f23828ab12795d43d97dc611aee4357d7bd77523ef
MISC metadata.xml 228 SHA256 792ce2556132914d66dbcc9cba36d0784d66e08ccb7ba6bb887c03abeb98c396 SHA512 c2b7bd8a92094f91932f9e2d634991be4a595f047a3c646dc2ad7bc1970694cba3d8ab40c086d38c7e0337a5d72bc1a372844cb4a2d3d17977d646917cc2332c WHIRLPOOL 00aea615d971fc9365e8df2f222df0ef443357e906b47fe4e8e01e64834908701bc34366f059597f6ddfaf6dad3c8005f5d1db9c35eff6a27b6219a7beb8030d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbLAAoJEC7dUkA7aK9H3l8P/ivMeYlylo8JmyktRn5M/dl9
-7px6ZOSdcIydCexyA+jaKyElI1YnXz1MQe0tRry/VtB3D2Z6RykAJeVKKKksw7bk
-hTWNTQU0GwejHFp8tZBxegKXP1dlbIc9UBEmshCnqPnhV7wsX85Wjsb44pKtgx/F
-KkCBke8bS42KznCOd4Y1oQ7eBAtOv2ztlqXVyeqcoePsQv7gdQbEjrlZcBHryccq
-kJm2pSAiqfWF3v7NL9tJ8QuyOPzVfSzO0wWVI34UcZdzial6K+BXnaAUeHVk40sZ
-mp8rWYTU+Y14J4+TfOwO+UcnuVK5vWJUAK+DFesE4IrO5cdkLqPREqSkUYOTJO20
-2urugupoQYWZvXCUDm6IGjKOYs1OMnOykKJArcube1JuPDEI/kgwmJOK56yaE2fA
-NeH/lnxpSDEN2qRiyKt2ojZ1UmK9+mFjtoCMSiKE2sKVfKVn7/DRktLZzLVQS6iw
-PpWsv6ePCt/dr5tw+pIgMuU5P90X8R3RfbZ+Jz43wfJAfWMK9Am7kGh0nT3sgDAF
-OcqyzCzPV2NC7fXfQ8/DuVpvD4p69fS/eTxSye/P2ULkgsG+QBXeoMft81EXXuiv
-BLlewygFA79w3NLmjUaeR5i6u8q/UY3DouJGfy2PBokoRw9N89GqxAe1NdDlfFos
-X6Vz9GhAlh7+cU5aFmK9
-=Xwqt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+=Nq80
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r4.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r4.ebuild
index e70efef9bbd0..c1340e21db1a 100644
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:12 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for abrt"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
index 97945d6f33e0..efe74f5d0798 100644
--- a/sec-policy/selinux-acct/ChangeLog
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-acct
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.32 2013/12/11 13:20:43 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.33 2014/01/12 20:22:27 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-acct-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-acct-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest
index 3a122cf3f386..566cf1e7db93 100644
--- a/sec-policy/selinux-acct/Manifest
+++ b/sec-policy/selinux-acct/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-acct-2.20120725-r9.ebuild 379 SHA256 28d72ce6c94b82adc4c67f5e4e6d
EBUILD selinux-acct-2.20130424-r1.ebuild 379 SHA256 876dcf25bc8abbd98fff81297dc5060444066fddf4b5233851e947411a301ed4 SHA512 d1853b910473f556f668e0925d45bb4516107ae6f2a846feb975c64be49ddea31938b8688b8614c9fbd40dfc604fd0ccfe49ca72309b8f7dcf513976ef4b2a8f WHIRLPOOL c66aeacb331b55681587a5d2ef6495efc70fb3d9033733b0cafc85b0bdb09b71d7dcedc11580c41d72e815383768da9859eaa511c1897d9b3f8a3c6bc72d03d7
EBUILD selinux-acct-2.20130424-r2.ebuild 379 SHA256 994c59844ff0e8adb7b38dd1cddc5d9fcf1e400a8677d34f1e4ea8fe0fe8390e SHA512 ff6100f96d9ad219a7b614f6c4c7cdf1d4b3507d5ba4ac9d66af576330da1dff59d58fc60a031ee84314ec118fc068c2e4fa065d2b93df2fc04121ccc1b4bc4f WHIRLPOOL 1ccfe7fc038a218ff5d468358c7c5099571771d2f242631a73ac5161ae16a9f990441c891f7538d22dde74d0db5e672d5f03de7aaa17f58a7ed6fd42d1d16ffc
EBUILD selinux-acct-2.20130424-r3.ebuild 381 SHA256 b3f921928febbdb31470d7071f1da6ec0c374d46fe0ef54515cb4382cb0baa2c SHA512 81fffbcc3515f5589be0f75a9c22c41bab10343708b85266a02645218ca8123931742cd85c820860b32eb233e681b158ff3eaec5ca4cfc602d6890b3752ca476 WHIRLPOOL 7a097634765138a84dd9d5165d7f409166c28be87a0a83b600a92fc231b107878f7aaad795b991137d33be0025a372de3514db197ed60658f265fa3a7e7a5db0
-EBUILD selinux-acct-2.20130424-r4.ebuild 381 SHA256 4093fccb8a0804396ba66ac62282084a2c622da921003b2cbab2b4306e1eab12 SHA512 e263bd2f575c6bc5a754aa69406797929f251585175d0330989f3ca6fc94c71ed0f7dbfa68859051c061e2e48798df1b554196199cea186dce4dc23d9f729408 WHIRLPOOL 2590049d3e737517b755870acdfa27c32a515ad1c5e98ce61ccbe4aebe8374a85d9d23e9c56241159de778b06934ba020c367e0427dd7e2ab01a40db6e2c637c
+EBUILD selinux-acct-2.20130424-r4.ebuild 379 SHA256 47d09e04a3cbcc84cb141e2dda4ec7dfea927fbd0880ff108188f67fdcf0abd2 SHA512 8c5ab06b2c3ffc589b738f1eb420286fab290458f725296182d71dd538827ee4ae7de3277414ef7db45ff5a19242426aee2033fe004033b3167451510f1edd3e WHIRLPOOL dcf1c06850ececc0d7bd2663cfe49f3ad2f0694b1e78868f52ee86421891870bf16dce5ec55585a676053834da99a8f356e56af21b0ffdb1f5cd2bbe4be73ffc
EBUILD selinux-acct-9999.ebuild 352 SHA256 b6af3091dfb61d8219e8382e553f82c3e1c6b32821e4c8a65dbd275d4e23948d SHA512 3adba67ed4e24baec7402a90e376a9488bc1d98f4ccc5f2cde01b8b545f1db8ab32a1f4d2d99161c719534dacb471a0643b48c57b0bd94100d242fc7349fa86c WHIRLPOOL 9d7161f954e84ecab37c12ec618624e77e44a2bd780bdea87233629a945b6822ae76f3adb02629f36e34645be9af1d6195f620d996101f914d3448b1a62c3ee6
-MISC ChangeLog 4744 SHA256 29901d5247da7388deb2c7d4aafafa5fe8a51439ef9fb891dfe376254f4781bc SHA512 6c74a120ebb8a9c7962798e302309b08844e6f8f87781781f4cd290002840860e4f7deaac15d772d12e377832688a54b1aa7eacc247d1b3bf30905b610840eec WHIRLPOOL ae6da0d003931455a3a3ab1adbf4f32e3a42875c1f011cd52235f80fc339a29218a797f7a9e2effc0574fd764b2f66f2d5c939454e61909a252e02860672e1cd
+MISC ChangeLog 4857 SHA256 82c8a84f9db9c6f2b55b8a57c8977d743dec3b2febeb2ea6486570a921cac52a SHA512 9f0569371bce7d38086bf0f8295947deb033c9c2307c232c9816a277cc278d3bfcf35fcb88dd13ff39137fbe49e84523e6173efe9dc32d4f0ab4c7e5615bafc6 WHIRLPOOL 2beaf121387e541bd9d70ce1bd75eaa59e89f7f30ea804326aca8fcf7518aa95d249f09d7384abf0ca1bbafe10141b6a959ca5dfa02f95c406211cb8edfd0336
MISC metadata.xml 228 SHA256 1dd234639f283e4cf2dc39303ac6a84a206c4f2363590aea78e70b0e65a037f1 SHA512 f24a58213f74f139d75965e699e8e617f4d565e7a098bbca12950e4fcbb3ddbd355637bc3c3ce42b7edf8d066bf5b541fcda2ee2f6f376190f87febc35b4d644 WHIRLPOOL 016876d8713a0c2949afed106a1992dbabc5479875f765a2f48e95bb412531a193b4b873cb33805496a3d7be41cd9597db459a01dc06456cf4292a79302885c2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbMAAoJEC7dUkA7aK9HFUUQAI2uG4s1oyXitRLl+35ohkbi
-8X3yIt9c+Xs08K5PVvjmSxr58xIRf+0afWHMdZTJz9mC6V07CsQ5cUzvfPbvbGiw
-6gxN0a0i42vqZXdc72uaKQHfCeW/hWGJRH1vpgtAiu5+W/JOUYiqq3KMLkpU6hgn
-8kbdG/zW6f1dL+g1A3YmHAf3roZSMHuugs4v4ELguM3xyJT0xmazgtp5Xm3Bopd/
-CA+3VEI1/H36QVHYWF7OtcmLgNF6f3n/HwKauNua8Ez9h2CSDeua22rb0E6z8edq
-RHkS+rAbAtd4dFxEjyqoeFovPEwnBKn+YkUURaNFnLsoyFH7p7cJA9lTaFxzJD1i
-H0ijjD6UVVdjIfdhpoVuvb2gwYFhzO5wrOUyRZT3VLaWr8mDFIDCdCjvF9lALcK9
-kax92g22VtQUjSfwhhl385ThjuJKweUTJSwCWNUvUJSmlzIPSTbQy5PTCtk2zTUt
-2YUSfBaYt0zKOTL1/GrpGIkyUGeljaQSG4LUtxE3nIUy+htMMTZ3iZZ2BJDmk0uO
-vEko1L0wUICEslL9FiryDq3LhodyXomP+QKZTvYcoonUx0JtO+0p7wDTdiJ8MaFr
-rWH1UQprjyBfDtx58kd4DE277lZ3WuE6aI0YwgyG8NO7dg1uvVm/MSxIZ18YXFhN
-P6wZVsgwMIzEMF09kj8w
-=+NJu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+=woGP
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20130424-r4.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20130424-r4.ebuild
index 367d6c7f700a..9e97dc1714cb 100644
--- a/sec-policy/selinux-acct/selinux-acct-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-acct/selinux-acct-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:27 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for acct"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
index 8074780aa18e..e25cda9b8800 100644
--- a/sec-policy/selinux-ada/ChangeLog
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ada
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.32 2013/12/11 13:20:34 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.33 2014/01/12 20:22:17 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-ada-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-ada-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-ada/Manifest b/sec-policy/selinux-ada/Manifest
index 989a8353fb2d..68fcb0cd5c06 100644
--- a/sec-policy/selinux-ada/Manifest
+++ b/sec-policy/selinux-ada/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-ada-2.20120725-r9.ebuild 375 SHA256 c17729bf4f6e52b2cf707c997d969
EBUILD selinux-ada-2.20130424-r1.ebuild 375 SHA256 7f53fd3486abff4fdd912e56e6de0085d9223244deb9b6d99a4931eaab1543a4 SHA512 e5e550c0f8ac98a66a2fafe69d63a3a0a78f24ba3908a54eee73d736ef31a20aec29393d2fa94f825d4f3ecb829fb1b7aa4e5072da0ffabec6045f5cf12f94dd WHIRLPOOL 699ba67345297f2507bfaa8dc7cb1fd294c721d2b4e6ee7d8459d1b36e7bbba641864e9a55c4dc1d5ccddcafc8a686e471ce0d144baa2631910c7532945ffe28
EBUILD selinux-ada-2.20130424-r2.ebuild 375 SHA256 d743a597a59d6075326b30b7fcc8b3954551c3bccca0fd6a155b8b57b9509544 SHA512 501eae99b23f9f666f6a52ebcdfad155c1c78a09dbe4c1275755c5be2915184f446c46929d0c12d2126f1dbcfbabfab13a96959a912daa7aa69a5bb8e6d1e3c1 WHIRLPOOL 9230b619096b1a59f9af09d3a375c1a1dd27f17ad4ccfa9e09028eba11ad3b01d4a68630f438fe7f7043142dd62a322f08b8f29d05c13f97cda4b02d0b0b76ea
EBUILD selinux-ada-2.20130424-r3.ebuild 377 SHA256 6b20fc00c347448e6f65d1387cadd7132b41242b68a81444b8eaf08ed8136092 SHA512 59316b36eeecdd69469d0425da4b326e10278a577c74c726e0c69f6f4020338fecea2fd2c15aa184363ed1530c1b9b30c2cc522087ac86659ee29b65558c7045 WHIRLPOOL c3343136463902b0e0af9aca3a13c3d6b070d0c2f6d5ec20d1c9949c76762b1a94f625353aaca5628a4023e72a088f51edff388258699d552ae5c57a946db4a6
-EBUILD selinux-ada-2.20130424-r4.ebuild 377 SHA256 bf835186c73710b90a4db12454e4af36f128bd73aca87db8ea5b0ba8b91be692 SHA512 ff94b03d761bd6c0e84078ab3d9d1c849a177821af2f52e0236c8b0bd1961c7996cd3b85248a8a127a4e9a58e674f29a52ecc56e11671e6c8daac7ed715869aa WHIRLPOOL 5e21983a780cea34bfef85a38734f79877e9a116eec3ac878bcb31aa8365904b897684f3f819a322a557548bf104acdba51bfcf6b464bc962aca15adb0479d9a
+EBUILD selinux-ada-2.20130424-r4.ebuild 375 SHA256 70924f5502ed0c5af2996db99f659e405bf8b167e770662d80f3d55c0df650f0 SHA512 0143802d7a68ec585662b9e458b12a96623f45b4bdb37a50c9c3b80c0d154d60ee9bc1b04616c8c2fe1e86e221750d6898f6eba5f38736d49a4c9316c2f370a2 WHIRLPOOL 79451d4052f221df2aecf485a8cf2d37b99ceac2ffa3b910aafec7929d0857aa7cbeebb450ca171f0e77233f57206d257af75d15629dccfbdecb6b9408284ccb
EBUILD selinux-ada-9999.ebuild 348 SHA256 3fb370d39f877aaa82ab2b3828cd31e4c832bd282094b6d5c3d5ef334b8524c2 SHA512 9da3944a997fde2d395025cb25b39e10f07a75be1548a6a8e16fb9bc86d71eb2cef0d344ff7facac08b9ac00838ec20a3c0d91b1e06235340e1e184056f53883 WHIRLPOOL c718ad8402a36ffed2483b347cf0bbedffe2a9be2ddcbe5a9ce555a94ee5e61ec4d29b00be01f4a4996c6cc6100ddd5a4872058702ea252ee96951f1f13bc601
-MISC ChangeLog 4586 SHA256 ffc9fceba36702ffb97a2ef87e4596edcc37777d82bdb9c151691ca827cc42f1 SHA512 40b0edf40f92ae4b1baa254612ff30d97fb91eadd3d69fbf256d31d1dbf2faced582b72203f6819255d104ab8e89f8420525cdc75057b005a15d4f685fd33dfd WHIRLPOOL 30f8e6cab957f57be310afc5bf1c22280628a95ae5e861d730c06b174ae673872de825def50cf7730ac34d726a88e67e35f78a6e205a024ca122aecbf1456f7f
+MISC ChangeLog 4698 SHA256 7ca3eb2c3b8c0a4c4eb077898699e94853bf14ee8601edd0a371c83e60789181 SHA512 d633206c2666aceec524441a98bcc75831bcfd1361c94b5714849c175e18349e3ea071cffa8291f7c44a07844c0fb632ef47fd8585715b4ed01f2397e5d8028f WHIRLPOOL 557ce82c590e550b1662b3dceaaac52249b464c1486c4d0ace0c754233b10a1f9c2e85c871a3b34cb9e3e1062a22ac007ba8156dd194113f7a74cf169f70ce81
MISC metadata.xml 227 SHA256 d01c5b97ce4f0e8d2f6a515bcbbdd854730675bbdee7ba0d75c9762b4d01ac4e SHA512 ae3c59e286bc7f4f8289012b74985932eed43f46b4ee3bbd8d72cdbcc78fda648d7e1015a18b5f96d1af4a59a11f9ec590a933830de3e0afe8ff03e3c2e816a4 WHIRLPOOL 4a1c29c1071cf81fbbb667dc7cc79305c456c71e20e4e27e449fa32f1871bbb10f7e156d04c0f1e8237ac2ae4ea725af047e6b3b03d2f51974d4f3d40fd42aff
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbMAAoJEC7dUkA7aK9HBaoQAJucwnYu2eXyxdcYfF3v3L2D
-aZ1CEueYsED7ZLjabnqXQEJtl7UqyPFQbmbH91I5PgY8LKI1kOWP+K2CNgpdj/XU
-SP7eTzWTXAKn5cWFLa1XTCl57FXSGdT1JM2fn2U7F7dqlP36jivpADCnPTRKtWc7
-bDfd3hz+RFIV3IYPSMcJRq4UWBLBJTSkZeXSrBwnckcvlBqWzc+97p9iRp7/vuJ5
-3VwR2/k8o5SFBIMqKFzkPEUB3g3btXxgj6B6PAd51I4/blDXX6KbzEBGYQuM60/p
-RcDJoDjnd8+/XeqRelEt17RsaipyU+nwmimumP4KVUNbtExQR9wJ/q/3BWrlGZEx
-qAiOClZ10ckYpHBDByic4AsQEPad/0wyzYRkFb4nnYZGdtPzmYL0v27vr9bvg/Vc
-jRwvVvdzcoiMtYeViENMVgC9AMvecSkLHdEN9VRnjph2Z6MFPgvPf/EB0a+UW80A
-1ELVvf+z+HhkcRbgSZLsQIYfZ3rvnoepbKiKxUdsOoTmfJIyYYUCSGxnRfswGjJh
-hft4YSL2/PHDLvyboBFwtK2aC3vV/NVohSm2F60jTqPpuJBaVTsizPqyHRN5obAw
-+0I9k9PsnuXRVZH02bcVP4otzMq5sXCyzVMt7z5VOKWW2APrBJb7+MxQZk+pMbIH
-TH9jSrUFc1gkxyfOrhpy
-=Pzr0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+=efVe
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20130424-r4.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20130424-r4.ebuild
index f399603ce208..835569256cd6 100644
--- a/sec-policy/selinux-ada/selinux-ada-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-ada/selinux-ada-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:17 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ada"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
index 4ba13ec3b2d6..12a1a6955b0a 100644
--- a/sec-policy/selinux-afs/ChangeLog
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-afs
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.32 2013/12/11 13:20:30 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.33 2014/01/12 20:22:14 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-afs-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-afs-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest
index c23bc334be36..a3922b75596a 100644
--- a/sec-policy/selinux-afs/Manifest
+++ b/sec-policy/selinux-afs/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-afs-2.20120725-r9.ebuild 375 SHA256 c58fa5171c864bc61838f3e49ae6c
EBUILD selinux-afs-2.20130424-r1.ebuild 375 SHA256 db30504db27569c970ef877894986652e0168232443b3c58df0721a050788f5d SHA512 6a65b72daa0dccf290655fa6919c2e658a60937ce37960d9d48aaf7e4f21377f21b8241f7d327c5a5bd1a47eb20b3acbae523a7e14018638b427f124da5568cf WHIRLPOOL 9590c6b443eb03e77425b031097d31b252df0133a5075f90bc5d12de482c227b21f158bd8498d1d3293c3a3020a5822c05d162b2f5f639985a22455d57db1e26
EBUILD selinux-afs-2.20130424-r2.ebuild 375 SHA256 42b7e0a24b34efc4ae4a4bb977222c2c7fe09a759d1c36e199e7440884ecb861 SHA512 c00fb330990e72a7e42fe814a4fd405dd5cef4bb5fc2c060df3c684491b6680bef06829cc6a7e1ea8663b29fa6d28f472af801252ad0289c56c8390002ba902f WHIRLPOOL e501ff8b0ab2fe20c099b9081720f30554e2e0b4943a51774c77a6c7b3007d70e80b47792b897c2d913eb23180bd4fe6792df1c43b28e051116f7cbe5b69b7ee
EBUILD selinux-afs-2.20130424-r3.ebuild 377 SHA256 5652e545019fa83d0b9e31d4e3bf111ca1c7858485150501b54de33a6afaae8e SHA512 77222f747efa9d867b6ed29388abdbc0ea95d6ac4af4495eac6712734a698c43c0fa5c9f97f75b4173a5ab14cb4bf2040812c98b92863c68332f3f97d818228a WHIRLPOOL 4f32536194a649f07f4b3b289607f5c0b47b3838a7a4a9dd505e558b6f99a48f261a38c6e0bc4bb03a3651a35f6b0e39f56fb009e022221e736bf157d1b535b8
-EBUILD selinux-afs-2.20130424-r4.ebuild 377 SHA256 1d900c151b9f82bc66b9d4ba6576565a2776314bfb2f51d28efc867ae26e5b15 SHA512 949679b50e8579ea0485ad63481e9a56ee401fb028eff232c6b5a14177135c414ddeee87b97d85c3bb8b3cb6234bfb3b5b6243f05f9360683448f1edd6d43929 WHIRLPOOL ed7a83fe03d203a8d603107b6f57c75d6ffcb0435eb482912ea07f51711766110a31b62a7433f1f7f976bba593bd67bc2426df475ab54cc824cd134fc1739000
+EBUILD selinux-afs-2.20130424-r4.ebuild 375 SHA256 6d0dfbce639b80917f5095902a6f1fad678743228795b6151ef71bbe407306d4 SHA512 27ffa147db67ecf1cb14b733fe654c9130558f4cd0c21c16e749da8e14a0dc7d44e0515eba46840d10aa3f3dc198b15d6f06506acd2c22b7d3ae789ca54fc54a WHIRLPOOL eaeeabdada51526703aafa5ca1d7ab25d9be7b03b3f25399e647ba49f570ffd44b77037c741a7d48ece75d149dadf739fa648c1b22f1af48cc3f7c34f926fbd3
EBUILD selinux-afs-9999.ebuild 348 SHA256 aecc40318714acccf430a0cd9a309370cb78b07ad4b3b25f27a66d5cae2c2b1d SHA512 97889a35f86bdc689a7e2acf987225e7e000816d4d99366714c30383f2b6f7045c1771073918a4871488f257eec3b5d56985dae46c9ce46211d96f36ee70ded3 WHIRLPOOL b424e0c0925badb663910c7fbfb492a8568002eea3058fa45ea397aac266ebee2c924b116085e23fda926449d7f516ce7602416f96032f184ce44a2f0e9be102
-MISC ChangeLog 4586 SHA256 1474281ae4d5e93db5794bf78beb567a9fb56f06a2135cf95ce6b66260e162ce SHA512 eb4e0e464825c29d5d273024e04c66f0f80fd702ae628437cab817298fd977eeda0e846efa72edbffe7351b47ddb67ef9acb64feb3d558783c61963226f5a516 WHIRLPOOL 68359f022255092ad8a0061aed9605fcdc93f7efc3dbaa580513e2a3923f093599f9712f321ac073ce3333653d806276877f6f25009b5a7a72995b914262ad09
+MISC ChangeLog 4698 SHA256 2e9dd81d43800fd8e626875cccd7cab42ecc60aaaae1c94b2b8028a40931e209 SHA512 277e116132063ecd60d1efb720f72dbc2299bc4d3d16e47c71bcac121a05467fe51ab15b7b0b9de51d6a6151b9fcfdd357720d2f4f2f46a9ae801ef816cad84c WHIRLPOOL d45d126d6557e03ad3db1c7f31043bbe05e29f190ca33ef0164b699c2c15a1498575259009794c9c39f10888cf2b15b3c6e88829a67f1d33610c9fbb7a8afff0
MISC metadata.xml 227 SHA256 ac9247c73af98ac6959263995fb795b3f507dcac6b615269233b04a27e5d0f07 SHA512 ba6f1204b8c7734d25e4b3f21b20538615b174843b1849525442e462ef985bc6decfdd2d2d5a6e139ca0ff44d26443f761888db7ae69c28544eb5b8b4b5528f1 WHIRLPOOL 2afdb56f8c4c60032e0bc9abac8495c0a5ed15db7665743fe28761a38c090138be342e9186d8561e8f0707c61b154ddbd874514baace51f90d200c1255464f0b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbMAAoJEC7dUkA7aK9HwlgP/3ejqlAbl/pI/LXgk7D/4udd
-uF57u0LrDNX3rDmvTWEUs1wnhvHX9tdWaOspM/QYXirqEyHfD6w+05jhxRyFHfWY
-4QwRsl6mUyUM/OXt+AOLNjzUV8Gfn/BcCHuL2UUO5rpRFYLC0rk9GCgil4o3n36S
-Jy1XPZ81zrM/oO7/Cwjyt5/qFCt0+9eNZ3xoatHvG7TNoWotynvM+Q8I0xDp9jlc
-hpXZlO/vFHgBAQjB4gOBKyTFMQk6R5AexQV+KQulfdl6bMH+36N1SDmH4ukS0qS3
-fXtrsVGiXXUwpoduv9zZTw54fV2jhBfE0r9ZElwz3W4vooXV4EQkbwTBQ5sn6YSr
-BMpQc+EI3a4ILEydvz52/EvJSDr7YQvpm5WTSfQTf00WfSPlkdLiH5fAeCgxQye6
-SJTM723ua9rOFnwu2SctPDtUVi6/wsUsWizitgDWtvE4j//yVzkT2bRPGL/Yatj/
-lKFTAinN5XV+uSE6He6/W9//CjjtHw2KXSSi4uTp1CYe4xKB7oDmM7dxQ8p0iNR0
-aq+ijsJXqgIEHYcqhxN+c6INM0ZUOzA0fy0yNmfEXTqlpulu/w901QO5DqPZYBYN
-JmOfgA440gkyrlZHEuzV/HE+5PtX0H1MNPLQY3kM5W3KFNAaa2kqsLgfHdKYxJ7J
-BVuNOkT71REdYVvQi+SX
-=ktwS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+=E6Hw
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20130424-r4.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20130424-r4.ebuild
index 5d93e345fcf9..6059f922349e 100644
--- a/sec-policy/selinux-afs/selinux-afs-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-afs/selinux-afs-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:14 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for afs"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
index fd13c8257ffe..d0ad06c1fae8 100644
--- a/sec-policy/selinux-aide/ChangeLog
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-aide
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.32 2013/12/11 13:20:32 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.33 2014/01/12 20:22:16 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-aide-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-aide-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest
index e6f1c5bc9840..e7bd43a515ec 100644
--- a/sec-policy/selinux-aide/Manifest
+++ b/sec-policy/selinux-aide/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-aide-2.20120725-r9.ebuild 379 SHA256 74f9f02f0ca6f7814b9e703c9a21
EBUILD selinux-aide-2.20130424-r1.ebuild 379 SHA256 986d11e00d48dd6aec6c5fefab3d820c72c6457fa29ed8fbeafa4016f5499db2 SHA512 50b36cccc58f21ceb8e8da70d010a7a61fa1ff84c8e68b9c18b25ba127a4f4ed5293906a19013755224bbab6dd394b6300567bd2f41f85e4a22e82ccfe70e6f9 WHIRLPOOL 79e399e984a6017835a3938b41c9ee0be5895b8858bf3117be45dc6aa60ce59312ce2e155b430db8ac0aec34d7e83982d5b3f94b818d25be039f9aeb2790a381
EBUILD selinux-aide-2.20130424-r2.ebuild 379 SHA256 c4e97c22e42d51e17da0ef706ce32413ac7bcdfef390410da00166be85305def SHA512 39eace286383195711dd4567a6785af99e4068542ee00d5d4c9d3003661926492a7a6da0d60a6bfd9f59c697e4408aeafdac4eba16fd16ee3d421a80fa51c37a WHIRLPOOL 1b963edfe1fd876824a4582eef94aa358cf9ae8bad43d9e537ca85ea5bf00d4f7adfd833fda4a96e899ae1a51e033e981516192e76aea5de59c7297a3c9bd975
EBUILD selinux-aide-2.20130424-r3.ebuild 381 SHA256 f3340924162448db88f8fbfd52f842eba88f2739c4728118fef4339c08a50b50 SHA512 f488285b2974be6cc855f409335b346f4da2a7d7e6b996a1ecf25e801d303f1195127bc7dcd000c4fdf7d75ab773ff0e7aa3cd6409a85ab1165ddae6c49e5d16 WHIRLPOOL 49233249b977d7835ee046176c296985e619c7eb4aca6b4562487e3a8de8dbd71cb2819392da3bdbfcf8c47ffb6f06ae54653f8a46afe581fe14201f2c6fcfc6
-EBUILD selinux-aide-2.20130424-r4.ebuild 381 SHA256 927733f3fc8cccd546b13e281a14a6765fa613428d28d5734d1bc1e7d12c2c29 SHA512 5b6194f0ad9368df398886d9f638679ac272b6153cfe00167f59028db961d062a8bb746d8876ebbe707f3a039ccad3280f6033d573b1f4fe3633ae1439a32eac WHIRLPOOL 9545a86c083a15800c0171a2f6204de59630fdf5a8c5d986a977d6ef1a86689cdbd3f22544f1e90a6401304a6ee63806a19491b2e2f690a9f5235dc7d2dae1b3
+EBUILD selinux-aide-2.20130424-r4.ebuild 379 SHA256 80e6f6dc7f391ae95bad19e5032d1eb9fc5178b8939c4c6e8124ae1eba381616 SHA512 96c5a8efda6607303d8073a17d22100ad58fd3d39a2017c9042e2c1520d83ed643627f4987d8bb8f038fd02237553e6a9f25770291a8a55056e7be567debd95e WHIRLPOOL 205da2c505035212bd8002945f5d3f905e7ebf4e398bb92f8023ca62c5f9a1b46cb3b71d37525c2f5a2e965ef70d28af315a49758b85076b16029ebb1d8cf393
EBUILD selinux-aide-9999.ebuild 352 SHA256 d168445a3934cf6a343048dad22224d809e96c0010dbaf673c5d55e227568031 SHA512 f71ab6fadc5575a1423ddad23c759f36d4a6c01cbaec4fbb6584963b6a7abd58cdbdb407e5ed6f2db1bc80d9bd35a7e93cceec27d736247c109271acbf504647 WHIRLPOOL 91e2af72665affec0e04efea8ae20b381d75fce297a7804d6fc2859037acc552bdf178df3a3dd5fd654417bf22dd3e9e2ced46732fb3a70913be64ba6472eb90
-MISC ChangeLog 4638 SHA256 683e1d0e9c14bc1e08a32ad8adfcea6ccbc189dea83c7aea7658965167847a6b SHA512 03b2ba62ff33b2528334c5045ea0ce7c5e6df2936f2ef86b8d9a4cbd24458d5c2a2f9e8fe85649ca62990eeb719c11e2fc9fe491173edb15492b645eb38d84f2 WHIRLPOOL 67f0781e6db6540072ce68b31e9be5fa14dde60b35bcf547775e26fe018efdc3e9ab0f94f82457b8e0b074b18b04d1a8804c35b16c2e13346561d27e3c10c643
+MISC ChangeLog 4751 SHA256 a1bc23158a93f7bd68bb0860c700fa33f53df31c15d8beaec86f05d2efdb1389 SHA512 782407a8c6f731dad8034074fd9f40a6fb884b59d8fd0bade4d3acb59863f26fb7c59d8eb5992cf2d775b202f5cdc7c9036d1640ddd34c6c0e6053d5139f8a89 WHIRLPOOL b3e101138c4e63b62bc7f4ef0a3f36a1cb08a0e39cd313d3d920cf7308cf3577374d0083a3036730999c8c4c7a377db2476c2ea660eec49cb63d6895a4dfac28
MISC metadata.xml 228 SHA256 6bcd7983c9ad44be9a34d4eeaec6dc70f8a94d549e8401ba3fa0bccea44f9b5f SHA512 fa4feb22ab2cedab01727298865fd4b3460620affffcdf2f75c33c554382c816ffc71a2c443a500a043eb56fa0c93659e348b38f3d5bf8dac9a34f6f0c643792 WHIRLPOOL d566d94d9028996028e3d84bfb1578feb66800dd2f347f49d376c452b3f7ae1b0d780950b362e08534c12d05ec84ed1ef8ba81fbedef684e1be1cf73cf19bd4f
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbNAAoJEC7dUkA7aK9HhukQAJDn4me2oGv7UHRxbtJBRnbi
-SOfIthu30SlkWW7cyh6hGReFOH3NJjDCe42RQpYh+tDtAHF8tS9djxfT/SoaxYRD
-EtqB4aqF+/8OOZmQ6rT8Xkr+eqAK5fB+kZAXucx/5mvkEuaMc3fyFJav2jUaO1AD
-0/Os0ieEo4Ce4biQHBTLViv0hEJlcCVAI1KBkBsmh3IdCo2bUR6aXWuCy5CO6ePJ
-T4WYr/+n4/LmjCYAz/KgWhvqvUo8549hpO37X5HI5D3VNOeKZosA33U6RgjOczFX
-FyVatG8PX6/Et95gPIuLE7fPuZaszf/eZngc+NKKTOEvZV/Wco3ZmHU64KTJHc5b
-GYEwU2/CdRWWoeLcH8f/Lr0PLfStrCGGkfP+rdvCr+xLo+8avzRT32DRCepf2nr+
-g99ucel4s3+Z2RrTXHJS9k4MVyzwXX4ZVSWYtsknPRLiN1G/1PpoBs3PywbK4I16
-U4oPKq0nS8vB6WmriyHTVHZgAluyn3KmaSw+sedlCWfr+TxBhP9qzcs+XIVTawWr
-v6S5QZZBzkNAvF/EErHhnwT/4W3qqLMV27gt6R4at96KZLvgIhytgr+KH9+EP0ez
-7VGc+CYkX9T/pMjblXYi96OStEH2lWDwr0FMPLud/4YplXh9h0rjq0/0u/Q+XQwU
-pr7IytZ74LdmcsvUSt8h
-=0F32
+iQIcBAEBCAAGBQJS0vnJAAoJEC7dUkA7aK9HnPAQAIunU3A1CF2wNQ2rZg/qBRI/
+feNkbe88of2dnQnFUmOriAfciMEP6ksTBaAdNB/1xrfY1ZSV8YqJf3buZfEeoJP5
+0MvC61D9ooesc3Jy807SoWuKn6iVtaOLmpowkI3rKbXImx1Y6aQpw3rKYmdRQKPS
+/oDyQf6GsHkMD+QJSoLNfq5kXIu+uwrRKedWJ80zUVY4eoR/1GMVMW3XPRmIm6Ey
+TIZBNth6VlfeXYD6+YJUaJBLgI614e+VIp5kMiEnUJnk7/I+kZ+4E//9B3vBJ/XD
+4JJ6Rauov4w+5VkzcA3QwB8QY4lEVaXWBP07Vls5r9Qfw1r7kE/h4l984rpy6c9v
+5twoKTEGHLuiXqhgNrnBAIvHJW7TJfndUPq28QlErrMv47PzQUim9+O8cCaIQaAE
+wYCUYFdWTXcgHsHbmMYqybvgjWMv8g0IHvNb2xvbUhhtAV4m6nE3Yza8Q6VwrEPt
+0FSzrAxJ9uksPYz9ndgzOzatHwvGk0CkCuAr8k3pX+4CxNNqEBoFNynynnqvlOQS
+uPtiFZJmG4ficqUHiRE4g+i+HTnAnwZeuSaHSnCWdFb4h8ow620B7wNDb4hMS2bu
+ACw7btKZVaeYhmQmkmxheDHdA0Q2PYMsgDmOSjklq2hu2jDjucAJzbonNPN+9pd7
+BNe/sdEOW2U25+A+R58a
+=uY6d
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20130424-r4.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20130424-r4.ebuild
index 63e245327b14..5531b3c43ddf 100644
--- a/sec-policy/selinux-aide/selinux-aide-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-aide/selinux-aide-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:16 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for aide"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
index 9633696ed0f8..d9622dbc4edf 100644
--- a/sec-policy/selinux-alsa/ChangeLog
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-alsa
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.34 2013/12/11 13:20:30 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.35 2014/01/12 20:22:13 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-alsa-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-alsa-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest
index ffca0c9716d7..3d362c1f233c 100644
--- a/sec-policy/selinux-alsa/Manifest
+++ b/sec-policy/selinux-alsa/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-alsa-2.20120725-r9.ebuild 379 SHA256 a7ea8499deaa54ef0a0d6c802adc
EBUILD selinux-alsa-2.20130424-r1.ebuild 379 SHA256 1f98a3b7bfcb699fbbbb6172422b9ceb0b180a1b099b1230137e90f238f8cdfc SHA512 4f7b2b6e6a9b52a8b12ca0554783224b8d2c54513958e88d7f27d1abd53de820f90f67b7d233b4493ab8e4ec31ea9c9051fe075445db8e62448040d30ae31ad6 WHIRLPOOL a3a895bfd887b0d8f508c59291c360d5d177c0bb62fb4587d28eed490e88639a258162ce8d6e9d257f633ed6bd5fd643e000f592151da597b86c523130a1a161
EBUILD selinux-alsa-2.20130424-r2.ebuild 379 SHA256 6b4e78fed2da168cbe33878a95ede32a0a4ecfd034f15c16e78b2b846b3dd8e6 SHA512 ed991db23178c82a654ebfab4d398d585f55373fcdeee09606177cb0bb0086b52f8b1b3b57d35a4697cd270d1c4c85256f95cf07e80f323d89d7940a42ffb8f6 WHIRLPOOL 96c25514662897a66c6a27d4080253b7aa4d8adcfac38f9bb29bc256931f752b5558e067e70f2050ac3c3bf62f5016f724f665fb03a8d3be77f711f2a159ff25
EBUILD selinux-alsa-2.20130424-r3.ebuild 381 SHA256 25ee1dbbae7b489a42f4849f02644cb997b9d3e68ae36385a44005cdc28f9470 SHA512 a738accfb878c69b0fb3203b54dd131cc3b1f528367ec9ee0815a88249cb10c313ae55600ba98cf7fb816d45643063a4866132378dccb24b4584d56c5401a829 WHIRLPOOL 1400b867931a3c6070e1f4e6e4cdc3fdacdf65c57a7708ed0ddf5d98fc601ebed900c39a39bcb40ec6449cc4610107f9c73bae06991a7f5c14b95a16330a945d
-EBUILD selinux-alsa-2.20130424-r4.ebuild 381 SHA256 f7fb54b52fa30ad521fc352d854d11d7330cd08d6393c948b8ce880b5d096a44 SHA512 e8120a0b35e4c63c489c7c3150b57bd91661cb7490de63a4f2abd09120934227163f25f900389b18de8432605f68d85b31c7fff7cab08c77419e9422e82a9299 WHIRLPOOL 80320d202460953989bb1c406510f8fb7d63f6184cf04f69639b1d9296ecbdec60cd96f1b2311cc4ce21be929d414cb553765330ed5c1b917d8faf0f669fe7f3
+EBUILD selinux-alsa-2.20130424-r4.ebuild 379 SHA256 8806de9eb742d6e742f3b2341cdcdb0a7d915a5224ae7dce93c24b9f4d1bcc57 SHA512 5114071b916d343656f58e610c891a91a0601dadafb5518ce3d1542ebcb5483dc65c9d62cac80af9d56c46bf99376cbd1e1f3d51ad781116e5655f78391e2ec5 WHIRLPOOL 9cfd878475ca3edcf2ef49c96c65461a9ccf75ab458486ffd23511c859a359500d70c13d785db05c5d429a1a79de5566dd43f0d3e8d69b7094783906456006b9
EBUILD selinux-alsa-9999.ebuild 352 SHA256 332a3dd1791697a07385e6839b98bcbd1e66b4691099702d578cbe3264fd4897 SHA512 b08673150db9c97e16efa318e5a34729e1f3dcf751e673bee3dfc81daa9c9a4af8d6f5629c508264e2af5d0f1526387ba0cdc2384098ed4feb9dda996948b4aa WHIRLPOOL 267d740de3ba8cc8a25ce67e651a06c4de65c6e8eee96d68828e16ee479195a3274fa6e283a6a84106aba720b2dce2d33148ad72fad022f350cf8c5bbc94df7f
-MISC ChangeLog 5079 SHA256 1ce9bce537becf8a60fd053bae70e84d00642ec4506ba5767824043b322c8384 SHA512 f04e250c67341ebffaf86e42c0dfa6024eaf56430e189afedc2f9e6ab0cc850e8aa702684b1543e99696edd4f209c678c7b52840957ca906392648610b6e293f WHIRLPOOL 39cad49520bf934de67f4f7adc0eb194fc78c0d129d41d0ed8f435835a462163f70989c0df0d87af8f570ef672a5abab0491efe0f13cc1009fcfb49bff116605
+MISC ChangeLog 5192 SHA256 07d1a7548536cead3cfd92499c233df09b3746539b4671c7e7884ef3a705ce0c SHA512 8bb445caa3814519f2270bf18e067f8826411a4a4dffe87e0cbd07d6617a83c6fbc3df28da20c5d31aa514a05de1f427c75ecc5e5f168a1231cc9864101c0856 WHIRLPOOL e189334655a34d4665e6c1c4dff0e2b08e598b723e0850a9c6e25c8e2b8c8d660c8e1834b32df86c98b64a2e8b9ba1f98e0c4e26b7095d8c8e42ba1f91e09eb8
MISC metadata.xml 228 SHA256 4b1a15375728ee121f8e0c7221819bb33ba3978243784c0106187251bf169981 SHA512 4e456621c24e15c65244463b3cdfcf35484039bf84f70c69c7c315db60f11631c68edeb0fe94f652d0ad1c57b406e87be8b8dbd4c54633d3a5470a1d794c53f9 WHIRLPOOL ca1d07ed1238c042237096b868b9b29faddfda9744cf26cc9f2c9f7f83fdb6013eb3a0147248de56b904f87ec705ffedd705d212038b51351c77b274efbdcfcd
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbNAAoJEC7dUkA7aK9HhM4P/2XUnTB/wJZAgysJByeTOqyK
-7mnyShnIRhM6AejyZN49ZSHPpCEOL68D8Yo6hvFieYsbuu4Fo/dJW1Lzz+DgIOuO
-6P2Aq+jfXY8Ta94t7VbwjMbtw0WVxJp2oveBGiRPu4DMO2rszV96fOhMAfv57Ctz
-8KVACK2wFeZnWKLPZNSwgHECH+5dHfj2fPb31jQAL68Hc1Es0xjn8cjAPaYeNhws
-7UlIFr8JpwIIxeTtBOsyPUpINllySsgI/F0HHPOz4aHHMuqopXoniGYw8R0U0r6q
-/NFhQb386EwcfBtProCVftOB/5Ck6X0dG6gLDZjIhhjPWfnFO/g/XmmJKA4msiHp
-KavtZW2x+ZeZhDfJ5p/88AiPR0mdGkU0ZuRFwSytpzQBb85clW4Vcrvb3snowj6S
-31UVX/jnTNFcl1vB4A6dUy5YKUicBQQfAcsXW/H4X+VenopQzThoLK1ZCmnZCQ6e
-MoIl5CiXOT0KAE0LJlYn8z6zpZG3IMeSpsBJB+jQrjxucIwOav1Q5U/mUL3T5JwT
-y0jJ9FaGozrlUsxRmb8eOVghWXq6RJNRLpNR72tfSg/0PNSVgAxm+xJd9zyNPHgM
-v4jBVYi0wFsDFX9AAThUXxoNI+ogTFGd7ct3QbDlQshqQSCVkaQB1kaxkySo3vJV
-wSbXw5/n8TWAKU8K0Y8m
-=zTxv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+=TWAJ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r4.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r4.ebuild
index fd3d25164e4a..ced541d3df67 100644
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:13 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for alsa"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
index 85f44fd18ca9..2a8264f1694a 100644
--- a/sec-policy/selinux-amanda/ChangeLog
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-amanda
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.34 2013/12/11 13:20:46 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.35 2014/01/12 20:22:30 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-amanda-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-amanda-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest
index 2807348e7996..2acd808b20ca 100644
--- a/sec-policy/selinux-amanda/Manifest
+++ b/sec-policy/selinux-amanda/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-amanda-2.20120725-r9.ebuild 453 SHA256 1fbc5fc40fbd3b4b0d4aede733
EBUILD selinux-amanda-2.20130424-r1.ebuild 453 SHA256 09148c529f70777d272374eaba180d7efab1dcdb8d1514be3c9105d8da7b2bb0 SHA512 54a02b49bdb24febfabc694421afd54bbcf33fc71820924a72c942ca969bae3e3630b38a8d1b8dbe15d0fc1d0f7c0ebeb4eede461598f790d976cdaa51c2099f WHIRLPOOL 28b05aa01e7fc0f7152c7328335974d7217518f4cb81ceafeff65ff535bc65096d1fd6ffae7adb184c974ebfb0614a4e5a363071b002664d08296a589ba955f8
EBUILD selinux-amanda-2.20130424-r2.ebuild 453 SHA256 c5b5bc8083d48a64b59a964ca806109e2f67248793747ef2ba3ec8e0e5a1e7ef SHA512 6a954a93c546e6ca65ad4d0424c32789e01acc72be1e84a05c47f4ca6056e36a05d755f4738c3d168d81e5ed3e34f74fb8a84edb29a44bf65188f54627a3d7a1 WHIRLPOOL adcef9bee73e93fb3d7e5d7cf304faa60226590d2aae24857c85a60419871b709a57995f4e55f6241eddc876de3f4bf2ca85b12eb959d0680c106ee8a3041e22
EBUILD selinux-amanda-2.20130424-r3.ebuild 455 SHA256 c873f8065f3df11b7b14da602760e7bdf9aa258d45b238413f8d2e87066252af SHA512 2bdcd076d877da6c0cc934e811c763d913080f13fbec25c8665a26d899bccb233c7f53ffd2a13b4edaa45b38dadd095f1b0030c1e94f2f193e75509204276197 WHIRLPOOL dc7701fba8b005868f0153ca9b9dd67ba58507c87b4af17d6ef5c2e7c6ff9924b22868e2652df19deafea0a6d0caa2df124a084f00384a1f64b040450a98e85c
-EBUILD selinux-amanda-2.20130424-r4.ebuild 455 SHA256 00a25f37347e206f695b14dd4b88adb1eab1f52ae4068d841384f9bf96a2aa5f SHA512 fb5833e1d23975b670892bf19da44d2ba161148bab5eaba19fcc30acaae53e9a231d08ecf2b1ad12bcbcd096d695a708086053c0782022cf8d09ec49c4140d6b WHIRLPOOL 93969a32dc9bb4f335f339c6a62bb125edc7eb9a311f21f87bda28648dd98750954ea5f2c91ac19fb1b7f99d07e947a5a539c6a52fc46ba34c48ca63a72015c5
+EBUILD selinux-amanda-2.20130424-r4.ebuild 453 SHA256 0f270bf8e9b2feb2f59967fefdf2d6d7059ecb332563cd79f66b593dddedb418 SHA512 076eb33f5685a4a36aba9bf3c02029ed79a5aa91c5f3867be7811f0dfe404d58c815c26f002aa13f676b7408db399a45509f2e56f836a7fe539e0ee88629f724 WHIRLPOOL de4a788d153dcd73d4438a30dcdf8602026e0e0550c5e60489358666411150f7b908479937fe7c33f63fe2cb2d2f8906ead6c142801781acba332723b9f1f8b6
EBUILD selinux-amanda-9999.ebuild 426 SHA256 3d0fe7f0a94f17534bca27c2d7d2f3cb0233615bb310ea025f7d0a37d9cab7a9 SHA512 50441362b488f0f0b9b6de42307232fcce4598e8d9796f4f59e51191977a45d2783ebc1ca84077eb5781641c8cba0e50387133f0acc623aa6f40ce6da923c905 WHIRLPOOL 0e1acdd84d8c52887db07187de886e5316e53908251f2b985e2b327bb2b0a458ca6aed6f87832f9d6fb205313f82bcb13dfd31bd8742cd1cfdf27502a9b27cec
-MISC ChangeLog 5074 SHA256 de3072f392f67017e1c8a7502a4a49c5108f211a6a2d67b1c476b893fed41893 SHA512 5e2dab7f2bb05ea798b44e58ec2d0341e326ebbeb3c07f9a0f02fb8f86e9badb53d823f559f5a5ca7cddabf492499f05948c5d07ad68ca39b72e6db34a0be859 WHIRLPOOL 5988436b37dad7015bd2a73c2292220897fe07ab7b1977c4b1fb8ef3992df85e35bd9125fbb9e38a2d330575a4647a3f4bda7c60166505d5411861ef1fb595f4
+MISC ChangeLog 5189 SHA256 462fd4ae88b71c9f969318a7ca225cf77484798ce7dcc437dd1f7b5e35a488e0 SHA512 780c151bc8adcdd927bae4dfec659cb5c5d4519c28d0dc76e3d9488ec7c5c02438132cc724bb6de063a2ccee9368f5c53852f5af8b7da6f72ff8e8f52a938749 WHIRLPOOL 5f3ec71d199b287ab26b6f188265615fc36e756d6a58a445d9360af32bae124d8516732dfb48581fced53e3706b7b3ba6a21c5217181fabccae29754e230fa8e
MISC metadata.xml 230 SHA256 de9480ccb18800b666ae74f2912a023838051c252457062835d660577b936b59 SHA512 1a8a4c8bef8100ad4f084587135088603b1d5e36862ccf22c3abdfc243806b9de12b400cb74b387936bda378122f3c292cc7ac3168d7a55be6734bb3777cb33f WHIRLPOOL a031fe0df4cf60044ab9e5f27b2bad02acc92e8726715873717ec7e7c7cf9bf97dc4f5b47ad56816af349cc8a92eee1db752c1bdbf81a6ceb71467f7a6325fa6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbOAAoJEC7dUkA7aK9HSeQP+QE0GuhFy5+FkbiJupXgH2qV
-RKleaY7n830NOrmJ0ceSvi8GdcRYi9dPvrw81t8l3wxw8YkzMc38XLMFebIq5Efp
-QQyBbuh5tmIG/kUVS42kV6Q34mrmEMeXLuRLLZAM+hIXzIE5/7if4IeiXYkqYXf8
-egXAtDzPJ2q2tCKTOQ23PQ3HT3kBRoQw5rqrNkoGwWBFv1T4LB/OERSm3XyMDiZ8
-YHy1tU8lDWAKuPNMC+a7KTGCDcjl3gK/zH9+vikWer57vF5aQeh3zennZfpX2kgN
-ZkD1aHbvchTo/00HZdJ0iGZk0TfM8G9oPcdGQU8UuA+3L1HdxCBLXUO5GZrkx0YE
-K/Rcxj6KpWBTf2Wnx4FNToRpXqzrUmFtNFUMRwQX1I+egbUkfeXNXgkRA/u4ZJ1P
-sUE0ZKZ70skryDj9EzrIMK5e2rvHWSzwsqmPyRRmhUtDSZeYgbPTrTdVU8u2ezWt
-UuX50AS+6jqmfcLD4VWTMthLcanm6x3fvqn9ufdArWQvZq7KIGCNKrjeN1+CJyaV
-OPsnCPo29BewJqh/flSDHaBe987PzrgxZZFdSC4riGh7nOqtlGOqBsPRbtrdsRCN
-P5oNcpfG6HDhrMdCKfUclIuxw+5pP6c56mK4kPk09U6sGhJl5sxQXDFL4gVY/Zlr
-iORldYMBu2qHJ517MSUl
-=UKwZ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+=UlhH
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r4.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r4.ebuild
index 2f3af1bc32a0..0890f27ae21b 100644
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:30 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for amanda"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-inetd
"
diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
index f9ba41a37367..5109108f7df5 100644
--- a/sec-policy/selinux-amavis/ChangeLog
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-amavis
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.35 2013/12/11 13:20:41 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.36 2014/01/12 20:22:25 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-amavis-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-amavis-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest
index 9a7b8684e102..9371793dc3f3 100644
--- a/sec-policy/selinux-amavis/Manifest
+++ b/sec-policy/selinux-amavis/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-amavis-2.20120725-r9.ebuild 387 SHA256 35775477d53c33cbecf9ca1e5b
EBUILD selinux-amavis-2.20130424-r1.ebuild 387 SHA256 364c1be21c7b172715fbb6eb20d7f6c40c95759b7d5a7a2490eec14e797887a2 SHA512 01431354ba3cf173260c0cec3aa736c73bd4b927aa4ecf15686607e9526d9f24c8714917604f853175fb52172c47b5451d5b74914d687baa6dfdadd604d669a7 WHIRLPOOL 98f99f447d4b61ac7eb8cc6d056638f3a5675ca8ddada8292d962ee9beebaa4626a5caa187bd7683d55d447995566392a50b1ecafe0665ffa86323b1645fb38a
EBUILD selinux-amavis-2.20130424-r2.ebuild 387 SHA256 882b32a9f5f420f4aa212822132e923df340a067044e0ab3f6a87a361e4ab0ee SHA512 226fb505a0d36a8f3da79d977aee32dae07a26155955babf4bf7dc82ec0f7b31d091f42016d77530e272a24099429956fc2eeae146e7c7195c9bf2d911152281 WHIRLPOOL 388c1bc2a286288d1f641e380aa49ee80982285bf02b633ca1a285d66fdfc73f3ce1bac98a748c8f8c216de3a422cebc291db3c9ac1bea66b7b1966817a17d42
EBUILD selinux-amavis-2.20130424-r3.ebuild 389 SHA256 4928f2f6ba51e4501a7329629899f049941f2e44f5e7a72e6aac514fb894c109 SHA512 d7d46dd19e61593e3145f9f9cd940051971517fd6cc0d22c1eb5b7cb16b23b22c456e1c2e1e7f50af1e3595c21f55c1457de281876fe6961735d86bb849985ce WHIRLPOOL bc7061143dfb00d7cb466ad45b9ad8c819ea1d28e62b2b4fe47c80aa86fd3a7b6a0a3856419cbbf690e466b967906e4913c8cba8acb2bf800c4ef041315b56d8
-EBUILD selinux-amavis-2.20130424-r4.ebuild 389 SHA256 5a55a0c1c916f2e2ef3e096c14ec7e2c1a6d81e9d5bcff5486288d954bc148f4 SHA512 b406f50ee8fdfd87726271c478b3380618e30cdb158de70aefe8befeda7e14f4092f5f3ef8c898ad9f2465f1be97023c80a32897273351a8d7402b30e558ad63 WHIRLPOOL 772aa874e89fde6df65933fa0e4ac8056ee2b9ffb409d6020c2a998291a7d2d3067720fadb1e3ee92954ea9560f8c5f7298062366f04c9a4d8a1741ce2e2bbcc
+EBUILD selinux-amavis-2.20130424-r4.ebuild 387 SHA256 5a10f276aabff3e87c1edc092ab1001370e2e3be724c11d021902db16919632f SHA512 6c8e258ed96efb44030396159e72d33ce51982fa9781e55fc0b69004812790ffbdf950c7183a835d00edb7ab4d956b7d55174c0046e12a0201af10dfa22ed50c WHIRLPOOL 65c4f337475d396b708e6c60b3f7cb1766c6c6effe701073dfde0cab30110e86d203cc366e4239873240a0fb2dcddfe919f9474260c4aaaa9dcaa9ef696d3276
EBUILD selinux-amavis-9999.ebuild 360 SHA256 36098af3c8b2b92ed3164b15d55b50ac6487d56343add9eae71e4a081b73bcf6 SHA512 d44027acaed37c0e5544250b30bac912811bde5bd2991249bcab96983d37f5bd8ead47d5308650f632fe2c2156dac7e662a99c7f31c8fa92b958f8319168556d WHIRLPOOL 3bc21af6f4df1bc84e3f8dd8ea37adebd697c3b39eb26a24f9bd8dd3f2f7e70e5d4d5833b63a235dbb4b78f5ae8ab335fee1ada7a94390b919bc837b4830e552
-MISC ChangeLog 5558 SHA256 db5975595194e9c031c71d7cb5e49615b0607ce87a922788c671cce6843da522 SHA512 59b65ccfd045e34bbafd42c105c42e4397279a0207868ae0161a2ff8506cffa46b1d688f1e1e3659d2274869f5c013b7d88e8a8a27511593b184ffe20295d6cb WHIRLPOOL 273fa80e221819ca336df49858bb0e6f5e75ce31620eac19f2083ae27802ab8ebdca4efb98c337a8bbf3142c952a1eed82d4fc52de981cd7c032262c2d4642e5
+MISC ChangeLog 5673 SHA256 e5ea88fa2bfbffb5423b19c4e3ba30c712be2d6e7798b0eec288757fa767c510 SHA512 57acbcb25f59c3174b16326c163cb6371e50c993840fda1ed14632714f08d98c957f172e39c856cb6bce868921c60d4ba4cee0ac06a27bbed0d1383a9bd47fb7 WHIRLPOOL c0a2ef778ccb8eb0c1a6133853e2221f45ddef43c314e7601d2382d39213c826873bcd50a3dd577136560e7113678edb49a382efbe9235e35f25dfaab9fe2aff
MISC metadata.xml 230 SHA256 4c1a15dca371d48ec48019edecd6644c75ed5fe35667f679be5d303b9dc46143 SHA512 f633b0a45f1edcfee891d8e8e2d887b34f474be2c4cd8e51fffc356548d6d4f604b1600c064ac1fbfc630cab41a4019395aba7818f63fd44bdfe9c5743de3cc2 WHIRLPOOL a12f9e6f6f19a689af367ef10a422b5a769e9fe8953f34979ef74da6fcd327fcb93acd845526d842e63cfc297fccf724939931495735304ef8cfe9f3bde24f34
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbOAAoJEC7dUkA7aK9HcVQP/if2bGypvcVUZ4F7awxudJ3y
-79XENRDjLjZ3JVsFILph2RsxRxpCL7OxumzYyhWfhVl3AkQFiSaotq1VM78cK+v9
-hD/ED/1yTAvY5dw3jBAzZQjKDGMp8M6V+clbfDxtS547bLL3gK0Urs46Icw/JpsT
-JuwZ0+Ykn3t+IeXFz5xWlQi2V3a6eGkyCG3G+XSkx6LIoH7s7rm1REXXeDlBZele
-IZzCVfxLdA0eC2uOzl2iMCzJveuXZHhTvsO/33tN/ciqaVMmACgYwRJxoE0Qtq8j
-kgiWuMhViqJeZPWmzcvTH+wGragI1hbIqSEjv23ZRi039sC8Gcobf1T+w1YQKYM6
-p2xE6dfex+V43fgEFp8Dpr8A0qjktLyfBYquTh5GiEUZZUjAJ2Iub2MZB6N/21T4
-4Q043q3ZOJU000kJ6gX2spROkmi8d/n15n/mnZ1bAHmQvHySGg8yKGoiq0rLupao
-QxvzBEOdw9YL4QIkWLX5xHzJUYrPNvxgJi4aqnE8eVJ2pTu+1V/ViETeT+1CsNst
-lhaXPf7rgRYx0qWcrocKkYqFMjrrbNoINMU94zaWH6OsxBLZmvBf07ExB62GzYXG
-yQBdS3BP2K143tbJJ0cTSy0sLRo+eXRGgt9492ZVtjiCI4p31iqhZ0huXE/xupxr
-TeurMD0cr/IIE2udFXIN
-=SAE6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+=2KpV
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r4.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r4.ebuild
index 64c1e2830e3c..6386e18e94ea 100644
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:25 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for amavis"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index 011444242fb8..95122b056974 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-apache
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.61 2013/12/11 13:20:56 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.62 2014/01/12 20:22:42 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-apache-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-apache-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest
index 7403cc1076ec..768ed3057342 100644
--- a/sec-policy/selinux-apache/Manifest
+++ b/sec-policy/selinux-apache/Manifest
@@ -22,24 +22,24 @@ EBUILD selinux-apache-2.20120725-r9.ebuild 456 SHA256 ed1ef994d0bfa05b2215086f02
EBUILD selinux-apache-2.20130424-r1.ebuild 456 SHA256 055b16c3af26b4ba53638ed404b8f7e16ecc1bd1455eccdce821fd8f703650e7 SHA512 572223f8a9f38a0faf381f2db4e7555479bd357053fa35d95f38ff2ab7efd3fdbf8a8fbec401f4197f632a6cf5758d9a651b85beec4d567e561c783191b7c291 WHIRLPOOL 89e726af2ed9dd4eb18f122e1ccf22e88efeaf2c627a7094e82ebd36b70dc32fc1b5e50169ffcae581060833bb273b1c31ce6dfe175f4f1632987642c6574109
EBUILD selinux-apache-2.20130424-r2.ebuild 456 SHA256 76c21a2447397c59e050264e092c84fa5a071f86eaa57fdc4d1fa722aff8c36f SHA512 a8923e6aca6bed113cb1e1dffbddb4c8f27aa8fee7d5fd59ada63883fc25eaf28eda27b2742bf34eb73b0cade1f363b585b7a6b70c83951565a7ff9fe62507ab WHIRLPOOL 9412cffc6821ef07e7d320ff8101071e3b53a2f3d61336983231c3ec0c9cc891389e63f29e81d234effa7efeb1c42d28e5b91495f8eec5687b7b93382fc1baad
EBUILD selinux-apache-2.20130424-r3.ebuild 458 SHA256 2e1165d55d8570f8c3536a6b9bf36eeb7076942d4ca6e299852baca4750b1d38 SHA512 25d3b118e96e012ea2a0237c5d0e69f643c4a9344453c74fda7c84af0867b5a158d5c9676aa0b9adb96d9be32091255aee13f8cb8b2231f319c408096e4bdde6 WHIRLPOOL 8a89d938105305c57c309748e1d5f8000a2503fb3fe7bc009a57e9d09f215dd927e2319e442af83619687091c31da6681d591836e2ac1fd307f843cebad524c1
-EBUILD selinux-apache-2.20130424-r4.ebuild 458 SHA256 aa6bcb63a7e994e86491233a59444a94b5d118a876b9b8c61131fdf4944263e4 SHA512 12bf7c1768a7ed5dd9c9908346cdb79fd848bfe1ec540820b9c594cf695f959be821c74308d02b62784b15c2db7a738d7656dddecb9aca8708a0a881bcb21b13 WHIRLPOOL b2e97c35fb56778857945f8a193835b5474b1380e9b26f440748b95b1c67323efad7c2222d96ed3c4444684931d05ffa00cb3cef6a677dc9809ea7f504984bde
+EBUILD selinux-apache-2.20130424-r4.ebuild 456 SHA256 bb3276ea7d8af04f535d39ce821970420ed74bed4ea797c451745a3651ef8e62 SHA512 770506ef5a0d40955aff80ac87e8fed25231d929568288c1d6e8916b9280a267b0c64720e7e68a84e929582419c76cec7dc21ffb0a0455d55124e8cb55a3892b WHIRLPOOL 0ab347772f52344fdc996777f348e28ca0ec4e61a83dd9b0d7155baa44b1f27698869de2b657b65a76cf16c42cc8d36ae5ed829d52231927a2744a16fee37905
EBUILD selinux-apache-9999.ebuild 429 SHA256 e7dd60686e7d8aeea926bfa230ef832926959034a3ebd147423e7ba8dd11c525 SHA512 3470c80c23ac5e960d35ed79e5ef59b51b3e61d6b7a4504e5e5d8763626cbe847ec690049495328219be8e80c7c00938fcebc3c62203cf4f86228b24f8143481 WHIRLPOOL 64bacebaf91f1eafcc4ac06208ae8d1e14ab06d33bb89b5cc6b0dcf45ff20c4d653f787188b10c9eae3754ecf9405558c7cc6795e62f2b0c821bfc2f836e59ed
-MISC ChangeLog 9182 SHA256 f962a3ca316319cd5c0bd93c3e9792a876991e33dd0eaec12733f10e729f10e2 SHA512 dd2f814b188c584d7322ce4f9eb7a4437be02a9fca69a0073875406da487387a8092c33fb6a6b9eccf549b47ca731b4436b8cad4984199326917e9a3435dbd13 WHIRLPOOL 407faa76396810a8ca2baf5df1240a7022c10e5f1e9543bdf7e811dba51c7293de7dc95b447d42eba2fd299284004625af078190bbf8e49b80f0c7c36a2836a4
+MISC ChangeLog 9297 SHA256 be0da7d91071ad3569f209dc341ebde17579abd4a25f7a6a1b8bec6aa9e5d87a SHA512 4bf8c94b918c13e349a166734f4395ab37704910e831d113cb05c01eeb65694e067cafd45a963e8892c783cd35830f2865503862d3ed36aaa658bf8f26c2b053 WHIRLPOOL 0bf5c752f9cddabfe18ce3d6031118f7c11755fab326a3cb04752768852e051f835453a227c13f9e656976393927149c459f2b3c0f16e8a1db82083876156506
MISC metadata.xml 230 SHA256 39c5a0f1a72cffb8f3e242acf702f2d8d1714382952233044a555b96f5f5b6b2 SHA512 a575afb0b0e4fc0a4988422aff63b469905e1ee74686625270646178db79ebc33ea80542f0bc1daa2e7ff20b77107b03fab792e753b07ed837389f2f5d4e4a0e WHIRLPOOL f1716d5e98172ee05b9bb711933d93a1a624513930be340c20d520b1f507620330e9c1031f04c30f13886d4223be4c2a02b06cc65822794884a11103d66715e7
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbOAAoJEC7dUkA7aK9HsaIP/AqCAaFhYB9KSXjjGlmZrVek
-ueZsJMM6g70hxwpxNrd6lSBxrMA5sqKcI4RMwmp+uuvrVdY4NB9TjChDzlw3sPy+
-GiIvpmY7//HrkEDM13WksgykmmyaZ7kTTky80B2Gj2+xpoqmH+2lCYyWuU429dlS
-LflILhFExW6L/qvDo5ypwD0EjGeHh/0s5pR9KV7HeDKwK9lTvb/hFe9vJ0yEIUuo
-jEV0424EK+UjSXvXT+5uQAENUUNqBsjv9zEJoiLBFDdpucfoYG2WLFEUHtheM5bG
-kFjZnytS/bG1Ih0ARBHA00bybAOfINPHZNUDTbOpr1EBUFaFl5zWU7HU1ojaYMFv
-mijsnKeD1mxeeqkulrhx+yUSMCBIHvW6cUSgtAFHYlrzNwu1ddKjePnmnZGc/Rw9
-Nu360tLbpz3vtHMDz9TGxcV9xEj9/p5g0LzR9yfIysbNIP2e/PQDEbGhxi9xNCUL
-IGwQeJJeG5iYhLl2KLh9orlDfmaFT/LIZIQDliSRCPKUfld4aMs5/+N9vpoWg4/a
-R2eOfyiN0i8p23MJGWyeTqOn4KU3xI269orEHQ1aYr9j69RxitSJniH8KnkZKs7V
-itc5SR+7TKSPMPQiOu6oEb/P81wrhgKJMFG5o2XCRv2vE6c8X/TDhUWbRBHwfaRE
-+sO587T5aI4LdOLcsC69
-=TxLo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+=bLWb
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20130424-r4.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20130424-r4.ebuild
index ad89cd2a76a3..965abc0942b9 100644
--- a/sec-policy/selinux-apache/selinux-apache-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-apache/selinux-apache-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:42 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apache"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-kerberos
"
diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
index 8c4501a82492..eaf6cba4aab5 100644
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-apcupsd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.33 2013/12/11 13:20:45 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.34 2014/01/12 20:22:29 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-apcupsd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-apcupsd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest
index 80bce1852008..e088123fe98e 100644
--- a/sec-policy/selinux-apcupsd/Manifest
+++ b/sec-policy/selinux-apcupsd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-apcupsd-2.20120725-r9.ebuild 458 SHA256 36de710558f3c3911fa819bb1
EBUILD selinux-apcupsd-2.20130424-r1.ebuild 458 SHA256 01d83c8d0ff9ff281be3970d51fd143d6c1d3af9f607b624041dc025598a5a42 SHA512 6ae12e4ffdc3e288a724f1f8e3c1caf3dab52bf6f010d815e128e0dd5aceaa8cfbedb703a6f326fe9ff75ccbec581f14d6250729d5864a5eb94ff1faac404eb8 WHIRLPOOL 72b47117b3398697e604dfef81283172227c5b123830da7921a6e58175fdbeb4685171582bbf0b11f1b54ac6ff2d5c6d6023c012dc4e6a8e977801563d2b0477
EBUILD selinux-apcupsd-2.20130424-r2.ebuild 458 SHA256 66bc7843410b0183da6fe526897bceeb1d829268c308adb42929cb9d8149261e SHA512 b8b370eb824652cf390736658ba4b23c45872d8fb89c346ab00217a64a573f3113dc4c3a48fc24dc4c6d695e2d6b586e9185c3a3e2bfae5e708c4ae877a92f2b WHIRLPOOL ad262e0d2efa34f378143e08f4346c0b573ae4558bbd76d4a259ce681e63dee4b12d58f38d6bb253cfe1308290d81e6feb90412d0cd420816b25ebce11dced05
EBUILD selinux-apcupsd-2.20130424-r3.ebuild 460 SHA256 ea22ba7ad9148cadede63dd593b75581f58f97b05d650e64bafd99a1484b21e7 SHA512 907fdbda8d482335ce2fb32da9799ceacb41d49d459fc2c008a9cff840b8b327610915bce7a5d1b86db3de757ac761a778355f449a601c8a51aa94e4194233c3 WHIRLPOOL 3aa8688377cd185d94811a309a26c85f2e36036a82712d55949f9fa296bc0d4630916abbf7e6456d5b8acd12d3d2f1cc9023d37b4174675c7089ec4a628755ea
-EBUILD selinux-apcupsd-2.20130424-r4.ebuild 460 SHA256 4efbe720e24f8c387c1c54d48e2b3afea874ed3d56db7ccd38890b2a9dee7583 SHA512 e16926a7a962ff74829829d6804efc84f17fefddada860fb8fb3fd9e36120b17131dab6385260bf76543bee130599e4c51f93ebf85807bf1e6f3839df680eb1e WHIRLPOOL 24c5994dc8dc36b2d11a2f5df877d7442ef2bda43e489f0a8f934e0b13bb2af1859a89b40dff550f5546c1e87258f8e524fa255ad0222473a624a9515b7e4ff7
+EBUILD selinux-apcupsd-2.20130424-r4.ebuild 458 SHA256 bd2bbc69364a146fbe5bf87c023149d2a847779fbe93c6b3e0ea5f0e6ab5b8ff SHA512 752ad6090806a474f37c4a80265e7aacb2bb2e61b49efe387ac6617dc8f42985e02120d35fd1276b91d76f47f1cae92beb1dcc0df40a93722e04d8d34e308942 WHIRLPOOL 782d448bf48300be13da3fad40569d0a4ae834322fc915e7a8c5bbd71305b9e62b89170f396c6cb98d9c9e1abd086b0d4f30a1d09bb87049fa3ed03ea5392401
EBUILD selinux-apcupsd-9999.ebuild 431 SHA256 c224cca983ab5492de4994b35b2b812f6e2b18a34ba80211043cda6b80010674 SHA512 4b42eb6f56e926cefda6237923b9b74cf52668070d5e268b7c0e5d14d97757be60433fb068c54e7e8481a7e92c20a161c211ee4fc473de261123fdf5fe805ca5 WHIRLPOOL 14951dad36708f94a0e7e1a3448217d6ffccb23dd5703c5a3ab81e3c2daf52eb96c4b5377959b9fe2e0a3421695772947bd8b082decdf5f73369840356c11064
-MISC ChangeLog 4914 SHA256 2d148ab758991fa633864279dd4ba2ee8fdc16671e86dc74f163337982d0bdd8 SHA512 83378727120a8e20a6721c2a0005baa70df61ebff967f0ff7135e315dfb1b8fdab6015a8dea4c905155199ca6406390450cb8b3c4157816639feec1e74b65891 WHIRLPOOL dfe7f4642ded1472dae77891d3be7eb12fd014bbb91db46755c841583c993b5a55e857b0e0164cf76b146a5cee299bcc7d9f9a7534bb1f68a872b9192fd3aa5f
+MISC ChangeLog 5030 SHA256 119b68b6e73f9eb6a991113013761547105f58cdbc85f99bc810ca2f64f0560f SHA512 6b78e99d308aa68f74ce4b91993e91a6093a0fb1f08ee9bf440407007712173a36b0defd874a00a989a0b2d43d09c181757e2e9fb3d6e7083c4ae23983337f35 WHIRLPOOL 2f1afaca7a3c0ccc27d7352e2781522e6e79e5250371229f28f032c8cdc3c41b620e4d3fbce38f5e8c36262bc7945d5e4be6da5f6232c9a28c909b658548ecda
MISC metadata.xml 231 SHA256 7c5ec747cd4fe9b02720042248995f5782a2e4df798bf3e99515e9046592faf7 SHA512 be6d154739ae3b8f0fe179b75f789a0bec6f94a9011159b092bcc92734fe0505256e9622fc343f67dfd0831df2062704b2af17d5706d2c892910cced9600d551 WHIRLPOOL efb89bc3681143304d14b2cab9b128d9845de3c43a9a706ebdde8c8bb3620c6a9b0698bd9084a31d5f716600f14e2ce651f5188c1fb5a92de768fc0027c0e8e5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbPAAoJEC7dUkA7aK9HVoAP/jvmB6qNo3PSxuj2k1l3gjLZ
-zU3HCyoxcvb4Rdy4KfNqAI1WXJDteXtMe4mmiBSycYzKvcBck8FK5sIRvrvh0E/K
-OoL2+sE2t4uEKoEI26e9o2QCnKg0jxlkdVPFIo0UM+DdRpWCn+ztJQfCNtHuszGi
-KezviSkA07C/84KDF8fDpbAVV8ZKe4TDGfIuqLqqmSXJyK9iJ3Th60/eKBr7ICjX
-FrW2/mE3leAEHZ7h/MD9Ypl8TfgIEKh0tiYIHLq02We7rNsxU2B15dKsgHHCUhu7
-dFbRMsWvoSGHnCrb4j22FzXhff+H6pLoAhzaZgtMQ11Ld46m4vgXuJrJtVIQcNob
-gGdAy68LNd94JAf6MTWgIrsV63ffGQn6ZZCha7fzvp1sB0VMLBuIP2V36g8lSkjx
-Az6yBz91wA7/xXzc2fIlHklva3GiHl719E2BhkulPfnCS666KiyvCLAefGx/YFpS
-RJdhhkciVYeaCBahDbWCzuJdhQWosagOKyVDyKu0wvCpkHz6g1Rnydyads3CSgY5
-z6QvQUp79TvTXWnA1s26ls67+dBuoDTdQ1Q6rFZQp0bncibZ44D7Lu6Sqm9/leFt
-YAofoYIVnPol94FzKg1Z/KjjBtDOuUmgoq4il6/d0UEp8misiuPR+Ufv6qZlhcpe
-FcMCdjN9rM+ATjoCZCih
-=fakH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+=sYyE
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r4.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r4.ebuild
index 87c0a78707d9..15ae44d04c13 100644
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:29 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apcupsd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-apache
"
diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
index 7126887acb18..833d0dec7376 100644
--- a/sec-policy/selinux-apm/ChangeLog
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-apm
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.32 2013/12/11 13:20:37 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.33 2014/01/12 20:22:21 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-apm-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-apm-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest
index 1ae2b837dbaf..111a62c55e0e 100644
--- a/sec-policy/selinux-apm/Manifest
+++ b/sec-policy/selinux-apm/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-apm-2.20120725-r9.ebuild 375 SHA256 2b51be0da1cc36209862a9bc4c877
EBUILD selinux-apm-2.20130424-r1.ebuild 375 SHA256 91789255fbfcd15da4624b1074868043960b3afb91039f1fe9fe03f0d193773f SHA512 b8eda43f2c2eb6ef22d6e802db919ed66fb399a287bd09a534d4c4a4c1e13ad358c9435b65737c4efebc8f72baf6d2817252081d8b880565d4ce365a2a247fd1 WHIRLPOOL d5b70fb97b9452d2b3fb6457426734089076381873c0e2c9b11f6a4d3cda45f02bebb4219c8ca603b9639dacd136f4b773d6cb14f6d31fa75eed3332b305511a
EBUILD selinux-apm-2.20130424-r2.ebuild 375 SHA256 2aed01f0924f0edbe504c4409fd16045ecba2a68436f9fd74bbbd28d47d888b8 SHA512 906010087dc964470b14843ee57c202e711c327883ecc55daaab892d51a8e7f267a4146c9b7a170e3b120a3e305cf6732f11418d647cd298b43013d55c375f96 WHIRLPOOL 7cf352f095fa356c18d0d722a9c50766cbbc38bd9f6777c4e119ac5533316b9d360231fc80bbbd7d5b09fb31fff306e5587c2ae033d8ba8ae0eaf852ab6c2a67
EBUILD selinux-apm-2.20130424-r3.ebuild 377 SHA256 6b0016d28d0b36af0b3ad7cd122824698fc4c53cf190891865a420ead75036f0 SHA512 2e9265ae00325a3040980600112fa5544151457d0820c1b2b4d692752589f2ab1940ba8e8c1e1e30e14b8dc6d93f12740f3cb07a3b4db0b9aad0798dfc25c086 WHIRLPOOL c153096d3fc0f1687166fd436b7b2c2cc1eb885ca05b2ff0a06362c9527780237a59ced3c1cfe28c86fe4cb5f22b7293dac319f30010909f4a32c0abed998e13
-EBUILD selinux-apm-2.20130424-r4.ebuild 377 SHA256 71b27002f56ff5967ced68df71fade2d54b5138e9c2410e5f2d43d32066b81e3 SHA512 17185d72f4c9832eb4d1e407c53ecabf23fca90c69831bfec41e4550fb34276ab01097bbc953c1ce0308e6514754d3ee82111d6cda9ae68d0d9ac3d4924a1541 WHIRLPOOL 5725e24fac7c26a1c868975d5c521e4bbb6f100bc6355732f13f3c6499764b30f535021d447b2b2b0ac0b743a178881bc0a56b061d9c7b4c09f8c20a14d5be23
+EBUILD selinux-apm-2.20130424-r4.ebuild 375 SHA256 3755756581053a54a09b49b3f89c8862d8a929fd502d5675724b802a1b4cbb6a SHA512 76b34803871feff87f6be75bc7941c031f39ab9ce58f37eaf6694d5fb09861581f5db56188829f15ce7292504e3166e00cd24b64cc5fce41e35a4454bb01c041 WHIRLPOOL 2babb5cc310f73b024575aebd67167619125bd24f730ac7a7989a80216790dd56c031b85394355dc8f56be7f527d70aaa39a1da8fad056e7e1fa5fb19801db8a
EBUILD selinux-apm-9999.ebuild 348 SHA256 706d3769ea9ca3a383845b8f44a5de709f634d48fed7642b9ccd521ee5a6a2e6 SHA512 2167cad0836cbcbd5a09a245bcbd82ce5935035b9dc8b3b52ec7a974738690fe9119a96df9628b09952a4a7ee8ed00d6e15bde9f0f17836a9fc5153abc88f670 WHIRLPOOL 09269c875a8757f59ef63c68ebd41eaff5b403599e9dfd62c86f373df45554249f1d4075555708c1609fce67da73654f86cc80ae6bfe696187696492cda8a033
-MISC ChangeLog 4732 SHA256 95f6b44e94c6857b4553f3879b0670e7f5e2899e472e9c87d165761c22eb05d5 SHA512 d2d9fd0117fda6902d88db3df87217907966e73c715dba75dab3ea944a5aa5b224565b64eb8d8bd2d5f91e2378e5253eccbdd0451cc48f75d8917f55c0deaae7 WHIRLPOOL 418ba8ac48658d92e184673203442429e42db282aa96cc773b9fd2f4929ff7e25e857a5578ab49183c7bd50162c2a9281c5fc8d22c0dc6c3c12706ed6a134225
+MISC ChangeLog 4844 SHA256 104ead3453efd28190738ddba1cf6780f3b45e4521ada000365acacee7842a1d SHA512 ada81a3d1249dde71606440704ac32fe36d4dfb228bc8e81c1cca3f8ee2740d56e321536c46f5feecade30d422caccfc690b928ebf4831727ee06c072794b537 WHIRLPOOL e6f948b125cce88c978b31372c2aca72f1bd62a29b4744b746c6ece7cf9be0801eaf54e53b2832af81216996de45751a914ec1e59dd432c06e12d01e553f8b8b
MISC metadata.xml 227 SHA256 c4dbecc1821489f62a7580d39aeb48363c52c461f36379195e0c58d63a3193ec SHA512 96a4321820c7617302229ed3d2a5b87bfe5df36eae1905e0bc632b9c1692f515002815e2134cae5b58adc396c713ae41b133d31eb118409d46575103a68f64d8 WHIRLPOOL 3718019d5534a91b01a793e3a7c2f6b4434f9525f804e5558b9763e7b65e87690b094424f5ff0de0e6e5b7f80f6c6f88ce64ada640a58ca2e7c3208584c7509d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbPAAoJEC7dUkA7aK9HO0sQAIDHSuJQ2KsFswAgKmsDOYV9
-BUMLhQAOZ9ArOFh4jp1EVNzAKhh/MOzp5LebL/l7mHahPrwANAfX/DygCSZK9SKJ
-J7+3bd+fvX2NlCbC0/7f1GkT6xOMVJ0NWGQvVXutyk9BvYsO28VT7wdm09v5n6mb
-3Sw9FBvYgSI6DGuDTboDJehgGrADidbT1nBq6pTyYoJWfCrtle+WN+jAQby6d/DO
-2j2QEw0LrYsUgt8DS+QKxE15nE+nsYiqoPT8V+QtWoBgoxLUvgsIwnT0RF7j11Nl
-9X1fpiCRnVYLQROt7W3TRPj6GcAJ9R7IRpL4ulzpapftEpDCOHruWxWmb41YSbC0
-WhOVirGP0L9IZTwdFzZbV5jazvG4eC1qIo2nY1ebRaSEr8CaYGYfd68iHEZIHiHr
-Sm1d+lcwwyP0ZPqg+QfK8dnxzuwcQ39Ky64Ex0DTGnmK6W6Rnkv8DXvWGhR1KdlA
-cU9enjvXUToa1IKw6fIqVmBFCdBy8GTE3HmDTUpXvhWVGUEJe9UZO2IRqtZjC1x/
-EFQ5DznCfYCLVcBWuCHb8FhmJqmu1kmNxkM4rmcA765dDi6VpjjRgK0KCXPUxcEB
-SxKW2vOemFRxvMTObdq2/drSQKOmL+WiORP1A3yYGU6LVhsajU0uvdhFXTC574J8
-sDb8Zn49XTZBTfa7Etxu
-=t3ya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+=8Jv2
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20130424-r4.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20130424-r4.ebuild
index 9ca3c8065d6e..1c374b790112 100644
--- a/sec-policy/selinux-apm/selinux-apm-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-apm/selinux-apm-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:21 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apm"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
index ee3782797715..8ee11d82f030 100644
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.53 2013/12/11 13:20:51 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.54 2014/01/12 20:22:36 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-arpwatch-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-arpwatch-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest
index fabee32d1227..f7570fddfcd4 100644
--- a/sec-policy/selinux-arpwatch/Manifest
+++ b/sec-policy/selinux-arpwatch/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-arpwatch-2.20120725-r9.ebuild 395 SHA256 9bdb79717d8102848ac8d434
EBUILD selinux-arpwatch-2.20130424-r1.ebuild 395 SHA256 f346cc9181ccc10a0084c9d77e0ef63e9120bdba3b810bf31eb8aba6d6af741d SHA512 50318639bf673f3f0e1fefaa38b2257629fa568080fbe73601029449b19969793f6a2921fdd5adff2649ee417d6d59de4d840f35c067dcb79a3623519feea6c1 WHIRLPOOL 684e09139b4ac41b727814470fc1486273b90b2d022673c4583006e61302cf4218541e6767a9414f0b6b6bbdf5a5a7e64af590c58f494fc8d71ce0c8eae5e9b1
EBUILD selinux-arpwatch-2.20130424-r2.ebuild 395 SHA256 e4801b3c888f16414fe4e8b73cfc6790f5e49d698659394ba35fc6e18cc82a88 SHA512 3ba5b6f51c80f6a075616201625485117e60b48982d75934414a2371af508106b187a4b96aa00e1df155e17c47a821e034e23777cd62c6bb20cf221cfd708e45 WHIRLPOOL 235679ba62f038245f67f8350e9412f0b5ea2e203e31001977148986c8f507fd08bfde6dad6b6daf95513a0b9a6ac341b9d016ce29b8c635c0849fdc21b9b1ea
EBUILD selinux-arpwatch-2.20130424-r3.ebuild 397 SHA256 ca76dda0a9134f13a360049828c57987981e34ab84272cd4049215007b779773 SHA512 dc47aa9d70ed91c8fbc7a3c48e17dc6307c71971a978b521c78b199978276bec6ba7ea09d00a31ec3b7b740a570aa03d56cc4374e4f8bd656e1c5182fcc420f5 WHIRLPOOL ead152aa6478265155bfdf969f350cb496ef12f9c087901d69baa0fe8a5086d804f3d8499f13324d23c9738d859b322450d3957cac98c44ec52e572ce27adf78
-EBUILD selinux-arpwatch-2.20130424-r4.ebuild 397 SHA256 1269d3fec90a2f5a22db5d5bee26d388be0c698be00e502a02e971a002f35ce0 SHA512 46f4ee57df7fa4b245733a69dd3258375586391961463ce73add9cf8680dde305c6b8c8d9d6ba8a10f8ef1460124f04287e71775c3129a66868ba24535030613 WHIRLPOOL d1c17e0a8d8bfde11f384d58b4df400262391386f0e77e2686d95aaae88ba731a2bdcdcd967df5893082996151bb248f0ceb43a662a9b4a245a6989b203bdb2b
+EBUILD selinux-arpwatch-2.20130424-r4.ebuild 395 SHA256 6ba1b1f9c5d3bab582da6672fffda1bea64ca39ca4c0b5182fb3fbffb3795b86 SHA512 751eefaf898880302364bbdb326912708c1845eff478365a338e49cf984631453635d4e75a3ed96f9103fdba886d7bde8c53be2f30dc8c8b641e91854eedd5f7 WHIRLPOOL 941d839329f3f3ba695a5d49028f9d641fe368013ae8b93096775bb9cd8d9a4cffccec195f832e3eda524fb94af126f229f4fb94104d7ffe308f0cd64fe6f1cd
EBUILD selinux-arpwatch-9999.ebuild 368 SHA256 809c68fc9bff3e25ff934586a90ab7e20f748ba7db669bddeb15f59dc514df8f SHA512 745a1c2ddc5c98715b3785c97fa2f0df7b4381bd8c7df068c0b27ed153e3157a287ca1ef0040ddc8f27c3325def075bbc55aea8ef72133d3c5d2c4d7584813dd WHIRLPOOL 342cdb9a86b858dcff927a1d12c29b08e44d4990c1b1a5f0bf7474230960a124d2d9a74c325496a308890857206fc301412f97d29ea14a16dc22f7270926518b
-MISC ChangeLog 8196 SHA256 d099d595de2abdda666e84f27ffc958fc01e2b54dc5b3ccf26d4c0528cd2f8d3 SHA512 c7d3e752247ba1005f946a337a8b148a7eb9bde2513b8bae5ab1520ddfd8f8f335fe1412fea727f10dfa6ae181f9870b949816040457b9711e494b8766620af3 WHIRLPOOL c184b4a7ccb85b9aa82bfe4c462a555b256e44d7a0c58dd5f03467ced4aadecfac86be3436f9a2ed87359a1880ba4cacf4d5a536775e7f96152c4a0014033ff2
+MISC ChangeLog 8313 SHA256 542d6a0675fca74cc3a9749ceefc5acc0c39f7711e00aa76ede937d8fb847196 SHA512 aa925511e86c3605b8b0349efde002c1cd07d5048d13f371d45404e0d6122162d9980d2917c04bfb57f21befd85b9bf9b602b48bffa23f30bee51331462fb644 WHIRLPOOL ff3086d8e022831e127dbdff303c8566aa328d00140e5b89151768e95fc12c3fdd8658a96860a92d99fd17561ceb311fd798e13144d2ac35ca311bba6b1feaf0
MISC metadata.xml 232 SHA256 6643963d64b3226c51c9275d29137dbb41631a56c41094fd078a4f54d78916aa SHA512 d9f78a084e0365be9341deb9ab3588352b2874955f375044a5840bb7de14de21d824dbf86f7ca8306133c04ee19b1f163407903925c3b1ad079a846b1a751e99 WHIRLPOOL 1a52b20569f188b6b3df7055c189a7485ba1f052a7241f016e6c491ef0631614e30d93b968a82814e1626f34f3882832ee8208e4f38ee53f8e8daf7b79e26a8b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbPAAoJEC7dUkA7aK9H8qsP+wXo46GQWrzHXxkaxJZctOu5
-a8D/f5WjWzyAoddjGFNbEkR5woW6n7DaWrGb2wvDRP0J413plk4YKEJ2i23Iy78z
-oyIx8mU8rqNoBbrmINQ3aXg6Go2r28XJkAfg5jcc9JkuXIARtbim0hDb4r32ZPae
-ABZDI3s9b85u+4ly6xOpnj6a/yi4X992qZpkSzLe7dOYtyM4FO9caiKXk8dQCvi0
-JuGtbuI6sIiTnreDu06zqlontz0vtpc4dqr1pHFW9PNZm8GeLJChDdSS0RyjOsVu
-s/nkLh8ruDgf8YdC7gqT9VFFZ4xNiimAdIAKvzyLen/xNB1afpc1F5TiEVWXVpjl
-RSmfr7yRGwYkCsETYVmzB8ZK1OFyFDfoS4uYgh/xTUFLsZIObFn8O77awiWfVxeJ
-WIY3mVG+NV74Oy0vmeziBYer/Gt6MMcTssKCu/jMJOr5Z2qDxJd5eJYD7hL5o1MM
-jV2cixbWrZqzymSS5xbVI7yP89WHfmEaCSOS75o2FPGW0jAQJk9SwRwAOAOPLfrk
-2SuqybxXaHs2rFBuep064HbSYAXOXsaMRCu47nszhzKe+REfLB7wJ9hpUbrLbgoD
-ikd6wLebA8jOQobFaTnaqGj2qAXiWktlrZrc3EmgjzHItP9p9mwhOFTWfFHqz/Q8
-2Fs2BPrx1InX9KZZQaN5
-=B8Sn
+iQIcBAEBCAAGBQJS0vnLAAoJEC7dUkA7aK9HkuMP/0HaS5vJtwnmWNiUMFHssDm8
+blppOHIbve1kkLgjz2m3+vgWk/D+XxsaUmk4u/KEe85oHEoMjYVXI1h4nToKhjO+
+0k43eWOEUKpBmdMwETbaGpoPphs7b+xCc9wdQA5QWfTTeoRmJ5xM0NJ7HOawiHQB
+3MX0jkWgH0V+2MTrJxGaQDLllIDU9Mw03DotWZSBrLUPcLVkEHMPFJrzjBeRC7Je
+H+/wkF78ABHrwM4lB2nVXvLIEa6F8zm7m3CrD1ofCvmuuBBCdiow5nBFLcytFhat
+ch6m9nhy1rwxwZ0/WyGA+44/KkUOKcfN3ZCxm09wzZr9f9IL+17HkQQ8v1K+b8cm
+2qx9SZ19TpDRR9z/Eh9xXsGSoU/uKDcz+FY3/0yqLG3XsygWLSLCrzDBFKhYCwH7
+YeW19FB3CIzgiA6yfNBdXz/T92lbthoy1nKnj9goLv+4deVMzAyOSuxjMqtSDLrE
+2LnO2RX90NgRETnI9T62v4JqM9gDLZbqDLVVQ3Hg1eA0eNqh71K1W8Cn1fpewbzP
+AEECRmuUm3cydhx5pHuUjnSEkfdJFkTnmJcBP8OrnFRdoCqYYHwjsB07Q/5v3UoK
+S6e5eMNHbAZqUZKpBXXHUiK0hI2gceGgmOCX2FMfpElLwzuLK7hzHtWF3Z0I2QhO
+hFkXji4emOoZ+OtjikPJ
+=GUD7
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r4.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r4.ebuild
index a75df85dcde9..510434c53cc2 100644
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:36 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for arpwatch"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index 688e2599d0ee..c048552ea3f1 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.51 2013/12/11 13:20:36 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.52 2014/01/12 20:22:20 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-asterisk-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-asterisk-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest
index 72f3a0b1c8c6..0f5922781cf5 100644
--- a/sec-policy/selinux-asterisk/Manifest
+++ b/sec-policy/selinux-asterisk/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-asterisk-2.20120725-r9.ebuild 395 SHA256 bf75ae2d15b24632b0e36dd6
EBUILD selinux-asterisk-2.20130424-r1.ebuild 395 SHA256 6f465b74ff280c5713e46182adc85f4880019e79bc10e42242be4c503ad141b8 SHA512 e4ca58c45e76a60ecc70abb4ec8921886d2b88a3c9316db40498e8d49fe7e87d55c10adb7b9972de8499c3c3e3ace88e67a245a6e998bba4695cfa190d3753fa WHIRLPOOL 9d88e5578443a61a5eb03be558490ce85422bfa22dd9ca4c0e0e68e9276896c5f3d8fff69bd70356966a2c3438630e60a7d62845560bb28e58fe288270316797
EBUILD selinux-asterisk-2.20130424-r2.ebuild 395 SHA256 9d1310a13b5f604de7732d9d4469f44b393913a49e388bc6b5dd8ebf46e26537 SHA512 51a263c3f9313e1021d2d073a4067c160ff7760fe62de85912fd4dbf97d7fa1b05f8c56705d6121f0af883371634c5a0046271b4be94a36d3d30a6b63e6d0d1b WHIRLPOOL 35cbd97fc3606c356887a9a7ccd35868b98ce70cfce0d05f11ea2e9f7e99e784716bd3c1d6437adee4d440146244db1245e81ec3a2d9a9b5a22f6bf4a3c70969
EBUILD selinux-asterisk-2.20130424-r3.ebuild 397 SHA256 26c3555cc7744e44e26c5494d185595f04cd0759543009e72ecc2ecc68afe349 SHA512 536aaa64bd280952ee3bee53b25722d522b38c229710b21412557886bb0345a5bb334676b590f1e319b9f38a320f5f15c6b19370c0d9b80174a8d6f0f161db1c WHIRLPOOL a232d95c564a9f218c726e419ab6e551862fcfdd73eec526714c970d0ae6ae0ecd73fea681bf83aa3ab985c4da2ca9d5ce740b4ca5f403ccac97035a772d7a82
-EBUILD selinux-asterisk-2.20130424-r4.ebuild 397 SHA256 d5c26a6412e87c7db8a3b913a879ddc13b08436a98cd5444972d38bb945a8e5e SHA512 86bc9d0c481075841c2abc5395065cda0c2c38ce32abba125cb635c53adcceebebe33dfbdd65d8ad201878b567b9a025d24fe03b45034b2aef5062452d43243f WHIRLPOOL f54bdc7f4bd21b028fd41d08293695eeda101da4134ae32ef6b36a71fb01c36c161b484d070295e307376dddcdae2bb5a50af8d0ec48e4eb954dd4503170aa97
+EBUILD selinux-asterisk-2.20130424-r4.ebuild 395 SHA256 4b6ff16feed72c796d8f0fc6a99214224ce5b2e7e91203443915668ba1ba2141 SHA512 d924ee6a9cb5dc3085d9a01dcc3164393772bb6734668e8bdf867415acf4e54a6c7ff782565aad6937fa87d3d22bfead5fd6ad9dc76b7bb0cfaf7cc19a8fafa1 WHIRLPOOL e24a2a910ec84f4d67e68320b25a8cc8d9ea9b58fb7c92410ad52bae0756e4c3670b8009a371c1c632706a94855ba93491e103cf1ea5b057351962af7af3be60
EBUILD selinux-asterisk-9999.ebuild 368 SHA256 fbf80433ad51c99fae4193485332f3809dfe1fbbc5b8581dd09441d22974247e SHA512 196b9deb3eb6a93cc1511a11dcf59a79486ac785c9eede239b39ed539e7e5f248f5c899e0f156ec30d389fb972dc68a2c32d0b4ae8c6f42fab02dae88dc44afc WHIRLPOOL 2421e2df57138c5964a57d20212037eb8116996dd6a1cf6d77d0e790457b7af6e728e493b2d0baee5d3e70d4cf1063f466eb77e57623a46b21949b9dc2581559
-MISC ChangeLog 7903 SHA256 328e24bf87f60e379e38dd39da40d365c30fb80c149a88e4d9b446ef91f4ea9f SHA512 2af1ca3a48e427ba480fff07c08cf99e2d82d20c2643105965257cf5d7a2fadc4757f2c7d444266ba13ddba3c349a8069a98d3e7d6d2af317ea8a86def22ae7f WHIRLPOOL 2d254c7c4e3a75e52ac60665efe77d2a94e604e1a8a4c697d86f00385e077d2f6cfb6aa239a015bf38dacc6e917056c2c65ff995d6898afd9ef2e0a308fb3993
+MISC ChangeLog 8020 SHA256 8aaa1dce26a00c36509ed3b17af1650deffeeb43e11c898f2859e19aafc18383 SHA512 7e13a9b782ca525be997e6e448ffd245126480df86f9cdead33916f370ef00aa9c7a4cc8cd12eb65e92ca2516ba0dc5b9bf4500cf48cc2bc8bc8c4072790478d WHIRLPOOL 34db48c9625238b364e02e9962b1eec707be64ee7780d67af97ab5c5be7b85c1b18039f6b73d47d184f61f6fe4fa0b07c7008d27e285de240f7d1751f36eabe4
MISC metadata.xml 232 SHA256 60a4674a833cc1838b39bbaf65acf044874e1eed9e6f6a712d5f1b3fd8d6fe59 SHA512 e49a9f552f2fe92b13f5bb285f39a3385efaa5bb2fb8b1a30dea68e578b9f68e2d55a900d6d9f95eef44b1185bcef7d20993abc00f60e3f853e958be3f9b0243 WHIRLPOOL 1db97fb1cebf6688777216bed193a257c636b1c9d120dfdcf4cecc17b79e5e0a83f244226c9acebbcd5e670defe419e1bfadd9f81135e07dc0b0b284345803f0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbQAAoJEC7dUkA7aK9HRjYP/1DcHpvseXFiNn3p75T0XuqV
-krbbtOPytEYSNqsfSQOY4HmzEPvasOocRblJDiC8vTerCU6RjqyTXA1eljSDjCuZ
-dMXqEpSTaNhYata1AJtwuNcCG7fvHnq4XHjOngTrmuoWEGE3O3KT1VgSsm47tNNe
-cUw04NvFur1MMpyuN/zBj2xFOqf693rk1Yfybwy/S1vMPXRxlGG+MuvvFFIftL9i
-HftP1lpeCS5m/PwUMt7Ye0SIKf0nUsvuJtTRCdKQduaURK0nL+irf9IE41spvp7A
-ntGWd6RfLkCELYqFYbx4EHzA6DgnTZ2nfwCRlaM3OxtiYfJZu9caHwQc4jr48G6E
-hjsoyzaqWZKdVWznBaEDY2JxOhVM40Pp/1tnJ3MeL0YKRdFsbEGwTInfBcun/lDb
-mfJ9Tisqo8lLYeSnGzXcjmZ7kaW1ckSYXDh+U08WgdUVnaOF/4tkc+9QfWXGpTgm
-noCbfHtktsAbH8lwsVSUjwNpVCjY4jvuCxImCrFQq4UWi23TL1/ftiWv05Q3bHw4
-BBfgSiqAgb/oTgv3qjQax8mj4gOb2XgKWuULnPS9HJFvjNGVxSEkI9Tn1EPuJTXW
-YA+dhrAqWt/4UNtzAHT41izX91m6p/v8XOBUF9ia46+qGj2ivLLircC/jCKgxLpr
-1XZ3JBG4zPzwjfVKuRPc
-=KjwZ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+=c0d+
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r4.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r4.ebuild
index b1b5883780cc..75be03bc2348 100644
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:20 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for asterisk"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-at/ChangeLog b/sec-policy/selinux-at/ChangeLog
index db9ea31af74b..68af1a6b7f74 100644
--- a/sec-policy/selinux-at/ChangeLog
+++ b/sec-policy/selinux-at/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-at
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/ChangeLog,v 1.14 2013/12/11 13:20:30 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/ChangeLog,v 1.15 2014/01/12 20:22:14 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-at-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-at-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest
index f0e465db3e81..5f6ffa4597ee 100644
--- a/sec-policy/selinux-at/Manifest
+++ b/sec-policy/selinux-at/Manifest
@@ -15,24 +15,24 @@ EBUILD selinux-at-2.20120725-r9.ebuild 371 SHA256 cde76f1b5f7034c2e17f52822e7aa4
EBUILD selinux-at-2.20130424-r1.ebuild 371 SHA256 9737fd2704c5d51f8b0d75efbae046b15207e19094a94302fa310e35ae37bf23 SHA512 9b454170c1604ffe11b6ee443c853090cc7fd44a2335781f192582ea88596c004de8c0d707ed7f56b4a1bbe309fe1ed6f036b77dd014e9ef2aed29bd0d11ba73 WHIRLPOOL cf6da3b1aa58d125693091399ba8870d2f1df7c8c8c1bafe4cf69697d98fdfe6b33aa4a8249405751976d194c73dffd22c8bafe26c1f49b271dcd1a2303b2f6a
EBUILD selinux-at-2.20130424-r2.ebuild 371 SHA256 98c26c8cbd233f452ec2a093661b20481ea0444960bd056493ae958e18d9d7a6 SHA512 cff2d3bb823834892adf87c80ad4ad77812b01c0d41e864349518df1bf7bcd342dfd220fc58dc9ddfcc74aa046afaa4e38c43e42b8b7d7a1e63f48f186059e6a WHIRLPOOL 2ab494c49ce19d22822fecbbc53cb3f3a4db192403e6b02f51cfc0b3507e7521e5e11f194b8d94b88f965bc6ec19dadcd4dda2f20b07088710ff3238ee2b8f18
EBUILD selinux-at-2.20130424-r3.ebuild 373 SHA256 57b482187d749549191e0f84aadeda9bef093b7a2678b171472e566877a089d3 SHA512 e68c1010625725f146a5271563b235a12c7c632d29b8050feb8bb4bc5d4cc6e0c1c9d806c36145a955f0f2da15f789c4bf5a00daddc0de71209514b9a9d20797 WHIRLPOOL 2d51d63f465b6dc7fec0c73b7bcb57039adaf259b1e9c3b24d2ed57439fddd0ec0b9e5a01db747b92888fbc641fa2760d59a9dc1369d5e35e3e54345ae7b2551
-EBUILD selinux-at-2.20130424-r4.ebuild 373 SHA256 cbbb17378df5f8a509775a39fd59fecce1306f883b2488d1c844ff2ae753ef9b SHA512 b803a3506c0b44f5060e6e67cdbe254a1c6ff9df0ff199fb09c21c0ed9ec59bc96d5f81261ac9361a07500ec04245e3730f849ca213e7dd6c8fbb1c3f49fa2e5 WHIRLPOOL 6fdfe3ed084ce58f21ef63b5c8c95bae9545b85fa12819d6f059d202fc3979bf6c6bda50ab5eab9f180e7995c8d1345b6663d8a5fcd46ce1f87c0f7bac17cab2
+EBUILD selinux-at-2.20130424-r4.ebuild 371 SHA256 a0e3c92a809b0d740bc152343408ca3bf859b83920a0d16d6fbfa495c54fa88e SHA512 37dbbbf161d6960ab62f6cacb2517b1e439eca02cd7a9e970d2fe1826c70696f220132138c0fcbcb7390414f1ffe840bf8f2b1edf904210312497fbb2d22f6a9 WHIRLPOOL 9ab110f731c07ca5373328ba86f8f66d579af280fe54753ab4c0a4861b7d5c2ee87e1e48afcb64fdc95386761f2fe3ec74808750314a097b074396f5d6c507bb
EBUILD selinux-at-9999.ebuild 344 SHA256 f7a3d9d3ab7d7e83941dc409322252f3bbd7bd81bdac9d632b43a3691cebd0c4 SHA512 330e5c749ac19a21af5e9e3ed1691c16c65f00d48627327efaad4d039b154c4db387913504604f2bc28aedb1aaf162618be32eaa045c456eb8f789a8df7193a3 WHIRLPOOL 88ccd8046cfe9134f49c578384aef681e660832f20dcead8fd63421fbfe116f9a0d9cb78092e16b70acf5fe762cb2aca0187deff47d85cbd8ebd1f5a24f774e5
-MISC ChangeLog 2157 SHA256 5fd65ac5093f0f2ca45c83113aff3021ae2aaa3689761fc7737d81f2ae03ee78 SHA512 6ad3d317c0c3b471131d515f52b002dbfadacdc897583a4c94ea02db1c03e9c10e188d1270e89fd5600060ebc90d9391e56d648608a2370511f0972e807bec19 WHIRLPOOL 3ae499cfc2ab0c54f6c4faf10b14684a1616f5af9c00310f07eb96d26c28c09832d830946fd2f9cd17d15ddcdd64c73c15a8d97337a13fb14c6eb73d9d1b6b3e
+MISC ChangeLog 2268 SHA256 dcf7974812d55586f8e2d5da410971058284f588be45934472ee73c00765192d SHA512 77f3a0ea1ec5ca15ce8dad2a017fb6340000cf4709dc013ad175bade770fec2003cbe849986ebb3f3d5fd0663696a2cc99218baa6d8b153d146e7bb927710901 WHIRLPOOL 9fa34b332d098e24b8985168f1fc9096908a208b348e7d3d4fb4cb05294fbdf1a10e8bc31912aa24d4d5f1ca2268b5d673646babae9f99ef1d7b66c07909f383
MISC metadata.xml 226 SHA256 7ebb98c75c72eb26b16f09dd4ed2a0997067b9e2f48c41d5b1a4d38bc005f6f8 SHA512 9ff5ded321544f025c12bb8ba1b616207afb5947d008daa040b713c719f4cf59bf3b4b2342bfb10d67a29da715efae2bd2894c2c73e8f130dbfb906d4ca5cd9c WHIRLPOOL 523aa063d399892e83c428729e1ee4b5e18e68e6581f2e56480b61665092573ff45b0efd387c17cd86bf88ce90260d526c1b42a586c76fd33705d06251721099
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbQAAoJEC7dUkA7aK9HcTEQAKaGEIOwK1RIRUH5SLRw/2/Z
-tEAs1IQg6ch/NVb/Ej2pP8ABoxgMZ3gaFk+K06RTO7yjPdotjg8pny+8FCbk12F7
-I+NRALNR2ZbonevnbGJpvkHxEW4UPaDAyqJCIq+hGKuqg2H2MeIJM7F/IeA6k3zs
-O94tLZev8mqMcchBxcJyOThN1y9ZUESJ7Ii11SrkyROEp4/kWDdtCYiJlJE4VrKu
-JiBNtD5UH8lT1E7NN/Q783Onvk9TvfYupBLsDcrWuHMf7JsBaSO6r1BGiIT6vofE
-auGrELLwhwagx3tw/gSfvkmmdxD9VslLhUnHZgJQldyTur/Ef0nzfPtXcrnxH7Nb
-c7IsiB3J/ggutSx5ni1ymhP4PaQOJ1N2IUL9Bg5jV/IQaAyEyl4RBNfIVrUwpGpV
-fM9EGSRhhprA4VPdJJZNa8wwB20D1l5LFCmbNTcm8Bta2NQa3Gb9Dfrr432Ttse2
-HDVme0WuXruwZ94BcegVbyGqZWA3+C3c3Nf0EV3pS9fbg5yYjibjrn1ChzKAM/Qo
-lvnrnfeVAlB1GSNskSDdAxG9Ncp9i2xhb9Zvymp+SROoGoMIg/+sjgGvqX7t6NrQ
-+/UQHUg/7SpuLMWsDzdrC2D+hImtnzJr0k0MLFqBRHuvRKrAWFcjegfVPdbm03eK
-boatCkzGK6plQ6qDoy7F
-=/esM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+=l4OP
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-at/selinux-at-2.20130424-r4.ebuild b/sec-policy/selinux-at/selinux-at-2.20130424-r4.ebuild
index 72dc75eba18e..509e37684f43 100644
--- a/sec-policy/selinux-at/selinux-at-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-at/selinux-at-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:14 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for at"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
index 3236aa71176b..2cd059a1ac14 100644
--- a/sec-policy/selinux-automount/ChangeLog
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-automount
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.32 2013/12/11 13:20:59 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.33 2014/01/12 20:22:45 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-automount-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-automount-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest
index cfb7843f8fcc..06706015376d 100644
--- a/sec-policy/selinux-automount/Manifest
+++ b/sec-policy/selinux-automount/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-automount-2.20120725-r9.ebuild 399 SHA256 22ade2292f4602614b9cbea
EBUILD selinux-automount-2.20130424-r1.ebuild 399 SHA256 2e2dc1d2de20af0ae1c03ef10dec31a34f43a603867b364957eb51fc61068136 SHA512 ec1fe5efaefd00b597019ce4be3b93c1ab8e9b7fb1899acc34d960014dbec21d712f4b43df6652eaf2f21f0ccdeaa32b6a9a9d5f330fdab1b61eaeab876e69e3 WHIRLPOOL b80d0c1c35ba4727c4c5cffcea66661ea6054dd1bdecb6f59dca48362b041784d544a438c6f59f478c931610335c2f5a7a4d5c21ca5758e925f111de65e9ebc9
EBUILD selinux-automount-2.20130424-r2.ebuild 399 SHA256 0754e83ea2f1042ed708efca041b8d0aef97b94d6bce880ad5ddd96e64eec4fb SHA512 7f59d6978d5d6f6d1b82e0834b6d9d4f8bd09a4f34020bfe79bb4f762ed1f34652297d40895e3c9eda846d233de91f8366a3cb5f59e92fffee63fab79b62577c WHIRLPOOL 2bf47743e13f4a80e979136e604fbffb2dc19a1481cd953a7aee74592bf86e6de714d3de38111fe7d71b018d7e55a576b897bba6dcfbb1e14d22f533fb2b81e4
EBUILD selinux-automount-2.20130424-r3.ebuild 401 SHA256 3975d968de394ec86ace98027851c282d66113434568837ac961c0faa76a2797 SHA512 3f56756e608d1f4a1b056100a586e4b566ecf949d7040ec7e3cb968c129e7037b4140d97cfcd6952425e428d85c77c8fec7294751a717f4fa70b5637a1977bdf WHIRLPOOL 58aaeb01bd555e9fc38eafbab35021e98d756188e6e4b9b5aaa56ee1fab2e281db52196e251f184716cf2f3c233a2958c401949773af67a9f41af8d6507065aa
-EBUILD selinux-automount-2.20130424-r4.ebuild 401 SHA256 2c7e33b48931edc43ef5f7ed5fb77ea0f2208810b8a347dbf04c84e8ec69f6b6 SHA512 223782b16ac11670756b1d840a47ef591e2e39904297f4705c4194cdbee76035aaafc81caeedfd47da30e23374bb77a7cdfd1b202a32a203d636c4158f3e4572 WHIRLPOOL 281721905e595dfd2811125eb87788f6489a235a6396dbfbb249180d3cd4611e56c1b7ca03e58a1b2e71ee39e8d2043bba803011edf9adee20e03415cbac912b
+EBUILD selinux-automount-2.20130424-r4.ebuild 399 SHA256 6720686eb2b552eaac8720fd5148c96b5ce3b5d4ac224fbc7bbcb03e0a696f6f SHA512 f6bdfde7b2b4ee94700f3a12a37a49d387acfda585dd0cba981ab587e1f2e921355bf29c20cf9621fa705fbedc7b93ea10155077b4e57396889fc507decef896 WHIRLPOOL 3cf8fc1f113e5ea90564b6bc1d2791a10cb0ad489390116e839fefb48e99cded91bd65e0a6ab5bf6534d930eb397a573571e85cc72fb49630a97dbdbe5e475ec
EBUILD selinux-automount-9999.ebuild 372 SHA256 708d828ea82b3404cdb7fc40232431d86bbcd249c240f913fa6e6943512942a9 SHA512 aa05882d06f7923adc8ded5f78296eb46842ab49269b324d7d3adf632511e8d609ce56624d5c2f7ea601c35a0ac2c85af76c0eae3db433df240b10eb55d74bf0 WHIRLPOOL b699929a12e86913831bcccce6eb2c196747819cb206dd7280d11e0b573d0b0f7fcb69e5f8149ed9e3b374b3c7b782e6a60176fb49b6cae58123abd6aa400528
-MISC ChangeLog 4900 SHA256 ccafb6bf77e0f109f866fc5b3bb21f200522e4e9b9dd831c5752307ac9627aef SHA512 53c25f2773ad2fb0bae610f57770fb892156735ec745762be8debeff69cd71a07ac67a24dae14367087d75c9df165ed5b895531b26384e15d10857798c5b10c5 WHIRLPOOL 447f6f403159a1dbbadcd4def69753db17e727eadeb53860d8b8b41314ea9f7270e5e574e02f86d266efcf5a4a74dca959239766c2dcdb12fe7ac713a436b134
+MISC ChangeLog 5018 SHA256 8a1c5e64a5329773d0507fcf128f7bf2abadb61ee61f2bd86be39ca2fb310036 SHA512 6007ea4e4e0c386d0ec25224c17a2d6ea22fe1bf1ccd61d743753128fdab458fe2b273ea2b681c610d4d5add0bfa1147db6bfc008dc67c8a23097e64907b0bff WHIRLPOOL 091992a1f0d1cbc83e4a8f05e6907085deb8f2c1ba35a74970c1b4dee27852af80855efadd2f53cd88d2d7b74256c3d1d55b2c7626afd0257769ae29f0d86fef
MISC metadata.xml 233 SHA256 8b5d855aa7def2563e46b9dd5d15837c04eaa2ea6e82ede0821a8841cd9edf58 SHA512 656c4a72c5f4590d0f3bc374c336d959e7ef014cc5ed16f44a6d4109572568c03bdf1552e96861425258c05178564c10e66eb85ab87d3c3a76ce4538ec178119 WHIRLPOOL 3c8a86e83de15ada25d19632d652e169c179da50595666bfb72d36980ad3323924f07fb1158e1a6977b4ea0ec22b98c33667732e15953ece2705676d8ca3bd66
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbRAAoJEC7dUkA7aK9HAHUP/1nX/m+eUIADbKbNQ29y9dW4
-GDt7EbmvOsifTj1miKPSDH+f5/+L1F33mK4ly0Y1QPbbIS9QIHU+lrft0+y0/IXx
-/a4JBPeN6QcHY6zmozB+sNYlIFEx6TnDwBapFepInOdQYlnOK5ZFRlBt9TUAU8KO
-Od2WbyPV0DDB8h+eBxy7QkZRAWINcEaAiUzbOi5aeAhAXfyKpB1+HFz0cWQSIFhg
-QF2ehXiB0TbAE4J2V9w35xqkwNhVXmuXN75QRAh5jWo8AhoLxZ5oqc/AtPDIUvdd
-fLQPYqdfv59ZQ0eKuU9m2pWOpn3lW7OvFXqPpIfaBUCNjvqdYI3NP8Pkx1QKZn+x
-LRIsmLNXJBKggd7aM02P0X+rMwRrp8V2Xedal06XATbvqqHYK4bYRxlWSU3TwLJx
-/pvMSr78XNGHX3sy0xzDNpCUT5o1hWZoDCM7aMMLJURpm9g4trGcY3rDC556DTtu
-zsmaJrEE45blRyuqBmrd3XDYsVIu4HGnpBHvkUqWh2ff6F72T2nPN/UOmHkrQQpN
-cmoN+PJ/b05Brpblqhyitepp8iLAd7IS08T61SIW3xp2PJQde9GEgBMns1atVo0x
-qLsyJGK/lhX4/7e4EbgszlyeTWR18Fq4IF6PdOnQlYUMp7n6QXF8R0MGw/N9xAl5
-LiFdHSbeaiERnvG+wyyt
-=2onU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+=QizB
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20130424-r4.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20130424-r4.ebuild
index 45376196e60e..6f72343b754a 100644
--- a/sec-policy/selinux-automount/selinux-automount-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-automount/selinux-automount-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:45 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for automount"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index c5783070fc89..9dec18f40dd5 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.44 2013/12/11 13:20:31 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.45 2014/01/12 20:22:15 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-avahi-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-avahi-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest
index a537be1224ac..5c7c4a8f6183 100644
--- a/sec-policy/selinux-avahi/Manifest
+++ b/sec-policy/selinux-avahi/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-avahi-2.20120725-r9.ebuild 383 SHA256 a4ba91357b2255b2e07d0f52bb4
EBUILD selinux-avahi-2.20130424-r1.ebuild 383 SHA256 1819e97ec118208f4779bd27dd3cd23291b3b834b52dc082f5584682efc02d2c SHA512 5550c20b8f9c4ff8a6f5d2f7f7f5fff98d586eef16e5799648c782fa82cab25640693438aeb5385992148710f65c3185f9682b1fe9794f62c51ec688da2d3fde WHIRLPOOL dcce50625fb57606e3b49fe1c0b3d5867b6dbe2f9979fbce0bbdd6442e75a19cc455a333fd18ffaf27277c28bfe72d9c0028d4095d885242dc91db1a309b0e0f
EBUILD selinux-avahi-2.20130424-r2.ebuild 383 SHA256 12f8c68e812be7a9964fa4f8694baf07c66c9c2b671cc7e3d543659bc2e60b35 SHA512 9efd451e36a74a7eec9b8acd9a50fca9807f3cbdf0f5d4f5635f3cc9e0167491be91e22cee94feed7b9907d51b0689fbdfbe7b26ad958230f27633099ec24d12 WHIRLPOOL 6b4285899f57f42531d7fee5aeaaebcacc1dde75dd715ae3e91509bc20f79dc0f9b1765c098452fac57a4caa04808d9ee00cad853473b89cac7e41d440a41a34
EBUILD selinux-avahi-2.20130424-r3.ebuild 385 SHA256 9716dc81c961269cb2188c121f055b8cd6a34feed1b32ce40302a92cd36533c2 SHA512 41a4304d955e7fbf86ea9ee7cb72719a674f16ca24e9ad65310ef8e63f7694f58925c8f96dccae2360197717132dfbba0ddd03cc222f7bce502b66fea13c348f WHIRLPOOL 83c6b51d7c7c4adf03c0c86b5359f382cf3f20a095759d765e366770d3d7671552b99aa65ceaf5a37af113c802706bcb486e2c22479df6f9c7763e5e1150a51c
-EBUILD selinux-avahi-2.20130424-r4.ebuild 385 SHA256 5dcc004fa271a73c05010e67635f17555ddd054d1f7e743ca53bf6570539f8d5 SHA512 b47cd6247d2713a618e3cb66df9dbe172619c5c6c6ec49d856fde749c10c044d16a9ddf48cad4b3135348d7ac27dd14fe0daefbfd6a1129b44cde7a96861ceee WHIRLPOOL 55571108bf1235089d50d16157235df561ac8485dceac320a9e54124a6df8763640db2b8d331ec5bf79536369d806e3d0d39d7f2b13dc10c1d5ab13277b7a5f9
+EBUILD selinux-avahi-2.20130424-r4.ebuild 383 SHA256 c8209a5e627b8cd677f44edc425c7ab7f5572cc8b0b570fbb880c3d7fb78c547 SHA512 41cb6bc727f1398baac4972427e6179f09eb041428a61fcaddbbf209147455cf1bda011cdea9ae638306013e3aac521eb9669bab179bedda531b454411277269 WHIRLPOOL 9280f5166b6bb1b9f6b5eab96be2d66618ac4cafef78269f603870aff21222a86e46b6c8a95ac6e896de5f5f193f56856a5f1b216fa79223d340cd5ca25c49e0
EBUILD selinux-avahi-9999.ebuild 356 SHA256 27d82e949f24d8a3557d18e488748d0180931efdab695dd4c8300ff4041c3473 SHA512 447ab800f628159949de7896bf664d5fd3669573eda6c04a16828930b6a618ed0819be9dd79738be3d58613378913aa1493072399a4a5ed2b6292b82f85b0b13 WHIRLPOOL 7cbe956e0ddf49ad07c41d68c60b059be1027e6cef796458d3f9fa946f27e8ba39c8cd23e4726201d5cdd6fecc7aef243166d9a33f0409d236960f78a6ec073f
-MISC ChangeLog 6549 SHA256 7449471fac67f40371065a0400de2697a69f6c3a916228fd865378da3e217d17 SHA512 b620fb3832cb01e5c20f339b5fbecb7b1957a963d640b861ffc98486a355927b9254a02cc66030b8f07336affe5a629d9471ffdccf7eba9cbfa58d78e6dfa720 WHIRLPOOL 40062eb0c520901c737274032eab5dc018f302a3e79e2a4d9d502759154957792d99bc5f5dc91ee6e2677d41a75c37c582ac595d0fbbe0378395e8fc0daabb07
+MISC ChangeLog 6663 SHA256 6ccb15ce7cf232f3babc53fcdb1963d6444ea2681dc0c6797a18613018cf6401 SHA512 28d270272090337251eda7912cedba276f285a3785a4fc43ab9746509aab166a81d4a302aa239a79604f6fa1d4061a42bd910b3b62b299403fed58b53b8076ea WHIRLPOOL 134827a3dc5f9b0ceb19bc6fe73d7d2a3bedfb3ee4e82d8c1eddde797514d46f124ad01fba7424fac8800148ba8da8f28d7f21a0c4e87ede53f58abfa43ca3f9
MISC metadata.xml 229 SHA256 ff40d6aae0bafdf7d94c0f5931100bcb25d2d8c53d76d0ee1e7355681aea3d77 SHA512 e3cc6d71e47d64873b54fdf45a7d83686f5043d5e287ed0e8f290b0bef42aa8f51eb1cd4e44de82007507a4ce2df895770017ff41425a0a7238c8c38a3ae655d WHIRLPOOL 592946e598e7bc76303150ead627efa9bb6f3b079bc2e78a384e8f74dc18bfec74ff8c55354e7e37f7b753f5c953e76fe5fba434d685d83d53f88490503f438f
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbRAAoJEC7dUkA7aK9HYBcP/jCSL+2/eP7C8bNTml+SLXhv
-rpxWhex1TmN8wFIMHKu2MYcoUOAmLQfsY35dFq3O6hTg3nQnt6/ccNoG5eXzxHBy
-lAHcAxdYsKHuscuan/14h4M6evJY8z9Qn42ZuP3K4am9NP/nk3450GyD3JM4K0X3
-hNA2yHkfBBwbxF3vlI2nF5/lnrFscXTolonS323mg9jeP2JjN8ze5rrLMCst3Xs2
-st/cBCw4r/D98wB3NJ4mcxwAey7XPnLTihu1fQ6XOLCKK6aHdG8EiCziDGbyxvLX
-ZbMQlr+4WlTMj+YYXuPHXU3WQevhYch/iImi8RafmnBX/cUy6v9VQav2lagoPwNW
-BMr0+f8R1srtSbvWGnCQugQXq4llWYk4VaSyV/COu+Jq1E/fqcAm0MwBu/Htd0MC
-aJTlTat+19R9asqEn/4s8dO+n7w9C9DU5Ox8pRab9QXeyDpwaHliYv8tDlTs3Anp
-PBj11FAlMIxCVR0p1jzAukhd0z1UgphSS3RCTnICPgkhIjB2lWcU96BVHl5oZAWk
-N5jWTEnAkUWosnERvSl8NwMVVMz85Cvff0Ss0fQZpx/SrVfvM6W1Qln/sh55w1Dj
-2RiRzVNAOUOyYZnXV7gaI1HcazQTWTb+dY4IrsyrWU+QRaOZDGzEJGoqm/3oBhCc
-Oe2K+NOiFjfuZEgW97gm
-=G8wk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+=vCrf
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r4.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r4.ebuild
index 2506ce662002..c26184f5f950 100644
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:14 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for avahi"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
index d019d7527377..9a13fe4cf5df 100644
--- a/sec-policy/selinux-awstats/ChangeLog
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-awstats
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.33 2013/12/11 13:20:34 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.34 2014/01/12 20:22:18 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-awstats-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-awstats-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest
index c13a467ec35b..1d191a7afab0 100644
--- a/sec-policy/selinux-awstats/Manifest
+++ b/sec-policy/selinux-awstats/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-awstats-2.20120725-r9.ebuild 458 SHA256 b96d1a9aaab7b67ffec29bbf2
EBUILD selinux-awstats-2.20130424-r1.ebuild 458 SHA256 fb98264f78dedc9ab29575dc95890c80879f9a09e0d6fe4fc8e7561d30979e37 SHA512 6382e188bbc43547f1435e321ea6b4dbb96c62c9566eb04d2a46174e961d3762be2d3ad1d8dc74ea3dc16f7cdd61eb460b7e120f232ec18cf10f9a59e72b2829 WHIRLPOOL 296087fddd5a17468db24c660569ffdf7f726345ad667f69cb5262e50dab788a469701998eb5527c0444d2ed661c6e6ba33b075d5d90eb22e78018b3062a94f3
EBUILD selinux-awstats-2.20130424-r2.ebuild 458 SHA256 5970c66c9048ca603835bda8ecc8ef30e4bc94d6ac5d832b0b5128380072a613 SHA512 437e0673658fdc156f620a5b94d966eb39edfbbf770612f4c15bb17d2b33cc8d3d2927db5e2a711f01623b6679f69a2a230fdcf79f72f01cd03d18b19dea9520 WHIRLPOOL 3306dca74c24a64dd1f6868bdbfe013eb3a7c1f8335e3dd337b09bfaedebce831526a585f5c2e694df0c4150fc604c10592325a1bd2b7f378032c5ad72b51961
EBUILD selinux-awstats-2.20130424-r3.ebuild 460 SHA256 0468559accf5ba6457683c68a05744ca1e954e4571ad1de4b39be53fc26c763c SHA512 54bca8563d3f889ccf741426805df9d2f003552c2034828f538c626856d3e5cdcf500bf40904b427b26c662ae2e4b820b6e5b476a087b49d48f7a7a94d2202c5 WHIRLPOOL cf606fb7b9c75ae5f60d16fbc1daf4ba16848809a7241ae62c20bfd1207507c3c28dc144525790c01188434808532ccf30ee7f321fc8dfc99e145f8c7a56a503
-EBUILD selinux-awstats-2.20130424-r4.ebuild 460 SHA256 b47c40403c5344c619cba6bb91daa0e42949efb9adf52a608c8baf1241bdd83a SHA512 f442715ca4afd6d21bc250a94a64001aed610f573c9c263ae66bd78e07eb0e0517a479e2b17ac1f42df099b3911879b453f6a620749b07b59ef0d3a344329d3c WHIRLPOOL fb845eb4a2b88354626375de7c15e94b765d2123b788c16a43ea90ceaf3204a6fa1598dcce00d9575958c160502f79718da9ac16e92988038e708fb44d0b04e4
+EBUILD selinux-awstats-2.20130424-r4.ebuild 458 SHA256 e7e8a90a4c756cdb0b06344bf09acb22ceec992b1f84c9681f4ad8c15adc323b SHA512 f72e2060596ac7474748b3c9db197d3f7f662df6e9204d595f4503daabb0bdbe4a2eae3c9389f4b3dcd3e9a6234e707d4b7e8458b43df4c73df8cb2adc539ae9 WHIRLPOOL cca08b671001af9f7f082d924c34e3c6d1518cd8ea370c5394ed0109af26bdb66a493aefcdaf6eac139607a4a35c89ea5fd7b60339521300f697d276cf4e733f
EBUILD selinux-awstats-9999.ebuild 431 SHA256 30af64a0de0fd64104b5aa955a6c24fc923c7920074d0266575e28b15773ce05 SHA512 4beb186675b870500eb8ab4a7bf43ea0ddbc2d278c97c604cbc1077952d4c280caeebcc53745a709702f15be567b789f28183fdcab057ebc22d1a884ff0b5706 WHIRLPOOL 3795941fb1901352c6f871fc37cb1a8df19a3544ee1b97e59624235179dd3efe7f7b1584ea45a461f84f7be98e817402b0263143eb7147c00ebaf2413993ea9d
-MISC ChangeLog 4907 SHA256 dac4b0a6dcc0e12b13b7dd62c52bed232bcaf3c0843a68ac85ea839b63062d69 SHA512 900a0531b9cb2ca728d94e680477d8cd42ee67b69f3720678f24dce86a42bdd0e0f6bdfaead31bbcb143a0b3d1ad1a77248342faea39f9be50015eaf140b8400 WHIRLPOOL c82edad23b3a80e6533baaf5f90043e3eab0989bc04cda92a0571ef1071161f15c5c530bf6275bd2a2b64f99bf6d487560cb0c17d01c5f7f36e9a870649bd4b8
+MISC ChangeLog 5023 SHA256 4ee6ea6ad193944f846d531efb0a450bf547d64c414042bb9f56ac5e4a9de3d3 SHA512 084a7b25123ead2d3da47b51bac7f63d9f13c9c8e13ea57dcc42f4ac5c484874bf1653e45824f3f73467a4074d1629b3adda4cfbe722122b989dd76628b26f41 WHIRLPOOL f748df576d5f1709becc38889fbe84067424b3530c37f6532600fa6894d971cf991f0ed5f80c25564311262d8e2d598c95986e2ab94c93a9169e58237653503d
MISC metadata.xml 231 SHA256 985c467a86abc9784413075f287ddf7c6686dd6af469252a8a4cdcfe48b676ed SHA512 13365a60681e3541bbd9e47df80942f73732e78b4703e79f4488d6661aac5432f817ea2f9f7e7d828c2ec52f690d2948fa90c7b0fb682a55f2e1cb8f384a9552 WHIRLPOOL c43e95ed609cb8d83d05e69408d2fb59a8200fa63c46aa19bef25f2145d5d9af9c9241384d889040aab149cf2637e848127c1c005b95a320815b1eaa84ade943
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbRAAoJEC7dUkA7aK9HIY0QAJS3AotJiBHTLWY938xqDO58
-DSGzrb3yT1vK5SN2oxqffizIG16YjEudSwhkXTNb+0KFAuRaV1360DUF+Tcctewv
-CeWXui8XH1fxbeGxLPo5i33UBjTnCdiyJ/Mj5fVxGVWgAy3llO4GbDsTkRhXToSK
-0xm5CAi6VzcmTH/Hh/ZD3edsp7psLZjZDszYUlSt5GMLQi7YAwcexPlXQq30RCfu
-PJvWKkxb9sucnqbOYY2SwQg3MaXl5CRtZWfQUbgKw0nzELYi1SXZQG0kcKXrfBeg
-tNnlDAWe3fHKFOExaOiNoVXm7IiXaU+bDbwgXHXB7f5XBOzG1HAZFyH7s6ryhmKZ
-tiWV4Zga/d6IdM9SM1OrJ/9Kt6p0ZWSdbrq2TMgcmOTc33g+nF6nq6YuYYaO80uq
-4HdIqbPKLNnK9S8SKvjgOJiScj35WS1hfzANxaUbpDl/sycoBUjXdBjRF1hIftP1
-9fcmWXOYKC/6bkF6VmNo0yp/+wL20KrB3xoeipPyFoCcHDBqDtri5xK6MfaieZVm
-C7LDtvi8BGolHXbA3Upr7L8Gk4FzdOgyWLjoqzHTM/vBmszv9GcsgNeBuZlFO/Ck
-SvuIovkPiQTCkpvR5YXkWa0rnxW3N+DvVPXIH+fvIiv5OQbaLk1kpcfiLvtYyqxl
-HreOdQzCDyeLzgTftCu2
-=xZKf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+=1Ahz
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r4.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r4.ebuild
index 1ee799f8a8da..ea8b5722543d 100644
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:18 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for awstats"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-apache
"
diff --git a/sec-policy/selinux-backup/ChangeLog b/sec-policy/selinux-backup/ChangeLog
index def946c16f6c..2c9effb5a94d 100644
--- a/sec-policy/selinux-backup/ChangeLog
+++ b/sec-policy/selinux-backup/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-backup
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/ChangeLog,v 1.8 2013/12/11 13:20:32 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/ChangeLog,v 1.9 2014/01/12 20:22:16 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-backup-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-backup-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest
index 579d29e906f2..33917c4b763c 100644
--- a/sec-policy/selinux-backup/Manifest
+++ b/sec-policy/selinux-backup/Manifest
@@ -12,24 +12,24 @@ EBUILD selinux-backup-2.20120725-r12.ebuild 410 SHA256 44f385a6c3cd5e8f85ea05aa2
EBUILD selinux-backup-2.20130424-r1.ebuild 408 SHA256 7720a08cab4c4789702fe31650f9a84ed6187fb499eb3f83554155586e313910 SHA512 2adec999c66659778d5d8930fdafe4186796f9f85b480901dcf89a839c823a3333d1448c7a69fc7a69347deab270bf24426523785d0fc90a7a93e71438f1a3ac WHIRLPOOL 6242fdf7a4d68e08e10cd83c8fe6b41bcea5240d824143e7774c507e6dc61508133b64b69f51a24c13e03881d3162a4ebdf4766197600ec2fd196f9907643505
EBUILD selinux-backup-2.20130424-r2.ebuild 408 SHA256 a652f8f6f9f2023220aefa85f52e86fe7b7a7d1e2b78292a7b4faf3e39c7100e SHA512 05b025e8dac58a2d40419745099b92ef6dc9c28240bf7c5fb5f500dda0b15a22d68b5c4a68e552db562748cac66252f85760ce5de6729f48c531e2a016566309 WHIRLPOOL 80f8cd97a16bcd3eb24c80711e94a11f0c5294cf73d80302b2499ff0cd169b586a22d7e51092325d0c7624df011f06e16f4d85a51e5e06a57c87eb478d425a16
EBUILD selinux-backup-2.20130424-r3.ebuild 410 SHA256 13add9f27063b4c826d88ff3213f5d5ad4e1b30d8027f25b9db59561094dde55 SHA512 f230d300e4f710b6e9aaec5c7d8aae7d5b38766d46dd588978e7ff4c7ee62439c3d959adf05bf5f667d77f6599959e7568741de947c803257947734b789581e4 WHIRLPOOL b349d95aab323e01d00bf111cdd696450352a666d75ff38143cd4384cbe0d3522b3fff6f30afc0de1a0d1bcb9a1ca91edb224bfc245407dc7890d182e93d7fc4
-EBUILD selinux-backup-2.20130424-r4.ebuild 410 SHA256 35bb6e0a05cdc68869aded1b0cc565d5386c223ba421027d63bd0d0a0637b40f SHA512 fd4d7c2a6d418daaff3e7c6702ac280320416f4ecbb9280bea6a45721f8907093a1b6866bc54fa045c88822b27b3e3e557b2d6b87fcdf7acd516dea2432a534a WHIRLPOOL 338cca277fa85adca50857c8a558de43c02d9186f9193159916f273ea3536299813d18b72a75b5a645c590846717be175ccb517aa2e80966068e26800bc2a867
+EBUILD selinux-backup-2.20130424-r4.ebuild 408 SHA256 f839023b32a06b2bc7fe868318b74d12c1636e62c768e58506c3069d7cefa13a SHA512 4622551dcb622b8b8f7d1a0f164e9b76bdf207103ae59c7aa7f309a67058b6eb570ba6581219e96a4d86def84fd16a71ce7e458ddceca90ff6c0c539b55362aa WHIRLPOOL de85cc3dd54009d9ab5eca100736b6c9628ef71b4fcccea7e2ede33d09f36e58427cb902ee664de0bb05d0b9f6f8d6ef04bc70f056401694328cbd304e99fe01
EBUILD selinux-backup-9999.ebuild 373 SHA256 bf0e6f12c9caaa095e5de2ce89ba2ac4bbe02f9b56b67e971d1dc3999066be10 SHA512 20198981e370f18dbbc2c1bcc207a49265ec473d2eab8b2cc013a477c94217fd2e5cb2b881b60be6901812633f3a53cdfe4b0302bac46c55f6a11e0deeab81ae WHIRLPOOL 51dde0f78fd08756f38b938e8631d8c51ac446f41280fbdc770fdc46ab30a95484bef32a758fa2545eb98a7aa4cf835c1382c70449b9f3111781cb64e50ad65a
-MISC ChangeLog 1644 SHA256 84150545ea0473eeefbb0da9a33e9970924be129a4d9238db8b59e32b1479d43 SHA512 77896572f1537d8bf8eec02b10bd699689478ffeb05c5f7130b7c6b6dfa6d80dcff25ba5a592decdfc71c2c7010a23cada44a9395f829aace2e40c0497b1bed8 WHIRLPOOL df44628a533c3f02162d3f11760aa548f3e9892b732d69de5f802330a7f97b9084041a193be97bf1a661b12bec0c45ffd6f4c41b97fd3de5bd512faa7b665f97
+MISC ChangeLog 1759 SHA256 badaef309fdd8a94e6c969cc7b9796e1899488083911cc46739115a6e49b75a1 SHA512 4c0135f519430bc259a268c771fc48de792a8fba565ccc8df60e640326c48f309e72f519294e6fb18e8a174e63a99f9f51013b62d6ce7787b414703293f9ad6a WHIRLPOOL a841425e13897077ffae34608694ab4644cb7d0a40930c988a717d1881cf83bec8de4c391587aa5df8c8675f875c2173104b13d392628cb09de00aaa0cfcbe0f
MISC metadata.xml 243 SHA256 e4ad06e7538b6bacfd0ee68de23ef56a6116bc0595686bc40a3767282f3a2bf1 SHA512 3eb9c5434cc00e3182ca2216eddeb2259ce1c91f50569869fac18f1eec9d6f582cfb81da94b1626260668baba70d26f192dc8baee100f832f8b2d0381fe9511b WHIRLPOOL 283779fce54862294b9279f2ba086530bf7a69ed9b73ef43a5f45b473740ed7d1f3fa5326750c79d4abb4540dc15e5bc902386949e95b534ef21ba5b713d87c9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbSAAoJEC7dUkA7aK9Hnz8P/jNSB3lTvO33GVCYmnpFbek7
-OnrJq15hX2nr9ggTPw3KmnVVeHB06KA7ru6VPSQuT631rm/xSHqtIhxkLc++uxWL
-noUe/HXJqsXRmDBYPfAqYxWQKJ+UyB0MJUMXYujWVcdp99pz+Ci1VA/v8Jc8MeBu
-ZxLyGmBLoihKpEEPMupzCxeIvT9aPA+4QfRraFNR5UKKPfemS9Jy2XGj8j/13WDt
-uY+LIW/rL/sOyOJuiCkU1jq82ROVTseqh4/cDSLQ0K4U4AGt/VJix77qotBr+Xcr
-s2GmYipt1B7ueO1K3cgK0poK+Ghi8w056P4+eRKYilda6fy7oO72m5QMrjqSswUT
-d7+3szOCOwO3UJJPrvhxtCYD60YTowpLzG8XL055s7TPw14pR9QMgpzRTWDRMlhL
-h/umQy9F5lzwa6otSK4FHtNqyUNSoZRo1VB4PZUZGLAQsAMLnb/YZjEBGtO7RvYy
-LyXfneV0snMO4rNVXzhUf1PlPCN9WvyDoM6NOR9qCIHQDAYG998Nmwg8yrJW3joY
-FA3PZr6KJdc6n3+oAxO0TdBxgmz+eDpR1ri/WziYHG/mkbadjB/OhH1YFnuWPyqC
-PLOX4FaIW2sAwwPqFlHVtS77Qdu2CEiMQADMucQaKYNVkEyzLQO65buHZEQaH/hR
-7vSHjJunujhaAOX7jWh9
-=9PHP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+=V3A2
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20130424-r4.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20130424-r4.ebuild
index e0ae4916c933..a94636cdb439 100644
--- a/sec-policy/selinux-backup/selinux-backup-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-backup/selinux-backup-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:16 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for generic backup applications"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
index ad08bccbb7b0..c3db3d280bd1 100644
--- a/sec-policy/selinux-bacula/ChangeLog
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-bacula
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.29 2013/12/11 13:20:32 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.30 2014/01/12 20:22:16 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-bacula-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-bacula-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest
index a921cdb34bdb..90986c7f8857 100644
--- a/sec-policy/selinux-bacula/Manifest
+++ b/sec-policy/selinux-bacula/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-bacula-2.20120725-r9.ebuild 387 SHA256 5214467f96e8050d32dbb02170
EBUILD selinux-bacula-2.20130424-r1.ebuild 387 SHA256 1546f4f4e1e827fca75bb74d7184260ee77fd9ece4371bd0c584628bd46c8e39 SHA512 efda8f6abfd1f21f8a528c7c55e83e1c30409e78a5418019fa7219464b816c4accd9997b6863e19581e6432eb8659760f88dcecc8c2462bd1d21bbbd7a9f9f23 WHIRLPOOL 8f934630bb1cdf02bb28fa59fa447652defc294b06b0bb513fcd6b81e5f7356eee3c5bee0238fcd1ef5408c3d5618e0f7512a5d1ef38771c3308a90b32684f1e
EBUILD selinux-bacula-2.20130424-r2.ebuild 387 SHA256 1a18c69a825e77c6923d80f8ba2bc791428707f22868d91925b9bcfe61ed4347 SHA512 645c858e17390f7874296abf2e1747a37bb6cae5f28c2b4534bf9dcb046dac78397ae3b759db423c63e8ee5497d48b318c7840ce3ac6c712a4eac49c4393f1da WHIRLPOOL 948389d2f32f8917a9775b77b5d054644f1bc2b45e4552180d46f3dac500d22d6f48b81ebe19ce626fc96c61c90edabae4476d07ed04dfb8217ac7f424d1a1bf
EBUILD selinux-bacula-2.20130424-r3.ebuild 389 SHA256 cd184309c7d7b719e42afe3fa059ef033ec477af439d0510ce6a56228a4625a3 SHA512 f9d2068afb868b6efe169e8ac019669b7c0aa540572cefa480926d4057b997cdac180976e8c036622ef8fea7d2f6122aed31c478511802847c1cc73f30826138 WHIRLPOOL 7cd16ce6d47f779c0d166bdf8a5373d93d317503a98dbf666cddefca84825e0fbfef920bd9aa9aa2c40eab0a00de6f5b9d66bf217062c9f9d34da9b07c5ca835
-EBUILD selinux-bacula-2.20130424-r4.ebuild 389 SHA256 1d2163311c152b5b2a88b17dba4d49b06d539c253f03fd141315ec40ea73a86c SHA512 65f5b7469e97575c325e57faf04a86ad22b3a9eca83f3f8c8d6780985c8aabb520521dc3c251997aaa4397adb527aa8c5f08ac133f389336fa3848965e8ed821 WHIRLPOOL f509096e28c99c5814f767189d24587727cbf898518f8a2ceb987062a1a89f0a3e29a137aba5bbf9575172b118b1139d16c091ae8388518ca8014f7eaa7eaf08
+EBUILD selinux-bacula-2.20130424-r4.ebuild 387 SHA256 54add7089c74d528d316ee600929c0fb7fe0dc56e3988ad6ae2a92c13104fa6e SHA512 794eb1cbf9c629173afc7956625e7aca8eb107ab4be3d80f449b325308a620d7750ea67a1313b233d79993d97e4409b6e04d1c063ccac90625e96ff8fce1cf95 WHIRLPOOL c83ee58173ca4afc4a73f3584bc2ccc4091fdaaec3e9c3c6d7bac28030fbe44207a4af1026a99776f50498c63215acf9a8615587f268fe2bcfe5c50c4177bc5b
EBUILD selinux-bacula-9999.ebuild 360 SHA256 aa490914debb5f40e3191a687bb98b74e12d29a374c5838ae480ebdc4507228f SHA512 8ec5eb032faebacc4d93eabb7517da0529000c995627be2ceacc67fbb18ed2d22ee8d9b86eb387d8f36d28d13c2badf37a71508293755287a9d71a1710dfa7b0 WHIRLPOOL 49e953dd4df10d1b5ca14d59d11ff42d0b50fa7fd8c06306ff1ec569688360d761f10d066e9bec2aa40bcc27021f9786132813ba903e946fdf381d33d5d9ae89
-MISC ChangeLog 4427 SHA256 cb2d4def88186f6e8e0dd2f15fa64c38e59e7f7b41d3fadff0dcb536e6744f22 SHA512 4f5c1c393dbab41c872af3cc172ec8012f29b8e269adea88b9c6bbd6b32b67c4ffeef982087dd1ad205c4e2414d20fc15cef2bbc7eb3955eecef48a7aab9aa74 WHIRLPOOL dfa56ef59f047d79ae6f9e492198c862ec9049dae560029d2ec938958f17d0e754599464431eb31a11ed2c64093d77ae83d6b68e2bbd556f3ab99c8698a25efc
+MISC ChangeLog 4542 SHA256 7fca9644fe9a0b01cc52d3597d2b5655cae9869693ecfa65f2c025aebdc41a21 SHA512 2cbfdb10fa9f5fb3afc80ad28db0b4536d259ee9de61a1cb6a840a3d6d0791c73143acda66f40b2fcf9b9096b92fa667625391e18af1f953d5403ce1096752cb WHIRLPOOL 63861efa3e9cec062ccd0bad17aa929f17ecee750d0f22d0e53ec85b56a5578f677175cffb22516a3584d98742cab81af3b6c503d15c3686fe6c391b621ed4fc
MISC metadata.xml 230 SHA256 74f78a68d6fbb546f5a858118d84b5122d3f37475f7070432b90b97cb540c577 SHA512 5894c76c8b33c66d9f4fbfc693ea871e81d67c8c22247a69fcef6f6f76bb1a1c1fa9d892be6d1afa4ba9661e072a1192b09394e121500fef8be5eca0a9ebe10e WHIRLPOOL 5a1b2b50204f8c49fc9db6c598efd3526b7b05d3d6071494e80d3215c71eb3132bab8a21a39e2c90deddd4a1cd8873c14c5c059f8ef398c95964a044649411ec
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbSAAoJEC7dUkA7aK9H2N4P+wWMI+KHdKkE4Ds5nz1GBy7r
-GAhSZ0vCX9AxVPu62WMlANJUSHiBI7r8m45JyrPrj0MxEx0BLgqDVT4p+fimoKmX
-HDWz0eynixD1Uh0RDCrCpELV7OFJvr4+yXRAuqfY1S1zm7xwcaqZFPcX9f4von5b
-szj6aVJ/kn3QpmfxCpK8CCUcpi0eJ3tdH2aANqiLBc7Ub4LRiQswER4Oi9WzAI1G
-ZvSLkyQSuyytafwEOcAqNrpvqv9pz/0G7CYUf3vCDTmlrdvqaWaCxolba0+N3UKP
-w7nt9xdW7iTmaBWgvaDf8f+EP1eoHizG23xCit0/hlppca76a8IjpBpvkMftSbWK
-cHwbq80oXiNKTA1oBW3ukYAIrXvTWNdkNPxlnLnQR8k5va3Ol83HHX5iv0rMOTNQ
-C1a+hfIfPMcI5ogn6+V2r4OtI0Rqsp/6n9VztWB9+von5PWaqDb4z8qwB4vzMZ4W
-tobwoYDqbZEcwrVblU2RLNHvEy6FL00tKIBd5Vtp59fXmkDHhsGv9mMrE1DpISts
-03ku64MYB0Mr5exQeBcSXey+diVTBPzfi/aklPiXpVKqwv1slY0V0Ju4SCIRMvl/
-qSnpp8UyXWeWW3vIeP7koM3sqmwvZGmnNCiOtq00t7+URt9n+Q68hm8xsseaydhv
-1QrS+SafcYgAkoaTa5jF
-=zqRW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+=qmbu
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r4.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r4.ebuild
index 498a3086597e..5d91562624b9 100644
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:16 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bacula"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index 65a38c2d169a..e0086f58610d 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.137 2013/12/11 13:20:59 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.138 2014/01/12 20:22:44 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-base-policy-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-base-policy-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest
index 5c3f846841bf..bdcc55554c38 100644
--- a/sec-policy/selinux-base-policy/Manifest
+++ b/sec-policy/selinux-base-policy/Manifest
@@ -26,24 +26,24 @@ EBUILD selinux-base-policy-2.20120725-r9.ebuild 3585 SHA256 0363110682e900cfde72
EBUILD selinux-base-policy-2.20130424-r1.ebuild 3834 SHA256 81911c283724800ea06562f0feaaecd0918b64b6f16c972a86ff1d340ab5431f SHA512 1b7b33d62f74942976afc3ffe0771d0996d6669192277675d0d6ace354f2aa598da0a84f92eb4b17b490c7b95ee261e3b3f725ccb86e2737724473a93caaac9f WHIRLPOOL ffe1a6b45da1f7ce3497040760845d7fec3f1961bd088c974a51393310250f96095e02358b381b8248ec76cbd684e16c3431bbc49bb6db7e1dd5f12d4aa0a9fc
EBUILD selinux-base-policy-2.20130424-r2.ebuild 3842 SHA256 b6db9fac31aed8918f2e2ada26d0098c54b69ccb77339f1d13b643b5b40b3b99 SHA512 b795e0351cba85885efd9cb91e305595a5a29cc3bd2855611846e8e42e01718965f1782c4f9525992f12d0655ab56bc1d2cd243309aa8f8579351cf6bb63cc1e WHIRLPOOL dbc75c672e310fe27da395d44abc36c9a5cb1caa5e3e1547e7d205158e578fd4653e5fd81c5c7de62ebda904b2c1e2a24a9602bc68a58b32bd70da01ca5ae232
EBUILD selinux-base-policy-2.20130424-r3.ebuild 3844 SHA256 4da539e8babc4c403f68440080138c15d29539690b037679347b9e10cc2ab7c1 SHA512 a984d254b6025271552c7c3474403a3d0aec311131655c0b20534fe3dd68acc10507817b8fec6c07502ebf258973a1a9bdd91abda57e7728c1f4b195f500af8c WHIRLPOOL 770cc3cec3d0eba72735e06c25abce4f0ace249573ec37bdee99d1ddd578d9ad29b5fa9cb4da96a6fbe6ecdaec617e87df70e29b3b17d285b74d99a671844226
-EBUILD selinux-base-policy-2.20130424-r4.ebuild 3844 SHA256 dc3fe3f64e2518609cde44d8fab7a310c6f8214b418d3834e18df12126b7a858 SHA512 fa01e05b3d006c32d951346f6c9d5c1c908c49fe26a0e3101446d2596e91f3210574280d8149ec819b1fc01ea172bed519a9aae53a1587e34c48793b1dfe273b WHIRLPOOL 42b83ad2f5c35407d4884bcdecf030f8b27ebbd9416a653de2b5f43312f35b332dbc4e22724d6c2d838b58af371f50c23940ddc7965ac59bda9acd1d222435b0
+EBUILD selinux-base-policy-2.20130424-r4.ebuild 3842 SHA256 bae8fdb90fb0b93ac7514ed6f6feac23c159ac5e273471dec393a0f11b4c2350 SHA512 23e942e97a761757037b01e0977fbecd19e8b5246cd844e886bd4e77365632c1fa73b9bc19c7fad6844df1301b3701265aedc853161c9f4cb3924cd8c0ed8c3f WHIRLPOOL 95c8d822b6ac976209f7f48dcf5fe7e4fcde511465d7fa58b97ec533d587696cd0d55a9a2a62f9b872361a632ff8eca98817831b22520c5dccd64a9af73c61bc
EBUILD selinux-base-policy-9999.ebuild 3456 SHA256 af2b7bed584ea40d6a5fae8d16b301a38fbad2b1e170a9104081aeb69f124b10 SHA512 73519926a5556a0c53fefb5eca2a530a1924fbaf5583eb5ffa745aef2ec5f7a319b6e4dcd03902d551d2b286653145ff5c6beed3c00c5c891bacade2b5c6b3b4 WHIRLPOOL e6fe306db8eb6b637cc8e27e75413ee534da55483ad3fee5062168cba90e509292847b3d5bbe266e35fe9b007441571d452e97c45431cf9d5cba81a523080152
-MISC ChangeLog 30687 SHA256 36e8bf0c63724498fb4a2e5738c1703fe538748abbb542ffed2d9e5ccd1d21e0 SHA512 ea145edd182373383ebba3f76377c7888182705e9a7a35ad66c5de9445a39eff7f80cbbdac44969eac2835fe22f925a6dc0dcca8472935ecb95a0b998cc2113c WHIRLPOOL 860fe962b542c437e52eb4acabad826db50f1c1fad5ff4c0d962ba8eb1fd40755e9868efa12f52e695dd2f77eba66450c25d1e62bc714324a8544e0a388e29e0
+MISC ChangeLog 30807 SHA256 88345680506934865d437662e01207b3e0d63e0afe38f9d0a4de4cf378e2e10b SHA512 c586711736eb38a571024396888f9bd5cbb03f1d7ef0ac08facea14275c7bfb7f4da14c42379b2a931105e2eeadfb23c51dffec178afd0abb002578871fdd881 WHIRLPOOL 280cdba3d6f88fc834754d99c67ab74b885f3bf85ff024aadfca731d936fb053b4968838374704f5a877978c349d47ed520613b296834c2216386e1a2146a3ee
MISC metadata.xml 448 SHA256 4babd5e53785136aa79ee0737a89af1fc49c4fc144aba0f6163d6f85215f57e2 SHA512 7e747c9dbae3eaee62a284824a68039961264540e0633e617aaabaeef2e83f4623863d29ee26c2e4738ac706d3824914f530f8e2b990ac7f06aa8f6e4cae9964 WHIRLPOOL 733957f76ca89c6fdd08060a368048276247994db56cf8325e69b896a07dc5e576ca124f3190079b169ec078a2e69156d4b12e6c6cc94328248705779f357bc4
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbTAAoJEC7dUkA7aK9H0KUP/0P2zIQ1PF8riIU9PRQ1sbar
-FiZoARJAJBPlUozUrEnzIf3Y0iqHysXbf8xy7hUteIr+kC+FgZ5z4kbx/8Nh9dMJ
-409QDjgCtxtukJ50Cy2pmcYM+5eLWk4VeF2BuufjIx/ZVMCPSYnwCUGb1wwExYvZ
-ixsfBsauyeINA9nGN4aSm+tqv4yEiEYnlLwrsuttQDnnrHv+pElqZEv9n6rxVnH5
-8MKm4nKrM3IENv6qvJzYCM6MM0BJw0NEgxIBr344bugN4k1/uyplw+FbOHVQ0HQK
-aG1us9gkafo24DLqRWzchNHBYeVzlGcDGsIsADLRgYNlfw3jLELn7wNVV8cr2xzM
-NVVe4V3lTZrqsbsHp/5XhLtTLzFvo94+b9nTz7/whnG4kwWhgQfEGV3BOZUrn4j7
-+ADwnZZ4fAFKlr+5P4vm8jm7pFlhkb85uscxM+Or+zeE/QYdp5gY9YbO+eHXuWsM
-XCRYPJu5RSjHU5aL2n9OnSxd7Vyxrpk56X1WSFZYbrJ5w9pmXEDO9cnRCBV9Q8bX
-QvPzORhlffTRdrtWoIornPIZUFGuLF741jLYCMmBOZJ2luzVGrrlyceZbI2edA9j
-hbWsLG2+wQDYasO/B0aUVd0z3lmDaP6/10rma5gCSIYoKZPHHLw7O/Zji3oHnv4c
-+sItzvmnsV/FZAgAVfRL
-=A1j4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+=ysmG
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r4.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r4.ebuild
index 2b4d9568e97d..43d197048f87 100644
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:44 swift Exp $
EAPI="4"
inherit eutils
@@ -16,7 +16,7 @@ PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
DEPEND=""
SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
LICENSE="GPL-2"
diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
index 61c0e25345ef..5c35809194cc 100644
--- a/sec-policy/selinux-base/ChangeLog
+++ b/sec-policy/selinux-base/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-base
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.37 2013/12/11 13:20:37 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.38 2014/01/12 20:22:22 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-base-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-base-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest
index 76ebe8f6cd97..24c643ceef8c 100644
--- a/sec-policy/selinux-base/Manifest
+++ b/sec-policy/selinux-base/Manifest
@@ -25,24 +25,24 @@ EBUILD selinux-base-2.20120725-r9.ebuild 4452 SHA256 5bae3574a7be5837858a354c358
EBUILD selinux-base-2.20130424-r1.ebuild 4489 SHA256 9799bbe46cb1bae05e7b67c06aad7659a2eed4c1d27b1277fef47a2a0986f807 SHA512 fabc32275583875881623b5e428b1c12d1534f4b604928443d1f802c5e3a2e3e63b1fbfb2467af6581bfdd80913c28e3e26aee6053d225d54d0538b6439788af WHIRLPOOL f49b11b87e72664faf52d82427488460a3e5991c19636c2f00b876c7df06f17a75e3eb7c68a36d8c07cce4dc272249f2730e6f404765baea89eb014b3c518399
EBUILD selinux-base-2.20130424-r2.ebuild 4489 SHA256 ca7a03e538f30f4e407376e66a2561ea052d4fbbe8ee947ad89ae679a8d7ce9d SHA512 e3d3dc47a98c060cba1ed2eef34defab730237d14fcbc7963059885bcd1f964a0c2f58e932f7b109fa5ffd109be3700930e70af7c3acdcf04e8c3386b9359802 WHIRLPOOL ec19eed32b33f289a0186f0e68b7a55de5a83f2e4e3534f497514d2a787d225a5aed5fc96026d11c58f72a810e1ff7eb1ced2498a5175adfb4e2794aef742dee
EBUILD selinux-base-2.20130424-r3.ebuild 4502 SHA256 96d8c2b6a6ed3d6fac3c02afabca02265b1dea6ec75a64b67c4f2842e1eabdb5 SHA512 be20508336724f1d9f51c26a7a2dea4ff5360e3473f5689a0220974af40766a63d4c9cc04611578a5b7efcba99cc3609355a42973b08c8fe238abb7ec8e1985e WHIRLPOOL 684fec1cfc3c06d8eb5c0b47b87c8617114e73355728e46af12a3318c6968ea259cb51328e2b5d7f4a53b230882025d603b361f62e71ed06165fcb5decf7ac35
-EBUILD selinux-base-2.20130424-r4.ebuild 4502 SHA256 60377000b17dbc3ae86c966ea34e1b2ec2bb91e45cb3e42da2d4e3ea6186de48 SHA512 ca0d8724b41bc61a380f14cca02351e43bde977613c5b5c9aed5eec27cb352126fe73546d93d0a462bcca292ea2a8cb5657712430f8c108b4e2569e166363295 WHIRLPOOL 9d6d13fd00894a22c4bb29e0d11302e2cfffe16b867f2e97a697088c8c5346603a1894398d81cc6e51ca9fc668caf73443c644753f37bceec4acfc1de308a2e0
+EBUILD selinux-base-2.20130424-r4.ebuild 4500 SHA256 01356e76ad48d082404afa8fcfd2b391a3d61a0f0db04e0356c5c015c24fd40b SHA512 f4acaceff837b7f8975207fcd51509d906a61fa82f9eb4dfbb89f8911e100281a9240e66203677e97a62d31cf389c1b47e9c32497002fc37e1b8082aaf00a1e2 WHIRLPOOL 7096a1c3d423e287f721c7c879c177a2af0ad6eaa67d965a9af7211b566905d91370bde2e82f66ff7e07729b5a0413026bfcc0191cb0b3f491ea2b08b80038ca
EBUILD selinux-base-9999.ebuild 4179 SHA256 2fae8dae1816224ba23c76cf595bb92c61816d9378ced42e187de2a1d2a07f3f SHA512 01621a086577cc7378b66c61a368b3e8df2648ed1ec843e006302aeb50d07a7e69c8f26b1b8243287e05ff32ca208168f0521e07399b11ce5c56d8ec464c2a57 WHIRLPOOL f46949ae06095e8c4dd7e69cd5747c1d16cd1230710308e219a7eeb32bd4303d36be502a55831234491029af9a1d4f80aaf0a4f712050a46d895f93eda3f4d6d
-MISC ChangeLog 6418 SHA256 3c6b55bd09bb13bc0f7c3ff5cb8f9c9e7a837903174e226f2cc7088a62c8cb64 SHA512 2cca83b9ab9d7df4c2acd0d2686a62f6553d65d0d6fd27ae5b54cff127bfe5edb0e4eac1235b0083fcdc3943ef04c496ed7c6b18f51848c6762faf40da77d41a WHIRLPOOL d787ab925231b0140f022eeda3d4dfad0cb5f9a731b93dd71f2b0dc9aebae064a2af2a6ff8e7fb016d46726356d14c8b865fa5d63f4f780149e264b1d0ce8587
+MISC ChangeLog 6531 SHA256 4cbaae38cb0dfd2c16197462dcfffa1ba624fa0523e510bf5446dad5ed57b4e7 SHA512 91cb597394289096dab2fd6af1f25dab0f80d26707c157a2d3d43bf1c982a50dfedd94f955f9f89bf0f7c0f64e417ecab36c68b0eed2719309de1a6c68e096ed WHIRLPOOL 89fcf92c3b81d93ad2db3d3a902b88bb1ca47251a7b75cea2baea1c5143585454da9e31022f40dc2c641c990110d928b6434208f8bd66e3c7791e43d6f7ffd09
MISC metadata.xml 753 SHA256 2542c8e9c994b3b2699d601ba980a8daef2288b5ad199867764f607978ddee67 SHA512 d5e803494fe0831fdddada0f1f464c941d93896afa19d9d1005daa8a4ebea7b20f905e6d0d89dd10ff1aceaee0c7c41c190f16b68bf4466c0f75d3a6110b8df0 WHIRLPOOL cd2535802ffacbdae1ff1787aa203311330202cb08df488dae59b178b102b818766d2320fe62de3cf7710047e8cafa6a41963381655d9fd5fb4c75a232decd52
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbSAAoJEC7dUkA7aK9H5NMP/j1OcsDweSDsqo/L9Gt1pUFC
-YiMQBi6XK450iOOAXljnwipkoxwr45NdWXCH3iqL4MyL3VfBqxRBBmBCGKERKOKa
-wOLm3Ojl40BsDS2nsuZ3zycnuV3/L7EuQCzhRq6VkCoj1I5Wi6IHyblO+LbnbsxL
-bn7rQgY5onzw8/uT4M46XGYKqsh9ujDZxs3ZOo3lFE2GK3Vq0QPTd5mUGUdtvqOs
-Y7khe807aXLIAI61aHsZi3xJEKp565jZf8u7RjbVWwHZMnOqM4n64g4qj9c2Ibm3
-KAMZ2qAHG5W1YaUZ5ZNW6v53T1GMBwBplhKmXfQ6+bdTnuTU+O8/Ngpp41JAX72y
-wojK+CsOidbM2chjheFdmI6QmNmAfhJlgvA33bCS3QCjUdJ1L7XVAZpMmuYOHijs
-hiqsu0vGcNITfKNiZNcUIbmJlh0znRMCBIs7s/Uqyt8LTsnSel9sJZtJ2jbXzKqz
-K+SJ0O50Zq5VACUm2xjCFC/vwpJ2L5OfN7NcQExvjoo4FprFRejk+flFCr6zAErq
-yaNrtTwVwVtEr5U9HUSr82jZZkJmlLbY7KrA8GOHmUiwKkPKTRg1FKGyw9T5ZfaJ
-t+J3PPKwBWtZKZuLFhO2YvvEfqUatSQAPj49uqECPKTq0lJK62E+xSUqFsubLV9F
-bKhAYOztlYVLcz1Hajx4
-=2AcT
+iQIcBAEBCAAGBQJS0vnMAAoJEC7dUkA7aK9HnKYP/0mwe1heehgZ6FKuswjaqZQD
+9Mry3lcqIzfTGvxniQFcDWMnvnBK8eA4rFMkUCFMbaUHEAnRrjmHkp1WzPrl8wqg
+aND7qtBd5Xibh+CDa3voHyYTYQSuU5A7INtE24Tn8IeUT1nrPKksixYk7e6L6UNC
+l5rWcFWz51uUB9+gEZpMHXZZx6iJJImF4XdnZkfvoDfCSJWvDMd2bTlhFbyklZXl
+zeifD57UmAZjxQClER+LM6nTCrSIisH6W9TitlTj1v8X0/eheokjGI2fA9tAagfo
+LjlVUrYAbSjp8NM8/IaS5HBCOI/kZhWD1P4qFvQcFqxe1heN6DayLzHdLpmv5NHh
+LF5FekXgXI/FZ9FYId0j+C7epZHEschO3FfK854EefY9kwNirDESagJb60M2ffFG
+2v94/tRKs2SOKlciKJXYduPhPkYwIs1+lrH3HE40bhVjcZ774Jw7dbYFQrgp8S2a
+qN64Yi1Ed2PBhIIhYfJVd/+dAwUlmxJlc5fKsQA+UbWXITHguj8yBUUzYjIDUWTy
+2jV1zJQUhzkxIPbCGYcNl8d2RpiVSepOlke7yC061yXzK5/oHtZVnyitxHP69L/q
+HRsk33ndmkNg0Ba5URSj80OrdPc/N61xya8Ppo0ppZ+oISDAR4lRllUtSnu6Qwxe
+gzJc89kP66e+lO7fNJ/r
+=AFnR
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-base/selinux-base-2.20130424-r4.ebuild b/sec-policy/selinux-base/selinux-base-2.20130424-r4.ebuild
index 96c144bd97d4..382350f0a61f 100644
--- a/sec-policy/selinux-base/selinux-base-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-base/selinux-base-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:22 swift Exp $
EAPI="4"
inherit eutils
@@ -14,7 +14,7 @@ SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
RDEPEND=">=sys-apps/policycoreutils-2.1.10
virtual/udev
diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
index e7bc29587d96..ac4d0d71dc0b 100644
--- a/sec-policy/selinux-bind/ChangeLog
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-bind
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.60 2013/12/11 13:20:36 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.61 2014/01/12 20:22:20 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-bind-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-bind-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest
index 8a879da2011e..dcea8435085d 100644
--- a/sec-policy/selinux-bind/Manifest
+++ b/sec-policy/selinux-bind/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-bind-2.20120725-r9.ebuild 379 SHA256 504f3f6bb537206d3ad5b6a89cbc
EBUILD selinux-bind-2.20130424-r1.ebuild 379 SHA256 93dff6fee7b8588d7b9c7b48f3762b49d99e4d5436411f7aa3019f1d42dcdb39 SHA512 1b5bb4c2c0d135af022dfe32f9ed736f72e0fe189f81749d7a7392860c93722889cbf38ac7ffc837f27bf1ef9deadd5805e7d452a4c5dedf52c2ccab0ce32cda WHIRLPOOL 06e0cf4e2ce14e3973ca5bc961a1d33f5ca02f012c81cceb1a933031a211c0a49bdd59dfdfeffbe0b9e98349a91a86e39580eea29d537d9e9ca5207fe46f6380
EBUILD selinux-bind-2.20130424-r2.ebuild 379 SHA256 1b8ff9852182c81a89271f531f13726544c4fdf4ad57b5e50d72710ebb671494 SHA512 2fafa294a330f07504069ee1bccd510a6ba2afd1aa5b25c7745b4a82abd55e79e4fe7765e69d8bffcc5d401213f8be18ee82f7923aa8c40a2b89859eaaba0614 WHIRLPOOL adf0ce9b9adb130b81d834e68487692317a7674e7cf2e37ef50d7859f74f98371e6e23b8d7ff2e4a9bdacfa89b36d038c695cec64303331dafc5f7e63a4e3aff
EBUILD selinux-bind-2.20130424-r3.ebuild 381 SHA256 b6ca7dc0609fed74ea0c9531ba02badc21792eb2c10d07c3c3c2676ed75eb1b5 SHA512 985e156fefd5ecccc93e9004d21e68b184e4520eb6af63da74db7dbd94a80ebe22ecb12ee1f9a9b8af9becbbf2a7d3126b36c90b4951d8b614b4abdf57943bc6 WHIRLPOOL 73bfc5c0e61b054c938afe7f360f7bb4e9398245bfb6f392ed8f764ce53690866011a712b63c4880f57700ba1c0204f9231a84377c3ad756da9234397d93f3c4
-EBUILD selinux-bind-2.20130424-r4.ebuild 381 SHA256 2cfe0c7c8006476ba60057a9d0abb85ae279095c59a893c34d9ef19d04b74c2c SHA512 78c8355fee952d8abdfed1a8713e673dc90a2a63ae0af25c6afb9d88992d6f9e71aebf1454630b19f8858ab347494c7ecd2f8fe9e06bccce99c0ca6618501122 WHIRLPOOL b9b1ba595b756e0f30d006195d37a9a6c4231d07e198e7e5c1804890fd16daff87b73197fcf5e3fc8fa154420c16c1813aa506effe1c0769e1caf03fe290ddb8
+EBUILD selinux-bind-2.20130424-r4.ebuild 379 SHA256 237eb69c190960ffe4de54b7256658c90b47a7ca66ff7df9449a20ac471d72af SHA512 7c868a8c05527286db9e1c12dd5a8cb5fade19e6268f0d632ff665a9abb7051ec1ec3564b136ce90c92136676ae1c2a7748020e6738b5a47d17755e3af9e25d9 WHIRLPOOL 4eec718716495d08440b26f70b704004fa7afa469b05c4aa5417cf4dbca407f3a6fd24627fab6032dc84f7af53e79ac8012954dec257f0d7783db2a89f909400
EBUILD selinux-bind-9999.ebuild 352 SHA256 e19e0480307353f72ec003022e7aee65dcc2de37a45dcc1990275e0b677dc133 SHA512 acbc47bbc819b27b9471435d8ae334a4e1903c350b4f1379e6467bd0e52b11634bf9de53aeb3a226d9828b3a12d813fc9176661ab556b6f125a04fb962e13867 WHIRLPOOL 5c61a3734cb930f14603a77e0ace03a74cb27339a9e469a6f4cd35c6c4a4315984f0fa84210532270d327900c19624fff394df8acb0868a29c30db324ea53d15
-MISC ChangeLog 8772 SHA256 079d86639070e3027593789307e538f4b6ecd8fc16e018f1d9248eee4216c172 SHA512 0f2658a7537665e90bfa3c8c8ac1545f2b18240ac633d044dc8f8b02f0bcd3341cde2185cb59e478b5fcac3535f60a3a3b8e64421113a1b91504fb93927c59c7 WHIRLPOOL 9c571d45dfc0d452190004f8d1b3f3519554ffc95ec52ef48954b6d9eb50d6d52dcbcbd74a88d6005bd308e332ff5b0a1d1858837b49e4e6e4820fe61bdb2be2
+MISC ChangeLog 8885 SHA256 50301c0f414d5248f04e9fdaa4858c6597cbd6b138f0491e31868e407448f26a SHA512 909ebf89013f64109cf09af92da76c407d00ee53a536ef37012b5d43473f3b4a68455db430147d4dd86866ed9f87ae68699f5939c8dbe39bcfcfd26543073a3c WHIRLPOOL 4fdc04bb4233602defff769c502448fe2cc9e8945d41a074fba91febb40f32013a0b8c5a4e0bd6c5a4509f2eefaeeabeff599fb8807c0779606357d459b08f31
MISC metadata.xml 228 SHA256 21419d65f5be2754057b9aa594bd9213d747581af89c43805a16d0960b0538fd SHA512 959a2200074726406a9a0fa9a0032341fa94ede044c82c73b4313aef43d94ee3de50095df8c75ccb4d962692108a265116b4100f0538dcd2975ba9ab2b097175 WHIRLPOOL c38d97b0d6141659c2b415c8371ed639be8a2cb129a41f465fce5cea08f0c6896e4bea2721c43e1aadf82b876135f4ebf77503f6700480d606667d7ef4c51b5b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbTAAoJEC7dUkA7aK9HqO8P/1CjZqpAzpllaBEYwQaunfAG
-xMzHp1XwyGBy3s9kuZBk2j37OR5vqZjcgzFmqJKRa2yMN94QDAJDpVdkvp9iqlu0
-VLnvuaaPSIBjfEwXOMHwpb5x931SeUc9rK/G4x8c2PiShnefVw/GIJG9BFaRoTG4
-mt9eLmAfKk7d/ohH3Rcz2+89RqHkLqOagO4ZrkQy4RVp/0rRIKNcMmM1NZOtwkT0
-J2Q/9H3T3LoeMkaSV/ut1dMSaATQ06TGykbWneRbpTO0zAGKiDCi+ABmzoKcttJf
-m+I/TWSXaAkON9/253+72NSczFuWFzfKpgD8Ca3uvzDYNQGMiaq//YuxX3OkZLul
-ziLRHXwNPGiu9vNQnbMqeHuoucDOFRG1FYbEVDjTw3t51QWSQXlziyUhzAxKvGJW
-xkWKzgfGjfR3+ZoPG9R2SwoaVaD9rYOmsxeeKqdT2mE77fuHLxlwb7oQ/Auhi7MU
-pl9pU+W0IY0MeEi/CyMIVwv9JtOZ1tVaGaUvbI332lFLrExR5G/sUiaTd/HiQxXE
-e0onk0NmQfbGbuf8AmhAbhxSm6ownDLl4l/fPHask+leag2mMIZeww3XwU7Hpp57
-GTut1S6QCL/834jPc8Ie/8iwkWni3albX+XnAc0RZNJ3WypNg1d79xBNNOOA1hMS
-9099EhkbXw2RZx/40jXp
-=qkJ9
+iQIcBAEBCAAGBQJS0vnNAAoJEC7dUkA7aK9HLTUP+wVHkdOi9vuB+BaqBGl0mANe
+mCaJiJWIvMqhUa+dx6di5yMvX0vMd5uR/JYLNbIPgq/MI9wZHTHWNuT4zO2ZaeRR
+Cdl3Y1PJlu2f4v94TbRvxKG9EUrANRzvEND/ZHu8MROW2FZXoIwx+WsFzeLLh2G6
+RSe2/TDEuyqJIaeRnf3QxRzaZtgbTfiKKFh11MOXcvrunm9I39jrz6f1NjUHdGcE
+27zWFpGw0EVjGHc9OZewRUPfx7G6mDf95h/xLnr6KPg/xNPNiQitr2GbsKJgJ44W
+kl6aRnQeGT9+GVJMAAIwE/5MQAbarTj1vdf3pjyDtLoTDVHUq9rC2Pyamrao/h4k
+aEopO07Eaj67A8uKvSN+od3o78Wjd62iOEYPQa+NmUNYXgSuOeWNijgvJ8nwpskU
+b+qtKQpHHO0fQi2HEGb6BuQLt/p3H9wGahUlpn9XzsWcm3Q1EmoIOpQ1YRC71qmh
+q+rk7sxQOvivtH1Rrngx+YvaTPX3welGJqQQi6zIbM1rX8Qm71NUotNRo3HxSqyU
+i8c0JkDhU/02iAWuJS75d3AU5Ru8fuTfWIBKEszIiLzwpl6/MSwqOllJhcS8JIgf
+It8Xh35UloDw5hZ10nM8pqKX7zFgyss+ta92xwahVbKhhZmsOvy1/8qXet87TBk2
+rzL6Cm3Q94Sh7lVmXzCM
+=zUCX
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20130424-r4.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20130424-r4.ebuild
index 7c496f1cf5a1..b7eab8136571 100644
--- a/sec-policy/selinux-bind/selinux-bind-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-bind/selinux-bind-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:20 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bind"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
index 2b00f950d051..c70b8a11c502 100644
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-bitlbee
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.31 2013/12/11 13:20:49 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.32 2014/01/12 20:22:33 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-bitlbee-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-bitlbee-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest
index b78df266b8dc..ecba2bb0fa06 100644
--- a/sec-policy/selinux-bitlbee/Manifest
+++ b/sec-policy/selinux-bitlbee/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-bitlbee-2.20120725-r9.ebuild 457 SHA256 e2575a77760d1e9c364b37c64
EBUILD selinux-bitlbee-2.20130424-r1.ebuild 457 SHA256 351978a6512f744d5207c60ec1125fae989a3ce590840c6468477fd45255b0f8 SHA512 0d29799b3731630b4fd72cd720304ef173e08835f6e0a3668d1cbd49ee05135471a25fcab94d2a552ea5467fa041070273f84e6e641fc303783c04434da4a682 WHIRLPOOL f869f8c0cfb9cd232303fc0019f1cf94b2d8903a41415ed305189a6efcb7a1e5b7089ede4f743599d94042b549a5f359ef54c80fdc0ebf123ee5081018ae6d66
EBUILD selinux-bitlbee-2.20130424-r2.ebuild 457 SHA256 65e8a18bd6a9510178fbe224dbac66c348b2c2f1b001d124eb65b639bc2672d9 SHA512 9e282f5fbb0517a6a446ffc7ea306f793398efe9f9961198ec07ec7f844b2acd7d6f53d62a24a7d6bfc9ba570a87bcf8791c4f69983558fe6b2ed83fa9074ff5 WHIRLPOOL f867f3987a8d040cdc9b01e82b03276e2686dbbe9bd3179908cd43bfd111f3304a039fbe3e24e7ca8ea3cd4dc0caf459bcdf65fe419daa57a09cd37fa70273fb
EBUILD selinux-bitlbee-2.20130424-r3.ebuild 459 SHA256 e3b330bc5008b086676d7f6a897fa6691420fa2dbdfe463a0bfa8b9ab7c2ad7a SHA512 b273a30275c86475467c03f792745e32e3c9fce16ce29593cf585a0c3ec63b14b302fb83b9a1c19272497fb31d8d55ee509f212628df47b233c34c97ccf54a7c WHIRLPOOL abf94ed753d1f5bbfe3ce1082314b6ef69e69379fd85c7aac691404ef39650bb0860404c6dcdad064b99cf542db9ec6775a6310d30775910fb9fe5446b4f0463
-EBUILD selinux-bitlbee-2.20130424-r4.ebuild 459 SHA256 fe90fa494f9176500ef4f9799f300397f59f5f6ad93293b8b3ad24861b05a22a SHA512 c61ae7cf393893d83d4101965d0e62246501816703724f270dbb56611a0582494707e01dabdcdefc7c3691a22a31da2a445aa2686c43d9152a5539f6c329f433 WHIRLPOOL fdce794582f3cad78dc0e0fabeed678ec89e937c0c515627765c64912b9e375c4a7aca1aa947294794c407610b19c449bde37899d19067ed4a22d8199fd03118
+EBUILD selinux-bitlbee-2.20130424-r4.ebuild 457 SHA256 3cfe279b5348145f1a37466588dc9daac3a44dd330858b29c336f5e2aa5fe477 SHA512 5e9f576c56558523a89a779094a2dcc8313e75c841b28153b36091a619985e9558613deeb47acaceed3410d07ea9d7c245fecf154195aa41afb25a9f2c56fe2b WHIRLPOOL 3629b4f83186ca593420fd3bffc9c66fe2a8cf8e6edd2e4d77570f719683f1866f5c4bea8d8ee7eaff386c647c5242496f48c3f9df43fb16dab15b05c904dd85
EBUILD selinux-bitlbee-9999.ebuild 364 SHA256 cceba11d8acb01ec5a52af0a99e40d4ee5d0bd842bacc63476ef4740a4851e0f SHA512 82a30e63f546e0f7eb3b53a771039b5af12205fa5602eecdbeedf2be4a5cdeaf3aa386da3467d759024569dc0187eaa9c01640a2040046bafb2d87e7c427e560 WHIRLPOOL 0f371889167a018ed8eb3a117ad1c381ff2bec0b0df13ed8db4d464511c262038e740cc52103f471f9607926af368bc65930cc9958a0a8a2b99c827473a23007
-MISC ChangeLog 4684 SHA256 653326c9c8c4bff844324467378931525753f685210f14c2d3109a849c9cc680 SHA512 988f98dc722ac0e7e62ef2858f03737eb41e75657216f9725656b5a3a627e2e4e403342fe960f852b806b4484fad78dd502704390f03ad1f2687a431f03e541f WHIRLPOOL 229c77161f470b3902b345d8323c29ad1533078a9269408e3026537644420058316a05532408831b94a739c08791f0a4ead5ed8da0b7fff3f28c08e21711e356
+MISC ChangeLog 4800 SHA256 b24735d564f00160b7ea6e85ed6fe79f0438a4d40c00232fd7401391ea4e68eb SHA512 d87c0bb13633923ecb3d51c4a093a1e2c8da7b373e39f73553b5ea5f55d943093316aa492a8b157da26fb4366ae0478ba75799d07726b0b661c7c4f6229c5322 WHIRLPOOL 1d6ace86bbc69a787a253c2e7ef5b48661e39f8a89493d6be2a97f059714dbb68a0c52f69c63f54bfbb026c19741959b2f5e1b0d6cbeb7cd7120b1a922a21148
MISC metadata.xml 231 SHA256 5e68653d49ff64fdf68378823aa9df92da2f27cae84765999e044b235e309ae8 SHA512 664ee99567c265dd652d87e5f936c1cbc5735ade58b1eb728142bf881b3781f5a005c5d91a61b7738266098b22880d803e6fac2b9d89d4a9c313498faf1be57c WHIRLPOOL f77ea93bcf7ddfd5427bb0fd569bf592007766ee3f668ecc5b3fdfce64ec3189879946213c00f1d5be04f2b5ba1eb5bfdabaafb4513a6cbfaf2b8d5ded1257bf
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbUAAoJEC7dUkA7aK9H1xoP/Rl8E71uld+f52l1qMclhX93
-Doy8GzJwMVuvSikEWgR2U3CdMSW+PnJSCFzMr5/usHmieunU1Jn3Py6IJRv+zbWS
-a+xGhuZxGOmOsD51mv4a8eLgJIgfAkf38WfOqjOxqEFEad7Bjq6H34MroMSY7Uwx
-dD67+ZZ5einsVCov7FFGAKnVMGfdfsNOEkSk8Q8mbGYxN0EHO1GZIXIq075jZw3a
-lnhTnM6kQOHHL7lq3xpGMw3hfypejVEAJmW4E3pUIaEAmfG6ll2J7gqLFxbDjO/v
-DsLxTbhgdgqBJyHIc1deDBn1JBkzhHQ5nk9OxjRh08YlOFvnJt74BKN45da4UPNQ
-vRSfvt2mXTZciKTSRQUO/jRuQwmty127zWlDhdWBRu/KP+WzFlLAIrlheL0ZZr47
-kA9vNfg4zh/CWh9+VGYwWe7svSpL7NTEYpKu+DmphAv25hIcv//p38u5V+yO7KEX
-IV0GfbCOawtinPuI/MHWnjxMM/s3cCeGc0rIoR2gCOcFvj3DHDWg9Aq/lN579Gcm
-ZoZinXuZKcsJJPSN+7Ux7VNHlrLT9vAZUUexOAxCWt62INsa7gruh8pnLmVbio8c
-V/IJsUgTa72wjSi/St6skySR1dX95D71NpQninjHU7F4yPPh4O4g5jtfE9LTGvR1
-uYg6lXkt/DZ6NZ6rDtR+
-=vl3r
+iQIcBAEBCAAGBQJS0vnNAAoJEC7dUkA7aK9HCj0P/A/AnIXrrzI4DrXTPz8nz55B
+0HpPxtcLXsm2Yc89u1U0TgpiYjA4UldN7ReSwZ0/h0BBETYx8hiQ72P2DwFNuchw
+HJVxOD2PD70AqX8BO4YfkjNmens/YyOgY86WiOU9cSzg7E8WdUZrXxLzyADMDbFR
+LNmGQNTYPU3Eu9LPbJyUUwDO7q/PqCm7v61Olpu0hu+jCkeHBEfvDNoFwLzxpjFC
+mdBh472YZGQpdPhvbWANsxz0ySjFxTgL7f0d8KE3Fb7X6UgWQcUD7i1xcVMVV3iL
+riDaqhKSD/uRcdfwD70BooihYZ6wcT+bmZ6LfHf0ZwrQTX5kZyLdHUMM5Mz1ugF2
+2mo2WXUY9C4FtMFTrQaA2H2v96CBvTXOXDX40YzwZV9cIeQ+yAc0T1k4WwiEFiFE
+eEL+ZYuzPwmKwvmS0MvTriYncqKx4PLKQDJlUMJQ6RC7SNZFWKSpHQdvOsUB49FQ
+IADeilxu3wHjrhYls9+AZFXgSBfJl3Jn7qrjOLz/qrAxhlBzR/6uXi9LNXxU39ux
+M331E38SZ1huo5NSdaIUSmZf45kpCbVDIKs7dJdMKmoufxGwTvkF2rplNC4IDRdY
+vBQBQtfz+uCN3xK/shePUk0WDCG5kD9jdujnRHbQLmtTqsmDmorkqAJb8ZVMgCRM
+AewZQWnN68oM/j0SmpzL
+=LNAb
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r4.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r4.ebuild
index 134c6336df48..df60acfe2304 100644
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:33 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bitlbee"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-inetd
"
diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
index f5cd46bd3679..b0ad77b6c944 100644
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-bluetooth
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.32 2013/12/11 13:20:58 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.33 2014/01/12 20:22:43 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-bluetooth-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-bluetooth-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest
index 6c51aba8decf..e9ae3ee57ce5 100644
--- a/sec-policy/selinux-bluetooth/Manifest
+++ b/sec-policy/selinux-bluetooth/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-bluetooth-2.20120725-r9.ebuild 399 SHA256 b3db4d3853f850739990f16
EBUILD selinux-bluetooth-2.20130424-r1.ebuild 399 SHA256 1a67ef6f9bbf1bb7086653a86a838d8db8e6e6280f641062c698590c51f8d978 SHA512 0827c0fb6cdb427077fae05a1656fecee737939a4ac63d00abc125cec93bff463f28b82623564d10770e517fb879af836f36a11fc249aba43795fef53439e96d WHIRLPOOL 4910320194bb4d2121d5012ea67a7d3c902aeb402ba2bff1bf6e8413387bda8c7d0af7f1d19a64d59793b5eacf2d79b1eea336e35e5331bfa014dd3196b562e0
EBUILD selinux-bluetooth-2.20130424-r2.ebuild 399 SHA256 c884e77851a8b961c398f15e90ebd3dde1d25682a31182f3f44710aee6e30d68 SHA512 582426ed12178cd274561ec899b1f84bf7aa38ca3fab34433ce55861ec4b116404427c3ea4218ac6b83b1f48faa41aff6d3d3f091a6658302dbf71e308dcd0ca WHIRLPOOL b8ade7447e80b999a12d426579b464e7be84f07fc6c4efdfe2d6be020b13720efab45253c7f096eb3f8c588eeab5f41780f784b86480598f88640a592d3d22af
EBUILD selinux-bluetooth-2.20130424-r3.ebuild 401 SHA256 8d1b6c732660281b740c5b79b22e8e01f16f9d372ef2305faba901b723dac46a SHA512 d4a6b6702534b6330266df71c9c26802a36da54a70286cd37152e1fe49a2aae3664534f7063fc16d2dab81c8c247fde43229faac5d27af20b1b1f4a2592639e8 WHIRLPOOL 0f1bdd9c7257fb3ad9ade24856485008cfd075536f400f999cf3fd78529c094b758ad4772522104d05fa2b664ed00b8fa3c844235310065aa083994f3f4d5d87
-EBUILD selinux-bluetooth-2.20130424-r4.ebuild 401 SHA256 107421b6170df5fec9f7fbc646c198eb95edb8f4aa614f88bba7b0b37b27bfac SHA512 7ad2092a5a38b6ad4de29edb42e8c9fc86a2516ee62bf7db32418c01df46a04763ca1cf0c45f8da94473f4dbfd1ebbf800685b08a816d19013d10361862b68b0 WHIRLPOOL 7d6a18a44118ced3e4d091d59caf31a9f4ab006e93024182c9c317f0eb626830259ae496a45faf3d01e6ff7dfea0b2f0629e306c542ccba813b5243a2512e6a9
+EBUILD selinux-bluetooth-2.20130424-r4.ebuild 399 SHA256 222e471a6733b0dee7885071280b3278d3c4ceebd206355ef4714ba804f75dac SHA512 1fd414e203fd36c42023704db1902e6048399515aada3f56897f0396727b72766d26cf18b8f4d5fd15fd250c85ce9061c9a8916cf44eb95d35cdaa998d2f0d4c WHIRLPOOL 8a9248b7c58711e0c42b239e80a0f368d243779716859b93c0043da251e33d4caf146af2fc652fcd7f81ef7add11e13f12e485aef6b523190764ff44027a00f6
EBUILD selinux-bluetooth-9999.ebuild 372 SHA256 66086a67b844c976f617a44c9ed28bf265040cc2b8df0c8eaa434e14fe4c58f9 SHA512 914b91fe82621076933d7410ad80ec087107b29f1ee02f606dafe057988eeabb1900ff97d9595622a79d0b15d08cacfe3b3d1ed71a0597e718e05835cd696a36 WHIRLPOOL 3fe66de4b8550b34323b7513af51f30048af2f0a26672cc374eaa95c1b23e721aea185c1c8efb4aed5b11addd0891b10d3f1937834c7170120eab36968f433ba
-MISC ChangeLog 5058 SHA256 f0c32939f0ba88d53a14da7978d4db984b693c2003f176f2c9d1196fc538e366 SHA512 baf419373ffc66edaf34b7abeaddb824a4de48f5f74438119c5f2606bf3f07857e09def7cf49dae8dd05c9fcc41c2ddf983f420121469f7b8d3e5b7a98ae4069 WHIRLPOOL 0b7a95f65c6b731efa69b3834fc65d464832191504ff530543c78930ed7a85de136ec3c6feeaadd2f9f93423863fc58cf72e7cbff5fc195ca177d5fd06db7c30
+MISC ChangeLog 5176 SHA256 e8bb628ef2966413b38a75c6b812ab813abe104f8a4acf42d4dd7f886a31a9cf SHA512 540016e1584e7fd12b74d28d5486cf37f5960e1dab53d46e08d0d37db2d8001c0db761acbf8e658abfd69c9acb23cc59bdb2a58039a354f955abb015735105e9 WHIRLPOOL 622c1bc3eee0a4cdc552dbe2fe264d75736e40c4e3dd005650ae664d9f0893b3f0ee059f4d01136a475f7bf966d95d7c4d9190136d75358e3067d54694eb692f
MISC metadata.xml 233 SHA256 0d257adf51bd6d77def690ece4e1ef7388e345dcfef34e6dc398a83a95c73db4 SHA512 5f4e9b3d081e80a04708903d8bbf04e912b5eccf7236734cda5f2f6bf3b3c7a6c195139d50c644c541bb5ba12665185c539466ba3bb1b7b1b4d0be5a7ec04600 WHIRLPOOL 40dba65f0b4babca1f63f6020028ae32990efbab6da1c6584529ac29f09d51df6e9af29083dd7fc6ffd8d605ac76da8b716af70e7d1b15b3d2d49fa46e568b12
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbUAAoJEC7dUkA7aK9Hwe0QAJ1GfKNS8f0BqGLd0QM/V5Dp
-0xUJ83vr0XQHbboeSJDxn4pFAbj8pf6S/5yBRmU+KheRUsC5YqVw+cu9wVb85me3
-G6TclfNxM8TXzlryfJOl80E/0/3NiZrSnzRMG4Il8WmK2pHAq1JUBS4mkPmhOjNd
-C8mhBJRQp3dPKMEwj8+NVeJnYVO+37IwAGdeonSyUew3cRFniN/knAi6O/tcI2PJ
-5mw9fDoMvGFYLY7vTwFo+JKXDkAnP8IDTAPocFAV1udYTwnE0APPSYIfqxspBq9e
-qek+PAZETGb5wETwRii0gx6m5X1Ycyuki899ar82NqqTvlyqOJR/eOUMDTfN1kTB
-P5EJOe6MblaNVsDej2bWEAlLXdmMBPR+OpPeatUJErZhme1PcUvUtLGJj6WteAGn
-I5kCRbTEzMfeNBIb3yZVYZfH4WNKjo1MXSLUXVGAurAXVzXvffi/AH8Pq5UB3YEr
-wRL36o8BI/u2xKE8Pu/ahwYCv1i8eQo9E3VzNqPi23brmoixbX0Fo/Yn5Yewkvqu
-H2oRcxsS/VBAPlZNFNu67SkvGfgdsFzn3to+Fm4/11V5V53Ai797JRE93OxNpdQV
-+bAFPc5jk1aaVKDr2AXcbWhpL2p2OithRYke69K/I99IrJEz/72pLfhyAOznFpXE
-AhEZ+gXgMPK4H7rx3a2X
-=lBHA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+=gcn5
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r4.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r4.ebuild
index 7769139c0efa..7583d1094910 100644
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:43 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bluetooth"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
index dfbbac3dcec6..85cbb62c1041 100644
--- a/sec-policy/selinux-brctl/ChangeLog
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-brctl
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.32 2013/12/11 13:21:02 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.33 2014/01/12 20:22:48 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-brctl-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-brctl-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest
index 759112583c08..8f33649a03bd 100644
--- a/sec-policy/selinux-brctl/Manifest
+++ b/sec-policy/selinux-brctl/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-brctl-2.20120725-r9.ebuild 383 SHA256 79cff4e723354e80a0e2fcda95f
EBUILD selinux-brctl-2.20130424-r1.ebuild 383 SHA256 211e9bb030a34dce0197743a19646746d09fb3d000a8dda498bd3dfe9d3b54c9 SHA512 f4751682c6b3c2dddd124eb243244028632c144be68e6d34e23d98983fc2361e6e7b4a7d3c19b64f6689d738f42864450a0ddea4022ef01cb4cb73827b9037ab WHIRLPOOL 47aad38cb24e0f10ccdc31cae8860d006e97af7db07f92a624d77e06fbd7bc4db80ee61d36e65ddaf869c0e12b725b9de032087b54906faf632d54e871b2b308
EBUILD selinux-brctl-2.20130424-r2.ebuild 383 SHA256 213e4bbacff389e7ac058979e14819a68a148e617df7e70a00166919ef9f201c SHA512 a9799d1221748a75a63ee0058d6d172a4fb24b3e1a5d32add3fc82ff08eae45854e54cd3b1e5158c24d52ba02cfc55538dc0ff1634005fdb722f69b753ed0d03 WHIRLPOOL d192da0e3ff980bf910c57bd49578fddc034b0ace31820fd76b8451079dd035582fc56ca2611eb3823ac110ffd7cf908735651c969b1bff29b9273a93e0bb372
EBUILD selinux-brctl-2.20130424-r3.ebuild 385 SHA256 77238563f5fc3898a8857e9f3acbf578b2960e386d0049b1b3b408f7761c3e7f SHA512 4d48561f1a03b667f016edc81a35e6ecde9d1e95271ea18bbeb3873e153f8026bfffd65680c242e3c74fb579e3f17d43616d1a84cb3848256c33859a75983613 WHIRLPOOL 924330a15c39e799c4560bdcec38a98a115435dd8e67da2caa6b861bb2d8a1433056a66ca33b613daa482858804825bcbea281b1556b9d59d56f0482507783c6
-EBUILD selinux-brctl-2.20130424-r4.ebuild 385 SHA256 51c5226952a09f7c9a0a9fa9f6b66171a97941e12722b39b150e5f9e7df04a89 SHA512 6c4591f68e5dfec5f73d74f90bebbc43ca7c63850f52c937c770b8b3cf106ade66fc847708c593243c2ae43425813ddb80c05866aa7b49cad2a107db6c6ef923 WHIRLPOOL 9858d664dfbe402601190c027d602679a72c52016643ad6e0046636791e5f94231c9c3b3649ec43f3eaa875deda64457e7b3567b8e26cc56faa1b94a3487c09c
+EBUILD selinux-brctl-2.20130424-r4.ebuild 383 SHA256 1a93aa76c5434ca8d0fa6ab38d2211545432a89b8ae76c8b7d2e68dac577d343 SHA512 ca3abc364d80d4aa778e29e645ce27012b2dd531091d009494840587cea2050379bed62b2837b3b94ba0e9d8a39b1386aa2cc4d2d30c889a22bf2bfd56d69fbb WHIRLPOOL 93a1f43a5f694f80a1d1639eb754cfacc533744c4c7448e7cd03385c2c3d4f055f95117c69c15a46a00691321e1aca9300cdfd417fce5195e16fe1446d123b6f
EBUILD selinux-brctl-9999.ebuild 356 SHA256 22f7fd95501e5cd2e7981a854740672be6c0072c16373bc95da87b6701d25172 SHA512 71b132f39017f25461bb0cdce041b2e8e0e413345ab27ff54d1e4ed10075ba7196b6776f47974e2957c46f71dbc24e1a302524ff9861f450484d78262389fa94 WHIRLPOOL 6db488f672eea13ce562fc1be4702ad873b8ce627cd0d9f88aee976410c1422f627a89a7895f882b6fc2e0ec3488a617569f2f85e127fd8ed13ca9e98245bb68
-MISC ChangeLog 4690 SHA256 010c24a949fb598e48dac3dacdd08fa28b8923dc5f3ba91145c3bd747fc58dcf SHA512 d0018315a4339f773f9f420d2dcbf1da723da7d20d173cadb7da5caa728568f65a8df508c99745e5fb01f74b9bcd6c8a609c1c7d710c96f99b59ab541c94b1a0 WHIRLPOOL 1b5751b65341134666dd90bc3edefabad9c7059e3390a35536094db524fa5a4ae83db12374516e21c04b5ac9c8e4619a4c61d3d68736b00b3240a599d24ee4fb
+MISC ChangeLog 4804 SHA256 d343451f23fdec3f50242a1db41405e1e5d105e11bf2e9300ee8b84668e34406 SHA512 e9b0115ee4857ec593a3afce079a98dd168cb04ad525aaca9077aac3ee71f5b0ae83b0c297bbc40d8c123e352f9f8f86f062d8e62879498bae6161fff666076a WHIRLPOOL e7c5ff542fa83b5b627ea2bc50a3101b05df89d7b7512671526f3a78f54a4c0ecab5eb4bf3fcb7d74cd6fbb3151966a7243e42c0a5de994315abcf626c6d70b0
MISC metadata.xml 229 SHA256 a0ec9cf1430452ec8aed9b16fe283196deaaaf7a955385ce5479aec3c5b18e2d SHA512 ad9b82b8a8ffd83eeb5a8868b8b770e73c14f7375c404bcf2cafcf741da47a22477645ae11b23fd7f95e058bd05b2a518d89337aa7157f57018f99f39538e591 WHIRLPOOL f67613ec3973a8299e2d28b767d965358a15114d43e1c256b28e5044477bb81b469a576ba5ccad0b2eec503db2e2dc495c8cbfa3030196af01b828e2aa9065e3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbUAAoJEC7dUkA7aK9HC5IP/11w0UErkkohVFF8ramDMQeR
-gUA1LvCSTPNyZiRMsobHBLG7WHli1M7s9/6aTa3KonVa6gaYpySllZHICEC9R9Ds
-45wQqk2JZasxa0DHHuPBq84MB0eysrsY9BhECUUlyYCzSmxPgfuyz7DEwMGdICj2
-oywfxjg80cRvvZfYmHoptHlbmHRcfB4eEjPO3vDuZzSPzZfs11IEehl6ChetuBGd
-szmBqCAXofhqS1U+9VvWSgqrsSw77dLz9Btt0qBRiiH8D6AnF5JPQXFhGnp0jTJ2
-XAm1zytj6BsRgkoJZZmCcm9ePCsB4Kjl96F/AIJFC0TbwhPKajVxqrICp7OZxTQ/
-utX5gQTfyRGu8JWOpfwIGHcF8KJpFy+IfJ+SdoPqQJ6AOw31ElzjD0D2V9ZlD01c
-855bO2Dlayzg22BRyczE8lhwFNSzdi8HZanVLN0PV5YaLNgwVE2KnYvDT6vKCOII
-QO+yLDT2G9jAZHFJZpkUJwTTbU1HOe7wsxLV2YA1UEknJDi4dKISUsaKb1K3u0ZO
-U2p/n+3ctjtCyZbJP0OR8kvAgE0HM19H+syinZ84f+wjXlfBCEmf8xGn7+heYwC4
-7Ablu7Nw2ssgRP4QtLsmiF97mehhSu0IyPbw2Ud6gjR3+2dUvT8zek7wXClm0VCF
-3ArJciVtI9w95seo9mr5
-=iDDO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+=xIGQ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r4.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r4.ebuild
index 3826a212f94b..6afa9ac2b95f 100644
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:48 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for brctl"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
index aff0fbd90998..5c8287733a8e 100644
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-calamaris
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.32 2013/12/11 13:20:34 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.33 2014/01/12 20:22:18 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-calamaris-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-calamaris-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest
index bd1f99bfa037..3727961dd9e9 100644
--- a/sec-policy/selinux-calamaris/Manifest
+++ b/sec-policy/selinux-calamaris/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-calamaris-2.20120725-r9.ebuild 399 SHA256 ed7f2460f8f37affde993d0
EBUILD selinux-calamaris-2.20130424-r1.ebuild 399 SHA256 a20395b2408af4af688eced5d4a985acee47397a47eccc3d4b1ecab4a546bd25 SHA512 b1b427cdae20b9e4e5f98555a1f7474a841d19439397414b188ce4d3d3e908f07d24fbff81b2f38f06750b90d705cf9358d0a667316cad1f60d422ca65b88e8b WHIRLPOOL 28dc077070f55086f8c01a3b3f9e5081c7d1996a351dec1ac8515cceea64465caa1bcde3284f8ccffb2c63232bcebe43f567b807335a041b03f842555b4b5f99
EBUILD selinux-calamaris-2.20130424-r2.ebuild 399 SHA256 2608e881e62f4bbf59b37d7959dc7dd3ce6b782f4e4e2c33f0a66bb92952cbd4 SHA512 71708a9e5b8897442b8a2016807d48907518668a7da80d590698df64f7305fd1731ebf4a412ad382cac7a2c828d7ac2fb5c8f031a4709635197e0047dece4ee4 WHIRLPOOL 233b23361700f4871acc9bf942aace7cfbd054903b1a134d2871a789a65e27b8ce5718abb149e530d93db891370b3d8a165316f1cbf3b801864108a746d4d0da
EBUILD selinux-calamaris-2.20130424-r3.ebuild 401 SHA256 0d360058627c946b5d3266723b458b4003aa0f3799468cc6338c9f9073903042 SHA512 9cf11b15a53a571bea7385a6ef8821c2a3cbef140748451f68d2e4f65da3909e752c473e5a789c8d135f6f53202fc3d45ae0bde87ee8f738f45f2e670c62c65d WHIRLPOOL ba80da0ee1de7ae1d13d53d75b2f6f1715ed304d07f01f334902f015963912342bd09fe60f015b684591b15621c7046d58a82cde6956dcd65f821c026e6f82cc
-EBUILD selinux-calamaris-2.20130424-r4.ebuild 401 SHA256 f82b5324ed3e94b474f0b10227aa5df5fb81297efa2e13c74513b52f95a17940 SHA512 897da06676df685163240418511b9a73827dda8514fbd2ee659a748efea2d93543f6dbcfef706000e66f6765b54d33ce882ae7bb40217383cdfe390ca9de58c1 WHIRLPOOL d01ad1687b0bfb6d3cc24d300cfe4d2797c90c2700915154d2212362992363236a83de326a88f73e7ac442b63aaf80eb5c49dcea16a0f7a348c290e851dc0b0f
+EBUILD selinux-calamaris-2.20130424-r4.ebuild 399 SHA256 fbeb9462596f24fef8c5c45ed908f51904e1c7b0fe449f2bee09b197a90e8759 SHA512 59a9fa2770a74f261e901da9f4b5bd63b32bd5c26d54a77b37e96885d6873a1663cdbb4cfcb31c6b3d16dba8b9c968c8a5d2a3bd2096dca81002545d3cb8b586 WHIRLPOOL 83cc896245e59319f867b582327bd86d75fe09d9de157ac95812c75e4eee72969c5054297227ef20894181e5a476e78407259470448ea2e8604fe91d4cbcd6db
EBUILD selinux-calamaris-9999.ebuild 372 SHA256 1710b42f56e6f6608b2b82912c10f79597be331c8bb810706a987c51191a33ef SHA512 b6761a828498e4011dcf40c03750a7146acca067b184a10291d4e1bce172b3e950db8c4a34e1ac6138570fb52877dd5cd31f5f154c7b30fbef726836af0e5898 WHIRLPOOL 36a65e64d378a7127e0bd0871b91a9eb78c2d675fa1178b7c149bfafea0c3721a34bb40a98950ce34de4cf44a865ce39f33f6c14201965da4bcdeac57dff8de3
-MISC ChangeLog 4900 SHA256 3c6995e6193159cb966d060b236b31ff7e35c9f442cba5f307fdfd46fae6689a SHA512 d174fc54227a15b97cac9e6463db36c3194f4cc1612f24c1bd20e11f62e69f9ed7b27169be264b6c67dde308c7d8068c0573dce640638f6522c92bfb59d66da0 WHIRLPOOL 4f5a4a9eeeac625c3974b2221da46ed04a596bf56d8dddd6e5240c7707194be2038ca26997a341aa5c254f08c57ebf230219b1483a60f2ae8e8a1c726b1740c4
+MISC ChangeLog 5018 SHA256 92c2f870f4210c7c36f7f19cf07466b62ba715969a067d77aa65f1c9b2fbb448 SHA512 7662e75369a1e5f2950c518192c1b028788410caf11d4930e84958ea3ea2ec5681446f32e2a008b690fc00331673032ad11797da0506c0e5b5d283a95c28d131 WHIRLPOOL facd994da3b8b274f76691f090766ebbad41d89b2d2defa1cf0979ace12516461a210db6fc8260b7bc11fe4ad73797ea78df6f6ae6a5c8bbee2783dbe5c87261
MISC metadata.xml 233 SHA256 37e0072e69210c1cede0208034a5cbcc79f39a7ea051f04614b4c71ef1cd0ff3 SHA512 e90d194367c294da652b5ab68713b68d3490dd2421accd4beb9815a368743ba408f0a85caf80b1f4cc90680c46999532ee7234a07491a1b418311a46570f8d4e WHIRLPOOL 7f29d90aa8199b5448cfa35388f32f3e57125620ad94cec27a0c52ab1b0bb7adc9c3d21b494bfb43e13cc6bffa0e7576ed0467f90dc389c168979f2aad3c4c0b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbVAAoJEC7dUkA7aK9HsmMP+wfSVv60u8uAvAS7pJgNblOp
-c3iVPvxkN5MhlGG5RepCiDZl2aWwEdFjR3tnyE0mwvz6M5Si3+jsakdAxikFpxbw
-QDCkXSgqgRrIJbH4C9BT0KCp/zvcS1yHdJKW7UblaAEcOPFxxY2Oxodr9YGQLJXN
-zDN2CrZG+hGCsOa1hzk4z2uvJPZbeGmPAkcSRajBTBH+NHqzA8+IEtPII8DHd9Wh
-w65q3l3Q/xxy3V+Q8AIjey9z/jhLv2l4SYfUKCAcsJtHnx9q1ZlLLUbmydWN3ZjY
-abdIfTKMKOgydy1akAVCzQQWRSgYbLairfoSoxy4ZGk3cMFnGq2rFZ3430T+HzkG
-kxbA0YVcM6AbKpbRbhySV8tMlNGM/5PpxkV/wY8hNCVl+f8fBUXEBG2duUChGndw
-1CHFHz276SU9J7chUHX6ae92VAwYLHGRudXQk+EyiiqQLOORBWgfdkg7pxZrFmWD
-dkWpNflgLE71WyNuX5ZukYmc7LZzBveaBxxqmpjznVu5FHGRJu85QF1pkwYVpuJ8
-uacRXCqj7dpg10ThsW0bThw299guMf1s6qIi7taIwmVexPWoaLJjTQAZwezlb5nc
-xiKKbUUhjfyBu2p9Ms3c3Ddi98XXJWSAuzR2E7AwZ9NyhKI4SRa/FvCfoJSbDbUt
-R21AsLyj0LbGdHB4szn1
-=Z+os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+=nWn9
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r4.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r4.ebuild
index dce30a7fbd98..d7c144474e89 100644
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:18 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for calamaris"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
index 0c60a43bc984..e708606d5d05 100644
--- a/sec-policy/selinux-canna/ChangeLog
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-canna
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.32 2013/12/11 13:20:39 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.33 2014/01/12 20:22:23 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-canna-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-canna-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest
index 483b67dd5146..bdd6427f7f31 100644
--- a/sec-policy/selinux-canna/Manifest
+++ b/sec-policy/selinux-canna/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-canna-2.20120725-r9.ebuild 383 SHA256 75fbcdca8bc4972137f01417079
EBUILD selinux-canna-2.20130424-r1.ebuild 383 SHA256 a5539f9531b0a229f8b740016fd87a0152472fdaea872912d7a06da9f646b892 SHA512 760f1bd909e6f67843da6803ece2c83c279f354b3417c52540bf0574607a5613d5cb13e8c9deb4d92b14d6c0713543c468f6fc5172bbfeeaff24be2caa626331 WHIRLPOOL 5d219a652f1d95e0c7d7fafd848496b46d903297964c55605069d5324597d3b851b812f5fc1fe908c82d8a71e9420153afe88ab1e8224164a276d5c1385abeab
EBUILD selinux-canna-2.20130424-r2.ebuild 383 SHA256 2a2fd128c8292ffe09015c132e0458173083439b31a14bc490a771c81221beea SHA512 ca606807d218ac794b9671bbc31c571b2634824967a2adb186d549e4cbed3655be1d72f47543ba204c08233ba3f199b23e733f92442e5c34d67df6acef1b2e49 WHIRLPOOL 884d136e7c2e9c2fcf522fc4dbfd671f8c218d7d6321e0b0e8889921b0210a36beb7aae3d9110abeaa6302be40c3c05ed92b8588b66af30c381bb87bff1a4fdd
EBUILD selinux-canna-2.20130424-r3.ebuild 385 SHA256 8d7d27548a7dd25a60d9ac38297c0a44ea87d468c7a4d3b5225376b6d5260d2f SHA512 37ced6fdba70565c5fb7511700d1453ea272f0830b58c101de1987ea8dc958c139874b736f6916d75ba3062fbbd916ceeb27c934d6c3df117db4a0ad99460140 WHIRLPOOL 7b1e8858282cc8f3dfdb359e0c1897ee81247ddff9e76aafde432e84af7034e39d91556841f573fa99d31d59a77ec52cc9ddf377e00c9fd13957661f42003b9b
-EBUILD selinux-canna-2.20130424-r4.ebuild 385 SHA256 505ee7f08348e4fa724738db0156bc44bdde4242eb222113fb290a12034eac95 SHA512 b035c8c7194b6a8ae3e2cada7345120ece36d50bd366307a0c8ea8952a970ff9dfd8169179b65675687603b0e83f259fe4fd6d8b9a4b2ad39457bc4564aa754e WHIRLPOOL 7cb903ad081ba86db1bbe02318722a171f0bc05df30b1821125132443788d9e37f7f2a4949fbf6d43dc47ce3ce9fa418459aa998b32bafc6689f58b9571a458d
+EBUILD selinux-canna-2.20130424-r4.ebuild 383 SHA256 d6351e9717e24cf3ff194eb2bfa82612b99a95c2134cc224f930b7abe92d26c1 SHA512 528851fccf3c1f3f96ba2d0a96a8354b0cbc844c837e31a194cf10d4e414488ac01e9e93f8e331c509dfc555a001d4ec12e827495b3597ab9addc54a812add9a WHIRLPOOL 0bfba0d43732fdd39fc9d4bb761389a88838078495660520afddb0ddf40ae40d79c047989bd337d3e3341c6627e1b43dc2a17b31021599f7fe001e95a4c37979
EBUILD selinux-canna-9999.ebuild 356 SHA256 9189c0164744d767968c6c3c986eea171f00eb0d67a20bae16a9d62092730eb1 SHA512 9874a515091bb891288aafc0260aca1c4130ba3e572794670e7450f584f80ab2772c4995423d84ef8870ee95af411f865dd6320892bf5ef0149c10f99e52cbd1 WHIRLPOOL 9f21a53b6b51c21ccb0be63cdadfc69e554fab9ee3001911f5747f9bfac7e46d55a5449e52dcf55e412e5f815ede27806526e3759f9d43abe13c5a879a12613c
-MISC ChangeLog 4690 SHA256 bfa21a467881f9c3db5fce798b2807583cc28b1921cd17496ddfeb7592f463ca SHA512 2f310b8c440e5e4fba461e45d5e2bc345a86f53f29e36246649919423e97f05a184485dda8b154cbf6da577dd1f75f618d001a1156fa0d164bb152b6e9f96309 WHIRLPOOL ef4cc498bbe638daecedc4485ef786818b2ac9c917e8241dd973fa5b9af1556110a8d5c85e5391f8cb2fef7944db7ab45cc3ecc8d785d1d810f0ffe55666c7e2
+MISC ChangeLog 4804 SHA256 6f2c8d32ed2c39a96bd979f11e769e05d0a0f7a70e2548bd1601a84446ae0587 SHA512 06cdd6386c76abc8fe3c84f0358a0b2d52d09291f38d5768c09450a67f2c9764c366eecb6eca8cdb1210455f7251d21e0294b17bf862fcfb92ea86ad1c202864 WHIRLPOOL f63c8b22e7662dd087540af869a72955569496248713f4348ac3ff0bcbc3db9b277ffd64915746cb21e74edafb6ae7d42945ae199db29d602b51bb4021b94780
MISC metadata.xml 229 SHA256 c5f721b2e99a77181035cb3d9e59e5602c9e37074cc2525d3ef4f2c563a2b59d SHA512 8765c9cab6f036ac3e34a178d9dcdd615fa99c2caa492b408070b40a8aad1751bcd89ba9d88e6f8f8cfd51f6302e1ff393441411301d711c6419e6de32f59fb0 WHIRLPOOL 571504cde9bd47c73f88c70bdf2b15190cf7e459c3d6d95b564e88a7f9a2307ab37a9d586cf868d841ed3fd9614df3acd2beb3fa0a658d2eaeb92adad6948d25
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbVAAoJEC7dUkA7aK9HyiYQAKNRsOg0b4woOQsYkQ5ig8jJ
-I9W/EPgsTtduQWHBOmCLYxgpuK9hc+auYwdavaz8REgTpIaL7yq+QmJh22I91D/R
-sB9QikkI3sBefFySkte/1gHGhmJb0h+Cg3wscTikQpuaabUgidyRKw4ydkKXjZs/
-VVwHJfoNZoeukjNuatypuASFoqBUbv01gWVfWO28E9sy6Yuj/hRFupoA2U/SW+yh
-WojoBItC6eJCoE5Cj9PjLJ1JsceGHIS/rHGeyL8xbfC8YfuXQGlR1A6iZiW4kl7E
-fClhbfnl9DBGDOGMouIGjPZ/MzS8CCrnt2NkP9aUZ3H6kK07wOKz6igrGN03ItFH
-r4lZDQfQQC5sVztvCXiTHH9eyj0ux/Km+zX8muhpdmEHRouQMEPwl/ASGDMKv/k3
-LUt26qd+EusANbXt/u/SRgRp2m9VPwh++IwcVBilVwSpzKRoW5XftPdP0egWLXvu
-vrWtv7HD4Xd30Y9w+OWDPped8a79jpazQgtxoKBi9BCWNNn+O9KEo3V8TXpQFVLw
-KXDZRjs076/blGa+3clxUWnV6Qap34og4FPTwzgmFVNTlkrlsG7Hwhb4X3AACKsj
-Nqxf2cRUxHT/j3ZiigWoFKIEXLDFXONbpJesLs8Hbn0r1Mqwy4jxxrk6L1HLaEIq
-n1akRIuZ1SD9vITcFHeo
-=q2R5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+=Fb0W
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20130424-r4.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20130424-r4.ebuild
index 1c15e40e8a29..e31ac356c834 100644
--- a/sec-policy/selinux-canna/selinux-canna-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-canna/selinux-canna-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:23 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for canna"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
index 8e4891c88455..ed56090d8a68 100644
--- a/sec-policy/selinux-ccs/ChangeLog
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ccs
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.32 2013/12/11 13:20:46 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.33 2014/01/12 20:22:30 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-ccs-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-ccs-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-ccs/Manifest b/sec-policy/selinux-ccs/Manifest
index 2fbd21c778be..3b109dafef0b 100644
--- a/sec-policy/selinux-ccs/Manifest
+++ b/sec-policy/selinux-ccs/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-ccs-2.20120725-r9.ebuild 375 SHA256 b4cc0a61d532e41a694a6858dc9f9
EBUILD selinux-ccs-2.20130424-r1.ebuild 375 SHA256 13b089b59043eaf1cc1a7606f5bd8dac59d9731cda3acc4620682a06c1643a34 SHA512 fa174926c1bcd8da2a53588bf7c0589adc8a035ffb340567901759a5e65cd435512abfcea2ac31dfb4037e93d3a9964a7fbf0df382606485d36d0dccd40ab03b WHIRLPOOL 5cec49957b61c1850bd2e7962969ba8d3536f63e1fbd624f5c90c0c0a3ad564e487bb59f0763165cd5df7d56b02de09a5b79a4c24a0c4bde84e4f39ce2da31c2
EBUILD selinux-ccs-2.20130424-r2.ebuild 375 SHA256 e36241e915d9af90fae6b4957f2e3946cb8188f9e82bfcf354b925ac8372b8d2 SHA512 6b9c84d930b6fc02d240573e248095fbd80e84ac50d1af6f150c12262362240a2cb78217a849219c6124e019c5d68dc59826b5f164ba09549be70f9f389fd83c WHIRLPOOL 1adc805ac35f701fd0c3e8bda35e23552e5800711cd2bd1a5bee754fc5627541ed8956457f82f5822c3860b62782453fdc876068d1e768e474032c1350279f80
EBUILD selinux-ccs-2.20130424-r3.ebuild 377 SHA256 84f141602366be2cbf508434583c60ddebb1792977eae895faf11833a4111049 SHA512 2540d099d96a0153ed2214bf2f2908c842008a1026b427a69537996b8a6ccadd29b257817fb648f39365db4a5c7ac40ccb0744f14ec6a8ed5fe91c117aea4fe2 WHIRLPOOL 460aa82ecd247044ceb8af5418302cfff0c71e6996b2684675140cc1c34b9f97cb373d153840a61fed8f85e46906116cff6534e93c4b00603cd0ab48c3957246
-EBUILD selinux-ccs-2.20130424-r4.ebuild 377 SHA256 df578ca68395e12b0020cfcc089787aac1ba3ce927ec768692dfa81340500ee0 SHA512 0189b09c0b9abdc03e2c8dd40abd13a6d791a45a3e0a754207cd6ea46878f74cf575a526cacea6651d2c3bc9f33079dd578678ff1de527096003020347f05ed9 WHIRLPOOL 9471789083aa3568874a4d6c67c003d202c8d9896ddc703904010e56d7ea9851090981e500e3f644cc00421eda19c825e94197e8dc12b002325036d779073f2c
+EBUILD selinux-ccs-2.20130424-r4.ebuild 375 SHA256 fbfb142a051051d1392f8dfaaa451bf3952020fb6d65b77ba7f1df38b82fd541 SHA512 f6ed318c5ca4eea7d6231e3a455c627b4eb52ba5f1a8619dcf4717148599b479f990591ec7f3e2130040943f53abf11969916f290ed0d5faa4afdf69f72e0cf7 WHIRLPOOL 25c1681e6db8a13c52d4101072ded0cda411d9504cc6dc613750eaf9f79ba771b7534689b23bd78ade766471733b7c72c81c4e78ab8243aae9b30c281869fb15
EBUILD selinux-ccs-9999.ebuild 348 SHA256 7267ec531675ec197e0ffab4d6e5cfc5519963a408a1cbb4614422261d6c0d9c SHA512 bec92f0bc2187350c014d9ffa42a6f55c040ae5700d874c27e98ae75b66270409f2034c801bfdcb6f5af7342e2a350fba4a943ccabecb773baef38171da811bf WHIRLPOOL 205ec3a58e653aaf4786cdc3f8f81407573d2dda3a06158d943dc22e3472e358df49cde1bee6f2d698d27a3b5631a0b1774cddb65593f43aad5b79c9ed49f4cb
-MISC ChangeLog 4586 SHA256 d5482ba48ef4037f1fe58a56541a373a5c471fe81b1fbd875b9e479491a2b72d SHA512 dfb864d9348f73e80154825db78e81a121870c4e34eae9ae31b68376ac67dcf653ba6234ff6289f4e830082e6cad48bb33755bcbf0bf72e7ccb6c4ad82aea4e0 WHIRLPOOL cbdb2add2346cf3f46585d9a1ce61d7318e65de3d22e805d004d0234312a61a9bd242577033236825957961dea1854c5448c689b960c0e5ea19fff83f3a7344c
+MISC ChangeLog 4698 SHA256 cba3074478db37eca4413fd11fa0a5547af5b069748e6c0a6747061b52526252 SHA512 50f3fbe8114a9e813d0e6da78348492db1989363d4b5818e430296975da31322f4670de29a7a5579f7cad8895149a598d08fd62b3845fa1717bed0746ab1ced7 WHIRLPOOL e8190c6b8eaa4be70f47c77124a08ab9da9d237b73f2340f0b250f52ea3f0ef47c134aba4fdb118b4e837ff0b5ab1f050dcd8fc0c7dc320526f7da95bda80a4f
MISC metadata.xml 227 SHA256 d3a63bf95980fed07f658ddc4da170affc284839bf4202d212b6eed43d6d7cf9 SHA512 f90e98a80554fbf0d7e6857e70dd0ac366fd3206d6f344ffad4e6eb7088b8fd223794854bb7beacd311a98f96545f86a28212f2ba10257b611d0369b7bccf32e WHIRLPOOL 676eeeb42aaf8ab0d53072e5e6e45149aa16d6c8447af26f1b0b26ee86546850228a0da413ef4541a6b03b71f5316aa91a6c40b770d335a6cbece1fa06a1de65
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbVAAoJEC7dUkA7aK9HSMQP/R6+ePnJbsj8M5KFIUfUIH7B
-RwQaPWLqrz+9NBM8UN1gVp2Axqtdfrh3XSoZ7PBWjnofs+L+QPHo2qkUB5FDGe2E
-yWWqj6jAbXsVGE9t2gSbDcvSSMNAigSshlY46jWn7sds3+lxPj3rPNg3IS1ac9Ym
-fkMfaZxfeuWmljpMTAPcmBmt3BW7SNL71tGmL1m46sNiAChNPzvoy3o94LLNRluC
-FciQ4sl81unhqaeINma6QVy+Oan62AJxv1o3oDQwVaUrHHg7SAhJMzFnHHKILS28
-x4od/QFDUPDpu7qeoAByYHXVbiFbjVffmWb5qb0sRoatOgnjXVkJG84MpkORyIaj
-WnWufCSv0JTiLRqiFpIEY8GusDjnn9hMI4rhL1sR3UaANkMPqWMhHq9lXjSJtK3g
-cEeRxKygsCuQouPblTrrxETd/IjSWK4BUr1gB7DvIAgl/RbofVSBACHoaK2RXRKe
-C5FhORtVjK836UHce9mQzkS3gLCpv09YAP/ruJkatEpjXyLX0xs22Ey9iZA/nA3O
-LiKjxoaDasyFLrIMq7fy4ImhssHhL/kEgFVUxPMGDno5so0cq9eRfx25TuOOY27D
-ifvMZbrP5rR9iENhz7xxeE8txRNUgVdnAjM9q9Q4nasWRUPAU04UL+aaBR9zDG9i
-8W7NEYprWIlNbYCiUWwe
-=UoSl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+=7HTF
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r4.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r4.ebuild
index be4e47d61fd6..ff8b69f9cb3e 100644
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:30 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ccs"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
index ad34f1a6dade..9c35ae72434f 100644
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-cdrecord
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.32 2013/12/11 13:20:31 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.33 2014/01/12 20:22:14 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-cdrecord-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-cdrecord-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest
index dbf7ce72d57b..4ee187fa9e8b 100644
--- a/sec-policy/selinux-cdrecord/Manifest
+++ b/sec-policy/selinux-cdrecord/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-cdrecord-2.20120725-r9.ebuild 395 SHA256 235c98d363b67015de3ad0ef
EBUILD selinux-cdrecord-2.20130424-r1.ebuild 395 SHA256 612243e7660d960d43e0560048203cf0db4756e81a1b25a488e73caa0b566633 SHA512 dda813e8fc2345f3cfce5a4f5335a364c38a4e0507058e9846b46065eeeda5a29a75e42b0b4d6d655a86b12e5e33d32c800992b1edc78c39d804efacca609238 WHIRLPOOL 0f015fa970c600fe22aa607c367080cb550a47495eb42684add6278cd2f583c61c28f7efe39ff3b139fe40669884981d0eef897c54d6b02c9bf8987caef7f39b
EBUILD selinux-cdrecord-2.20130424-r2.ebuild 395 SHA256 41e6e11b32fa2b553b57517ea39e12c779ca7cba7e3ab751491009de3499243c SHA512 7a837605fd7b113ef25fd667588a6a00c3b9d2b99ac1053045ec127e7d54ee56fa29982d864803ffb33a8d32df581f16fff6b5ee7f429ef5e7f8203f11e4ae1e WHIRLPOOL 1801fc22ae5711433b8e5a342425a0503eac2bc18c927108e9283138ddff0443f1addf904197fa99836af9b4d4ebc13d68885d46e2f49c43482650f3fcf8bda6
EBUILD selinux-cdrecord-2.20130424-r3.ebuild 397 SHA256 04d2b8144a9a53e89aa8134ba7dbbfb00cb6bf0cffbae7194756404f65b04195 SHA512 c6f9c389963ce9b72d7b3a7a5b68ebd195d2bfb9b5cd0fd81b6d10f487c4e8da15ce1ee9b13f85973178464f0eb1c238d7c61f2348eca6df540f9841e154f84a WHIRLPOOL 0ed485e903956bfdce9c3855fca23bde569c4e66533e336f573c4bc8c66cacd3d0f111fe48083b5565e4466c90530643f47c4669cc0790d3bf8974356b104047
-EBUILD selinux-cdrecord-2.20130424-r4.ebuild 397 SHA256 13ae83c0452f97c1a241859e22ac813e14ffce5a5239adb46fe13dccd27d569c SHA512 abc59f82b703c50828fb38831ccd5101b09d17d821213f79ab19252da0d1abe466708c589b0a3900a25dbf5609e56a264ef3061dfa0499d68fcdbf5a300b56b2 WHIRLPOOL 002c38073eecbec6db0adb3aea5880779440fbe41d42f448715f7dfe4a0412ae1cbdd4379a8e283eb38714c3db3f57af4054b90ffbd05b26c26c3ab9cadb670b
+EBUILD selinux-cdrecord-2.20130424-r4.ebuild 395 SHA256 5d9caaaa61011c1d12f01cf8ea48fffd35b9ccc0329f67af853e5ded5249ca11 SHA512 83e2a1bd22b31cfe4d8db9d2ce78eb53be0b44a7a9a3d136ded85c22a3c2259bae75b56dec727a68d419dfeea1b29c507cbc4c7c7bd5b4dfc6630b81959d85b0 WHIRLPOOL 89c016b053d2b7bffe3453a49862f79415a0e627fa1a00ad5490405d08719ef04f512bcb07359154243eb11e4f0123188eda5c89a687b5fc65fffb59abc3eaed
EBUILD selinux-cdrecord-9999.ebuild 368 SHA256 b9a89cb789241c1a2289e0cc554183232315ab2b901ec4ecc8527f088b9dce8a SHA512 e718d31b0c8ff3f69f55078df7e05b99dbef0a1a36fa694cf5bd75ed811c138ee6f58ea2ae5fc99e08bdaa5fb0d46fe03d6c358ab95b07cb2c6eb175de526b1f WHIRLPOOL ffc083fed317d01409b86668803b638174e71550ea98e42dcc303a1c21857fbc12987031d41937d467bc9bd4c2847659f043af73d47f62652bb355e7b2c40389
-MISC ChangeLog 4846 SHA256 fd65528156dc9c54e4114c06c4c397d03e10c57e4c193a99020689835c2a6a30 SHA512 293265880ec9b001f073ec05fbbb5ef5b8a3b6fdaa77ebbe50fc89882493295d048d0f63c830e3113cb72bb7a72262e379e85da68e09e4081282be55a777c714 WHIRLPOOL b3b3efdafb0901381e002132004e52432ca4b957568e4bc4d1280e969aec41ffb11f540d16ab1c484fe895c64ff2239a53a0239359ad3bec98b885f33b61a8b4
+MISC ChangeLog 4963 SHA256 bb5757fa803a863f309a70accea65405daf433e0a3f9f70c3885b1f97573913e SHA512 35904586ece589541d0b985a6ec175f3653d37b34910e0e2a3d2f7ca4f92e8f64c8ab99115b09437835c3bd0114ccc5be5927cdb0ccfad4a7bea8812e08bb34f WHIRLPOOL f894002bfbf997a1fd01e0f9d2422f7abef859ded60fa4c56753070adc526c02503e0ae7fd72ff73d5544895175b0ac835f48846873a6efa7d4eb7e0ea033864
MISC metadata.xml 232 SHA256 79cd61287f1925ffdb4633b011d30d3d9414f8ff7a9e20bdbe9dca37cc65fe8d SHA512 4290ce6c2f3dee79f49af33ea1b16173bd63900d3c21996cb89425e3a254ff42608f45ac0416a7fd083fcc188ea32451084d1b812e52b9810529cfbf13f15151 WHIRLPOOL e711bd08a6ed8ca935426f0dcb93a225631775860ec9259905472175fdd4ee77cb4a079c0c2db1ccdf7817a5fd9e34698876d5f565fe89b13ef7f4b722061018
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbWAAoJEC7dUkA7aK9Hr6sP/3ueTsuoiKSqm0ju9QhJnS1u
-MGVzCGXED2ug/aAg0uuFDhcMcG0zX64eTxSDPORhZaJdyRVIBYKMOEoI5nGNmJPI
-U0ObYNN7CXhrXpLUsx+TpIccF3KsTq89Ql1u5+sxuh962DwXY5LWq+Ohi3cYu6Pe
-aldPdO3hLALm/N4pX7XRS62LUuXrHa3tlF+WxDai7q60P8kygx7+2F+4OrMk0kUR
-UxKC8NUD2BSz0neWmNrWoeCOKKyHWQKNMtvUTzBwY60o/fRZK0tIrs7XaTD5HlYz
-gWJFL34EbUuZyo1tV+vFuUiQ7cHLKqvsAfyagAeUcw+PigCkbIrwbM2hY7mcrImz
-6iA93ZZpM8+PUbEMvCrAcPJRBKy1aKj6y49ke7ah5g5sieeh6wKo3EYOboYubcRd
-yvC3oVGk32iRPdFAwRExfDYQSeAZlru+9OOYs96woET4IvbxzsAJtrM3TTa22+Pg
-FImlxnZYbTntaTthHtwRQmJpijW8RPLw8XpTMYcpV7VCzciQVsTMiYMwgKueARpP
-Xkw1dicDZU/r7WXEqFdyzoj/6w/Ih3NYq1qr5Si8RqVNkJwqjKzwHufd9sbQ078c
-8FOIUP3od72Z/XaHS4UAjqrLVcvqA0SKNIUTY623AEPaUqySTvKs0T6K8lwkA0IC
-UMr8PY2I6pf1kJbywVAc
-=VOG5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+=O3sO
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r4.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r4.ebuild
index 35d0378e06aa..dfbc0dee7a86 100644
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:14 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cdrecord"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
index 3839c51e8dea..ae684fa03861 100644
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-cgroup
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.32 2013/12/11 13:20:58 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.33 2014/01/12 20:22:44 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-cgroup-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-cgroup-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest
index 9d07d50a68e2..edcb9159d6ff 100644
--- a/sec-policy/selinux-cgroup/Manifest
+++ b/sec-policy/selinux-cgroup/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-cgroup-2.20120725-r9.ebuild 387 SHA256 63fdf7cd27c8efe4564cb4ce52
EBUILD selinux-cgroup-2.20130424-r1.ebuild 387 SHA256 697e6a2868aa49f70ad0c670c68f1faae9ba097f9829f856d6978e1a30582eff SHA512 31dcc7807fabd3b8cc55a69442c36b54a05d5337332a07bbc2e97e9773de6e25013ed6446330a87e34a9b7b0253a769c199c8a52a24e4e585fea1b31877fd5c8 WHIRLPOOL 32d6f175068aedff415e271bfbd6e26292213f49196ed488e4f2fb85126f6e7a815cc5163647190d6bcec822acfdb708ba01dd9224e3d5729252b861e3688726
EBUILD selinux-cgroup-2.20130424-r2.ebuild 387 SHA256 ee822269e285225c62c2883ef4e356e50e43263cc8bbd3160dfe289c57e00782 SHA512 ce0b37b932de0685cd18e4e2ba6c9a5a6e9aaf48366359edf73eb922f122038bcc2bb8175b64e7ea6419d201de1d6b8d4aec781eed193f43dbfc81b5847cacf1 WHIRLPOOL 5556f84cd6d2d088db825a5bd43f55a433b780f5909953e661d2d13a2a901f6a3050cf324b2e5f5281386425cb40895b934392af463da89435686858a7ffc6bf
EBUILD selinux-cgroup-2.20130424-r3.ebuild 389 SHA256 eb53db0a6227235f5fd260d88feb846b0629cdaf68630c247a30f8ffbd0f4ebe SHA512 fba9d44aab37e54b22476d2692b178d6b95bd65822b0e37d87d00ad60399659bd332229df0adb21cbd2c4f92e365e8e9330f073d75507be30206261335a08274 WHIRLPOOL 72c0da1db5cd0ce5d7cd2485bba33a23ea1ec4486ff2af935bd8f4f3c611c143d8e1db63177715dd75a39f06c8e206936e52ccbe808a4812e953183a54576be4
-EBUILD selinux-cgroup-2.20130424-r4.ebuild 389 SHA256 f0ce812a86b7fe09860cda9c8f3bc9c6321fbea520120bdacf5f2310aaa58d7f SHA512 630302f6f16e970600740c5c65e8bc8573a5fae7cc19248f163b20afb9c9665eceb45ae3a97d9ecf8a53de24e00f78111ff008629e77111f0d82bc0f83fe053f WHIRLPOOL 45c4596c8983c5dff6de197e6bcc796932a3d59cba511be5875a71efb362ddfcbb1b8ba9d0c1feb9ab73a3f0f62e64e975a1a18dc961061fc5e598843f99b5d1
+EBUILD selinux-cgroup-2.20130424-r4.ebuild 387 SHA256 47831f0884103a38b40e727aa849aab39cf37777cb104f583119e8462b57fe38 SHA512 57ca7e89041e9f34f21bfaf1f22a8c1eb77e3861a740869570aaf8c0db8aa19267e0ef44ff85583b48f3aa2173bbbcd07ba0712daa1e844d6ae8a3f4ced48538 WHIRLPOOL d2cf6565a10ff5ea7afd22d4da4a9fe4c6e421dc9bcebd2f6fd845bd71ab1d2ae6b8bb3f8d11d7c043bf600ed53026f9e649855b78a60b05de190562f85b8ab0
EBUILD selinux-cgroup-9999.ebuild 360 SHA256 1a34ac1c75b246ece2260f742094e6792a4c4ac404bc8be42c072fabc0e61208 SHA512 8ed8886e1e73c12d61661b0fa1ea7dff15fa48ba6e8cab744ac5347d7465fd6524609ba8925cc2ab302be03910d84aa833537bcfbf75e0ada9365b5effe53b89 WHIRLPOOL 41df2715d3dd5586c5ef778ddca17d59cc0c3a072fc5fbb487bf0cd71128a59e1eb3c0ecabf2e893b58579c12f740b102d9a4adad3189be500c28ce2083d98a7
-MISC ChangeLog 4742 SHA256 d4cfd6e6a87222b7bb1c8ad54f9f0a4391256576d6b5e7d1350b3ecc7f75e2d4 SHA512 699557d93a6a838b3200caeac3bdf7d19bec8aa63eff3c7c4010099598d9d3dfbc01cf67b1230b4b526e5d2bf026bc5d0ceb623dd8f8d1c26bbd885db1fc0edc WHIRLPOOL c262633d993377e28b43224927384dfaf55f59a4df339dd62de964c2f29fa98e02adb7e9947c6896218f7bfd08ed0c6c8b37cd4aa55b68b8d23ddbe6f9625aec
+MISC ChangeLog 4857 SHA256 be771e27b49b9eb27d49c63b4b1777dd9125a5d8f5b7cc0f0fc16de5618a2172 SHA512 08d4b03f959640fffce6d51736af3b708b2bb395004c2005ae6929b8a6e98e3d6083b8b15360963a721969a6f1d89d9914971a6413198dbf540954de360c76e7 WHIRLPOOL bb51b52e64de5aec82020837b1b35635285a1dbf3d6261e8f27b29011fe91e04bca699869b663423a1c2fba4de8e2a37ffef8ee69c0d8969b5fec8f1b902b41e
MISC metadata.xml 230 SHA256 c7c12daa43a11843943ac4ccf34cf9465dfc811828f1d36259e802068559597e SHA512 1cc9a3c6898093c814a3409f6b7a3a9a5caabc635a168142b23e451119b0c1c2bc02e93a4541eca431772ead64504a055a54bb75771de94da74ea94f4776b753 WHIRLPOOL d30a666d04c3afe1796ed0202eb56a26444da250c8d9064170d2485ad246f15a8bda85858431d74ac0f462aa35b930c9cf5931b8b2eb1ce6b1200fac8e183849
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbWAAoJEC7dUkA7aK9HK9QP/2zIwjtWMBm9kx1Baef8jl6c
-mHqlKptZ8f5MRiNS5rBIFtSrfLkF4izXkjS/VEMjPEIWjG4m+0CtZwUwp4I1r74g
-JA7hjj23jIPeuXw9aUS7pKuZpOfxGvxLXWNgMJalFwifeiAcG1S2rfqBYyaNQGEG
-kPE8Arey33aDTKnwaGspg4tPrI3Zt0xFcDH7JYCS4XEekvRTuk5DL6te6/qqTRQN
-/ZSStiabstCASnCOkSUEUisLOjj5GGCp1QZ6CY4iriL6R3zxUNKRhDAkZovNBgf+
-8viKxxPBtzqemSvDicvYP2msx8pc7rpwlJv4Lr6RvqG/Yag4226OvGrEH9r4FZKc
-L6rpjUVxfrgHkUk0v2FS2DJajN2VvMDOvvbJtdzJmIXdmV4gujcE2iEy8RSM8Yca
-TSy0xLZim7ESoOff9OZVvhp8fvEjODQfa8vCEL0idCRX6OHf3ev/ev7tgjcBv6eC
-56Asylmo/icQWTfZWCnjlsZx34wJ23DB2o54aTpDhEvfn5E8yyZZ633Z8Ei6+dma
-WRaGo9C/sJl4xgSjINMoSO7CgC425DrFV/HRjmoOgGLaRMdd52OVEuA5P9cPoFxP
-KVgH5kbgmMsnLHF4Pfld7q3SZDAXdD4QxT0ogXyl5S10zl+9QvVN9tJul/RYbbYh
-IJtAw8UP8HwHoC+a24ir
-=yoSe
+iQIcBAEBCAAGBQJS0vnPAAoJEC7dUkA7aK9HVGcP/2lfvi3XYi+9Sl0j8n7CWx/Q
+qbFTIcgKR2O/5fN6UBTYCgsGM3DCIJBg2OmovHemzEa4Qh1YttXvuPXWpCiVsHzK
+TLHpPoVZI8a0I1C/Je1xcm9Sh1jtuLnCYIlWMPX1wIfiACGcQ9ux56bVYzRNV8jY
+HICmuR2WtMjpQ6WXxNEYPI5QKaz0MTbIz8oPyqyrR+idko+19WpQCgNXMBm3aOcH
+p0ZX4igLvKVGRoBMG7TBaqWX7rL5EHsYXpyZ0/cZs/m8UNoluoPeTZkEfXAraPnx
+fVZ1U3yA+Pc2QRNgknz1779d+DdUgASTZLv6gidQ/h99AxR9dFgIL0LWoHRJg2vI
+Oh8AGHljrI4JwXkW9XbuUdAmiHkzc6TKuGPgHVtLVmjbGU6ZCx1y9u/RPmChy9DC
+bN555Ym7NIjh6X93SqRvLMtu/VsPm4Y+8Jn/GbSfQIkP6f6sYWm1T/4v48G0bQqm
+YHSHxO8BSOnzo3rGGBbhiGAfHiEBMmQFMGo5wDH2D3X12g/kxmgVDgn0ZglO6WtK
+5481V5Y4u5Q3tZORjUMkc7tmD7TkqHdJ4DBF6H71rpfoivGf4D7NSKsN/v1jax81
+axcj3ofiHSkSCF3+Cs5LhkXoItylkplw3MV3nMNEQvGrbG91CkUHT/0BmV/sgCwj
+t295JBkPdXuaBivGdUbb
+=eRYJ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r4.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r4.ebuild
index 2066f8f68bfd..b393a27a0d97 100644
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:44 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cgroup"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chromium/ChangeLog b/sec-policy/selinux-chromium/ChangeLog
index 8f450b7107f2..9771edb45aaa 100644
--- a/sec-policy/selinux-chromium/ChangeLog
+++ b/sec-policy/selinux-chromium/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-chromium
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/ChangeLog,v 1.19 2013/12/11 13:20:48 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/ChangeLog,v 1.20 2014/01/12 20:22:33 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-chromium-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-chromium-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest
index ccad22bea858..bd69b3c6845d 100644
--- a/sec-policy/selinux-chromium/Manifest
+++ b/sec-policy/selinux-chromium/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-chromium-2.20120725-r9.ebuild 395 SHA256 0bd70e2d91222392c5dc506c
EBUILD selinux-chromium-2.20130424-r1.ebuild 395 SHA256 147219ff59abd5807ac6f77a743c1adfa6d5e7e1312ade21149de2af546308fd SHA512 1e55ee08b60e2ee7ea37f1c825e8fa5b6dce61e6e1aa4aa4e3ab91a4f5ca25ce12c9899328eac9bc3a82c4bc090b02ab711fd32303cfbd95ef5b6bb38122cfc9 WHIRLPOOL abfcc66c503bc51493a6645f67555820433fdb5c83c3e0dfad5e9a72d7ba03a7f1de068851d00e6d3ea235db1cfdc3b9bef6e3525fc992801a4b5b85764135e0
EBUILD selinux-chromium-2.20130424-r2.ebuild 395 SHA256 75ebd436ee5a59964d896b5bfe5ca276b6660247c5f32c4432bba9726691d1e2 SHA512 9651445b34dcb87008dfc6f7c4cc8cada3c448308d9cb178b888529e40852f696c34640f33b75c8c123d69fac7974c6c9576991c4774105be7a3f91f1b6d2b9a WHIRLPOOL b7b19ad03e7dd6b8c6ed47b79997b127f0f455851ee9c0a58f16ba2cb14081f1d0aefefe5a546afc6f47b394cb217c3520471c3a91dadfc2636aa5fc38a6b4db
EBUILD selinux-chromium-2.20130424-r3.ebuild 397 SHA256 af067438e339247ab4024c2fade4cba89208d8eea99ac113a2ddc0b438798a2e SHA512 15ad72cff99aeb61fbec0a329ef91f6462ca34b884f2fd2c62cf7a8c55cc56c7c8f43949cfba77c9228bf3d18551f4080306140ffb9c64a0b9b715772293763d WHIRLPOOL 914775220ad5bdc95efdf4451375e8c30c3ceb49e43c9d7fcaf9aee558b2203422478c5e98ef8d7d2fb8fa6162d7fbdbd01df5b252d6433e813453491ee7e0b2
-EBUILD selinux-chromium-2.20130424-r4.ebuild 397 SHA256 82b0218a25c08ca8a19a45053fcc5e6e4b372c92d529b36ea3c6c1435a3f8451 SHA512 5f4794292eb063b3238129f82161a26fd0cf90b2b9bb2ddbc8b5f2a9808baabf0742b9acac1794f808a5d430a86322a218392ba5c45e760f7c656a3b4ebcaa01 WHIRLPOOL a9c1691d3980842c08aafe6763bcd6dba21d686abd6b4572df54c6677ceee16771029fd07e867e3804c163ec87800f674322e88c8e8f36f48984619a43a480bc
+EBUILD selinux-chromium-2.20130424-r4.ebuild 395 SHA256 8fc4e11faa1b59da83baa8573178787bc8c280565000cd0349eef870c60e632c SHA512 8701717d7764fb0752eed38cc95f0600f89ee514fa160eb4fee100ed9483a814dcaeb183d18ab2b0d4a8184bcdfef181bddbb7519c3c5abbc4f6dee498497d40 WHIRLPOOL f588fc3d04285212321063a935d7b9f131594248ee4685660484782e4450656f244ead19066abb4f0906a2923cac3be8b10e276d633988c180129b37cecd8fbd
EBUILD selinux-chromium-9999.ebuild 368 SHA256 65c9f49fcc6f78b85e6e002bb8b7918945984bdad397df1a8b2b477fb383ed80 SHA512 fd91d32a2339671e43322b1af533987318824d28866aac750c2f46d66a7af064288b7b0320a44ad135ccc3d204c7d8b8e9c23359c480fae756ce8612a907db94 WHIRLPOOL 3123c510d2795b55372328ff32f040ce57143d92fbd9b3278033c82ea7b5add5f32e16c1784e891f61f3dac558f0f4a1b724b3e41d6c8462e786aa6cc3470f08
-MISC ChangeLog 2982 SHA256 58bca5ec21a354cc0767ce27b99785cd1e307b66fbf2f9a938cb4818d2288dc8 SHA512 d9ea9d32e02dc3baf7b5e465cd6e06f9a72a736bdf1163f05a6b2e5ba1da274469a929a94ea71d06bba128aa086f9b31ebb33c285318c19d023f26ae05364948 WHIRLPOOL 62e278f0b207cefd38ff3e6caf7eefce568da1ee337417d2b3dd235b31dce60ac62b3a6990b5e6490c102986bfc735270d4ed33fc450b10b568dd305969ee7a9
+MISC ChangeLog 3099 SHA256 6e0c9fa59acc16069c185f60f7ab4378b7cdfa16b0686452bdd690282567b4b1 SHA512 fdeaef3e2975ecf29426e9b75217b2c3d74eeff1e66cb1721098d425b7ecb3a696c39685023c2877db8d362dd77ea000b1f388e28e0cb9f4bddf7b35175402e0 WHIRLPOOL 4b7a732f97a3e435f51caeea0c76ce641dab5955b1a92162572d668b5206f371c1227e1e3b8fbe2bea6732d05eb04a31dc8b527e6f599bf85237ec29434ad4a6
MISC metadata.xml 232 SHA256 a85d97471d86a9bd8496f48e4e5efecf67cd8f133071253ae3cb387b4169e0a8 SHA512 b39e274e044c3eb61935d5fb733477f5745d567f5ed1dc4546e7c536bafbbba94664f5515c339db32556f4a20ea67109315c9bee4a1049e476a0ab986476cc13 WHIRLPOOL b519f6d898b2a0c63aef434950b606762bbb7d5a86fa896aed679dd7a772fe941ef8aa91738eb2fbeeaa8327619f4f2be022c2642a9a72b4baaff8f48319b7f8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbXAAoJEC7dUkA7aK9HrW8P/3TJTlQF7mTJekTlXKLQcgr+
-3uGdGs5r1QXMwrZ5b4xWeP/Hqd+FIcdlL6nZH94pT1qRQU/LJz/bKij2XdRTJYiK
-WJWAevqDWsLV4jgm5SMCRPIz0UO/m/avlQAY4Kp/7eJbsqWbEhIepnL+O8PBxei7
-n7OEjerPUEZPa31WpwO05H8PLYOqsM57YTXjhIkBk+fiG5Og6TvFEXNPtIWPTFJG
-LYKT6kt66TaEPd51Ot1CXfR+OOSJ5FrRG77HrmQcu4TJif7jW7BV1VHJWBVtCO7V
-kfVqN/a4WbzHq1883b7KdGVDyRO62Thi4p6am4Z2SbKVJN5gyiLiiopNzLI0jxAj
-XIe2HHqjjdr2kI41dcZR4CWjF7To+fM+kH2XQ1u+EOKEM82EGaC0n5BOdYHtEV6M
-OOgjylmYM+dAxp9w4OqMjE9Egw1wWEVYzjbRYpd4prOiSX7/qq/+Mhe5qe9WA8pV
-znES0G0I3gkvArr7NljuWsiKoKDHiWYyQvKX3j8Duvu7yLiH8R3qkpZZ1GIUsZMF
-aLBeR3P9qT4Vv8TwQ2SVcfrZ+0m3BH13VpZHQynOyHqB163ua39472/SczUonr6R
-iFWbv1jFshC8tgeNqFUpLMz8v+zRDs8YHbOPRsPZ6gelmXHxED+o+Jo7NHJllSLd
-xn/Iqom4njT6zrq/LPde
-=Tir0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+=Rg/k
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r4.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r4.ebuild
index a0de87507614..34e86f5176d2 100644
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:33 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for chromium"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
index 386d8e080cda..32ddf6e4f457 100644
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-chronyd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.32 2013/12/11 13:20:36 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.33 2014/01/12 20:22:21 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-chronyd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-chronyd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest
index fb4c9046fbae..0464ad057b70 100644
--- a/sec-policy/selinux-chronyd/Manifest
+++ b/sec-policy/selinux-chronyd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-chronyd-2.20120725-r9.ebuild 391 SHA256 56e9ac873f6ca471ff2e8ea31
EBUILD selinux-chronyd-2.20130424-r1.ebuild 391 SHA256 e52ab1517fed81dff72522a5fac356eee5178cdb3a2c6332c5a9f3126fabcbf2 SHA512 75a1b43d7328cc6f94eb1461b1890c826550e30da593e48b7653e9fb7cc172eb185a48df03cccccbb934569cfcec120b1d0ab3a2052dda92bed70ec1f4a3e33b WHIRLPOOL 99125825826a3cd90496a4ff9352a4d3ac4aeee9f56b875dc495b859fe0e3d0ab4959c192357bb8fe09005291692869c92b2aa10b1a1bd5f2d40a11700bd3daf
EBUILD selinux-chronyd-2.20130424-r2.ebuild 391 SHA256 2c314ae5068ed995d54333ea5325562088340748d0b3d54b89c97f0514064246 SHA512 be16dd4aad56a085969a130d270fbfd66fe32288371a426a8be3a276cb479f6073e6fcc7b1a225ec8a90b774517f78595e686cedcef76e97fd9017108eca0e78 WHIRLPOOL 57710f3fe5256d26621817d896b45bb6c60bb3d437276164e80e9e3404184638a6605e30a36998926a45c179650c3d51da7b9023a0c0d5c33c9dbecd0d268537
EBUILD selinux-chronyd-2.20130424-r3.ebuild 393 SHA256 707202584d05bf948c7da2edc94d9e35f945e00331f83732505dbcaaa55af970 SHA512 57441eaf762ee30abc93707864b5eddd0892b5fbec891c774b33bdcaae1d14eedd8fa66ae095b30e368c6abce79077ae0727e990e248e522e3bc4a4e4d36d322 WHIRLPOOL 934addddf992d27cef308866e7c382862ab25b7e3112c690480c7b0a06a1088d7b4e0d071b538fef60cbea978127b2bceafe40e68ce1a5ebb35ae61236aa253e
-EBUILD selinux-chronyd-2.20130424-r4.ebuild 393 SHA256 dced3b542bd2cd789107bf95d0fc7854bf2e82aeb89f7e83ac989b1c91fa3c82 SHA512 74752f7b0b5c91878095270eb51a2863b3394386816d8ffc08cc44773fb053fa9cc3eb036e2fa83598d901e0c34e445285a6a17aa0bf64b6f4760bbdd95c7dca WHIRLPOOL bd4039f4d41cc537abf6e574483c6ef1c474d38bc94b46d7a694c98eadec4a43a2240fcddccb5593a6b367ada9e611ba5d1ca436b3aa591667da68f2dbe91727
+EBUILD selinux-chronyd-2.20130424-r4.ebuild 391 SHA256 86693b9b1119d4e1437b065d6e81d4597fcd817b63909779c818e00725d8e4d1 SHA512 045dd181cc95893f624cd1f986e9ca749db4c6b1de0da62bddcaebac36a4085a7fd95651f105dc5164f28e6d9e910d1695dafb8d0d9b0e01ade16b32cb42b329 WHIRLPOOL a9cc5f685a4b2a672d1eccd3c816206baa0d1b40caf35f30e5b2ea72b26a3ed918ea213018c76f6c9e4c18f49988afa6d292f5cba0232f7b9c5f53d2dc3c67ba
EBUILD selinux-chronyd-9999.ebuild 364 SHA256 bd4e3c0d4afad2d3c8fdfd10a4b2cc76fc5e56119f61a3367823786118ae3d56 SHA512 f0c902e06fd6a2605b7d10e98434a7159d2b62b86a639746a35dade257a38c6544351cbb9f5ab38833a4c5d0a73d047a6d3921ef94dfa2477450d7181cffe0bf WHIRLPOOL d64659e898c7ff88727a419170a464b07f874e753b1b44e8d3fa90ea11e4c6aa67787c83ac4ca12064acc58279e3ca14b01bf68c0343bd4d0d9cbc812a836baa
-MISC ChangeLog 4794 SHA256 0cf33946e71d8f4ce23a59c7de4f41c5b94365b7c0c00ef5c791fec14dbdf79e SHA512 060b3ae064e180da950576e90f0e1eeffecd3610b44e9695bd82f247195d38da923148ef394c758699237018ad0ee446a24866a05a7feaad5d8d2b2a93c3f9a5 WHIRLPOOL df13859db370cbca9dc52a188fd9dea1c8f253ad9d9150f05267cc55ea99129a15d11939e9fcf8586c402d1e6398f382a347f67298d8ef62cc6062f714e9cd5f
+MISC ChangeLog 4910 SHA256 41279d361d48cfeecde5f0e47e542a4833a2a2512907f91eb5afd55e9d4a38b8 SHA512 19057a33c5618562dca1f326e0642a725be3af64ae738ea6dd576875ac0c39b6a7ab5ebe5836e825f94b7ddc9d6281f2b93a4b050def3064bd425ed286b29403 WHIRLPOOL 5299f57cccc482cb9ad7143e0fbdf4271596c7d948a4f6f487efb18eb160799f8b2fbc5e7a8a76eecfc404c696ac0d13f4ef0a758c7b516640b0a40b6b912fc1
MISC metadata.xml 231 SHA256 5c893bd6f3fa4ee7b5a147303975ccd57e9afb19ca3ff1dbfe7f9ffb6bd4d2b8 SHA512 38e48412db683a0b42388b7f98ede80b3c3b0a5d80098ae4e4b35af64adb73132835fa664009f798bb55f74c8c6efb8f60ce5659a1606144704c62ff3d6383fa WHIRLPOOL 120d0061b150652ec8709529ecf75ba715f4adad306c7a3d6796a0fe9efc4e00b8d65310da1e63aca1eb8cecdffd591e284301f81d19062a7fdb40d62b6673f9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbXAAoJEC7dUkA7aK9HRiMP/3UgLllUg18892eHtlwnVZG1
-tZPt1Rik0yXQQffca7+GGh3/6w/iYfcsdfffu4popiwSvgUqAJ9gwVkjj1O2HDn3
-URPoeYUFgqaNwzPoPNemkbh7pXL+EMz/5qolLt+pA9oTn66oXfxT/ESzKZ+PrLRv
-XiXnemLBjNt7Tov9zBZA7vOviyivXzc7HAwdLYx/wnpaDesAiu6qrOqSQrcdyH/n
-ukG0nWr2tjqL89UKNx/sOQaKgJ75j2wMZeeC6qPuVgym8vRI+7Ko5ljPznedCeao
-8ZFFvE89euFtOEM1Y6s5XGc7G45wCEwAjw+FYeT1UWTi94CEol6GXqmfilUrvQWx
-WNKDFe5PAbO+dc4B+STUKWXu6Uq+x7Hz7HlcLoUl8xPRONY/ScWYqHtoyz9jdgHv
-2LBl+bKyZIO/4+CDnRUnC4WBnxyKQ4IbX7TJgRfXY8+B7RGqi3Kj9iDps+Ynaf6T
-F494Wa+0zUJC5l9Z6mDFpISGaZ+aNR8AAWb8sd3+IQoqO3WV/hTmIyfL8e1TPafL
-tE76Rxq6GflqFE03JwjfvdCpJ1t/pWxszRV//UtziKjy2oWoP3Luu6DRnnzN6xMK
-dOUUHvehzxpPih0yP9fi/MS2rB7FIMvvxe6XlS3fO8gL8/HLqUv9jTJEoKKv11EY
-6VcpnpmO5hxgZ3smy4rr
-=aEWM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+=QxZC
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r4.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r4.ebuild
index dd756cb74e62..3ff656180523 100644
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:21 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for chronyd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index 3818397d600a..290caa9f482e 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.55 2013/12/11 13:20:44 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.56 2014/01/12 20:22:28 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-clamav-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-clamav-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest
index 850a355d3d00..699f7b0cc081 100644
--- a/sec-policy/selinux-clamav/Manifest
+++ b/sec-policy/selinux-clamav/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-clamav-2.20120725-r9.ebuild 387 SHA256 7b84bd00bb36e485fe9a2e98c1
EBUILD selinux-clamav-2.20130424-r1.ebuild 387 SHA256 6611c7ee318ffd045a385f935c7f41b38acaaf27362c9ecb7cd095b2eaa537f4 SHA512 0fe274166f79a8540feb4589fbfd14a4836947fe5853e6911db3ba476eb28747c0a94a9dda4f3c74aa1e6a2d39c1480be36c2928b3461bbadd9269580fb8005f WHIRLPOOL f03e2c62296f8db3b48a21b0a8c6b2dd055a537d114d231b3aa73d61e4fc0664f490958cc8b552d981854a355b6b23a90ff49edefa552e8d6f663623b963e270
EBUILD selinux-clamav-2.20130424-r2.ebuild 387 SHA256 787b819de2aa496fce513b944ae950f94b5298bf438c7e69e777a00435523818 SHA512 c8f74bda7bb2b36ac8baab1861b2c2a48fd749b4989431bf71e4778121f8461e56abec18d7fa7f653763b9f5f4ff5e789c255c05ac1cbe749f74470d7ae0ecb1 WHIRLPOOL 246e3d0790c2d77c626c61cbcb85c923d35f2573099969c97aa8744c5cd8bfcc04eb00f3da33f52d2dc30f2a879d76851b8cc022ab212e587bb89acfa47fce1d
EBUILD selinux-clamav-2.20130424-r3.ebuild 389 SHA256 a9f846e277efc8e2a8b58638d3b5b5391ec38f14690669288685f317fa7bccad SHA512 2f4e4960dc526a4802454cf54198ddfa65409f28ee8a3fc133fe9cf315cabfd693aca37be12dd0a69207f9b00127a158db81718e3eaee3b647704552d01aaa5a WHIRLPOOL cc73438841835c01388611dab33a46d9d996af13aa019b58672414e37131c7604c300afff2292422c487d2270577af6ac55b4580a09eeea18db16d3870ac87a9
-EBUILD selinux-clamav-2.20130424-r4.ebuild 389 SHA256 69e1574fbf786625b566e9a39e8e1feaa80da1fc3dd2f3edfd25bc8a70abeff9 SHA512 7faefaadbf616d2ed88906e3d0455d81e06f52a280907f0287ad160fbb09e11393dd34274bc7ce26f3b696e685240878f8272e5d59a8105add6032e567004484 WHIRLPOOL 8ec38a2c30535e0370d9aa451d83efd83da490b25b60a34297ebb5ae7a9ee4a61ad35f2c10851a4771a883dbbcacbf37072e8c6a6f1782f6eac10dfc0cecd6e6
+EBUILD selinux-clamav-2.20130424-r4.ebuild 387 SHA256 6a7437b9ce6d4677642e946a757b5832f2a544692614770c3bc7ff465d249ca7 SHA512 1896e5a1a48336a6f43548224ebd5629dae49b7de97e2c2bc54b0972461c73ddc313ae4d364609a95cb9c089d57f3ca6127ac734bad0447d3de41cf7538176f4 WHIRLPOOL 7fefef24ce1f76ae8017c1ecb0e9708f067d1a8b35e6fb998f5779b12a753bd794a3c821b9bd7ee695dd1efb3ea7025a39e8b2ef17c63554a2a1c81d01667e8c
EBUILD selinux-clamav-9999.ebuild 360 SHA256 47432dc765fa58dccfea2e6cd770d5712c3fb6704fb9aafdd7ab5aa9103fe6d1 SHA512 5b5cdfc97e718dc2f850a5569dc015582def1cc344816b6788d3718c502678dd3dda57f18aa06f82fbe06c321fbfe0b9ef2b622251100bf0c359bd67b4aeda83 WHIRLPOOL 8bb0315a870ddacd0735abd84d57049f5de6f1b8faf73321cd81ec2fbb2d1e04b9d56fc8956f8412a7658773b368a56b7d807fe189fac03a417fdca245330b80
-MISC ChangeLog 8316 SHA256 45cb13352525d03d9ef2e49b2685bc258ca6461453ec332c0ca133597d873c84 SHA512 5be97383bd8e2befa0ab61c9ca87190b2f5cd18c7ac59a259270e0bce5f8d782566c3f3674c04ddbada726566f99d1820446ba1244e02568e1368a720bc5a98f WHIRLPOOL 64ed2632dcf01c51f5dad047caeaac9f477979a99bab03d0c5053c827f04ad1afdc30662534af15070d8e905f2d2e824081c7c71ca852d97577c65733c94844b
+MISC ChangeLog 8431 SHA256 218d8fcbe6f11aefafd42612db97e3ff0e18ddb450eeb20186aa2bc7a2011afb SHA512 653c3a26f61408ecff017df7718fd1cdddc768e9a82c02a1ea276e42d60f9b8a774043b4e1dbf5081de9578a38bec41eeef5ad001eba691d25f9c745fc1c8a9e WHIRLPOOL 1b3174e4962846409ba1d52716c7c531c40a865c6dcbf89c44fab081d23e2d0458e6bd248d6ae6b1a2ab48397c0aa37daef710532b58fc101a106e8eacb12091
MISC metadata.xml 230 SHA256 d65df5ce5b999bb86cf30a2b28bb996d82f51f280d532878b06eab1ccfa987bd SHA512 b9913827b4f69987429fe65ae935df5f317071f5d368d985f310f351d96af65fe98d94f784b1c9f1a5db7e7d0735296ab645e6e81d4b36aeea366d6eaca75571 WHIRLPOOL cc1564e5f3047623e987b1d75ebdd2bc77ac53b6ff39a4e77db2cd9985d487452a60acef2d80049247396e054c1f34e8f16f34b1392959e22da4288868096c09
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbXAAoJEC7dUkA7aK9Hv9sQAJGAB2cy0SsKb0zmQ3oVi02o
-OEkdRsRSwLTdw0e/7Ce8UUAwQDYDgc8JPBz69m1oXpWy3RheH2blYD/R9UC3oou+
-00wv+GTNwB1wAdvm4PQ2YDxTwPtYKS2tgtREK41i1G47ze6i4hYnVkYmxNTcUp4V
-m/nmTn76MohoYHXvbw3fk2Gvk5vRPFB/PJxwIjma8FY4cgVkKIT1cgNzXy/+c22W
-gYvamd/D+1rL9q3lLivKjlkmcnYFKaPLsDHK/bSiSO0OdZtmaZgpzEHiu6ks3E8V
-wbCuRcJFtvcRZhfVdmvtHlvZ1hZNuvnKIawx3KKw/igNKTYoRCsnErR41jO8cNst
-gOQnSh47pz+Q7gxP/ZZDizPuJ79umH/biMGIWM/G7Qt2H6ROx30iocHiJuoDU9fT
-DSRo/egpVJVr3Rgyd+sfPbw694FPgD3PLzaeke/mkdDEMEs9CFcWEJSPc7hD7wkx
-zEDdZJ0UKTRXnHAKckQ4tPrbhKm4C1nklqVbgRV+FpuXLQN4I29Ap8j7hqms4MGV
-y1SjJvcLqJM4CPemtsXtSCLhtx5Art9JZZKt0RI7UiC3bHDDUukGM3I1tgfrJJEg
-P410CQR5hEgImPZbWHo7SvH4WbZcmltZEnDZfrBd/jKuOvxFs/D834/lKH4tvSCN
-DJcuEwgL0fWFZp9+6z+p
-=NPPd
+iQIcBAEBCAAGBQJS0vnPAAoJEC7dUkA7aK9HQi0P/Aydb29sfxD/1NHOJDjmnYUi
+W0JlP+xv4sJztKM1V57Kj7aoekSHWXN0cUm4HkDnpYwbXtqpY1PKwH+CQO245ueh
+tMqZhFC1L0CeL5FsXxsmKtd0+IgdFPGp2XI9AAbQw9bfCxfHvoECQSLicC0ZoQzU
+mWezbvuDWaagJKdEMnT5V2wI9ZTSBQmgAs+b4ak5KdFfgnRi9SZQvqKncD3pb4x1
+W5m7s0FOSXd22vWGzJ+khgJDOwco8GCnqBAFEK8B/vlhxYf5s43Y/+DyOY/rjjyX
+TZ8P2Y95xxspMkOso6QAZ9CBuml/k0PJve5SBH82m86YrT2jn27+GGorO2HES6NG
+w0osIVicl4LL0y43lpc0xv11aignQZ0E047h+xesmeb1yLx6vIBXKc1AmaAuOjQ4
+HCbAfl4jGr36FEfY8xBigYswKT5xR6fZ9M/hP4aDkqQredtUb+TtvU4g+ekLGkY7
+CpXYpM4QyF0icmy3/qsZ2Al1Nr+tQsOZJ8wRIpn3lOQ7NjGEv+fN1Kq8rV8x04I7
+PBDeau6/d72FH8H/vEPzCWqgLZFi1XeYAe1eB9jHT9v/lyYisvrkkb33cNN8hCce
+g+zHCNddsXWjfsjsbbYKfBNYmY3UxUJuoc3KOPe0w7WEr42OOqUYHvI2xPnhlyKK
+lvSkPkFdyJicgAyvV90k
+=6B/M
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r4.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r4.ebuild
index 38d8b1b2d1b2..9c0f5d979ec9 100644
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:28 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for clamav"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index 7e3b8a1d8c10..cc7379dfaf56 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.59 2013/12/11 13:20:52 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.60 2014/01/12 20:22:38 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-clockspeed-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-clockspeed-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest
index 13d172b19cd2..a4229e48aca1 100644
--- a/sec-policy/selinux-clockspeed/Manifest
+++ b/sec-policy/selinux-clockspeed/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-clockspeed-2.20120725-r9.ebuild 403 SHA256 f2a31900b9224a5345bcb2
EBUILD selinux-clockspeed-2.20130424-r1.ebuild 403 SHA256 fe33fd64ff1db9431d06ed4e3c1199da0795d54fc76919c7c7a247ec3bc096a0 SHA512 aa7e82f4f9b31f949f93a965055ee3f551db2927d30b987ba7c6c26449b8e98e6fd4e466b8a317a2b61fcea4fc62530c9870f18feb1cf1ccbf9e48e160dbb699 WHIRLPOOL 8d755d48f9df7c5c73bd23063a1154519ae49add4f4d7b7f6eac9b79d5fe10d83d1a7d5849eec1f35d87941b8252630683f18a90651cce0f66b676fe08361968
EBUILD selinux-clockspeed-2.20130424-r2.ebuild 403 SHA256 e55f6a06fc4cc621a20e75d9dbd1bd3382223e10bc0f662a856122e766fae54a SHA512 e3ea1d5c160caf1b0185ed0441ffd8f65f63c2ac966388a574453676782b638855c4acf4406675a78b9534cef958316f3242391674db97d74a92eaef4e0f1405 WHIRLPOOL 5fcd32bf82c12725af7d946915a519e8d901e7efd2331766c5460d04bb96d15257aefdaf1a2bf8fc74420748b7b3af298a32b40e4f203b4eff8cca203682babf
EBUILD selinux-clockspeed-2.20130424-r3.ebuild 405 SHA256 02136cbd26064cc9dc534b5b68131bdd36248e956358bbe47a322d9eea24991a SHA512 b87d62244e04b1d4e51a7940902c9b66190b996b588e042d2b5f09534ce2f643a96e47f3fb13f854400b416594a67ca54713b072d85b3394e8f74d5dd92b1e6f WHIRLPOOL d1d8342ed79592117a3c97abb9593c20a24f9886ca5cfcf4bf198be7d8366b2c409839d06159e49be77124a9924466fb6165394c8c0b92d63ab235f51ef96f21
-EBUILD selinux-clockspeed-2.20130424-r4.ebuild 405 SHA256 3f7ddbf6067179864a8de874552a845f69288f352752b57839779e1e5b5068fd SHA512 b2383b58794c2aeb07ddd0e7d615d5772a51de3d554d6d72abb96a5ad469fd798d903fcd07e10d7004d6817175d3491e453b2d7b8f72522722c8219164f73e18 WHIRLPOOL 1ea96b0577a594e3bf0d41ec0189ef3b29511dd9c36a719888a8ce817d794d25be02f3736aad73c9cd150f9b9a668561dc39d6282292eed89490c08124b6ae19
+EBUILD selinux-clockspeed-2.20130424-r4.ebuild 403 SHA256 e5693ebba78a3638b798e759875d733e5550dec034bc8c7dbbbcfb8d8d86453f SHA512 7463f7201f8dec487a0402639b939d6961654c72015926c6f43cf9e20e030f6a57289815840d0c678b8830f5b86430f424f1963fcac859bf9e3b732cdd8f6b9a WHIRLPOOL a0255bbaef5991c2bc74a35a17b8000e0ec25c1262249324ea02cfe25c0c82eb0f66dea4c676e7391c30b3f41e5379df3c5ff5299cdb7c3da9b5bbfc8a209e49
EBUILD selinux-clockspeed-9999.ebuild 376 SHA256 4fd672e3618c160b9cddeb2dc027cf9bf2f9288a8b53d4281f0ebbc516c42461 SHA512 c9460a8e28298f2142e19789f9c36ebac671f24eabf7306260d092be9e891baa4f294536e89ba50cdeb06476faf259a04950aa84a5643746256bf0b91ea72495 WHIRLPOOL 2a038d56c423f20685084be72ba23a40963aad75ec0fd3f7e01da9c97d08bfd1e6fb4cd690a92f2eb4d8e17c0270584f2214f4ae8a9b71245609f09d359cbc8c
-MISC ChangeLog 8873 SHA256 f96e8e0b78d84301fa2a17d096d4b7a3ca0da6f600932142f6a38493b5e50786 SHA512 2412050b0c5913fdb4b8012219a835acc40f202a09a25c1f86f83d53fc04387e5035b62c0b0f42f0f362db83e30a7bf1751476d6086c45cd46b957df9eba8eed WHIRLPOOL 4edd8541fd3875c65d604a591667daa5730013a00f22f71dd6512bb1e7487e285e5f18138eaaf844035633013b36ef0489fc56f0b43ab27ca9c4f2d852d78ab4
+MISC ChangeLog 8992 SHA256 c31d407ed6ff1b84c3b6faddb0df998649150dda01bd737aafa62869619452b8 SHA512 8630db8987287088ecbece8ffd18e896549b2deaa908e7d2db120a2ad2debdc9efb6a41a397f40e58aaca270ab2ae846f5e8ea9599f1a8c171a4160e9fc61035 WHIRLPOOL 4c5d316ab68f66c6137bd66429cde7a6533f3543ac87be89985d5de0be500cb57fb9c1fe813a980688e3ef21488d8b1b33878d5822c8f90886603fb9ffc0b4ca
MISC metadata.xml 234 SHA256 7946aac4a1fa9582fe452e354382ec869a3dd6be35fe4f24faac41c03c87cf4e SHA512 2e213f185d22da943b2609145cbe2463373a73d8ffc910054434298a1967da7fa8426b54bf828c200a3f76138b2aef1b293ba401a8e1339508f9cca581ff0eed WHIRLPOOL 88c5726f5f6afe93e0a79d1b1e3605b8ba953d1e2492b0229cdecc70398c6a1eb3c45e3a99cd9eaeb27894761de886bce6c876d75945eaf2a2cde80258fa116c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbYAAoJEC7dUkA7aK9H/gkP/REjTe+hbTkABToAvdD1f3mF
-hh+2U49LVQwlyobA0hxFzqQkp9/rjVhY6BxKXC6+hwEVDogzTrf5EZQT0yQiMgoW
-EVPaWw51rXNuapxj33zDut3p07t4BY8vrol4GNhDEtbuuz4G6ylrC1Lh2UjuUyiV
-RTo1GwZowy7C8avpt4bEVmr19N352UvO1k6vS9kaseaupGvfxtdprnPvCX8jiDkh
-Ko7yE93BnVwjnFlrvqpMdp6IFhiJA9TCz9cjxePdHtc5Ogl7O7HHSvqC/AxDcWkH
-SWztSIzwfkmaV+UetR5rUGP1qckeinh4C+0T9DsAoz6D1c45TvVnkwc5hupIeqoV
-9ftMvwMnbD7b/EBbtvcZ4yCk6adJACIxQlmpadyIJiefE0pZiEAWWV8U95xy9OtC
-JvRmqkkrV1WE+BzpZJaEKyHIa7SmFMmOXSWUpcH/ZoVRD/oi3Fn4JbtzQRAYemVV
-UpkYt9t0lR68J+P7d/dw4ky6TUb7vONDoMSQoB+iTcAxrNLJn2ATyQ9zBjHngxlM
-Zlm5gV4UCBaNlF2niy4j0T4i6MYsdU2IsF8pjT9x+KSzu96nheU8Oz3PvJYnb816
-sGrssM7N0+0UxVOf9nHcFmO+pz7Or+QE/A4TAhv2u3Q+x4HwF/Uzn0x8G8Daj0rG
-4rheIBgD8hObhNiyEtBa
-=VdDf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+=jHBo
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r4.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r4.ebuild
index e5dabab0808f..7e2963330aad 100644
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:38 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for clockspeed"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
index 637abf4caa8a..97af506d8376 100644
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-consolekit
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.32 2013/12/11 13:20:55 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.33 2014/01/12 20:22:40 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-consolekit-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-consolekit-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-consolekit/Manifest b/sec-policy/selinux-consolekit/Manifest
index b86986a9caeb..bbf0606e6312 100644
--- a/sec-policy/selinux-consolekit/Manifest
+++ b/sec-policy/selinux-consolekit/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-consolekit-2.20120725-r9.ebuild 403 SHA256 b2f33b6e442649dcb6890d
EBUILD selinux-consolekit-2.20130424-r1.ebuild 403 SHA256 9798f40a236a8e4dee9d1d57f1b84900536973914249f73d394ad41b27a8fcda SHA512 945beddff558aa3a14964c33f39e89b0fcff65a019fd2f525917efa39c4f09d8e32887a32bc0b65a5ab4473a6984d5550259b4b2afa62b76b907c54f6cf32e56 WHIRLPOOL 39997b23c6f57e5736e9e4ef134fea44832fcd26c77e18d4e93c8028c6a02879a27ed104ee87107252cfa267ab1df1149c85f25745dbf4144c6f82b30ded5c9d
EBUILD selinux-consolekit-2.20130424-r2.ebuild 403 SHA256 f63786caa8628539c95b5cc6516224d4fe7b3239a4b08d9d9b81f96b3efb13e0 SHA512 eda99379779524f715c39893a9b4747502da5cf38e7abf9b9156ecc84bad9dfa14eec2e55b5dba19302dabf34aaa43b18abcbebcfd806e4b313fb2642c570ca5 WHIRLPOOL 0a923495cefbe8e4a96fb40ad1479209a95d959efdd66ec8f9be8094a9bc2cc9dd3e5c8c42d171b0107462bada4bcc86fb04dab4ea4c96e6f5bdfe960ec33824
EBUILD selinux-consolekit-2.20130424-r3.ebuild 405 SHA256 66a1402de07820d9c426f904eb40ec72c9b08193e8cba92b8402268689c8b492 SHA512 b5751bfb938d947d3a592595200c0f7d9e9854600abb733c01eed36210fb617b822e143f0ff39b18c5f917a404ef3b1e0b2601f22a643941e0c62eb2291cfc31 WHIRLPOOL 855566b939f5481347194e8c604f3317bc9571b582a69289ee6d1bb89d84ceb93c6169cd1a625375cf1702e1543e34b1de11a9ff2507159a7f2983f0450fd2cf
-EBUILD selinux-consolekit-2.20130424-r4.ebuild 405 SHA256 3d39a7001794a08edc0ddaf8dabf70d7758cab0deb2d37d91a26266f87f45d1d SHA512 ef8a5305f02fd03fc9d68bdba3643a745e864249224f30584eaa4c7e7c7f2f8089a969ee31fe0062d40a855ac664c8bb1ec10dba658e3060771a28626358ef03 WHIRLPOOL 7effff1665a73d59c3f579e53cfc970bea380e5559dd1fa58a434b96f72f00ee64f87d4b75e86db433693af162de3937c4d821292764719c182580d9daf0b508
+EBUILD selinux-consolekit-2.20130424-r4.ebuild 403 SHA256 e5aec6b88552e54a897f5316dbd98a0da4e4789e5edf5094e425ccb1cc053e47 SHA512 6d630d1385101f78339e968a25f2a73027d22ac251267e7be2dbde0da475a159c35e8cf4b6763754bf536d37fa4c142bc17bf78c34f6ed98d8ddcf4a09941a97 WHIRLPOOL 7e8c6bbfd4ad66bd138a2350d65d41a861230feae7647f1c61fab1a515a517d0b9988efedf667dbf766df6e695d170371112e2cda47a010212126d05d17c4eed
EBUILD selinux-consolekit-9999.ebuild 376 SHA256 cb195971ac9336c95e2b668ef8cfa379eab5491b305f7bdd3efa200baff28f27 SHA512 363e0445534a6babc8cd282d4fc640fa923cd3af38a1f847fe9344710fca5527ecc82601bfd32e9c751a08dc5f4007c2cc141511d0910f6263e1f9b3ba011287 WHIRLPOOL 9273be9da43775e5c8539f255ddec531e4e0066aa3f174d6c6252844c01a83ebb2eed16a7614ca2c88c0de905e400b654cdf819e8d38255925c882de5876cb5e
-MISC ChangeLog 4964 SHA256 69720a13f2e54666cf2cdce6b903220e6eb93a9aa8b7816f58a27255bd3b98c9 SHA512 1f5dfeee281cc552b6361bede96ea8c6c095145386fbf2bc2ef35f8dc8c24b56bd481479d634f7e0f908501df57c56ecf8f18c9508c40c4486e6a5a4bbed0153 WHIRLPOOL abe2c50e43ee8bc5fb86b43ca7c24499b90429c0f5acf8910f5cd9775ebe6efcc5bd74d8ab1ffc88bff1bb513c59076a77df68b39990c78a3f63e9e8769e4fcb
+MISC ChangeLog 5083 SHA256 c90f361176ee6b6ef0b1c5445706d45edc72a95c8949de0c7222811be1305dde SHA512 c1c1a5d1cf71ae5975379eee263c3fe490f830b1fa8da2f79253278b1ce29b48bca7906a1d2a760a26f3f4995fc1a240259f1e5204d08db8f6144cfb6bdd1016 WHIRLPOOL ce7ef71f70fe27fc5302551217f01389b9e5ab3aa1d83fc403bc250577fe798c0487b94d5343892f5e868eb5dcf75b7a94b1a1601a0758c095da0fca64369d46
MISC metadata.xml 234 SHA256 e24a8801c64479da295eba58b6a3ac8f7e2bf05b447213ad0ce206bcfc6a438f SHA512 ef1132c87382c591f90be50d871cdf18c090d0268ee809b64b675aed4f552f974871ff6187e9b8f07594eff68ac163d89baab8616c9c29ff4bc730d97b89be87 WHIRLPOOL 8b59915585ccfa81f3557a4756c36167a8820a5d14736145ab6bb1933a63602c845c21d97832896f183c368f3f212af7a26a73fa95a5562f0e35af465c470dba
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbYAAoJEC7dUkA7aK9H3xYP/3mfAtPuMflgUCHwn6YQ+u1O
-fX40zkoSicqoIM/mFT1X3gYCHyB1TEBxJO6wyS7QZnxzDthLHdtz1UK+ppxGItSe
-mH9jo0NMRs6Bx1q2cToUlnvVBiT7cYBKWyTLuNPMsBkka40kkMfBJC0dBHI7hCvj
-8FL/ldxrsmiL0GjwgJQO3/OwJG78gytQNWfnyQONFi3+F2V8ejwQfFDgdBqR/sI+
-3nVCUmNYDj3wAFbFshB0MPtHqwImfyG7b88uZb0ifGQkKl5dhiClQld5i9m/kw/V
-NBQy0XQ91PzFYaCg6mfH15lkP0nbqtLeii5kLm7laJ7IC5kXbAj4liwIRUlg1O6e
-50vZElQDt9/klFr0tustXVCXIGKZ926sW8jHPK7TAXeA79A1SH73QMDypsS5wAUH
-2vLLO8B4UW1owmmuDiEKivyXEFW3zThFpH9DpW0bPq/yjxlSqN6O0y9dC8joqxLZ
-PR0heISeTf5ZIFj13rRyINOmVLwx2MR7uah0PiUWgTiYMlFMN+hDlNMrYrWUgBWq
-7gA4nnm8WbLkep9zhFh/sovd/oyOtgaX+xirMia4j1tEfei/PLXZ9I0Sl3uZxRqi
-lsR81Bs/D9SE56WK/u3+3yj25zsKhCg+/f225LB5hW9vhyvFbXnK5RUA9R+ZUssZ
-mqz+0ujTO63yqAZcjF4G
-=+CKd
+iQIcBAEBCAAGBQJS0vnQAAoJEC7dUkA7aK9Huj4QAIeRLhalpNrzO5AZZq7iCEno
+WDqGNXOeJehRV/UFvFBSLEuu/8xhevmkxpBabmB0SrwPaRVdBXJf7KKGAvR8IoCj
+mm8y6MhZ2ib6/qzVFuWNIXCIM4VoEtFRlWY0QfL/hu8Fywc9BXQXBolHcY34jJaV
+PctWa/KKAWdNUEQW7Vx7NSziYH37OaXOjyS3y1LbREkOGVENxkrgX/0H1Zzzzx3A
+IHykg9ztCeR2mG7Y8QK0b8h5Ji371RNrhC5OWOJrbPeRZhJRuypedBpIsEhPmZLZ
+aIjrUN+BqKDopYtFVj0HlYkO5nJg6jmOjFXjxA/6T0elLn4ga1UmiFhBykR+5Pyz
+fmeXOLJI/FleeZJ9oqQKua/CZt5J6SUARgSWYEjetjipdvTt1uJsL+zSDq8pQo16
+hsBfdeIDpVnbG7M01N07WX/1MzHawA7Qaj80N/JWuCcq+l7OpNqrHwDikYqx1VHx
+O/IQoBmIsIozBCBu0AxZ+tNDrq4wfGRjLa+mI+vD1MgQeNLtOV1cQphPiPmb9/mt
+zNzE/VXqBDf8tMbiN1ic5FVH5+CPbzfRUZvchd1iJEMfXNFUk7vLgj3ZUVe1dxKK
+1t1x3obFsfVxFSb22HszkUI0kYaZ00gJ6pYjgDQZpm32fM1eiDt9G7DmgSDjuq2f
+/w7HBjLjHtCNAzBihH4Y
+=xLBh
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r4.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r4.ebuild
index 8e0776147235..71e222e07139 100644
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:40 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for consolekit"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
index cf093e6fa2ec..4be0440a202f 100644
--- a/sec-policy/selinux-corosync/ChangeLog
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-corosync
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.32 2013/12/11 13:20:53 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.33 2014/01/12 20:22:39 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-corosync-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-corosync-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest
index fe9da69c4ffe..322d58a75a83 100644
--- a/sec-policy/selinux-corosync/Manifest
+++ b/sec-policy/selinux-corosync/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-corosync-2.20120725-r9.ebuild 395 SHA256 0e7e62f109ffc49c420e1c6e
EBUILD selinux-corosync-2.20130424-r1.ebuild 395 SHA256 d2aac02e23fc7c6bd92906b79022efb2d5c9cef3f2c90974e34e7f2d23a2c8a6 SHA512 3fbb40ff424642e7dc98cf574a0fa1006a05cbc821a25c056a15e255ee5e589d6ae51eba9649196a8badc608de8916a05a3925de295685eff6dfdeddc01d78fb WHIRLPOOL 11ff3d703de5de3382c98845f761f255e44844ed289d0e56b6a9f1381e0bc5a160465efa59e7d334dde0bbaeec168743565c102da3c60b155d12a3305bc77f0f
EBUILD selinux-corosync-2.20130424-r2.ebuild 395 SHA256 a0800f3a6af6c8e621b49e9cadd9dfdde69da0046b206f5ab3262e8750a3b7f4 SHA512 ba5c42e9258e990786bcab9a4c6121730f455e742d9abf9e119cdd8b2838ce25dd08c60b11877155dcf1299a062b2e2b4f460ed2b04df7ba731f75f4469bf1a1 WHIRLPOOL 2fbff432c3f6b65b83d668fed1b97ff258c6e00bc75ed54f785f2df5d1ff3a7b6337d80e09d15a346667c1d0e6bff22ed158aa24b6abc370f1be97c1e5a93d65
EBUILD selinux-corosync-2.20130424-r3.ebuild 397 SHA256 157a8383e7f3e1b629065fd99894135e3c12a1eed7c31fb6b7903cd69d088f87 SHA512 3e3a5c02ba111c7a5f7dde7fdf34aedb1438ed8b6be01f69be2140a2f2596bf7301908c4dd2ef33075309e079101bdb8dfa2221ae4dd2efc48fd609a0a92aa00 WHIRLPOOL 430208f14ad705898094a46c5c2e56e40c05562fdb3e302ac176bfbef0606a3cce2d994709ebf8c80bf5aba8b216dbb125e8c091b37d3ec749fa5a7bf004a68f
-EBUILD selinux-corosync-2.20130424-r4.ebuild 397 SHA256 fa8338f75abe1764c5f0b65b92759ce2a8e7a419e38cae21904ae7ba7049ec7c SHA512 f459feb1ea9d628ab922b832d8da6aa37e94ffd676da9d2bbe59e298382ab14f9716c6a518c73e253a140bc5e2a9d77c3004333f00377c370f608283332bebc9 WHIRLPOOL 3fa1026f61ca4888f780f5265b1b092fa08ae52cc8cf15a1bf7c38da679159e341ca9c8977bbf1518cddf04778c40db50a19273b53bbd4df6e130006b62ae05a
+EBUILD selinux-corosync-2.20130424-r4.ebuild 395 SHA256 3c646080909d3a4c9748d9b232de5ba479c1885c541d17e67e10c8c713cdde81 SHA512 a7f212b0f89379f96dee29ad94580d4e559ac3adb2b7d0423686eaf789474c4d20aad174888ed13d9cc79689003f317ae29a4c790f6f5e7dced240d6970769d7 WHIRLPOOL 0ec84343b2f94bf041c74cae2fc847b54f77820ea55d0b45f21f084889c5246ad7a649c561fcf36d562a13dbfa300838f63b0b05faf2e65009811a82c0b69259
EBUILD selinux-corosync-9999.ebuild 368 SHA256 4dafab31bea800b771933005a4c42ed5465f73e31de69b9124d0242b04368cf7 SHA512 7026e30c8e6f5f18c30c031338e1611ff726046f3dee6b0905a06a397c524242524b26036271f472b43503deb3aee972edb04aa257d9698615bcf001105f57c7 WHIRLPOOL 6192b8649bd3e4f1ab81240dff9dd840c1b5fb28c069926176ec2d59b788395ef717aadaacced02ad2de53e4f7d232858600e7868a7c0a5c6fa53dfeded97a1e
-MISC ChangeLog 4846 SHA256 556ac814d615921e95af0827f02f58078199ea7bfbc3f71b8b00f86b9ef93f5f SHA512 ea763e95c2397c8f33499505b4c973f60d93bd90426db5def5ab4c224e8fe9aa040c7e05f59f54160d0d0069fb785f75a9cf6c299b1fcbdc928a899005d21827 WHIRLPOOL 9f495fe472a0bdbd79b396e17ed9b5f9af8681a37e8ccd7aa83def9303b748b969b272b9c8c1805c8f8dbeb21a6e6047d2f9a2f5b61fecc8054926fb24e525c1
+MISC ChangeLog 4963 SHA256 19621a571b552ccb038085bb097feed4071d253680188de71589d775bf54a3cb SHA512 defa80efbcc1909d05e7a638e91802d346b93b7a7c97f885b8a6b06ace065ca1a8580c0ac27598be4b90cbf497b1c6855a297f182b07c4adc2d8a5d5220b4aa2 WHIRLPOOL 8325dffa708e2e2991c397ff53fca234b2f218010e3771592f7126d9fe951f862d26dcfa6dc2fdf49d022f219ec6dd6c7e325df1783ba29126387ef8225bb29a
MISC metadata.xml 232 SHA256 3b8fc6c42505c19fded901c454c9ffc374a8a55be5f28f7d013247f49a07a92f SHA512 ffa206eaac1e8ab34c02baf901a7dc16305b93bbe37c151868f139d87ac343e39168d2ce43f5aa93b799cb25c6624682b73ba254183a03f98ca88e4cb31a8125 WHIRLPOOL 5b980a082b0b4262298083031409c4614fca88d364b8c152ebf4878c007a75c6fe43bf2e24c6183d2c3310e7eb51af5c3718cca5682e29425bd8343777764bb4
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbYAAoJEC7dUkA7aK9HtikP/ifVkO41aS5M604mSPcAq3ei
-AR/mh6r/McRZOPEwqjrlIKwaQcv/OMvCq3BXLkpJjtrJOvWDA2fWt9H6My3n1/JF
-jZZkfwhiNdKLbHM463cdDlwvfbHNhgImLQJ3j2K7T6yhkQ3rbXOKL0nNF3Qc0dzO
-0Lxk4YTfhGqHXcT5LZy9N+HfnZ4ojJmtUchRpP8mo2uFldZeB1xCj5+N/2hVfsY6
-msiCvw/PpSmgMsUNsk66qQGhWWbc20JcUL7Cdl4ahDj1wUSwJdcI3B+1IrX9hTrL
-rvSrg+vwJukQzC9epsRNymjE7wshog3fnkqep/iibqw9mUhQGNqeXZ0ru1Pcmh91
-poMDOgVL0yZOzEeoPj3A/E2xQ/15c9oTaQ2NC+vsbEDj8F6i/6CZb/Uv/iXjIe7w
-V0qMqCZJpcmCiKRYXNIDeBEsokCisqIW93S/bDWeoWlQhmDR/AEHxW0KMEHl1Pvs
-E3sz244J3YvG6ozbFCqqbVhaBi94KglXdyi0ZnX0fS9CD8GhU6AREhs0wne0QIer
-brYMyLilRck6fCD39bV5t9XdzSm4XwjEYn9x1mmcsGS3hRc/+Jgi3fc4AAB2Ppbe
-2JNLUxIEP05Wg5OxjbgDov6I9zZw2fSEG5yKuLDGf/qNnOVms/ldXoLxlMetIeD9
-S0MA2SoHGleH+g0X/dr/
-=cCXu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+=CVYW
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r4.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r4.ebuild
index 813bd647e87a..91ed4602a204 100644
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:39 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for corosync"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
index 9180f338eaca..adf710258716 100644
--- a/sec-policy/selinux-courier/ChangeLog
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-courier
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.36 2013/12/11 13:21:01 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.37 2014/01/12 20:22:46 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-courier-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-courier-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest
index 7cda79150d5f..1e404ab50af2 100644
--- a/sec-policy/selinux-courier/Manifest
+++ b/sec-policy/selinux-courier/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-courier-2.20120725-r9.ebuild 391 SHA256 5742d14f3139c41314ccf606b
EBUILD selinux-courier-2.20130424-r1.ebuild 391 SHA256 54487e3ed5687f8990b4eaba99ddfb3daf68a4e36c9419c94615f890c359ca25 SHA512 c2136b103a18d74fc03ebd694c39b0d25c0bb0b13d7bdd26bfcb806a6f602cf03803ddf14ddc01072ca3e590c8512be7705883e1a63e94dcf2cbee9bfb2ee1e5 WHIRLPOOL 3913e9c55ee36116aace641b3a703f28895542f3d70a19d89835a2edffd6d9f5fc11b10caed6dc7288fb51055aaf524035c6560cc674677c330869243fe24355
EBUILD selinux-courier-2.20130424-r2.ebuild 391 SHA256 bb98c8692b4aa5d0486515b06997c604a753543a760dd91ece9a1bc7455b6a29 SHA512 3626f02a9e091d6a6db71efbf8ef4567fc3b0b5936b14ff17ad6b5821aeaa7ceffc694062621adc5a5ef3a97339381c01c69f425a90dd6df0e44506c2044d539 WHIRLPOOL af56d35f4080be994a36782dcfa2a56013ccb7d41ba18eaa5b523252e57a0562b03f836c58c5d0f834c5d45f538c0198fdb0282af90f11d12bd388376283ef00
EBUILD selinux-courier-2.20130424-r3.ebuild 393 SHA256 6906a34a3e096e476b395126b3e36c00db51e4110246c3e75c57ee0b91a43efc SHA512 256486bbfd2508185f3d3fe47bfa1f6baa8b54a401859b57868efa3be01c4b2dc7c0151c4a930e7c53d02a7e3f6dfbe68e95249aa16532b5eb8804fe1b4935a4 WHIRLPOOL 143fe0780e56ee9e6e9fa388601e8c802a212cae76907f6c0c8ae7731d96c4844a8d68ad6382afa572a51201a98f44c6e47d9b1e590da9c78c21214e24c035f6
-EBUILD selinux-courier-2.20130424-r4.ebuild 393 SHA256 e5e8a271575019de81686fda9e1f6fb161687958b2c0d4e400d6677a49ed9052 SHA512 cb8e585da0a1ae379b4cc8ace8a50d6e63ec4518be85cf1d05bc04a6cbaf002b784e496b576557a2dc0b849ccca5fa7a36617b1f2b3f70527b0bd4e723cc8457 WHIRLPOOL bfc3e56c78596015a867dc0aac260aba3f3c751e421a9f4ad9013ef0da0bdd143c2c148d128c1d81143f74a5d270df9e383add6497bbbc0cafe152442f625fba
+EBUILD selinux-courier-2.20130424-r4.ebuild 391 SHA256 cf1914aaed7f5128a81bdfc669ee213737b165f4ff7bb7edf6e5610959153862 SHA512 4c72d9a6751a96ff736d115766cebe259ebce2a84b21490b53ac837662f5fcff9f44b950b65cf57d6792d7480b80856c6c85866a5d39d0e91acebfca4c0bb253 WHIRLPOOL 32f6e65a33dcef5c5bbe7e5962011e384472a7fb9ce1ad0861e0d625273a7889c40a60e89e1b5134d3d7856925d035a620aeece7a477cf88744347b637f8c25f
EBUILD selinux-courier-9999.ebuild 364 SHA256 eba2a953bae6f64c790fb5aa9b9f00dbb094707f8c4218c9e20f14f47eb27469 SHA512 64219749e4a5f4f6fe6fb108574c1ddb994ad81c36719320a9f4345acbe3d1ea4a3f414e6ba6c522c678ce92eb8e8e55f85b3270c07c7e02c7fb2f664cda01b7 WHIRLPOOL d05d9228e7297695bffb9dde4f2ec9b14c8f5407e139f1c7c1fa6ded4be93a9216dc77556c903bdf3a9a6d9942218d749fb7b3c44e1e10416f0de28454740522
-MISC ChangeLog 10951 SHA256 168794936e5cdf7f745c7e478e37ab7529397a1f77294288b3377e28f17adbf3 SHA512 417f991de94169ef7a39c6adfd1e90e3af2a3c104eb3f87f069c8e00c0284f8b28c1c75aa8a79d09147254afdae541f7a6172cf9fe887e7baade683213084439 WHIRLPOOL 6a702aef7b142be1d72b18995fe127d48f889a0cd7d220f69b3a408a2e75756b890ca298fa416b2bf6449166e6d83a93321c3f65e47fef960c880bc11254f68a
+MISC ChangeLog 11067 SHA256 3e2a5b50861a05e1fa09326e4ea55f502ad52691436c0d8087e1591974ead350 SHA512 25e8f1f680b2ed588e2b663538e3a17cf330be64af61f98b899de4c25f7b45169808d6e900f6453647501eb6f3b90de3ba39fb92ef263b3f7433eca3565fe2b9 WHIRLPOOL 74eb0469420cffd842168e836ff3a73032fb418f9d33d936845625e5cbad8280478b007daf75c8306a5532f812c1d6461da46bf66ec48d6cda4ff9c963740d1a
MISC metadata.xml 231 SHA256 24e517a12858d48c4c1885b602b0dd991eb2beadd3fc693e6b00ad89a93f46b7 SHA512 64af2400a19d2e3802b5fe7130f26347072a996c4eb6dca15431ffeb0aa48058a90eaf2ae4328a045245f2e73ab9a9cbd0ee254a77852f7b409bf5e002c03425 WHIRLPOOL 33abf59cb4bbd9bf327eb4aff398fe7ce227a3421aadb09fc7c1b5b482a5dea974e13248584c6d2acf1a6494c4ab5007af8168d6164b4d6f5a1077a76da011be
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbZAAoJEC7dUkA7aK9H9BkP/imiK8ikJlxMeqxfWXu6Nj5H
-15DjznlgL5jkIw/wjta6/ZQu8o+77m3B4AyrFUDCLSpAbDF4c4i5MsG1iWoXw3J4
-tZVtT90wmDw4Vx2BrjksA0mXXkMqlm0D2REV9RWUdBW/+NwRdma+f0wRMT66lqyC
-p2yxJQ3w2KdSHEW/fd6An0IMNkviR1SDXFZBIIOQOPOIdV2PqUKCbJ9cDWXI2pZt
-H6GykWrxWpb8phzis5fji4lF1bNEUy0FyzsjnQRbPB3JUmbN3LWx8rQcLcqXj3sO
-B2ZGFH4CZBedc7QF2qa/xznKVk8p18zcMg+ian0o7d7gpSv+l2SHb9+4jR7VYXfn
-ibJVjSM503gnq9xrbPeKSOraOP2lNgohSyosLCU2+ZMGxBmc4o5vnfBNB+1NFrRP
-NR5260e36z2xKsL7vT9TsqjFTkXCjuPkUemBIrUr/8i1r4FQ0XqvAWxR/bCCKaWu
-YNvI/LsmPkRVhxuD7zP4EXbV+PPG8+3zU4UNZwylkUQJzk9S3HYMRKPMyJ3s83XP
-eXp2GG06KAHvGB17/RAZuLvoSOPKoM/yCP2XTa2SuNuLs50yszEm++uslu0tMEyK
-f7HeA6JOiB4k9SUX6FtOlsYH2qSp2HVPp4+4495C9ONE24oW9BuCNWxeeJzHfmDU
-joz21V17Mo/lnL3saqnV
-=xX9U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+=WHEn
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20130424-r4.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20130424-r4.ebuild
index f01c34871641..2efa6b9667b1 100644
--- a/sec-policy/selinux-courier/selinux-courier-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-courier/selinux-courier-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:46 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for courier"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
index 5e3006ea1faa..fd435c430466 100644
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-cpucontrol
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.32 2013/12/11 13:20:33 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.33 2014/01/12 20:22:17 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-cpucontrol-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-cpucontrol-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest
index 1fb7e8f10d75..9ef9428136d1 100644
--- a/sec-policy/selinux-cpucontrol/Manifest
+++ b/sec-policy/selinux-cpucontrol/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-cpucontrol-2.20120725-r9.ebuild 403 SHA256 579ed7baf807ca7dccd34a
EBUILD selinux-cpucontrol-2.20130424-r1.ebuild 403 SHA256 16fca0a2cb2b1cd6a7cdb0af93023f3cdb9f389669f072c565b2ffcfdb8a0463 SHA512 e451315b108f3acd66f31a6605e75182aea49bfffaa18d78d59713554d52563aa1a99d1261073484fe2c41f0010000f7e30acac1c089545ed66f287df3b8b0e8 WHIRLPOOL ffd444a2ce4990b7894a0ec2181dfe3bfba4888a755889f5cbf57b0b9bc975ea79aae854a265f202791026d62528acc43088ecac00e4b34ed5b550a444c97ce4
EBUILD selinux-cpucontrol-2.20130424-r2.ebuild 403 SHA256 dd0af2992886428fb0a8d21445e12971ab30298ce8ebb8909f569938dd9ccd18 SHA512 bed36b45d60be0bbb21c0f2db9249304a33d7b6d5741bd4cbf1e78bd64fb45ba4a52be87274f7d99eba7c2fcb8036a6e0ffaf16e4c81b74c4863b21e767ce375 WHIRLPOOL 9f6a61108d273fe72e75bc5b2038e7e4e8a2a8aad77afa382b4b47035fadd4b2ec4f93a5aca1b11a1f40d82d866f10923daf5f31689939bb79489244b2addf41
EBUILD selinux-cpucontrol-2.20130424-r3.ebuild 405 SHA256 66683ec42d3f4cc1ae4c328bee78f4dd6ba06de36847108b23e1e032f5e2a08f SHA512 618d9c14443ee33744d8bf91e2cedc90be43d69ebf2570831570ee8f68d5b66687acc2ba248e9ec80aea73e0e5c9327794e6999e1b9688840072fbe4f9f0f590 WHIRLPOOL 0c355d5f8b419137a856542b1f2ab63f072817350078502f7ba21db9d4ed01176e4646025dfd048dcb1c2aa366ce6358f74f4928a7506fc4e4c876cd482b9ef0
-EBUILD selinux-cpucontrol-2.20130424-r4.ebuild 405 SHA256 d82742eb2fbcccdf3138c3942ede26e0a0c98c7fa19c5be7fe9f09a2b197fc1d SHA512 f70769ca98444c91c0869b3b66337b28d592dc078a952b065214ddd91d2264446428b81a2d62c8909f73800249934de1ad7f40bb6dbc7546bb0e4a9bab283c2e WHIRLPOOL 8cb11c498e8c2f4ce897b7545ab46e56e3880b2bba1c38a1ca459989d0ab01daf5169c49f49e31fb8dcf0986ddcf9f151bf880a99eb581af8cf1a503ee7a422e
+EBUILD selinux-cpucontrol-2.20130424-r4.ebuild 403 SHA256 9ae85ba7f507ed4dcae38f9cb9476918f19c4d49e95df737188015f27a99cd9f SHA512 55c14129f034956d992371aa8fdce98c95f48326245739faa1628cfef178dd9fd0d0073eb810ef75059834ea8ffe623143f11c12d071d57f11df62c990ef2961 WHIRLPOOL 9e1ca28ce91245e7620b6ae376e74e1ae313ce1b1aba4f890a263fe31e7056dc8a01d8911e406e2d51633152b4596564768da92b9d25c2a00afc87b4bace6e1b
EBUILD selinux-cpucontrol-9999.ebuild 376 SHA256 72b544355e3054a84be1930bdd1b2c99ae6fde381a4c8864712fb8fea2dd8f1a SHA512 3105e49f3a3be79bcde66acf34ad85568f32bd535b2a765f0fe30618cd55eccc4fb2e036755afbbd88cb0b1a6c17d5296ef21a40a4d8215f007c6ef3e2f07926 WHIRLPOOL 10b41a5d6a80836b7ff2a02a2534c2b6a9219a2bf608d6f10540c08047385ac10fd46b7040b4b2e7b93337c480964b9ccd8653eaaba1ba9a1507df765ce4941a
-MISC ChangeLog 4952 SHA256 f13102d3610d5076e43c91923a9f968a02990abfbf26ab43427a59b16095a2ec SHA512 c7121b21b94f1b5a4ef682a4024a6ba206ca19cd9a217fc82fd3b3d9d480e6baa0974c43b7ea2785fe06cf12113bb69ad23784c97e6bca0b03cc89a5ab4adf96 WHIRLPOOL 5fb3bad47fb0488947eb8a025450dbcdea700cd98bc867d0545370a10e82203cd26d10867478f7ea7d2b7f64577f04c8c5db71c026269d17638e1884ae3d17d1
+MISC ChangeLog 5071 SHA256 c41a259114a144591db6666f373a53a480f88fb14127ac9a1a2a57ff971253ea SHA512 9e152fa84491dba60e614caf885dc8610960d9236697587cd03813476370b98801552e5db9940d410f061e937e236c0917a48964fe061d222a8ff5e29519ad31 WHIRLPOOL d832860f0ccefbbed64573165acd1a804bdc257cd0316f8ddd5ab03c4cdb2dacc337f2aaa7e317ed1044828036777cd980e302c9fd5d3d2acd780f03c77a2492
MISC metadata.xml 234 SHA256 f1b6e8eea9b8e5ecf45e2ee6eaab54cb10e13a377b5c839b4e0c619ae68b5a81 SHA512 b687cf350f61085a7ec1a37ba4d351acabbf4c697e8ee70d2d2182b2919e05cb7164e61a542a374ebf7e4cf55cb4d14d2feabd61263ba4795429b6731beaedc3 WHIRLPOOL 0da5c612a4e45dabbed3060293bab0c9ed4392e0a6f027ae57a3f22293e46a362237d040c1fb5031b83cfcc3d9c0bd2a5a94ead9f607f4d9fcfde12426d3d744
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbZAAoJEC7dUkA7aK9HQgIP/RvJR61E6nDbHERuNzZsHq9c
-bAP9iPb6/KJQXFyzQDQSjDoAql16ECxJIgHYUfj20XEWJBa0GaCqb3XaFY/st8B8
-WWDmuDxABzan9Xku+zcHsz45kiidp3ngPV+4MimP4dOCELsfTzku2WIc23zjhWe0
-+1b22DXN6ZtaluTFQ2N1BVSjfRTI69rHzer5/SXGkQoFoesAqjQU1iI02Un2GQE0
-9yhHEccM+hThB27f6hki+lT3D8ulTpyhp8iHYyL+vrHM9XmqwsSXu/yFzsg+Rjiw
-SjQKh7wG3ApQy11kQlU0CsX0ftldF8zuE7xLzqvsDX+H2IlrNyevyYF7iVBA1T9e
-HWLr0Siby1QAxCvjN0r3+xPSkzme06Z+omqu9+sajHBflfHhlvLpS2Zqw54go/lQ
-6XGCKlQn/Fg7SANRAMFYz70itvhz7xez6JThEm2JpK0sRGXecmEjd7/w3yQ8hGQY
-kHzRnXyJrdj7sOzDcu4DiFZJdaJrm4Toe9TcKkQNx6FHClfwh7xnCmrPLuS59rWX
-BW/gccUmx7yEuY+uhzvLRWEgM7ahR363HUKORA44bH1QwpyklwZQqLAuhaOy1EUH
-E0VqFStz+rO93wTzOKMO4KQyucplNhtPX//meTVFGMvbjkaXCaoksCnQd/taNhF9
-bPPo+NbPiIhXTsX/Hi9r
-=m8+e
+iQIcBAEBCAAGBQJS0vnQAAoJEC7dUkA7aK9Hf+IP/0RRhLbRRh22IL6YCpz4jSfH
+se90AjVp8S7tqPEjpc423yhH9KykC06Rae277PD4jEI+1y6L+4CjXl6dicAOnXRJ
+o/YFHf7ScivRIHpadz/Qs24F2EcpgwpBqkpyGhkqbgnEbpgP9qCPBKsyKxc5n7cq
+QK/FUFDGfqyJN6u4WegtZUqoVh/O/Q6OXcgY9PNtBnh0eXOZu/sWSSGmhXX45pMx
+CrNR0jbzdCxTZcBOnHaixGEd7IaK+/nv9iJ/bAtFjtK0MZrO5nV3/VdF7HAjncen
+NxscdjxFBbSw3pe6pUYW/+pKCqyow+N87Klh7hIrb9PI0WwF/B7uc1645B05/eKy
+id7yUI8v40bqvUW9T0DhZ/qpQK5nIln/1RdaLfqBZSiaByjZiZTg+XxmlVXs+gVw
+e6D6J/hjYX3YZ44+9L1M0HDdeU/ZV1Pdk/lqnRvXkY8pcYxP9NpmwKrO1X7MQ/gT
+RWN7R3zo5OvvDUAHOd1unSePysQtSUmeGzpTXGyrFa5eWzhKjQPqdy7nBbteyxXL
+8syZEoBGuDCnPsTwlYGA/wuVJtaNo4owIvgw4H+zH4en74J7JSLc7Xl+zZYk+fFd
+M+mAcp8ZnOzUkinL+IEnlDvWGKpMHu5Kz3N7YoZ0IST6Z8OInTIxk7zkpveLqWIh
+eUGTPo93Kljc2BngqvRG
+=XWzr
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r4.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r4.ebuild
index 4ea80c96894d..cfd5a21b3bab 100644
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:17 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cpucontrol"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
index 51afcb1a0a79..45c01d148e6a 100644
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-cpufreqselector
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.32 2013/12/11 13:20:46 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.33 2014/01/12 20:22:31 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-cpufreqselector-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-cpufreqselector-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest
index 475b55e34d03..f7b50711d67d 100644
--- a/sec-policy/selinux-cpufreqselector/Manifest
+++ b/sec-policy/selinux-cpufreqselector/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-cpufreqselector-2.20120725-r9.ebuild 423 SHA256 b6b6cacbe358eef15
EBUILD selinux-cpufreqselector-2.20130424-r1.ebuild 423 SHA256 7e32603ee49fa31ff73bf7b3292d56fdf916ff0312b7330ffb336c0c8121d54e SHA512 739e66e1c8bcb163f8a5a9da410218f56ca91ce7a45cbc59e51ad3d48ef6d480cb24154c36ef8406990bc22925db8f41ba105ca9948232312e07afdac16bec08 WHIRLPOOL fb8c2445de0df4b062375bb472633eaca217354e04a446deb7c7b2960debc11d65ba586465859c61dc17c18d9117181fe3f220e1f68ca867aaddadfd486a9f95
EBUILD selinux-cpufreqselector-2.20130424-r2.ebuild 423 SHA256 d160a411d4a3f55908ebd7cabf0af63e68356db003dd06c0eec72476fda63def SHA512 cb37ca8a4727f17c1fdeddf7ad36cf1d1c8c9a0aaaa4eb83f41207a239398c50728ac96fff1e6d59eccff3aa37da0bc295804086d32ba3f1692b131ef78a9e7c WHIRLPOOL cb0683c346c9df92348f36b80d3d0eaa7e2b4dc98c7185b960770ae2a187151c7bd23d14ccb7fd561ef77f94dd17892516d7b0414839e1f57acb0f8c444c0004
EBUILD selinux-cpufreqselector-2.20130424-r3.ebuild 425 SHA256 978976c88d21c0e88c5be53b316b6c8fa048fc33a46f247cfcb93023e5a7400b SHA512 a6ef71f54a03b36cfa123de2a7f0b66a1c6d9850394db48772e08a709acae9b832644e74ad96de35718d1979cc12c5a29cec5f190768945a33aebcbe35950519 WHIRLPOOL 183c0a0bb17e43214c3a5a27fccce735df0a336d31c9213581322145cad35b4571b03ece13dc660e8340beb8eb3d8bffbcb2d78034215bfdd53c9535a2531ee0
-EBUILD selinux-cpufreqselector-2.20130424-r4.ebuild 425 SHA256 bb0e98cefd7ea9412b815f607f695993068f64936e6e1b8c8e39b89d0252b826 SHA512 ac49d4bd09a8b8aa7a7f260e6765c48b058aa72c109618a23970d37061e7f02aee46439e8464baf650bcef3e9201798affbb99b8cb63ae02c36f2cf5003b9165 WHIRLPOOL 4eaff2f3a6dad745059bc611e15f5993c192aad8cd76ebaa1c881f66386408dd3203dfdcad361566564f97e3d42dde70b726bf659ed954bd5c50e36192a1cdc2
+EBUILD selinux-cpufreqselector-2.20130424-r4.ebuild 423 SHA256 988c380035c05b14545a20ce39602e34e5b26f11516125cd3dc33b4a7ca05241 SHA512 ce6aef3b16c03e8f526652bc0fc4feed3435c308701b37077929b1f75e5541d8bb0d0e045243f70951f52f345ad585e1a755449d24f5003f5bd5625350564048 WHIRLPOOL 9211de97e8770a0ce27bbf01229d3b575d1cc726f27a6083b7718aa94d1f6b17ab8ad497373212d679faaee816ac0dab3fd617fb4d07e9b293b2a81c71b8375c
EBUILD selinux-cpufreqselector-9999.ebuild 396 SHA256 d73dec07e8d8cc688511e0f2fe669b36dd1a54404cf693e4d4ace11ab94cca26 SHA512 c68dfee0be458958d6ac3c4c7628bdffb1683f8089b72d4d773c5a307c175e04374fad0e2744e973f83797de979d2adcbcb643173f5582490cf0e99fc50bfd78 WHIRLPOOL c27a5b8cacaea3232f41f394defaca3b61bd9c139905843c123eb0f755918b770330947458d5a92d7ed3582396250217d88e4da5d716815358b86b7565b60816
-MISC ChangeLog 5224 SHA256 2ebf48950a81a88ee841e2192ce8e0ebc6097e0dc7b21a5c98ef5f88109a6df7 SHA512 4cdc60d71b6876e0d146262e79dcd828fef6c9cc00e9cb6da7837e4c9b333b8e925cea0cee60328a88dfe088778900de0f7dc38760da98cf82e0258102746381 WHIRLPOOL 9267a3d0f173938803b0c1b62d8534c2b3b505ea55c47e0b3ec4b0a458cec34bae7e7e09a1affc3a47c8af9e5e4449562b975a701ab8cb0339cf52ee03ac3e52
+MISC ChangeLog 5348 SHA256 47a020e0742e00f4812f00a1ea750796b7a2cc7ee379744171e6de59d6035c38 SHA512 5d1614ee176cf52c728c0ed06dcd67d391a15d5322934ad19773722d8990b74268f4897aa70b3bf0e89ba8660592e5e5da5bcb0d09ba0d4a46d8d354bb0b6402 WHIRLPOOL d992d27fc3d74a0bb13a5f862c60b9b820a12d3ac35e60623934b65be22eab8701a1389953419ac22128730d2d3ae7586299c0bf3e9318a5bca991ae3589dc45
MISC metadata.xml 239 SHA256 0e71543fea738874545789feb0f70f816bc6678c62c2f9796eb25b0c6600d02f SHA512 2d6469d3654b2762ec4cb7bd0e7624456f987457568c8fd55576ef804f00a6ca1a69021eca5e126df372bb779ec099cf50a7472de90cd2cbde6227e38cc78999 WHIRLPOOL 9162fd901e284ea6c12004865647da73ddcde897e334ca221068e66a6cde0c09987325fcc2757e8b8a4198713c1d4c06ac96c9dece11b627cad7be20da315cc0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbaAAoJEC7dUkA7aK9HUCsQAKEEMA1nicBWitCrZgDDt2Tq
-PEzKzd/lBJQfXavmjRW+bMtCUTJVNT22CxOv9j4sgpU4WaywIkgnD0/2czAKQOfa
-623zG70JPXU4bCOXUTkqBIUCU/FKspowaTmGIG3baoP7QsSEdiLb2/kSyWdY9OGY
-1kRXcLWkvkJ7YfpPtg9XFUzAHSrDopXlVVXzXwEgGa7QPdrsWV8LbiJzCCEtg/Im
-t9LT4/4fDLgDl5Iy9bJLnz2n0IMPYg/tdNGrNXUWW3/FvxIelSFsIVX39nVdub0Q
-HTDnhXoDsaOVCfAGZoxv6aDoLxAJesqTI9ZFCjg12R483pdSmUG95kK5G4TkLTB5
-bCe6Q9nIFBOAnS87o+Da+VgLLUzbiRxmucLH82DV9jn5V/gSEkvUGbZJ3pZGH0PV
-3ypGlSMrBodBQmWuNfhV46+trNdKEafRxE6F5RKvC97y6ztuqtw4mwbjwSpb9YKS
-J9MHUbJPXMShAiMl5x+0O11uUIw0KszVwEysWuz3ykc/MipLYLMst3vQNxYJqqSY
-jEG6mXvXo2JwdqgHWXQmawy641mZEP1VMd5gjyDqyHvapCw8tvB3l6aDd1wneTWX
-z1KJT8R8246U2lwZex3U/3QONGeIvmrTX8/DZp0sEKRrC8h0LLZtBeSRAlsF1BTP
-44k4bSdD1c3uohiyM1Yt
-=L2QF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+=v6Ma
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r4.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r4.ebuild
index e7f6222a86e4..5060d048128d 100644
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:31 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cpufreqselector"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index 274ededcb304..12f3667180b7 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-cups
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.43 2013/12/11 13:20:44 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.44 2014/01/12 20:22:28 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-cups-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-cups-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest
index c5852b081b32..92b5f758db7a 100644
--- a/sec-policy/selinux-cups/Manifest
+++ b/sec-policy/selinux-cups/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-cups-2.20120725-r9.ebuild 443 SHA256 2a8701898b05ea4b9e55f65c1d04
EBUILD selinux-cups-2.20130424-r1.ebuild 443 SHA256 ac3153312497827f275a312309e825195d2f85fb54b9f8859d179669148585a2 SHA512 ee0eb88fa67660c8b813dc713c7cccb9e31c7ed232789c87daf6e6d0de8202193e31b1c849a3b8007aa95781d07bcf73142218fe530194d29aff461601d26cd2 WHIRLPOOL bf364e77085a67b7db0464527985c6228b107e10476e1b8285bcccbee16ac20289eeecabef1c7681c29ad3bd9040fceabb07beef288f32eda33ec4de6a07acb6
EBUILD selinux-cups-2.20130424-r2.ebuild 443 SHA256 99e1494ded244ee0e34aa5dc33e002304a7f9aac0b153d1b6221e4c746b915fe SHA512 f2ce15562d50e8fad1c8ebb7550f44c07fc7b79893cf6fc8b15d728b83894a699352047078c8c91779ed119803559214ac03031522899dfbc1b67b981949c60e WHIRLPOOL 712ac1118c9f48f2d5f3a6c660ae2d5f2574c556bff44586b45dc4527d33fd83b0a1d87a97468c4f2a3f51b4dc470dd17def17705f50afb7e52abcdf1e3d007d
EBUILD selinux-cups-2.20130424-r3.ebuild 445 SHA256 ad6f7d4f06025cadb079025266ea4634a33797fd396ec66545091c7200a834e7 SHA512 229f4caa80ccf61f2ce945200026a87a9e6834d10aedab7ce79b80f6aaebcc3a54e06f74a012c6ee3653f5e6dcd11026442cbf9bc70530131b4d387f07be0148 WHIRLPOOL a3b34aa6d05abe558eb8e80fdef06f48b47e14a4b5be942ea435768d475f4f9d90f7fcdd152186ccdc351f7daa75406e548d139dae4ea8627098d25ba3e05f09
-EBUILD selinux-cups-2.20130424-r4.ebuild 445 SHA256 d80bbcf6cd496bd1d7e796e86a94f11aeb51d0e2864b2712f04129bb67db37b9 SHA512 257b53e5ce005d1a0f80ce697b57cbf1059bbbc53c2d32c29f00b808e662f3eeefb37692342da4c50863a852e54dfbae2284e4490e6f8ecac800c046bbd72ae0 WHIRLPOOL 6526ac26509906d8944c4c9738c207b1988856287d4a64383ef6b471078953559e1f542c7fd6c4a1e2582182e6c0181200ad2c5fa76caf298b438d6e9c787b9b
+EBUILD selinux-cups-2.20130424-r4.ebuild 443 SHA256 be040cb6b3b2bfd263dc6de71e7b3cfc089557eb00191d99a269bac3edda492f SHA512 d33b041d1f31c3874b8fd4b69b2dabe5de48335b158289876d547e624a44ec061ad5aed2cea589fbf158e0ab08a7f939300ee5d6756fc0c2f5c9c78adefa0b62 WHIRLPOOL 6290ab3e8a4090459c9098a921a2bf9a44b7dde453bb5056889d7e71388b2a65fd67067c1cb2d09e45aec55aaae40569f81186a88bf2299fd8a09ec23b8ed060
EBUILD selinux-cups-9999.ebuild 416 SHA256 491e980899228cb5e6979bcbd97c175e7ead5803b3fdf97db88c4ea74d42d455 SHA512 05db35379474bb7d01580239b719197fafd3cb706e2ec04235fa95f445fda511b162d52c502f669072ed523621474d8c4ad681db0a984c519824ed315734c44e WHIRLPOOL b19118769568411ff790e84f1d7bb91f8858906cc77355032bf9159f65b5a3e7febcdd0f405592ec0a5e59ef46fd4b638d461031289e638646f6e62d07274928
-MISC ChangeLog 6456 SHA256 c9ee7b7c451a6ad1f795e61b0c73df5b88de539626df53468f02cfa77f4b47b9 SHA512 4e847ce7f95d34c77366aebc9a71adb5cbe446a771b3f49de033fd3c20f152a1cfaf5e4e8197914dbc0bade1896b26c32c4802c2f138f72fb690df21f2372e12 WHIRLPOOL 27e555455544d2b882a4da71bb743d431d8903bff3a98f7585bed8bbdd2524600f01ed5301b2254c1b063e45e7c6a9576ace1879355c8ed898f1438e7c8765a0
+MISC ChangeLog 6569 SHA256 175b6f856a25379d60a88a6b1baadfbc74f5fdf13639dbf4042e0a7fb8045a61 SHA512 7f62dbd79348f25864da14159b4f8c91f8a459a31f6335912bb09861b5abb260391f9c8086b44fda9944e3722a5c6afcf5ff3fe54abcf5711507cdced7cbe6de WHIRLPOOL ab340b4c99035235152f57fddaffabff43f9d3779495f4750440c9d5731222104999be27f7c69c0362ed944d778825954b34596c8a37c2572fc8787fd690298d
MISC metadata.xml 228 SHA256 fd6bba05ec2d2a0e570a86e43ee5ab182e28d5a7b388165a37e0a52e75c9fd35 SHA512 5af2cb0102e38661f4de566caf5eefe1e8e6577410e3c81d1633c46e61340eb9b48787873279c82be3b189ebd5e913993fc4c513d83ff80f1ad1ca75898f35ec WHIRLPOOL e8cd687d4ef11f8c568558213ac32b59adfada419565e6d018975e58cb7943efe6fa2cd41377f825adb9d8872c89512c89c06d2f69ee991f1c79593e9a02f79a
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbaAAoJEC7dUkA7aK9Hi3UP/3TBCSfC+ePZFI4cW/iNiqRc
-y+njmH38PPBH65QXw1FKGGeWsbljoqtqJfxQilj3xArjdyvd1rtPMR/LS9X4dmlu
-rJod9+h4kkTl51ILZsD/qx+bINyxwOb9zir6+aHhdACC3t1g7JGt2K0gxdTIqTKO
-2TQNB+SUgvKFSBK5vmppYJnkn0XnvDZ8kDvsyfgzQDcfCEbiCdM5qUI+mxwBOrmQ
-czWPTPRnCScbb8wYYPBw7ihiH1YlN7MT54wk5hUGlBVbeLhFYjMSkQVHrjJFx6pK
-9QsmWP2vzBmWvrYzZAiLt08YHwbrvSN9iMgIaBKEB+so1Kb8hxxWTia6HQq9TZ3r
-lJXhorqELwcih2zKYDwlNHVtPWHFHvz9PPHD97Ci6OK0+5oF/ryQ1E/2iKuVP5Ke
-Y8hCJ37kaUxdjAay+9qud3oXVNIlN/RMivAe1V6dSK75Cezcs46P8rZJQcZzasai
-yTk6vADylVB32U1PTgvn8iUeemcMuhcfv5ZZRS8mxVywLQWnUWWe+O147k0Bp0ON
-owUMqvD4uORVsumMydIOoAENv88shWAlWFmEIqvdHmdbbUACzfFNAsil/fhNiNBN
-vl/8rauQKyIdWO+D/M/QCC7/XxfaBI4azE/e+++tDqq6ARlkhR5H6tB2lYb+O2NT
-P0LkaJzasnDNmUdC2XLj
-=JHpx
+iQIcBAEBCAAGBQJS0vnRAAoJEC7dUkA7aK9HHjwP/25OpsU+fWDlhWC19T3A0aPU
+HyekE8puEaPuCjOf2MDh0uNZjzlWBIjQrwiJxwqd3rZvf2XRn/zETMI09oCq1YiV
+qIC0MWqduEMwcOiUQwjsBoddoTRr3pNX3Uk+XnKpEx6Cq6qL4wnGFnt3X1n9DV2Y
+rpkw6gPDeeBb0f7HUBfe+vKUYi/GuHdxdPJj/j5gBrIMho6iWNBNIFTjtKfUNmDo
+dsZZNLF6hSq1ZFPkYOcmMlOPQDlvgdKyH9W5Ffvy717BWJ6bwQ04GD+TzC8zPg25
+GuBEPTQbarhpivFxqGBtDF8T6lCFiDj39vCHl0iSC2QlRbkhObsPt+umpdJmaNVm
+Sat8mCjbAz3lwo2Um11IxOIypU1FN21aZfR7qMW8/0SXEwIbS4xBQ+yMFUtHzSPf
+98RyOehWs7Ax2sskW4mYPd1zDADlxsLm4CEWWvOGli/kE7idZFbr4+Z3nNErFQvZ
+VRct1ZatKYo8Dbxu1DlDFtXWWVopk/3mZZMECBfcR2cRiwexpa66kERoUoFtgI0L
+woUkZavipGYLo+eqX3TsBBieea8HEmwrmu1HL5y2YNAQNi+/8ULisl7DEnQMEMt2
+YAtCZ7ar6Oth1BJDqsvRZQ+PFr1kV61xx+l9x998XUGiaLGXELfqSBShxC6DpNWm
+JGc9ZQRSwe6Tn3PpuaLU
+=nAQH
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20130424-r4.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20130424-r4.ebuild
index a46adf0ab078..2d2d1aed11b8 100644
--- a/sec-policy/selinux-cups/selinux-cups-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-cups/selinux-cups-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:28 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cups"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-lpd
"
diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
index 3a2c31fbe977..799eca597ba5 100644
--- a/sec-policy/selinux-cvs/ChangeLog
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-cvs
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.32 2013/12/11 13:20:37 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.33 2014/01/12 20:22:21 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-cvs-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-cvs-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest
index f522c2ed3d7e..ae14ec1b46a6 100644
--- a/sec-policy/selinux-cvs/Manifest
+++ b/sec-policy/selinux-cvs/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-cvs-2.20120725-r9.ebuild 468 SHA256 af21d8409597966e6c98daec0f72b
EBUILD selinux-cvs-2.20130424-r1.ebuild 468 SHA256 2cc631b32db165a1894128221d718823b37feb51bfa05a7a6732354a714e3d32 SHA512 9abfdcc6cd6e711537a5883a1bd93806a661d3793329005bee4c8bb3309929998c6769ad284081a636c67ce31470901a6d0c3370eb07012ebe9b2ff24a46a528 WHIRLPOOL 4265ede632db1a545d1d80455f80967ef3742a07159b7d9478254d57ea2abff25bc791328daca97a7b2b22ee9cdf679bd05cf23835b9e5017f9a6462292345f2
EBUILD selinux-cvs-2.20130424-r2.ebuild 468 SHA256 c953f8a8733bd039921434e0c8bbb27768a113f65f1b74a979f0dc79d401e26c SHA512 b4e4e58cd4c68ae842e3662ba32765ad838896a8b3e899efd8be8b59969a73dad8b1fac765e32f4f7ebf37202fa163131b2e1653e9c87fa5c6bdea6ef455c226 WHIRLPOOL b8ee496173e3a8f97bc4ee900bd810aa881f50e93de207d3266f7baed4230c3d0662c28fff5cd8ac432be448b69e53bf9dbf0e883ef0ca3f604686f049050c92
EBUILD selinux-cvs-2.20130424-r3.ebuild 470 SHA256 182c280b84761328caa39b94a874db10a942c5977dcf8d8fa6db954b8e0f8876 SHA512 f29b9bcaa1d0e3f807212a327b151175977341d1e07367eee6ee757117574ebb78fbaf4d92c527db80c5ee2f5133efe7e8facde4f1421222f423b12a9e261d8d WHIRLPOOL 5eeeebfb12fa431c6a3315eeda927416c3cfeb23dcee5a896c640307b9d52e84d91655f88969d12a2672321a1d5edbcf94c659dd5d6bede3d296c14d77634fd9
-EBUILD selinux-cvs-2.20130424-r4.ebuild 470 SHA256 e2fcca9f742534adb9ab8235b35ad81aa30690fc8df9188fa2dd5e1521fd9707 SHA512 93c7b24e7c340e67deafa575e94e0b8f52da70982505d577a3ed4e964918de893bcd670a30e64b1c1a1b7d7d38e5293073a79b64de09de179447294b21abf566 WHIRLPOOL 539d1fbd731f562a980095ad81794a8878b3ce81f51f01bf1857f25f23985e31ab8541abe2db138b1bf20db3905e7c2eced053c3e79a4be29eccdf833c9e4f21
+EBUILD selinux-cvs-2.20130424-r4.ebuild 468 SHA256 c20ee6d2904897334a24e01bb5180687feb015e2149d5e84aa521aedf3bc8e64 SHA512 55d13008d5d9b2c0735f3ba61dea702c44d2a87759504a49b1ee2f8e911c52f0b6f2ad6266539c3bb39ea59ecac32834d8a38204d0f03f0f5f6487ddda548503 WHIRLPOOL ce52daa7b8565169dfc4c013ebec94675094916c4ad8153d5efb656662364f69730f5af9920add35c7fee34193fdf8ef39fd02e0f0e5d8d6ff3d3dac33db0252
EBUILD selinux-cvs-9999.ebuild 415 SHA256 81d60e58fdafb696cb4a1963327f4ceed83258f7a03a6cbc6d80dd5fbd20c061 SHA512 9cb1cd8699ace37621a9ca8b6e198df81917f75845000164fdb6b28a01f61da2ba3da562ab2fd576a2f84d8da7b537b1005578077567d6a0f082df9e8b9693e9 WHIRLPOOL c57a3396cda2956d5bcdd874b22fcd64f52732fe7f9135c62c42385a526f7a4649306e4f9d5a63e701f0f8eef1c76defb51db603157eafb356d20739053a9df1
-MISC ChangeLog 4586 SHA256 65a582ee278dd0b88b620020081d0ee613a0453766191b45e716d2a2ff4620b0 SHA512 c006974b4377901a74816cb056b06384767d7b518e1ba28bcceaf0dcb58eea6520ebdfb6b7eadc34aee98bcaca3e0ea278ae093c9bcf367cc93bdd8a82e428f0 WHIRLPOOL aa304a19946153f53fd14001ec475549109dbe56dd987a1aaeae8d220899e4edb72ecec88f781b5e6d66ed275c89dd36c2822cbbfd3adc1cdac784277d35361f
+MISC ChangeLog 4698 SHA256 eb98a776d16b26060028bb1273f73a1823661c93a10b64c591cd75e95b4a366d SHA512 8ad47596064cde91aa63cd1fd9b06faf9fc19a993bde4c52427bf8cc5b90b8e2446365591cc84535af5a6af5daf28d4907ef6a40219c2f2b462c523f43219397 WHIRLPOOL 0f123f6c20fd7a5c3761bf584f5d55a93d1d0a11bfecfc162633a7d38a1f9d507024c64487e0e43918302b685b123aea4e5ac2ab7f8728a5f1ba4bb17ea84dec
MISC metadata.xml 227 SHA256 9d7fb4e431b13826debf7ce4c02298f4ded2c72df7268ec12088c3fff234f464 SHA512 9db488426b58d4776473f4935b9bcf9a158f967c70a5c614e9ad0a0cd2e88a10d7adc9c8003c269f9df32f564c9b5a30e90a9f3ea196cf6ae8b0d56f79ad877d WHIRLPOOL 1e10ce8c96126e1122d1fd2fbfdbdbb09a67fa81bce5fedb5caf90915364fa217104ea8f5efb7b2624b138cf0983f3cdfa123b37e0e63b7947ec3f21c12470a9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbaAAoJEC7dUkA7aK9HL+AP/A1YKR7ti65BSqQ74LJSOY9n
-bM215X5GqBSJWsaNnnaJUHZ6zHqoWnUMFpisgd5CnZbTmbI64A7sibCj2Lz9/K0c
-yNb76wNjh0zhzukhpA8lDpMdAJFG+4ZBU+r1yJi+Fh0m/TUBpXmeEWlBWO4Y8Pnu
-YLVN9dOPwBkVwPSPqlpahFm9z0rhz89HDx5VFcpFely2lq5ay+pL+uJrKN2JRdoB
-YezEMXaavLCTb4m2SvHWQ8vGQ3gpz6auSpkgbbs6BkR+mGUSKLu+Xxw91tOi0RZE
-0DPCf1WE8QJyGrK+KixKF8kbg3U8Pxo1dbiwLPiq2gmIJQsnJjTpFKRmOqacvzP3
-RdJO0bzs91AIq4/bN0MK4oWGHRa2yyGHaFG12n+WF0QNkNbWdSGU0C5ICrJWozq1
-64cvvCcznaR+yRoRhw9Xpl1V3s3b74OtLZWjD8mEFJ6+iqO/DSCuZN36ouPVSw62
-EoMZCiorOiywrEy66BtPA27ie2GeIs24N+uMquba/bmZgyO2XYcMCefca/kzPX7H
-mXeReoAKTAKeaYcORwFLv1CsJAO8LJxRSOKn7nVsZc+41va+3f7e2ovhf+YXlK5U
-SiWl701JNa8jvFatyuVKXlNRBwqsQhLiOKzERnFnXZK19Ji6KCPYR2splk0qJKis
-T36oHynAZbQ5r0ocb3UY
-=uwd2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+=I0yr
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r4.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r4.ebuild
index 0a1c058acee9..5777db3d011f 100644
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:21 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cvs"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-apache
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
index 40a1e6299387..43a6be026728 100644
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-cyphesis
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.32 2013/12/11 13:20:56 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.33 2014/01/12 20:22:37 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-cyphesis-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-cyphesis-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest
index 03f615374a8c..a46384fd62ec 100644
--- a/sec-policy/selinux-cyphesis/Manifest
+++ b/sec-policy/selinux-cyphesis/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-cyphesis-2.20120725-r9.ebuild 395 SHA256 8e4c65f635c2d3e3063b8999
EBUILD selinux-cyphesis-2.20130424-r1.ebuild 395 SHA256 365f4585fccf1e8814124022cc7a32a8f9ec1464edb526ca01a8837409f6d3af SHA512 b51bd9c8c408e520c4e4871e63d8a9ab62e7c0a71666ab121910b4f8adafca933ed780ec7a7c70778f7431b9c97ded4aec7cf0ad6c063b3442de948dc94fab53 WHIRLPOOL 3f64b7fb60812546dfffa6a31ecd8c27cd09e7f011c74ae1a680c9628714032f0f9225c798c673c00272c34aaaac048aef72f81a4828ffb2b4e8b5d405b06304
EBUILD selinux-cyphesis-2.20130424-r2.ebuild 395 SHA256 a20ec1ab1b6a315ec6136d870b964c2041096c0865df0bfff9b84c419c6681a6 SHA512 a8bd7f08546a064dfc141ef0875be2bf93ae2212eefb293b6e5d200db0da574be52928553c7a0c580e8d4c3603b442f00405ef1b6c04f8d96acf73dd678a8661 WHIRLPOOL feca3c99d902e85eb8b072d9ed553cd699cf3725fdc49cba708e81d438459caf6d73e205674ae64bdeedda16d4bf901776559b0b3c466a342387394a65bb4bfa
EBUILD selinux-cyphesis-2.20130424-r3.ebuild 397 SHA256 bc21a8db3f3afc22fbd4d2a3e98e68e42e1e63609a7684c097b7105d8a8ded12 SHA512 883a2dfffe9ba0b0e5e064d54953079ac21f84ca455e1bb753dad7d1f51498405f516b829c03a475400d2c0a3e26181fc4091bdc6acd27f336cf9a2967e20962 WHIRLPOOL 1f4fcbe216691910e346c2e8ea4c0a9875a477b2e507ea0f94ce716c89b728bfc723a67ee704a4a630cbce7bbe880363007e5bcaf80781d7b414af6b510350f7
-EBUILD selinux-cyphesis-2.20130424-r4.ebuild 397 SHA256 59a13ec0d440c3c584eda23d2d8d86e08b5ad657cf2d80e0deb98f6d6e275442 SHA512 66376c511aa5d5485b2ab8ccf3e8d6559c7f761aff5c51fce943022d1c8a996d8dfab775d27cd6ce3d2bb94b59c7aff4981bdfd0f8c6d333bde2646802448a99 WHIRLPOOL 1bdaf58a65df3b651d3f4d0273cea2a05c6a596a21ec827816926d035054eacc88804033ba9f2245c859bb92a9fcc867c9249f32f6ccf4c6a21235d8873ab26a
+EBUILD selinux-cyphesis-2.20130424-r4.ebuild 395 SHA256 308993fe48f768c6c3457ff3db5418c45c47b016f1e4f823901c8279829d4b75 SHA512 72ff88d346a01a5810d9fbddb8969befca64f3f0963fac5dfe1c1b74ac69040373024bf277c646e254e44de673483ca389882a2e1341611cae78bd599eeca0b0 WHIRLPOOL 2ea0f666037d14d8bd7a70baa6683e2a2408a999112b0016797d0ae06109b1165c7eb86a5bf2dd0a3690b196941c43653d0b0230f2ab71c4cdf448ba0cc09fed
EBUILD selinux-cyphesis-9999.ebuild 368 SHA256 59054c29e6dfbfa6a34ef5768aafedaa74f5ad1ae8337ef98c6c8a3b7cc0a5b2 SHA512 d8ecd1e8455be6e3fb99b49ecb7d3c869f91f9d4a7616c29b9a718d5f4c7e14a5bcc21ad2127cb177b7a63f4f0ef426b78c9a0d89f0946629c440ee51cade7f7 WHIRLPOOL d18d37d5c18dbde2f12e36edc1027c2aa164a4de369a4a000a0082cea3c48793b2122059b12e8f1c88a4ea36f56483fcdbd5fd7a6d26786f0e2f39a5fc02819c
-MISC ChangeLog 4846 SHA256 11b52393af19e3206aba5ffbf01be0467badaab2f684b0fae6ca64fbfb503497 SHA512 d2dee1d95aeb01a365da31f042033b8f41b922b47308cdd91f94567769a0af7177290a64deba1782b5aa8685b6f675696d08bf4da253f26883df808b20337ba9 WHIRLPOOL f17aa0ced8cd28270c687a053a4b18705dda3f0fa2484683473aa874039b5f2f9124b4eb7269cbfcc9b5d1d328991e42bbc8cd7fb9421d1940471feed1cc4bbe
+MISC ChangeLog 4963 SHA256 9cf59754be22b5fce1a6f0fe7862a404523aacce941c7d77d57e2f0cd2717c72 SHA512 d1572864e30ddc81e7beb51938133f850735d52399b8356e7194ebcc0be127f51ca2ae00d6dd60a552061dbe1a1ac82c8bfee78ff2e07a78a80126cbbdf066e7 WHIRLPOOL 30448512d4e98c02c795bcc8c3910c7abbb95e3bbf345fbbfd41d1d03a476acb9007c92b239b4f134e2a1aef2a3ca2b080e24d439416949f987bc20c2e576c6d
MISC metadata.xml 232 SHA256 46d9991ea8182b055314f79cf65bf3dd526907c9795791e7fbf9e6bdd11d4c0b SHA512 59de9398923488366e593d571555d6950179c7e724904054984b98b2cbd672788259e348750a2d625c9564d19ca64b0c18e68fc5ea414839e0b6ba6517a55449 WHIRLPOOL eb0955ce23f8145c071b95569117f3fac94b93a9dbb94c23f2d79ad5669e181aed501c7668a68fa96d4c9be2d64766c7b8c8e4466ca4aee96526499660af15cd
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbbAAoJEC7dUkA7aK9HMyEP/1Sk0oHpOUFNXC75jdnUZBbb
-BrvB9ApwKXPKDqR7ITMD+akxUF96YYe5dQpLShl/jqV8xx/VbY11xeiICScdWwSv
-Gn4kHbuP/lLMthtSBDGyvqbuB2JRVOQO5UUbPAFxnizxzkP/j5qX4TLQ5x10Ek3x
-qOTn1ba13UGwElrjnDuhQzEriTv9Sb8YGlHzLCPwy/DcJgEFjzslnUgcXts0fbEc
-arxt5/49sME11Aoh3offkn56p90JnCyruzyLcnNVZ4AUqhF7YzQSDNh8A+d60U+F
-U3vgIJKsfy8LWsayH9cjjwgiLQ85Jw85mTnGJxQTct4y2+TMWgOFJ60xaqMmZ4r3
-bhK/wxCkLvdb62dv99m3oAj3bNVdIBGWQZr6Mq4EYB7y1TQUCcEPeD0ZX85iJkNr
-BchzfHy2idNw0dlNz1MFaL3tYGPGrIU6wVq0wlrKxIx3jRyyKoGEgncQV92mcU4s
-k7IAbVDKTBGWb62AEu19MDUAZeAqF45uujZLlk5JgA9XEGfRWdmXGjFvYYI5OeY6
-AXIkdxfrBZGRMFvfbAumqT0GeiXd8BRxunoy5NzhW7TrX7mCtYw+oTYlWAVT0Swd
-aOKG0bbwu+X+DhPXV2g/9u2kitx7lY8IqRVd6Pg+louQlYUUDhL2rj55PhLfhSfJ
-NhPPByHVuSu5Vq13Txp3
-=vCNz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+=YRyk
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r4.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r4.ebuild
index f8b19efc2d84..e1772e9740f6 100644
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:37 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cyphesis"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index 90bf95550f86..90687bf8739c 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.66 2013/12/11 13:20:26 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.67 2014/01/12 20:22:09 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-daemontools-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-daemontools-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest
index 172ab9a3c87c..5e9b1c4c5941 100644
--- a/sec-policy/selinux-daemontools/Manifest
+++ b/sec-policy/selinux-daemontools/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-daemontools-2.20120725-r9.ebuild 407 SHA256 70d282018994115e37e03
EBUILD selinux-daemontools-2.20130424-r1.ebuild 407 SHA256 ee5f01e45228c14e111346641f94c617fef6db3273fafdfceaeffabfac22a66e SHA512 5928acbaeb9ce2f9be205b3d0f7209a91982ce4c3f77fe5dd6be6b145b8e73c58665d5b9284acb9ae3bc9acb6c90b88632e94a3f10f7fd1ae54fa1726861c6fe WHIRLPOOL bf67dda647bd5d447ce89b6f1e77595013f05d3ade24f0df7b3f945d1bf8f628c89e11e0478dc17cc93fcb0e17d4ead80daf17b6666ea967115a55ef051d7cc2
EBUILD selinux-daemontools-2.20130424-r2.ebuild 407 SHA256 5154e115d6c0aa43512ac909740a21afdb9d10bab6608320c61ce273eb5335cd SHA512 5f507ee8e04ae335f2f0f987aa47b63e8cd92351424df56cd86a91ed862ae99d840b0334f279bf7805581d8ae8a0cb0bdf15ecd9e5a1f46501a2ae9c0bae004d WHIRLPOOL fdc2acf662d6091a94c4060d24201a27df33de6178b41e23275065bd8b1425f52d6af74ff7f3fbc931cb2ab80f2c2d95461625dfcb9fdc4b232af7df6a90f021
EBUILD selinux-daemontools-2.20130424-r3.ebuild 409 SHA256 6e295769432fd6484003f97da28b2a6b5ce645a1d46e60beb8ab541d4fc5b529 SHA512 4feabace99100ba2c4663f9a03d8aafb222365327a7b9f86f92ad96761307675bd37248b88a73df1a53f86e0b19027f0cf6e3e77ad2e1e194d9534d8b0b256ba WHIRLPOOL 6ae1aab4a562729697c06af1d185efd8e0e13249f950a6cca290a0bd7df29e7b93750791e1a26fac32df56bc6b76ccb0dc6a2bb1bc1a1cc9cbbe08b561f9d945
-EBUILD selinux-daemontools-2.20130424-r4.ebuild 409 SHA256 771c0cdf5799413eb31194e200f433e78321a33ce13debce20f05bfc72b2fe7e SHA512 bd8d6e3e37c9216da98b69d2d4beefebda95c89be92debf361d29cf6fdf8e3cd59731dfce6b694264b75f042a5f245c7a4537249a1b4726c7ab7d0398c057459 WHIRLPOOL f5673c625dde3900849124f08fbfe5a8926e50d58f814097a62de6e1f7a760d26575c19cb1bb3f630d09a880df4adc5c9eba08497f3cbf58e2aea4f7b6e30965
+EBUILD selinux-daemontools-2.20130424-r4.ebuild 407 SHA256 f0de372b212348dccd53f681f2fc1a733788d1d1c219c8883ca7ec4d428a0505 SHA512 60f7f7b92dc9ba63d5c5692d8d1ff4eacb5ecd5507d39a329afdf2829235f4ef9c9eb3d22a0a70dc06ec76110507ec112e37a711d96518f458025df5b84fe9ec WHIRLPOOL b6bdbb0848b6b985960337233ffbcd7ccb6443de2a77200b3c87b8788b34704bbc58dcf0395da0cdf914bbd84ac1d81552c3f095739b1fc24a6f566ac5b5de25
EBUILD selinux-daemontools-9999.ebuild 380 SHA256 644c64f7c514b058a42c557a3f3d53e8843ee143debda85460605ffd279c9804 SHA512 91f99910dd0175bf9270a9dde02f4472fc554a1862227ce86bf9a601c2886aff2022c1e7c6e3c969f970eaa4165d5831a4e7d8e67697d1f5f7048da03fb1e8df WHIRLPOOL f0b5def15aadcaa8f441c29481b75b24017a951218ab2a97eac73bc0cc06a326f31bdf30952f01b82a719aeecfd0c119dbb2fa35ec8a1b4776216e1774a778ac
-MISC ChangeLog 10443 SHA256 7b99f3a5748431bca7566f09be54cf402c16f6b2469802b2ddc68cfb8019bed4 SHA512 bc1e9bba3ba270d28c75835cf66fa9408b27c71c6dac818917369c7426597171901e48c2998b0e9a359a4bc0c060318147b866b2290012144e178f3bb6ea527b WHIRLPOOL 1e594fc5f5ff01591af5855b76bae34d4f2fe006a78025ad16d66a354cd8d14b7d0c83a198b3a216f00a58e6439238f0b2013f8c3c58b87d8eabaa4f65836d08
+MISC ChangeLog 10563 SHA256 d352cd91f0835b432d4ed98ceeb2f357faacfef099972be10527eee261ad0b8a SHA512 e265067badeedf8c01dbf108196695f9b0fd627bba097135b57f4c9d1948add7d8a25c6371b93afbbb5aa245018c2f7379172ad7219a9860a74da8660f467058 WHIRLPOOL 846ef011224829ed4064789bef305297d5755d91920d89bc639b0c0ae818c272fe1f226458f348473d2ecb4c8e2685d4520530e1180c067865b835874b6f79fa
MISC metadata.xml 235 SHA256 4a7f2427d78dda1e71f05b91fbe2e99d26f7b502c0ec6715de5f4227ebd7eb4f SHA512 63cf3f00da61d9548d0ecf1bf19c37ba9cffcf46a043b76a76ba0163e2f6cfc8f3863b28f96048e4fab2221423fe385692a93fee8e9cb76b083679531734d736 WHIRLPOOL 5234ab848934dff2472d93aa02a54b06bd2110b6146a356fa3d8d3b2ea8bc91c41890ec057a4aaf52bae55e561de33ed56d0c3ccb111951d6342b5536b895187
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbbAAoJEC7dUkA7aK9H/84P/iBLbfJokh4bDpJHudjsWN/n
-zrvZ/0GBYEJUOYpuBiGMtBP1D1bu5VK3pGWiDVKYQ/7+V78Nhfgh+RPx9dFfHXXD
-Nu20O2OczwwH6yCcMr3cGBEO8sUWm2891TNPfCF2SO1nUZqfAyl3/YSlo8p++5bJ
-V1eIcR5+fkfdGPkzoqr6ekdBAhCjLaRpCCdBEB71zUhasrO9MedmxAyIA5IcgZM9
-0di9I1zhpdmCmu2N9cZ6MO9Ld+yMCj3UQDrdKx24bqifHEkeJoNAkLzUubDtQlaC
-EKoGkjXU+hlIq2sNCk71i8Ex3axeh6jWIQ2Yw2q3cLL5MHcaJZYptnE9ZXQX7Geh
-Ib9Bs+pgo0SByT3WJrLrSs+Mv1g1tE6YGMs7dmttSaFlExENYAX2kdmbmEuPLSe7
-e6oQd/QICKYnf/+KF2Mera5Qx+dC7ZU+80V5hblXTjjO7vHhG3BdLN0ib3Z+4Zk5
-UEGQtHUats4euJZT873FLcJ4xI3uZRukQZtrCxf16EamYhHXSMJVMs45X0ggu4Pg
-9w90JsFPD7imyKWqr8YgL6TaQL+3njhQ8M8SHcrDeDs2tUSpRUjki1iNBDPbM2kv
-bOAs2BdF5GGO67x1c2QCwTDhiMVAKKt4S/+yraZHdxNo8cmGyQMfnX6wb2AAaegs
-ojR6pTxlrkYvLAr+hxds
-=K7nr
+iQIcBAEBCAAGBQJS0vnSAAoJEC7dUkA7aK9HZqkP/15d+7lsbGN1g1Qt1MLNkyX2
+BY42kuE9fnIQ3DW2NasNbcKKYgAlPAt1rSZstFv9yFPpfYSLyiC1ZpUZMDyarbYj
+JqoAXkjg1ZB5KnJRAQ+Pr/Vq3m/09fMZD18ORuMUwd+fDEyg3f6QksqRdahRsbDG
+g166pPgZ+fY9uohn4XAQD8A9MY5J1PMgOM31AbzOTpAxt8QyyiP2wXdHoDSxxb3i
+dWZSMEMFwQuzNwXiPazIncNjZ96VBu3+EJo/Pdp/pQrekjA8ivLWpt7q1Vw5Y7Wh
+zwJIOqxHqo/L23JF/xxQ9+AEfDfeeipo9xNxlZKaN3Ky2Tehwo84yaEb+bMxsly2
+RcEjQKnChAP1epMbjnnfgqr74ixjeNcoCR4S9n+sjweVBD9XfIEUvtLhJImrlQiH
+AkaswUuzU/XA0rdyre+dqP7HBDE/KFwEmcvLZ7I4ffwdXdO2wQ9KjwyqndoJ8yyO
+2dFeP7IIghHlXsgHtrERJLHi2SKBbiWgzCgZN9CGZZQEU0106omdoEoG5jC7vFrT
+6xY4u523zEjck0Y18H8VZ6/2ZeT/DaVShPpam8XLW8uNMcJ2OwSdjwjY+OOqnId1
+mFryUgdbb469rrtXUI5+wBsimuJp8pSmC9MbpRI3hg5jlgPmqTjV/MnPdJ0tSvuq
+t1gQSlKzzRV2S+ki4LKY
+=SjPl
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r4.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r4.ebuild
index 7cceb024aac2..475e535a1945 100644
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:09 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for daemontools"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index a84de1cb310c..e5b825b43ccc 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dante
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.56 2013/12/11 13:20:42 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.57 2014/01/12 20:22:26 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-dante-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-dante-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest
index 3a7633a49b44..aba0023c70f5 100644
--- a/sec-policy/selinux-dante/Manifest
+++ b/sec-policy/selinux-dante/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-dante-2.20120725-r9.ebuild 383 SHA256 3d9c0be908f729d4495ae6e49f2
EBUILD selinux-dante-2.20130424-r1.ebuild 383 SHA256 622383b103875e5a7f8c22ca57b4ee61a1471e22ffb38407fcedb494e5c382ef SHA512 29059c92de73288d49de96f46771ebc43e4efb1bca8a5f0eb2f61392dcdef39aa958a7ebbb8aac994d1290696d2e55d0ac3ca5637e87a8d39364b6d1066bc16f WHIRLPOOL ee2ca0a2b577ea2f9c92bd007c8ecf8c321c1ace425830f3c3cbdf5f0218d913c5aa02c316b58dc8136c87d46dd1a21f0a77ef36bd16da8a5fbba4632ecdc586
EBUILD selinux-dante-2.20130424-r2.ebuild 383 SHA256 fae31f3ae97f118081de16b0787136be622a25f60ab969e8535dae569bba564f SHA512 e2498df2b93c9e80ba63ef603ee260b28c75d3548be27620476940b34813b70130167ead738224d7693a07d582b46ec9595fa65e6e7c3bbda1847ba1b676c4d3 WHIRLPOOL ee92401f77c3d57f874ca4a1fa4bc98eebf9617c035d5be7637575b5730abc31e8e02c0f37346e219d826d4ad8cff5a240eb8c331f0ee108216b841dc99f74dd
EBUILD selinux-dante-2.20130424-r3.ebuild 385 SHA256 3c5e55fd673ada0f3edd6dec6d048fcd84fde2a2c3a8cf861fabb452c04239d0 SHA512 04c7758c4cf156ab2b236044e5b911e28572f538ffbfd238618512384c642dd70b58cab3d5da9c4b9aa63dbff1acab9a58d2d62999cae5b071537190d863a81a WHIRLPOOL 4f6d0a04477462ff3db4676a5d482f1981f12bfa49406b84f8297e44ea47d91116df2dfd45bdf8f852c0956d189652975d1cb0ed50e11e743f2e3e553390c144
-EBUILD selinux-dante-2.20130424-r4.ebuild 385 SHA256 bccfb287f5556d09a0f9c71a8ca0b2b1361b66318dd223896e45a4a09092c9cf SHA512 428b739298e24767900651f0c4a243fbebd39c3f9b908e2202b0d60c09eb69fe0863bb9038028bfd082905e8e88172b4776c20d9db3760496a9e599038afb232 WHIRLPOOL a1f78ca1d6b9d5b484153a238aa8d083b305d033bcdc666b72f3592529d24272f33589aaff50e20db1636a09701a57e580a48df117ff6541ae567c59ea51bae9
+EBUILD selinux-dante-2.20130424-r4.ebuild 383 SHA256 c096c91ec9a6f4270e040bce536aee42cfc9b1afc1a670d138fd1473d8382cbe SHA512 0a380f93f4cf8f5e8d14fe3bb1cdfb34cce30de5c65c59dff117a4eb72724b05fbd2fe76c07bc45edc5baf85889ab6dd4b0e0d9d210e80618a6ac6fee9d77df4 WHIRLPOOL bda7e193cdf68868a1923c4a6974d6b411c86b83974800de291cf6b6a800d1c618185ebf1bfff47bdf3393109af92d691e0d6b3b659082514c850bda1da95068
EBUILD selinux-dante-9999.ebuild 356 SHA256 e99bb5d584a27a703c6533fb839fae7b86ad9d2e60964e1fbed6f2e8e02fb063 SHA512 8669d74f6d4b40ab043d1b5471530655b99d8ced5945884c681f3896e55f7a7dee2d4afa14edb9890caa475e4c664be304f0f1c3254a43f52d8af1d288080e82 WHIRLPOOL d92c4808b13cf8fd45d69bb49c9ef7fe3f3bd3510723d448305a99da8168fb6e4210828fa8e12f887f874702bb5f4dcd2f8a38b33325d19d3a41457267e3f9e6
-MISC ChangeLog 8288 SHA256 244324d72c790c6371f778ca77551319c51e1af65fbcd4fdc1f91604ba1d70bc SHA512 f66e2f34c2a43d93b26bdbdf282d1bbea4fb2feed7e6b688c5690449cd336c0b4dd965279336d0f460a82f8a654be2c635c7509188eb7f9b9f35cf786b93a145 WHIRLPOOL f490124b8cedc47f32609fb4890e56ba024de47d4c58d05face963001d02fe73a25d80bf6e8b60a2e9e4ba829f6cfbc448e8bb674402251397766039ed38a44f
+MISC ChangeLog 8402 SHA256 bd933191cba365e52c1274086dbe47b4ee21edd1c3871602a8bbe5927a34f66d SHA512 9f0f6d805bb14fc8f030506c08096e47ef40746299b0e619f3d62ed9c4abbbb138347cbcdb21e473345780f60a2403eebc2fb04daad89d51cd48607bad6a1987 WHIRLPOOL 9ed0d834afc2ae21bf5c34e6218c3aabca1be4afa8c86f432877ff9f0807c65d00f2f5927f41985b7d347544fa1dd1fccc63559fb76deeff4f70709a7792db16
MISC metadata.xml 229 SHA256 e84dbe604bc91a2fe1849e212c911ca061525d6c1869c6756145ab48e7834b99 SHA512 075855196f428ba92cc7f36f46303b5097df408547ce1b03f592967ec7f34da874a1be2227ec47a2e2a51510d6c76e9a9ad7055aa03a4caec78f10b13b5a9928 WHIRLPOOL 5e5ede2e151450ccb1a577a2d249bd79b4c1a338f8db0221b1b2c6fe52981fe14f071748dbb4d287bfd9b0179687bc9a07eb10ce6daf853a74e2f907bc9bcedf
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbbAAoJEC7dUkA7aK9H83IP/1XLAL0exlvEHrG/jGYtNluQ
-KWJABKjhhR5/2e16RuchIf5oiy3KUiWcN2EBCrJnt3zqsj/WTm07sCNTuJkl/KkN
-5mTdnE0SI3zCfBW4El1M3qXvb5XoLHfDHtL4FrMhVuk4Lhla42xMm9fG/A3hiQVG
-/Dg0bz/Ny08Ui8uJB3cD4FeHRHN9R2rhCIYZ1aj+w19A3LBPS1D8Rk1xnDUPSwNW
-7QobKCXqo8V1DnNbKqBcOaTS6/IVJFvlaTZe8yr3ZWD4dzi2dzeLtJWT7L6b3XPA
-Z0QVIs/8jCVeoyyPX9EqBC2KeDSWDVGRt2bD9dW1M+D7/JYI3xmSrCH1soaiyUgC
-CWOfdWYyLdIfyYpfbjaur7byqRPCsb0CNrwyD+5liDP+gw5xpd0z4Jgvgut03muO
-EA/5NMCffHwgnQs5V3SjS/SJ4/rkpy+BK9mcL+/4nEALfNyBbSHWpGiwTUd2fHpA
-QBn2//lOYfZB5YqbxEjP/jJ7oLxRcEbBPSMwlV17AV45NtSqPjI8taZZ5iwJvcyw
-4Surps3vUwQ61psnwbv9DeEEcOLmoeG9zRzBpxuBKyGSH0AeuKeiny6F+4VyQbFR
-AqNdIBcKZp6CmYUWPlq+gbX75NR35LvHr4sfS4UvyVjtLYPTj96JJmw9Ov/F8rT9
-O+G0yN5E31GSvCu3LPYD
-=scNv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+=1jTk
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20130424-r4.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20130424-r4.ebuild
index 97b429a82ec8..056483203788 100644
--- a/sec-policy/selinux-dante/selinux-dante-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-dante/selinux-dante-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:26 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dante"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbadm/ChangeLog b/sec-policy/selinux-dbadm/ChangeLog
index ab628e037510..f19156906c7d 100644
--- a/sec-policy/selinux-dbadm/ChangeLog
+++ b/sec-policy/selinux-dbadm/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dbadm
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/ChangeLog,v 1.17 2013/12/11 13:20:45 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/ChangeLog,v 1.18 2014/01/12 20:22:30 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-dbadm-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-dbadm-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest
index f3faa3ee76d1..45f0545b1906 100644
--- a/sec-policy/selinux-dbadm/Manifest
+++ b/sec-policy/selinux-dbadm/Manifest
@@ -19,24 +19,24 @@ EBUILD selinux-dbadm-2.20120725-r9.ebuild 383 SHA256 9c544e469767b83c70d4d5942d6
EBUILD selinux-dbadm-2.20130424-r1.ebuild 383 SHA256 e4f7e48afa48482a31801fed6bee9c357e529fcb8d841d805c19ce3a062e9311 SHA512 8823291e226d1126df964e59f7e6d63979a09be1dd91d2f44d603bf0b665fed860d42f15f3d9a4a574cbc8b3b7ffd2b9c2722cdfc52a2bea590f3d1bd79d5fab WHIRLPOOL f7398288dfaa0dd76c3e42f95a749bd8580e622002fc3859daa7e615601faf442da381f4791713cc4b5bb448fc087c98292fe1439bd4209f1434b0648ce9dbf6
EBUILD selinux-dbadm-2.20130424-r2.ebuild 383 SHA256 9eca1098066c2ceb92be893404be5c423ee033c3881287a0d6a56a487cc46bd1 SHA512 8422f213a05b29741ce2cff4de3a299fa9e769f7c9fce43a38f8d2ea27dd4f1fb509b9ffa47584bc4a7dac06771830ddcc27dc5cc4de7c4a7ded4c57367c4bd5 WHIRLPOOL be6feed6b81c7b7f05072d555e86a7aacab4877254675e2282829909de0151c706c4e047b56f21063820962f5298642b1a66dce4b7fdd8146e36b788b1f1a319
EBUILD selinux-dbadm-2.20130424-r3.ebuild 385 SHA256 c67c9388adb4b9b83dc4dd1c97e77f52f7b26a2d3ed387874550fe18745d70c0 SHA512 de572b5e6f414ab0204c7462f4c10625bb28294ee7baeefa83b966ca4b309c5478ca8ebc863b3914a759ab31e2235624b0c61d736150b57075309da7300a0486 WHIRLPOOL c83bc206895b79f98b3bca0805ef09f3d262cc3051040fc0c2a523ef7fb59fe657992c0a8e6932468bfd5d8ada8d6aa055b899393a39db9b083090733c8d87fd
-EBUILD selinux-dbadm-2.20130424-r4.ebuild 385 SHA256 166632b25005ea4e4493e563b742c942fd660ad3dafbce18d59e6f3b4648b6f9 SHA512 569ca431e155732e8c4e7c36d4a8b11d61bf53a61d6232bd02d39c60fc5a577d332fb7b3dc81d03cc1420f3aac744169352dd00273209450d947b194c9b4bb49 WHIRLPOOL 232d35affa6fb68cef47c7b0a8169ca48f15d2f379ab787e9107e03a524e832e8bb49864045c1463fffb34adbf77dc51c7a823d796d8bc6b6866b5ab77fefc63
+EBUILD selinux-dbadm-2.20130424-r4.ebuild 383 SHA256 e7cf75814a1a676890234e11ff95fb00501973f9959c0264662932ab0cd14f7e SHA512 dd467378e688025315ced85f8010351913dd0e34395a1e49ea01c855957c5b5d96a9fa7342a04b28e0322d6664743cee07538f2c4212ea2d3d4a33849040e766 WHIRLPOOL dbecd0073a2bf1762008c9bb92ee9c1bbd5bdb0c6388efcd37db2decfb3e22bb4926aba9a737e4d79480a7c7f22e6f0842f5f88155d32c79f3b4096028f41179
EBUILD selinux-dbadm-9999.ebuild 356 SHA256 ead4b5af592dfe68310fd6e2c27fbf8ab83b3768cc00c946e3726dea1973c0fa SHA512 8bdd0ae60a4467928f09cedf6ac88838f24f63fa3b4ff1447751d1383836a4448915fad0462433a8324466b7dce9d383437903215f0efa81d73cbf7b9c6de1b5 WHIRLPOOL 9bab85f4907d9ddf5a1aaea92bc3ced5b3815fdebe58d56c396cccc2785c163493d283da8feb120965249c5ac6f2837b8fedf79568a969f1a8a3c075814c5f83
-MISC ChangeLog 2623 SHA256 07571112cd0ccc252b49ed00f8e03c5be8c0e0af77ab28a92daab36734fdcc7f SHA512 ffea1f1a5d888901fe42ee89a12ea88f040fbe73cbec7bc3ccecb3a858d4b5953cdeae9f18fde4e787e52329b903be5b3d9674201d2def5dc4697e45d8e72726 WHIRLPOOL 4699d95f0fd69d4fce49e2cfa4c7da94c35b7a25f59e1579b3d39fc08f61b0ead4c830657e9b5cc5c775535e6ed5e211e47b7b6898b974ac3fb87522e8e1af78
+MISC ChangeLog 2737 SHA256 75afdea3bd72fe381f68419f91bf7dea4669d5d60ac54496945d375a41915cd4 SHA512 e35493094dd8aec79cd85318414c134c9a20590ebe88cab43ed2bed948bf16a06f1d6cebf45acfb0fd3cd77a0db9355065e0147d7c4e014775c93b2a6350675d WHIRLPOOL 3191091b102f1d1dedb570a9a3331e6001849839a7124a7afd3beb81fee478bedbed63cd941661b057454cf609061bb62c52418cbc8d52e208ea76d9cbb8670f
MISC metadata.xml 229 SHA256 d8734cc58a29b2e534a4e0584037cb303a75a5cfc1cfa6cd5b00eb03f5d9e240 SHA512 f83d55c3c7dd4686eddfddc63d15ea80d9cc71d0ac86e1efbee8be7ff2f677e09271e33fc7db4a147ad6391a3a28016e2b9c46c41fbd880bfd1cd78a9e752bd5 WHIRLPOOL 8a5be39c3721ac4d28354963b5c7680c26eca2bfdb29e65b76c352f83c97b58d199aa9792032b12d2de3446da5af85b85275c68601fc117a6b97ab09b56a6894
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbcAAoJEC7dUkA7aK9Hf0sQAKSm9wCulGp36JG7PIzKLMk7
-JQWbLV54nyUSIMmB+9yuJdj2u6W2QkTtsNklRIwSZQHWydBODs5F3HMeUa7REIew
-Sp/bzLA9dXzFvaqijQGf/SXdrXp8o2PtWu+8NCGSfQrnp1IedNFV8YOtnDqppEqG
-cauQMFnbFW60opL6/gYDxMA0KvnoJ7tssKhY//EOho1k4i8jySd+ktWtaNhtJXK5
-S3cW4nMxQ6+H5tPI5kEKXlmouL2mYJEJAAElMHmXfeS/6Q8WeWdPuw0DBYguyqD4
-gTiLAPPKDd0BEaDw6l15WXDhcEWN6FN2v5vimSGewv/IeasURH+2cAO+4TMjhiET
-6J9nin56NQyaCLj7XxfZMq7b+GMb7HgWbqWSEHhz7+eWpCQMyZP6ivSzsBSc+afg
-XiqDqIbufwFCKsTx57c5Hj6Pj/mJ+4IYsv/Rukh569oqe+QvK+3VebZyg0R82sxc
-mDwFPdBn9d1pmvSBW0PujOAyM17uFaxXewRnV9VbHzx0XywJ59nOyBj/SUq9krWK
-xsx2n+aQZjkySU7V/pkM+6mA5zBeHplwN8WSsNpqst1Xk/Hs64NJz7sP+Fq14aqi
-KRjRMk+vS3G6167of9uEmNPtOFu8tW71IbgieYgA3IHf2GD+3SZjkiQ6NewbFDzU
-nhGa8X1vYI5CbetjySy9
-=MPIT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+=39nx
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r4.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r4.ebuild
index b7eceafaca7e..380703c90969 100644
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:30 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbadm"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
index 2d07867ce84d..1912e62ce949 100644
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dbskk
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.33 2013/12/11 13:20:30 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.34 2014/01/12 20:22:14 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-dbskk-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-dbskk-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest
index 0b892bb94876..2d979c419ebf 100644
--- a/sec-policy/selinux-dbskk/Manifest
+++ b/sec-policy/selinux-dbskk/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-dbskk-2.20120725-r9.ebuild 449 SHA256 d5694fd87c0eb2bd14b2500800f
EBUILD selinux-dbskk-2.20130424-r1.ebuild 449 SHA256 82ae25296c2315417782611107fd8cca18d95d46defaa6300b67b00c2e541074 SHA512 99d377f763d5ba0632a7073bc4f4c14f46431b8f9a682208ea5ee9634350248a7d5037d57cea1cf1c718f02af5e6e287957031d0b962dba98e227bc535b60788 WHIRLPOOL 7521208f346975bd9374b948b7926af0e409d7c875cba6acc1a4de92d51dcd46ddaddd13ad665785b17ee79ff1412b07c33425fc4c6f8d1ec70985137f3afdb3
EBUILD selinux-dbskk-2.20130424-r2.ebuild 449 SHA256 27482f1d5ee9b6dd97d550f8809e4fe7be301f40959e57e7cc2e0b002db8d26f SHA512 6e84fe9235cc7b81a9c69abed28664710690c47e0143729bf9bd8536000cbf167aa1a62f2f7d93184d7d3839852a3c517ab00072fbd918b77ec402c3995f27f3 WHIRLPOOL 7ad677f553b2bf37ce26e1095b1994fd47d2aa4e89e05f940facc8c2fd3df54d45561bcab5f412d96d57da257fa0049d5f55ce87a38109d8dcd89d7401a8752b
EBUILD selinux-dbskk-2.20130424-r3.ebuild 451 SHA256 36ee01c93120c7f9f95e5c5095fe5fdfd4641547c1b0aa538d3498dc50c44ea5 SHA512 d837b62f32b7a4ade6a17ce2664d29a746ec408f1c43ad8b3b92a32fbb11202499617d7fc544e78efb1cee32f9a0c004bfba8a6b4c972080a47ae47f90c6b022 WHIRLPOOL 77c5a59009162b689c62c042f0d338c3791222cbf6ed3971c356110f3057b6d06b87b729fe5c70d1147e7d620066e15b3ee950eddd8375fedd7a8bcb0178bb4d
-EBUILD selinux-dbskk-2.20130424-r4.ebuild 451 SHA256 ea3b71b1abb60af467f2ba99c65cbe6ae3497b9fba1c532f301ea6e881cf4b01 SHA512 99bf95d3c368e8e4281870d59d11ba15ac4d8bca77547f3c6f0e5013e8b05d1a9f6bf803a9f4dcd0901a23ecb169627e209e96daff5f8e9c89cb147b52b63725 WHIRLPOOL b0b7e2479a20dc6ca67e3ab5cd100c48fc3ad270a7cd07e07fdfb1ed26da13f1b8cd42370da745403884691c9987f5cf19347eba8a108bbba6436d13ac2ebe13
+EBUILD selinux-dbskk-2.20130424-r4.ebuild 449 SHA256 7cca26b2dcd63e54f084543837c50e910f6ba9481fcc705311afdad55a27dda7 SHA512 ac0099655c797b3897c324ab8933fd251cefcbce1ae5527b78b872bf7000ccce8a583be50c3ca4f0a188c77d33199cd1cf453d841922d45e1caec2e55da23dc2 WHIRLPOOL bc95e7af0462398c6a1739b5cfea6d50b257dd288db81291cd91c54722ec21cffe3bd274929f689711703765d806ad4033378fac6b8bd567fc5a196b1f9ba6d1
EBUILD selinux-dbskk-9999.ebuild 422 SHA256 4444e159deec4eb4a5e394cd34f6f76650b723ecc75b7d2a0529a44beadee20c SHA512 71a07fd4102f8a5b9ec596ec7812874865bd61387c1d9e79a61bdebe7b76c0dadea4c67bc1c4a3719beeabf67342161042f3575a9f0b5f6651a71eb8bd095aac WHIRLPOOL a04f7b19e82896426cd50b6a65d36ff7d7adb6d1830077ef81ea59bc4efc7a4f4d83149f600d0d94b2f25822ca08e37b8046487b181a7db94019ee5e11dc3acc
-MISC ChangeLog 4831 SHA256 40c1465dfef6fa8380198727fdaf1564260892624cd30d3582283bc326544177 SHA512 5953af02f5cbccc82518d6a13a80c76f8c587c1239c7157197ad7e7bfdab24b5f7e0318b0b218caa4aed30bfc63a32d5f436a59e389952c0cb4632d07ce3911e WHIRLPOOL a06184b4ef2972c6923ccc1a8a99c384c1dcb223fa38f6fd59873f3c10ce94a0c0e35e8cd8531f05891dda4e134dd384f559ba933d365cc7fc088626ccfca575
+MISC ChangeLog 4945 SHA256 68298941ffe66c0d647a5467bc6748544e3b266a12596a76536da21d699e2ef9 SHA512 2ec45025e3a7d47eb768342b02b307615791bd9073c4ee2920b3cbaf1c943ef327c3f0d0aa8209b49a72f837db5e294007d677462b825cb3e566271b2a07dfd5 WHIRLPOOL e3f0a053c034a15cbb24eb1cf8be6136fbbf1889e2b1e7f868415e0475f4a7ea2851a1f982fcf677447dc32c3af0226cdb31c14b62710d7a2d32d9878eacc94c
MISC metadata.xml 229 SHA256 532023bb1f89c526878faa65e0e98d60c8f1b5387fd0bb600d7d0fc209b33f96 SHA512 f1f10d701aae2671a443a58d6b57ba709f5abed3455b0c340a421beddc7503c954d507a304bc7045c724a55f8c0d5d36689f74efb271ec2d4f79a695a45498db WHIRLPOOL 3decb47dae47989187917499b7833334e37a8e4faae1963484e5f3bc520bd39c3afb8210cea92fd5679285cd08795155255670df507d63aff71c66def5a605c6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbcAAoJEC7dUkA7aK9H0twQAIZ5n8xxjdcF00OjH6ztUXr1
-xRLFnc8cU9AocnEpxZsdxUQUUe3tB0EyU6RfdU+2ydofXSvE3ClIpHs77p2bfGHh
-rIziV8wRw9WhnV0+zE8ZTcOcv07HRQ9AP7/Lfy0I5yUnW5m+IFBHzmbitAmcJGic
-ir5fMtMmC0e41+g3NYBApA98mqErI5brkrCAAKhHy2CxZWBNumReFugVv46hYuq6
-VcR3YGNeor7/TN3GqJwxkZCO3LHxXAmeYoUwssXSWT/dzWxkSGPaqsVzh1QwMqE5
-+nsmR9aSi1dGZV0ex63ejR9U5KGTguXwNYsVn/zbe/h2TUHQttsI5ftiCjSN+KQT
-HzQoT79sAIZwkxQRHeHVxvACYomiFhToRRJxxI45XC2AvH5OdhxPQnXH4RVFUkGy
-7CfYwPTEVkhJim9X8HBTxHZiTvj/Cl2Ix9AHPEWOBny7wlI03X+opIMoQYJziPQn
-SVGLPLTLT+QjjZ2gffuWH7ONYZVfxwH+qTuiswMOrQfCWVWYiLLFq8G5y+G81Vme
-LPg+lAlkAACvfBvaJrgbAAW3uTuGftJ/spzUbA18GtQxuhsleWa/QAT1/vYoMvrG
-OgNqwCXaJUJu4EHKsvuL22fcAcedyw9P8shm40z2OYl11z5OF0J+/85J3DXaquUd
-Ef/tJ2YXmr9fmOTOy9jN
-=ekwY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+=FqGh
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r4.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r4.ebuild
index e2df401d7315..d82a21d643dd 100644
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:14 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbskk"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-inetd
"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index db9b297125c7..d4b87627d3ef 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.49 2013/12/11 13:20:59 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.50 2014/01/12 20:22:45 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-dbus-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-dbus-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest
index fcdf6b03ae5b..c7e6e7bcdfa5 100644
--- a/sec-policy/selinux-dbus/Manifest
+++ b/sec-policy/selinux-dbus/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-dbus-2.20120725-r9.ebuild 379 SHA256 ae6c04490080ba09f0e69a6fd4ae
EBUILD selinux-dbus-2.20130424-r1.ebuild 379 SHA256 eac10246cf9fa44f046d0b3b2b6cd76108939082105695b3ffb004e55f5d6034 SHA512 fdd7be5016c8f5a8f4335dc6c1f5447358a721dcb0ce4f2f64f21b10877e9cae7a06ec79b8b5670d5d8f9e2606341eff99635428814c27b024c5c608d8e5bf15 WHIRLPOOL 063264530ae304052456f86c9bceda174b2298985d7c98b7c3c586bac967ef576087171ff9b5f691d8d1334ae3be93b910c4c4ce1fac3b50bca4def1f768cd83
EBUILD selinux-dbus-2.20130424-r2.ebuild 379 SHA256 c660e58392c76f88271c530b4b6597883c72d649d44c45d5b5139d1f4b29cbbe SHA512 06da7f077373959ab36945de2833674ed9963d56ea83062004090d914be17f5a3f2126cf3dee1a892229ca17a3581d95f7da2f83e5eceb1e2261e0731fdd3659 WHIRLPOOL 890422a48e3aef8db3f53cfe69fe720c37b3313c29689bbbc6cb01a75e82581e84cfa1a12a0dc301545e7a5d7df8f5d067516c7cad5856db377004ed1b4a3651
EBUILD selinux-dbus-2.20130424-r3.ebuild 381 SHA256 f76f6a879b75090d76a68a80b2343500a0b2b8b77c7181e20e836ba757f774d1 SHA512 68271c49d14b5d7979c4bfea8706b79385e52e32d353f125ccbe917265ea183b09ccfdd9bbb0a26e99fe11cdea8b63c91caffeb94d73fca0d63d713fd2eaa073 WHIRLPOOL fc1cbbe2545282a89ffa1bc0a1230c61926a3ffbf30f763b366b5d5102986f1afee8752bb3e60d8b872a3139ea1fb879b4d25aac9bff3fee0427d4043ace1fc2
-EBUILD selinux-dbus-2.20130424-r4.ebuild 381 SHA256 1f5b686e2069261a44fcb5c19e5632585d0751644ffaff32d4d671896d4b8de7 SHA512 5a6063df1b4255cd18a08883cfd62974f4f30b834120b314e2f07bb0686d1a0cb72a2981ee31aa7d6fa5a007a73fc09a81ba77de8d1c9346201bf90f80e4e1f4 WHIRLPOOL f28f47590d24d8385c56154efecab32a00910d268c1ec979525b8d5d1a7a0b3c97f162a0ad48af8812091a274275c2bb8c967f3968fff7302ff842b2c4b94a69
+EBUILD selinux-dbus-2.20130424-r4.ebuild 379 SHA256 11def492ed5cce86724b54dc820f818deb20c529d52173175156b2f703bd60c4 SHA512 e88813b5d6c2b1f2bc40fe165d61c127c9d8f718ce4a5dfdb4e69761504da4d938b4573024ed2206ae1b494ea416d82aa37a6440cbff96071de5f98a91b44ad8 WHIRLPOOL c3fe71e07b6a8f0c983a10f62d95da3a05a5db3d25b33fb8e0a267bf1cc573d9dd23a779643e738f5320c80e1a10d81605ca033c87bc6468cafc679893c397ff
EBUILD selinux-dbus-9999.ebuild 352 SHA256 f6604b2b173574b8a2411c33cb0592a9d0d9603d70590d8726ac3c3d465f36af SHA512 1d5c50d7186de5bac87fa5250379efe1c1fe370825bdb7b1316b1940ebb3ffdb1cc3358a4ecb57e5d92d753bfe9cadc62e74a9b3fd36e67bb3352e7d22fd6f68 WHIRLPOOL 9b97dc7508fffc0f0df0a5407afed2a3f7e35de738083b224372fe53a991339e76ee3b9899ab2221e5d64e383ff495dd7c4f0e727ff089ebab022a6ef2a48a15
-MISC ChangeLog 7278 SHA256 236d0bd548354277e3cf6bef008aebb8ab29d37d37ad4f244d9ee274a0cf3609 SHA512 e56aa4dbd61a2a553bf8652dd9e35a545d80533aebd8c6df732b53ca63cfdcad4f05caecb98a85a74d150e02ffa602730eff56e4ae9b9a6957980e7efaacc633 WHIRLPOOL 414a89673a5338ffbc1d51d04b932a04ab3dc0c4b0f21bd49e714e92fbb0158c89c334d94a192e6bdd50675b4491826bb8241b8d4d100515803951848a519ca7
+MISC ChangeLog 7391 SHA256 6672bdb48ecaf6d404bf8fe930add9153cebd753e24ff42db851114adb0d309a SHA512 3a1a1fefc559f84befe693ab0364dcc93f16dd99a784be131af8d47d89a00019da72b26f484d47f92e47093ac95b3bb8f7fe85814b0a0364b6054fefb2286cdb WHIRLPOOL ab175ab4da62531b096457721a88449ff8d2372e28d7b3a926565fd30207f17eb864f7592b9a8c079f788059343009af1991601757e5d1d8fdff8d72a04ea488
MISC metadata.xml 228 SHA256 ab350343fd6b86306249ac67c97abc7029657fc0352af4746a37aefa5af17fa5 SHA512 0fb0af52574863afee96e2ad77514aff16621d07bf6954d0398b127aaa42bcbcf964a13a094c080337e6f82dab8e3a70cbf1cb05cf397576756322fa1ec0792e WHIRLPOOL b4f0fe4ca15f341e0600008297f7f98b45d1427bae79598dd185011e4ae13f9c4bc63b61b1bd48ba1aef1ce7af1b460170fe46b0919572333a5e329c51529d5c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbdAAoJEC7dUkA7aK9HDIMP/Ax+QmskhuxKjoj1naOD5XKT
-mM4kztKHEwNgguNRNJIFKgW527VDrN4yNsq6GGsuvY5bwbNGx5wj+EI6g1ECGujq
-LZX6azF6BC7XtaS7ZqjGIh7iHnpW9XyBQ3KoE9RC56T6abPzmeCdQCK5AI+bx/kt
-ozktsmNVKB1EOVX/FRVp3Y1FurLEpPTdgM7TYgxVRnqdZCDvXuh5uHKIRYB7TkBH
-+Js52Bh6Dd8noXmiKcThbwoyuf0WMhWmG95QXPiY3UZ0RxDy3P2jZWXzlNLvz8Fr
-42jlF7hy8n838m1QLx5XJDo5du2i06qF9djsFq10r+F72mjeS/GDQdlKH5OzzFvA
-WnioxZpKXZRmHBwhx/jyQl3Tumpr1m9oMZjJf3CCD9KHWKcmbbDmuihkVdw/fcOq
-SA5LepSjRlD605XLN0XzSpxmi9OJCOQEhxDRm6UKwioH2xh/ZL/qoaxwkYaAWUD3
-OJcEbg1rFqfT+K+kXrUmCbAxKR6ZmvKmwtjn7uMCyoc+X98XwoId1ReXOFs1+3qw
-GVB5GezAEW5Ib0bMphVW/BOzQ9uNFs6YHidMoUhOZV4rbB5707zprPDN4fRPfAjc
-Q1fXPGhqGLVy5SHxZ8H0q+TuPqj58f8PyFppWX6KprPN6BfbxxcJ6nslg8syIdUF
-r8nlJGng3ls45FHy17tw
-=fdiq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+=0KP3
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r4.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r4.ebuild
index f38232d840ff..ec7aadfa98de 100644
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:45 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbus"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
index a724250848f2..264006e82e91 100644
--- a/sec-policy/selinux-dcc/ChangeLog
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dcc
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.32 2013/12/11 13:20:55 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.33 2014/01/12 20:22:41 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-dcc-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-dcc-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-dcc/Manifest b/sec-policy/selinux-dcc/Manifest
index d57252ef0037..7984c95ff77e 100644
--- a/sec-policy/selinux-dcc/Manifest
+++ b/sec-policy/selinux-dcc/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-dcc-2.20120725-r9.ebuild 375 SHA256 09561e6755b3c510d637fe1664048
EBUILD selinux-dcc-2.20130424-r1.ebuild 375 SHA256 d9ff4885963415864d8d7c51bbc2cc503d0b3bb46e6d572f08991c603abafb68 SHA512 963fc34b75c903e2ed2599fbf4e196b4d43da633d7b901f52df51f586aab39655c0a4f0934da28bfd2cbe0fdbf72743436ed8848b58c03c9dd60c8994332e7bd WHIRLPOOL 0a098e0780516f4a6339777eb3854e6184fec1aa3d559a1b2dbb334cb44d93e532b9b7e92761c8d8856fcc432ec9837c79680513b035a97c9d12535478bf0f15
EBUILD selinux-dcc-2.20130424-r2.ebuild 375 SHA256 8862ea67055d16fa98c4061ed1fb67de77c75994034ec995ee893d1b8cfb4b7b SHA512 707adf5ec33f2aa51efa128d8fc2730fc8784cf6b0450b26c6d422b800dd087f2d8dbae2f5bb335ef8ef78e3fd71ece6bf64f81051867b8bc192a05b842cde07 WHIRLPOOL 5f5e719927643c949108d634f86521211d599632189e082aacf1f084e2797f65f1af2afae1def87efdaef57843adfb7db7cdde3e03dba3519b971d4dd4bd4444
EBUILD selinux-dcc-2.20130424-r3.ebuild 377 SHA256 5e1a0e0213f8fe52796b3739052746d9e998cf5679e778e527b07da7d762f447 SHA512 e46bd1fdd63260ec35bf3993c24270ed335996c98a81bcb2756eeef0c6803be129f2c690f1500aa9ee10eae55a8e54ce3b4b989814af522c7a0771d6a8423393 WHIRLPOOL a9c20a2a586449b526a672fc660900af4f42af59dbdf03bb1be06237de3f2d77d693269840a5fa4d90766b994d3f0e48a205333b55e3f5db2b70fa17459a435c
-EBUILD selinux-dcc-2.20130424-r4.ebuild 377 SHA256 600615dbd8611439381509bc509420bd5cfd00812d0c787cbeba36af2a5fdc4b SHA512 bd157e298529076ff438dc9258b5ff3c7acc2c940e15718b8ce8b76ad04feff0126b75f8dbcf9889a1f44b4d97a2670e4e2ec587dfbf9df1b948b61a2dc0dcb0 WHIRLPOOL 07a905660ed48aa48af3f0c6d20cb16fce1c309528aa717e33945035e24a73879a06ffcc18727c511b531720a541039b785c806f8ff0d055511decaf6c4dcb68
+EBUILD selinux-dcc-2.20130424-r4.ebuild 375 SHA256 01002b5d032dd8029c3e6c460ce33397e1efa192190ab28a213867504f82916c SHA512 07e07958e57491391ddb07571d79f3365d45e523a9351432370f1ef6aa0d7c1a26f6f5e51b188eb1a871d3b895294a79810c7cc94196a9a3c8a7f9bb756bca50 WHIRLPOOL eae83d6de6a517ac5f265bb725b24ac811808c9d43c3ffa2a0afaf1bf7f81559cbb6e212b7045aba9de6fbdc5b7d0992794940310402a58a9af4e02293b0da4a
EBUILD selinux-dcc-9999.ebuild 348 SHA256 c43f49435511cb495954fa12c1eddee92f9c57e5d3d881da1d6038b1252ffbe4 SHA512 2b8e6ce59b08381674578bf94b55cf31def816ce543f14c4278ea71f41a82cec491ba1eda85cf5d1fcfdc20a91feeb86e8ce2589286ae3763648ed27e4b8be91 WHIRLPOOL dda7caeb2ff0107ce0cb4b4d29e2cf71cfdac4fc88c8a86c7d283a0dfad28c7aadcc0cb0c2b86823a645880200c5bb60cc3f572301a3a6b0eb08c7ea97a8a3da
-MISC ChangeLog 4586 SHA256 93b81df9079250719c6cdde48f413b48bb5d5c7898079c26c2451c6c9c290430 SHA512 d221fac452bd3aee372e2f45f6c586cfbc16043c834d19f0de832517c01aadc88a8093963f7153acde2544bbbc68d3be5cb781ab5da7e1f5d39e125c4d40288a WHIRLPOOL ea406486bb61c137c9a27b936018e5c6762a4199dffa4686d8f2b1dcbbdcb920710ee0248f103289bf3feab2c6f5648654ec1ea1f920e3257d5abf18fc33fdd2
+MISC ChangeLog 4698 SHA256 79ca60792f5923d105664d5eefcd17b5b5be89d7e8ea71009b870434012043e0 SHA512 13599accd1b5e54ce178b1dae446ac418ef18b1e21aeacb98eeeb7f2f661bdfb089af63eefb940547e705d8ba28f2336041e9b70f9ceceecd616bc8b47f18f78 WHIRLPOOL 5ad334cc76334be1428071c68c8da78d1718674f7e102acb2241f83c1cb6ce040cb3e06f624b5fd3e836baf8b0dd8aa7c53c6ab5b83d4dcbd31c0b966c8a97e7
MISC metadata.xml 227 SHA256 6fc454ea63a6dc14b4292199246f93b92c08da0d4e4e2d335b7fec2f79f286d2 SHA512 db0c7f06efa5e8ce1919d0c445cfa84d47fffe8d5b4dae75694b9d75097054199feab6cfdd4d8661baabeb1d465a5e43719d3551679d48ab13250f4084bd5549 WHIRLPOOL 1eec5ca5175abbc4f952615e52653a22c36d7166637d9a5dd30aad1043b6529f90fed1c2e87c69cc78309d7091637503c0d62839f558febb8d115be87769ac5a
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbdAAoJEC7dUkA7aK9HF2sP/30eKIOJnsesNCX6ch681BcA
-fDEAPEQZ2l6cePUAAmzIC2yWiUWwVUCzqmjyS3TBvpgwk3GDWaCdk6otfa3zEf/B
-dAv3LR6bqRx9R7N8WrlIxxSFLsEXvK7GtgQBPSGg7caxfDRpU39+i0Ne6TYHi/UP
-DeMba4p/xQ+qCsmTpIPXVGIlOYW6h0G3Wjba5y1Bs7CL/1ke59x18O5s3bvu0/sW
-rL3TsTQTRF34IxwUa6rpBm+Vp8UNr//QTi4UDrEGsIy3MGzCPt1Bs7xHaIQTlPAP
-4DWk86JVxWZ0Q4Ow4RHt8C0slOHWf+Y6JuGKZcCOmNVUGb7jTIvSbTD0M0dZ7LLe
-+Zh4LJz4lWhnMxzlro7vuARpoklieBAt+Pvdimh0RHIiYSjm1DotwZwq9mUag4LO
-S+l2IAoIwG/r9TNwLDg5GJKo++TF5q3leZlTN8bl7XRqIGW7t6tRjCRjd36Ry5b4
-ZfRaHD/NB4pZwIQ5VYG3dq+O9S2Lipsc6Sx4hK36MvyPac0soUSkydAznrhALSg1
-DHcd1qxGi/YZiINMCQvA7nP1lO0Y02i/SioED+VHhURG6efcqdy0k1pfZ1EDvSIL
-BWx3K8e2HbJROjO5hEPKNbPT7C8bagpGGg1av0Qp9HcufBpOgCRyeGsaUPF5b2/R
-Y1m/URFn0t0qErL1fkvP
-=3DLV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+=zP3R
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r4.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r4.ebuild
index e7486b7417d1..c8d2b69cdfa1 100644
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:41 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dcc"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
index 292c6ac2a049..c0899eafe206 100644
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ddclient
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.32 2013/12/11 13:20:34 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.33 2014/01/12 20:22:18 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-ddclient-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-ddclient-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest
index 6b573d3d40d5..f07aacac5183 100644
--- a/sec-policy/selinux-ddclient/Manifest
+++ b/sec-policy/selinux-ddclient/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-ddclient-2.20120725-r9.ebuild 395 SHA256 ed57dbdab7f3f5fb7f2796e5
EBUILD selinux-ddclient-2.20130424-r1.ebuild 395 SHA256 663acc1765690132837f17367faf22929f748bd533de4cccbd32172ecd287515 SHA512 51531816d3a4a26b9eee1d82589071568c50f19ffdca7c1193d8ebd77da1e2cef8ee1bf8ace737a93c81697f6d434873bf6497268ca659336dd54b73c68eb19e WHIRLPOOL 4e8352c5e99c91e61cf715b8824b6e60908dcc85e589d374cec825ea6f6c7bf57a312a2578201f87dbecd812d7c5fbade48e223aa73e9390a5df87c4f21749f1
EBUILD selinux-ddclient-2.20130424-r2.ebuild 395 SHA256 1fad5e8e4e99f2e7ae829634caf3e98ed49009ac0efa75c4c5bf0b573bc89ae6 SHA512 e8fc9eba3472660bf8dc5b196a242ae1813e99f98dc5e2943bdc297673a9b9a79729b054c024e8db0249bdd4ce43bb960d3494c3cd2abc6f19dc5f4e5cffb3e6 WHIRLPOOL f76dba3e8afcfb7f309e8186d12f4e01b097e9a2c7e9cd47751c300837d953905fae13823a6d85b0f25c63dc714e9f723643d65ca20209801686878b98b31a95
EBUILD selinux-ddclient-2.20130424-r3.ebuild 397 SHA256 2d15080eff64411d045320b9ff3428c4179beacdefa18b066c69d5bd126a1c3c SHA512 c2042918b3404a45ececf23002e0469977721c5a158b4576728e148ce150f53c41b6d75b65eee22eab93c90323f5c57bafd4834eec24195a98ea6e5766c6e1c0 WHIRLPOOL 705ac6f59ec950e41e8ea83106c59110675005c59b62b35f1315e1c817dd0fdefa0b6cc761553a96f895650aa7568b04897a01ef7a5363b3da062e6f39c5fdbd
-EBUILD selinux-ddclient-2.20130424-r4.ebuild 397 SHA256 c8866d26c316088465bb85c19e688ae0f8a2a687e687aa43d17784be0ce7511e SHA512 6ac93e7779b6779d4448a4a511d5abd431d6bd646a885cb260dd53c1dc0765f8943c83ad55dca54a1894c0ee4dae7fee23907b4a39ed1a55239e397d6b875870 WHIRLPOOL cc41ae865624bccc857faa5054600fcaa014b2c2d06f32a1b6e2bf3317175a3dafd6141e508ff03339f67795c14f5cc57f12a0cabbcf479c9e135fbfd024b03e
+EBUILD selinux-ddclient-2.20130424-r4.ebuild 395 SHA256 a1196a3b9ba11ddcc5e94aa09c85289fff12ea22ec17c7a14e67ca26b0a38d74 SHA512 0e586eb74f8d7387d1dea4a01c250db1474e723998be2d3109c957c1a5949929a06b4bdddb3f51dbbcc13e0f907833be7ecfc641b6efae640d453777a12b1b7f WHIRLPOOL c681392da11d4f5e93cb2563ccf0a1ffa3a11fcbed9f8acdff06241ccc22a6a50030f8e01271ee32c169c90ce700e98fcd002a73a0940e89696d05c539e3484a
EBUILD selinux-ddclient-9999.ebuild 368 SHA256 a12b3063bda1cf40084eb80f25575d52beaa1711b142591701bd3c4632147854 SHA512 b6ff374a85cdbf4dcb3345827fbdaf70c21dab1b80b9c7642ad20743e9ef1e8a9a8d49e6752e6104460d3af59e01f0ce01fecd9d35d7f336474aba8b471f9e24 WHIRLPOOL c364dadccceda21eb5bdd6a1151da6eb267a3f4d6cf1a7551de74ebcbcf4ff097c34d3e4ad3b96515340d231209f61dcf98e14f3b271cf7373485a35a3cc1263
-MISC ChangeLog 4846 SHA256 515ec5a1ebe62f1a68d536c03d9ffc8c7758413692769179c413dae0678da7ac SHA512 729555b66361958adfdf4a35ab87814d3356df33445a2039b53a17e93f9125d1c2f06fc4244ad84d0cc6fa64a4e0fb7f14446a04e37d3f641513bfb94ca931c5 WHIRLPOOL f3758406fd22c9a83f9984906947934fe2edf1904ac4a3e2adc0d8154fe5947b3c189c785ea65f02df8b49b076d71db6a9ddb69564957aaa7a2591902eb1a92f
+MISC ChangeLog 4963 SHA256 184213ef264aef241a0b36e9986a8a49e0ed04907966b9372eab66cbac8b60c6 SHA512 a9e36c61158eaf081c747ad71205aee39393d6372b5d1b71cba36d003ff266a9d90db73ff55e47ab1729d624f9a4e1e4eafaadbc8031ae45aa24c9794d594365 WHIRLPOOL dff6b37bd6079f0be5a5158294a754f866f97c53594d600dae3c565dd8d27ab166e421e0730d7d036e79dd76128e836159c09ec7c0e41b2225c06d24db89c149
MISC metadata.xml 232 SHA256 4fb9675f17f75ecfd3896b2bb86050871d80b5923e8a6e1479985a4c78d12c65 SHA512 776609367184ba568cf1b34f30773ffb4bac3f629f11cfce456605817afb03acb8cd5d0d20b4462bc2a520810e3047822930b26ec9dc06d3aa0729e9b68f5840 WHIRLPOOL 546f661715d43934bfa0f87af8e5bcd8c62e4e059fd3f6242bd62308f430cc9f3d26bf775cc0f6c8b0acadc9d013190fc0c34b9733aaedcc1459c676685dde73
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbdAAoJEC7dUkA7aK9H/LgP/2sy8JVLMKlWst0cKDxMAPbr
-8j3SJSmMh6UaUEJCJimEyN169B/0RBzpC+uR4/I2sa6ORifqclRAciUmFMMnR7a5
-Jr1x3VTSHL4gJLR8JoJPDyTzvjI2UweYdKy77BfBWA/5JmQ31yLlNbXsi1d+HkSt
-ZwQtETVHwSzKk/6OttG69DCo/aaueV3W8GlKt9Enj4aB9ZyapnmOVjg6HSM8HLof
-XUAuFelaRCbI8xlPBpFJEY6XkIR51HdvF2v+Th1WxZVdtZrNQycNWMDLVWULD0km
-mI9tLGRuydrGvbCMNG/Xy2PbxMm12h1R9azpeucgXiZwhIR3GwepThDAlYL8dxhs
-m94HFa3GLF3ZlWY/PDWWR/4Zv3elvogh8LlMBN4YgwlWE273yoC5fo4k37LX5bBP
-0QLxfCJolNh9/tn2FrvlHggj99Pmprxvxr6kihFmEiFr8/dAeSPvxaUlrcNXq/Y0
-xhIv3LiS2SwBebIlM/xngXy06YGLBOIus0EuRWgqrMNn9PHH44N1ihCvld4Y9VDA
-n3PpcqNWeSlO8Nhm+z92FEU65g3xzAZG41ERHvkfc+O5EJBBJI2He2+Ltdnwivzz
-KNl1VUHe70K2CwkM6BEM7vAEto3cGtAD9zJlw8fCcBdPZt/LDd4c8MaXg90qp+1h
-11C0JZZyLGmltG7544e6
-=XQ9v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+=BiOG
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r4.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r4.ebuild
index 19aae5783bd0..bddebf26f358 100644
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:18 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ddclient"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
index 89c176b9ebce..cfa674531fdb 100644
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ddcprobe
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.32 2013/12/11 13:20:39 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.33 2014/01/12 20:22:24 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-ddcprobe-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-ddcprobe-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-ddcprobe/Manifest b/sec-policy/selinux-ddcprobe/Manifest
index 1cff800e7b15..976e592c1d68 100644
--- a/sec-policy/selinux-ddcprobe/Manifest
+++ b/sec-policy/selinux-ddcprobe/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-ddcprobe-2.20120725-r9.ebuild 395 SHA256 bc7b66d83b0f30efc2ecca2c
EBUILD selinux-ddcprobe-2.20130424-r1.ebuild 395 SHA256 c7d4ab30afd08cca5721ae34d80b9983dc2be517ee3db489e357895a3fbdfebe SHA512 1dfba6b857747c160f386d2854dd570055bd4a223b9047935092872fb8867b1d915aca0c35f2d49b15c79d70f946b5ca97aa6334747b54139f3593d8f0e1f94d WHIRLPOOL f6b87099c53c1782bd19a35eb4c17cdb6718ea8bbb4d0ebfb2bb04b2080334388e20367db2304eb469e50fa762d260d7e1c9f41377f530316e79451d1a1eb86d
EBUILD selinux-ddcprobe-2.20130424-r2.ebuild 395 SHA256 d85957acb9d65dbc237fb519d68eb14be594a9be06eb06beac9bd53b7abef541 SHA512 08ecf50c68a5a3a3d497ca648eea8105f050cc5da6efef74f9b2f203bd61e9f5d5573c1e2f9ebcb78ce814a074ce4c708329e0f603310b3080f54fcf8aa6dac6 WHIRLPOOL 1a554aabe47de75703fe785ed63c9c9a6843d3ffeb1db68be0728bcc0889b397b1138865507d9e5c41fcb16da876b8c7f0b2bde0a834b1017c4ae7a5864d5824
EBUILD selinux-ddcprobe-2.20130424-r3.ebuild 397 SHA256 c43a586ecd881dbcbce651897a66b7c5fda67a0cf674b7775c724e9035fb3595 SHA512 1ef22ad0229a4a166cf23a4f02cce8bedaae0009d3f8138fa1ef5501b611cd0f27cd21b680b1d9ef3b4ae61c1f5f020b94133de4ba812f483b0d5688d2a9de17 WHIRLPOOL fd9c6163025d37312a67b34f01c1ea36fbe4f8b334ebb1d75223a37775e07ec77f5d4bfb3a4aef80e7906371cfe0760389790a37ce61022c8930e6ad0047ef74
-EBUILD selinux-ddcprobe-2.20130424-r4.ebuild 397 SHA256 9b062e7bdffc176c8257682d2d23a8379a8aa58b8003b003b1fd257d17a148ca SHA512 7cc57516e541f88aae87999bbb05e6823bbdf32d54f0a158b2684ca0b41fee9039e4fee98e51fdc6b1551545e2dc087f1e838e8690d956251d02ac891e418b68 WHIRLPOOL 0b3c1e7f28c9f2b0c7f1dca5e0c2bcae687a2cf478f5d75c9f7b99b9f4adbec943ed977e170bd6a781a543166de13496a0f54ada6ae62bb00dd347bdf9f44d24
+EBUILD selinux-ddcprobe-2.20130424-r4.ebuild 395 SHA256 9736525819c8737792b5f6f329423431ae8dccd1e57fe3d45e34693e94c31c0c SHA512 beab96c16a4568a4af927b3fdb510d04df795e5f8db3420b1fd917d988007f02844956231a95805bc2b9cfbb2462790bece2ff2b6c3ab1791601aa6a51238418 WHIRLPOOL c763f3b075e8d0816e6a17aabf32e616bb3f4fbdb24dd6bf418cb7593f747d01dca690dc6995e84726da7525c9230ad8c30ceb72a5b9aa9e84c5dcb82ff39ffc
EBUILD selinux-ddcprobe-9999.ebuild 368 SHA256 f59d0c39f8eddde12d7181d2f450e13c3c84e9c82c432d112ab44ff207cc1c9c SHA512 d58dd771f1a3227518d94f923419c1786eab652c02cec87d8bdbf388222bfc17c054c9dc9654d8801e9b2d5ef3f755817e6fb710edf2dbafb759b5eb07c83b5f WHIRLPOOL f5e44b88a9fa81777048f1fbae271cf81ed11644041ad89e124692116015528239b8a384c86f72d53c87821257b08637f362ad3c519b7b11761499a6c4d5c095
-MISC ChangeLog 4846 SHA256 88ffff31e88e1f8dcbeae84d4ccd8de4d9703d531f0e0c4560592ce8e07dfe56 SHA512 bcee46b9079b2d721e33d798d7970ca7d62b767ccf13c317ba16b53ec74f68e48ebb341fe1d056bdeb36def0b65a15e90f1a8e0939e56ce819f276a22384366a WHIRLPOOL 5df374e944cfedd2f920c288c4013aed2d54e6281023b49e3f94f3c39d05dc0953845f68dc6f0ffd8b1706422e8796a5f77c626362577c70dfa9d0c2c485496c
+MISC ChangeLog 4963 SHA256 5a12776a302cf36b27cd3ab94d37b15c907f9ae29a0fa0ffbb841e7062b8a7b4 SHA512 eecbf4a992bd335318ab5e3b4c1ca5fb934f261185084cbbd35592765324fa7f71afda1bd18dccc97c89dada15af17161f580c36a4c417d5df22dbd0e6ca481b WHIRLPOOL a4e288bf8c34fa54d87e9016036a57cd8c46364aa0e2973294fe4def09df8ff19d0749afbeb526d31ce08342c2bc1477babdf63ddcd2852cbe1fd508242b263b
MISC metadata.xml 232 SHA256 353c3fb6a271396be4876df904e86ae99fd342a41dfb8942f5881389f07d37fd SHA512 62be61a0370c329f3922a2867bce16e05a51eb756fff36ad394645a15c3bfddf3cd02be433312fcff9150c531e539e0e5114073716f8e95c9d4eadb58f7fe2da WHIRLPOOL 8ed5a9e6dd61c2fb4b5757f9e4bca4cc8c15d5fcebaeb612e01d28593cebbdd3a27d2de15998dc189b61a9a401d670b9b29459c15017621b9983e35a71202b55
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbeAAoJEC7dUkA7aK9HJVgQAIkQYA83+Uh5KaLYxOWyBjup
-pYgqYVSWP0OFVA5oZxiBFSYJ5lAlo7UUMrh2GQ3ay47cX2gG5siy1atUN/njPTMp
-Vc1J/eY6PLLP8vtJXXKNaKxeqY981cfi0SlaUL7H2ijRHSYkJX/7Gpi6OBwAe7TP
-oJ7hSP02W3X0J049FIU3al4G8VG4QDR6qEdIriViRyBwXoJ3lbNVx82hA7buQ+eY
-26YDdH27M+zXiliCzOygGaIMiF5N2PkpQ4PibEpFTT8qTI0Drr9Okt3jK1oMBNsT
-7ceZS7ZNq02qOYigtjLSQrYfaz6vOsmYYOJpgBiC0nZY2auKinCojX7BZk5Dy6TW
-F1V3IpGf0Q/HvuFUWqPC4V6B6nKxfc5J5yFnhquVogMgLrRQvyjaRUmexNoGPNTQ
-ID0VgM6wz/CyPgTLwAruWBp1N6mK9VA1azukxAobLYTwaTZ4xxq0+ft1C20ZPM7z
-E8fF4YIlx/ySEPtY6Vps1WeiQFxXSpMDs5fFlLT2Vt70t2A6y3igdCZzcI+uNSU3
-9MA+MaYGotyLmes3WO+y8zxuyqgTBPW/Btaz5RB2ZcoA1Oq04LZCzCQCfR314Ycy
-uIXLySFqdtyn92eRCKXLVW1TEcOv+8txfRSP4Ku+de6V9znu73FKjMxjRaLvHpZr
-dFaHrYRtx/QZJ/OIq+cW
-=SLWx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+=HGpS
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r4.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r4.ebuild
index c4ad3b6f4512..7f2e7c6cc5ee 100644
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:24 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ddcprobe"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
index d04627de962f..3a30ab3729cd 100644
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-denyhosts
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.30 2013/12/11 13:20:45 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.31 2014/01/12 20:22:30 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-denyhosts-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-denyhosts-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-denyhosts/Manifest b/sec-policy/selinux-denyhosts/Manifest
index 892e00a99bb7..35c4e9d0ba05 100644
--- a/sec-policy/selinux-denyhosts/Manifest
+++ b/sec-policy/selinux-denyhosts/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-denyhosts-2.20120725-r9.ebuild 399 SHA256 49b17986cfd767915d6c0ec
EBUILD selinux-denyhosts-2.20130424-r1.ebuild 399 SHA256 d265e9e25fe182d955d0a6fec5ad454759b8ccec96a29ec495fd0ba684df7b8d SHA512 48d6d421be28f3211a9b3ba386980585d850d9aae1c869cd675412b4595e6dca5109d28e80ef4418aa11d7f52bd8492ee818d69b63197c3b6bc0a38cc73a5e9f WHIRLPOOL a11be5c14af0fff7ab5c75b603728b6f75d432dc1c6a8ac29716c5d5585df2709a3f7ba5d7a9d95650ac6218f0d6fe0c492e26e6e9b2ad163afae61f2679c4a3
EBUILD selinux-denyhosts-2.20130424-r2.ebuild 399 SHA256 4c679459b1d4ecea2b3a74a41527f1a5d8b2175f23833e688e8ad7b4985dbb26 SHA512 c75758404bc06434b822dfcea007f1f35a564930f77e8faf891ac22e089e3935f092d10dc2272723d4fbaa668687bb91176f27fd11ab7a8a0dbda4ab61c571d1 WHIRLPOOL dd546ce5b040a4715fc4670a5e3cc0b1786ac289f771606c5d572be80a3fe02f92deb0357e510ddbccfa67f2a161f02f68b956c9deaf35987d6bd877421d82f9
EBUILD selinux-denyhosts-2.20130424-r3.ebuild 401 SHA256 d129252e69cadb4e0219467f49cbf472f84dc3cb12652d45d263fda6856f79ac SHA512 b4714f5e7fc0d84cd977c3c95e989f4a150243119490843522ac0fb5f136d4e006ba4073f63494e80b0bbefb1e0d9ab2ea3f049f8211959a6420a67c76161c7d WHIRLPOOL 95fc525bf785bcc40be5f3e1c6ec2c1feb46e9d3a0cbe6a9351fd93c92d92680042ad86f1281102e31be61a466a8b4ce3eb5313d34d9d81a441eac307140763c
-EBUILD selinux-denyhosts-2.20130424-r4.ebuild 401 SHA256 15089fe4a56aab10af9a020ecb59bb39598cce643b8d0f8db0ae10218f6ec6f5 SHA512 0a8a0819157c4d3625ca1dad405ba40264f3af099fee8a23a620425ffb9b42ddc0eb8534581ffde23904a7ab5965f01a70ecfbec2d5f2fe24c735d2b2e627a9a WHIRLPOOL 345f081b136813d8bb59dd79f984860c1979572e56669a1a436c3d49b066165e67b52bf820075a0906a07e16961c87a97f36c9ee4c75c956ce9b2b833f1fc25f
+EBUILD selinux-denyhosts-2.20130424-r4.ebuild 399 SHA256 600e55482b966e63b667a4960a7607626601f07ef44060b1f28b1dc54383f6b2 SHA512 2f6094cd52866d47019cfdd95b557965d0c60d1470dad85d50b3774d89a120388596feb3f5b27c1f250377dfffed7b2bf5c271884979b4515848e53caa69c8ea WHIRLPOOL 894a30fd143823b575eb06194e7f2d9c366d5d24ecf5bc57e99ccf14b03d625fa60f418317ac173760dad1d6175b1f170bc9303f90316f444663b730f94dd97d
EBUILD selinux-denyhosts-9999.ebuild 372 SHA256 d98292375a4b645f6ef633f41a66bb598f4ef62ed5af7ea62ab95586a5640b81 SHA512 3f283e48fbd2048a83680a9a12f35b4d152e275357760c68a6d13b9c64124804be98b4b68025e4f6a6ba00f8e146fa5ddb9ff7292fada73581cc962c5ac838c1 WHIRLPOOL d3e0b7e681539643a79168160db8f9a61aa8a74afaf17c6e4c24398c7feabc8b543e3ab640448e47984f550e5d61a0cc99aaf753e5b80123c733ed481850308e
-MISC ChangeLog 4636 SHA256 2c0104a2f14ee767885d9062417578b84a6687c2a9f094877ccc61dcf9b8a4f3 SHA512 f56f1d3ac2c6abdb84d6a61692e0fa90c69e736eed84abbfd189109a3e4601f0f8203d20680ff0e5072b8acf91242625db0d66a11910bece93d738d0fa2e5f54 WHIRLPOOL 658d327bc72d50dfa176d142efe97f4781961df72c02a13108ddda6f6cbbce77276e4fe652da4df7064c6d18fe7bd2e45baa0f04e6a779888dfdd60ec2b087d3
+MISC ChangeLog 4754 SHA256 6bae036a72208cc5ea4071bcd012998da4f0771c0c5292edcee6cfef75f2f2f4 SHA512 42652a4c096252b93f324455399562572c465ce4d3b92cbf0be9717eb9a9e689c80ac4b9b23b015e7da84bd13dd2d60c28522526eadc9d26c1d62dff3be6fc9b WHIRLPOOL ee2ed45d20183e77bc37b1daf6d7c249681d43d0a5aa71f1edecf55f0d05b22ffd90acc4144c6cc710dbdc3778744053848295c9f94bafce852ba198b4686c79
MISC metadata.xml 233 SHA256 80fa60345c1ef9d46ff47eabf11930960b6a1e66e7a4dd9c70404bb755da4d34 SHA512 b18e2dc82a855053d6255bd47cc07227eed409106f1c78b731ba52e867d9366d75eea6b583221eed7da4dbd5aeeef39fb7c3a3461f727a684bb58c37c4e14a2e WHIRLPOOL df1181cccd94b5671bdac9d57af227a31ad5e23fc101ec5fe3342ed5e92a53bebc8b346d829ccdc5dd886914393b7935b2b478b28d8fc6ae895638de2e923c75
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbeAAoJEC7dUkA7aK9HguAP/06tKzvoAw3umJmyuaBGZ/2k
-QhOmZk69zcbc4oHwEQzqOWvVDY3x196mDxOnNDppc3rZfhqqpzzuhzTwRRIhb6vm
-rlJ3Ll9FTvzI2QyFeBSFZI7c3fujAcSmBjqaDlwhShl+J88v2TJzItxwWrKM0eOp
-VucR8U0b3B90IQz+r/hLoKOJxDG3Q4GESJpPD/Na1eE9L9iSJ5bsifmh9rClrTUl
-5bpT5RwwsShU1Xgdvv6AUkPVqH1drJaY4lp4wIgtqeo7FCQq4x8X6r5yUWZO4vRX
-w/+N0zYFRPMgTF+mWBNMxTLCnXwISeb6ORLNItCmu4lQAFfKOZBviLcqezuSAEH7
-b8sJVfC3qRBldYDL8zjP0cfz28XKKPtKdcNyNq7T5QEgW5r+QQ1X0Qf7dNe8wRc4
-nEw7BouOmfU4KqF7OAyV79ZwDFex7G2lGf81QshyqGnldx+xYmlgCpf7y8ULQoyO
-1sbDUlku4S64CxA/4ikBOyhpKsdx6rckk6/WOFMnRJsXSpf0JJ3YkZSSf35SPUdl
-6XsEc31mKLTvmgEr75siPPG8xRp9Gq8M1Wwc1eIOgZNdvaSEMaKsPRxCTKpI12YT
-D2Rp7B7lwEdl7sI2LYqt+SCTgjoqonRTmNl/ANQqN+4NxvxQ1wC+vtigSOMit1Yc
-T5Cyh2uTvV/DA8Pb870n
-=D7Lo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+=fEvy
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r4.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r4.ebuild
index e78d1832fb64..bead5276c365 100644
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:30 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for denyhosts"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
index c100191fd214..d6b09dc9e4b5 100644
--- a/sec-policy/selinux-devicekit/ChangeLog
+++ b/sec-policy/selinux-devicekit/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-devicekit
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.19 2013/12/11 13:21:00 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.20 2014/01/12 20:22:46 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-devicekit-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-devicekit-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest
index 6bfdf0427f6b..8582c3e588ae 100644
--- a/sec-policy/selinux-devicekit/Manifest
+++ b/sec-policy/selinux-devicekit/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-devicekit-2.20120725-r9.ebuild 464 SHA256 1892f6a987b91286e7dd989
EBUILD selinux-devicekit-2.20130424-r1.ebuild 464 SHA256 4144a739af100d67c2849e5be1b23e5bf25ad26bf34a77adfba1c230c9fdcac9 SHA512 2f70d20dd55d84ca092d519c333fba7815a43e0f2225a29d9361a054611fe216778f9860820724aff4a33cdb1df71ced7cd8c82e2c7e91b9904b56c5573c7801 WHIRLPOOL 63d359e9894329084ad6da1d9284f563d5a79fa423f41345e7d9520cdc72180c00d461ed093fd7e59d6a8ccf4565c78ab0f4e8e0b6c17cf09c8d634e7f36364c
EBUILD selinux-devicekit-2.20130424-r2.ebuild 464 SHA256 c7779c9997d63d6c12a02cd78b0315090593247fd5bf452c68133793df5a1702 SHA512 e0b37cb320b3cb715ac169f4b5e52ebdc810d392348752355fc2cc23130d7bad4bd6a8f06540623a3c090da447b5660257b7bc2c86c1e05cd55a4cfe73e8c9a4 WHIRLPOOL ecf0be80eec4d4b05efd9257ad731dd3510a619cce2a57735934652d0b3c7891ea1c3b141c716287fb35a62a8259ddd55f341cb400925808f2a40ee92f2203cc
EBUILD selinux-devicekit-2.20130424-r3.ebuild 466 SHA256 1b83c121a4e3b25d18a5619d03e3607278b69febff2a4b5fc59e06b5e3056b00 SHA512 1434d11841dfb269192fa3a642f72c235151ae50d6ce67c14fdf1f5b25a3a1069bbc6c6992f4e4f38e64fd21b6cb13bd6c95159d55e6a1293c29995357bc1a6b WHIRLPOOL 42808733913da4dd9760e79ef3064224ed73fe4f4239b29cea4a7f5a67777792f2e92dce2bdd3cc76d6b988fa35d8815cae18e3c240e28dad6bf9a931a8c57fb
-EBUILD selinux-devicekit-2.20130424-r4.ebuild 466 SHA256 baf28c77a66b8f40b83ed6558afd1099232d38182c2c96ee3ab280a2537cd95c SHA512 e3453f4bb895b7c26842c93b367cff3f59eb4f956ab53b8e8b4061a01cb51c0d894ea577401944247abcc12ca39deaa1b8953d1b2571a1f4fdf45391f44e99e0 WHIRLPOOL 0405bcced1a729718ca2bad43881925d12e710e61bb2be7b399918e0a8a754d6a945cbf015e94a6714e5ef1abdb663f88370a0afe76dd80b18164fcc2d725aba
+EBUILD selinux-devicekit-2.20130424-r4.ebuild 464 SHA256 e563235edf37c4ac0838d285f5acfd12a41c25e89c4a047f9d6f9053df943bd1 SHA512 01185ead38d53fca32794f2f220b70e32b00f69b3a46dc8c387e208446ba6abf6c4e55069b8f68e30b465b513775ecaeff8ad5cc5fabca3ce925f18cd3f7eadb WHIRLPOOL 1eb2592d15535f331dc4974336343462a6b361ffce2b5a05953927a6b1def9e4ece9d780429795b5742b98bf7fbd16bcf816337732cfd1f93a881fbce9376f0d
EBUILD selinux-devicekit-9999.ebuild 372 SHA256 477de3131583c2767df9fd6a51b0187fc37786f8be58bf487f3f8605e423402f SHA512 1d42e922223fcabdbda135e16d150e96f0d84fd6c1ff67e6226b2e29ac217924d99f12997e7e81a5296420b4026786b39dfe9ab1c8017044dca94e3d670225df WHIRLPOOL cf7142ceda35b9fcfb2e6373e2f1a8db01d30832acb230ccffe7439a4ffda0765eca50247fe3b22f946fa728394c2aa55ca346fea78b8b3968f84a9d7affef8e
-MISC ChangeLog 3014 SHA256 569756568d7c4d387ff42ec02b95e1fadf643482d92c4a4800496f6864d9a80e SHA512 696a7d97b05880eb4ddbac3fb8ab08170693c771019cd10cdf07f1f6938e5b537620628bafd20ae7843ca00a4b4e3cc198efee0fc688dab97b75e4583aed95e1 WHIRLPOOL 4774f2da88f6df6e3a58b3c18c6877fe4d9dd23da30e9cc3d1cb36856f3366616302b119d5cb66908725769698b2acc2ee6b529962e7aabefffb8117d973ef0b
+MISC ChangeLog 3132 SHA256 c82ab50a5b7e123d51f42f798f1becd90eb7362991d3adc099fa3da408a04511 SHA512 478ba690e734f2f40ee5571f7d1850a2bbf53d2106c6ab137b86767cf2b23a8bd0da30ef79a9c9735ec3ae0efbbd63b55d8a962fececc4a7772844375eb9c3fe WHIRLPOOL 3b7e435a4070a3f9946bef9f98c899f2f91edec3479f947250ed91f9ff4b1e9501763aef4e5277780fb974b0bb5968665297828313b69aee5943be81ac6f9049
MISC metadata.xml 233 SHA256 49310f5ef1d7cba22152af8fd2c9a30cac4ecdb5cfdbe8fd77d81cfa18cfaf90 SHA512 17c12a32a125fbc253f3f36d9521ee8a904a533c31f98a7b6c8fd73cadfedf6f2e24cd05cd29e26887584a116f54a782ef0535997028c5966ac69398c27ad544 WHIRLPOOL faee4f038da8d466d22b39b04c1325b6047b8ab8cdcca666626334c1e79c2d4901bd0742bd010d0062a36a633cbcb103d08b66bcf0475a40e3341e26363d54a4
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbeAAoJEC7dUkA7aK9HSLcP/iZKCK4seWdCG/uYq9Dw/7Nw
-9+MmzMbMrkqnXvN4NBghXvCBJvU7Kf6sNMWArBO5wzaE4qGCW71Rih2WhYG7QdJ4
-UyvCKL0LIjgwr8UyS7ms+vYPhVMBbyoZHggwF/ak7ayRT0zjq+GcPU0cuckRfuxz
-jtKW94wxwn2CB4mZp+OM2aGX4e/IGkke/TlpwIWkeHhAPEMHHt75bfsSkbMU94eL
-AYQ+GpmoYc9K+UGApuaO89zCFr8wUUFx6c/b5w+Drmp8OcxvQNyClqKHtF39yJZA
-uZ3qvLIWwsSnB/wzg4jm6uD5Thj1WF8U65Oxnr1+VhZDuro+EZX5vJztmQ66tC7T
-0Z1X5LIO9xJ+RDjiNpmKB6S7iV9FPSYmOhju+dpRRs6irfXmO5XngFIe+67ciemt
-6yYfzBvAYkb3Lcz1eucRpehVotX1e33XW97Zg7KVIJPx/rp6/TbfSqgcGGHhkfKh
-t7NxX0UQ6SejwlCe9YOx+o7lKHRLeP0go/39qMKDdfSGAKnjIZl3g/iQAF/OsEUc
-kwXKIgQf+i5ti/oTm13OnQJyYTaz8GkERJehl/tTBEDpyuiCbYBVjy8h9whTTmJy
-q1NwDIZOBoz4kr66ND4bfTDyLFwQ8AAudSmAXGW7diDuiQuBFf3Ym+DwR9OnHc8n
-vs5qBHvg/GSPP9tVViM0
-=BpcT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+=Z+FU
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r4.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r4.ebuild
index 826d4b243bb4..84d939fa3f3d 100644
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:46 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for devicekit"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-dbus
"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index 1c417daeb30a..2936f0d7a083 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.69 2013/12/11 13:20:54 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.70 2014/01/12 20:22:40 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-dhcp-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-dhcp-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest
index 847c6ed2dcc9..0688c9bc077b 100644
--- a/sec-policy/selinux-dhcp/Manifest
+++ b/sec-policy/selinux-dhcp/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-dhcp-2.20120725-r9.ebuild 379 SHA256 bb6c8ab7ad38ba44caa2e5de334e
EBUILD selinux-dhcp-2.20130424-r1.ebuild 379 SHA256 e7006a333ec70996e59fc4fdd1a481bd7c500d6f0aeb0d6e27d313a315128898 SHA512 ddd9edc5f55ae6badf387c16cbd759603e95dd36ea74fbe2c3eef064d9f0b2581db05b4cd4c8393f78e5a9e8a36a69415a44e8eec71534e50ddccdea30ce48aa WHIRLPOOL dfbe41b2209fadf0e1896f2501ed49be800a7288ede49330e4e9852ec4e6c17d2548f2e8a7d62b1ee1e8049b3cc3763d29b892d2b48d4e7bb36bacb133e90199
EBUILD selinux-dhcp-2.20130424-r2.ebuild 379 SHA256 25c8151f1b966e511cfcacc7f8a296d3302e81e51a5d887325abc401c5344213 SHA512 6df6051a79981c84269d812e6dcb275245a7bd5f99f580aa7efeb320b258793d68a4feaba082c898a7b991e80834877d68f00f0e6f003887307c24317119fb64 WHIRLPOOL 7a3593ba867d7c0ccbf969064b58ea82a069b4b2caf07ccf357e4b38bc8c0fd48dfcc27be6aff4c8366b8b7d05760db67f7a5f2fa36fd8282334626d7def865b
EBUILD selinux-dhcp-2.20130424-r3.ebuild 381 SHA256 bc9f9c9f16a7c7bcd5269c7bb28d67c25fca46709b44d35c51a5f0fdd85d7bcf SHA512 84d9d9c48a72534ff5d20a60d0df035cebe2552c1fe795d1887814fc4583cad7b04608d2d975037006ab7b490580905176eb00277f79f6e8f5880662d874f5e9 WHIRLPOOL 97ded8c35bcbf6c3c2b7ec99c5fe8beef1549f14df62c9641314b9f32f497698ec5e98f4ee7c9f2a3a07e05b8d75594b13de714bd4e3bf20ea147019d29819de
-EBUILD selinux-dhcp-2.20130424-r4.ebuild 381 SHA256 62cce92fd070edfb719681fb31540786e4a214f5f6df5001cf1b5725c9df77d9 SHA512 587f425a3ca0e308e5d73b83b7cee9784e8b8b9f39ea33de3aea58994da9d3bc8fce7f68c2fa3d22507f7d445afa01f2c837165b6f9101886d7d6722371aba42 WHIRLPOOL 364c74b3a7df0b508648363bd54d393fea35a812047f3537d4a2504d2551212cccfcdffac1923f8bdf14d957f4e3c031e6623dcff7d1526ba48615667f1a9f09
+EBUILD selinux-dhcp-2.20130424-r4.ebuild 379 SHA256 6011b3f364164834e626454dfef87f7d2c5b445774b15b0579dd9661e1586321 SHA512 2f4b26cacb7c77cd92186517f763535b896efbd7a7fa64bbc7dd25b6e40451a7029125a6dd8c10b7d0f57f79f28ba6f649c126110a1ce5679593822bddf8af12 WHIRLPOOL ef9099de329950db2d7aa1ef0040a9329b1d717e43ccea402d8eb622db8deff459b515a6666a59d44cae7251a360940cc7f658a0c3ddf353b374c769fa5dbf30
EBUILD selinux-dhcp-9999.ebuild 352 SHA256 93d7db5cc47fc0e31d0d7828ae954765939d7d874eea6f503e7e675e409c7caa SHA512 f20d3006b44161ef5011ebc29e0cddb9604c8c580cde102f9fc610a0f1d3bf50b68ace9ff9dc3f1dbcbf828eb36dd6bd6f869aaa0559d52b05f402344de4a6e4 WHIRLPOOL e24cd04e19e42ef8301caaa9903918197651b0159d1d6595a55f6570ffe62231c057612fb1e869249e3f25cf94241442793181db7d623dd6e0f41f8f731012ef
-MISC ChangeLog 10181 SHA256 47772b84dc709914654585ef982beb76f1f8621240f7c4ce6dedc49b82d82cbe SHA512 61664bf909359954c366e679c9713ad5b93bc34d2051de69762a66b0f07f10c43a6bc433b9233b67b7bde8172fb0daca91d49bb719b27ee9748590dd52069024 WHIRLPOOL 607ff54e0964c9f074d9c88c47004031bd644bac8e93f255dda6712e12e4e8308e708d69f159769c89ffd1f9e95fa58479d5e85797f1a61f750a57d564e8a8fe
+MISC ChangeLog 10294 SHA256 77f25e4a217c97a5aab76b85d15822c48c77add7fa03f61ce95b714abe48c6ba SHA512 f9b6e246f44aaa3b8ebc823c0f0ea139a447542186f4302dda9cf8ab18a9377ee67b93ccf2f2098c49cf3066cc946d38d0ba77253d3269d1e91f1e93fd4a5cae WHIRLPOOL bb98b38849da3e1a6f0887f4eb7e338e0b246f1824f58596054621f1225d1ee8e29c03b5394de36f159f5015b391dd952d889ebd9b1a4d3fcd39adc2b507fc07
MISC metadata.xml 228 SHA256 340de14f65d0298d35928598379638d6bcf6b57750e0ce67a6ae3ed01df84d05 SHA512 4044230782ee2f141a8e7e87755f9f7b476db88e9adf1d180bc60ad8a6d21bbbf4d5cf4201628a2aedcda52c51532673d94746b3670118fad5c2d436a254528b WHIRLPOOL 13a79c7a3e3517eee9919c30a18d4c1057d2fd32a0eedf9e24041e0297b32bb89d9e3a974b67235ab3b028d45e0872a0daa1548e77ad059d509152ba3b64a18d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbfAAoJEC7dUkA7aK9HpLIQAIPXnpjg3xYDTGaNbDJT0UNM
-za19ZkuRuFmArSxSnpQE5HekLefcIjAnrofo9+MsnljDeyocD68IayXAM9NLDW5s
-WTf6I+iHmXziN7Gy9qgBNyi/0xh5XXGoMI1meMZ76JIUj2UWrXn0SWA56V+QNBPb
-DIom7GF6IIjQAG/F7EHru6cNNIbdIqsKZb/TBacWHjxYLyCEBeE4XbE25pIpIJbl
-ECV2gDPPgCIme0PEBHYLPoktvoyZcgYjuGy3lR0qOaab09un3T2h9cWnjEee2v/Y
-oRgUEDLdD/jDO09uanI1XHctD2yeyrBZs1Sp82irRo324QeEJ1JFBdgwYacaUdtW
-1C4Ozf7HQH8FSzV1q4FQg7y0tBQGgV+TTlSs8MGj8YQdn3D0fRKh2rwBE3n1Dq4S
-kbq+h11cZfHWnkZPhrITzLSFMNUhP5rw/454J8snw6uOzv8onVvjENGVEl+GZtU+
-tazjYIwIn/GDCJEe70wl9EhxV2MvWxDqTl2nrjipn5GFpe9rxOdJfbHSOGucgodH
-BqB4+31PH4Zo28295lg/AR/zoa1lChi3bo+bQyfmtM29IugolJkSUb2hloYUlgom
-lnfMJf1dhyRekHcd6xlmRxCmIFOkk4ZDWuU6kg1CK2hrBQA/tPW8cg/AI6G3FBNm
-P09pqfJ0iPPnoDPmZr4U
-=3wk0
+iQIcBAEBCAAGBQJS0vnUAAoJEC7dUkA7aK9HeOwP+gOtph+OYKU4woVwAEkhb0eC
+lJKhXuBgi/HY2p5d+RXT65XpzNnWbX+y9aeYKKCNT4ITNnfv83WTYIKa3DNgXTS6
+Un1j+zEchT1LVEv2gLK6NVhdJipfj7ui5I8+lDV0BCpoZZn2dywDMhEfK3QUo5h4
+/Q0xODzq0VUY6CyTRKg4zAhMhCBy7WK73a2vZ9FWZOyI5IEyJpzsQBOzZo3eKoQe
+qJp1Y5Rbqh2MzJBN0/MKaJWJiwwsKOIiZw8ZzuyEz/jixppcTGKGTowIURuNv+G2
+PJhAT56UIHMRRPkZcU9G6a5DeDS5OM6Vj1m4oN74Q00WsTj9bsuf86wz2V3571g5
+c9IWLG2wVKeX0FFQ/Z78th66H3C3c7d7MZdrFsRxzfqiW7cnEnJh1261XwGuGiOz
+vJfLdfXZQL8/IuBJEH40dz1y427A7JKucXBV8kL3VHEL+ZGB/glX0N5UjN7kzrjw
+Rw+Vy27yq+mW1/bibD9JjFtbKWv6CVOUNAx/sVmPGPbTSsRZOxnDIe8QGAJSUvUN
+KQChKvBa69WmN3FmVArMFbpUMSCtj54Uz4dhv7LRrVUtHzgeq72q1qcGDful38HH
+CgddRfTFeJfyKDpOBhgJsm8wBSV7aDCYRzsVLSUcHRX3Ku+u036/w/nQqOwaiq9u
+ellRNWkc1uYTJIK6IohA
+=XUlm
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r4.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r4.ebuild
index aeb6429b4b53..64d57d67cfae 100644
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:40 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dhcp"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
index 40bc22b53195..f0204c96965d 100644
--- a/sec-policy/selinux-dictd/ChangeLog
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dictd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.32 2013/12/11 13:20:41 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.33 2014/01/12 20:22:25 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-dictd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-dictd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest
index b466a9e6b55a..ad1a1103bf30 100644
--- a/sec-policy/selinux-dictd/Manifest
+++ b/sec-policy/selinux-dictd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-dictd-2.20120725-r9.ebuild 383 SHA256 c406091ba3ec61d4be6717eced8
EBUILD selinux-dictd-2.20130424-r1.ebuild 383 SHA256 4171e213aeaeb52a10773d35eaac3681f8b0070b5a58dfd3b042e181fb4c68ed SHA512 17174b93ce8ba00ff9f905299f8e1e32e0c1947a265fbbde4b3c8f2620ab5df88cf737f229b51bf16880fe01b1ab1a001e21ca6dba6f2cf760cc4956d1e6e81e WHIRLPOOL 2fc8b34f2097268663184064b59e0904c296d1dd4e84b7c72746a51f54d436731fa1634e30442e2176bd7a681af0c5cdc7b801302ee949b1083311e7673bbd24
EBUILD selinux-dictd-2.20130424-r2.ebuild 383 SHA256 edb8b63cfa5e313c1bdef30931db209e6ba417995fdbaf6423ed81e32bc52e3c SHA512 764dc5f7c3dab48589767ce18a89a6822d8dabdd89ca9e3184f7ad16fb55fee6fd916ed414805cf647ea6e6014f44cc995d47c754d487e384e73f5b1ff78f8c4 WHIRLPOOL fb8d4ba5e87d4bafe8d13b51e60f3e75a8ff432d61862e69b38ef1e14230fc60e77e420dc057f4853845c18a359f832ddb8b0fce21ccfd04369305c7ac563a81
EBUILD selinux-dictd-2.20130424-r3.ebuild 385 SHA256 99866bb322dd858d2db7364baacd792e2dfc78ca9c7f386d026948ab725adbff SHA512 044bf62a16a9bc77035e0acc4ec2d796d1591eb513bfd9d31b4d39fec6ce718fc37bb2c98ae04b14949007eb7c3c79329ed4b64ffa88ec10de9fa61cf1fae66f WHIRLPOOL 1d428985e996a0ddc35fe89a6538eea20cf7c3765bfb7f9bdaf0a77f8339af8577326369fe5fdd129f3f9627ac495171d82552152ff1cc0a7679cdb7af302dde
-EBUILD selinux-dictd-2.20130424-r4.ebuild 385 SHA256 e812f5aadfd456a5d2edbe2160a9ae6f89ea2152159494b15b3226087c8e4299 SHA512 ca2f9e8a458593889d8f6fe5027c681e1285c6ee1d2f3d26560f1356ec4d3a527ebbf11b16d6f87b37c530bec080e1d34f8ccf47449bd5d3341df733db64acfc WHIRLPOOL e0e18c7cd64c72ba7149ff830a6e069ba35532ea9b5e0e156c8344e655717340ba00151a0af6d83662a4d2ebfc6e3af2e3d40d5f93a12118572f56d47589c7cf
+EBUILD selinux-dictd-2.20130424-r4.ebuild 383 SHA256 99a18be002970e75d5a0e32872fa5f5bd1deac9324fc86712329acbf885a1060 SHA512 c20d6afa295ce2881117e857a9b76bf636d4f6fad5c43a053e8e33628c10649f00368f1aea94acd44979cbf37a3dd646fa212daad4889ff2761a8319acd4bf33 WHIRLPOOL 59da11bda7d7ce51d049a93cee924345415330aa5db0d8a909609115246fe6a7a57affebdec8b7edc345ecea1523840e336b4bb3306231516c432cc98645a6e7
EBUILD selinux-dictd-9999.ebuild 356 SHA256 dbad5c755bcb8d28c848b14a79c3188ffcc29e2effe4efce5e8db1f8015b14e7 SHA512 ad4c0adbd10e892b7da014921a835f20aec36f559b117acf9c66f9809bd730123aa58ea933f805fba0835178e312009161b16e6f448e799d2aa8e21a01859cb6 WHIRLPOOL 644b61652899ddc2bc6df1d399d17bb40d74cf72facd2e0a9d89dae84794aaa090bb421534ab7ed791c5b57a596561336592f654ceadcbb605318c4bfced5eff
-MISC ChangeLog 4690 SHA256 b2b7a31f824a22d28fb0d66a4874637e38f1d60c95d24fde67e08c5f0c993090 SHA512 ad0f456fd869653e54f50b9e6d5a501a44f9e6552b5402824b13d09e3bf3180d69e7c6d9a3713a47fdeb140919afdf3c41d85b7395f296a39df03372cf2a383b WHIRLPOOL ba082a26b667da18bbcf9e84729cb32951a6fdc8d91af3c11adfe1df781ec46ed7490d7c5db2d62bffbd67869be3b966798fe454fd6b8b9532ee19a55e467665
+MISC ChangeLog 4804 SHA256 db0e33a2b0c221313014308013fd66ba97c0a61e4fad05e8bcd27b5b0658a8d4 SHA512 fb43de089b9e90836c73e82d4ca20e14d87d5d4236e6f6fdb60290e1340d88dcd110f913baae349a8fc941389a0929261b24d4a84d5c080398645cd08ddb1d90 WHIRLPOOL adf5f30430e92bfa09d8b0b303dbb684e7d2fc0e9c99a8fd2767bf54fbe241c980c00761d07f355e998f5a0862138e0205b89ba5bd8ab0aaa4815cd96be09b3a
MISC metadata.xml 229 SHA256 00bb90e6a30b4ab5340c3708feb0bb6b0798d2f7872fb5da0d656a76a223cbbc SHA512 1958a1bc8fc8899f6643083c74e314d033e613f00c5cc472cd20e8415484ae3340aead637977cb882d3a3f0b3bceaa5764908bea3e1e0956a9939bce176e081a WHIRLPOOL 2f5b8bbf6f686ecc33e2060470ce689caae510cc1f1f7a6ef7b84e2625e7d819dfdcce2620be04973c65ddcaf7ba4566d47f71fe7bd3c691fc1820b4c5aa57c3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbfAAoJEC7dUkA7aK9H8NgQAJXPnUzkMw8zjMwOjGzEZ1o7
-Ol1HAY31W48Lun5iI6zY00zQBjqEwRKLBBTesHj4pZ1hDNeWHdj3rL+i9oZNyfUx
-bF1OsOdnEzJjG5udznHp3ZvvYYXDCd7S6yvKknsNpQNM28TYgHHQFsuD1MQ+mrEB
-7nQjIkVcnlgXVmw8yBRZBKVkQPQK4lb7MFcg/82uR7uQ/iFu4l84Zce+ide2zU6q
-J7PSgqlqbVhiep4gAQJ6sOKTw6xA6hBMdcO4dAQ986ptJ6LbhYo84G97CTEMkOzZ
-R+RzjPSUPSiYVUtGiA9u9kNAU4BOPB2ayeJli32b8u1+feE6lCG/426yTwO8oIWT
-COhCkasYMIDd/eiEVuk4CW1H3egt+xzYFP2qMZ1oGZGtT+BB/Jx66wkJ0rHHEzlq
-tEK/Iu0SZofI6MPGkxfASnfc0yd9M2nsRDGXrQn9z8CqUpYkwTmfChGudBouYVET
-B37BA86QiZAlE2aBSuLhigs+goyTS4bOZG+y/qflbsjGRBMRZWffSYwPqbkztkMt
-RKyXC/3B3SEniCmee01iWAxYbTBRZzwqFkZWlarykiCc2GDsuZDw7fzOLSkw1ju2
-YlOOBenNSg3Ejca85OzPJG94BGqdSPv+ASOzv6ea6vJ8Mm0PiYKHd5O8euRVmG9z
-Sh3VsRv0BSyRCwzwh5er
-=B0bs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+=hXDP
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r4.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r4.ebuild
index 6344d96d34fb..6df79bf6bcca 100644
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:25 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dictd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dirsrv/ChangeLog b/sec-policy/selinux-dirsrv/ChangeLog
index b2190bc85f3b..596d9ee5b511 100644
--- a/sec-policy/selinux-dirsrv/ChangeLog
+++ b/sec-policy/selinux-dirsrv/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dirsrv
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/ChangeLog,v 1.14 2013/12/11 13:20:37 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/ChangeLog,v 1.15 2014/01/12 20:22:22 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-dirsrv-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-dirsrv-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest
index 38571158b87e..a93a705a26d1 100644
--- a/sec-policy/selinux-dirsrv/Manifest
+++ b/sec-policy/selinux-dirsrv/Manifest
@@ -15,24 +15,24 @@ EBUILD selinux-dirsrv-2.20120725-r9.ebuild 387 SHA256 cb75b29a3dc38ba977b50e7ef1
EBUILD selinux-dirsrv-2.20130424-r1.ebuild 387 SHA256 9a4e7e48480673383693235884a79c07f33ad60616ee0d6f854629c5d94230af SHA512 e0553c510116d12e0ab92775647502ac0cebf0849bea9bec46dd7b1d7d768b17aa3437896ef9719259f090cf3634bdb57ae7610771023f5aa2062de370f7d47d WHIRLPOOL 062cf21167c582ee853c2ada2b112ea618054686fdd378443d960548e758e8287c595d67789e1231a4dbd5b3e5187d88e6c03c72524871825ca669cf0fea95db
EBUILD selinux-dirsrv-2.20130424-r2.ebuild 387 SHA256 84c7ecda75f6ee8f933057f9d702de1af3bdf87908a821f10ee8efdfb42b9656 SHA512 9fc1f0654bb7825189044f450025a02208da9c2dcd3a465284bceb16e90fac78c66b1a2dd4a07c8f9cc7506fc23ecc405e341e902843dab3107526ecfab67e8a WHIRLPOOL 71f1b39c3a58aa1c969e10f317216a86eba485af30f7288438695f9ddbf36d90e7772d291fe8407b1799502cad9290d5388aa9cf5fa6d2387fd2c5a878d2fe0a
EBUILD selinux-dirsrv-2.20130424-r3.ebuild 389 SHA256 c5331c64616c9bf3e690c4ed2ed30976c82fabdcf5b422697e6e3e5242bd6fa0 SHA512 0253ebbdfbb922a60a027e9d8aa8b42409ee3cec6f15fac4d134a9ec8d1bf939d693227f0f5f96823d008017972090cbf357322b7c8182e9dfdddbed55bcfe99 WHIRLPOOL d1b3eedfd37d4d4a023b94c30e31be324419b9a03abee744a17fd7bae792a8fb297b88064863d31ac141c84e4ff6be7fbd56ae7e0421a3d76eec37b7ba226b4c
-EBUILD selinux-dirsrv-2.20130424-r4.ebuild 389 SHA256 459445aa7c2433dbbf61c2e8e5e735341e11b842a65b641ab7beb4d8ef16a2f9 SHA512 0c0dcc12431ed4188230397530419f69572cebb26cfc136a33d8837604095000bd385943d8e0227c9e63ab1397a649a355960a2747028e8922df0fa8c10565f2 WHIRLPOOL 295ee29acc10887747ba40666a0e65d899ec9865ce3f72c85c65e968ebe74f0d9c7a7d8f686382c6e34cd000b7879365000c5b57d937de781637e74a9ff21c22
+EBUILD selinux-dirsrv-2.20130424-r4.ebuild 387 SHA256 a61268f43430a163653225e56e0e6d5e71d35575362a979832cd6245232bbaa0 SHA512 da0bb3dd69459877c0b39b41dd58366bdd44fed3ddc39441643ec2accee1aa85a65e67dfee69463779c074b0070b5e2f6ac29c68515cc0eb303eb819694f2fc1 WHIRLPOOL 3bdef09784cdfdbe902ced245a2e4b5f745c55a349eeb69dae5be6fa27fd673a56866aff8de4d39baec3d862e94eccc9e6aed40b52375b1739b4e56425cc769e
EBUILD selinux-dirsrv-9999.ebuild 360 SHA256 8c91ed003a3685caa348e5a9f520a16ad9be500a8d759b5dc216157f65e4b092 SHA512 805be7d7967a2de687af7b4119c2e14fce245e459be9ec015692c6aea8114cc1ece4a99f24eecd275d82aaf133f82dc26cdf1f299619dc646abd484ac1da6eff WHIRLPOOL bc71b57249067e9f59ef5cee7fe61c99c128b4d98866deb75792f00b6d72ad3b27b1a9d5479bbe16fc56b25f660804719f9ba982eed37098ebc24ec0b41fa519
-MISC ChangeLog 2256 SHA256 d05df4cb380f38e2f24f1a54e6dcb16a382f32c55eb8e676338c9ef9971c54f4 SHA512 9e844c59802b48d5cf16b6ea89b07a0b9914cae0615c6b8a3aa13d526143a114f11f7cbcbaf5bbc2c3086387bc9e84cac3ab71283e956ac70554d4847dd7a2b4 WHIRLPOOL bf4194c36295b203e453e2aca02697fab5ad4e1ccaceb2bfe72c2beba4e487ad06b53c2d9a449e7b43a77a2fb3ceb0fdb006d719b2d0e446bd8bd8a5b61f0b13
+MISC ChangeLog 2371 SHA256 dfac89cdc2d43c59b0e22d69889a627e659adcc68751bfbe35307d522674a8e2 SHA512 13607cd2df455ad08c53c4867b8ef0c535d39f12ed3934916588b777c9c510d261a20892bbb0eeaec0e4b32e49dcc9042b7df39b4073aaeafc63bbf831832607 WHIRLPOOL 982ff3ed06449da4a9fe99fd58c1ae27a15087016976d3d0e0629059375d2616aba8611fca3b846e6c6b9540f289bedb8188d858716b35d02a6f92a2942c2979
MISC metadata.xml 230 SHA256 f7a24e9bbd016ebc80428686fc658e5b274cce2b84a4781bcb128297310a1c3f SHA512 adc05b831ef9b2f3287249bb53fd628e23d7cdb838e57129d01619e2037a36992ea07b49329a231356393a58e10e8542ed15b3c1d5f2ade81afd88bbbc2d2542 WHIRLPOOL efe6bdfe787a12954662b12d443c9ae4d0577cba564802b4b8ab1f72952edf96bb4a419d8567c147173214077abd2ad78ca3308a6aaf42e69ba611799028f347
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbgAAoJEC7dUkA7aK9H7REQAJKiJV6u7c2zS++1r/5brAk5
-JQXB04cYYy3U6Qyxgg6cODKH4M71NjyZqaMn54+RTq7Kgg7JdPiDf4GPU6GieaC3
-iUMj6l0V4M0LJR4x2OPiF1eYUAo72ZZJJiQMLfLORXLQgFSAyjcv/OKQW+EmKPNJ
-WZCz4bxqUhx/jSDSKC7zG1knSGSZZoPAT3omfyoNs9PyzigkjoF06pr1bUYUKS/W
-kLSLsaSOBfC5jm1fIAqqgWpBCdZl96TIFM3c9smnPhZ7pS/K4rLBzo2TP1D8j1gU
-jh0UKGMrH7S1urrYuFQDYwFsF9yqPYOn2pKq2+qekcIgaPKP6P2ENHjciFK3XnUP
-ao/qbYZt8ugFdVofZ1IPYhbXiiClEl3D3dq4Rdgho4gwJ8PfHIkH5PhZG8y7/TuZ
-Ith1TWPcUIltWFFqX4v2ttFZT0e2J6f3KPtfSNT7+kTVjJCmq1YKrDQSHWCmyefp
-OIM5/Xw9QDa9qKzAlwtEb4Hw5FAJdPzffpt6sN72s41XneOKN5fuqL0LzOwByeAg
-hSS1asIW+I9Vy4f7+Z1HPxj0QX+IkR38iR0fahBm1Icevi22KVH1qg2CooupM7mB
-Oc58m/YdbZ78oQfdWEJ8sSDtD52IIFeVp5RWjLJV6BxsCBat2Z1CKrK1TKy/zm2P
-Ll/kRjQ93tNJSfaAD5Gc
-=+u/3
+iQIcBAEBCAAGBQJS0vnUAAoJEC7dUkA7aK9HFwkQAIWgOiTjoKEBBF/sNwGbOIBv
+yKxU8aBL9uMRkn6ML7dMu9LH/RaSI8abaEg/HFr9b2rzcTMFtW/z0T8vqVRNHZPn
+SuxKuPW1uxqcfk79DCupuv/dVP5hBTtQ8RzYYeAry6bO0uYkhNdl75w6W4YTwnp1
+S5Hc04eYUqlOwaqyyUWET4xveNZDlnx6OZnWzj2+mYxEQLmk0UTXEiQjXJNNPoiP
+5mD4a4vWQPG7Iz1fVGxgscA9YfseIXDKZIAuYr05/wU37uc+ouKOiOUGBQmQ30vT
+pfCC/SE6rQ+g8PvG3xUfoKGnGcxiyGpPcho3SGnkyKrHzDApjEsy6FOXlugT6pM1
+9rDgCEH30Gr5A97P8Ui3TP7Khkvqp4R78/rlD8VWGV8s7Zkhm5DNGE4HU8SEyuLj
+N5tMzf8katAkD9AFURhetjCg5kPbAGBoye/JMkt9w+Gdqnq9u2vA7/dwsAeqLPTe
+pTFumkT90KBwO1X2KSr169Rg+OXn+MH1EV5Cvu3uGHrTeW4UKhVAAWW0Qw6tZqGL
+xZPmlmRa+Mnd/J+kYFH28VUI2BxgZzVNOwdl9Bk0hmRp71JOuB4mFEuK0nxK7Jcm
+rYAz3dojB3p6GZwqTwHlKV9oHXfU3mB7DJAIb3egqhBd7soriR99jGDfiJrNrklD
+zV3Q9y396bfSPm2HpQAU
+=11x3
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r4.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r4.ebuild
index 6aedd2df9720..8be3ebd89147 100644
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:22 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dirsrv"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index 098fa2b9568e..b4500c9ec1ef 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-distcc
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.52 2013/12/11 13:21:03 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.53 2014/01/12 20:22:49 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-distcc-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-distcc-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest
index 11a76257f619..ab8dd9e1c8a0 100644
--- a/sec-policy/selinux-distcc/Manifest
+++ b/sec-policy/selinux-distcc/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-distcc-2.20120725-r9.ebuild 387 SHA256 e30809140814e5e1d42d8ee82a
EBUILD selinux-distcc-2.20130424-r1.ebuild 387 SHA256 d5347de1cea730bb85fd2be03acfec37069936f60152d13ae87b8a48bd3ce238 SHA512 c450807fd031aba11c6d4bc24abf994d3e115f137697b8de39e96f8c97cd34f1765d0a513c5f5d4c9e2f43586b81da917a893d4c3a952274bf45ce85cc818fb5 WHIRLPOOL ef51a7c5a95ddf18fb57339d56c60d4451bd70c4c96263d521a7a6a4293f4cbd969e90fa9764e622d8d1113d2017a1873b33e269e4d7e0b9bcbe8a1546bce3a0
EBUILD selinux-distcc-2.20130424-r2.ebuild 387 SHA256 e7ae202506d4dde85a5c4c16757c44e71b418ac70c4660592d5afe6fc766e3fa SHA512 db2c01a3bdee5e2aa553e3a9aa212a7bc79013334ee185d5d6a3900826fd3d5bff52d0dda8672f7fa2adacdce3f0d953b73fab7e83b09b00ce4d03177f509bae WHIRLPOOL 45cb738676855d408275c45496a9a73793e7a87355c6346b159af26f5b3e452dbbe1496b68f6d57c047abab0ed79c598efc166ea75e1c870b303ebe81244b8d8
EBUILD selinux-distcc-2.20130424-r3.ebuild 389 SHA256 423c9068add42b04ee832c26b7c0ad16a446828fe421093adb0b5a04e4cdbcf1 SHA512 facfdc4d9f1da707d7972f6276cae5b0132bbb82e05b3f6bb3605a9336f21be6385fb7e0da6dd0fd17f53206d453b04f3b15f3ccbfbc576baaddde03f2bddd70 WHIRLPOOL 10005f1cbf48682ea7b20a1c7b6befa7e9fccdcb4c20927a9471ab13df648a34237d2aa07ce5484432bee0da9519ff9776873cdf6d822523d5329ca21f1ec076
-EBUILD selinux-distcc-2.20130424-r4.ebuild 389 SHA256 3cad6d01c665a1dd1cae255ae24eebbfff8fee5097b66b92636bd902aaaec5e3 SHA512 fa7c439156844487258accb7a6baf17aa69b16ab94cd263b6387071ab6afd40b895b3a25d947e710be90a101182bc0f6ffc90532e04891ca167abe98de278e07 WHIRLPOOL 3d13ee5b1d38c2529f99100b654dc1fa7c93e335d2ee8bf52c6b1d8b282e43ad65a8a0915f96fa92278326017be1efd981e8b627162143269dfda9aed237192f
+EBUILD selinux-distcc-2.20130424-r4.ebuild 387 SHA256 b68f34cd1849abb3c5154bc3f44e6e59e71e74685c405030a437eaed6ee691d2 SHA512 505828d5699e44959dd38bb926c86961ed178e052c7f3741d33b3d66e2319ffa60cd7c0568eaca356c34a014bf68b00e66c899f4886acb2a827e83ebdf88b7ed WHIRLPOOL e47d6b9e5c06f16cf542a9c9fb4b1815b49d1bf7dd13e3dd7c188cdfae61b86db35c86d2483167428091cda23e73dc0e5272ff65b7daef6f89e65c3ed9daf046
EBUILD selinux-distcc-9999.ebuild 360 SHA256 1df5c1cf866dacd40edc4012998aa24fbee66cf5b338f22d5e0ad6720e8e3540 SHA512 1c1165cda6ff041a06e09e25effa3dfeb0aa8ba0cecbb69259c53cb844c7bdcae905696990acbf3bec1836275220a6d9cc65b82dcd1da72e0e6d2edcb1007f93 WHIRLPOOL 62bc720c06f5dbdfb77011b99e0cc34ac5d49a8f43763a70519867bf22fe169578a20581becc9bef94500e99a020451d78fbf287e9a5176cdd64a98fc647ccf5
-MISC ChangeLog 7538 SHA256 faef88f08dbd6a9315bb856e425d23a5bec1f79ea36597a81de302b385b0c8d7 SHA512 3e93a737bea2dd94724ecc35f7d2552d0da33ffa74ef168088a4ba77f3b99224573bf2229b0ee1fef2cb4c8b69fa875a42907298c09a8bb8f572f1ff0a6dd136 WHIRLPOOL 9aa5db6bb35539f6017e5b3f8053acc944cfa027686c14f93e7c62ef50bd018dd7339cf4fddfed55b54fa941687c4fae29e0c908e42dc4ebbf48dda50aac41f9
+MISC ChangeLog 7653 SHA256 bbd726c5ff92a046daaba30a6f53a59595d783c46a6fbba7ee340b07cd80319f SHA512 448285aa7d6dd07e21c40542d8c877f84cacff879597edb9a926023e96e73b7a5e5a94bbe3f0d4c5ed0c0fb7ced14e95987299958ae624e526fde4005baaa1fb WHIRLPOOL c3916814f2b42cffc98016973200bcd343d952bb03c1cc5d3d95e0619ca051e4c7da7cf15875268b2b98759aa8d84c316b5fa8a49eb9ba4ed3659915eaf506a9
MISC metadata.xml 230 SHA256 130f87d2516f5c3ab03d32883f62c2ce7193f01fccc1376c1e6f9e9531391ff1 SHA512 ef8529e62abb702688f086b461dcf0d36f9653f4dc926567bbc82ea5986c9e30ba5a8929aebbb081806770af5c509b92c2d58e82d6fc5d29b9f0b03c772c565b WHIRLPOOL c9d176cf612869555b103213e07daddf8113664d1d370c19365391638a7e14c546a6639df4fd98e70fac6eda89ad7c297c313bb2eb0bead872fb51ddf12e41eb
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbgAAoJEC7dUkA7aK9H2F8P/iC+CckBXYmTh3noTc7sfosd
-PvbjsUDqkiYfOCzKo3PpNGRS2SlHw211GtTc4CsYL2ID6FGenhvYV2myPBkahsU6
-mmWVXZcoTIHTas5wIPUKNp996cTZsXMgIdb6YLGV7qAqgjgJKTZm5wxJiaLPa5Dl
-/jZ1qf4TkcE0wVzFCJ9B6kjOO0eqlRjitjT12ozrELRyaNa3QpAUPrub+yEWf+bP
-sUarOQpKX/VMDxwYmdtbSbsACx/Cuv0flw/Uhdc0ospKpBe24MY7EDR1WZKoeWkV
-YIT8YXtwqXXkYe7dWevEHX2h2O0sw3qB4N/VbSH6r3JDLWEVGSmjZtpkjKoae+DB
-nuPrfv7Mbq1+oTizHA1bQw4mpsPVUDSukalzS6+H1EamyV5lssk+8dCnwj55Ylqj
-asaiNXlgtBNE74Ytr9nUYnTj+NJbHEdxbs0vjhZXbPwM0UAfy0KdALbxyZ1xQlFx
-1nCy/k2YKnSvNOmoDPWKvw/DTWi/+5X7qgPNwoUbceu8dvYIo3fB7C9AtfUowRc9
-3TrCtcLyP+rA9FNOYZ+Xw/bo+/+JCi1c+4cp5SzzfPYfB0037ZID0+lTo2IfJpH8
-cAV8l5yjaYYkNco4j7U/d+SboaMN1PUBuP7FulxAmmWAUFVdVtoi4cMQV/QtByLN
-PQrzlxwEUx4yAkdgBXTD
-=KktQ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+=Ud5e
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r4.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r4.ebuild
index 15672bd2a7b4..06859c752e6b 100644
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:49 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for distcc"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index 986623acd994..62cbce964b3e 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-djbdns
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.57 2013/12/11 13:20:32 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.58 2014/01/12 20:22:16 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-djbdns-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-djbdns-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest
index bc44a0634c23..65c9c6fe87c8 100644
--- a/sec-policy/selinux-djbdns/Manifest
+++ b/sec-policy/selinux-djbdns/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-djbdns-2.20120725-r9.ebuild 488 SHA256 286258639d67b0d292b7c7e524
EBUILD selinux-djbdns-2.20130424-r1.ebuild 488 SHA256 6575be2529036b2f4eb45c0b8bc87810a89842a7e97e5d6257825efd4b724f18 SHA512 d9144a01534713e37737ecea2738769449b0255b1e66aa5df23ca0bb641249e9719b9e3539176e39bcc1c7116dac387af9792863cecc683a18c937073d3dac52 WHIRLPOOL 24e8e525012512d74e3d95ecd564c4c1c4d6fd4ecfacc87e280d8d31878980a5fb112c979e50f7d0e63783db719425f0271e82db0c9a01e65678a1b5e958984f
EBUILD selinux-djbdns-2.20130424-r2.ebuild 488 SHA256 0194f2fa34956a4213f41310bf168a26649b39b043265299b8580ed1c290ef80 SHA512 808d6ddcf4cc41a7f20fc153d24bd5fb99ec4216f8d6138455d06aff0089d83933205d0f24ea441027c04b6f8bb7e4720b5aa14a674d7397b6c393ebaceefaec WHIRLPOOL 2f92fcfb981dd5c667315feadd04639101b48e51157baed7a149c78ee5244485201d52739939120d2246abda16381512ee27f209fd6e9d4db73e225b950f2c17
EBUILD selinux-djbdns-2.20130424-r3.ebuild 490 SHA256 edc2cac06eb89249a6bfe3635cf9fca88aee14de43a6d6b48bc22105ec278b15 SHA512 94b200dc9e2b8a02d919946629a0051ca3c0469bf4334be7ce9b99dc5bf79dcebd658b90bf146cbf734d35f2d27ff9e8ec9c4794550245c8942575b82922a95e WHIRLPOOL a7d091232c93f5bfcff6541e72f3dc7df1e9d9c342d07354d602ea9108620f4f156a93872e1c9666062c9a8b0e746c61fe5a2a06ae33b674f7affb1bf8c29a1b
-EBUILD selinux-djbdns-2.20130424-r4.ebuild 490 SHA256 3332c25f096fc8c3a1d527d989ffe59b9247a3d1f4be71800037748dd9ce11bc SHA512 235c94902997ee93f615e0109aa2d2c7d0c5a9e089b33b426fee8ead061771a528bef7b5cacf0aa6fe354983ef290cfb305b8670a5648e15056871a9f00eb02f WHIRLPOOL 36f7cc98760e18bb5ff2b136c155fecd3039fef160b2cf2249d77ce0d27147b8b0788c212889f5f0a6fdaf19cbba71f0954e07909811d82da864cefc75c86d27
+EBUILD selinux-djbdns-2.20130424-r4.ebuild 488 SHA256 d191ce06a65fd78b6cc9e61f473760a96a63cc43c4c26277fb55d0906ce84625 SHA512 610494a7360d946839daa50c6b67026b5d4b15cc4ee6d6b0de142e3b0f619a2906d7f0235776f18139265cbbb8ec08a8668501a373040755be552a2da84b69f7 WHIRLPOOL 92144820f7d3a2a79c9de62c0d07df37a6f0ee1daeaa354efa35b21e9af99a9225808f4104020ddd2ef3fb6eb483d5fee80a48c4d7e2f95289f23e506bf3f354
EBUILD selinux-djbdns-9999.ebuild 432 SHA256 3ea68da0ee4ce773f3e17faea344d245eddd60c6c7b20b1de024a86ada8de87c SHA512 1f908af6ff19fb42b689148ee5e6f278f57b55c398b555f99478be038beb0f64825538ecb6dee98a70508197b55525bab23f057024a43c49fafc108a8f4da74a WHIRLPOOL bce9fdbde4cc919c66ee36d83bc2954f90c2c313e6e92526a5268ebd2d01ed5def02e5384dc3bcf58c57b0164b0e06508b6ec1ba1bac514ae045f5d0e5008dde
-MISC ChangeLog 8155 SHA256 199fde9c5ad06d805bb7004317a91996e973adfae568f9ad64417f7c4e60b2e1 SHA512 db7bc9298e25da3e8915d6998d842399b7674cafa27c2420a77c6d11d3c4f585e21cffd8451e7428e909d2a13507ca6f3ec989dc2a3ad2b8a0988d9418be5ffe WHIRLPOOL 63a8158d35313b1834d5b558b2f74506e8ee6400dd6dbd1b6bc97d06a4bf0f7761631d6ba2fee5a5ad54f1a8ea2297e9ee9918d74d6917910c93e7876afaea46
+MISC ChangeLog 8270 SHA256 c0add2ca87794ec789b68de9354246bd5e760ee1d9bf3a36bd6a51688a605341 SHA512 cf2d231d9e9647f5ff07974ab11d91b0e7bbd4e8940a043daf532f54fa56812964518c4b3a773a653c10383a043efcb3948b3da571b4971e9ccdf784a2754669 WHIRLPOOL 7f4a004a40d3ec4379debd27f648fb9a7d0ac26bf4bfe01009ee57cc2ae52a43d4619c933a5856d3c620c2352f8c7adc8bd78df0c08956efa0638257c400af74
MISC metadata.xml 230 SHA256 572fccfab35a3432769fcb907c5b2d2a9b406a17f82e6e051ab6cccdb75eec24 SHA512 2286b74b1285a259a7a7d416bedc05727ce4957109096cc560818d4605768a2903ebee175602f30e73650b8b5850cb3ccff8219c829e96d4784974bfcfb5d509 WHIRLPOOL c620eda01c5e93a9835f8950b9fb8c77ed4e2f0bf3393053a9cf4853edd1d25453e572b67b6c3f329b4c4b657176db9f0b14a7f6e2422383cce6303ae3a1a206
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbgAAoJEC7dUkA7aK9HPv0P/AzZdeXRFWdFxLd5qhczhkQa
-iUqKa9uytuoekHFvJjO3b66bITqTtEsu+HMl0+Uwzd2ygZGm387prcMFfudWVq9i
-PcI4lli8oqW+hl9K3GXuNKppKnFc8aYSfDOIWiGDqZiVH7L32G23NCeV5+1MBxy3
-0ZhZa2k5j0NJqCyN8240mzaCLA5FYtglq5ImaioPXlJlhSE/IGBY9DtjhXo8iqAW
-zstEUNGsgPLroCuCqrlxyiTDwABxDSGtqaRSg4+iK27TMqvN43HSNBL8fHffyIZM
-guhu/zOxUTtA50sFkOHmu+l9JDbjixv0Ps/12jj6kgsvyTYRDQsv5k0ykevGR+XD
-qXqcmoVtfZ0e/QwkfapcuEw0oZpGQzgKZYzPqMSyi6mSBITjFSO7Jdlng3vytf1R
-RQUNHdBYbRwzCJ9b+h2vf6CvDBF7tcaNsCZLLTwL8HNilQ62mXCATqiBV9Jock+w
-PQ7Lwx7r5QEAas3lIx8U1UfQnGyAaYn50bVirjPvDvJJLsfquZ8ftnCRCvWIEGGD
-uUFs5DJmSEvtg+C6wxfpalc2p4XmVIlO+8yERwfBQFpD8RXl7vI/7p7CyZnECqlO
-mpu2dxav2wOBzA5mcy/PSsURQ0kZqcL+0zGafPgRIZR8MxGgQRExXRn2Spq7RkyK
-JFPbS5BS0OdoHDlrJb6l
-=E4SX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+=pXr2
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r4.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r4.ebuild
index f19c9ea5bc8d..43dec4902b78 100644
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:16 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for djbdns"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-daemontools
sec-policy/selinux-ucspitcp
diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
index 20987cc522d6..1d4a8d61623f 100644
--- a/sec-policy/selinux-dkim/ChangeLog
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dkim
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.32 2013/12/11 13:20:28 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.33 2014/01/12 20:22:11 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-dkim-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-dkim-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest
index 07c589a7379f..90ce03525b93 100644
--- a/sec-policy/selinux-dkim/Manifest
+++ b/sec-policy/selinux-dkim/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-dkim-2.20120725-r9.ebuild 446 SHA256 3ed67b45dda7975e7c179ddc1b2d
EBUILD selinux-dkim-2.20130424-r1.ebuild 446 SHA256 b3ac43006bf55a71747397b0f9c342f0944ee67f6f33952d01036e0bd77298c5 SHA512 ddf290104bd1dafc9063f37cf65dae4c20617469815fbe19b7546f5623ca21071d0adf2e4eb1f948a4abe8c5e391fd49f4a7f8b09ff66fae5ba875305ed881df WHIRLPOOL 2bced9e6fa5d7620d2f7b2447550cca433eb009d73caf30bed70e9c0b94b0cf63e913f6d6983f88e198670a004813ccc6185bf01a581a56e9d853c46977f7cd5
EBUILD selinux-dkim-2.20130424-r2.ebuild 446 SHA256 34730a166fcd1c4aa79a102e3dd5c1cf82505fef2f71624fab2001bd92e0ef2c SHA512 d613b458870702aab127eefb2b9ee13df8abf3a36d2f04266c6b5c4c4246b3a112c805d3172c056557086665d4708b32ee277d3e4e7b93383f3df37f1cb34c83 WHIRLPOOL 07d5a4894cc5868a0785092a39639081681ed045d08689fa97ea2c44b6babcc74dd6eabc9211200f5ceb62fe48820c6e1f5cf917c95b143c1001fee149ff8ff2
EBUILD selinux-dkim-2.20130424-r3.ebuild 448 SHA256 b38482ad6806303e9110e3e34dd8537d76b6f7470b181088a2962b309883dc33 SHA512 1987c2efccb8cb2e290106599ab4364459271ffbb89e7c011f75df1d7cba2d7819e76086a1250ee4cc2ecd3adaf386a1a54e9e922112d3778f1a88dc130a3a6c WHIRLPOOL dc062891143eeac3fbed5ccf60a4ebfe34d17dfaa30b518af2f48703c1474a8438e8559fa08ad63544fb59ecc17f7ffefa8442847ff199afd295043ef269436a
-EBUILD selinux-dkim-2.20130424-r4.ebuild 448 SHA256 9e8932b765f9c99935f8dc0a66e30a3470950f2ebe62c644c13efb7c366d66e4 SHA512 615f8ccd8a14699c03773716f07bb42b8b6228df231dc05e8a9388fd52b495c422cfa16c15ff38d0870a1427829f29ac31e74a9ebd87981fe6702eb7d05609e1 WHIRLPOOL 57399d31550a77c3c694fcee2dd22fa185237710dc84fca1a53a384425fcff8e7a669208c0e883a30db3c31b69998bcd57a8c262d4df7d19e3035c8172132f5c
+EBUILD selinux-dkim-2.20130424-r4.ebuild 446 SHA256 428ea8e59b45b43304a5a4c2bb331cdd97cdc79541930ef07397e10e51ce6df1 SHA512 eecdcbf177a1af017497b60f491b910d17183ef0b683cb27f2feaeb5b809bfc7bc6edf56e761af70b41304fecdbdd447a4379544461d3bd07a12623e128ac55a WHIRLPOOL 87ad8fef1c18f8a02865dbf559fc1f3b54c4229d6877103bbfc70cdacee303a4ce03f3003005db02f3981676470ef00caf394d95589b2d0ecc8d3b9fa4cd6b73
EBUILD selinux-dkim-9999.ebuild 352 SHA256 9ba1bfae0f1bc997c32271e214ac1723e664e3ecaca427d299e05b39acaebb3b SHA512 e64611b975d7a85ad40902f7abe5de2fdac6b3f65a62fca240a6a804147d5c10573978356ef81bd435ac45f38d917c62ef54e7ec114df54bdaa0c971d86fec9d WHIRLPOOL 4fb2e8303d9432f97a393a2fa036c7769167e06368f49cda942d3ecdc2f812a7cbdabe0b9c4e2652ac9a37724c3a73389b431f86f2d008695e69aa9ac1d82c86
-MISC ChangeLog 4638 SHA256 4ae03624e9b2b5211c43fea66350ed5c83efb679489b2a1670a156d5c95703aa SHA512 cabaead4cc8c194bdd7e747854cb0765816fd3a1c9a1bbc4c182c6a739426b14f1141c0a6dd208d4c5d3667a4fb87793fcc8d58d3b1fcc442cab68bea3364e1d WHIRLPOOL 4a06a7372336cc0c57bc6a29f4267a81efc1b0c5decf5b98229a883fdbd63c1c0ddffb44857c652a2e465a9494ba32f7ce9c2537107ba878d80fab602a33775d
+MISC ChangeLog 4751 SHA256 751e358ae498d82844eebeaa4bff573e55b710443995676de3d3e54da520e539 SHA512 175eed79fce52db2df52a1a141f243474dd78a477a7b702a06bc8b62d93214a88aa074c1c112305d8910b44dcbfc643581b1658fc7ef724ee71d6f0947ea07ac WHIRLPOOL 5d54fab36e79aaedbae61c180e24004ffb5c21daab20c74dc3d051e658c2421a0a9bfee675b9c7eaf86ecc49a3760ef7f20c8a1a12fca97fc61c21ba17b64954
MISC metadata.xml 228 SHA256 06baa3d19e8f6756cd595b1658e2295dfdbcf8a540a0ba75f53575ec38f9377a SHA512 d62a2d8352115b2c20619562fff7764e83128953dff02f77ffe18518c2c43f17c10503bff0e19aad561015f5bc15b7b36ea5166c244f916c2e17280d26122b06 WHIRLPOOL 66265cc2c8b9f01386ef4654707f7525c3be4b12a79a47d3e06582f508aa26e10bc2c5be65da03c159324526221e81d63d24bf59a3555f975497cb6db3255332
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbhAAoJEC7dUkA7aK9HhYEP/0EhGnTu7ebLL8SQVSvhjxBj
-edPlk1r124tz2Pv7wLi3Uj1BKFLHORiqqy/PjRr+UC8LOgNYYtAetAeXT/nUXAdN
-KWCiMRqjMFp8nke9UjhyCq+O6XvKU2NBTBCzh5lGGdZn+BsCZPx19Ro8Y/FQQzzP
-+wuXwgutjGjOMN7dLdK9/YlVhTyJ39ajg5wvTLt+8ZxFNq2HL269UyDWq3/QU2fz
-xAtgot7mzIsgnkZ7y61tN3RkxGYDCUdGKWF+zrSfaT2+mKN9q9oru1rkDGqLb/RQ
-siv1uITJxH3U342w0eBYEpL6mSrHVV9bmAg5LJXoxWvx4PWOdy2hU2RIubcMFlPQ
-95FzJJ3aop94nU7chKHQlI8DhSqW2vIr9lEli8vo6WDGbN6QezHOQTSZavlkEXNY
-ZsfeY6iO5yG1FxEsYgUftAoUHrDmgS+yTGSZl16eoa3+pku+nCG+fUkhybN9gmNb
-4QbpZHtrgsRhkdgz0bKCQu/xEynae964skWpK9xJ3SE3UZEXDmmulRDCkLvro/YP
-heldmCD1JkdggYpSZWa3zVGpzDqNq9xMjxGLAQuEAE9YjVXV5wZx2Z0OJ0YRvOTy
-vwjlbsqaNWoPhhk6+1d695EjejbqVDI3Xxko/LNdXO7UxuAVb36S/mbwsXD0D3Ci
-TdnkecUlTITMF4JCJgHi
-=HfJU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+=p44n
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r4.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r4.ebuild
index d467a7ee825e..9b1030eef38a 100644
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:11 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dkim"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-milter
"
diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
index 5766a85fd7dc..99ba67b925af 100644
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dmidecode
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.32 2013/12/11 13:20:48 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.33 2014/01/12 20:22:32 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-dmidecode-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-dmidecode-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest
index 66f6429cacbd..941ef6fb9159 100644
--- a/sec-policy/selinux-dmidecode/Manifest
+++ b/sec-policy/selinux-dmidecode/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-dmidecode-2.20120725-r9.ebuild 399 SHA256 7a523a32a95b3b63d2aecbb
EBUILD selinux-dmidecode-2.20130424-r1.ebuild 399 SHA256 04144bd9e01fbeb7baf039198a82141f798a3513331f1847e38ac9f6757329a7 SHA512 42bcb5f8e2bb7314ccb1f7af6fd4cce8a1d6f366340cefbc51cd85e76b93352de78aa329598f98f50044b44ced6c64beb27123d0706a8d2c3ac4970d147379f9 WHIRLPOOL 2860e5deeff478487f0271b75f9bc9183b88a853e4133ac1fc1165f6eab2dcbcce8a15fb16f2253273d0696e4a4b3e4a11d39bd7d851344dadbe18a958ec61ae
EBUILD selinux-dmidecode-2.20130424-r2.ebuild 399 SHA256 86fba138b521822310ee884b7a52c776b7fabdfbd805da87732a425d1b546af6 SHA512 cba6973609c17a9251c12322c236e9832014763a908f9a1f1212da4a63426acdcaf4d7c1822afe7f0c552eb095b227e7f3683b61a3b8e95db1ceac770ddf433c WHIRLPOOL 4e5d724c08c12dc42aacc001aa376395620f3817db9a9c8bfc66a614d9f5bb578348b0dc55a8fea51340d688a4f00738e89cb76ef4d57d37d90a399407093b36
EBUILD selinux-dmidecode-2.20130424-r3.ebuild 401 SHA256 e9e1608782a110cb1bde628facfff274c629081a4d8f9a7f7ac0dfd40b85ecbe SHA512 13640b1f7007cad7ded304155714af88261644db4d34d7f13874a703363db7dc54e5b721201d57ca1479745a6905c96a519d3928b77448273329fd14ad50d8a0 WHIRLPOOL 7e608be7a5cf798995518510896e3d6389a8fe8f47a8fd11aa1f637f2ca56c25914dcedc9e4ca2482f35de5f767b557ff46ea77ec118e7853acd10a6b2e8d6e6
-EBUILD selinux-dmidecode-2.20130424-r4.ebuild 401 SHA256 5087d6dbdcaefe579589ce60dbf98626c285cb4bcf306d32fb148e28d0cc243d SHA512 7cb7b38710f145953bf9e08862d642b843f06b8fc0adc916a559c6f70170f52a8a60cced3c2daeb646ccb2e45a455a46a6c3119d10ba02f59d5cd0ff5ddb0ebd WHIRLPOOL bf15863657cf0388b4d0ccc5077b9207ced5df3c73b7688736d61be2c7846160bcf27e0e1ac259fd940d9760bfbf02e5058d230bb154ef600a97b93783066bdc
+EBUILD selinux-dmidecode-2.20130424-r4.ebuild 399 SHA256 499e5730d911bd72e140d4481c9a2f35372bcc0f31bdfcb233e13ad3640a531e SHA512 c48010eeead954dcbce90d44dcaf1d876386d787a43bda29dd4b1a5c39b62b71312d554cb08f48c4e6c624364994908cb1b8c19c318cac9586523ddfad1fc283 WHIRLPOOL f5ad76265bfea5e2802ee45e7b05b17e681adf628a5bfdf2232bfa3919858bc90f6b7ea447829e67ab0f83ec1680b5448ab25bc83fc95d4d94cc859d810f33b5
EBUILD selinux-dmidecode-9999.ebuild 372 SHA256 0d866cded130af6e5f879f1ef838a83ba5f06439febfdc2caa3e64fb1b231f5e SHA512 c35c3a74d309d16264b6318e67067cd2c89e360aca6ec9f5bafc285668391488700df400f731957a17d1d2b5bcf9c192978f222fabf244503e10dbb2a74debc8 WHIRLPOOL c79eabb231913f4d4325a5af9ab5b4abc5d43593a51c55652c79c68b3f562a16c03f3eaa7dce1edbdbf2a5171793ad380e1da0158a59360dcbbaa37426f759b9
-MISC ChangeLog 4900 SHA256 f0b7c380a84108f6adf09e295b6766349ecc7b581edf9f21792365fb993094c3 SHA512 4c36754d3e8c6902351b615dfb963b1c9ba43d4730ce24118a4c8f1ed8821e8f0e6c6d37071d0d910bb7c3f21842b2530f88d6091fee55f362e1ba8e73e2033b WHIRLPOOL 51b53d7788623c139e326946c728c8efd24a10a01db69b6f0252f41755fc169d32028f20871516eafbb8db715893ce30f65ad2d3ad1d1f1a4d56e58b89883c0e
+MISC ChangeLog 5018 SHA256 ce18494d1fe2ed533b77a1d239711a6a7f32a3d743ea1f9f0440fda5885135f2 SHA512 0e21eb2d902c055d87e349c14f84db4535d9375cbaa4f1937bc66c8bee9191f7f6ec3834d8b66ed0b0bb7f408408e7460c9e075521871ecd5222f799c7cead9f WHIRLPOOL 0bfb6b6006df9b7c2e24fea6081cae634046c722e1f30752fe9f77596cafa7b1a9ae2f661e3a68ffd2469408fbc47b2029dc556ebd1ac1f193c1d81fe0643b22
MISC metadata.xml 233 SHA256 dbae88e355c936ef888cd65953ec90ee34a6fc4c4734c2ebfce65558c40fcfd1 SHA512 a381db9373b8b54f900163c8bbe9e35dc489f0029209c5b7580943a517dc72c6808489559acbf768b5ce5eec3a097d1ba0b74bbda4eeb192c68c3536346e55d0 WHIRLPOOL 84300643cb0ac80f42664c204a36469f2273d62425cf1c9518223d7e00f7860f74b82a89ef14e8226d030360c13cb094e0f9e3785cb80c610fb0800f43c4d1a9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbhAAoJEC7dUkA7aK9HtcwQAJd5Refrty5qmDgwKXQC228I
-Voy/xNPpZAOoEzLCSgjn7YsRE6PDL3pUM5pJSkKAM5bVByi7paSKEOV7jUzAPEm5
-TrLY+2dTLv/vrcElkDqmJnLEGDRl9Eof5KmpJ82OhMXM677gDlT9lRdWYdbkR7X5
-U09YnV3lQn9bZVAe5ebLnM/qRbSfr39fTqAGq2SSJSXcLH0qVspAL/eDfptMHwlw
-CXc8C4Z+lTQx3J0z5/arpfyB4zYyUMXTCYqUNdE1+pTiMJxu6+esDRiL2jK3Brk7
-YEoM2imXaMg51vCDRY+MYbkraBiJkLP4moYBJgW8kZB9qCL4GUy51M+zuORUqaDQ
-uh5fJicTqTAK1qqoAV5xz0Zr2+G3x7zLtXsQE1Q395gX7JqMZgQ6uTX/MoWYBpnQ
-3DuZbcARn/IdD82tV4Cy9gsb+IwgTYpDw96wOBxB5kY8SM6KhXDub0SDdoCW7VNB
-r0SNwA73q8EAhF/q+xuTW9pQ45vEBFZlnqHDQan5zQMRvEo7wY+zxpd3x8gIomE/
-p+DhrMhdmTDYw2m8xerrzZp06rSZ/z4meApkrqjFBo5Si+RA+57CQD6YgJ/T6k3B
-Z1AYSiiFU7e8Dqwm07gCiCZbFfo0EF+3L3Ii6c577bDTY06kXJPXEHXweG989ODz
-djeR2BEbuKp54CmGnT9D
-=aSTL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+=Vb9a
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r4.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r4.ebuild
index ce2bd91305f8..2b2aa364c2d9 100644
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:32 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dmidecode"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index 87a6bbea9030..4c7a765732ab 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.41 2013/12/11 13:20:52 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.42 2014/01/12 20:22:37 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-dnsmasq-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-dnsmasq-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest
index 74b1704b3844..cb945ddb485e 100644
--- a/sec-policy/selinux-dnsmasq/Manifest
+++ b/sec-policy/selinux-dnsmasq/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-dnsmasq-2.20120725-r9.ebuild 391 SHA256 3977291883375d57d76096dbc
EBUILD selinux-dnsmasq-2.20130424-r1.ebuild 391 SHA256 9b24ace7cd078739c5239933bbba89761463f297b0f49cd28d8854ef230568cd SHA512 12a2a1dbe48a6345708eb65887b4dc97470a146905061448221b1fe2e8e8ebd7a034c3de03402d656610dbff195cf08000d62431b656ae881fd168f62199ae40 WHIRLPOOL 116127f6119d6806936c1bae57b061c11d07028f86a36a4543926c8c13d2610735b16ba4c434e612f47524f5ff2fe0c6671f26417b345b23a3610a0cea9082dc
EBUILD selinux-dnsmasq-2.20130424-r2.ebuild 391 SHA256 1eaada2670b86691f963d27da08eea5e2226380f261bcaf521070faf52ac88e7 SHA512 ffae4ff3db82e0293ddeb6ef195b4a424337377edb41b9930f89f2f99884ae66d6c3a1f398ab183f545bda09edf523f6629f3156f30640767f1477ff5d87afa3 WHIRLPOOL 6c0947ba8660d2647ff34ef0217653bcc45f64f47c200b6fb3db24e9966bc020f0a4c7b11e278100c4b254054c0cd76086ba8f469638c13b1dfc012739921c32
EBUILD selinux-dnsmasq-2.20130424-r3.ebuild 393 SHA256 9e626ac9342db5b141da9de00a29ef8f1b983e8135f23e4bc6261997a265103c SHA512 cf43c6261d6ad0d37ae577b9f19f452053a3ffdd63aef791ed24478f1a29b2aef192d5394810b047b49dc69723e147d7e05a4f9e5d0df453e0733fe5086df305 WHIRLPOOL 78e87c2d2d72b1d7702ccc36dd5be6a9e654991a5c33b1a756cc3047deebb4007d0e3ec0d6cf5fc4ab3c101a14737c7b6a93de49f5f451f00d8e412626f2d06d
-EBUILD selinux-dnsmasq-2.20130424-r4.ebuild 393 SHA256 f8b00c98b9c3aafb602ae6cfcf252821ef72c029f6eee3f5b0c470cf311fbf68 SHA512 6bf71ffd924299861e952d85cbb329b2f25a1d6dd07195efce4dc4449a244d88d7994cd8e22df904e9d31e2cc7980e6a381fd978862eb27806f22295d81c18da WHIRLPOOL 8b4496534db477652a6173ab68184f6a1e860f38e05b4dafd8be289b11d2ed04c6ec6ede03eef65f245f35b383cc20d5c6246b603200b61d8e44134812ef9bf5
+EBUILD selinux-dnsmasq-2.20130424-r4.ebuild 391 SHA256 b711651d2b12e63ba3e914b753b461eb5072bffd33e4871c1d24fc709bfc1e42 SHA512 7a0f7481784b10bd06f7d317d8508fa0c3ad219773ca3c60a4260f97acce273e0011ea7b32ff02a95fe90ec4ebe19b97c7b216d8b1e1d1d236f6d773d6cc0586 WHIRLPOOL d9e4c1216362c3ef6cc768a9c37be0c3fa96b8611ebd1f1b8f66ecf2a435d3848f5e143b850dc768a72c862a14ab15aff67c0d3d3998d6f56578057cf5fdf6cc
EBUILD selinux-dnsmasq-9999.ebuild 364 SHA256 20001b08021f5849f2691ba3d0d1e23a57a281defa797a57467dc7073cf6da70 SHA512 58e0dcf1bc3094fad0fcbe1c23a31597be6ff25feed5c192fafc5e7c18d3b39846c787d69a4d35e3366f92e77dae977f9c25df14b7c8d5ae48fe54d4818cafc2 WHIRLPOOL 4f7b21483be9cebab75f82557fe209800dab8c10384a5e91661c0ebe51843a57c8f8499aa50b3861a0e6ba9d4aba0f2b7de7e7bb5d8a5da802418e9aa424fd3e
-MISC ChangeLog 6326 SHA256 88823bbb39890ea61eff5233e1800ca30a485c0a0c1e66c63fae4471e8bdf04f SHA512 07e0192b7e30e95953fd2f45b3415810f4019d7f27aa8fe3fd864ca7a794db1984fff84501e4b739a653b7b40d8f40c2c5884218376fa414cb3e306aa69244c8 WHIRLPOOL 28ca58d5f852d2bb1bd64288ecd3f4209986c79e1e7948217e69c2f9925b6619f80e9d0c03f18970e55238fd616a27566151b1a135613b2ff376a9ea8e4faf21
+MISC ChangeLog 6442 SHA256 3317584c74efc04fad52b6c82bae542f46047986719bb995814a87529eae0f41 SHA512 0a054dab28e9ba853388046f744a761ea14e39a442b733fc3c45af0e99176a697644d6d5e91a7008d3cb444565f48043b6efbb48936e57b6e1e61e4065cf60d4 WHIRLPOOL 2761c061e6f006a95407e7c7e3185934c416d363f07a2a3eb895d2c0be463180adcdc2fa96016f893dbaed800cb07c971d5a3646992c3620e88e03d8c08cccf3
MISC metadata.xml 231 SHA256 09b334b409e62438dbc0bce0a9015eae1d053a34a50d44b7b61c778c0bc95cda SHA512 1e2d64964742e75e6bdfd7409bb8833efeee3f8c2e84d0ec3c8d5ad4beba60d1d2f4cd447fd2a0bbd031f7c717bfdfe601e541de9d9b9432f943b9fa0657de3c WHIRLPOOL 20dd6142a1a119883c1a890cf2a9635ea21e8f27053ee3b6e7a6d603e369db1ebe278ec8ef8e0cc23bb46b0ffa78da3cb4b1c663c920dd821304ad5a1970c948
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbhAAoJEC7dUkA7aK9HH14P/j+p+qeRnWXhOjlzl5ZJwWCp
-Yn7lYQ6DTSwwfeyHxhqDnGZFy12PgII1smGXI1wBr942isApf+JV3LWcORiuKEna
-vpUw5Wksec4+9988rUqFkvpZgdlX5WENmsWIF+762b2rvIq1k6dkllU8CHngxKLE
-lB2gP9WCA9v6Ch0qGIyXRxu+0AmpK5vBUPgO46D/bpj7NhMNl7CWytutfGBZfXrW
-qcXRiS7OonyWYbbRZWC53lwtdL+qFpdIaUBu74qyYqxpEBblz5DUpYLHR1G8u2gq
-pKjNhnoz3etgI5tvfydxHSjJghuOHVnyapak/6CAkZ0IBoxNVaW2j2B9jhbQj0mj
-B0PCmY2NTd7fqUiiMeOMBnSZupgDk4WE+N5jFmWI/JokMaR6wqkDEa+Eo6LnwjEX
-6rOoOQm+gJeaLbAuUfosyO0uvQwOV0P4kOzPWuWR8Bf/Iv3jSp1VX+KANGyrNx+i
-bYLECKg1GmJx6jM4gTwrDp+fJ+i71Gx6trzeLt8WYxwm0adQAu9GndYr77BOLQHN
-EwWIEDT+gw52uHyUEeY0n0mleYrfFDU8JF+NlHHO+rs1AiElZ1ZXB+ramLmMVjXY
-13Xpz8tj5kYKtyl87pkZqxrEc/ZXIa3dWFai8UsTJLtDoDaTwPDv5KDN2eOQ2VE9
-0qqV+OJdD/8uLG5TdRMx
-=FBar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+=Y05k
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r4.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r4.ebuild
index c0bd4675366b..ce31938e68f2 100644
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:37 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dnsmasq"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
index bd37e0cfff2b..b76e52001239 100644
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dovecot
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.32 2013/12/11 13:20:52 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.33 2014/01/12 20:22:37 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-dovecot-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-dovecot-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest
index 8b578111d7be..013bd0b60a5f 100644
--- a/sec-policy/selinux-dovecot/Manifest
+++ b/sec-policy/selinux-dovecot/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-dovecot-2.20120725-r9.ebuild 391 SHA256 526bec656b710999e06f6e206
EBUILD selinux-dovecot-2.20130424-r1.ebuild 391 SHA256 ed04daec75aabeeefd2c3d33d5bc083356d70f73cf0ef8646004a643f85453ff SHA512 bedf779b55753fccbd3ad152128581fe83348aea29b88bc6e8cf68b112ff4dc452fed828105f2490f542d87045b7772a41f5bcf7cb0567128f2f3adabfeaa240 WHIRLPOOL afabd6128b2a4be49306ee47ed6975d609a61676077f91d9152e9e589f9524e049f054a71199d59763e96dae189d43fc4e81dd3e5f3255b70113dcd4ffbc687f
EBUILD selinux-dovecot-2.20130424-r2.ebuild 391 SHA256 49a8557ede40b4b1fccdec6031451c6428652d678c5ff922682ccfc61b16bb91 SHA512 125f6b6aea0c0f724be6d138668a575fe390b13da8da574cd6d6d3de2c9ead10e5759f4e8612f6353a8fa6223e5645e41983d4bb0f06f8685d4fa899f43da122 WHIRLPOOL f1c107b734fb5827240064816ced3dd1f2cf20e026965f8d0517298c13d055a5c4982d0c35a84928fb74fbfa37f2d5d85afb884533cae3a8bfa9ee23b7ff8c3d
EBUILD selinux-dovecot-2.20130424-r3.ebuild 393 SHA256 ebdbd6ac9efb20a2860f16a57bf40cdd52976d96463a543d909a18adfd0478c1 SHA512 2a9bcef351aa5f373fd793f5202e49385cd156592abb696d12ade7377b26b21feead59f0f0b93f0e19eee45c78ef8cf5b2f67c8ffb3912e3d64c1a199dda4b7a WHIRLPOOL 17278a8e589ac640fc361440bd75fdc3fb4153f35740ee69bd7e3e58e1ed40a68b1576753b1b7a2970bc642a44b047831fadeae070fb0f80200c68a7d0fd960c
-EBUILD selinux-dovecot-2.20130424-r4.ebuild 393 SHA256 4ba64648fc0b881e9c12a30cc5d08aff3e900019e7020a20a2ee5b5764dfc48d SHA512 8f59df57bf81c423a036ae699480b05c63acc89bd47061e4b5849121cb26944f811eaa0de695e3c206b9a75eb35f384471cf786bde98b72246580334b5428e0e WHIRLPOOL b760ae262355bdc672850d1a5f18e4885181f8ddcf7a3a607e06d482076747f758a62965d35e552fd730e4a74b38bdfdfaa57f5a7fd3c448d9175aa805236ebf
+EBUILD selinux-dovecot-2.20130424-r4.ebuild 391 SHA256 be8304c7a6a43df8654d6bfc6d79988660f323afea4d2b354133f1eab72bacda SHA512 4daa0faf80644f03350e220689a861c83305456c180cb0b00a3338781e74d876a2e091681e430f14f7d2b1c0396dd5186f0a54e24d94c522d5770dbab0fd429b WHIRLPOOL 32d1811f75340e495a41cac48f8f2f3eb206621a5a77f82b57b318d78d135c160195b7761d75e7662eee32eee772687bd67186599fe84b0e4e7809bcc9fa3e0e
EBUILD selinux-dovecot-9999.ebuild 364 SHA256 3d6c7c85788f8ecb001f7068be1944c90d8f29517e7cf2df2551973ce305c893 SHA512 a7a9798a654df21e544e738fd0d32612d198a2bc0845ee42db9f504e97e50d3975929c9848c468060671825ff76dc8416fce276418d405d629481ba6e7b16a60 WHIRLPOOL 455f813f74a35677621b093d4735c1c48c954ca6dd4bba0040e2bc310f438925d2b83589a9d9e1d219259ed2cba72309800009a68f3f7b0b8da555aeec3b9cbb
-MISC ChangeLog 4794 SHA256 1e36ea1711286b9e9535c0893635937cade8214bd9675c3dc5ff0e4a15e32a60 SHA512 1c25fb880cded984a1e3666a43339e284bd8ede6624b19f269fcaed81d194bb605bb759518abb7dba5bc3d4e9409035cc73a754f3ae84f155a838fb64244d97e WHIRLPOOL b86895608a8b4d885e84c80fd010d6780b8340461f602f38cf91fcc32f096ba3b48fec5cb7e6b4ecd9e279a3b5f51f50e4577459213fd7704a67f47acdb42403
+MISC ChangeLog 4910 SHA256 fbea31a17f03e7426d96d4256dba5b98a39779f11c812e4bf05396987b0f3bcc SHA512 5387ce54dca413bff2027ba676050a628ba65911b7d739c841dc14f315ab316762546083bf97fed44af38cb103ce971a88133dddf556f4a608f90e76ddabb091 WHIRLPOOL 08ddb8c9fe45ffe647d0c88392a4a356fae85d33690a54b767fc31c5374f0c668d70ddaae185ec3719ad551d28755a1ee8160b55f5cb5690f912d321769f1cc8
MISC metadata.xml 231 SHA256 d7d9c7effe1a39211549a1e571326a54b0fc1594f9eaf7cffe16d5e172c88dcf SHA512 027ff823c500b4f1de61026331fe5fe234a9bbf7bbfe16775015a7b734996bfa9e210cde520e8a86c2cfc02e151a3cea85f9771b4ee79a01a363852cbf7129d7 WHIRLPOOL 002a8b7d4f5d4fb30b54d7e2477deb045154e92aaf0e24e7332b3717617f2ad8ef25e38921684a7b46b85d244ed8416175ed69982e43d2bffdb716f3d6ee8013
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbiAAoJEC7dUkA7aK9HjNIP/jfnrvhhyrxw2YAH+Fv3VPfk
-J1k/ViSv+pCTLFtqW97VIoqZ2Ao8xofjqTEnSZvmNzdlEBRV0zpOw7KoV1cGlwcN
-B7ma+Dbfsjd3V2UQTMwHfZiZ2CDORYRIIuIqxdZJ4IHvR7GLNMM3Fi/JuDeD1n0L
-Ij9y843VTur10S+mf2gXc98r2KJ3zAwlyupaC9Y2qthbJz1rwho4U2LbXbLeRXGM
-wgatLPgqMh4kot1jXWVDjWbwTfqKtUWUJsbvPdI/pQtlnx5/4L+zn8ApCAyS1opS
-Oc2+mLVTYRe4cauQWhqwTNvR1ZaYSYEPnNb7Kw4zLvzGSXrYQQtWemU7TRVNvy9u
-1xQbluJEdMFW+puxqcqayOVseqZCDVj5YUnpHTre6LVJX41ab5K3YEiaMfUNI4uI
-rIk4hmRAlyOg4uhTwQpt5lNi0cCWXfZdmG3FBNMAOhxLKoYX5Jk0NPjtTjLh+VNW
-sotSNBa6KInvBfN4XstLrnITNl/V0HFVDe/B5p4ytPK7WFdZoqZm3LaUtUsLFKCO
-/IGmapC2RejA4vXj/t9XZYuLGiZhAEeuQI3Ga/YLzjvjmomDvF1o9M02E+NUtW5H
-i7NtnU0AsymYMgYAzomp5j82LjeouYMkVmMsOvZcvy36IsgELi9375iLBu5cCICx
-jzJAlsYo01ZUoSi1HgmC
-=pcj0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+=0sGi
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r4.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r4.ebuild
index 55db629cff1b..902de8b11717 100644
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:37 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dovecot"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
index a9ebd7c2d5b0..fb1a291476fb 100644
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dpkg
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.30 2013/12/11 13:20:31 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.31 2014/01/12 20:22:15 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-dpkg-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-dpkg-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest
index c4d7423f963b..1af1e7185d67 100644
--- a/sec-policy/selinux-dpkg/Manifest
+++ b/sec-policy/selinux-dpkg/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-dpkg-2.20120725-r9.ebuild 379 SHA256 0f276a07da7e79ae44a5c9c4b03a
EBUILD selinux-dpkg-2.20130424-r1.ebuild 379 SHA256 bf2e63af7705337c48b365ccf074974b719a11e735ae2b86742979db0cc0c7e7 SHA512 15fd579da41f702050ed228849a297b7d9a98c5c141fc8b3971372b8e7386361e1cd9af5e19b3f05a07f313aef49dd7f0c19d1ca6418bfc8eb4b3d5730470c05 WHIRLPOOL 4846d2041654bb940901b930e62300304acd50f28031e80e971f97af5553cd2896458124f0fc6181b5636518d9db6c87a26723669c8b454dee993f72cda1b7ad
EBUILD selinux-dpkg-2.20130424-r2.ebuild 379 SHA256 b6d0ee1c663537585f05b27efe48008e1930cb6cc07fac25dbec83ce398f4e8a SHA512 c1ffac5bf65181197b8e7077a13543cdc4732c7f145bf7613d2519b72ff3e7f8a4e09a6a0639906444d40829dc4c6677ecc35a0d83a1af64253063dbdda0946f WHIRLPOOL b7b72e280fab914525e7b1adaa3a1aa7c5b69bdfbe482d78f8e72ebc2628cdf04a61765ee992e347b75216e3b39f3454e10f7f3aa1eaed93e64acb111b75aaea
EBUILD selinux-dpkg-2.20130424-r3.ebuild 381 SHA256 300405b069e6710c129febe86192f9ae749bd2055b545fc36964281579cae428 SHA512 b9865ab6411c059112108ca196139ce30032ba42a32188043c3f626f258c40d5bdb9a1e9f7c3c4f7cdd24e6139bab6b407452ab866162d648e43ff2759021e4e WHIRLPOOL 81053915d38bdf3b7998e75f1570113eaf749f1978172f051e8048d6afb2be913ad351134dbd7b1086592dbec94f65096ff8693e7ec37f8b3efb4916c1855206
-EBUILD selinux-dpkg-2.20130424-r4.ebuild 381 SHA256 a0a504f8724d7bd1c801fbfa0e831d6da4a049568116b0158312498921fa5f84 SHA512 be2115e88ec97e97df618d6efeee0588a654381ab32464539bb9c35544669a1ec28ba1d5d6a197b3ffa229d2fcc89db4fe744015308126ee495bdf0c4c9bcd4c WHIRLPOOL cf8a9f7598858c67ba49abfc6d8ac26821485061f2cd90d12c731db7d2630a4f44cbb2edfab5e3a70032c68613bf77c8ce6ccd82439dfcfa52b9c451fa2f71c6
+EBUILD selinux-dpkg-2.20130424-r4.ebuild 379 SHA256 eab480069e5ce337b8e02c30a6d4101aab2ec9b7217de1211b3fa6129fe91b02 SHA512 2830a576a7a17cb99ce55f8c0a7fda98fb1958a8198571f0e0b9a3473cdaf1debbb0dbfb16fda4abf91e9d072edd37050ed6d4bfa11bd778fed0279dd7d96f19 WHIRLPOOL 20e1781b429d492c3c9433b9f2014db7ae396784279e04b7475a33a420cc2beea352d8f1c40adea2eaf00a4ea7f46370f1b33161276eeedfa6df2b13d0465df5
EBUILD selinux-dpkg-9999.ebuild 352 SHA256 223a2952982df02f8aef80ded4795b00c228b442ae97005ca417fb2d3a9fca46 SHA512 8f40f7875a993a2fd2e106f8248bd2d3b715f55f01a82c36fa1e96400937d63904731b22b6d83a9d038f84d90bfd5572524f5b3e3a02877f74b1fe0556cd299f WHIRLPOOL 101c5d0aab9a07f65f5fd4dd8a074ca4bbfdc76aedb1e5f0a8cfbfb1c0f963abe84490f08bf47caa5666764a5bd48156026ca40b0f69c4514d3f46595d0f4425
-MISC ChangeLog 4378 SHA256 20384bf5d42898e2f7d12bcdd38d78a794a064b72f404f09477c07dbf3967340 SHA512 3db50500e99581427b3c4a0bfd614d44e00c5e325268bf33ec4a29a3cf71e018eea86e7a903cb12a2fc65b7bec83e552c82e19755cc5db194473e214c765ce59 WHIRLPOOL c40243384338f63a48d36269707a088b158c2cf38c7ff40576f8c0b16152a15e5e507ff81f8e06c596709443581045e090b0eaa74c359a64063defc779fd7436
+MISC ChangeLog 4491 SHA256 5d7d3845a130a76610ae4712512595b8463908abd2c9a0ae6e94dd95d1920a85 SHA512 3270b7ecc5d042aefd92d31b2254b3ffd219a451cb6bb0c66a3c1f1b7d0a4721a33f8cb1be0135784bc5e5cc9a3fd7b24d70549fdaec19441625db2bd6644054 WHIRLPOOL d208604f55e888e208b242683806bc8db226ac987b9079f18f4f0cb9c2bfcea11335feaacad4fe15c972acbeb2d90b7ed68a439058adfa376eb8720d872ec9e3
MISC metadata.xml 228 SHA256 7a98770600f3f3a4c18fff50d46d617b83a136238f03fbc171708655c1d47d5c SHA512 59cb4dc968703a6f7b8cb4fc5d9f178279adf8961a07d9e942cf99d3263cac906b731442169f12df99170f05fce1e013d2ce4afd2f687a7f6691333f6c05c6ab WHIRLPOOL 471a17bb7ecc641dbbc712d97b1166231834f3c35afe401f97b6c3c58f1da69cca70aa808d711ed5d005f1e08ed3ee338ecaca546588c250502a0075b09e9bf8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbiAAoJEC7dUkA7aK9H6eMQAIf9JJe+bRAsPGhjP4JktjPA
-380INqypTfxllOaoozK4slbJ7vCWBeeO2qYMshs70hbKPTiet0RuX7mAkspkWswO
-tsRJimDF4ssWIewzsBOV3vtXddu+JMzDXVCRnkFDWgSHYI66nf7q0zGWkNgneZ2M
-ohdOZryART8TaiQY4qYQGJaEYOvnNMEkOJXPtq+27tk9PtmZ79QxGWYROku8QGTQ
-DlUt06kHP133L2r7jecGriK6jHtSkW82tavmzgbntgd0WpQ+6z9Z1Ja7VQ2u4Ueb
-m7fQIgNoiJ7QC+oRMfW7+YX04Gk5/enNdcZqqKZuQcjhvk08ALuB5C3t9xU64eGg
-Kg+Z0MUoWYRlUqc1Y7IVdDix8oZmhQsSzx9cgvHRSrouYVC0IhbrFxV17alJKbHF
-3+fNSsydhcOO9quV4/SQGSxP5VLXyPFZfWAQkqCAy2e/3+ggVNdS07e973f8KsL2
-4OEJ+0mEvy89OBCnIo47lcebqNzhU1oV44P9T7glzj2oXwNedM3mYsLDuqlxZaBR
-uquU28S/lxf2Mh5TaaM/1gARNVaaC8EfxVMXRI2fKwSNKR17Wx3+4+CPZAd8Ig4E
-z2MAv6fLZ0B8Fp1Y2ESmAdlpDGHfYsBJldIsB6vQK8YLZWeV32Btj8Fv4dwAW3R4
-/uE2ui9sttTblhCzgurJ
-=oB2L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+=jWCG
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r4.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r4.ebuild
index d0df01b6a06d..33d3facff34b 100644
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:15 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dpkg"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
index 878d0230ae7c..64b7752a2edd 100644
--- a/sec-policy/selinux-dracut/ChangeLog
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-dracut
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.29 2013/12/11 13:20:36 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.30 2014/01/12 20:22:21 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-dracut-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-dracut-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest
index cb6a0b3fb9bc..f835939e0ac7 100644
--- a/sec-policy/selinux-dracut/Manifest
+++ b/sec-policy/selinux-dracut/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-dracut-2.20120725-r9.ebuild 387 SHA256 edc12abb1b4bc4d1846176ea92
EBUILD selinux-dracut-2.20130424-r1.ebuild 387 SHA256 63ddd3b1128c5a050dd1e6e1408be71bfc72a44bede8b8fe0a2730ea1ddab7e7 SHA512 9c673a70891b64c8f143557b43faff6a8b9aa53292f6b1463460468fc1404f2802e80258fa7c86607f5967865a80c8ea5440e3ec8b15c0e7f72447e083f9d19b WHIRLPOOL e0ea3456ff147979cadfb771ec91ecff4d76a26b2f908e4dec99ec562860d7d16639b29409cf1ba713d599c1c4dfc69eefd5062141e78c3a083bc2d52c1c8c1b
EBUILD selinux-dracut-2.20130424-r2.ebuild 387 SHA256 c3180cab815c06cb023e7609e2469a4a7990fddb865db873d39f274e706a6d38 SHA512 aa1bc7836a83c4a3617315bc806d674a41f2c4d1c4873403dd369c2e9fc2f0624be3cbae0f6768303e7a1f28449a8d311ad840f1b7a9e72d28dff1eb434e4f94 WHIRLPOOL 0ab2ccfbb5cde5439e3589587cabb81eabad5b0edb4a1f495c6e0007237cb146aaae51a37d596ca4d6996b241d624e39a2f60a31f40aca59a8970f41417d5904
EBUILD selinux-dracut-2.20130424-r3.ebuild 389 SHA256 ff6440abe3620ae69ffd1caf3af0440dcc965a2364e1361cffb6da13c13584d8 SHA512 60a7c9968451d8f03fd1d0ae185a96cc7c3550adc6553c07c939f09256ff7cb291763e1ab6097ac1cea4e94504f2ebb04752ee4e21f2af7e645233c488cd8fa6 WHIRLPOOL 69f20c876e9ed9e6e8e4d8c1859ceb15332e915fd148a8f2767b129fc964628b91248d651a4700777022c6ac36f5109f5bec2a3618dd8fc8bb6189a32c7a2f36
-EBUILD selinux-dracut-2.20130424-r4.ebuild 389 SHA256 cb0a4d905cd2fe95e22f40d4dbbc9e7852c09a6ea2d09b05d008aa8388119667 SHA512 9169c0a26ff427175b02678d8eaeec6fcbc6288b3e52d7a997743726575064758849190cde68e7c7ef59ffb6e99f2c017a5a9e0f37ce6b63cddf7c3b7dfd630a WHIRLPOOL e85b1eda2a75ad4e1861e9b055c60f4af48c454dfbc0cd271f84c8114ba147d0e36af6e9e3526dccb8c2cefc6202bd8d0d2d290c244f38df2c5a7f0365fc8124
+EBUILD selinux-dracut-2.20130424-r4.ebuild 387 SHA256 207aeb05037a655d5db1e588a42f0067e8d56e416e071b648bdd82cd91c441fd SHA512 e3276578203762765fb77a1c359f5d7843703d34250eb71860ddeb3e6c4e0d19ed0ef8e047d015e377003259c3ec63e7b3f50e6d24797e1b6707be14dbb67105 WHIRLPOOL 56afb4ded3aa4faa784feaf65ca7f736e2cd381b85127e71954763ee6fadbf36febe33f588a70ebcfc854c8f0f0d797a513ced15095a26713e937d66274d25aa
EBUILD selinux-dracut-9999.ebuild 360 SHA256 5836b6aad7f1a609d4f822a8f4a50bcb858e0bf54ce624fcf8f2d65cde2f0213 SHA512 b1b11298d026a29ab32e5bc41ccc2910dd547356a5d2e21ed410f55c988ba19b1f2383e58afa2e99bedcca389973fc7bf971c9edab5288deb8ad33c044748a99 WHIRLPOOL 3d9746aafc8419738ca5a86b29631bf4a6fd322d98a8bb827af646285f3ee31265bafa684483559fe4a97a494f4640d0d6bc10be68bbbbab197a585dc059acd1
-MISC ChangeLog 4416 SHA256 3a1cb9b58e33f75814d43d8c32c93c0088d256791d2e85ab1ad7481e8f2aaef5 SHA512 8fd332f7b095d754c809938b061a8dcfdcfa7ac00ca7594bf65eb004eb226ce5643e413761b63fe26236a9e363080e327e13cb92ad80a9a073426c5a48301e4f WHIRLPOOL f8d6b1bea03c9c70ad17445279be87fc965553a0133cf14274b76b506859f1960a19059e0e34ee40ca7137d1140e6b206cb1aca75745f55fdc0e67decab1bf5d
+MISC ChangeLog 4531 SHA256 09cccb3b941a64dee3a7704cd65399ad658d7fef11f7742acf58a52eb3b1a082 SHA512 1964edc8403a6426c8081c12e84cdfde18384cc969c917c1255f367bf9e2a8aaa34c6afd86f349a82eb28a6ebb0365af51afb0aeef10c9501dccc0f3807b9a57 WHIRLPOOL afda832b2a93705f8d32c27818f50b2a69c2c9725d0d80f226f45c9f2a8a15f08a6c97c5d98fb70b39d10588e552bac7848ce8e554ca398cff396c3e8cb5b0b5
MISC metadata.xml 230 SHA256 fcbdb807ee6e26889ed1b3106a983db1fd54589ac2b340ef61a73a95df17a637 SHA512 77b0c5687569414c5b30e6a1cc00c605dbc87a7994e49bb28bab220069fdd6784b7db1fa4e22477466a2379a11d2396539bf77f5d1baf80ea2706e4f6c6e7636 WHIRLPOOL bdd3c551f14af2ad782ca2c7a731ac41931a2f04ea2e009b77d1a5ae70c07d407ad3fe373754ae41371f80d9d7c1ca277e5a45af11fadaf2792570351c29ad72
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbjAAoJEC7dUkA7aK9HaFQP/i9CoRQ8PMH0gvD4kAkEOhg7
-AG4aFHeSpi1qRzk06nMmCqo2GcDWENEuxPIobN5PilU7RWURUMG/hruxPNzbwRU+
-19Vlc2j3DRs9Uh1UD1zfeTXav3ShogeQxZm2yZ4AHk/SoGeyFovXmfj2AMTFD4pq
-BEObvV4ARTppqCxIuHx2lsHrpLSsbIPAWls1sDz9WEzid/CsYufAkdC9RjeYYnTa
-r7w2KS8gWQnU63UMRXvR46EamOv831tLFt5C9eX0go3+9WyXRHWkAHrLu+sRVtF/
-66V5Wy8dt+Ip75Fgnqo7ZffMBL3K8J7162zVyRBLFnljPJ2v5yH7PKGUuf+FH4Zk
-vwGwnmDiCPeVgXDBfGuTbJz03lSFUqEW/0lY0+pi3KvycJurLiinyhqEx/nyDePt
-VhXr3X4+udNTL86uCGn0NC648ymlArZsA+zUtaehr2pRNoins9SXU0TITc8/Aafh
-MJv+1mgVDuJSrLKgBiPUvm5sM/C1ous+5W9TOb3XNF3pRKeh1tQ46SARzc8Celcq
-MPnLN90s7gjhTFjLGH+RabnprW3FDs30vNztnrWp3t2SfQwOAqvNqawcNjIkR9Z4
-/unKvkx4a08xh7ZBCEYNTWL0EGB2fq3UetKiDgHxX6G9M2LBy9JEgVkjXYueDEX5
-gPMGV1k7an5WE6hO7ddM
-=bupd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+=gXP+
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r4.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r4.ebuild
index dc45d0a1f7f5..3045b0ec0f57 100644
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:21 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dracut"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
index a0c92de6ac0e..4dadf140f875 100644
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-entropyd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.29 2013/12/11 13:20:31 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.30 2014/01/12 20:22:15 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-entropyd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-entropyd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest
index c2c008770bb9..fe1c90b51de0 100644
--- a/sec-policy/selinux-entropyd/Manifest
+++ b/sec-policy/selinux-entropyd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-entropyd-2.20120725-r9.ebuild 395 SHA256 4700ac26caf8f551d924786e
EBUILD selinux-entropyd-2.20130424-r1.ebuild 395 SHA256 52fdae751ecec7dff4b698be68ec8ab646d82405005ace830e3829f55ddae3d7 SHA512 b16209578e3b4169ae91210c0f88ee0249804cd465e6ab286cb7451853bb84674cbb953ef2b1222f355c39917f7fa3a6c406214bfcb193c4cf0cd3ae4f03ac85 WHIRLPOOL 5adb810d3c9bb4374ffab7a93c127d108c3991681f407a93930cd9b63441d5a8e660bb091482f23a8a00bf21c75be89bccad6170785e32144f714f123109a4ba
EBUILD selinux-entropyd-2.20130424-r2.ebuild 395 SHA256 2a777ab07e9c6cab458c53c247445acb63bbeea08422aa9e3dcd454d57f7f533 SHA512 6d96cecd57200ea4c1435a2a4952bed73f641676bd16091d85048c2092ef24f7ec920cd40d753b3f462c874b8e72d65d17c6e8f1b6f2093c18df10b0863347b5 WHIRLPOOL 8619d1ca85595a23168b7bd54b3d40d2130bfe8b1ddf4f3749bfc54519810c1eac598e7deae85d89cd87ccc03208c08de4f6214d8a1de62e4c639088e90d669f
EBUILD selinux-entropyd-2.20130424-r3.ebuild 397 SHA256 5c58c5823eb0a1263110338936b6406d1fbb97b94c5ee8d355d0cf300b9151a4 SHA512 38bbce7035d57c3983b6901673798f38017353d584a411ece3e967764e14f3915902cd3d2ffa516b5399b58c119b517f77e9c988cefbbb1adb28be79701e4d81 WHIRLPOOL e341011efcf117169123308faa54ac9bd5b86424ef97e7faf5b75180975c75a86fb4ab912ac15e00836210e8742d6551d864b461dbddbcbe7f8a3e139b7eae23
-EBUILD selinux-entropyd-2.20130424-r4.ebuild 397 SHA256 9c3ba41a00417f8e18bbcea1a09d989d452364bd0dfdff511c38874a078948aa SHA512 56be92a74aac19c6f4cabc945c564361609cf031aec106d1bf1947a4c8f005470eb2ac252b2a81b88e79c530022cc036b7474d7c2708270e7ab7612767d66f50 WHIRLPOOL 92611fa2b1746b2a1321f755732a81b79ddf2a63770760c4f7ddcef97f3eadc310567da163f02f0d0582b3c9bfc7681d0e5336a4e2b688b0cfa3b076c49dbded
+EBUILD selinux-entropyd-2.20130424-r4.ebuild 395 SHA256 6ededa239ff4f6b9158e6d8db105347711ad33c804eee2db5b76a7576bb2f497 SHA512 56fbd28a68b483ca1753077cd9a468bb1491c6c1097311490a21f3e83a3ce885194ba4a8d5bf6ec5a8cc071a129c86dcd0a7b95981166ae5c4f0db68a371de40 WHIRLPOOL ee0f9e421b72c99dc204d133623746cf2d42ab1fa61a7cdba53fee63ad4b9a3232f521a1603daad1e8d299aed124f1f334a7d4e976981d5722146b224bc7d938
EBUILD selinux-entropyd-9999.ebuild 368 SHA256 f259a2d85c812d5eb4aabbe0ab9677ce2df1e2f18006e023942b4adfdc5bc59e SHA512 036a354af5d17f7df2ddaaaf51241f1f27fe7a1c27b0a06d4de409bf715abd52dd940dd95b43a2e27d7446b00344a8eca46f28b3f5216e2efb2520cd2c5578d3 WHIRLPOOL 5498869dfe92298dbc51e7dc9b93cd7bafcc9b1388781ad7a1c374a34b471cc2b5c3c16bc58ccf2dd92d9e14d17fbcf22c10ab529eaedaedb1c5485035311088
-MISC ChangeLog 4701 SHA256 f5f2ad6f2b2b0b4f2c46b0a560431a5c297ac99e4a381a6be08014f66a3c0f7b SHA512 3c501326250345d23113e2fd7760e60766c9810b4170eddea72626a7fbf12e2918cf6c8de66b8cc0a0d3e27aa3e9c6752fd981d7ad5f5760cec8c1370e71474f WHIRLPOOL 514bad835b66a1cf9b66f123632212e99368503c100d35a33a3eaa5915685090623a9c608cbb0a1792d2d18b6b8b26ab20d7a82fe76c9e439cb18915d4466cc1
+MISC ChangeLog 4818 SHA256 62928a59ff13d3387ed6386a0d3345222804e129d0200f38ce8a490f28b3167b SHA512 2dceee0f9bf4ccb5c90aa38f6561369d5c67f83ad1f4b27b130f1ccc4f320187d7518d3e2ac1571a34b1e35f41f6aa8a76313f8e14112a47c9e64f501cb002b0 WHIRLPOOL f25d1216f8b6a3087da2ad0b220946c945bc6ca8cd3c31077c99d673fc5d0f60660a2c56ce7c028bb3fe0ba01ca11e272a4c7c8d536d46cbe09ebc028f2da986
MISC metadata.xml 247 SHA256 b1c2f6ef553299b47b8a51209ad6731445294c9dc2c7b3fbf64a535eb43d51d8 SHA512 a6c23faa39b542b287c254d730998c42c1463e77af9b91eadcd2039ae128736b2037629e26768817f2e0f275136716be6ec7def662ce06e4f81c687d788e970d WHIRLPOOL bd7e928903d3241aacdcf2af33986d70b9fc7715691dc6953f3ef1414f74f5df9638afe211fe985fe7bab80fd4754ee88b30ddce6b19a344ddd49b37bff9376a
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbjAAoJEC7dUkA7aK9H9CUP/2Q5YUJ8wpDqnU/aSwvJtzFR
-TYdfroHBfRsczh+xHcH8q9zQ79L+BvsXuuuPyWuYZ/UdtPMI4ZkSRdJeQgAByiJa
-u5NNbhmHkzhM5N4M9IYth6h2zflun7dsCrj+uROAJUqhEY81WFJYdnoQyoMeAJvH
-NZy+S4KsmIgpemeafj+iQYhvtQqpW1AcDplFJ+1smhJkXwGH+F8ZQzVg/bpTcWVu
-BOE4ifj+xmn+TGxkhFpuuIq68KcInobTJUH8tIIyNZu9DJ57xdTegPt+QMtze2iH
-GO6PcqEnYVq1/JjQfzt4jL5tjHp1jbo6/xmimG/ZXrStT5FayBWonG4Bg20GU5eP
-UgpgQA1RTj+pwQp4+vh6+Qkln6GGX8il8M0J2BCYuira/nvflDLiNO8sr+Xh3JhT
-69TskgHBTReVt2qNtd1BR7H2XLlUbHYdJrAL9DQTbc3EEwGgV/jc3vxHk+lxmUbS
-KKoz22GLqpMMgplnmIw+h3Ga58XglOSBel34OhNfdKuIQ/i7v5tsPoNIuVcur8Ya
-rJtYrm0+hO2c6gQQ6eMjey5I/i51PB1sQRG+e3EV7JU8wcta3GE32iIYZ1ugU/L6
-b+vUHnd3MURRuriDBDpVpWqZgE6Wr9+sbf9HMp59nIqu2tuZwU9C6QURljUVqrap
-FQ0gc3h9Vw83BoAikk5k
-=Dwk7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+=kevJ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r4.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r4.ebuild
index c168555fd365..90d858632a4a 100644
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:15 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for entropyd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
index 325d84d038dc..e2a85dc0168b 100644
--- a/sec-policy/selinux-evolution/ChangeLog
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-evolution
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.33 2013/12/11 13:20:28 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.34 2014/01/12 20:22:12 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-evolution-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-evolution-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest
index aaccb81a8cb7..1c0faa5c1d63 100644
--- a/sec-policy/selinux-evolution/Manifest
+++ b/sec-policy/selinux-evolution/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-evolution-2.20120725-r9.ebuild 467 SHA256 975eae6a8cdc5be5faa76ce
EBUILD selinux-evolution-2.20130424-r1.ebuild 467 SHA256 f5a56d04e479528bad88196b0ac99462fc80bb9aa6927d56620e674079273b2a SHA512 34f931751e7bda7d9c2cc82262ccb013ed12175002e2ecbab00a1391ff20708938e8f85fa1f44bd2b0adb8dd4f772e25233373163a6c9f14c1b19a5db5cf3446 WHIRLPOOL c0dba26a784793e6bd235eb46b58957dfcef485b58e4242032dcaf63e2ecbcfaa2128eccc71a7688f3416f9ef60f21aee2b291bdeddc6187886b73c3e4b4dd8f
EBUILD selinux-evolution-2.20130424-r2.ebuild 467 SHA256 1efd6b189030a5e7f4cdfb735f71284133e6ddd3af60407f55cab47e644f3077 SHA512 53dd5d8066b8e4e5e790c5d5c783e8408224f30b595ce3b9c1fb937377c06462361e8b73504e4127e8e7194e4711cac454adb159ef0a130139410fbd8e1eea11 WHIRLPOOL ea592d56611a920caa4bb0cb44918c61472e4cc2d59e4529476e7fa9045e91967837a7cbe315dafdfab84c730578aa6a072f237c7d98255e13869a6558308402
EBUILD selinux-evolution-2.20130424-r3.ebuild 469 SHA256 277179b4cd4539ba1595882c4deb04441c6df20461c4fa9f427f9251e8609c53 SHA512 d7355dda6cf1e460b22e2a7b434a556c9aad0809caa8c4c00d786cb90e13057e0654db2527da076925351438c0cd18b4a71bd1d898985ad5f777b331e08b8581 WHIRLPOOL 554be0ff8f378d7ab7649f5a7900465de9f31c9badaf014dd07648645256fb225109079c9a1d938e93b5475214824f2e8eeae94553d968ff1b918648a061d41f
-EBUILD selinux-evolution-2.20130424-r4.ebuild 469 SHA256 e85dce91218630206e9c8d6b433e0d65a312d2db6cd02fc59419678668267fc2 SHA512 b6141d9281ba2aee8c945a5ef77c358133a1981a227c9778f4e5e6eedc446acdad2fcbc3a7cc01aca192c5cc806b2353fa57f52b65cd3dfe4d8371e8eb9789a4 WHIRLPOOL 44970253457db0fa44b6e0ae9e16e4bf4ad24af855b5acc7e751a5013df0cc2d305012f724f336857e978e1ed8ad62983742331ccc2eb36c38f8ed75dbd65abf
+EBUILD selinux-evolution-2.20130424-r4.ebuild 467 SHA256 e6799e0c2de08b97135e2c6a8ebffb09ad234364d54ac19559d7d6a86fd025bf SHA512 d427a62c721d91338664423f75d4807a94d02d7403306fe8c651ac92617316f38405adbb5e966716bdeaf3e02016ac843316ece48a722ac9049c8ff38b4cbfb6 WHIRLPOOL fee279acd090c3943b197d1fa0bc6266044b3a4d665c90bc666492c5ae77cdf6bb59339c0caf3faa08adb31c8f99f4d82adb7db2f018385a0ecd63b97555e123
EBUILD selinux-evolution-9999.ebuild 440 SHA256 497570f3ce5cfcfb375fd60d8b33bce363d1f64dd315bc642f7d97c2f24f6b48 SHA512 4ecb6a747db2b619700561b3f480370da7b823422e16f90298b597a2e14d3e20782bbe2780df1ece2ce069bd2eae8868bc49f1fbfed1d3ea1996c3b51baf30eb WHIRLPOOL cca84b56da34ec0c950898c805b89f6022d6e4371ca13415cfef1134d2ea542b9b897ad7b18d538f3bb2ad9c8a6cd7f99616134ca0decc24013ceba9d9b8e24b
-MISC ChangeLog 5036 SHA256 fdbf8c89e05d3d05c0162b0ac21ad8048674e1def48234759c76931616aecccc SHA512 30f9d3000939e57fa1cea1d6d009a90830de73d285ae8ddd0f89403ffde2ee6871e000c26306267fa244d113284e50511348007014e52b50fbaf2ba299f48600 WHIRLPOOL b4975168ff4448f2981113574a01cc7ed5819e9f04ca5ba1965feb7530ef989d99d656778a0dc859f40194b782995093b06fdd4526c05a4fa7236506a44d69c8
+MISC ChangeLog 5154 SHA256 e2884468f70a2d6dc938f179f0b74921764f95484f96c5930a489c9870291af0 SHA512 8e486af4dce7802d3c6ad5294a392168027c3c77ef2eb257b8b654d2da1801f19b93d033bea6e972b888177936abf0e6cc96543f9beab75f93eebbc9ee19d60b WHIRLPOOL 4c246207e4200fa9b9545c8fc4cf2580c64e78a20da7c7f623d545f135af8e71fea6714f8a83bc429c442606f45a98aa8f49018e958ae846b9c3309416d2df3f
MISC metadata.xml 233 SHA256 d3a07fa9f2330565065839d34101b1c9f93b222f9d4bd17a269020d800b8b96c SHA512 e377d1b41ce45e724b78330c00947a28215f3e6dc94e698df5eeabd4401cfd3eb81d3134f0ece65008997f42ee40cbf16382c4d0ba175df8e1162b73b9c9637c WHIRLPOOL 52b5d3e68e14fa7fca6e03ad60a5297fbe44c1f08fe4f86bf8d337384c737ee29ab9db4c293e89db8b8c37f5139eaf1eaba8635a9be4a4ce5a6fe9103d7d9d26
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbjAAoJEC7dUkA7aK9Hq8sP/0FVFoa0aT7bT9r3Uk0DVTQE
-D0SbesBLGvgmIUQhsu/bmm2xJrV986U0xqBHJ9iyBohMoEjwtBqGyYO+bxrVG3hV
-av+vcn1+eIAoJkONEtUOjoD3tZLhDenmpKJ4DNnGg/aBpEL+grxCwrQqS4/JxvPv
-Y/ihAhSaF4qWEkRteAGxoI0+S+J6KRXATTeo1YsBAxfri6lDomsKoQXoTddoIiYz
-aH+el4dFO5OgRG/Z8D/YrSChUyBmpmbEBxXs8InYfjSCodl5MWCAzBWI29aSzHtA
-w0ZD+eIhySVYw5mtFGv7DVUzGGrQANE3z9gddiDzk9CEkU0iAwpKxQZM9ez4npTO
-BDWZQaWFyz+1kBHJgVrMim88eiOzNZLv8qCuI8VLIslO6MAY3C93SDB2Vll9qLf/
-lTVQiGF2Rmb9q5a8gpbnpjZDRhu1RznDvm2WwSm66TMssQgHGt5ZQS6tZD4SP5WB
-3fEkrISKWA3/rYa/uAoWiWP+ECtse/45ghHhL3+G82OOs8blomRE+hEYQ3bylqls
-UOhN+6lqueCXwA+2jC16nRUiHVgTMW5iV4H33GzZAU/rSaDUPQGpDsPRHhQYTCoi
-E3J3iGo3vx29xfA7mGHxscZr0kOg5fqj+pLI9fM5zm3z1oTc9tNwEWN1ACp6RNKi
-nOU0Pgyvlg3sMfi1iTSJ
-=TL7x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+=aZts
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r4.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r4.ebuild
index 3f5d3d971110..bdcb6d272d3b 100644
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:12 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for evolution"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-xserver
"
diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
index 41ce9686b920..a3a676cc2cfa 100644
--- a/sec-policy/selinux-exim/ChangeLog
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-exim
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.32 2013/12/11 13:20:56 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.33 2014/01/12 20:22:42 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-exim-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-exim-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest
index 587af69e452b..67fe3569df6c 100644
--- a/sec-policy/selinux-exim/Manifest
+++ b/sec-policy/selinux-exim/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-exim-2.20120725-r9.ebuild 379 SHA256 33abafbdf69358a94e35cade5639
EBUILD selinux-exim-2.20130424-r1.ebuild 379 SHA256 b9aa5545dc56a5b1b77512ae0f3527bd43907fd58fc2033f3fa73a725a3e41e9 SHA512 b33d8b822c7bd5b224a7321b95872a6cc0d755e9690dd268a72c47cc21c669878274135e50fd3f19fcad287037f56145c3b5c2c0e7f0f5c28622c7f73f86d4a5 WHIRLPOOL ba87883fafc40e1217a3af9b2073d12a0d589f4a59e3df87330df72124e212e51fc080d174dd41aa3419273ee469c42f01c63248a1cc63105ed6b66a89abf791
EBUILD selinux-exim-2.20130424-r2.ebuild 379 SHA256 f27f5194da36e96dcb3133f799b3be424fa1736123bfc56f11c382ed8f24ac67 SHA512 759fadc92db8362df4e3d56e39b744a590dffeb8259358516c66fb0d6e90cccf5389eb688eb14daadd2c7fb500478c938a97b7bb35f2683c6a90406d92172b24 WHIRLPOOL cc8e71aae2612ab03f4004bb88b1ceeb2589f675577b3097cdcc4994b46d6f495f1f1dd80a546958b160afefe2bc154391ee4fbc18750f17c16c3fb8f6322391
EBUILD selinux-exim-2.20130424-r3.ebuild 381 SHA256 48ef2166fe31756b8f685a4221475a0c3e66536891c913e3d969501cbb256caa SHA512 1993e76faf622ffe796616fae464aba4265ea1e7ca95914e339a1f0db9fe82203fa665a6d8f8d3950923c4cf18b25abe3eb79e6346a91227be20f20ffbf4b92d WHIRLPOOL 9eb7153088d545b30829967131df931d720bfb1da7b9fa8786b8cc257145b81e3b9b37472d9346097caec121f2bfa8537b1736defee64631784a5162820a301f
-EBUILD selinux-exim-2.20130424-r4.ebuild 381 SHA256 9c9128898ab0d20fc9b7d1b76734515ab806d6d902aba10b87bd0626b43ce7e2 SHA512 5a57f57a411bf3b2dd0f7bf9914bfe2857b2740b39c7272e57c14d226bc40930e5c2853c7438fbce46ce15b766f4eaeabe2aacf27cce9532a340c75ae30629fb WHIRLPOOL 7a345f920b7e20798936db33a147b58905837678990d0b208839dad43e29c613717d33a04486d1320a78118db4961c13421f92b5947827d5f9814f586e4949ef
+EBUILD selinux-exim-2.20130424-r4.ebuild 379 SHA256 d9757ee2d81f20fdf49fa81d0dce048bbd01c1c40f35fc30e7a1def3a8eeddde SHA512 83ef64cac34331c2391f745ac3abe1a1773bf0a476d5719ba1cc39da41e31e691236f178efccd76cabfbaf01ffc8a5ad3411a316042350617954f4ee067aede9 WHIRLPOOL 652135f1dca92d2840c24be710fb8e7181311a254d0431f8964b8ee6bd881f36d13fabc61acd758eb7f9e85bce91bf61b970e676a564d6d7504779c2cdce0102
EBUILD selinux-exim-9999.ebuild 352 SHA256 bb94d053ff1024df1d095b5edfeadb9fe92671afd752895fa88bb15eda9d48b3 SHA512 48d0f45c033d4032372e85bbb196f638ed467fb1f7d15292aea29481eecbbb4b2946994dfe02ae42bbccd24d7978a271eb85e7e323e0b209d68fd6a71a990e51 WHIRLPOOL a2cc36da3ea0b4dd4863f5adbf43226c22e0c63c789e2ee872a71acd3a152f6cd9a8b48d830645159eca98b5a33bcf311126bd8c385306aa3d08032fb913c78b
-MISC ChangeLog 4638 SHA256 b081d4c844d352d40e31d1c4a5c63ce5aefea0011765bd58b83ebeaf4c67ebe3 SHA512 3ebf74a07d8e54fcc8c5119c04f9f4d8877ce8bf8ded28ba261ce0d55039b952a7dba5dfa3340e4c14fc64974cee657a0b528988c69350370349d89293634677 WHIRLPOOL 31ca465b369f13bc332b62afd3bf61604b1d387e11623bbd858a742f14e2743c3cdac96cddd529642d72779c53003441f34756021786ae7746bfe74330eaf2b3
+MISC ChangeLog 4751 SHA256 fc2ebdcda12c3d709d7eef8e66fa4519a52802bb151ffbb5b14b8b1710d7daef SHA512 5a7f73bc632251293aa34bd708b9ea35a1d3256892541b50a998a5b35ac2eff790a68237dab378204f0082f2a9b5682b0e25d62a914445417a469cd77215162e WHIRLPOOL a8e1b7801e7f69e51d7eb380e9cf7af3bd62d96481b2b69ffe9495c795d69d66415e36ad40dba51f4826f3b1d8717ce7f0f295b1ace5a4f350fb384ef4f75e3b
MISC metadata.xml 228 SHA256 cada615cbdbb7f2bb14b7e8e402412242cf206f4b9f177fa80fca53964c5f736 SHA512 6424390975b910261c90c18255c31807efdd41e2ada537bea88c19abdcf669e57d7e07d69ce0c9021e6af753c81629593b102337b933c280e5ba592a2e5ba4e4 WHIRLPOOL d69776a485e15f61fab1869800a5f2e6b7818bfd4dba43ae8e2701efa787e9928d7cf3c0770543898e7d9a4030d5d22d8d0b75cf249eb4d043a641cf1ff76b32
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbkAAoJEC7dUkA7aK9HFCsP/isJYdn320ywBUBMup+PsVJz
-0tFEJEdqoZnstBvpNnX6LzZSWUjYKfkT3l2NZF/nk9Jv9s0Nu1XnirXvRb5ZSh+Y
-xCUIgfttCwGxYl7uxvq7mwWPXzWFow1jb5wdjc2KoCZGJeRzdjOl8IJ3VOlhRTFP
-9pAz7FZIyszL8t7S14nVVtUggOCCUqvR3ASGHE6THE8/NPQ+6uS7sYkyt8nKMOE9
-Kju4Z+Xf5SOYJ/HsSwfu+nWhrtLBOw/9E+fgg0DoOaHt3RaAJyA6v+wQiMLx6Np6
-GlhfpXhOWwARagkmxkIJSw/Y1kkfhNpCXIRRRC03/KOvSS7GODbRjXlkjXszHxIA
-T8iFUQeCv5lCDnua7wrWtfQbSs335jsTFD6pJiX/7RrvUZVRF4EPIJsyY8F8eVic
-v6tomfI73nL0Pgb+i436hTmj2x7wmr4S6SCwTrK0AkPpxEQq92Cb6QSMiwPMvb0y
-iIb4G2AZMuvuCylpHmIumVTnNu8CI97pGujA3E+WaStXP6Z2DYN4KyA4bWfh6YJE
-zAlbJ74yOTVY9Mz8YPNzioKa/h9A79DKGawrkO++coie4UaPeeV41+J9vBPeLHMZ
-nW983srLQElUDNAK5ytlkpAWpeWiNEZIsNckh0iwolC1XvRlleJaCRu26vciNw+u
-h/xi2t5lmUiK2ZVxnAmk
-=Ttgc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+=A2b5
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20130424-r4.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20130424-r4.ebuild
index 2bf5d840217a..438a5c0e82d9 100644
--- a/sec-policy/selinux-exim/selinux-exim-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-exim/selinux-exim-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:42 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for exim"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
index c852c75561ac..298174e27004 100644
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-fail2ban
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.37 2013/12/11 13:20:43 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.38 2014/01/12 20:22:27 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-fail2ban-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-fail2ban-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest
index 0ce1e17c6ec6..a1f6795de944 100644
--- a/sec-policy/selinux-fail2ban/Manifest
+++ b/sec-policy/selinux-fail2ban/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-fail2ban-2.20120725-r9.ebuild 395 SHA256 373e25ef847e8ecf7dfdc6c8
EBUILD selinux-fail2ban-2.20130424-r1.ebuild 395 SHA256 87a29ab06ce147f18141e77d71cf0639902530655f57cab9abe8edd49d6ce3ed SHA512 39d5578e085d96a8d5fa55bcc7bf868d64613f30d16eeac64f748df93cd6f00d89031aee79cd315030226fd2b67e20e92e0e58a197d92cab540e025e9b04cd46 WHIRLPOOL 54e77b955ab3d04da2dd1ba86dbfaa110f292214b3ea57817f967ad28a8fc0f4e8f4aab12c2796c422b3e2952282f43a24b645f92799304d4b73abbcd97a72e1
EBUILD selinux-fail2ban-2.20130424-r2.ebuild 395 SHA256 774b011aaf7c81b7b8b05a4009a390fb38282d559bb4fcdcfe6a4d43f8df3ba5 SHA512 3adfcc50331fe94046113e4e2ce8b77bf6af62fb01f877e819bc3401d75e83f2978ea40fb61ac95feeeb4352ec52230a93af1ac25ed3fe3bb7c34df4dcee7e17 WHIRLPOOL 6810e639931f26b8de236a8bb134ee7a29d6ed0d770a5337ce4efa3807b3b4acd5f19eb0407d6d0deaca12fb5cc10cdda3c5835c6791b5c0b7127f2e5fee9048
EBUILD selinux-fail2ban-2.20130424-r3.ebuild 397 SHA256 39eab667024d94a81976445d6b7f04fa0ef8b3e43a6b71c61b257a9ed90a7d89 SHA512 1223e5995f5d78c679c57f99ac34f24a5a93360ff635bf7c960377b37a4c1c553ed8b3e0a191c255f11d60ef51b3449ba44a24c32c1424a3ddf5f3f6f1bee573 WHIRLPOOL 87196c3d9e908cada238c59c9020cbf70ecd8aca2d19356c4e8e2fe3e95eb34c8fd680f1344375041e3a7d57b3705cfc92fb0f0c65502a446d52aa6ed0290199
-EBUILD selinux-fail2ban-2.20130424-r4.ebuild 397 SHA256 98dc0817ad2376b621daaa78d9a9d80ee657382c7fab22c107f9e5ec2acb13b2 SHA512 fad4e20ff147ec7387211453afb867243fb3edda0f56aa578273e38c9d5014d7d533ddbb8088c3e1c8e5b301c689ed453ec4928c8531af2ee172ee6abee4d487 WHIRLPOOL c48eb26172f995d7661c2a0302a29a0865b2ee6957d54849ad4d1770f19a08648881876a54eca556214fc37c4c0066499db892d5298e925a00a6e339363d93a0
+EBUILD selinux-fail2ban-2.20130424-r4.ebuild 395 SHA256 7f86b8a64d6e0edd60d8f709b5f3a1c706980341031b2aca05bae2859b3e125b SHA512 e64240379d23835b709493b2ffaa7512f61f1252d1a50494407a7225f8dd8eb270fbf76a438e813da5500b00efd31433593ecb23a4d8f905993beb438fddc0ed WHIRLPOOL 15428c1fda84336fd706bc7abfbf28a50d142dd0b197002a39f06c97f40f8fe0669669d2e5d1a1b4e4b60c1c8356caea15846d9f291d7aef11aea8d09ae639d0
EBUILD selinux-fail2ban-9999.ebuild 368 SHA256 59a41a2546577404f6182442cb6e94c2673c4675394186db8153d6abdd94caf9 SHA512 87be8097590316f4cf9718f565e3625a493c654b6e6d17a78b2ba2c5e1cb2e540bc75ee0fe122243d7e500b44739177d0c0d0011f673ff37e0f607cbb995bd8e WHIRLPOOL a0482cb6cd04187523927f0c7947857b5ba5145571832dce476625597c88d3bb857a673fb04e8a8bc627cb061ca77080381605874401728c4e6cdbd4b7742fe8
-MISC ChangeLog 5539 SHA256 345baed41b4a2e92f0135054137fb644d134fa3ce1af3ba655f89f5a7a4afe40 SHA512 b0ccb96666b9a3f11398ac0e5e42c4f24e9d6b46431272faf4512438df6dcf56e26ca4e1f845656b9c99b125fe0d8afbbcd70b8952ebca551b5346a48d93f812 WHIRLPOOL 6e18b465d1cb70d47d113c284ba2d65bd23bb262c556fca10adc82aa0492f355216a8c839d11929ee74fcacb458bb82d408f2a19a6683bed694a325f221ec3bf
+MISC ChangeLog 5656 SHA256 282c9edf2cd49e29735d8f2fe06ed38e3474d632bbc83d7efcd46a87aa247681 SHA512 bf6ec268e743b929e774da382917a0cd04fe5028579e81982a1cbccdf8c8e419f78fa8da6207f13399ef334b31362d35ada4b95c712b11e7ab40bfaa6203c8ae WHIRLPOOL ba6d1345e7701380c2a8cfcbae8ddcd489de2d4af85688b4c55b313e1a6843d864158046c252ef1186f5d3149d86468d79136e48813f830b1791067b5c248a3f
MISC metadata.xml 232 SHA256 74ef9c7259739260ad14ebf2de081f8a24766253e19a30e021816f6513b56270 SHA512 8a892867d4ff29d5ba23ea87537c019eac96a64a0c84dace14906ac4090110381564abaeae201283c3d60294f3271f9c07d14ffc871c96f8c49868e0ad34b101 WHIRLPOOL 723e602ca2512763cf8028ef75779dce692f465885bbd1fd3594deb1636b99fe7f7b036567b3d65b2e0a035662f92ef07873cd6a81f098e42a0ae07bd958fe46
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbkAAoJEC7dUkA7aK9HP/8P/2eK73DPdXcQ+UKibWK4o0Tm
-waY1n30n6EDu/CSFXJg8vYo5vdr/CyZh9mVJoG+UPzzrLPutjlDS6TYA/lsrOhPb
-RsrehHcP2ZY1RsDiDcgDos2yenZXOYDe4pXfJhmUyLvOwUDg0oFx3PO7zAl+bzVm
-qpylCfZsW5mOk94euU+CRVocwQex34DCZXh4BZ5AMisNI9tNRJXWgdhuhsCFj9cr
-KAA1OX6ty9xaZVySA8oH/FkSeebjjq1n7eiuq6/baaWL1bpQJ5nemYuYSgWAfYTC
-mLHc6YtsqtumNxpksBXZauOE7+wEefT8HWFKT8eL8RsdauQrDfA6MG8UXzEvBHP2
-Z1G8YHxkEpuI+AsUCDCrpsN6tbzeuZbdVZnPte+MyOWRepDvn0qBeNKxPVo6dFle
-J/kiv9nNPKi2lnnG0AesMDcm6YZNguJa9rsEKQ8LZaEnYdF06HeKajblK0APZ8lM
-j8CHuiewp7CylDK6P6yoUwhJrZrPNsg660mMxn9IVzTMd/yKfdjaNXVM5z//7NUK
-73D5de6aaXJH7lsNwHMeXiAZGhAkrMAVRztnwiEl1JzO00GvcQ/yK1jJ4e8k8MIF
-FpXqDr+EvBD2jCZYwIfpsjUN/wTttnVJchzHRnhmZLZEe5tsDRvOnJZb1J7EhHkC
-5QcMHnn7bdO5u1BBCP/W
-=yG0T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+=aPkQ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r4.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r4.ebuild
index c20d8fbc3958..5e1b3a969ab2 100644
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:27 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fail2ban"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
index 73baf172b52e..d0e5846c16b9 100644
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-fetchmail
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.32 2013/12/11 13:20:44 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.33 2014/01/12 20:22:29 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-fetchmail-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-fetchmail-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest
index 4b81100e35c0..8a635bfe074a 100644
--- a/sec-policy/selinux-fetchmail/Manifest
+++ b/sec-policy/selinux-fetchmail/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-fetchmail-2.20120725-r9.ebuild 399 SHA256 e25364cd212868fa71b45fa
EBUILD selinux-fetchmail-2.20130424-r1.ebuild 399 SHA256 92b829ec3c8899853a95cde2ecffe7c2ed891cdbae41dd8e1d08599f9e9cac17 SHA512 8a7faf2b6d20f61ad1bd285039fae4d38da08e79f667c7865b7ca91be47813b7415600ae4cc716a841569d66d495d8cca777a19ee4fb329f53ea7dcddc54dd75 WHIRLPOOL 3db9f3d3d73283770fb24738e3f93cff6dccf8337e5f1cc9285ccf25a846ce8dd45fb561def3537e3d4e2a7d9ebbc2c1b12e0f9798da8bf5d12a4ccfe5b11f37
EBUILD selinux-fetchmail-2.20130424-r2.ebuild 399 SHA256 44713c64a4e3efe7e59a6ee0841849a2a35fe77abc9c319240d0f3994c34f753 SHA512 cafaf68919dd5e96f0d0620fad0d6b859b856ea2892676006a901362dea185958e3fde201a3aaf4bb186835d709b13bcbe5b5e1e2b58eea5823cd53aa93c90e5 WHIRLPOOL f5cbba0f51842170c92524da06479d964c306e97f1fb581bc2d21ef336c1f1f561d85744a6075e9a0ef381bc2c985323f309f64ae4ded162bd6cf4c7d9a1befe
EBUILD selinux-fetchmail-2.20130424-r3.ebuild 401 SHA256 51a4eb8b3a93638454aa5f7260a8afd096348f515a5354bb8e374830889e159f SHA512 72e950174cc51904aa3789996892b5f73caf060721c3e3ac9a05487e3c930c75a7a9603ad0e489f4ecddb50cb7b7c8601d68acca8da5d29c768c8edb7c3edf70 WHIRLPOOL 5de0da94aee1edc849106fa17ce15c492f5268c3c24a365ef38c32e66c79434c0504588e9a5e2e50225db7a31b38db1085e49dca2ae00b1eb803a5b1f45e6661
-EBUILD selinux-fetchmail-2.20130424-r4.ebuild 401 SHA256 a0226eae2cc48245e5c2224512e3fbf78a671a9d59aeee58b8eed6400aeb34f4 SHA512 2f6f96845bc6a3f5862389734b8f9754a5af150b6627f7ce4cf297ca8e881eac1b9b7d94f3018421272e6372a0bf9117755037bebc55d716e020457e4e5b80cc WHIRLPOOL 3701f0c6a65bd74145a4b3ca9f0ec4f63f5962a7369095b891c5ab2fd972e825faa0462b3561dc82dc90310382e2ca2a9a59f0d2c771cba813b68a3b00d28566
+EBUILD selinux-fetchmail-2.20130424-r4.ebuild 399 SHA256 469cef29925789d58965fd54324af8eaa0944413f065f594d1570d4dee6d08b7 SHA512 299a909c491253bb31899cebb36439d64415854b65e8f1e1ecafa2c800205b07c73d3c1f5e417fa7f7a7bb68b5d9f85ea62afcee4317d9dc95c76dfc691aade7 WHIRLPOOL 960737988f0ee5135fdb7d69a47f52f92cac3f7437d051c9c2d5fb6020fc48414e57677f1eac010873c1de250b3fb68f9f8babc0405d8ad392f331c5d5e528bd
EBUILD selinux-fetchmail-9999.ebuild 372 SHA256 81a1c39f4c220b53dee2189951cb3a1b0f2a367756d36093d4af10a452a329fd SHA512 6a00b422a1210f016a72f4da728ed1432ba76a28f5a0a9a1e65f776e46b2fd7f6ac334fa0942b296fa9a7fb4875cb98ec8953e9fd30b2a42c6e5edd53224ace4 WHIRLPOOL b09ac8fd41f519f434798d33f024d2f1ea7d46ebcc19afed7a402797e52f4467e6559e411f9b391037270c605abc8cb33dd3cb75e6cfdb695a4eac853d0b3caf
-MISC ChangeLog 4900 SHA256 a43d3433ee0d7384406c1a46f3cfebcc4405607855aa5fe66bb439dc2364c535 SHA512 54db6daea7dec1a0599dd7d706ff89fd0d6e7703287d5d49a5ed759bcf2d57a779ada28df45918c160d82c5cd28de6b7a82be39952e45ed122f34c2883f6058f WHIRLPOOL 8bbc481b937ab991e4fc6ef892dd7657e422f1e1dab846599643d075438b137ae622ff9a4d38df6d8e703ea8d65d0ed79de66be44cb853932c85c26b1b5b11c2
+MISC ChangeLog 5018 SHA256 0e3a9b0a8415f94419f98450f411438264e69e807127445e0b275b11c288a8b9 SHA512 c65cbb67cb59fcb1f78af1d105554f41c216d235d5a5b155cb29ab47f1861f461769d261a8dcea15952f4176a4a96cbc06e2eb775fb577497694c48188dfbf46 WHIRLPOOL 0b4d4331f4420b3abdc916298a346453d3fda5ddae617bc5e6c0a365131c4b53f53268f6d4f41b79b799c3fbaae25f0c51120951c4d3106706a9826a4a46b9ab
MISC metadata.xml 233 SHA256 e69e1a9b292d80ef9e4e282844fa1779de754f2216cfe6dd3fcd27ce4af0e8f7 SHA512 734b786d81dbe875e695fe7da3940d5c24dd88861cbd7ede7002e45f725f732b96c35746ba9ecf112fa490ad160f55f1f9cd8e344efd758c49082e8ce0bd4db3 WHIRLPOOL fb08dab30b58bfda7e8de6668777eea6e940ecd7b012e310e1a418f9133cbf17628c247cbabfdf26a8a9ac3d07977423368d912cfb794dd49605356094897987
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbkAAoJEC7dUkA7aK9HvSAQAIO+ODvh7qZOD4c9xtljmgrC
-YE+yDNp4jm4C24T+XLjdZwF2P/pqNfjgmvfG5PHM+E47gyW3vs5wvGlvuAz96EjE
-ccMi+pYlKgznRz9Q5DEAWtkGdhkzLLEi8LJrz1MMJGhSxz0qEthOsnxiUi7Q8Gdp
-xdUYQGnF/YHzE3Mc45zajo9B/9psj5QaFN1SUmaDMPFwlnZOwxkipUFfLod3c2JN
-kS71XoogHrW1vb7Sgmv0K6C4coAZ7TFZ0N1PHVb9PZChaD5JlJ1oXiG07RUw0vz6
-92/kdrtdjKTDXkXQ/082OLXcAX28U+Zm4ItGImL4qBbryfXC/akguEAdIfylGB0g
-sN04VAVn0b0IThHwjz0a2POx+qxJq8j2eb8B2mb6GVVz8iiLKJEiC6ZqAb4Eoybn
-IHCqkvky/G2pNJ0qAHr/Mb6uA/7UAqh+n9O+GaPE9ZoCRJsSltR/GGYr9ZGknEYo
-s5kqqWKNnJvjwwvnyI1PjHGzL1a9SR+ViX0jg7CgDw2OmJQyvsg6qa2X7+YxD5aE
-0a+sCTP9qkGNXfBuf8YIE/Gj0GZeOfjBZGX69KBQrYPt1dDF3BoENSflZiO1iuDX
-MNdWuxGYlp691tKeZA4eU3lB51G9Ly64L9yXQsODzo0OgXiPRMUHCFaNWaWW19bC
-YX9PYusIpDCDGNnqAUrm
-=bpx2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+=Zac9
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r4.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r4.ebuild
index 59417aeb35f1..0d52880ec6d9 100644
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:29 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fetchmail"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
index dc32c2e9c3e5..cfc01aa6557a 100644
--- a/sec-policy/selinux-finger/ChangeLog
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-finger
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.32 2013/12/11 13:20:32 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.33 2014/01/12 20:22:16 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-finger-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-finger-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest
index 919186d039c0..1895a9cd09b7 100644
--- a/sec-policy/selinux-finger/Manifest
+++ b/sec-policy/selinux-finger/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-finger-2.20120725-r9.ebuild 453 SHA256 e46e6749cc83f35877711e131e
EBUILD selinux-finger-2.20130424-r1.ebuild 453 SHA256 7459ccea625ccc34bf200da1ee134ef5fd52cccd6e6693dcf354fa609658bb83 SHA512 22480f7491cd0be7a0d04eb323779e93d03195110678fc643ba7fd1d1da3978220ca90145e5c5f853ffdb0ef29efb51ed6c886224cd81332d4a904c2ff0fb0b7 WHIRLPOOL 3050f3a980433a5bb15e539497c69eddb4a12b3a56e5811287082e20289ce5d797446fd8a5d734df36b6847a617083c30910f05e9d73c8dc72c15a7afb8777df
EBUILD selinux-finger-2.20130424-r2.ebuild 453 SHA256 631c5cb25e417a77a6f503c0b414063e2a4446facad3f57acb8bbbb647665fa9 SHA512 5aeb62c0aa3857ea96104732cb6259d6f98efb940f8683498b5020d770b993d69ca0557dd005fa6cbd005817a70b512463949e3cd2a2f3d5e0112feed28282b3 WHIRLPOOL 22e6fdfbd14d5c46ecefc55ad90e3bc7989fb9e8986652257ea7aaa3daf709c8d8a8ae8a4d8ec332cdf1a35b269be993e234626d4432a98818c0e245d0b3bce3
EBUILD selinux-finger-2.20130424-r3.ebuild 455 SHA256 fc07d35f5e342c69dc6ee73b2fb9667c6d1b5591d724b31d241587287b82e1ad SHA512 13758241d8e2528079a367486bddf1b50f78c97b6235e61b7f2cf36e914b73ac6be7cb3627c9e87dd81f3c0cca4b959b4e72ab103f1ba4a427a91e15721d3dcb WHIRLPOOL cac68a93e7eab60c19159f09d05ada6f6801d46227ff013e2e38e03d0e3c3bfa257140fc05cf89a57e44b34c9517d4b243e93b265ec1296082a609b63537c015
-EBUILD selinux-finger-2.20130424-r4.ebuild 455 SHA256 29944b79e5525a5d2254ac215ad5e6761fb356e66b0bfe09d192753d0c419214 SHA512 c229c0b1e4b826fafa5a44b353322b128ac372d751c242ff0196d10d3be1327f9f70da0371ba1190ef35417c70f6eec02baf51a32e4dc94507164e6dcece6ac6 WHIRLPOOL e98cc927518ed61aa3eec6dd618031d519ee78309cab4522a1c9b6af8f42a20527321697b037fde9b694ec45789898506d4230a9f7d25cbb30165719988f1c3d
+EBUILD selinux-finger-2.20130424-r4.ebuild 453 SHA256 4fece3000902f33f82276d6240ad3abad41b7382b3ffb5b080f2503e67081778 SHA512 19089268625ae9201853c8138d7629c3e02cd107d933cf1a0c251544ab393cd9db0ccbfc2f2efad8a17cb3f6b87d5986d13ee28e26fd3b3181d4793509fa57f2 WHIRLPOOL 989486431763533b91e71cb95938ce8203723b3decf690a5c5ee1b858183f22c608d4a71bdace6421cf75732d83f38d276ff424797122822075571452a7582b8
EBUILD selinux-finger-9999.ebuild 360 SHA256 b31f6e51a8293b617fe05598aea39085b23592d5d940d436b3dd8dec5c937845 SHA512 444f675eadf9c05d2b1278c126c3e0bb8deb10288e57c0c701407e629c212c4beac6e37fbcfa4f6b0e85405daf1df213118d2bf82a05a1bd06de4901526bf801 WHIRLPOOL 2a3b6714b6e7f2f4e6e1ab816f745de3bdebde9d6407232d7175f2fd25b71b3ba6736a883218ab67a061eb6c7ba2f05e83a71b3449b4b1661c56b27083f0998e
-MISC ChangeLog 4742 SHA256 ca247759eadcc8e418afe028329e07f5e67bf76514e692352425626e80063d4c SHA512 ce625b96c29b5ec5f2a10ff0b0bbee3455cdc2037ae38e9c4b8feec44719403178cdb7aa829eb7c8765e0d8391ccac42b792255d762602ee75d8f2c6a18acd09 WHIRLPOOL be1a8ea01c9fb30dc9cf41b5242791d2376611569222a52da4f8737bdd7339d36d148f185f3e020f4b94704ce2e12ac381d3408fdfac11fc0a468fd804974baa
+MISC ChangeLog 4857 SHA256 0a39fad49eac965589980d2d6c67bf6a5bf2e86791b2816c5a65e0284b38f8af SHA512 cccf61db77f30061a79f613274378b55f2b399bb08766771ac2b5648f1b5077d8dd2b3364c599e56c7eb9698393ccbac2c201406b76bd0a32a605a800a81fdd3 WHIRLPOOL eb142ebb8ee2277b5a432979fdcc7d27648884a876400123b97c4d55b9e6414d0beca6ffd039e51718b53169b9cde4bad7ef05bdf92b36698411c364534af3d9
MISC metadata.xml 230 SHA256 4fd944fde397f53c493c0ea72a67c4d6e0f4ab0a1419d18ac08f6b757ecac294 SHA512 88e078964936e4e7ed6bdd90ba87e833866c8be87dc91d3002f75b5456e64bbbb2f4a978d6fdeec7ca16d5c09b319ffe23e3fc5db0f48d2a0076f53c88addb86 WHIRLPOOL bfca88c8c70f3fab802584eb73164a94f5b6fbaac190d4a6a7727f8d24f57640618fe7995b3766e7e5510682b281653624f3b9ee8c0137a11e63085f0a2a52b6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGblAAoJEC7dUkA7aK9HlbIQAKEnKfol1jPsloKW/q5ya6cv
-B9UHsRFchtJOxbKi5puUosgYTXXqS1VkN31vRtMs0505+3cvQb/P2AtXC0GLLXUu
-YwuRR5D2IMMDQm+cHJ5nq4ladRSIVwM+yBUofzPQppDGstqWezAyysmZUHgLVDLE
-f3Aj0ZeJIoDxOab/RTYeU3xGn2aQu4oSR9Xbptm2aBFO3QIJOr/v3SlldtAqZ/oT
-X1kFfOvmsCiIR62Cqyk6ZJbP6UKLLoxJO289hNzs49ryZBUMVkcRFdc3GzteS78U
-WAX1f6qBT/xhsfqFwRqhZ8D+0hX/gUj+HhqhZ0nJrVgY8kwTHR2tbKyLnMXYINWU
-pmxztAF9smAEjq8a9odVAxmB8wryxPU40NYKAH12CucDdNG1kZOgAwjAVyT8TGg8
-ueaPNgulaiVamfTfTv/1VJh8+YPwYY1dzffUZS1+KtUtwxHY4uAd3N5/EZG7S0WW
-K6/3EFQje8vSws6UATokaddwU5JwASMoPua7x5aXCJSqGE+Qc0mWXbPv4KjAx+NA
-2oAfUK6vexOsdRQwRm2RcBJxQ9sv90sRKRxhombTFuX+YC4Cs9xnxDPqaqj0BHoN
-zYBNgQgmH4IfSg1K5Iyxtno8+ldUSoFAw7iSAZo048dqFkHZxntHID2JsmUcU6cA
-YyhFXa0IHUUL2d6U07fG
-=OTJJ
+iQIcBAEBCAAGBQJS0vnXAAoJEC7dUkA7aK9Hp/MP/1BucaLPJl4Z6Td61pHdiFHh
+P00lqqgZlxZ1e07BtEcRZUO92vUQVEcSrIWtlzmJxjD66Yn3KpKPza+9HTxzsT2m
+5nqQKPh4NDqGzbYzeEGvuSNyvzl0c2NWLInVEmkIWajnZ7T99wEwcfys5gFcMdmy
+eTAxg3auED843Xkct41O0aGhtfKjqz1D9yzt4rOyVD7nNZFU/1BQoPVBt5CaYed4
+RxJwnGjabeXlK3o1/A2O4/c4OtiMQR/DMNN6rLQCqyw6FU1JABr7xjpv8zjrodG0
+Bp9NPBHqWfrELrBYnBXwK0pH6q6+0cy7dbjuCeEBlX0UoimmH0+Yquo/apbHfDzI
+U6AF4mb76Br/zkOCM4EbNbnLX8dge/MaOMX0NymzqlIxBilc/iWA68J09yI4RqQv
+LOkzVyN4lUpcmV9KZF7u7Uc7ReplVukd6dUfMNWysmBUnP+vTG0f5naycZPmi1Eo
+ceL9D2NvJSOyFnkwFqofJHd8nDbeYvb+UIIHh8A8axFErztsUchKS8yb26XcUiZM
+/pG6lml431DuAN+jksHwfHC77LIIc7qcJ/6GJKwQow5zkF/VErzNCbRh4A3oJ6EB
+uXZgV3vii4n4LasDHQ/3+87vqbBO98CaGwoB2zxDCUTF4fnMWZauIIT0saJNlMXQ
+6OuH3RoEU3/oXPykCr8d
+=BWFi
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20130424-r4.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20130424-r4.ebuild
index 6a1c46ef8461..7a8a6e081a98 100644
--- a/sec-policy/selinux-finger/selinux-finger-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-finger/selinux-finger-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:15 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for finger"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-inetd
"
diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
index d4a14fa72276..d6c6353bec42 100644
--- a/sec-policy/selinux-flash/ChangeLog
+++ b/sec-policy/selinux-flash/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-flash
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.19 2013/12/11 13:21:02 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.20 2014/01/12 20:22:47 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-flash-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-flash-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest
index 79e63c903b08..b89f0efbc21f 100644
--- a/sec-policy/selinux-flash/Manifest
+++ b/sec-policy/selinux-flash/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-flash-2.20120725-r9.ebuild 383 SHA256 d883aad7d90f1c0ba363247848d
EBUILD selinux-flash-2.20130424-r1.ebuild 383 SHA256 a3ca64ec76b4d958ddfbc1e467731e7cb41b96fde8feee907048583fa961b6fd SHA512 377be5e36d2e7f623a24c707f74666452de5f49e47437cd74d1d72926e02a7c770bfdc9e28da6e8724ca90877f12abef9f544f9a75a00190532ed8b6ad796ec1 WHIRLPOOL bdf0dfad3cb6f10ce54039c0c25aaed3a92c0bd66789a007c8c6d7f5fb857996d5b34c99a25b5553ca85af1f79124817b7a113650327d68aef9e954b1ae9ca0d
EBUILD selinux-flash-2.20130424-r2.ebuild 383 SHA256 f743e68c6088e95cf7deb543ea33defc453be318ebad1b223b5ebf22e78f453d SHA512 bef24aed7436f262acbc4dbe52ee136c74eeb71c928e86ceab88363725c6a3da26f9a1723e7af776213fc46e46cc98fedef9f8afc8844db1689d7aed1fa94488 WHIRLPOOL c472fa1e6d53ccf744b29a57bb6f939e89e25aee043af66aa953f1afdb454e1ed8ff7e279e3a0242d99b228e325d2f430d4fd45be5bb247c4c0cddc409fdfce0
EBUILD selinux-flash-2.20130424-r3.ebuild 385 SHA256 8a85e0c5cc18034b4bc7e32d30371d09af292424de17345f73c3f82a22437ff3 SHA512 fd5716b7c5c89cac05876cdfc531e36dda42a28c1755521cbec07985a85ee63fa54187e1269bac5905fdaa6cc17a6d290bb3072e17a774ac5b487c7b3c59f767 WHIRLPOOL 9787b5c80ae5d2134bb48595955baf3a6e0a09876cc3542a9aa5606e4e50c499b2abc3dfaf036a9800c2a4910060736e9f8e4cac3a111ffd75b8c3f9efb07604
-EBUILD selinux-flash-2.20130424-r4.ebuild 385 SHA256 9853f01e3badcbb66e55bd9a5c7f8305cd1afe392eda15c7bc2291e7d1035195 SHA512 d6ee319a283c3f352598b606222c03fadd311dfd9ad8487f6551aeeba8f1c4dea479f9b590598b53e9f826d9e1dda29ad09ea82ce0a99402bde45cbeb45a9c50 WHIRLPOOL 2c4015cd0a3c79ca1a0f9f7aa7406a1f5e95f8262e535851985ca3f6bd8d57ae15131be0226021a102977837cfce2fffbbdf8d29a134a273a4ce1f35b54ee5b8
+EBUILD selinux-flash-2.20130424-r4.ebuild 383 SHA256 5c34d561a0aa24d266272af1b449b06e91ec45fc2ed93fc2056896e1012c04e0 SHA512 2ba8b817e070ea67704ffd9966af3539c5cb4b491b167f099994bdec1907b2b86ab225d11b5b0a1a8c689ce09dbb8d55ad6f9e5c813dd1c62a95636ed718c642 WHIRLPOOL c9ef05d5ca3be4d8853b8678f54627e819be867513b924cb1dd56d9b4d4f82b6a4f33942e5d77b5d7408675108a29e8f00e91dc65193224a94a40b8de54b685f
EBUILD selinux-flash-9999.ebuild 356 SHA256 3b7e812d66c4d17e878e75bbb911b8e1265fd38196689fbf3c76cd6d3fcc1ed9 SHA512 eda3a64aee85f923b72423563aa1b6f317f52a542b8d046d7052dd1ad9e526b0c067f50f1902db5c233d465fb4b9426a1d347baab131775d10dfa347d6c7f01f WHIRLPOOL bb3c9bd26393bce6a52aec265dac635139455ef97821af162f146b65da92a79055d00b7e3ba39aa3e8465d8c751e301038036cdaf2be1b17f2a5508cd08eeefb
-MISC ChangeLog 3064 SHA256 639bd9baccad3cf88c5b85f53e922c2a41d78789311c64cd905f60e424d9e707 SHA512 23cb1fef3426c55b135432c77550c35785b77ffcab5b98948f17bdefda3c528def3cd2950c3441aadca662044ca3a03df39002bbc46ce16ff8bf6abd93c12bef WHIRLPOOL f432ca787df52fda50baf437326a235e676176c58b81f477cbcd31f0b6393ea340d0538715145ca5b4ded21d03b604043f7b13ba18537e682844602ecb1c2a36
+MISC ChangeLog 3178 SHA256 7b6e314eca4ee624d27ee425f0cac63242143b8878f9c42cb11335cf0d66f80f SHA512 9a87e60056776dc8fb4ea22e54cd2c30f106eb42d4a97dc0c8133984d230aacb44064c3c791c976debd81e0a820b9f96443bdec7db524c7557fa96604ecfb480 WHIRLPOOL 235f9f805e455d87ef094106c6dfdfa4af1861e4abf22169c67aa1253750a799d54f7341c49167fa73c00c163145a908245023a9d6722fc6fe0ac147a0368558
MISC metadata.xml 240 SHA256 01d385d8ae6d71bfa890324ebdfbd645d7908d3209cbe5b3a604b797ef14c9dd SHA512 703cde52d9d5cadb13b181bffbcd882c76e64e1e127a0ccf4e1a5cb7a83470d79e56757c7c4be3b2bdc33925d9362ad571adb63255d8f38da80d0054d6ccee35 WHIRLPOOL 22bcdcf1535dadb121aa8c660c383e4d5dd563682b6b623c5b970079d537cdaae2e89c0b84077e83c2ad2b92772e323c530e7dfb905a3d7e6ca77d0362168fde
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGblAAoJEC7dUkA7aK9HRFEP/R3zeDNontEhL/2IqmWOg7B9
-dK+/orSHUt+2uXOV6BkieaZmsiSGjvInCDdoMadqP9s1i247xwtrk0EWeBBUoDbc
-sUgC436U8brJ1ZyJqVn+mQyw93mVXU9XTZ6HLBisdGV+8TE9TvPRaa4RyVWNnjMp
-ON8mVPhGugsZACkr25WflhItPSg/jdjhZYbAIepCBZgkLD1XcgLX6wHcpqUJUTBR
-UnkmgRgdrgPncQaHzksqSgLpBr8YTi95VgLha9UWo2td/OX+7F+e9RLCW5rfYpfD
-1nJscbU2G/BWxO3FQktArnvPXtQDfjy3p2EQUUOQosZN3UZI6vPtLeRK3A93lrxK
-9Wyi3RfjUUG21d91O3EMaEHkJ6+gsYa7dejoJqazafZPrQ1Y2kh4PXZkjmHE8wHX
-1LV8LU22/okpf2gAEeACTTvWlbcWNnxpOiavqHR8d7eu1nb/X2AfjxQ2M0x3holk
-j5Y1CPfKlW1qIv3Qv01R/brOwk38XOhN4EFowVhCEjGRgDXH3FFdAHTXTpKraxyx
-a0IU9NijsM8SR8YYG2Zkq7vhJVQrtW9P/XNKbP4JfWqv798atog9q0T1Itjsvh/q
-rWEAxI47Uhfp+IhOS0HE2IASbKEBKu0fG7WivHVNQyfjxDeztpxt273fvpjCZNAD
-C2GaH92laLvG8CZrVX9G
-=FtHm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+=VhjI
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20130424-r4.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20130424-r4.ebuild
index 888ab4760c04..e6a588fe048f 100644
--- a/sec-policy/selinux-flash/selinux-flash-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-flash/selinux-flash-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:47 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for flash"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
index f8533824a499..c1d2a3dec7c2 100644
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-fprintd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.33 2013/12/11 13:20:37 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.34 2014/01/12 20:22:21 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-fprintd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-fprintd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest
index 62906208055c..b3cd159550c5 100644
--- a/sec-policy/selinux-fprintd/Manifest
+++ b/sec-policy/selinux-fprintd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-fprintd-2.20120725-r9.ebuild 456 SHA256 7ec4e85b043060f7d1f1c42fb
EBUILD selinux-fprintd-2.20130424-r1.ebuild 456 SHA256 e769e05c122786e59eee9b55cc924adf9eebad95b3c44e5849f2872f57ec73ab SHA512 eb84edbecfad134bc80093ad406ad41f97bd2d58a37431350f3ead50af486fd597b2863fd814e6f842f1b25a21bdaa1758fd045e5dd9b724f1348c3e9e123e4a WHIRLPOOL 612d955d5f5ab2b1107df2158eba0beb42eab9ed242863301135b29ee1c81384d39a6fedf41ce1801f758909ce56ddaf194f57a192044fa41684c5dc8a2f94fd
EBUILD selinux-fprintd-2.20130424-r2.ebuild 456 SHA256 7202ae9a30a8178d9c4a0a19376380b12d988475054d60f45cccf09bf08fb7ef SHA512 bf8de4d3edd1fed5a47e6a60d3894219b3ada8f8bd9a33722aa0ac3265c89bb0bd8f69469e9dc1ac71bab11f9534f3f12d0195d7ab072145a97701c57097df2a WHIRLPOOL ab311e9cc22215818ef92ac783d3df521465b081933ef326351511da8d6ead3e570f915c44c7db65c8e7828443e2e6509077228cfe827cb7dab0661e519c4d06
EBUILD selinux-fprintd-2.20130424-r3.ebuild 458 SHA256 3cadc96e23944f6a509e1294cd666fb873152e1305a3573ed08fdf30263f4964 SHA512 997dc152b168b0e13d68b4021709af4c6303c11a09734f4b2fea6d663e4e48717ebe3385899b07720de866f5afd9ad814afa621a4fdd775e6963d62da99f97a7 WHIRLPOOL 76048a479d152fb273772a59cac27734e4c5b459710a0302f56ab21232f899eca8cf21517d71d990a2364060f915d8e99f746bc7f3c5d83f14b7131902d849f5
-EBUILD selinux-fprintd-2.20130424-r4.ebuild 458 SHA256 b47612e7f64ef4e06cd03c162cab1b2896532f7f93b1a75c95ea4b0bb754c52e SHA512 60dff5ebc88384d0c77c484eefc8d856aa926f245454596b01405279fc6dc94c33bf486c735ab7aa1630f5328d8dc13ee32c2547203296e7846136c00d41bd02 WHIRLPOOL c6c9526c8f8fd0f644252080ed671f3d60118791c88893af29b2b3444f6faf2efbefa80e0db1432e547ac4a1f3fbae998066508f4ba61d55213c0fbeffb13fe6
+EBUILD selinux-fprintd-2.20130424-r4.ebuild 456 SHA256 2991dc3c5408e1f5a4abc9273aadfdbe8c6d84a499a3777570291ac12f4ff4b5 SHA512 cf5976a0192b6d5ae2def70bd94642793d3956ee48e43cf35ea5334c3ccf5ba301dbb5a25277e34742d87c12c44df6621a628348e8dfc3630972939a47cd6c5f WHIRLPOOL db604c8cab231c06a6881d084a92d1538a89e21d76c3afc03c302fe09d5c7bfd1949619928518be2a95551069637f6ce0d947d8ebd6156a7e07baec8efaa9ac0
EBUILD selinux-fprintd-9999.ebuild 429 SHA256 3e9184e0d428eccda3eaf651dd27016425ce9a2dc9913ef936c425efc639ec88 SHA512 abed63541da3e736753ade39494a1d6e2b53c33028d09d2e66df2f3c67180a4054883ce20c96f8a7a64bf488a58f6096ebab2c1394bed6555187897100dc0955 WHIRLPOOL c3336f215e04b789d63d97c1dbff8ccdf3b51a3b1ca09e45a969a3d67387013af59ca9fbb2f94301a81e1d81d7a63ef2ee8299b3ea0151a72bc00c564a2b30a1
-MISC ChangeLog 4936 SHA256 054c973751cc23fee72a7342139bd1b64d340b5ac22989424996e37bc7882e69 SHA512 c4ebb6273e70bb1b8ae096b258278bb09e6d388533f9f8bdb37e1602832fdf01ada449ceddd23ce376bfd6e207a7c26bb3c48f2cef2194378d3a57aff3bc9489 WHIRLPOOL 6aa7a4b7446e202ace2b4f35385283811e5d5513fd7f046b782203820633394a1fd24493c71ca9d3afacd8b1017428d19c0ee9034f9bb6c252043b948da25b57
+MISC ChangeLog 5052 SHA256 1785d82e8841bd9cdf1a11fdde32c92c0e86eeb0286f60c8590880d84af182d2 SHA512 7eb31d7b3c69cc2a6b8dfb1c666a1a863206c3804922125df5ee61f536c34e01c412ff2eed573a5e03d276133d6977ec9821ec9f4ff0ded1419ee8342f53f423 WHIRLPOOL fb39cc34289595e25c3e7c0f39e5cdce6b7b1fd024fcc6483e11d5e961dfcba991c9a66f3880202167f931dc87712795c20f69cb6a45e8dadc4094d28629b6bf
MISC metadata.xml 231 SHA256 ab76f6acec4e15659f5da9c18248574ca18503d92dd8e74f509c1473d50e5610 SHA512 e935196f3d9778ce5df0712d385cc2551247126de46edd38b1ed44565a8956c68540d73e9d36b9a182e08dd2b3e40e725e5e069c81c9ef3030c372db135c2d25 WHIRLPOOL ff850021cc3e8a37b6bed0aa955f67e13e77b33171b7692d875a2b528a9effc33e176b328561cc13cb0bd242687093ffc0059b77aa32e467c410ec79e780a587
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGblAAoJEC7dUkA7aK9HB/8QAJ8BMrLk8DlWpVFH7Fgiq6mZ
-hLOZb5t2CnIeDavLE8mSM7sg8LFWZIZcfT4eFSMiRuufTgcNzvK43qvwoQeU0g3+
-0YBjvuU6oKnr4C5a/4ZhwIk4x+vA4vKaszHWufiB1Fd4VCPbsOr0oH5XukQYZ/om
-BEizvtusCMTZC0aYe3y4JCo3WcNFpTc0TIBquAF9J+zQLRRp1zbOILUDSrZbpQZd
-p017kCSDzk3bXwCEXHnASFx7bZRpGadAiGjbDXQULW66RKZk5bhO4R/9L4AdwFy4
-4Ok2aN8fWKqemmV//NJGDpA9Fj7+zl+NPlnSjoRxJhzo5ahaC/B6dmEv5L7A4veK
-t6OeZZnb7duPAQwhsN31grpn8NwGXSjWh85f6N43oW4SReeMg2CRemCUWj18DQnA
-vBgFZSUpsHLLK/xVSJid72wkvB37vowFxJ3ZvrkDIPQDK5NdfjOL9DrCpCuQXNaF
-Po+aHnzUu56DPFXKmGJHVOYUeTLWPiAeyhMAptw2F7SLJLGo9iY6vTY/LPocR2Wb
-5Jg2JubDqvh6vB3xiCIemN400xRNUdgp5xQB3Jqc9YrlCsyOp0PiLLx/9y2ee80X
-0HGp0qn6ZtpbMHsVupsupYYR6tF99zbOxaefPsFx+aTCNpSlFpD/AgcJz0UkwEi9
-KAM4Yzg190apYtjGRoRj
-=GPWX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+=s4X9
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r4.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r4.ebuild
index 85703d2b6d74..1e0795d22a74 100644
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:21 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fprintd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-dbus
"
diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
index c0676c62cf5f..4611a4fafd86 100644
--- a/sec-policy/selinux-ftp/ChangeLog
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ftp
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.30 2013/12/11 13:20:26 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.31 2014/01/12 20:22:09 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-ftp-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-ftp-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest
index f2055423e841..50e831ca8071 100644
--- a/sec-policy/selinux-ftp/Manifest
+++ b/sec-policy/selinux-ftp/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-ftp-2.20120725-r9.ebuild 375 SHA256 0cdc811a56dc6f5e305403a22cce8
EBUILD selinux-ftp-2.20130424-r1.ebuild 375 SHA256 c2f8c8d7ca7026382ca3ef815fd8e6898a79d3ca660abb58f82893b8fda60580 SHA512 55aa4cc2f722b0bad9a41e3d697176e5461499146ec5aef9a763553da9ba01cf416d9853af001984b6ed8526855f3bf437378fee14367551e0f94500ec2d3752 WHIRLPOOL 47cc59f68ad9c9cce1a1762eb7cb2e19e1c61e1a2bcfcfecdb971e2324345aa8721ffe1f6c794d981f9cc403d186a99748d4ac3dd6645afb10b65434b7c283b9
EBUILD selinux-ftp-2.20130424-r2.ebuild 375 SHA256 206be01bfd1abd15ca3f62a662118154c7ca56b86a56c0b91ed41e55e1280826 SHA512 3b340dc01c695ddc4fa089eb3e12357f1143a194a415a4dfec56a9b52096921a7c75318c5e64bb3b65ff96a7c4a027565143fc2665e469a15cb982d3e2c7483d WHIRLPOOL fd622ce15a1987ecd4ff88dd2c771afde3c6cfb586e6f289a8921b6c4e4e8eec85b255857dca6cd6b43be457e83f60ce8ad5dcc699194189bc35d04b3f55bcea
EBUILD selinux-ftp-2.20130424-r3.ebuild 377 SHA256 1a1e8326ba7bcbdae5d126393c07636ed1b415316eee1c69891c48c73f6557e9 SHA512 0ef08b060eadb4b94c91b25854aa24915cdf7e6ba71e78c0e8c827b1e46fdfaee6ef3b984339f53f4332f2afd4b303d0bd30056c39c5f537f3dd89fdc7636134 WHIRLPOOL 45559513acbed79ebcda8e13f41f119f14284d104955498ed9a0282d9f3020c65dcc91656a4e00c7ba6ca6566f507d0d43639aa0c1c32850adb48634ee686d11
-EBUILD selinux-ftp-2.20130424-r4.ebuild 377 SHA256 48b65ce98abed84bf394b5e0e43974d1338c087a1755d5f59759a960ded7eef3 SHA512 cc375e7055c743445a2a87cd1afe01d030e457c2b56c029acb7ff91902e4bdb845139ef2a23773d3be5d95dd0e5a9fe0cfcd71b605b9bd5f94389d0f5bd533a3 WHIRLPOOL 868932d0022fdde32ab39a669a02f745ca8cda40ba858bb9873475861be0ed9b69223795219c21fafd3ee184b9bd22d7ffe0b1341e79261d27f3d1d38caef03f
+EBUILD selinux-ftp-2.20130424-r4.ebuild 375 SHA256 5cddb28cefed358e4a43655cbbb27e99fdeaea3d69857b73e99d77c82e649d8a SHA512 8b9ce4a25968a926c6f1eb0bc718bf0928d878416623b456bfc5ba35376dae937dcf7373d2ed53ba1f5424cee9b42e58f291e290e04e6e9267a0aad06086ac06 WHIRLPOOL b39d4d87f2790a132b6ddea3b3a49e23e1e66c4279ef1fbe645cd150594921dc82718cac83583f2b48ccd9231d1c68eca740a3c2f3faaf517d21e6fc0f231595
EBUILD selinux-ftp-9999.ebuild 348 SHA256 1857dc824a850b575a92d2e2f19142e36c24e05cb993e2c8fa6671a13a4e8d43 SHA512 1697af43e53cbd25661c4dcabc33e8583866dc2daf2e290ad3c0221bb7215be49d46f727f08e08da4a187b6ed43c32e040aa159ec3b335d98b4c9f3b5885e733 WHIRLPOOL 0b91347e04ade127691e63266196fea62e0931332a6b31ddaef8f257eab767f759535bc0eb6f20d4c0c0d0d4ffb962bd02cd5b86164e8a6fa2bce08edb4e08f4
-MISC ChangeLog 4622 SHA256 39176473f10085577b11756c20b0411697751cf2b3705bcfcbd9e9507b4c9229 SHA512 4fe2786df233cff05407a5ce681f226985da9348c8ce5822960bd4f7c9c0f011d7860df5888a22731cd4161c4b40d589089335195ff2e5d92d114c75ef865d79 WHIRLPOOL 70e70d67c89c714c42aa170ddffc64ad2b34166286f18df8309110c62c782981d8d3d74025a157d7a2b6a667783e745182cd78c7415ecb84860af7888a0dbb91
+MISC ChangeLog 4734 SHA256 17b2b7ce40b644eff532e264c3c37390591d29aa70270a103209ba6ca95b248b SHA512 1d7f34b07adc83479cf9886269bf9f38aee2b64e959461f335bbe629741f26a8a5ee30037bf9002f78116c4cea93171cd152f3c98e9fe16ad1cd7e6bed54c7c0 WHIRLPOOL dd1e1ba28b8a218ef4b5781650146bb36625828ec399e165a624f76691ef8326dbf915d49326a248354d3ace780b04c890af41a8788d455ae6e2ea55d17bf917
MISC metadata.xml 227 SHA256 002e4f7e181704fd4b4a75b5eb29510c2c8d4da96e3216b7c188a7a5ae27845e SHA512 cdd846a92403d4b5a383f32839f54200f69abebc65fb0098aba7d5a45efc31e1cdf9e4c916cf2fe36449167aec9cf9e73cb9ddf9882e5e05afb8726a4de2e516 WHIRLPOOL 5d1a325458f62c34490383e05860c7caace523212e42986b4f8db62c24537c1a39135fc19ba2d1d9270d0091f322c9e4238d77b4716b8eaa1da731c75bfc7df2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbmAAoJEC7dUkA7aK9HhNcP/j/gJz2CzGgFHqx4Tb186aSz
-svj8NjlEcGz8B+wYtM7xXD6CqUuPL5r9DesXgEd3ziC+kU5mQLJp1FrPqxWF24De
-McNmn9G0SrvzSNgT2flkxU8G+V27ujTwxsI1HbxQUFTfgQ54FyLoUDwlaTzEYmAx
-i0hk8qRwKfTyaZzsUaQy/jvHDKsAuX3oRCoPMIRqqhi3soXpljfKgToU2I/T3NyY
-tGiDQ/E5D2wgY/YOlRNPcrAETfUsAy7SxOkllzoBsDhV7S6/qj0VgIobzXpTbUAJ
-KoUa5vRfoiqEo0dNf6UMlHGJiw09ep7LIbIhQnUYwgkHZuiiHMc4MTKzq5bmHlvH
-Sna4XHwy1+8Bq2H87keyf101g7IabbHigw4C3mLRSW/sfEW7J+Ox0SsVHKyp5pJl
-OfQvBUVZywZWP1Tmch9zkmDKSaB5WwDYvKcEvuCboxC3CUudgh5pKnzTGP1Kb/+w
-ymSypuoCf5GP28rNTtU0504mNWhX4zU1DQiTCA/MBwjtfLT/dhrstKmTHkxYfj9i
-zyy2Ij2vqqaEZETpaRrHbYuW7MiqP5eSmygu7QEMEG1OAKdZ41gLKLsRQj6ls72R
-kzlqwg6Fbjp4klKA53rqVGL4ZoMZicU/0beAAgMfzosXedbtHj5Q22DqjvBoycN2
-vVNaBxLWpy7dbEhGpYLh
-=Mu0R
+iQIcBAEBCAAGBQJS0vnYAAoJEC7dUkA7aK9HkHcP/jj4UCCVGx9DHkjFEL2DmhtG
+EYJuaZJl+ZK1TlyKndKj6qL/3zirkmtY7cCCFA4fnA4Njef2TTratTIdDD7txmNM
+A3I3S16p8TC3FT1wmI4s/1koHUaF1p9nqmNMHcFxf5BlYoIoRvx1ifuqGLeGbMmN
+j0KiWR2Q9EUkkIaas2kv+RXhvCNFYhVmaUjGtkiBm9IuSi0n1z1JissVx+OJ3gEg
+wuCQE23KzDS+tIP4kswrMggxQHWWzypgg7o5JEJDoBITyV5OlGdT1GrjTRDqJZLJ
+1+8WVY8u6YpA0TYK06KgpAlaFnLFY9O+M45D7uT9q0EsFd1+s6fo/ZjpR1a5YwJd
+Ow3ErHG0EFYwoF+brXVe0hfLJv+1i3wr6tgFx1VJBXoMLbTGEPjWh9n3e8htjjQD
+gaH6TGjSoyAT8DnA0OhQJTnSdznx7N+EUAI/XGOMBzb8yyY54kJUFXrMB8E37pF0
+cxZFYPoY1to6rE4Jw0It6IlmVp8C0fkDTj9NtGWg7+/wy4yPdm524mNPkGDocGiY
+VI4G0ZZk0wG7qhQ8ZTUV2yyFR02gT64wdUv5ZFsaRIt2Jqj9Lk4n+tlb5AWzkPJC
+rvpsyJBbAliPPlOcxSax+d3Xs56fzamfJnIiUH8PkkRR29zfzDekUQgnnpE+mNzG
+Ht9AntLBQtlkDmNMPhzS
+=2riZ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r4.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r4.ebuild
index b4165415922f..a09a0590ca35 100644
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:09 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ftp"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index 82944a0dcfd7..9130eaf23253 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-games
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.41 2013/12/11 13:20:46 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.42 2014/01/12 20:22:31 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-games-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-games-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest
index 99fc284d8ab6..4a826d3935a7 100644
--- a/sec-policy/selinux-games/Manifest
+++ b/sec-policy/selinux-games/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-games-2.20120725-r9.ebuild 383 SHA256 0fd338e9e08c30b2332d7ed74d6
EBUILD selinux-games-2.20130424-r1.ebuild 383 SHA256 1a5cda22a03bbf5ef9bb0812edeca01d1f903dde478f727a86c46e2e2fbb3bcc SHA512 1f8049e5ad885dfe11865aebab9ad9920dfe09ee5aa798b7a3893a335f57cc748b532ea3a0f44373fb23505c25585316121e861d5fd8076071b8e73ae82d7c1f WHIRLPOOL b68b57ef1d9c68d0eed49bdf3a134aaebf5311ee75d9c6268214c53c532ba0d6ddf1844135c99ecb22be7c625eb6754631ac44e5dcca795217fa878f8acc327f
EBUILD selinux-games-2.20130424-r2.ebuild 383 SHA256 2574949b4d58a12980d7cb872a369b69215691ae84af5fa3b9a6625644946d21 SHA512 68f4cb7c78d58c6e2496aa02558f2055913cc6fbf9db83b528d8e49d8d7e9f1af3797d73025ff7540e515f76366647393b26ecd284197e5d1d657f1b9a52d7d8 WHIRLPOOL 1b64c46ee27d39ccac7bedf3999ef4cb4fbe6c231b2deaf6b2fe35e17b4b89486fed7ee8000fc1f12afe67afb045f6fdf541461344142e574abfd6b9ca4a2866
EBUILD selinux-games-2.20130424-r3.ebuild 385 SHA256 cfd0c42c86951a4ff99f2c578f3456c62df83e15928c84631cfbc8c05d357b26 SHA512 6f6121f207b2daf34da0308a91620f0fa4a8b725b6397a1d6f05d0274dfef080401cdc780d27ece562298baef279aaa1a97bfe9d367320cbc40cb55c04c15777 WHIRLPOOL 5b1fd646ec6a4fda7654e2d5635dc2c31832f01ae370ee68ed69dbf580916ee21b7ff16dd8111dcb361bf097bcb85d472ef293b20fb156e7d511eceb1e95d328
-EBUILD selinux-games-2.20130424-r4.ebuild 385 SHA256 33826d26f727ba062c739a5dd61173f254a11470c25d6f6b8aab5456a7af5d2e SHA512 4f365570f9bb0c86d32bc1567091ec7481ae13da7d51f831479091d7d8c8e36ececc70198920fbf574e02c5be62a3596ddfd52fd4a92de4df668b2aa094c4243 WHIRLPOOL 5a4256013e4ea58a0e50e1ccfe7f1df4a33dd62a5b4a16d808ef683dd848790ad2e594492faf7af22e18b1ed26179394019b005f9c6dbd827bf403f4dd2b781e
+EBUILD selinux-games-2.20130424-r4.ebuild 383 SHA256 c11927428a707357f20fdeb15e4ce511e8e5cbd064779f28ffa65bddcf7c29a2 SHA512 69c30d6748adf1732946a20ce21a76fa4586c6c9e7ea317a96dc9cc145d490e1513c3012153d35f84aa5f4e54e7cb7305554f5b0660ff5912afd06f83bab1355 WHIRLPOOL 8e3a8ef25024769864c1e5e6798b734ae0e26b07f2adf051dd3ff566f88dbfdfef7f32e7ecabbe90f7008cbce93f93c1bb23190bb9cfc0be0aa77888443266c8
EBUILD selinux-games-9999.ebuild 356 SHA256 ed96906674b2ce470483c49045fa5538157cda1986803c190504354b523371b8 SHA512 169de37dab5f31214499e317200c9d7c93d7bf848344801d48878a8c88a8ef669de81e2cd66551ca213fdc4c6a6938473e3e08dd4b3bdddbb6dcbb9057d49c82 WHIRLPOOL 832356daa5ba3aa3940de23f48c2211c7ef4858b7e63ba25439d8ab531a38511299781dbf6f6eefcda6db30a864716f8a68477e36aecba953ddee0bdbf4840f7
-MISC ChangeLog 6188 SHA256 89dbe798ab4e7ede1b2798125843a09b85d4ed8f0af2ff44b90f839c3b3bb645 SHA512 efb572b236091ea633641f0207c6877e6c463367379c8783f7c0a512effcb61bdbac9a9a8c792bc3635c698bd54b69cfe0dcb3c5ae90d72629ef2d994acbdf98 WHIRLPOOL 8f7a7502f13bb7554e7461a65b11f6d9956e3eb5b20b3ff0b11db870e9a1ab5b92e9ebbc516265180984f3b3e91410fcda05df10a3bf3600213a25dc5be55b8f
+MISC ChangeLog 6302 SHA256 8fc4416123e1bb0ad875ac51ca82b3c9ddff6795390125e68cde80bd0dadba13 SHA512 2c987dd8441053cdcddc15e9b65f570a4cb950c628a0137bcba3209d3a8ef9147802de600ff1a5a0fab4a8055d18f6e5964f7d0527b3bf2bcc0f9db76834a718 WHIRLPOOL 7e61b1405e034aac4dd92ce1c62f3202ddcf2abaf192ab549aaab439dbe1a7994e43e7b673af14f5726ba182bcf6555dacbe1af07a7eb4fd9c16b28c9117bed0
MISC metadata.xml 229 SHA256 d8097f8052ab53f1cd66eebf393a8ff030214da30ca22167e7343c675fb5e8ef SHA512 ec45747e24d9d8edb4ce7685a394f8c8ce7103c2bfc1d6c12ff0890dec66bed122c1a51a7915138c22dfe54562cacf77f44af81d8fb242a12e3739ea6b900041 WHIRLPOOL fcdcb9aa731807bc55c63405c6796407f15b9f22f10f261bd4b8f24401a628e52a3ece1f535f3ddb1518ed9b001437b70b9a916eaaa3e674f3a3e8ac7fa77ce8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbmAAoJEC7dUkA7aK9H758QAIjFevi3efYVWFiYmgbfEp/Q
-tsifRMdPAe2kLOqegZxmEo2vpUESi/mXLB6rEa6PmIkAim7jARO3/xQe7VD29rYQ
-fGpi02xSYwc0nEoiZrT7ubqUqh2Jz1BL23LMUJuyL/BgFKjEwuJNDewKFBLynzix
-I2YhuXeJSa4MOD58MhTa8NaIdzPnD+wVyR6TB8pGXc0cu1KEUd6n1rnjGm2mT+iD
-JoiS6VjjJXx08oX6yQmRQ6bGCain3O5rxEWtfmTFpArub5F23sjCfoWooFsd25JI
-7aSjgfX3iVpgW80zJCLomKRcBFx2FyLZ4pPDJrvhISby9gi0DtaPeX3t8ax2gVor
-McN0lyp4OnTjAiUwvQ6y2HHNi5/N8p2N3hVCnGp3bI+ZOSk/8MlPyyJZXaDc07Ud
-C4xqe4wwhVUkyVQSxyL9Bx2GeLWz7IXp133KD+8V8jsU9GmvBnUTtaOSSnD2HiGO
-Gb5cQsLWaf6JTZCRwgUOZ5GJQGmYQGi2dXUI1U95V2JNfWJGAJnARad3kl9N6/IW
-4+hVJAFnMML60hwxuIjcHzhs0k8KP7mGu2JjJWjniFdgQZ0VkvwK/6NgL7uczuij
-Owx+ZOvnYf7oe++SJtGf7D/NkB9GUYfMsjSAknsaM1wPwPEVaahjzneaqWE/WT5u
-2Y7JANNPKfbz3HV9XXFH
-=excA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+=ev4e
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-games/selinux-games-2.20130424-r4.ebuild b/sec-policy/selinux-games/selinux-games-2.20130424-r4.ebuild
index b0371c01039f..7db4ecb64570 100644
--- a/sec-policy/selinux-games/selinux-games-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-games/selinux-games-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:31 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for games"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
index b507ad33dfb6..972528212967 100644
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gatekeeper
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.32 2013/12/11 13:20:46 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.33 2014/01/12 20:22:31 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-gatekeeper-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-gatekeeper-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest
index 8265b6531ee9..6d2a64a95e28 100644
--- a/sec-policy/selinux-gatekeeper/Manifest
+++ b/sec-policy/selinux-gatekeeper/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-gatekeeper-2.20120725-r9.ebuild 403 SHA256 450809d131d1c1da63f378
EBUILD selinux-gatekeeper-2.20130424-r1.ebuild 403 SHA256 b9279507e03f1653a193ef61ce85480ed0c238fb49b48fb1fff12bb92ea6a423 SHA512 51cfd45eb72172511f84a4f28c87a957125e04da32084d59064544e0726708d494cbc5d17b7a535a318184d316f86406272d9ff080eb1b07fc78dd075c3fbc4c WHIRLPOOL 5feb81e2afc45a1b06563c8fe87bcfecfa248f1b2734e33668db74d3291c5043a4913765620c563c617523082e7284f96be537b219235c43ba9561fbe31bd268
EBUILD selinux-gatekeeper-2.20130424-r2.ebuild 403 SHA256 a2beca36bd5012e7ec97d128469fb111aebe9212bde4fec7b9e6a3a9cdfc883c SHA512 173d226af51b3bcf5bd82929fff8cb4bda55a9585350dcf0e7cd7cd437899e7aec22145508b2020357fc54f91a99aa30b330ab5f15a64fd78dbb30c660f5a513 WHIRLPOOL 01cf8e6e21d4c2e85df88d29b430fd943f42cb0795ba3a68f2cadc914b6b273540afcef618af83e0bea3b960e936e3fbbe69598672f8da915c996c140e13972e
EBUILD selinux-gatekeeper-2.20130424-r3.ebuild 405 SHA256 5b3962e70b60d53658a717027f835c70d109f7f5b1d460065422449cad28c316 SHA512 62607353d59fb34555bb7ea377f3ad94c7b733f2ade6497a1ffeee50d498ce4ef1d846e5b077e5c1132d9a2c81efa9ebc0037dc093264df58542292f3d24fef4 WHIRLPOOL c0af2597f4d6ba7f3a885cd4ac48523f0512d5739395e4a33eaffc6b736e99a6bf8f74d7d84ef310ddeef6e20edb1602b521d747172917fa715a1de769c95da1
-EBUILD selinux-gatekeeper-2.20130424-r4.ebuild 405 SHA256 50ae9c69501ae34f45a60fd60ca544daa0f095a686564eaf748c0ff2f34b8e52 SHA512 7dc3665b403b9cbe81992ab95d4e0dd090801a45717ad13fa9e750fee64f86f1e6cb4e34bd67983c89a53a9b516ebeb7e250070cdfabe4f5055449120ed3ec50 WHIRLPOOL 996875f34217659e563372be058ab64fdfa7e0bf4292a85e9445a38bbbb26e2a642b84929ed8a17269df18641cb96fc183663354e9b6bc6a5a5be83d435deee1
+EBUILD selinux-gatekeeper-2.20130424-r4.ebuild 403 SHA256 6db45a27e9e8c3e6233669a81cb8efcff77a624bfce2b72293f650cecc3b411b SHA512 f4646896f9e19aaf91e1aec775449f2ed9923999bb6d1b31496bb098d15db7a466500b6a5803612f15d980b8ba1d4a4d68fe9426f7a284510825236719795496 WHIRLPOOL 416f0becf000553cc7371f28c772f6ccabd0ff862095d21b680eb0c9f8cb2f01e72bdbd957ec550edff5f23aa2e665c3eecaa3f6a024811c496ef396a59c96f5
EBUILD selinux-gatekeeper-9999.ebuild 376 SHA256 d7b83e04a8226ecd9997d946701fc07e9392a7753f5d7ea0aa76f86dfca296c4 SHA512 6aef50c6c6addec68e7a24a9a6859d552ed364adf4c34def4074824d2f166f3135aa490dc61ad1d0fbaaed3eb7c37082334f70b70708695600ee38a4ff2f45bf WHIRLPOOL f686d512b0ffe47b7f98370167bdb848178fec5b102c6a362c7a33c09678df7f1c9be9f0921a14f6f8aebf2bcfa2dbaa5cc07465279b24de17d687d66e895ee1
-MISC ChangeLog 4952 SHA256 051558e9c72e6a36759a2bcb0b957b14465f0535e4b44647de797d944c18a8dd SHA512 2a67f1e9ee7c0a05e9f89f3992236114aa23e44de51008643f8db651f17234bc84d6b647b5a4cf4c0e3e98f5aa00bf4da7bc2fea0881b582b8f903d3d21387d9 WHIRLPOOL 6d473048f8cc107a83ef19b09994241b22307ec4b3226910659529a5bdd8cdfd12a8d5a9fea795f7966ee7ee8aad12c53bb544eec57b39e847b471636f4e5339
+MISC ChangeLog 5071 SHA256 1ace135a5ba2cb4da9b546f647d8596b2b81d0f4c76b9468d52bcf88dfbd1232 SHA512 b1719d1673241b3230d7fa228bf1c0166ed1ec91948343b777a7afa8ec221ee06600585a03b58c647c20cdbe125517a7d45c516786b8b5f945b6044d0c822500 WHIRLPOOL a9b0b0f845d5065f61a25edc635ac599615205959d6929a945f13eaf053ad88d55fe343dbf65732d54446c3e190ac53cdd3b8d6c006b89455fc79cfa03912b49
MISC metadata.xml 234 SHA256 77696a90f6284afa1a3f023a5981fca3ab7fddd1fa69d5920ac0e6c3463d5a2b SHA512 f88dea4a61f10ccf26a31a9c61ba591abd604e4f809d66487f128f71d0fb2c0dff6315aeccf5019bb325b2614d4083629d137bebb14c8f875f8c11d0414f53a3 WHIRLPOOL fa13edffcd9fac6bcddf8e20696e98e391830164401ee73d4c11246d2e91b20d5fcbfe1bef8ac1da18ed20ef2cd91cbb7b481b1a8c3a81cebec89cd509872f43
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbnAAoJEC7dUkA7aK9HEIsP/jbFi2yxGgYD+af4NMuklSYh
-zFJlh1LsugP7xicBBFJ/5huV4w7A+zfR+MCezbidonktExU5WIDSjMLGTdN3BRhm
-ThFylCYPTXFZ8iprqH6s/bRaPKgTks37fVGvuhtJIdKuA/lIu3VtDvJNsSg8HckY
-LzTWItr6BztZq+o2v8H2G2oXo7ZtuK2NXHf8hxy2W3uPx1PFt7ai18Sio0wBFuiP
-83BDsZCtYuH0o1qk0NVza/hDlfOjKeoz8aMb8YCyc0CT6YxWrOptXkBayhhU+7Ga
-qmwrSj26U1jo5nifzq4Nv6z1TALgPw3vVa4FvUs0ZcJ7ssMxNA4Uzv/GmST177yW
-oDYoafmlRzIh8PUsBNbPQwdizdthSn9Qi2JBWOIU4asdSaJz1MU0lNNAlLoEJaw9
-uqxnQwfIWh33FoFk5FasVJ/cTVGGF39uKy5bQVyMeZh9oUZoKLEJKZlqvjShn3fQ
-6VOBU30HE39Gimx1AMF8ZlnKrdF1RrOqLFxEON5Kad1BRBmdTNIceLumCMU75fza
-PcF+c7s6GHHa8qLoIy9k8vfks5UFMkC9q8eePpcTrKb82yQGXp4n4EEv6544ha5Y
-JmTcfP2BplE6Fp31ESCzfwz/4VC5uwaCmPoQi0za6DBukwsN8gpdxkHe3BkjAbwl
-UqndoD7Y8IX9Nd5QfK8k
-=JjiU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+=Qtm0
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r4.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r4.ebuild
index 98bd1e803b9e..44c1462d16a0 100644
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:31 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gatekeeper"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
index 5c625546d89f..8392934e3d04 100644
--- a/sec-policy/selinux-gift/ChangeLog
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gift
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.32 2013/12/11 13:20:52 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.33 2014/01/12 20:22:38 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-gift-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-gift-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-gift/Manifest b/sec-policy/selinux-gift/Manifest
index 24936b457f2f..2cb738a6e790 100644
--- a/sec-policy/selinux-gift/Manifest
+++ b/sec-policy/selinux-gift/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-gift-2.20120725-r9.ebuild 379 SHA256 b6a07bb8ad43f56db89e1eee8b79
EBUILD selinux-gift-2.20130424-r1.ebuild 379 SHA256 ef056d75f8e12955cdd3f6323ca6cdae3ac2265720f7cd14980b20952b1323f9 SHA512 ac58f9fc3c678531a9855fd3a4a659de855b4476aa0d3011a32991490ba055f31aa986e2c103464604b13417c5039edb8f897e121b4a32bed706a7f094e948fc WHIRLPOOL ae507b324f022a6e31adbafa4ec53b9c9c07497c7df850d305e9c6dab72628d468c1bc7fcd7c737362c37b5d6b777c8050ad2a42ac70f23af7c780dc95a82504
EBUILD selinux-gift-2.20130424-r2.ebuild 379 SHA256 829cb2c33426c4f91fe081313909553c1976c5e89defbdf4a750e9ed7e3e1c08 SHA512 4bc30b03ec940a06a4773a787b81007299508aa30c5d06dfc50e59530b522c4787af8cf0c57c862d7f42b89682f242e44a28e8531c67844f0ed5d8dd7da9c2a2 WHIRLPOOL 54cba723571dc49136ae7221a672b48e1627984255b41b69c99650374769d9de0b5253682d429f673ed4b1bdaa0caef0a8217ab845466c1ae9e1bf0714ebed9d
EBUILD selinux-gift-2.20130424-r3.ebuild 381 SHA256 ae8d5b733a94822e03d94a4e8ca77e6cc4aae65c17406111f63d8bc2761a4f5c SHA512 bf3883282d61e09e5c1acb48379fb1cc891262a0069fc0e6de259c9eb868de7368072bbf631927354c6e3dd118c3702fc4b769c87120dc193ca3ec6eecfa1c80 WHIRLPOOL 243a79755bc9409e18d708de832af7f296d05636d76568fd0f59cc1e3bb608e16c4cffa90202427fc404818ad835066d84fee3fc17737bcdca4db5ce04771244
-EBUILD selinux-gift-2.20130424-r4.ebuild 381 SHA256 6f4f555519390a443fb64dc9e77e82d0711bd910a46ca4fe4e8d69acf6397cd8 SHA512 37575d5f683ae94f303f8a33f525281cacee6a11e744dd9366a3c51ede8d7dfe463e44f756c0d62a3844e98b73db6b5f4c28e1a0db1b6ca50753b7fd4ecea498 WHIRLPOOL 124ce42c97df2575bcbaaf47d56267267f7eaf699d7d8459c36d6e403dec721edeecda5f9bf1cb27acf2340614d7290b249bd32ea62fa441d49fbcf7ab81ec89
+EBUILD selinux-gift-2.20130424-r4.ebuild 379 SHA256 1e16c474cea8878fc60622ab8694e880ebede878d274cffd59e3e359c58b02d0 SHA512 ea47b99501807ebc92cde14b60c997b56080fd0b6c3cd902954edcc17ed25fead6b6d47c3208b0939dd2b7ca9f75c5d7e9ffd0a6b1cd5ccc4be1e4a34b9c2291 WHIRLPOOL 69a45613511fdf93a0e043b197f005990c0a814de7837592b8a623b6d7fc023e7fd4516fd93ae1dc0e047897a64a71503dbd5a13bf94973d9425fc8b0fce34c8
EBUILD selinux-gift-9999.ebuild 352 SHA256 319d16a35d3570a1aba0b0e88f5d8ef7832d82fd08e8624ba02b4e4e791d5eba SHA512 dcf4a6de68594eb3d7145832056c8946348189d03f481c7ff5261d33fa31d773072bd3e6df5a96d0e7cfa867f6797fa33893f7cdf02ff14e5cd94b967135e8ef WHIRLPOOL 97a97ec40edb540d9963c1d46540093809ecc308a352e19312aa43cf8a67fbafe348771b02d667f29024622bbe12d2f46132fabad1c39d5a2823bf36519f978b
-MISC ChangeLog 4638 SHA256 470c639209fff339bb665343f14c8bc653b2867bac7c363cf0d0bf5b3a2fb22a SHA512 73911de666991c59cae1974452b69fb0e9de1dde488ee7473ea75232755419f017dd8fb9fd2c8dfedcf72443b2046b5441479701e59bc42a87aa0df0f474c998 WHIRLPOOL 5d3af3f7cfca6d55b172f1a0f80640b923021db4eeaff4a995902d2adcb6a4c9977a7e38b8ab92f9605256f9c667585b910d0e55fbf11da4d305538044e0c8d5
+MISC ChangeLog 4751 SHA256 117690714be47ba75220cb88f65829b0f5ba99cb68af2f14999cc9cc4638fe62 SHA512 55e2627d453312fa50a33d01bd74839b92e098a753912db6710945003d3d014703092fb53b81779a6ffd03eaa8ba8c104eacf5871af71ae52f1f52495569f5f7 WHIRLPOOL 7cf41537f2ee93422ecb0981520e08eb24e3d277563527aea4822aae7e38c14205bb4dd2115f1ebc4c6c71886e2c5ecc40672730dc71f3205f2e8534149a769b
MISC metadata.xml 228 SHA256 f0a7a2c5721ca0caba4892b1f83ca649de878a4147fc10e6fbb90d9b8532d092 SHA512 a9071a05949f5e42278af10c18a3e520ee1352e32fbf856fb2de4f652d7bd221f314b37358b1c95a3530e0940ccfec6d34a7dcfd5096bc41fa006af8bbc340d8 WHIRLPOOL 3b3d9d65eb1a17b30b4b1ef2adcfc4278a86dbf3a61ff9d840484233c743b4fa41cd266d504f32e2f4210b1b3f694e1d73701b2a85fc40d3c4b672dab8047f62
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbnAAoJEC7dUkA7aK9HsdAP+wdb139iWjxjwwJQnqXxUgto
-MYoHL15Q7afZB2ynIQN7GVE5Q74ZTUIK5dWX8ijb7SxhtfzXnFnOtUuMppi5i6FF
-65euGU5/AJGxYl0xQHji0irvo/LiKqX9rvyXqSnn4NwDMBglMLPffvw6qthSMl/x
-tromkTP63756lUFILM6n+MIrir3rwMmIyV/T90ErxRjnj+1rbBfVXaehEku5FDHV
-ebcN+2Zxjd97PBwANL2bgb2M0WvQVodhFW9dLPNqgWdhqcZMXAxrvC/QZWUli4vX
-4w50vMoBbu48U7+bN3FdAfmeA4mugC0y8f+36u224rgf2cjZTKP3IFG8cp9Hre40
-JHt6oWffC0EHHsohGNkk7mijK8OzwZVc/ZxOSHKJqaSRUinqz8EHRJuGr9mNJ5oA
-7h/vhtv7fXSemoE+uvyCg14GJdlprBryBcgaIdPUwRjNKXvXc7hLc1DICY7ip+z8
-1Io7VpXsJxM60pKi8u28lmYjNF2yFE8jB2/cY4nMuxm9RkqpeNJlebsYPC3WshbU
-miKLYp/7hlhu22uMoQOq7x38bIVu8OcwxadRO8+zcsd4N0jjPsEfkE5x/mKLkrZU
-bHXFM9YzH/O4nTIIvBVh0DNgxRWKoolQ0g+ofY8PVbn2t8SsqQaejb4eviCpEfuu
-r05E3PAAtZnqy4ipZ8UN
-=6UKj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+=yPxH
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20130424-r4.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20130424-r4.ebuild
index 9a50edff703c..09823b995b32 100644
--- a/sec-policy/selinux-gift/selinux-gift-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-gift/selinux-gift-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:38 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gift"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
index ec0dcd8d023a..4d6d6765f61a 100644
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gitosis
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.32 2013/12/11 13:21:03 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.33 2014/01/12 20:22:48 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-gitosis-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-gitosis-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest
index 2a9813bcce20..bb95ac11b1df 100644
--- a/sec-policy/selinux-gitosis/Manifest
+++ b/sec-policy/selinux-gitosis/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-gitosis-2.20120725-r9.ebuild 391 SHA256 acbe3b9337a8d7ec420e40c8e
EBUILD selinux-gitosis-2.20130424-r1.ebuild 391 SHA256 0c155bfe38aa8f616c54a19f87e520f4b32b27046b6ddd624f56a7f64f88db5e SHA512 c4fa0736cac387135407b34e674c8fec4902b0ecf2ca8fc6d59e3c226b39d73c007f810b9e678dd369cc237fca44aa30095bf2d4a038e3439148120f78d407ad WHIRLPOOL 62c0e0ac91350600d9377368b76921b8d14b28c65395382d2388928607383d5ebf367d70351463eebce263cacc07e1a5c3d610fd36b53baa5e3659f0709f3486
EBUILD selinux-gitosis-2.20130424-r2.ebuild 391 SHA256 68ccc55cfa1e7f95c1fa7ee59ef99bbe74ccd5b574d46a42c4c6c6de6af35c5c SHA512 177d39195e03094a2b7243bad2b21ced7bdf75c48b0a4a6c8584f2ca386a821f351ee7c7411748842e4cab8118e388dba13f5410de6464d7e47f203fd1ea93d8 WHIRLPOOL 04ff74c922ed9153b20a215501deb57e1752c1a4986f553a503cf10008078707dc19d088f64f85d303a6be9f60ea2d3a1053f41ae5868d00330305a28ec11fe1
EBUILD selinux-gitosis-2.20130424-r3.ebuild 393 SHA256 a959d8e7fd0468186ccd215f27c10ebecae98bc8c920946ec077045d1107e518 SHA512 734fc74fd5d1c24597d6cdb77ad6b92ea3ea27467579cb82d510f8d36f66a116c2547524a020c893c9d2c4d0419088ca0c807eac3c097b995a3cd474127c021e WHIRLPOOL acf49784c27b05f722d7a9ca7e98b50497972c5cecd58c821bad801651363c3e81871cfe84cbf212e00610410fbd3e353c9f61e651f8bbafc94940fd4ef8383b
-EBUILD selinux-gitosis-2.20130424-r4.ebuild 393 SHA256 7681180c22a0f2b1588282dbf79b7aa8b451a016aae64213aa9386ccff02df84 SHA512 3d67ef266a9a3fcc68864e74c6e3ed0212d16142e8f181c18fcaffa87485e58694b8fbbdc4e93d73a4f93793b64ae9ebc3ac35f9972d9ce827b8fa5f858c35eb WHIRLPOOL 89b1d90af912c034a7fca600c07580cc6e6b1ec159e77a351719f1a808ac96e3e263cf927ab700ec001a02d37e456133d3a15915dc5ad7de152270b3d03cf0f6
+EBUILD selinux-gitosis-2.20130424-r4.ebuild 391 SHA256 68ce6ea9e2be5bb85f9cf3c8e2a8e335b8eafc42ba4e128ce75efb082cfac552 SHA512 29dfb9fae183a91d58729136ddc0209e46a7ca15389032bd8df8a1d8236f15db49aad1984172d5472dad699e1115d6bf5c2716eef6ad3dc8e5e2484ed4fb9e19 WHIRLPOOL 6f9497d8dfa7441077e798dc59dfac618e93b2883d525dfabbac1f42c453ac161f601a3b873ee6b93f12754383729a39f0c071ea70b35614fa69a461edbb4884
EBUILD selinux-gitosis-9999.ebuild 364 SHA256 86960a9455570e81a2436a4bb7b950b409d41fff96202ae474fbc80b54140434 SHA512 bb52dc789537bb5d7d6f9ba62fd64f0bc3ea6e17ce57a0e0f67f81514766ae60239b58188583867e710686fe156248bd6ab080fed805654337d55b6e183ed676 WHIRLPOOL c714595d03fece480a4fd2b73f068b7df001dc4566f07362fdc86710537e7c2ded4ef1ccb1d7604e8594cd5ee489606e37e25e0bb33d995b19aa3e4b5ee433b4
-MISC ChangeLog 4794 SHA256 abd26d908a7ed39fa7148e091f99140887983ae6bcfb53378cf59c5eb31df0d3 SHA512 17882360d3a1aa765367828b5e51168d041ffe0378cfdeedd496bfe5167a60baeecba7c51ca87601563c4be9456f2ee0c36e95c9f1284da326c6bed4aab5be5f WHIRLPOOL 3de235168527af76ef7a6c641f54faecd53070ff55a0188976fa07f8e815ada6b472664e0d742f4347b40bdeda3c8f7ac0ed69bdd1a85a50790ecc06748b4517
+MISC ChangeLog 4910 SHA256 8fd13b0a27bfea86e76925d915113f5519bc16c78e2f3173579c60751b39df07 SHA512 ef9982b7d3529d5e6bf1e4f5003eb6320432d1ecc5c495f9f1b0f310b61e33014d772b793bbf806acc209f850382b5df9827156eea15d97de453fc676018cd56 WHIRLPOOL d2db01adb5fa3850ecbab693096ac265277a6fd748d42e441ab445d1f452756ae1f75f022422903eb93e9a329653676bbbb7086d13f30b161ec8db046f33db1e
MISC metadata.xml 231 SHA256 20ee88eab7de2afbd3cd083a36deb8efc328e83458ddc8ccd211e4de0d97f8ff SHA512 18aaa777a3f6964f216ef1223dd0702d3db078b8ad5afd9d5e60cc2f73674b541f48153c917a9502632613aca3ab251f6f2d3134a4d9e2620e10844c6cb4a8c1 WHIRLPOOL 6da648aa0e0dfb28184183db8309ac2138a56ea7eef4623ce39ff4119049098d8d7d5da130cca7145e03faa120921d0edf993cbf31d4871b30b95d58eab32576
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbnAAoJEC7dUkA7aK9HbCgP/1nv5g7NZZ+dqyL+iI5oZGQt
-uFSYl1MDh4RG5VK6g9SgbiBGH/AGnsnK5GJBd8swopgGPmWDRYnHK0Nft32sGMI8
-AxpsqrMp+nXTSH4ZzUyuBFzGI2CDzGAuMieqYqEsU2NMgN0OHBx7H9qQtz3BUIHA
-Ke+ZBO4L9YKPF2fj8W0qJWezEbepc0ZPRD/cUfTMe69hh9e4n24+LxFJlN8dnPzX
-X2+MlgZvmktaY5d7hnWHiqArS2oXUbIZ0PW0zIPTqJdELwq2uJzm7OwB96VRGTFz
-J1T0buJz0Rh+8209RfW1Q/DgzNnGgCz7e5YdlV37nkMPutjDD0Hg2aaf85z54OFY
-Qn3oAVFyNIZzbXA1KBzchmzUzKFwoyQ4LWEr2vDRrZQSQBAemv24Eoe9yN0Jh9bf
-ixmP/+ZWHsDk6i9NxcEsCmn1E2/+rswy4ZgZ+hqcKfsYgs308u0in6gEnfnShdYI
-LVdcUzqMqIC+GR/ixN48jD9zj8iOb5UmQBo0V4BcCiIAHLukgNWp6FQYHlBrWkiG
-t5vmuCUaJMqZJEp5Ba1Ow+hm9eNr94sk3cwteGMIngTOmQVm9QM5if90mM/+kQri
-ZfoJsBXSGqEh+RwgVAjwMlHEJ/vPq+oV+qjQcbom3JauYxa+oMxy6KD4rbY7TFMw
-CMUj6gCKXDAd2UB/nCOs
-=eWMn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+=prMG
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r4.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r4.ebuild
index 983e3f3172da..088c01732d07 100644
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:48 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gitosis"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
index 89ac713fb38a..72e28cea9eae 100644
--- a/sec-policy/selinux-gnome/ChangeLog
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gnome
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.32 2013/12/11 13:20:28 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.33 2014/01/12 20:22:12 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-gnome-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-gnome-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest
index 02d0d0d8dbc3..39270875923e 100644
--- a/sec-policy/selinux-gnome/Manifest
+++ b/sec-policy/selinux-gnome/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-gnome-2.20120725-r9.ebuild 383 SHA256 0278a8e141c4c51b27d9a558881
EBUILD selinux-gnome-2.20130424-r1.ebuild 383 SHA256 c1438823f7ad67cfde89e213f601190149dbc991a41fc958ad4e9e850e52784b SHA512 52c85ad63e7dae5d8167701fb6ceda5b249057a39de9cf2552a18a72a8cb6f2e11a9273e55e7f798608773802a07164b75f53d91b2e3a28c18970f818d23b161 WHIRLPOOL e17da12b7304311a899663f72a71b4ff097354fef0c1058b7efb576717a856c12e3f39772157173971c6ba8579c6a0eb91ddb029afee298023f6964de75c6abc
EBUILD selinux-gnome-2.20130424-r2.ebuild 383 SHA256 54a548653e863ae110ba4bb4793256590e96e5c2cf23b5643b8707168ede5507 SHA512 9ca53dc96c919841e63880abb7340ba835ed2486e77da108d88516df042cc0989505ef43d5f2bf4a2ad6811b28775f7dc15f364fa1c82db23692d0c06c8bf1ab WHIRLPOOL 669bbb47e86aef23019cf43c7ae3bc2a37b6e86bf66ecf6187cf9fde134865ab8e667e7252598fabfb4c57d3a3b2577b18962294af37e2755bf4b2ac6445efd7
EBUILD selinux-gnome-2.20130424-r3.ebuild 385 SHA256 f75bb1be756674b238f6d57529cad31d6538b60acb83d40a78eca4846e2d2562 SHA512 6bef8ba30ef635ecd47dc4280b8a2c65d3aa82c5fd9d23647682d55c537382d5a8e1e9667aed1ff738aa2f7bd230b6a22c92f4fc77a3907f86a8152b564dcce3 WHIRLPOOL 17ea31713178552297fc7e49066b812dd8c49d93db643b3da64df27e6695d9c4407bc75a7bd226fc0c4d2b2ed440218e689668f180230f62bd9d72f9ccd61d87
-EBUILD selinux-gnome-2.20130424-r4.ebuild 385 SHA256 06d6bd8184658ae9d7fdbaa27f4717c26f094c14eb116293a0368d8911e337bb SHA512 2f7cf1e2d897264621e6d1ffc934c913c03bd20b269d20d364ab75623a2228ab4aeb40ccfbeb35492e23891fa03ca545437df8b31bb7cc1751776b6e39dd286e WHIRLPOOL e604f694be7b0a687bc34d1eaf583fb4fa14b6e6438bc7bf9af22af188250e5c8fb5d46e134d1d26085fdf16d4076d185779d67d6a7543dd376be89aa3933a0e
+EBUILD selinux-gnome-2.20130424-r4.ebuild 383 SHA256 ff02a59d4663f71b69aec18bb1a6281453195df0c9adeabf78b3ab9ee1caf840 SHA512 66f20fc57ac925d0f9abb7e505fcc5609ff72f2f7a8a0dc2ce916e09c089d8a61311e08220d1ed56e730c58e5b103177ae23ab427078066705cf3423217d42ae WHIRLPOOL 6997aa0da3d3447d3816197edc679bb5c127ed53d4cf2e1db2fac998809ba1c8c57cb82230b91e41bed7d1e89ebbced3de41fa9624bf7d50a19a5299a4b5802b
EBUILD selinux-gnome-9999.ebuild 356 SHA256 7629b5e25ecc3167a2ff5e3b412ad8280cf422e2185bc7f8a1b17ee90a079c70 SHA512 9c141ba81d5cb416c8a1845bddd42f0c7292326d204a71a5a5c384efcd32ce6d7d4a09efd0e32b8f8e68ec0c6505a347d5b7580ee561f32d3c278848da8d5cb6 WHIRLPOOL 9414ac40cfb9734af65da15ff27f3868be3d6cd03a21a4d5a68a9df064573624ce4da300e828dba512ef33106e0d01f3750020efee2d455dbdcb1b0144fe58a1
-MISC ChangeLog 4869 SHA256 486d12fc0e747b58dc6b33b1287442974b754f6c4429cc98d1b392a6247a61e1 SHA512 62e36b7bb7203d272ebd257debc0e62a236a9b80ad9f5fafb82640b6190a92281383c7491043f23e0f071d688dac6f2329f0aead8b8a6f67c09018b2d8e81bfe WHIRLPOOL ae9a63d4a5d36a7112719de266b727124583df6c24df98c0e441f6efac09e74a7724d421d7fd3e82c946e5af4afc8fbcb1e5a78c9b824d512d5aae44943e5e24
+MISC ChangeLog 4983 SHA256 41de0421e1e86b120c4f6735b470ba0a872039ba2fd1adb39f84ac3e3033feb1 SHA512 2dc58b2f249df2052e2c0391b61c4404fca12fc4289a589f872f75f2f9e4874dfda0096ca938dee32e8bbd4384a2cc765c383d33a9f9726854bff4e7bc6a9b8f WHIRLPOOL 89b204d480993acdfe1bc972d9b9d9f433df9e12af6f57a80da0f12de43c0288dd876e1aa84a94392736cfa4b62e1d60132d0a4f65bcd6fb637929b12a39f6fc
MISC metadata.xml 229 SHA256 0769275800ebc7085ff2e58fe6cac2f11310a3f9908efac4939571f9aa90d935 SHA512 1b158a9edf41daa6c578ac9c5ea502b3578affd7df919d50424d927b80861ac70abea79c58ec9b49cb1936e7888728ced68a7b7668f6e998a91063a0c2972459 WHIRLPOOL e5c30e97331e5c7f2c09e3052a6cdf97729da14cc5338703a22870f597723c9f098b45da701f50cf72ca068e52fe2c4c6758b42ed39b823aa7f15f4e58a659bb
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGboAAoJEC7dUkA7aK9HgCwQAKLV9N9lUX3zOAYYDVn7eTWT
-vC0GUELWDTEpI74YUcBYuYdGdLBvSlWWHM85+o/Wa8oUv3sorLJ6bfNZ3IxLpn76
-b6ozPuumxIVEzBk1wp0NtVq6kHDwf+f9UmYNUXcZeexKQucOcBxGcT+lWOeFx7tq
-yrC/533M6Ag7r8+zI3URASvb8wDS7tozSprNCthSZ+D1kJpZA3XNKasqHPW4E+/w
-bcMddNaIfHif84TNfplxJiwlgf64ZNSuwvCIa1CBtGA8sxrqQeYk+HrHNwefARcj
-ZVbRAPPwAqB9+RPyvHDLS2c1FcDzuA6D1kPurF+9u9e1FXYoBkRPaMIzdyeTgnh2
-TOuo/mjUOGHraDXoFvsdKknscw3kvw/mWPwmIIM75PfL5rVpOEtPD5gaNaGbxdkx
-BsvwKSLkXp1Nyfwfw2T2GlWCQSerJBVx1bybyJ0Qo5AQlxrk342LlKW6uZmBVNhj
-4MmJxOwqrs/g3oIQ8krckjMVaF68jkIWO4KH8Ui5kEnBXu9SPIadm9j0/o3uVLVr
-706E4p2nyBACNmEgDGUzDdlDu9AB4F1wMCYVNgpPtkUkStij6RD80IsV9VUOoveQ
-Dly77p5WDKXeWstBY8/oHVTg/nuRIRG34l9aGjQ2+fkFXqvaH1Kiu9jC+bu+/gvj
-HK3yeRe75cuIEpHwIc3b
-=SDv5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+=vUxA
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r4.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r4.ebuild
index c2263cc0b219..c188be27afc3 100644
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:12 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gnome"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-googletalk/ChangeLog b/sec-policy/selinux-googletalk/ChangeLog
index e61af933852b..52dd8fc84d97 100644
--- a/sec-policy/selinux-googletalk/ChangeLog
+++ b/sec-policy/selinux-googletalk/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-googletalk
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/ChangeLog,v 1.11 2013/12/11 13:20:31 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/ChangeLog,v 1.12 2014/01/12 20:22:15 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-googletalk-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-googletalk-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest
index 1fa26219734f..00b1621853ef 100644
--- a/sec-policy/selinux-googletalk/Manifest
+++ b/sec-policy/selinux-googletalk/Manifest
@@ -14,24 +14,24 @@ EBUILD selinux-googletalk-2.20120725-r12.ebuild 405 SHA256 a9dd83459b3f9a7ee1d97
EBUILD selinux-googletalk-2.20130424-r1.ebuild 403 SHA256 8aa73b82e9befd09f5c108e2730e34ace6bbce333a000bf325473c975d426bfd SHA512 5500b3d320a0bbee44d9ac03092ee29a395a402d95e5e6e9fc2f37a9c60cbf23d00e47c8bc3458ae7a536fb47dfee70d352625b2cf89a04358d3f3ae614a1381 WHIRLPOOL 8e78de015dfe0fc993fc3e30ddceb10bd0bfb1a9bbb11a5b804030b7e26234c7c56473b31c7bdea8d02f5cadf7ed3723dee1e408ec926aecd917278e86cbc1de
EBUILD selinux-googletalk-2.20130424-r2.ebuild 403 SHA256 f26009a4855eaf981ba14733a522bc45871f9f07b504e3db06f790d6382f4ff8 SHA512 a10dca5b67dc8cda0134d6270775c75313b1c72068e8886da3b32d1dfaf9d9fc1e456492202c0f30c959eaaab1faf7e921f267b4f1f3409944e142f35e46891b WHIRLPOOL 6c40de76338b2143d6d34140aaca3ea74d734a679607cbd18e63ad8040aa386f01033ca59d6cdb7b92256e41f270f7ff30d1256cacf92b288560c1c26cb6a662
EBUILD selinux-googletalk-2.20130424-r3.ebuild 405 SHA256 4391a6b46fb270a538281ea4f053ede59ca2cdba57ce536ea460717ed0e4676c SHA512 66b9babc35bfc1b80c13bfef28aff64ac2debf636e1a05a0d5e2a0fc517ec6d681fe4dd50d83ce42406307927a681a374a8585134da10c8c1f27f7ce0583d982 WHIRLPOOL 60d5a85bf7367dec1bab54daa0b2c728c4e5846d70d1733c950b9445464105aefbf18372ebd3794998b0085db0fa6215e3fcc527a28a129da786b85061ca3648
-EBUILD selinux-googletalk-2.20130424-r4.ebuild 405 SHA256 5db57f84fb12215a76a82678337b9609826555d1f021bdbc5b490f5c70ee168e SHA512 dbae5333a3af0565be25d10d047e744e07043317e5877e90634cefe3165d629606e842b342c3fd2d979c7218286e7fb32469d916255c362501702186b4207eae WHIRLPOOL 5ef199dfe59660b05b203f03d96f47364b1e4bae2310374b8ac056a8985263a1fba4a5f08dff9e98424500f29bc5cd14db9b7f416604bfcaf0f101c7cc5de602
+EBUILD selinux-googletalk-2.20130424-r4.ebuild 403 SHA256 2e1ca88b5c7a7da181928129faf9ef6c167e149952b7b2ecfa765601cbb1fba0 SHA512 bd394d07de1887573a3870456369c6aee73fa98f952f80e50d1ec14d0e2c90d8f64b0b225c0a61e56d0ae168c8bcaf9dd5feb8cd97e6509f3e8f381f149bd9fb WHIRLPOOL 6536f91fa1d46468a1bb69ade5ed2886d5156ced81a3316285ec863269cc94df41fd467644f88a844ee243c8d4faa64e8e9e66c4fc4e37c43b16a32665e5e306
EBUILD selinux-googletalk-9999.ebuild 376 SHA256 31e4cb609dbb75dc0ff4a3d7486dff2a24c1afaf5afd9281ee8730c202fe58a3 SHA512 770d43adacc2951dab0533d84b762c92ea10e1aa0abb75144a0ff62c590cf6ac5a52817d6b181223918a8444bf7959b9d5bccc978f144579836eda0bc50bfe97 WHIRLPOOL bf3e9dd8c164be925301ad932ba14e935cab74eef4711116d9fa6d72e678b50adc29ae5f8bc04dea17ee13fc295a5abf61bdae2ca62fc1272657928bd527174f
-MISC ChangeLog 2087 SHA256 b9616454b6f3068d2a271bb01481d986a5953114c716fbe77794d5063078eb64 SHA512 f48f9ae855012b5dab5e1965e7f0b1bd0753ad0ad43ee36d326c7def31e2f8cc56416d7ae46916d77973de3fb34d37a4e0db3422a8544b216f619e763e8e382d WHIRLPOOL 22a114672154f1dd6270afa42fa6706e4da01a35808f9552b0afea8f8947558813b4b877f1b36db894437437fd20d97c170a9989380cd8702b3fc9901865ce6d
+MISC ChangeLog 2206 SHA256 28f35d3940763cc143141c0ad34ed5878b0e9bbd15d58aa4dbb743614f7d3dc7 SHA512 276475ae846861ca938e385bf1f7e3a75a1408fb48073729e8b0b1392e6a166e328b6aca3ecaa78329d9913608b346cfa70ba8b5f8a2744815685cf3f61951dd WHIRLPOOL 61a4a3894fd245e6fe8e077ed6ca68fb8a9d784b075abad92a9f002d7225c40dc6430bd49bd39cfb1130b210cf7148fe30dd9f57c2394f071df517b04872c6fa
MISC metadata.xml 235 SHA256 5acc965d4ee2a5aaf64f853c123e33f0460f4829ecc9274b454ec80949d1f697 SHA512 617a34418219eb6d74495de039f7ce37dc9f8f04a6aabd3e17c8989c7f1d0ef8e02fc23fd3e945012c493b64e2d7048de48672135268af2fc65a6866493738e1 WHIRLPOOL 86dc2301c7adc09198e2a9ac4be2bd46b0a9887d8d29cd741509570266a262c9cb952069b56742d8a00dcecfdb7fdd36752c42f71bf5274acc3de0e44566bfd4
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGboAAoJEC7dUkA7aK9HDq8P/AzTDcSpzKUGIrGfJDYrqV/g
-vrUAnATtwG9J3jTkFECrFx+YI2WHHGFxQbAyDkCRdulSS16ak7YwV26YwxzIL1iI
-UUyXGEsXDPviJwu1Xhnqm/hYAs82PI5aM0VaYrJ9JTKED4w5rjWSNh2DVGShOA6k
-2WXisq5Fw/SR4W9nucoz9otqG6er+1gtmFV9DCK8u5Ri7kl1jid/2L54yzNcWhwB
-HzZ21Lfzu32/gZZkQSEcTO3uGOq+VbyJHfv2gEmciin2f00Us4t0xQOME2nqTERe
-disbV3xrObHFdDKyxws3O56yoHl1pjSkDeigRZGWcc/7p/Y7WFX+D+ssmhZflv0s
-AuIy++SEo1s8IXbQI1hYdpJTNTZYKQRF/Xs3iThuCXyf3rqFq/4xsWWHCM2mmIoN
-lAb1a5WBQakZwsw9JuiyctW1cy1sfizlYs7/+xP+rMmxuJqpANGqAKNJRFPpsReH
-xY1FIJw/V3kqIWQfVCUstGASLm18goXAwg0iDJoanRfeP5N44ykrun6AobtsSfD2
-BS7AmQqh5XqiruV2K0DLD+2xbIFr2i1aqTi4H3N+Z9YoG3Q4Lieaeu6H1NP2rbhR
-W/76U3ZwIuT4z1L8S/7G3j6t2ytYhVjxIWnzKwlrzTFhxTSMbFe0c309v7BFSO0v
-dLTMobbLz1l8eU9/RvCu
-=dTsm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+=v/Vm
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r4.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r4.ebuild
index 94082b6ade9e..92a7ce0cc4b9 100644
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:15 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for googletalk"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
index bb8d50c33842..7908d8c3315f 100644
--- a/sec-policy/selinux-gorg/ChangeLog
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gorg
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.35 2013/12/11 13:20:27 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.36 2014/01/12 20:22:10 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-gorg-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-gorg-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest
index 152ee0d503f6..57e511e0b8c0 100644
--- a/sec-policy/selinux-gorg/Manifest
+++ b/sec-policy/selinux-gorg/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-gorg-2.20120725-r9.ebuild 379 SHA256 bcb37281c889a4e489a916741ce6
EBUILD selinux-gorg-2.20130424-r1.ebuild 379 SHA256 8b25762b0ad723f02a7aff6af4ee9d76e5160502f2ad2b85c0107ee5b6d5fd2f SHA512 999a13ef561617182956c5225106526d21711af9f4ca70d72183bc1de4706eae0f3da83b089a75183606c406da0299d7553d2724c37d97adbe05fd0db9fc6863 WHIRLPOOL 25905b90d0388c1600dbb99fcdf7a9e5e4aee0570d149aa5b1de8f2cedab96b215108c06bfe10da1a609131ac0576e11c9aa02ef4071e158d46424902bd0b5a3
EBUILD selinux-gorg-2.20130424-r2.ebuild 379 SHA256 3e0c8749bf80a4cb4b90794ee0443750bed2fb42bb9555687932872b6235b7ac SHA512 abd3ed47f2780c049fae927e49798e6470821dc56d4d1484ccfd2e30eaad91a645c813b750b1ac0a860e4153a296d262f1f2b5bdc6e98a84123583e18fb373e2 WHIRLPOOL b4cd35ba37ed49e585f0562b3c1cea7ebe91dbed33d623c14f82d04a1d1ac228f074d2068f70b71460911d13bc13dbbde7fabc6da6c8c6dc5e76da75c0a6abd2
EBUILD selinux-gorg-2.20130424-r3.ebuild 381 SHA256 de4501fe5af5625e0d01dae2c90634f9751ee50bcf98523731cfa6c4bd9f2773 SHA512 b3cdfe4829df4e3d00dcddc3b730d1367bec2d9f6f32891fb933acc3e8e392ef827d23d7fe2081410181e8eb0763a828810abe0d1419d23ab33b913e567111a5 WHIRLPOOL 85cc33dbce6ac73c9575a926e7e4b3f581c1b0bccdabadefbb8c6f5f193d523a19bf9a281c2bedeca757faaf2dcb80961bfb8266d1c223a4404640d78b1e705b
-EBUILD selinux-gorg-2.20130424-r4.ebuild 381 SHA256 88bf22e66c45b71cd7468005ec647188b616aaba2715cf0794a5057f34de0cc3 SHA512 d8f50d23421d662c117fca71ff7a13b98b6b10d43ed4ed0d522160be4a192b8f7661e934ec74925cd8d6efb94ff060503a133779026ee26ec5c33cc307ec668f WHIRLPOOL 57489829b756e52983e93522bd8f545107f4eff9ed2ca1285b0ebbb5b45cda129738d85bef64aa8fe8de3a3853c8c8d63c0a46adb2fa9b832a5ac0d6cead8594
+EBUILD selinux-gorg-2.20130424-r4.ebuild 379 SHA256 5e296fd1de10e5fa3817f08333bd569eb6dac9eaca4677e3af0f514f7497fb7c SHA512 955b90dc9566bb20b1a39a2a085f0a56e66f987a66cc84743f0f59feb7897a2064d6bf1778c73c77c54372f907969fa54d4d32879e7b481044fbb517ba0fd1ff WHIRLPOOL 73ecc88a9db9c39da05aff63d80da8f2f3b390345efb4a5c104c58adff808ae22736d31671f6802e14783e1f77d8bcb381f1b9140ce96b38b11bb6b701a5bd8f
EBUILD selinux-gorg-9999.ebuild 352 SHA256 a3093681cb4968220ee46faaa3620af1d26f6552408651e331fe6678256dcbcf SHA512 1652e5b6b291a322e1bd50c7bb4b50071b02f6a0d14d6c14efde437dea8a20930cce97e08f996550fc9dbe52aee77420073405f120e6f228cb097a33fe43b46d WHIRLPOOL da6bcfbe499615f56525a1b20f90cd87fb73dae4982ead16667b8a2c3419a0b2d0995a8d6352d1bbe13866e9b4a9db0a128aa684555c18a1b34e915f09c18208
-MISC ChangeLog 5201 SHA256 0e36862a42bdb73c76499200e60f851aed321d76facf762164a174a71f9a5e89 SHA512 26fd9497371344af6e4e7612fadad4b792c7b5483201bc7bdb2373936e51e735217118e28ef73a2ad1faed7007b3cd0efcfd74a8c05d66552da2ad78640ab94e WHIRLPOOL d79e9d9c0edaa2c1c8c0417837bb45dc30047ef6dbf2e9019336d7dbe2dcc2876daabeb23eb7f65a101bdfbbf28cc2243754695f2da2472a41eea334539c86a1
+MISC ChangeLog 5314 SHA256 e52a767771e8575d9ad01093a9bee08febad8a0d9148c7ab8c024da346cd84ac SHA512 d007d411988d0efabc0bb56cea0249f879198f60963353cd98ce0f7a5868d1ea0fbb247bbb40245bb83f04056d1b54c183b213cd10c174b52c181d21e0404133 WHIRLPOOL 0ea3ad7e4471bc7a1c72a49568f31398e2f01dc22aee4c0332a7ce6ab3c3e45734e6783ec264b0b12ac284140691b08d9bec5adc9fe2abbe763abcb23d8aa4c6
MISC metadata.xml 228 SHA256 7bdfc3fdecd802799da9aea4534b8d401a3dfe9de773091d0aba2285735204b6 SHA512 c47d330317d38d1ad1c528591880c04d40f9ef27890de14fcf2b443b41e6e3b57a593450bbd3e28ef8f5ee65f8c37c9b45762ab396b104ccbf6dd957630ba3b7 WHIRLPOOL 895c890931e017023e94cc28686e1ec920e8e29749c0e4a839156612c3fd6ef8a0f6f340ec01aeed4d1b8ff43d93d81d674a71a5ff88060e3decc4182b75593e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGboAAoJEC7dUkA7aK9HBpsP/2DZdJckcFkOuvoW+vVVbaaU
-d3F0hI08/622eR1KpHKd28Q8HMywUVF9830JPOUMT4M684VqKqqrANMo1qsKmRcB
-Nm0Kbf4L5yDfVSWNCV6yYLMI2SSv8atVwdwlKgS8qxXY62x1rBVHUsd8Mfr2ELRl
-wJRAbWnNXwz4HZPfCWm8nA4VNzYg2ldj3AlXMJaZbCB1YddkmPfQ6FY8XJoExM99
-eyJf3thHWTdqHsJMgV1zZevoHE93uaycgCs9eN5HhaH5IpuypO/DlSVXKzfFQs/w
-TrmSMgppJP1JcZbJRSXq3yX8AlPZS9pTEwmvJddlCRa8/n+Nz/FGdCb4VYtwntaD
-H/RqkJuTepSV22FDsYPLNb2t3tH4D8YG9+fjBU0qccRNoa6XhChLTsAil6ScRBUE
-DhFJG5vHNDA0Nj95nMM0MQvIZAGtyKQApA3hb52H+NaOf/T+yLmoiaE//Pqrv3Cw
-QN5yjQQL/lgClOE+11ISKHf7cp1uX/yYzsio2gOSN3ySK5KKAJZ8V19p8rTl0Mjw
-x8rpkZCLW4t19fbZ+ueYOI3hcu9RKn6o5cmu7YJ9OMbw3RwtSkp5sM7WS/WkFtmC
-IYEhmpKsZxVBY/xg3PEVHEMPrBZCp4TB5xl/8EKvWWTkI8AfY/fXQg1Y/JLG+jzI
-ne+EEzawILqYQ3hGnS/6
-=t16y
+iQIcBAEBCAAGBQJS0vnaAAoJEC7dUkA7aK9Hwz4P/1YtlS6rJc+szWhD7lIOx61l
+RlkMKQ1MhjE4uKFgj3jwHOzUQLS/5250M59yGlAWuBNLyBBM0P2lsyYY44RrS2P/
+CvLWC4AVGd3wBebqNGJp/ow7zyIqSEUV+xKC3H/hyHEXlIBY+yMDtXnCK9yybKJy
+Q6oP64C5INPZJ506x0X/w0xL0Z0E1irb2cxcUWoKjt5wr3f9EWbKcK2PlHPWXcK5
+d/FGcC3xXAtU6aL7DFNrif2XsphbcmtXGAUTkI8T8xqfBmTX/TflI0sihFuzvDLP
+dS1xFbUHOnwoq7ZrGCfannj93Ix3a3TIDwqYz3dRvCJ07+0T1burK7sI7cMnrBgK
+HWaAdZs30SbZr+1lpqDY88aEiXJ6JmpdydRsrc07yWwcvssSfNeN0FZXWh9m1hQj
+loSeOAfHJDqxjw+GwdMtarPV0P7jCU61qb+LKulk6ZE4UH9lz9JhyyEztZiTe42R
+Tb5lF7EmMNvM6SNZ63H1Do89Q126Mbrkq4qNf2fV3vlN5jwyBVxNO09lZ0+eqU26
+d2od0vvMFGyDBWQIc5j7VSNLqayW6ZRZdv0Ad4YaucmRfaHQoyJyuAM56+qHZXmC
+8NZNNYybOzfEBKSzbFwUIWnLhJySkUoHmGWmVqkDU20485QNo1C69yIMFKYdmitX
+fgkRqkSC1r4OXMEZ8bmY
+=I36i
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r4.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r4.ebuild
index b80eeb560729..1a73fd668aae 100644
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:10 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gorg"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
index 3d643c8aa052..28b4da0278e2 100644
--- a/sec-policy/selinux-gpg/ChangeLog
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gpg
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.37 2013/12/11 13:20:28 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.38 2014/01/12 20:22:11 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-gpg-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-gpg-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest
index a558df70c751..2ff330966608 100644
--- a/sec-policy/selinux-gpg/Manifest
+++ b/sec-policy/selinux-gpg/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-gpg-2.20120725-r9.ebuild 375 SHA256 40eac5c125aa47445a8d47bb086ce
EBUILD selinux-gpg-2.20130424-r1.ebuild 375 SHA256 98f47b0e099034af5501553c41eb3642f06a94edb295a7293524b1cf4cec14e9 SHA512 e1c9f24a3cc5d33f68f9028e06596b0ea62d43dc4902dd49292fcb75b34f86de0a48d07371a5de30dfb110caeadc32db04f8fef00dc7b497d3f2cbd690a22040 WHIRLPOOL 3c0d9d7642451b9445c3a3d98a3e6d3b2cf1e97e7291d525c146480bd0d3e52bff9a85a0812b3af86e318ff41455d9b42f52a09b24189947ebaf4b50fe43ca60
EBUILD selinux-gpg-2.20130424-r2.ebuild 375 SHA256 0ac5da4279d835b946b9cba5ef02c23f3bf72e52b04ec56014cc7799993936ce SHA512 7f17070d0ecbddbd9a22af182d1deaf1628510dfa6484da77c5b93195d48429dae431c32bc05fad86de896b709146629d6713af09e996730898c312e4c935a29 WHIRLPOOL bd78abc80cd4238b77ba438eadea9704b6ddccf39ca40d04a479bf2627ca44ab62ed218f0a374eceda0763f4b30b900a8b8698fbf816b789bd349a9a5d3b860d
EBUILD selinux-gpg-2.20130424-r3.ebuild 377 SHA256 e91a44668bb6eb4df48a1a15cfed0529b24e051a8d7fe6e52bf22c4fdfc67e1d SHA512 eb8b8cccce91899731d439b46165abab70a12e1186d624b2840c0b3b7bb15d54467293fcea5f0ae0b65f02734db1eaa61c46efaf341c0eac964d4549525f11f0 WHIRLPOOL b8ee4951828032d2adb080125f97504bc781d0cd5a8fd4a63b5649dfe673af49373fb4adc0fda547d9ef645e645d876ff2cfc7a89b46909716c4ff4c31a94a72
-EBUILD selinux-gpg-2.20130424-r4.ebuild 377 SHA256 a2a7a0a495be75aa5a967a0e479d8493da465a6544ae15413d8ea5a8cd354f0f SHA512 38736c05d323ec2daab9bb97396ec721c55105b1056c2434399fb509feb5ccab37010275eb20ac0b88ce487c150f4eaa07ecdd1970e98cbf508f111229b0254c WHIRLPOOL f235b819ccf131ddf1ca22409057f2e5fc2ce123e3b381b418e607e8a086588df867e6908146ea55ff06b5aec49f7b766d441c1b6bb07c5d62071707d04c4c15
+EBUILD selinux-gpg-2.20130424-r4.ebuild 375 SHA256 344d56bf4ca0e222eb1a0678929a767249b6e5d866685a7dcbba77e193f7c5f4 SHA512 9943ef607f0b2b6d77fca6f3bcfc547d1f14b1f2a10a4f64821ee102f618b145860de5022932c6d93bd4d7f3bb4dc21abda7716b78ff5a78b8f77a28f7af5701 WHIRLPOOL 043dbb6844667b7d0452c6c9b444222f5da90fb665bd991bb4416469f006e2f72f078a8789a280e1d1e8dd5567918ce3bfa4c834914f9c5a5d210d7c2434278b
EBUILD selinux-gpg-9999.ebuild 348 SHA256 2d4d06040ddbcc17e194f17b310d8c45f6b0ff69f75eac9ed68379c1f405f68c SHA512 5eb3c055e82284d186638250fd93ce85a9b3f39b7d7464ee00aaa4a7fcafe30e3cf0349d70b4bc2af4068cb730144f74918a0ed5b7514bfc09d06f97c2264772 WHIRLPOOL 9ba80eadaaac069c207420b2bf1db6c90710eb7837f6f842dfeee349827dca2f7fb300de556ed1e11cb29c57d486dc9df98a8cb9d84d05ed47978076b133105d
-MISC ChangeLog 6286 SHA256 3929ceef319e25b0af4192836dd424f851012c050af92f5f92d8d6374acc5ccf SHA512 75cbfa67e52f4c9867f5226a08584b4b4b979938568e413058b3998bb2141a51737b9c33f60a877890b43006926b01c52742aa37c1a3765f5fcdffa0d84fa09c WHIRLPOOL 47af17de68bdac0424f06cb55e0aa229e453fcefab89076bf2c350d9bef739c3555abf05ffd9bd3cfe32697eb8194a807ed61dd6aac865e24111792e3fb2fd09
+MISC ChangeLog 6398 SHA256 1ee104014dca25b3f90817781bf538791b32d233300759654f1306a144b57c17 SHA512 e5643c1e96cd8fa13c97429e335fcc70a520553bb814f4fdbe93dab63b8ea11bce43a8ee357ce575ef525f9348e3ffd98ebc2e4d8e6c456732efb7ce5d979a77 WHIRLPOOL 1d8d85b86f882a823ffbb6ba1dbd4e16d57d86285e1e9161f6b7a3b4b2f3ce8ccec9bba4640ee8373f1b8826afc2a67b7a2583cd6c806280d6f515b99b2b9c94
MISC metadata.xml 229 SHA256 4b1146e64598e7b4a293418cfd78654db2596a7682765cfa06dc14e9098b76cc SHA512 b18ba83a04b3abc3ca9c34154d1216a0fc85bb15cd6b8960b1efb6d5c9d3ccb868fbd58c9fbf99d68734f868cf3770c1e870bad6fd014e275ec6fe5375af5434 WHIRLPOOL 1c22e1934024467fb4029112e50fca83d07079345063886c4a3eca3e6b38bab0e4eb59da690541ba788c457f039a6c149275362173bfe052a0f319d97d145480
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbpAAoJEC7dUkA7aK9HXzUP/Rd7domB8GgsI+FHIip4jiEo
-EFbbz09ekcMSyCQNeszaMC3Zi7XOJ4GzjDMLyS4POTeTlDnXJi8AiVJ/8DtYwKAg
-eC12FcrvqIXtwbjRWgn+H0y9dEqDqdCEI/LE+c0SpYlba5rk75xALdTEO20vvmNr
-GjmvQcJBx+1vYRHoofB5YKrBySjjMSZnJAqNmWdZ5pdceUsYfbrgx8ig2q1t0L/J
-7DkIadDy5k/OCGlzl6EBoVX3Tx0LC+KuqI+ipojsAIwAbvG/R0RoHOsDS0D3uVRL
-Yt1ImVVHKH2Bosp5Ch9z6pQYXufQr/X4YfFXE0IuA6EgClCNYwu7XkrJEOtQ748V
-TPF3xHrNunIMuVvwDZv7mGtNrb45m1ztjYtcXSHIHjpa9rRvvDR+T8X98NSNBxaW
-ozvJJ/dUTcoqRF+SGT23grd9SthTCh+iMTwcrBY3dMKipMV169uxP6CvV8IFuKnQ
-zSfpx349BJkZSPK0oYzRCudbi400bklTsgLEejhdatHPs3Vuprj3+AcdttRdq/sw
-4PY9rxir+Wz7NXj2rOr346qsy3io5jLriBvMuan7kSFYl5qT1GVA0GmxrKJxz+RC
-bh3Ov5QjupPKNVuWOOGcqWcHYRiDn2z2Ui18526q/ffAsV08DCsVcu7QsCt62y5K
-U2nxOyKZEbhYMkEAlh3T
-=0BMy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+=bGzL
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r4.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r4.ebuild
index 18a40d4692bf..b0ec50b39ad9 100644
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:11 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpg"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index 8ceb469fd143..4a29ced18f14 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gpm
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.52 2013/12/11 13:20:29 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.53 2014/01/12 20:22:12 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-gpm-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-gpm-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest
index be18a3806d94..a34b7f197792 100644
--- a/sec-policy/selinux-gpm/Manifest
+++ b/sec-policy/selinux-gpm/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-gpm-2.20120725-r9.ebuild 375 SHA256 d8df85da6fd1ae98744903c80a2ec
EBUILD selinux-gpm-2.20130424-r1.ebuild 375 SHA256 af1e7c7490646d43e1936fcf68c02a75013bc4a7d8eae96e6b08c5f4ea7a4bf0 SHA512 960c7e950c947c67856c0d868c1ad4a91b42465d4c86780d05e2319acc7e9784a3b6505452b828e7f68b981ba443ce24d9b0ebbf70351517d9955f8bde4739fe WHIRLPOOL 855b700b3cd199ac307a1710eb6819d6b7c0aafda55e4e4824c62e55bf1b23bb5dc02d0592fccc40614d3fca90447d1cd860f586d7358ae81fbfcae8b05118dd
EBUILD selinux-gpm-2.20130424-r2.ebuild 375 SHA256 12e951433de6222b56971cf4684f3230d092b83121607446e30cad59b035071d SHA512 b76d86f484e5d0f6caaf7024a3c644d70d4e659499796a561720e5b16809f4c0ca6878706b508eb912228d10be7291a2bfdea376e7ef7f358acbc0b6428191aa WHIRLPOOL 15c068048d53b2df05b0f0a721d87be872a63f8692f117b345e4261035458e03243acce4879b19e8ce0028dc629f78f7ab1e445f5028d6d0440687dde4691a6c
EBUILD selinux-gpm-2.20130424-r3.ebuild 377 SHA256 f0902f9ddcb59df0e151efe12f00b58001a8c30d6a62c89572641dac084de6e7 SHA512 4fa55892a24db1c7e6ef6b6710c3a1bea5bec9485d07472732ad879980acba0519eb5a873d6414d9d9d9b359ecc87ca2e73567ac9393e83a000ec7ec995f2c92 WHIRLPOOL b21c2baed3e371b38d22ea8a2d09fe3d8f3ffa6c84f7f04ad42dc28aaced26be5abc4e66323c1c631c4afb5b4ec4369c9c301b16e022059b20fe7973b679ab8f
-EBUILD selinux-gpm-2.20130424-r4.ebuild 377 SHA256 b601deddc3835982369e3ea94bbf02700d28c31a867c4e911eb061fc88a1ce5a SHA512 f13d409c13da6426bdda3d7105a3df36e3e2c44a6b630e98a864049e8f0fc4defaf4c22849b980e8f8bab8a540f6c07de871a700b5b4a5d3b90f7c2bc1120b1d WHIRLPOOL f4198f48f3222f64ea0b4b35e71ce691c2123ea77f4797e84b1d37fc47c5a1e531499cdd19497d2cedb5676fe8aa50e72f1089cd201e9374a0dc300852f50b8e
+EBUILD selinux-gpm-2.20130424-r4.ebuild 375 SHA256 c825be0361186b409b05dfd3e98c5e3f1e572d9edd2c8e0823b67efe66f860c4 SHA512 0de6190aea818a772b541b6ac3bd7457c01aa164d18a5a5ade8fff5e66d446b63c08f1589f666208103218a373ae532f9bb5f7ef7d9f87735bac9920395d92f6 WHIRLPOOL 8436bfdfebce797f9749a0e7eb880eabf2b217b940dacd68df3f1015197f79c20e0a8235d57d83781fb5a71057c8238ca5828a798e3b0847a040eeae8dbc6ee9
EBUILD selinux-gpm-9999.ebuild 348 SHA256 20cdbab4e20efc2d60a3f96c29ceaf08b5705ef8a848a0cef11e7d16144d8947 SHA512 853af73686770f663424031c9b9a4ec2e15cd7488ddfca7942c4a67cadc238bd8dea6d07645011a3f8191986412a57a201ce8486726006d40ecf6c7a3ab6bc44 WHIRLPOOL 42756850a7d28657023c8def5bc397cd6b6d5c229d0537a776d3475017a628a3c6f834a47e7d33ff41a1dd19aeffa40e6d720e4c9936a583b7a41596db0b123f
-MISC ChangeLog 7443 SHA256 1e5f62098d9fee32d4cc6ed686c84d3de9fc5972fc6f313fe961b07d0c63e2ee SHA512 650e5c875ace685c6919ccfc3f9a177acbda2bf95cb0ee1236749e0c1822c5dd843a6a70cd0faaaeeafb90f9523c5f0c154197b5c6462b5664890d8b4cc9c9f5 WHIRLPOOL 0bd349ba1d41b7f2813762e6d1975a8ae9359c9e044b41993ad0ee81b1bc67fc28c45f0c3ffcaa999b406250457fb9688e396bce42eb1e1fee7ea06522ab9859
+MISC ChangeLog 7555 SHA256 779399dab280165c0a0833a7aeef8b009f902d22437e7f9fbd841b224d06e8b5 SHA512 84829a8f7e8efca20bab3e56ea9b65939951f43ef5f38a03b57913cfd1c234daf088fd1c84fc01505ad8cbec25792e08c35efcff0face31e5f67f2aa495fd9ac WHIRLPOOL 1906497ad8715139179a607049117a31a55fdf9de7caa1bf060506890f50a00a2e227de5a6d096a08655da6db888ad1dd66324f335697488c20dc486b9bfea6b
MISC metadata.xml 227 SHA256 60cef18837436ce98f0020f6de03003fc37eacd7de84a3f16dcccb37a60c02ef SHA512 7e6e3571122a9da51e7bb8cbf7264083833c80110c718aa49d205ff4b062746f484cd64a14570c0f74d5aaa0b7ed04b0f4d8f7367d82423b03bf12a1ac40c0a7 WHIRLPOOL 7d417726a3ec1fe9dd44677e41721b1c35e8fd30117bb0215f56ffbcc1a4979fce09ca398299b320e83e5e3a2fc88218a26a6c3cd1ca91c7791dc0c569905e1d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbpAAoJEC7dUkA7aK9HUqQP/i7pu7T+mGBhRztTL8Ru4LkQ
-HSd0Lk01IkbL9uMP3obWNJ1WWNfs5ZP9SN53QFFx89i04spGkpUSDEKxlCH1M6xF
-ytMtMjE3hdlykasmo/p76bVIqnzxcbKYwDZJbmXlGDH2qrNvAtJPFBhZI/uGTUMR
-J7pmJmnX9fKkAPn5b2hRA9a59BDfGSpgjtN2Q70nBLroGtCphBC6IVZtVWNtbSZX
-3m/gyjRQ/wn/SjMi2vLXv92Ikrxk9tlPpRQ7zOmic02nnH5bBBVP4KU9sOgCKPjs
-14ikJL++X2EfIp1HRvqnMtUNU5NSLilC6Ad6hFIWxaYwN3LP6wxTMbIsGT1Aq51q
-93LMkjVll4YuU8yDgvuxcD8l4HM6xdb55OTnZdKTuxB3IcW2Gn0joAwQTpNht3YP
-FprY1fCCWjGwctg7eNo7OaMVrg/Ac9Ecpqy5ZmK0YA2Vduha6k98jhbWUy/u6a42
-+pJZNAyLKENifxtT2/IKjdibekvTYCalZjzmLBxhD2LxN4PqDfbK+0wS5FoTu15X
-XUuzpI/v7KDoSM9lUFBzpX6wryaHzX/7NdcnAjOmiYaXPgwFpp4fVTyOJ5tMaTVa
-nGFxzo8HXjgDEcTHbtFOLZQIPfeuuL4MYqf2Bt/i8SzmahMimQOfgKIsO2wZn37F
-xdxWLSIwFJSWqWBcgSAf
-=DD07
+iQIcBAEBCAAGBQJS0vnaAAoJEC7dUkA7aK9H8H0P/20hYdcxeKDdKbhH/CCyEAsH
+kXzdRHb5zxXd9ohXjmveq/O7ex+9LRFyBOfQjNxEtey2HLcTL2B88FrZLMyCK6h7
+3/xoiq+rNebcpLxGP8T8wBXcUepbTSeDG04UHgoU5n0gj48esWEo4AIthowpaEMQ
+jLvm1819wzGHP+EdvO4VDRr/GnCHBD8FYWhP0/sUz5rY9gu6b7ZLSUDW1uzplDAH
+6eDKorK+hHRuHDy0K+e+8KaP+iAMb/OUL+33AyI8b3ZzF23YdVTMtZ40noZZMp9F
+1zm+VSHvxZmP3f0vAdd9sSAhmNTLszqXUYTFwnEglXA+FqZIpMo/rQVCt61G8vL8
+xhRaEYSIaDuJApBOPP/Kkd2mjGi/ekd8X4MhLH56yOLk/NsNpbpOAA18sO9TSsWf
+6JI2rKoTPK83Uee6tOdt1lUxoGK7Y51oKyHZcXPiSPrrQhTbVtSTB9CgUzjNQh98
+4Pqynh8J6KzcIXEpyzz0YPqtFxuiyQMJmcU4qSgLYDonMop7jO/pwVY3SWJU7h17
+vLGj808Wu1UAIHxjFtBVC7D2u2EMBlqfqkBgTPr12vU3vQttBUtHlPFprj98uzD1
+qEsFsozqH1jiofTKoPw0kLy48ScKKy9+GZFBy+Mfo501FwJtMU5ZDBTzrWjJf0Tm
+hs9ceiF6itrx5VGOxzAf
+=8TNK
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r4.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r4.ebuild
index 9e39f9260d7c..333896133a07 100644
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:12 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpm"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
index 8f25aae40ec7..1cd9b7ba18c9 100644
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-gpsd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.32 2013/12/11 13:20:38 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.33 2014/01/12 20:22:22 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-gpsd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-gpsd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest
index 443c5ce012a3..0b63852a6fd8 100644
--- a/sec-policy/selinux-gpsd/Manifest
+++ b/sec-policy/selinux-gpsd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-gpsd-2.20120725-r9.ebuild 379 SHA256 109be30fcf9985558c15307b5845
EBUILD selinux-gpsd-2.20130424-r1.ebuild 379 SHA256 365c490d5d137cbbeb87f696f3a674b0c022b815cd821b25cd38a17f22a7a995 SHA512 b2f87e3bdd3b2a80215287a41056d8aa09bb9b7f9ff3dc0da04f66d1810442f7734f5f3936d74c9b21806a2bdf03d39bb964ee0b87947bc1a8fec7704ae39e21 WHIRLPOOL 9f4930c34f70ba97454e65e962dc599bff05971a5a25412beb22dbf3749d15170beb33e141e1372620c2cc4dd8c966de470e403175f6a6873a73530d3734f3c7
EBUILD selinux-gpsd-2.20130424-r2.ebuild 379 SHA256 9fb947450f85043d011610247b5c2b528e95211e7662cb4f51de077c6963a89e SHA512 94fb045ba46544ec8fd81c7e677862f18f458cab19d3490db03ef089c3cd060e389a3460631e06e97855959cbcd79aea2ca7a4e7721ba95b3789e4d40d8e8360 WHIRLPOOL 0fdf1c56911486493c7d0a8dc5973a70cc6f5d7fc916ae54bbc4bbd8bfd83d4ef464781c4ab5ceba3749eba48811880ce7d2b85f86493e758c7d4841d7024d50
EBUILD selinux-gpsd-2.20130424-r3.ebuild 381 SHA256 2cebe3425964c94cf1edde1a00c2eee1422c0bf1658e9699dd260fb66ff360f0 SHA512 02520aced91d27f99f6c5692b8e7c91661f737025baf3519dd1b1b5495aa29b033a113a17ef8fa78fc1dc8d2664cdeb84a2e783cb3c58a93c20fbfb87cad6cd7 WHIRLPOOL 2e85faa906b10aa5685f35aeda0542a375d3b16086acd698e21181516b3a2d81d752489c4f37e15d93c47452d0c630610620daa383db4725b3036035ef60b7f4
-EBUILD selinux-gpsd-2.20130424-r4.ebuild 381 SHA256 1023d1a87f5a755dcd8c5093f9817ea60d9985f40a0130d7f8de11e84ee434d6 SHA512 108c88f7fa53917c7b3d8ea638f8e8f7591dbab2ad77f703018c5d3ca8605b6f09c974beaff7b1dabd9124043ad54112e529676fbb1a36be5d27283ae2618486 WHIRLPOOL c8fb373125ba638068ec9a4b0844fbca0b98429f4b04d9b8316142d7173eb51a7c383b1adff85683807add0ab4dce1f13efe154ccdb8614bea2757481bd30628
+EBUILD selinux-gpsd-2.20130424-r4.ebuild 379 SHA256 61ef4585a51012b9c73bfc946fa930380beb06c31e7d297123dcbfacfd7d22f9 SHA512 19a3ef308e6057b1dba02d4445912490e0794833711b716035d525ccf771de89887c09e9b968c8b09d6ebb45086eece1fca26ae52a6cbda7a7e92677e82c1c04 WHIRLPOOL 771bc2b8cef649343d2589c2dbfdfab27afd7c5a8b7319344a58a69c299084e70fb7597ef36585449139573dee9c185da93fe895c088f8e661af0718521bcf43
EBUILD selinux-gpsd-9999.ebuild 352 SHA256 f48cb90f3ffaa04a368e6322c2deba8c4dff80764d18647ebb48e43a482c937d SHA512 e04921fd20d79860dbfafc3cb23dfb8e62207aabeff9d487bdfc0f6d508ce88c595f07670bc7c41ed3016ceb315e7df538260e9285f4b2e45ff6429f47e958a1 WHIRLPOOL bf6bf8b1450a69f5928ef4d699b80b77f4a28a56a851dd5b70a288e652069e88757397c4ff3a25c23af9cbdb8c2966e866d19fed7b0e8d41c0f6079123dcf794
-MISC ChangeLog 4638 SHA256 9edfbe343cae337e31aa606a8f988c52ba7b9d6b53cf6319105f6d1a56767582 SHA512 39ce0c6a21c1e4c7a0db3e51a2101e143f72dcfdc3c95e17431692be23574df7eb5fb0d078a27f6d01bdcd7a341fcc25ce732f4b5665d459c64e38b75cb4aa70 WHIRLPOOL d0cb1b35f04bd2c68cc02c9cc78150557181de2e4478e28088c4e216ff514f58c2b6633a21d195b198470649e7e1ae477daa1a05517333c55b9a4526943ff9eb
+MISC ChangeLog 4751 SHA256 43baf6043c092ca3fd9d0f884a6331828540bb1e5850aa3eeb97c1a4428b46f1 SHA512 2f6df48812d4455d4803e34f799e791468819a9f69af4e3890b72cc4f95d2c94b312ecdd7b1d724ebef5039da9aa91052c2e91be2255081be7f412c95fbd66f6 WHIRLPOOL b1e07933ddf5828ab70ecb9dd835a92ae196ea36b74658c4c3309a9fff018be1d57b66bc1e1e5a4f7275f61e264c050af77cc2e938523f764f506a3941e1a6a1
MISC metadata.xml 228 SHA256 4311e6ba308b0c8fa38abe2aec7241be3a77f2ecb93b030333df5d87c356da12 SHA512 e97b75f6464ec284ca2d766eacc19e602ef037bff6d82fb4acd536f460efe2c2b7204f78806e3bf9ba5a87f4357ad6fc48332c63992b340e15ec009593155386 WHIRLPOOL 7f01e822870c015d4fd9e1a2250fb89c63e2bcd69b997388ec2c981e57b481c9f85d09775811c0f42e8a250620c6b4d24af6a01a151b5b9085e942b8f6bba630
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbqAAoJEC7dUkA7aK9Hh9gQAJOWv+oy2y62IxkBeCiSfpfL
-F6CpwyRCypSr7gHUxWcVEaVT7r+sZFw7IzZ76SQJx0czBwKP5EOsT0HGGfMPtidp
-WaEXChgWI9vKodgGTUQ73Q1NZfqGezQIRi7u+We/WRkCL1Hz7hX6/sYpn6LNc2r0
-gcgfGKTcjvKOVRf0DESaz1SQflTcbzaRVuZte+b4r36eLg9yb72fJKSWqGrFRQI6
-F3fqIMhrsuifx1iU+vLiAWSc8awU5e3BxlJyBJ8wjiJenj9n8qbnWohfe/bvfg5c
-OK+8eQR1iiqYOM9Wu+53ZLw3U3BhK/UuZlyisc7M6jOLVXbGkZh22lUsRsgxYaxl
-SpUV0Gd2sedZQIcHFZAy7BNGok1w1dOkVM6C9ElFsgyV8+Zw2xUf+w2wKZ98dDTa
-Yy5pRCsZ3hP2/v8R3ZR/hS6vX+x7fmG240BSpnhQxqyQYbQDLVhPXa0Saabsp3y/
-B1Z4LPkf2iYT3C9/LglQ7Mr7oSoAcFyOQ4bYTQBI0T90O18uzNbthMzjU1cMf08C
-7gRZILgl6QwaIXwK4A7Wd5VvwLr+N5uLlppSEItR7v3IrYTkFitnzHLNOzniom1U
-kVzBTI9w7zGySFsVMaV5ocN/Wu7TPSZnPZmWiZjTIjupTHF1teO+xxzxtqZyAhX4
-+f/yiixQq24y+LlFzxrG
-=f/yB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+=0Za1
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r4.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r4.ebuild
index 328013560418..8aeed3bc825d 100644
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:22 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpsd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
index 241b29dd04e2..856ef9ccf1fb 100644
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-hddtemp
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.32 2013/12/11 13:20:28 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.33 2014/01/12 20:22:11 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-hddtemp-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-hddtemp-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest
index 66a98d4b5100..b52feb60d6a4 100644
--- a/sec-policy/selinux-hddtemp/Manifest
+++ b/sec-policy/selinux-hddtemp/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-hddtemp-2.20120725-r9.ebuild 391 SHA256 66de9cb56630a763b064ebb02
EBUILD selinux-hddtemp-2.20130424-r1.ebuild 391 SHA256 e10d807f41f90eb9f02d80d2bbf0c41f27aeda10ce4feba1553b7b198aefba1d SHA512 4386cadc1ab287967e6d3be0735c2bb871a2ad8e8a8cab3698c038abee7c5221840d8fa96d7446cd81bb55a905e34ea5d48bf3ede14b833709322f6848c65f37 WHIRLPOOL 0ec1ad517376b9d6f04e8f98d76edda506d8d15193158afa46f7564efa36be4edf5c776a37c142e6e3b51be2704e37eb625f83c230f4797adc2693a991ab1ec7
EBUILD selinux-hddtemp-2.20130424-r2.ebuild 391 SHA256 0df8b92c8142e7502dbf7e597c271eac9893a5e68bef1e0018524cac1be28ef3 SHA512 3c24cd3ae58b7fb65cc937742f6413ce5bb8b9cb6dcc9ee69511a285f877daf70c8ce35e36fd3ff8bc5739159622692347e66df7a86b8f2c39ad2eb0e95aca92 WHIRLPOOL fcf24b28f9276974bc444232a403a0cf97edb9c1701c2d626cca2f16bf1f4a95497584b9cab0f02b62f12f18766d0042312ba47e7155352f301646fe79767aec
EBUILD selinux-hddtemp-2.20130424-r3.ebuild 393 SHA256 2d60a3394dcc0bd0a171251306cef2e83e405c7f6a2e84341976c9382c941c6e SHA512 1ad22fcabe35d0c9f98a1988b454fd55626c416b1618adc924f2ea5e73fa2fdeec09a541582251464f9ed944337e75aca65bd862f85400dce9c02332707b96ad WHIRLPOOL 88339bbe4f0cab937ca72dafd0baa76420eaff7a4593ace1e374151c4ea9c1317ee281473460b99204c4adbc415f77cf6f00a78709f26bbd96a4b424d745e05a
-EBUILD selinux-hddtemp-2.20130424-r4.ebuild 393 SHA256 0ddb1f4b2cceff7e3aba0ce717f7b98d5ac24e94095b6dda23711d97f95077be SHA512 f3357dfb391ba12ac677ea81f27b471673d3be50233d95aabd837e22b63c452ac84c1c6e5a5d891e765bff092041f48c385bc08a493e409d914add82aba6bda4 WHIRLPOOL c8c9adc6661b4bc572a1a4dc6e2dfa4c9dc38efceb549a0756f16372d3e016896f822acf88d25fe590e8997aa4f2cbc60116773aec1ebbfbfe9ff5e9ead4a294
+EBUILD selinux-hddtemp-2.20130424-r4.ebuild 391 SHA256 0ed3776b7010c663ca7de109812681159b9067a7646e306a3cd84fc1cd1de0ae SHA512 cd0b1328947691a3fb9724d5a2024369bb9ef8e22543eba77afa4a6aff5bedafc1b0de1c8462e9b7d00698fb2ed7d830bb9cd6cb740531cdf6cfd55d2aaa9a19 WHIRLPOOL c4de4dd9f23325231b80443f03fd77c1712ce75018a76a02315f4bd069ed5f009437ec85bc6ae8118517de077052ff0713bee5092a7bcd60c6bcb5311545ff9d
EBUILD selinux-hddtemp-9999.ebuild 364 SHA256 6b9fedb7541d94280e96e8c54e57a192822073ca9014602cb3e723b4ee112f27 SHA512 38ef681d35aa3e789e0bd611ec09b5b9e79302c0675f7b2e1792222db2ab05bcdddd48c12c3b36003318d8b44b44dba4ff6b37c51535a7d7451b538f22472eba WHIRLPOOL 190fedd8bd836e3f50fffa9e01138e359be67f861c5d2d549c4b388e80f474f3fd1912abbbac1f04013d79be3babe1fb57de4c2ddb4745362f7678455392e500
-MISC ChangeLog 4794 SHA256 a93d81b36b838d7ed55dd50b9b216094ab2c54f2aaa0bf03ecd7afd8dfcbc232 SHA512 abb187c9b77f7ac30db433901e40ac051f3fa2ec790f55c63cd9d7e8ff61cbea97a43069d6b19e036c231b8940966656991029621901a6cf2c8b82f125d716ba WHIRLPOOL ec77a62271bd56cf207fa57487a6997cf6815691722fc38f505af7dbb7bb5f3011ae3c31cd9c979219be1d3f3c99b2a7cdf537ef35ea8e84c5be4d6596a81051
+MISC ChangeLog 4910 SHA256 29e96c81a834fd61666007a50d5ea1022f49849ee8c085ae88a45b0590061f91 SHA512 ab68649bc9621f8a43f810815db90fb6461c9f46d493e0047bd89bd4fecce2f814b5ed0c82680e47a02b43127019b3d66b842cfe9d6b039c3f076e34e5df6934 WHIRLPOOL 99db66eb8348b347ac23c7cb0e1f5446d1362f840a0691eec75a8cdfd5edc75549417d0e2f34ed0e69a8fa7c8efd8afb70c5178eab8e382f16f46b854a1c214f
MISC metadata.xml 231 SHA256 496252d5983e2ea2048bc7319e9ab232b069e601dfd45aa6e1958803c6621fc6 SHA512 26df2f1e6e3047ca31c9fa8aeca44b5f3fb4aa57d18196817e1d8de2f4da937e9c9361bb852aee6a4fb9b3f43ee516fd1b77f1274386bccbc52406ef136e0536 WHIRLPOOL 9095803a011c9813a52976a2cb0cd8188afc57cf8fe5709bfbedb5f315b3a414d621ef7423d643bd9ea7fdbf4bc1eaeca788b6d12b22b04c785da417a7f9879c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbqAAoJEC7dUkA7aK9HJuUP/RmoWcHdTRCCVSJvodI9yXAh
-drknoeKVjT3RF8J4FI1MbZEy4E4QyBmDm4UaXz1bu7acG4hyfVk4EWX5L6yxsV/Y
-AY5J5PjdjGo/oxGiragf0HG9lcMNHAkvwbv4lAQwZLLZvnTjZ72uveMgXX17mg1B
-Y344bkRAuDDKMej1lQKd1ncfHvQ+ttX6ZJA0RkRJmJCtk7V7GrZI/OA1HYxa+TI4
-/K7OSIp/Hf30NGxtM9Ve1VFuLci5HX4fH9MsNi+AOjYePl2ttNhyIBd9e5hdp6O7
-4jxEqsjPrJj7el3nOTEpHJ4/tahckdeUuFlU4gXJVUttCn2RE1vySo0rgHIJaRH7
-zxtmjNAIU4VepqepCPN2AswXNhaCsdV7KoOXVHu0AgxndZ4KTeKq6YfUwKdYRwBH
-38a5U5MC7N0NA0SaTq21GJsqAGwSsQZadr+jfDhdXkTrxCWyzQF4ZserbUoVQssh
-P5f4X9Yc3hTXhK1UoUlRBPFDYUssKtdT4Wh6alITAtX4cJSDG+IOtt/PV9i4Qaui
-KvNcLOLuKwrsUreao8EM3RNymEfV+LV4NI2kAzxwO0HPTFJtIADcslMyeM4DNZE6
-vklNyHgBwhVwFVzWuKfvGCytjKR4nU2WtgBlZIIpAIBqoZ5SP0EMNTLei2evvSzK
-+L+utn5VQOP6V2/PVsfV
-=d7LK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+=HeFB
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r4.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r4.ebuild
index 9ad497562c59..ffef552e8300 100644
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:11 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for hddtemp"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
index d9de9aba1c04..7ace141091e5 100644
--- a/sec-policy/selinux-howl/ChangeLog
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-howl
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.30 2013/12/11 13:20:54 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.31 2014/01/12 20:22:39 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-howl-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-howl-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-howl/Manifest b/sec-policy/selinux-howl/Manifest
index 3798d5b05293..789299cf9443 100644
--- a/sec-policy/selinux-howl/Manifest
+++ b/sec-policy/selinux-howl/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-howl-2.20120725-r9.ebuild 379 SHA256 bf8cf84f1f393491287389dbf7e3
EBUILD selinux-howl-2.20130424-r1.ebuild 379 SHA256 749142a3e3ccad88cc8f6f045dae2cb039662079f1130b87a89e65c5b2845331 SHA512 07287c1c2367ffaa02302bc906c4a6066124672b97e7d3a143c587cdf2453340cfd52dbcfb594e42e754f0cb9b11f405b461e7fbc89ec7f8e5ec9f2bffa2a6e4 WHIRLPOOL ebb4cd8eb2bb600ad06951c008014af38789ca8b0e441dd827722dcc1a297525c76efbffba0afd604d45e2e22ebb82c75752786479f7e4b313588a4a08e14f58
EBUILD selinux-howl-2.20130424-r2.ebuild 379 SHA256 9346bf298b379b8db2cdf80d0e7577e702fb58bde4446b8dc1e36697bf5f1503 SHA512 1e2169947dd18c88e2b57158539d59123c4791e0b01622a7661cac7708005dea6b3851354e58bcd7b9bcbc0ec06f17eba79360849604a133f4290e4d319e40f3 WHIRLPOOL 1073727f863e663fbddd678b668c0ee25b44101563f8b31dfee66e63b470566631e324b17648e49c067f5fcbc3d239f042275bfef2c7f10e20136503f5c79635
EBUILD selinux-howl-2.20130424-r3.ebuild 381 SHA256 d986014f2cd05b2da856af33b4d28d8a19fcfef065325991ac52936c5551721e SHA512 23c4decce9a9e9c6b47c31455dbb14979f58a3195153c98c49e3f4aea335b7e6a78d986669e6d1deb91066228027b3fad87f60b92b2e484656390195773d0ce9 WHIRLPOOL 5568416eb872df99c6b6e612eb0dd540a7d13ce2ee8d02761cd6d922cbd3921726c5a9126a05e36abdaa8f0a5392317437779a3a104954aa0201cc4000b20b3e
-EBUILD selinux-howl-2.20130424-r4.ebuild 381 SHA256 7db2c1f09b76e42d232101561fa6c4b323ba7c38fafae097fb3fb7f423cc09a2 SHA512 9884818161734995b0befd0e0fca5789bd034c9b4f3affea339618bcc0b201f76cd0fc0afc9aaab871796e1f12b64644c4c6eb4fece4425eae60fda3213ff06f WHIRLPOOL 8a6f9c85ede3b8c613b0e2e77a193666b989edf66d578123db14b10da082218e37f9e8d10984b9d086110143b2ff9acbc71fcfa84e6f5dbd908de8f4c48bc4be
+EBUILD selinux-howl-2.20130424-r4.ebuild 379 SHA256 68983527e1f5f25b3157815a2e5365d84986fef10fcbcfb1067cc25a99665e7e SHA512 879360c6c9ac73e89ce69640271427ca84fc246273dd33f508be7184dc226e4cda2dc5c7307a801e0054127589733c743362fb44882efa7cd87a643c5d185c7b WHIRLPOOL 1a83b8238a449ad2320f22dbb3958e1f053fc68ff23f2a99416b449bedf8f5acecdfd126000973e9689c3d7164fe02fb3229c9271b8f379516d71a275d4712ee
EBUILD selinux-howl-9999.ebuild 352 SHA256 fab4b49e1fbb18e8385f20b29b67fdae7af310ead7e1b7fa679fe7c98c55905b SHA512 ec52de10310d7e78fb08b0652fa3eecb0310980203597543f9c3b4c6eb8e906ad21dd7c8259dfc3cee7c264cd71e1fe8f8e22c00d2f22a353f665da1c941a72c WHIRLPOOL 4c006ff827ca1a0d795489303289fb2b3dddeeec372926ea02182a10c9706739dced080260e2153c28e25cacf818d4b75886d4bc15e27b0d986a97c4850bc78f
-MISC ChangeLog 4373 SHA256 58ef3e08fa4617af5269b1e57f153720e98b71c5cb690c6e4acfce91753dd411 SHA512 de6fabf97804387ce2c8c3695365d3ca541aecb732d73fdc647c03eef38843770c20b47449174c9f187d56a770600e799d9610f12f08fa2e8d07293febb246fe WHIRLPOOL 5a7d74526e7e20f1074aeb05b5fa9b327d26c67946f81834ca6ea8ec351e87aba9ab37918cf944f8a5782ad11200c47a2f497f81d195607e2f50eaaf53ffcf85
+MISC ChangeLog 4486 SHA256 9f0acfea7b0c10b2fdfca91a15c1eb42fa9f92b7fdd10eb7652003eab7062c7f SHA512 f4a06a56902573862819d8cb27ef1dd821c38c16df8f99ed0070aeb03e8d4402215c09d6d5840fd2e002370c2ba1fb3261a3909b76c03b440ea7f3467e7df23f WHIRLPOOL 9975048e9943c9bce6dd4283e6fd1a5597baacba9fce87291248979a35d263501f9b4b0368e5b29ae2892e2481f81eb9d33d063fd9df5384702d81810d483ffd
MISC metadata.xml 228 SHA256 83294cc8b9b87c3875a455f1f45b3e042eda8507bc4581dee09f723f1a4e1c07 SHA512 8c6123013c582660c781280e2aea1f4ecdb46c4d13c19239de6204ce7d2323938b2e7b6078995e0f44d6750d1823d107521e2cac1f5eae840ec6a00e43cadbfd WHIRLPOOL f8d5ecebd4e43af67f861563be1a3de04e0426a7ec70f63513ca22ad8bf21f823779600584fd1eb0446155db33e6d2248f6d3746064a99c8e2644cced60503aa
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbqAAoJEC7dUkA7aK9HguwQAJpk6GYpCt2OWKaJcaP7SPkI
-88n8dF5aKcYy4vq9rJ9yKq4Tgp5NURru7O152EzRHhTd4H3HDMBgd36xrsMHcVd5
-TyzL0OX/iq1i5qshDqKg9UwyGNelBcv0atKwG/9x4geVLNXtrjLx0y7Pl3mCLS05
-LQlcXxS6Fguo35wBVO4kp13C2WRUyD7Ep1sKsXJ6TlaJNtSPJyoJ9omu4kO/z47D
-1qdfwgmCYeed0IzSOUPoib5+fXv9jE91pvvx7RYJgPKJMV0r3BHGGenuT1SHgWW5
-/7kDhTdyFta/dXQbjR/53FsleDTJYw/UmDysQTlzZFRPNsZH9U6XYVDPbQsPfJzI
-y/s4XX0LPVzXTLdsgxLbSsGcXPp5+d2quMkompXfqXt6ZCvuEr9CbyUbslLlbUom
-BMf/GefzaXhFsMKVA/MoRvYrQGtc7JwWs14lknLo57RZT3y98b6RcbQkWghQjmmP
-ozWvTuK6Zhe8281W6tWuMdB4QnHnCOG3jP1ecJ/haHyoKpBtmiotEFLZTcJbB2yW
-mQF60Ue3hPAjKd92RDctgVsuyqXmARseb4exz7LtldFH6ntW2p7zoRHiINhGT8dH
-qQxuHBfWiHwPUfUG2cSs55gsUtbO/b9qs3RcjRG1LW2m4WDbWMFRm2Zw+gYqprfW
-9QE6phwvp21yudk9Uhpg
-=+WNe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+=nd2v
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20130424-r4.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20130424-r4.ebuild
index 8e4245f8cae6..b752b4870dd2 100644
--- a/sec-policy/selinux-howl/selinux-howl-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-howl/selinux-howl-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:39 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for howl"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
index 783e5de14095..6c6756ac6fa2 100644
--- a/sec-policy/selinux-icecast/ChangeLog
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-icecast
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.32 2013/12/11 13:20:59 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.33 2014/01/12 20:22:45 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-icecast-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-icecast-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest
index af23df1d91a1..948fa026282e 100644
--- a/sec-policy/selinux-icecast/Manifest
+++ b/sec-policy/selinux-icecast/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-icecast-2.20120725-r9.ebuild 391 SHA256 d0ed8fb22cff799141cc41177
EBUILD selinux-icecast-2.20130424-r1.ebuild 391 SHA256 8d113973f0a206cb9409f8eb8875d43ed9752c3066f63259720318b2563defe1 SHA512 2f71f9d6f6d484fb01f9932530dff940ff17bede3c5bba5f63c9c46df29013d9f5f603de197618f41fd9b184b6fe631a6077220525e08d6119d833c6567eb53a WHIRLPOOL 79e1cd27b23c6af4df8cc1969c8b8139a7bc4226bea7082f2fbe560be6bface123123e09ab6bd7ea5b8f29a418781fb4bdc27a3c17fdef39303cfb4159fbcdfa
EBUILD selinux-icecast-2.20130424-r2.ebuild 391 SHA256 ae5d0e410bcc70d68b52e9e6dc9b81654cd35cb5060ef508f9094f21e68343ed SHA512 d5fe4f69d8fbdb2b6de43b9e395495e4ec614ffad972dcb8de214e03940bebcce3e74f2498062279a403945368d252146ca42c4f475392f65ac464ceebd0c9c1 WHIRLPOOL ecbc669528b95ded0da3fc91d6c30f9164bfabbe8310fddf7e7c43bfd83bcf8943b9664788b7274132c0c9e359866358b5ed617f95ac4975ec271b0840cc9d77
EBUILD selinux-icecast-2.20130424-r3.ebuild 393 SHA256 8225ba57d97cd5fad302ecfbee780c0f297a866d8ec10274a32dc27cc5b48087 SHA512 1fc261ea57ae7e08894ddf46478c50f909e41f2d73ff3e94bcd4789c5d23aeb8f4d0119df337a25e38c335ea5fb541918b80f823fac311d14ee4c5de260c9f4c WHIRLPOOL f88397e9d49d841939069e8e6925bb2e7fbbd0bafc6a25b251daeb9676f5b3f453fb02f153bbc6b5ed4bcf29ed76338bd6379f0694738979470ba6e5a265ca7a
-EBUILD selinux-icecast-2.20130424-r4.ebuild 393 SHA256 ea62ac30c5125e1ee6b9783fcc1e46f8e84fd7de4115c47dd3d18ff2bcb8915e SHA512 17c34305bc43935065e535c07d23096e749d2162b5422d22742da5882687b26ea46c31a1754b65297fe3f2b113ec45e5bdecd236601f3029b862038fb4513e7e WHIRLPOOL 93194aff74f0bbd8d774f82ca211d288a43c92f8a73b61c0328db2bec07f2725ec9b81e3b770218ba2af1b9b9ef38a177d8c2db6cfa14a0ca73d9486b9a6b9b1
+EBUILD selinux-icecast-2.20130424-r4.ebuild 391 SHA256 1da98ebc3b58ceaf0d5347920b9d9c936916b94d29c5c39b4220b00245b9f157 SHA512 d5c35f116cc679f2633c57ca57be8fba1e5f0c61d6cd27c22dc0ba9f767a0f2b746cdd5926e538ca5784bd862dba74096bd6d8f7439cae6a063c2a6562693217 WHIRLPOOL 08ca5c7780c78ec6ef81bd5ba204017c2d06340c02cd4a3a439b07d3092d8bed908e313036b3d008451f6a8a697d215dce7f64614c8a433133ad10107030ad68
EBUILD selinux-icecast-9999.ebuild 364 SHA256 f3c1fbfde254a14c8816307b57222025aecae6673baee75f7706e10126eae2c1 SHA512 dc6ba12fe37f8947b3f20a9d48e63f878f9a86405cfdef7227369e2f350d2ff438ab7ed5a5dec9f3628c8e3fd50ce1e5836f630c695637fd8c528c18b40b8a02 WHIRLPOOL babb54a6a448aac2d90d4cf2597a3812478eed3757ba445117c87f70de0ab850a58023e5709c9e6e1c371f8db4184a522d3b850db726b37445e6309631a55459
-MISC ChangeLog 4794 SHA256 2aff55bf7f03837623bffb046a1843cf6b5e6eacff360f09d51c3caab5039f67 SHA512 82557ecf74e4c3f3a63963b69d5bd1835f61b8bd8da4c57c655328946503a25c06398b900f279bb23d555c124c3cebb90ac9f6856a47814816f126297211690d WHIRLPOOL 57123be909a4616c0b4d1cce907c8b05c0de84c54b3ecbe77b1d671d6568ea90c147995d7f0840d3f33faf1cd68eb67b127c7a47e1c86246baeacff3322e29f7
+MISC ChangeLog 4910 SHA256 244b65ea1c54d9df3392b43c1f3528db93bb5b1085e1902c8aa478166f7fa34f SHA512 39cf21bbbb08df5518c19c0d88bb128cc1202d05ab35336c3ddb3338585ab433863f5deec8e5e7dc22fb43f7da9f644f95b91e00b366a0036daa4255328060cc WHIRLPOOL 4628ed8538a676c99f11a072704596865576d113daf19f11f5f0db90bdbd4622443f58923977a8df422c41e17917fbdb434abbe5f0c595c24317c5d926cf2e01
MISC metadata.xml 231 SHA256 3868611968edab62e2ced9fa71f224450428dcdbb0afeefd4c51dfcd15bd64d5 SHA512 5c3af95584ad28b9a59fde7397f86324cd7ef3c995f1c10e794cfbe90839e83393795d0a20846fc080157f9132b3cb1bf3fd862d3b668e20d0d8acdca3cbf308 WHIRLPOOL 74dcb76f47f624bca73e635f9babd9c44823c234bdedf985e73bdd1c1fd956939fe4b8dbf368ab581935d2f9196caf474888835f8e8afae134f3a57f04b36cf0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbrAAoJEC7dUkA7aK9HRgIQAITRiPA6Glqp+lWElcPzVyeI
-LScVZzuo030wD0sxVRgUcNnW3Wp4hceSwwhIBq6T63M/2na404LAdY4V69/Ou7Xk
-S0oGwdIHWQqHEicsm1YB5RllA4qk0sJlz6yvshFs/UktcgbVQDs05LezujLwSERI
-LPtWSVj3iaCM6Qyj4oZDNfJf3lb4xyefEgGY2uZjyryq+EBrxazk8ZolDuwCLmSS
-obcU55XeYsPaCTm5P0zbX9EEOzjb+HUMB52grItMiY1geNRf+qVF+3cTyb/CgV/j
-hbAJUCUeKBn+GKnBSPG1JdskT5ouji2FDjmjNkuDifgwrj/deZyYcKm/ElMsTkhT
-c8ySMEJd9SnwtnF5cxNi8rjmNutje3uqVfYywzv6G1gDKwm2tsEVLQPgltSc/+U0
-FZZPMBeSHGf/pvizjxjpyPbjdhMz0V2hFBkKMdPwsV5BrKZJX+BsI/QLiu0mGLHX
-HAFBjVT2GeffRStWa7ddD/gAMd8BvTDNyS1sVEy4GkdcFm08e6qbQsBe2YrUrKya
-/7e11pKW5v3yYQEPeO68jczQL8LaNGwKr+muEk2aH4SwqNFXDMCMbui8Tv9LR6Jg
-YXZjNfxnAgKYyqx20y+A7CrPufYGQRIEOILIE3Nqp2j2MMhtoP7b5Egh8T1X1f/C
-3D2lWC799spWmdwJoJ1n
-=T7qm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+=wAUF
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r4.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r4.ebuild
index cfaed07d5d5d..a71dc9719805 100644
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:45 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for icecast"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
index eb84dbb116a2..419bbb5e6d91 100644
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ifplugd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.32 2013/12/11 13:20:49 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.33 2014/01/12 20:22:34 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-ifplugd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-ifplugd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest
index 46b5d28f0e4a..5fea314a368a 100644
--- a/sec-policy/selinux-ifplugd/Manifest
+++ b/sec-policy/selinux-ifplugd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-ifplugd-2.20120725-r9.ebuild 391 SHA256 19b0b3d4dc8b9aee305e01a9b
EBUILD selinux-ifplugd-2.20130424-r1.ebuild 391 SHA256 3faaf49a8ff71789c04c0d9bba6d28a6ce6327342e9e397223f30240ef25fc40 SHA512 557e75ede739984df229e83e8cf5650c3ac4d00732e54214908cb4a11c3d43beb13d9ed4ab44497ebb71e9b72f3a7b1b437d601df283e96ce93783d12b7a6877 WHIRLPOOL 7a2c72e2311de0c44c53a52ad228b2b1c4e6f203a26eb514c5f0cdedfa7e3da297591f473dbad6c6014d4838b7a1fb741efcbd0a5b652cf262d2fcd525c818ae
EBUILD selinux-ifplugd-2.20130424-r2.ebuild 391 SHA256 d747cfedf1d97b4d1090e16889a6bc9b2cc6e36d951ce90cb6fe7f36d31ac274 SHA512 67b1b322f8b02f466f3359d52d0d43637ca02feb911d1c12686fdb4d8ac5f2ef61f483b74a823558c3e1b7c325c0fc7176963cef402371b28f26a610d404da78 WHIRLPOOL 1d9e630eba9290ed769fec5568278b896e1ddd2b111f8e24af42be9cecc55fa2a06dd38a3794017ffc96fd9d71f7dd4a4d5b30acbb3af499217aa04190dcdf53
EBUILD selinux-ifplugd-2.20130424-r3.ebuild 393 SHA256 030e032352795a92559c4186b6e008ecf6d35f8ad95d0aee4bfa000f338b495f SHA512 7d76bcebe93a658cd699cc3b8c5d25453aed22c034f9fc872e186a29b4a1e0fd2c75dc6f06dc164d5ea261a902c8b91ab4862bf94d3c4a1599718a92d6a72985 WHIRLPOOL 8e299b2aad06f9aae4ca6e8e1e253dc403417c6b3d29bc5a6d9826eeee40cbaf88278654c657428f2726872580e514c4f67af3c3c66e98ea0e706c01dcbba202
-EBUILD selinux-ifplugd-2.20130424-r4.ebuild 393 SHA256 de9a6dfe1dff7cb7395771911bb8e7f3087f2953438e476b2d47dfefe12ec246 SHA512 5c3a2b7f018aae7bc5aaf5682bf0d7173a9e7f1fcb60ee64de2f5ccd2e08454d988e5dfc0b3de830145489af07b2fe88fd6b02219979d983d01ec7d6fa978b11 WHIRLPOOL 7e5da6536576011f0811292195284246bbcc4e3bd0dc76091e1b7bee3b955f1644cdfafb0fd0a1e4dbf9720086dc76464f77750f4fd6ccefba4e0676c0ff4e16
+EBUILD selinux-ifplugd-2.20130424-r4.ebuild 391 SHA256 18764d011a8b20edc1cf474c06688c169a7c0e392744a037051fcdc9afb2136a SHA512 1db7774aa926069802407c27a1fb97df9173d439e733ce654718b86d51d87abd7b76cb4b9bd70bb49fa21bbecaa24fa0000d2c18d96d08e14d3835ee19bf985c WHIRLPOOL 1b0528aad9c3db764114bfee76d6af5922882d7c4b4227f596700108230a950f3c7f2977c297315f18d20c6fa8c244c5578739b0ca5315fac9c40e1548a1a7b1
EBUILD selinux-ifplugd-9999.ebuild 364 SHA256 0f30c4a31985eca4ce7d7eb1213ab76e9839a8e1b8a1ccc894dfcd571f5d679d SHA512 f052951beefad0b021d641dcd7a060d3a65d10bc1354ee5efa15a6eef4ea08f1c74a4ee1bee93c94a5262f6ce755a7621c2acb4d20e1be3e118911e30d6da1e7 WHIRLPOOL a37da7ca2fc4e37283bc2d7b662947482c963187141ad04da6f599fb03aeda57a9b9ebc2432470838781500a9e7b0999a6731e1757f4fb1893066cc8118724e6
-MISC ChangeLog 4794 SHA256 5df9562393ba880dfbeb820b1c699ed493515c180945bef7560884e0874432c8 SHA512 8a60d095082de4faaf04ffa2b7b811631bd1032fa355348ff5271ee885596bdbeb1e48dc5b6898e21733b1bbb5cf17c488f4af7dfe4584fe55f06e92e03b5b8e WHIRLPOOL febe190e41740535ee1fa0a6b6c290c47fdba5480e71c03ca5041c5b400cbe6f000180db98db8ab27748a06f3814b5b2b646748210068532f8c46660c9fb02ea
+MISC ChangeLog 4910 SHA256 d4869c5e81b9a9acbb8d4e78de9a50fbbbb04809d0f30c958d6e113a9b44dd77 SHA512 9ed2dc26afcd8202a582f8baa9f5a5731a942f3bdb2c6f15b138dadb6fad69223993f1a60441a49e59df89d1ce9148e8dad99c11b7bf24cf5ac158dc5313fa9f WHIRLPOOL e70ba56139b7b4b81b1da8d3de38f50ac5f1fd95fc0a89f628f649b9a2cfe82dd47774680f2c7d02811256ad627d88471e83f309505357fcc0368bf37e91de3d
MISC metadata.xml 231 SHA256 603a61142e95bc65b73748221e1d880bad47c8d7c59a0a2ac0b9d4b6ffb64ab2 SHA512 3ed889535a0dfb190d109a54cc26e844555e6b8ee8ff7693accb27293bde6dbc7c32eac8d928d5e68d12a1e9aea73342052318435bf239c02334c9c7c8462360 WHIRLPOOL aa33282ae65ead79fca5a664f50d876ff2d0f4672107128c46bbd8bf3fdbabfe55cec17b2c801d6fa14cca696b148dcca6b2be249873b0024be6c0ec590ada88
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbrAAoJEC7dUkA7aK9HPw8P/26938R6tsOidy7TklMScimI
-S96XLjWLHcs3ZOUGLs50Q6INFXonfySxjeBv3TKgDKXAHQf5FqrQiD/tsjQEjJ0E
-IjgMSj0GRibLz9KYvJfNYv1+G4GJ3SL3ocEqso7ji343O9zE0YnY0O+i8je223la
-B8hEBB0i/C3q+XpoiJ0yuDyHF1K0BfeV+5l7AbsauPmn1w4H9IldNdMewOdJHjl1
-jY8eyz83n7RRd1SuK4PU8pNd/7sPTOeFE9l41L9M/UglUcQv33pq+4sdQGAuG91+
-q9rt0cRG8toWV2cS6EQMwyIpGff5lAX4vygYSYmmLL9G2uIS7KaWFU3GV6HyGD8+
-FvGh0qYBXrlCtkl5MQL3Q2tOcjOFDlxqW96RhuoY08s7LIKyFR1R0E2vTheCSwtp
-BXci2UPgGaEPFFhwZJ3DlWOsfDRWsdyi1qJJPOghaQGEHBfY5+xWqyQl6UBtngH9
-JCfmRxBXA2RyuG8VR/fDoQCuQahysiZYI7WPPNQ0F9abQCtRvEXimo9afzvKjOdv
-C4qNML0WcdNCQ98hby6DJer6z1+TkFyk65df6fNDSPM8RkA+P3xLEmWqzqQYbnZW
-0nae/ZdC+V4qtI++wpGTdCRRHwO/HSYviSoal+3x84Uuwl/MmFXFqroimJgJZ9Ns
-YGJ+px7frwqh3ynTMGRE
-=HvcY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+=yrJq
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r4.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r4.ebuild
index c1215c7810fa..719c47d7cfbc 100644
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:34 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ifplugd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
index 6f7f499dbf6a..6510cd55c1b9 100644
--- a/sec-policy/selinux-imaze/ChangeLog
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-imaze
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.32 2013/12/11 13:21:02 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.33 2014/01/12 20:22:47 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-imaze-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-imaze-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-imaze/Manifest b/sec-policy/selinux-imaze/Manifest
index 31024f6474b5..5344228aa400 100644
--- a/sec-policy/selinux-imaze/Manifest
+++ b/sec-policy/selinux-imaze/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-imaze-2.20120725-r9.ebuild 383 SHA256 283806a66bc3918191cef2becbe
EBUILD selinux-imaze-2.20130424-r1.ebuild 383 SHA256 cafbaf9735fe781d9d23546343dcbde48231ec4ce5cf767951e348c3da5189d7 SHA512 e670fb1c51c9fdba5019fa088ab639669f49582e4559c1a11aefc817fb0cb4167f7e94bfcdc4c4128c12c038bdcc78ba5c1ff59921acd5e169423570c1df72a4 WHIRLPOOL e75b2fba63847688c70c7f3177c203164fc9c6c4f9781fa15e429d6a818b1a541b65fdf2671d69341479e539508274de3db55126e9f2ddf46949cfdd61d12e0b
EBUILD selinux-imaze-2.20130424-r2.ebuild 383 SHA256 1e19982ce91b8a25e288159c13841f5b91cc17a8320f584bad560a6d375879f5 SHA512 542b0e478834e64b73534782962be4d37051a36cb30f6d987250c459ea68441c5d94b6e160fc3f18958137d84f36ec0a3af994d407937371ff5fd0126ef4b08c WHIRLPOOL bee40794f6656752f1800fddc209af1e976f4f42e27c99bd1d78b6be1fd625726327fc01ce20f0c675e43277309bf2d30196721896aa3556acee6e08cd41f6eb
EBUILD selinux-imaze-2.20130424-r3.ebuild 385 SHA256 ef9e6991d36cee025596dcd4ef42311c0d7ca8a6b7d01e3eda64b09c6e2665b7 SHA512 bb29d2ae5cd45d9b7281e4e20c043a4241704fcb25ae562fa3c4c331bb47061dcb0b3c1fd77af7507e24b2dabb1a12fbe8a572b52c5c42d6a1d0c48409fabd89 WHIRLPOOL 816ace500e35bcf5a227f4ab35f02abb6876eaf13704ae2e0c9075274629b22b6fddb4899df035f83ec85fc1bc3ebb6687965e534f99a2e2d78ef98e9250845b
-EBUILD selinux-imaze-2.20130424-r4.ebuild 385 SHA256 abbea6d63677581e4788cb6a470d14287632723b8580c62600189bcbad650397 SHA512 b32d234db7bec034a63e9fa9212c592053d99a8265cf44be2e7c8ae0991277fce6500d944163f2076ff0c1b86a31cabd9d4851e39a6ce52a4c2e552d5d9af639 WHIRLPOOL e8a6302102714647ac8d1019d915ea835937f9ad8b99570da7d0813c67c465d1d5b85c19cf4ab21722467b94efcf82ae626db8c147c24e2ec368e6526141d802
+EBUILD selinux-imaze-2.20130424-r4.ebuild 383 SHA256 11b135a2dd7ec37e9a91b92124c717e359ec44c73579cce460029f526aaac56d SHA512 5dbe39885752cf4f6f5089658e10c87b6095fe050fc94e050bc34530e3e947655b687a0f42cd2c74230d6dd5767d28b515556a5f13ea3f21a2a6d58ac22061e8 WHIRLPOOL ecbd5ded701c7021c70983317a660295bacafbbf3d75cc184b898b81a5f1928e47942f2baa1942ef9e6b707ddcd4cff8110618a69b32da1cba419ea1ad8dff3d
EBUILD selinux-imaze-9999.ebuild 356 SHA256 7f70094fe90ec96af4cf6f8cc3ca55c69058259880e6794de00fe079740f03eb SHA512 a38a01a2b29c007b32c64e26a23632f335402b6189ba93a3f1ac96818cf3b0dc0da8ffa794dd3fcc8a3797bc904da727bde176faf5c278d4be92e5eb4ecf93f0 WHIRLPOOL 23a11de37b7d86cd757d2724a399c6a54c4e13e6eeed84591748e61ee736b87708a7e46b61b78fd76a6838544b50e80415c46d7ee596a2ece8d4e47829263c58
-MISC ChangeLog 4690 SHA256 96abf0ae9fa88721b2a3b724cfdf22e839b4cce804b8047a8f892950c544d185 SHA512 1aeec7996c92409ec1364d779cfa0bfcfd993ab8cf8580bfd2aaa3c59820be90a7738863f96a05b3936a8d0dd0ff10077babbec11b21017d56d042283b08dcdd WHIRLPOOL 5b345e609ac353fa5e523f73aca6463c0b5f5f04a0b5cf5666283cea9985c73e4d451db382b79c3f62c5aebb1db0da0f63100f01bb44b7fed69f5d0fd530793c
+MISC ChangeLog 4804 SHA256 592c6bf8c168fb5c2fe35325729e1bb3987866408104b15a4a3a82393aa64ce0 SHA512 1b6c79e718163c81442bb2e3afe6c95ba054a68582366aefd2bf25c96b3815801baaa3d40bc719a14434d55f6a3d3d0ade032fcb7a2b2ebee725b904dcc18924 WHIRLPOOL 675a599eccea2093d2040f4ad8660ba7220e31a4fa100870c0868858a6cc33da40af1567a6b594c49cf17deb641987b10e307b34498c317f6ceab20735f95ba8
MISC metadata.xml 229 SHA256 3847eca790888f025144e317354c22105310265656e24f3b2c9fdecce031fee4 SHA512 ff06fdbc9ba403678fabdb62f42dfa3896c1a80cb106a4540593b65f57b712b098d1414fb3b57058d8221675a195dbbbe92da6c05f41ef3322813963d2329a43 WHIRLPOOL 8c0728977d45c0c7b0d429522aa5063a53b7202d2faa9d58c5fbc49c6b12767d255b4bcbc8b8292dc57e0523af972c109bf81accb991c74b81ba5ef2282b9193
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbsAAoJEC7dUkA7aK9HHFsP/0yTIjF+zBli3xMDr3PIhw9e
-ssZOcIE39mCavm+Gf1QJLPaDX2nsEFPX1wIruFLAps3w3TA6jz00nUmMq8Y8C1FS
-ZvGBAm78Mk7TfbuYGP12c0xbYvXxH9YRQu+QJg3MGmOJKZkipt1dpMDGnB/epsM6
-WoCIHHILy+al8fwZdcpvi/KGjyQea6AkBfBoPGF29KWiHPgTVLbKE3BBPH6Qrtg4
-cDa9Nffbe/ckiv2hWcy81Sp4Zuxefi1LfLnc3QCgNhrDhbizxATKP1p1N3D4/l7T
-uk/JIOl2/KjvCmD7IBPW1hFPIEV0ELyzf7duZ32s52JWnRleXgjV3xd3HOb0PzHA
-XVaNuVIn6ohQ0qNwssRUojy/MsQFBXV0CxlZ9mnNn7j9qLrX4eeSmqXZ8poSQMl6
-Ndl+QSH2CPr8DnIT1BgrRginr8iuPbyWKZ7YUGvXUHOtkx0v786vw2cnnY1VtRfg
-mjLqpwF7lymbhY9C7/b5Enrvdc4wyQZn7c4wITPHuBBtIo+JYQMc6imXVl7BYvH5
-npBqn6TZMyJu6EN8SHvzYDrhUVQWXIa8+/waH6Y1YdWGdP6nyieCFkt+jd1Jv+W+
-sR8YsO/1zyFMGSRQTffzFlh0LWt1QqOPjeS+2/bZOAob2L9Gw0QK5R6rEZ+yePik
-P9WHnpIYGTTYADuPIMWY
-=gA5n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+=+7Xg
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r4.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r4.ebuild
index af2b68cdca3c..3965c363e777 100644
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:47 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for imaze"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index a57a6a15b0d7..f1de7729dfd6 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-inetd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.46 2013/12/11 13:20:35 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.47 2014/01/12 20:22:19 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-inetd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-inetd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest
index 49b01037b295..1dee8eb6544f 100644
--- a/sec-policy/selinux-inetd/Manifest
+++ b/sec-policy/selinux-inetd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-inetd-2.20120725-r9.ebuild 383 SHA256 c6897a0088d82b878807ab9de62
EBUILD selinux-inetd-2.20130424-r1.ebuild 383 SHA256 e93adb82a9fde6847f31b1cbba842b842c0809e3857eff72111e5b0b13eb5dfe SHA512 35135a157a0029d5a857578f4415d0efb033239dd9ace87eaf519e467c611c18c7d0a2010d0f9a4967da2dc096520c8eeebeb942c232adb8cbc81c876ba3e17d WHIRLPOOL c066de52045ed408d4891c585900f70bcd4d5590234bb95c1d3a573615059d80b1559f4288430d70e39385806ab29abbb85ce10e44ddf4110f3ebf01045f65a0
EBUILD selinux-inetd-2.20130424-r2.ebuild 383 SHA256 6be14500b4b2600d0cdee3d4a060395c11ca08ce4fa0e017e6fbdb49e8d4d23d SHA512 3d1f26ca10bba16cd6b4cecddf42ef4b26356e05ba63fd63ec5782d287ce831d021382d948187fbe0017a000f7c65700b2779a42a2cae9e7c238bb8d64325781 WHIRLPOOL 58499d3ed073a0a5eb69b10ffe8ce73d92b7cdec725174275f0ad8a8595b1dde08f2679d032f7f40390d86972ceabafbc9eda627a55c731801494fbdb744fc24
EBUILD selinux-inetd-2.20130424-r3.ebuild 385 SHA256 05b52c1eeaff172ee8b2ccd45cef7faf5b533d76ce9d95bb5298c63c8d7f583b SHA512 5b92401435b2b78002e650712f76c3c0c2d3c7c7e42c69593c7b40c0f619fe1e95d83e45266717134c473d7e4ad88c76ef96279d65155b5411193f2262f11817 WHIRLPOOL 0263a0754b460315203271ca47437b09ef55631717f6117fe4fa64eeabbd6f5ae44fbcbf111e64791a16596031f933b830672f6a79a250c3414f88c1b2c1ff9c
-EBUILD selinux-inetd-2.20130424-r4.ebuild 385 SHA256 a223e9b6f3c777cf62274f66d72fb2a63e6455de3a89b951f15a29a84eb1b19a SHA512 e05f6731e2b1662a1d09f5539df2a74b5e338125b7d5f227fee27a88e845bc05bb9cd34fab52d0e490aff8b74c5fec06c275b9337e0e671ecf76163d29f280e1 WHIRLPOOL f8369b85c12d677bb0256930c0100bc5d4f63b79b655f3ae0fa7cfe4ee2a080d4f0e35d7ad665bbae551976ed1dae14da17022d64990c74be9ec70e7ff73e371
+EBUILD selinux-inetd-2.20130424-r4.ebuild 383 SHA256 f28f2fc636823552f21ef4a0acecf452d63d916079c3ae06a521ed256d12721e SHA512 9ef5b57f8b359a9c6ffb50020b3a765a62f5f526247aa76b080e50f1d8be436b95691a9c40e9b8c1a80c82ec370e6d7bd88787a5fab5e7d34a674edfaf00c0ac WHIRLPOOL e33bec325098e1a373791bcc39d21d971854274f96cd50bba0645342ea164bbe229b595bf26dc2b85a612c7e187ae5b7d238a809d38aa257f08435365d7e7ee9
EBUILD selinux-inetd-9999.ebuild 356 SHA256 77bb02aad0768365a9d57c201ce466edb665b884874089372576328790327006 SHA512 ceadd71345bac2ee0b878929b3173675a0c0540d78107c7f12df6cccef42c0928e2e7c8346a776ea7b07388a86c52d8a5c897f7fa78a757a959c2cc233ca917e WHIRLPOOL 723b33577756befe1fc77e6eb30e060723df39576a91d0989b868b5bb4ba2e1fb53fd12787d0ce01e53ee11422a89d61147dd172e10f66aaeb2308137ba0549f
-MISC ChangeLog 6885 SHA256 aa3ac5f83e4561e10391f2c1409fbe8390dc97d8b3468c484428b65c5f63a8bb SHA512 fb41cdc3fa25c36da43b875875e58c86b6ddc49351eccafe18db47b869ea36b2d0d9610b199cf1821449de8ccc0cd2cf2fd7d7e9bc155db731da20d4ec39385d WHIRLPOOL d22d472ea4a2da7f6810cb7932bc82c44b492dbd6edf69739cccf313bfe233fefdcc25a33cd4fd9656475e3284a78c7acc96ef85309c8976372e68f1e62143e8
+MISC ChangeLog 6999 SHA256 a8048f12e7fefd96eb06e41efa03aab8d014e3f950f653ad1093a8a279462a68 SHA512 266b481cccfda94aac107076dd5b5aaaac3b4c6d99e972cedbb0f556fa6785f7a04a67331317e9419644d2f4da843f1bdd2e6625a5dc036d68af3af716ba44f1 WHIRLPOOL e7ee47a8974a4895ad990cdd81edeabb1b2cd2947479ac181c861abafe2a7e5c4078c566c28e01e902589400377cf1de39ab2d224e449bb16dce250c3ca2e5a3
MISC metadata.xml 229 SHA256 a09cd06fd0bd9a5c2c4b8e907cd55838dadae7d7a12c41731a4e362eeb83d33d SHA512 f9b0cdb2ae86e320c462aeafa77ddc733b3e97d3293dcb70b7ad74fa326a5c09fef8f6cd0f9d9c559b337dcaa1c7bf41a493933f0d5c81de04305ac21d9b8a12 WHIRLPOOL fb5c59ecc40a032e4d979f076fd0ef3d188489c2d4fc42680132c559c56594fc79378d10120879c845fcd2af5dc83da5147c5720cab78a8713d912c03a9660be
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbsAAoJEC7dUkA7aK9HiLMQAJ3kRdGY1yW0htxQxl7Zchg4
-ZE+ZRMgkfhw6lsvMHQsB3g+xNT3h3dtgLx7U2QGbPyKsmEkO1W26vIoJKLyQjqNO
-pLDt9xGWajNegEYCfiBVmaXZU6ivA/S8U97Uvu1rjXsaJneAin60vh5r7MeFPAni
-DSu9jKETWdiQdf7fOAS8FghaRlLOue37oGnmFm4Jqn8cpaPoY3B/RqezHWe1pinU
-eI1IOSzvI7u1XZIEuK/OqjQqPkwUpmqsO+5YCARg4nATSpB+5yfJF9lKxT/5LqKf
-30RNdTMHq3ehyzXju9iAbMJamMq4QXKV1fBxiMJSeUC2rAKIBLGn403ymLT9ywY7
-++8F2ysSZm/o7+XZjzS9WQwtpgTzJdIVqqZjzLsEBafhJarbhbQlHRhMQ/xMvVbb
-8E+QqRj2vqj1OhViu1+aef+GWsO+kDDeRe3BbUEWKuSs9iW3HJ/tmrE8md/QpGmW
-Rftn20/bSaf5enA73yRmzWGFiu3dNrWhd3yBD7o/SgCTo44+QJ0mblxaUFC9DypF
-3YCofUYwh4c7T7VBJLN5IiPR//8MVXJfcFwmE6VPsHiKcMV2DlFiD9YSdS0knE+k
-Nz2urgcpne9BNGVEiaNRXamiUT656I6Ru1dZ8xhtKoWCZvmOHQvnVuIhSvi86yfK
-0cPdAzwKdIBfgHCWLmfg
-=ToZM
+iQIcBAEBCAAGBQJS0vncAAoJEC7dUkA7aK9Hn8IP/3nGZUQ6eifTx8oXm7eI2mcn
+/xzaEzrclOJJ44mvqLBGqXyd7ThQs4MwHgF/zjLAkUpBRCKqpfxCFLXV9T3p1iIn
+RSPZfnt8aSg2G/z9WUPQyG6SGdYm56Do53exl+0nuXCJj45xqys4MHgpfFuWGAZ4
+QlMrxvjghwQBGMkCaLjOxK571LwZeDX7o0Rjk6WqkZrSfj5fSTcGw2E2b+JhZ8R0
+PZucJ8jUijc5M4NG0wey1Q4WS6N9bpBAQ68tzN9YtdcPbEF+xemK2N87tDF1wXH5
+K7R9hrCVWpTgJ3SAfuYEwn3K4Jib7L1PrlY8Vcs3zdsH1pEDdd7rTvPqY/7IBk9C
+LPUocUCUS+AU+voLe8GYcUSvw/m0vRdyhjoERSbioadpzGF8PuH8J9iD1J7FTklw
+ssQWUVtN/eqYo2kCuig01GNErSfOKgbXDvnxdD1g2/9MghXiCztSV8P0MikWTrcq
+HaFRRx0Xk1xYp2VqTvXH8U3NEzsTtEC6glTWhwsV1pzj4UXNfBIwPYLHurnUzoSd
+8FYfhzQIIKT9KlgNEtTRUTTKBC9q89W1+AZJotE0quupaVhpjjZib+4nZKN+PEw6
+2ZtUI4KpYD+NAxh7Z5cgeNmEkDKeXo6Aw6KUqUZa5fP7jYvtiwg+40rZ4jGn2tSW
+zNu6+V7q76aj3hOIhugB
+=IjWQ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r4.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r4.ebuild
index 57ff6a3d942d..e0c3d94696c8 100644
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:19 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inetd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
index 49b140f7866e..030738660917 100644
--- a/sec-policy/selinux-inn/ChangeLog
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-inn
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.33 2013/12/11 13:20:38 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.34 2014/01/12 20:22:23 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-inn-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-inn-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest
index f8dc7530b015..9a1159774609 100644
--- a/sec-policy/selinux-inn/Manifest
+++ b/sec-policy/selinux-inn/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-inn-2.20120725-r9.ebuild 375 SHA256 bbed9aff8f3e6bc04456653fcdc35
EBUILD selinux-inn-2.20130424-r1.ebuild 375 SHA256 3e8672315371bf7c3bfccb3b968234213bc2b9c7ec7063d19e9d5a83c96c041d SHA512 a34f4831b58e8cf67b31d1faf93f45cd2d0527dc26198a4dafab8ab9e9bf3a5fbf1d0ab88139cabc9cc54e653d6d02085d1f254632ec4a7d48cbd48a244d4559 WHIRLPOOL 376b47ad5c4027f0c1df94e0dfd8c377ff5c028cdd117eca242a67f2078f1d123a1caaba4f7ea210dc6eb29efc6ab469c022c4d9bb4c2145bbceabd694d28875
EBUILD selinux-inn-2.20130424-r2.ebuild 375 SHA256 d0fdcd3e33acecc75b1976db189e19f9dcbf85e4c249695b64f3d25e8340c6c4 SHA512 4a8ce5754424e20c2aad9b084bc04021e696890a05ce451342adf9dd02e71ef1a0187dd07b5032b01fca7ace0a8b68c2ff776d2b19dcaffb10a574b945b229b0 WHIRLPOOL f67817b295ebafc7d5627049f49fd66d18d53898bd8af3f0a172723d78d508f0819a89d47a3e1f77b9ec51ad0c2d61133179025593c4eb79c44632b04f842fc2
EBUILD selinux-inn-2.20130424-r3.ebuild 377 SHA256 c878157854af84f0ab4ad6af857d4986f136480f83dabbdfbd1cda72cf20864c SHA512 cf22b754f49c665b26622d2e3c354036985d50778f419a99eb437aeb69b73d877c61eb78c0630056c29031c98f95d77626e3fa02e1ee453f95f8af14d9a7a2f7 WHIRLPOOL 151cdf9b2abaf6f2b0d121405bea9202ef4a208194604c73e65a283f799e753c282599d3fc4e8d225910ca4dbfe32378fc7e5c83a54f50e6efb91301731dca47
-EBUILD selinux-inn-2.20130424-r4.ebuild 377 SHA256 da959e79f58b09265cec704d1896d6be89e1e7b31f0b054274d889d8a9218176 SHA512 b78e33d661d954aa9b29e4a97da07285891040a022555e2b02e2f363cb5f06827a878a21f35fd20c2205910f0cbf28c6ccddf14696ea9a5c71ca6c6f41caf07e WHIRLPOOL 1b41d318b149395809ea0a235c3ac31104cc0ae64c3209eb03996bd0597c8d17bccfcfd1eb230accdd26ae287e5a3e1454b8cbdeb6e9c782fe20ec8f66f7bc56
+EBUILD selinux-inn-2.20130424-r4.ebuild 375 SHA256 03166d3329c24a4dd1cf54490797789e4d0317b323c5ad42b77ca41b69fe7242 SHA512 0f039ea6d86192d2c5908a020dd11e6259fd50c89f7baa3260ef54f8270af500bb0861cb506751cc797367a77230493d3ef60002ba256bcedb95d46e7e5e09ad WHIRLPOOL de7de900a360a5c41f12d2edf16eff705168e6f9fccc4c552d429e3202b7edaa050a8fde4235f8312c3832c1427abd3d5d8c45c25f2b38386178507782c7b021
EBUILD selinux-inn-9999.ebuild 348 SHA256 adb262d44ca04690a06e7db345e117bdac3aed853a836890a101791b253ba1dc SHA512 1b3ae9c6a556ebd10b5365731e07d1fe78e46ce3745b2eb0a21536301fdd52d79787fbaf205f2dec9f0054a72f64c669f6240292676f0dfda8b3e01b5c269e24 WHIRLPOOL f62c2a210ca67d50003609d29eb128fb11c3eb11822fbf609509abcefc176f01644974969aec63965bae2efc770b8e25ae9843856119d938f383e90abfdbb94f
-MISC ChangeLog 4767 SHA256 cb4dddeaa83e2dee7da6cfc49527889da28949e5de4832d2c3d42f66e232c5d5 SHA512 15647d8fee776155d28fe2d02d191227410d465683b64f47a2b502514fb607882f8cdfbba93cdbcd8185c9bb8688da9340e3947ef881decef4b3eff605767aa5 WHIRLPOOL e2d6334505c4194c320841414134760d672adfcc50100d5c4eb1c0944984b535f4202a017f31d739dc59666758d8f5b9f1615da88c1dbe101db3d097d538d776
+MISC ChangeLog 4879 SHA256 bb2b5f0651715c31efb57361ac63bd233fa60bbc3b45c7b4332d4d3e49803132 SHA512 9ba3ef3f62138cda248bdb0976ee3fad9323431ef6457a66c3dba7719d1e4f6eaed511507716da55c4e52167c08adc9635dd57115dac736dbfa84b86835dd9cc WHIRLPOOL 07936fd240ff7afabc5ae262f06eb96815a138dec0587996ae86acb278315d00d36842333443dc7fd074dd425690f73ed1ded9b6c7c302d054d5f021928ae53c
MISC metadata.xml 227 SHA256 bcbfeaf159687b8f73f86a3ec30ab5acebae4ac90b6f985c0bb119239519f19d SHA512 d17c7b214a156b75aeb74edeecb3766d30ad5054980d3209fd482bac905d2031135e909c36fbe44a0f9fd2b369a94da70589397365e3d716aacba0a849302999 WHIRLPOOL b03deae9a0682219b704f7c2be9d3c54d8f8406f5cdd52bf4f1e19a2e059165819bf385ebac412be13e8ff3bb872578a9b692d2efeef2f76236e625ec93fb171
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbsAAoJEC7dUkA7aK9H8ZwP/ievuIhcNVtY9wt9WqiOkGuk
-Zf1w7GrLC47ug/4p1uwcoL4uwSIXtFmtVlvCzygZza3cKqaLFxhbP24u8egur1tc
-ZVvEk31h0am5FIkao806FnwV/PQM0I9NeHAPM6g8xRnSQyFIUDCjnIyenxdsX6vp
-hexsqLqoJnfDgK+5OhuIkdzJWre21tmUL09Y8oOhkbUHB6atrSMkNpqVnijTE7MS
-3yvd4aMmGTvgm/BNYJk3drZUwwdAw1Q44p68gvjTS+68iOe8pn2sRCX7LAewhW3T
-S6wu9BSLKcE2RTdL3/Ya9oKf4v34CRYtyNXxfnMuTpI9U6cyY5WDdNHP0rRoyWJi
-v6m6u3HDBZmNi9KLe4Lx5Jz+zcPEsWw83YOVPo1kIGvJ95KdhlHIHc4H5D45naWg
-RfWP/U7j6IJiCnlNN9muA6ppWAcCSsYae2U+c8FjNWJA06QaIm6U2OmcA+SZ5F+E
-mzoHokDx8R/BnUZ5eNZULhCe15ox5U6z+oWzBfEv/u88DM75bFaV2XJiCoFpf+S/
-VaCw0xdh/fZxh1MJljhMUN3k7VJaeCrMr4HyivPHlR/hiBHTCfEz0offdnRDdlxD
-OAx6qeeYuer7sVbxLzZv5rv2mUgy2S4eRVP3a0f4fbfaIUNWlP1H/cKUT0dhmVHu
-pxWCKE3ZwTgUBg7d6q9i
-=Iqgg
+iQIcBAEBCAAGBQJS0vncAAoJEC7dUkA7aK9HzxMP/i5TFEllavIlJZj7IcvAOZwq
+Hhrsl+5a9AqWMp0wNJMB2SNruHolJCmk7FrbNKEJLj4gcmYqSehkfCwk8S9J4eqa
+tOpRADzksGkaGOANMWlh9RdlZfFjp5IxrXETkQXJEdg8tBImvi3Kg2W+o9nwtPen
+VCgLAn+VbgFUqcaIzW/Cfr3MuGLO4F9A9EWtajbnVU8bYe1chhjTxfoaw5zXlC61
+2pM25qMAK4V7OBeL1B3oVcn4D8/s9CYiUNzk6+gD3zsigP5ZNRjUrd4qet8F48Tg
+i+aXTGtAe/kYkV6OXln1kV7pf44lLNbAEvQpH3dLe8axxMe3kX8MDNSFoRv+E2dO
+RILOpLNmRdyvqwiXDm4ZNsHn2K3LPWBAdn3098CvHrCdzrbRIU7LzYgJPIpYwDUc
+PruwJund1/al5wEj5EwTpMrTwS48URAYYQzOc7AwB9YpiMgTf0HN+veEFksT2KAk
+0K8av0V9Umppz1Lm8DXeOQeBcyvBh4pd2kisE2SM9Ygp0LbrsbT2bvV7NyYDcL9X
+6nKd3BvFNxEgtm/jBJlhfqnZeCYozs9JyXv4j4TF+cyI174Uu13qKTECmMQo0nG2
+3oHbu9YNJbAMH3J452mIB8lWGWf9YiSorZ5qrF04kWDgYTHirnKtOM1o5fYj+Ckq
+nNTJ4Vbgv/7UDr0Md3KE
+=D5eM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20130424-r4.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20130424-r4.ebuild
index ffc00f728249..26dc45329b5f 100644
--- a/sec-policy/selinux-inn/selinux-inn-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-inn/selinux-inn-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:23 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inn"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
index 816a46ba0950..3cba449bc7ba 100644
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ipsec
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.30 2013/12/11 13:20:47 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.31 2014/01/12 20:22:32 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-ipsec-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-ipsec-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest
index 3bc1dca4bf0f..6c75063a619c 100644
--- a/sec-policy/selinux-ipsec/Manifest
+++ b/sec-policy/selinux-ipsec/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-ipsec-2.20120725-r9.ebuild 383 SHA256 00398bbb4cbf07d5ccca2d10db4
EBUILD selinux-ipsec-2.20130424-r1.ebuild 383 SHA256 9555f7f10f5dd194537f74644e781bb64f2507db3aaff5ad8ef77c4fd6bceb28 SHA512 2174ba95862b719b5623aa57e1c3795232210c7395f9fb4e6d00e5533d8d5930356549db63c5167cbba7efb034e96653c57e0b9d0c9de0b9b96e582ac2ccdcb9 WHIRLPOOL 9376c8fe3cc00a3ca34f7de5af8dd4860ee41c9a5d9686f30fd0ce24bb01eb0b08ff2d786e3d2c684ec854a555b9172979986271424e52a14240cdadfb7228b2
EBUILD selinux-ipsec-2.20130424-r2.ebuild 383 SHA256 211dc915392bf6136ac8feca6229dd79ff9951d605d09218cc166f3cb80ad754 SHA512 93b9372f29eb37a0b1f005c633569e65c4514fb72f63033cc097417d6fbef19e52187a4f246f1edd030059b4f67962a07fc0b451bf4fc1e27dfcc4fca2024f65 WHIRLPOOL a3d67a41b67857147443189f901a50d504b3ae735cedc6c69eafeef8b08e19f3938dadb00174c9717eb515d62ba3e8d17b67b3ec73b44986b3abfcaa39b37d23
EBUILD selinux-ipsec-2.20130424-r3.ebuild 385 SHA256 a3efac1c7fa0d652b8e3724cb1cd677f5d8c4a2fccd13e70f9ea6ac521328eeb SHA512 948e1949abb601b6bd70148343115e0f609a2cc527602ed2506b230dc99c53f080f04452f86e10c7ae4a5a7446832384a780919099af804d490333e1e4be552f WHIRLPOOL a026e80db4c198269a177d9df2f637021c2433de4fb52a841cbdd21a1261357f29843d4608f8ddd4448b2109462c0955f05733b4f3ee9fc3e171735b4b8acb60
-EBUILD selinux-ipsec-2.20130424-r4.ebuild 385 SHA256 de8aea767e43883a83e4a6069423af1543a0c84c686abbdce27935586156cc8a SHA512 2b89a5e7ffc6211a3e97691fd130121ec7b0023b13240802898e2cfd9dd542ba4c99a74345bdf389a7add26349145c70019ac8ded9abd0f25c5f7eb0196ea98e WHIRLPOOL e661bcb32ece428f804ea711dbabd252b1979b1e6895412376179173851241f6d61fdf0b3f3e62cc74341688e729bbf693dc3735913745f1f8c874fee3b6fea3
+EBUILD selinux-ipsec-2.20130424-r4.ebuild 383 SHA256 99f44b2c0253bcc4239f4054f3db10244f1caced9e3872fe03ac55d112744305 SHA512 e1bad51f081eba47da5bf63b0989c1a95ad504fe97896912f974df3864129d89af482123a02d0183f5c38901c894e038fc327214cb8779281de2d4e1cc78d561 WHIRLPOOL 544ba2d16901906ae447aba3d715424c097631962c705f91936821115ba697adaba648e306f2b5df4c4afa67b777e1f868b8e7d03cd215668cf68061696fff26
EBUILD selinux-ipsec-9999.ebuild 356 SHA256 0c1665e70e12156ce8ff4fde9664a0f27cdc25210f9b21a7d66be66943e526f8 SHA512 9254b5a98e56f0c9c54b7c3b0639758e1ebceb4b0ac609fc3888f1a296490d13f05c28e0077b8544a2ee529072356974965c794be4ebdb3f144808436a1d8679 WHIRLPOOL 6f175a4fe91204a4f2961099d5ac49963d63a68f309a9d42571f858b9ecc8eca12af14871012da4f886ba2768a33d75131ce8350bf67b0fee31c4d2049245dc9
-MISC ChangeLog 4732 SHA256 5a837915b97f89b1ea05c1bf2d16f4da5f0c8309801e37319f9df5e90b2d6a33 SHA512 e53d99c69bd10377361de88deba186066971a023dd88d4a008cc6290a435cb84e8585828f0bfef45b7e2d5546019f099028ee18b1b5de7766b5f3a4605c67707 WHIRLPOOL ba107a71ef010ef3e9c4121336fade614bced28ae99a5ad5299eddcc6765544697fba92c7694f62605388219af8f1aa3613ac4e557551d5cd8b83c9268f66590
+MISC ChangeLog 4846 SHA256 e6ec2589682874280a0256d82b1a5df026600622fe14b5feac2cda6f20ceea2d SHA512 190172067b9d2d04f361d31959caf8daa2568d62bf67dd43c69715b235df84dfa13356902d61293adefa96f0d06fc619e587d3d880f6d85fb30f08b23cb7e490 WHIRLPOOL 65b4584151a1a59ac0d84a7913ae5d0232af87dab7e17ff999af04daf90bb9e9eb3119afe999a5a9402d90d23b6deecc37366d2b30fde5d65047ba1587d410ab
MISC metadata.xml 229 SHA256 8b3a0bf3f7fa4b0d9155230221e33ec2638b9041a3264abb6efe8726c6b7502f SHA512 6d48c60a0b15d98fad32e5325d85425d4d60102b87debc391c934447eb50e0ab729c6407c94db7fa733ec2052504c232b0a14fda2984c4ac1eb71da632f12bb1 WHIRLPOOL 73ed9d1d58148097021b92939043d5ae808250e784aaf48558569d860790171b425c78c1a771747845b1b1ede43083ed200661ffd9734f584f66c27ba5835e46
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbtAAoJEC7dUkA7aK9HzlAP/1WP86FO8O62kYLnt/EiV1NO
-ZUJFV7krfNXO4LOAoL374JsGVuBk3rQsRg02+QmGfL3Fj7lYHbWXHz67G3b0Rtha
-79WXagXXMqkV9rhJcbyQUnIRexiajkYSz7Q7pBvwMeoWDMLyK5n4iLyPwUIwCErR
-werQirUJVXtHd6opLl0RebpOltgaZNnowteMjRpWy5043OykQLE0+wBR2H0g5C3f
-tqwGH8Bjn1gGPvUkvwtm0iFVVTFjscCCsBrWe+drc3pB+DSMPmy/qNsYDph/7k71
-61QBOyA9M5iVd2oUO64JJRVjyyvfP5Ov7Gc0rAzZbBLrQlZh0UHROIUBq9EXBhHS
-eQPrz8YpRmvh1U5iS1O/kTxMvwOkDyXcREmRRmNCuFc1DBIVwTLMezJb+RiYFPLJ
-G667/P2ACoEeLME4rZYAjL8kos69ecHHPY/7fRsPTJ4Hv/Rig1PsscPbLb6ABbGL
-YMzDuvSFHJyoTg9Rm3qU8Doupg4YTRGlYo5G7Lo/7GRTVHyz45KbzPhDaSMLoxz3
-fvfsKysTqSvlK+XkEV/fZcA2HDpHA7tUObNwJz5fN0bmLpoBGTfUkNv/6c+O/xF/
-5LWP0pxxv1NRdglFMPtzRxT70khKfQI7c3omNpUtc71qdIVd/0nTWsf1l+JZASn5
-3E423yfyOj0kretIFxKs
-=voaj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+=OnX0
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r4.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r4.ebuild
index 2b2442413bc7..3ecd12cea300 100644
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:32 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ipsec"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
index aee326ed5aa5..b5d29db0571b 100644
--- a/sec-policy/selinux-irc/ChangeLog
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-irc
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.28 2013/12/11 13:20:53 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.29 2014/01/12 20:22:38 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-irc-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-irc-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest
index 11df699bfae5..e5724379ff88 100644
--- a/sec-policy/selinux-irc/Manifest
+++ b/sec-policy/selinux-irc/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-irc-2.20120725-r9.ebuild 375 SHA256 36e3aea678e31957c1b03e314c2d4
EBUILD selinux-irc-2.20130424-r1.ebuild 375 SHA256 3159efaf87b34d33af15e5412fab1ffba4947f14e81b450ddb6d66a90adf2f8d SHA512 e587c7e57e8d743f81f716a81a89e4aded52bf650ea8fcaea38c2effd0727cef99101713351471ea36f393ace5ea68cc074fd71c72f38e4bc18d965186adc942 WHIRLPOOL aa3ec92243a7c66f7e3b150c460edc3a8d909fc85110c796465981214da9baeb3968e85707db0a2290224ff2866ca30778599a1d6cb997dbb7843a6f5eac99c7
EBUILD selinux-irc-2.20130424-r2.ebuild 375 SHA256 0a41eea105317af6c0844438022d9112a41cb430c88fdeb5bcb903356396523b SHA512 286ce576713a40d0b3dd1b326d63e0c3a98d1492cb8cb7db455719a2d983189f8ff64de6bb01dd4cdc3d0b5c7b9ac10d1886b55c7db87a4af71719ae03c0b318 WHIRLPOOL 73248f8a0a0d2c90da66ee06a038751417f489bdeb15d2815a878b6bd740f9775eded74e9ab2b187f8128f68ac8bd41e03da4529b8c30a690b26fb4a6b0cee17
EBUILD selinux-irc-2.20130424-r3.ebuild 377 SHA256 34930ad82044918bdadcde1d5654b30ee46065ffa20f859f534233121e4510b1 SHA512 20becdd0d5d18e295b5231b6b80944ec2b0cdf4a31bd378ef096c52a818b29c341a9864201b3223fb3a39d993631cf75f4f47a856b2ba53220560d153cafcfe1 WHIRLPOOL fbfd29192d83be39def8a038b9978e1cf38ac4c0ab61f696270c7cb107be33de7ff97bee8c9699135ca1b3d197796fc25cdac859633e661769e937b193dfef6d
-EBUILD selinux-irc-2.20130424-r4.ebuild 377 SHA256 fe1a6a5594dbff16380f9c76bdd71a96b367bd64c01680c083bc1c3f7ae042bf SHA512 43477b6c0e5bdd22163ae45fc4042da2c90d0ad4fe94dfcdc563ae39044282b976241efe636fb0a4e74e4f5abf359377db2bf1804d754952d0795122b2f32e90 WHIRLPOOL c5484e9a27adab738e956b592599455489aac9788bd7b748f097f3631dd7c5d6867e49441f9c8d7064177ffc75395eb23d4990b880322a607256cfc2f1f78dcc
+EBUILD selinux-irc-2.20130424-r4.ebuild 375 SHA256 00f50574d63ddecf4c685bbe5a3eaf68db7290944fbc950c9508eb5aa63267f0 SHA512 640dbd16474112e45015459b7e44b5253d04e31d1c7a766fcac5590227294f80ce6741f2331b2635236c9dafd3bec3617760ee9cf2d8227f31616dde511a992f WHIRLPOOL f9528a4d9cfbe2fd9f3db885bbf4aef6f8a6de7f66dfe30b9bb97c0633a1a5c08c2e4cf1287f463e63272e1231518874d7661a06c25f1fda70a13c288749c857
EBUILD selinux-irc-9999.ebuild 348 SHA256 e99c88cfa229e3b1a8a25bd96b7e733fb524eae101d6b2a4941eb0f5df60bb69 SHA512 bc8a4caa10bd15bb46294d7a4ce8a976c3a9fee64d086d1a121d48c46234005c44ff59416c735f99ac0622a1bc0bf25b7c61f583a4c6eee88cc9fe3b04ae9c62 WHIRLPOOL 1429d22a1937bf97ae667b8740b19ba63f7252373c39c551ede91e53bf19a6a7e306fdd18eca560ce66dabd2646d647785765af39f10676c824e601ba7dbbd35
-MISC ChangeLog 4170 SHA256 8d069c1a374d86ff5e7c2227599b5cc1c21a81e43f28f45d06a81830a204ed33 SHA512 6be646af83aaea5e889f4e27913a95f3f57243bca8e88172d430575fd07eeae0eec4a464237634f8ae25f882b548e98a4ac103937af3c6ae7084c7e38f8c3e09 WHIRLPOOL 804dd9e986931ebc1bebf7ecd9df59edba4d149b292c3c668a1a8c68b5a37d1d9011350fe90f7416227d694a95193108a8ac04a5f2307b9e9468a244ecad9a71
+MISC ChangeLog 4282 SHA256 d8fc2f67e27d8c310533db59eae79540659984b8f2eebd91f2545711f95bdd94 SHA512 14c711e7e8de6361dbd198a24bcbefbb94223ae6f4a8d52e70503478f4aae3cf7e61015bb26ea448a339a71614de19ba38e00a4a7ab52016ecf71b3d27df9d30 WHIRLPOOL 30653bbd8f5be866d23b279657dd90f26af4bfa9b7b38097218c4d0e8db93cdfd6f9f6ea17deb58d45fe24c1c8220c277bba678944496d78b1d790e9e799c924
MISC metadata.xml 227 SHA256 0977a90dd650f7d6154c19a2af5824c975f33b30f648b239ccd113af22cfeb52 SHA512 b1cae37860bff327a09c0db27234c5595e80e2cdc35ba4b1495a75dd3b449ec3e55fa1a009b4f55306a1c37ebd1e851960a86da53338ffb45f6202a85a9abacc WHIRLPOOL 88faf782ed4012f13277ffbe88249439cfe36f104e212305fbc578b6f65fe290991a2d391a3484310b208677dd8a61550559ddb6bd812c264914fcf926a47fc0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbtAAoJEC7dUkA7aK9H280P/iSfDCV4vUCP5U9UJ3mVjT+T
-jqre2zM3hYPzutFdpHGmDhcVkDItjBdrXUhMLJ019j3Pa7xylyPCQBJ6JuZyh88d
-W/78qO5W2rzCp4xmeI+5zxVWH633QAZ6LrUmlkUwvwb8yA3mYRFf2gCn7T17Q2K5
-d5IZNioYKbXW7piPHc1mfIPtdWpUYMTypHf6yv9YTmHx7+26vHfNYGCo6/yJEyD/
-yUdlFQd0wDiwmGYnejba0VHmZKEN3fRY1ySkc27gVr8EM860rfjQShmBhCy3Z1jx
-Jdi10A7sQntAuPmWolHauNz7KYAbO4b4vbsTcMcJuK9ubqWY4Lr8wZzyjDLp06p5
-xyadBW8L9JhGOJFAJNJLZZof5lW0JKoLqgwldl4tCO0gNRfBqCbVfRyhb76j6isu
-7ScjmTRTjdGhpI34FMu7igFFQ3f39X0VoMtyMpW8V5770dbFIzgqiMeVH5cn6h+7
-dRTUSKMoSlV8SJdc5JjLBvjdOlAz+vmVZZulkHGDaMK3zmvncXnQO9XeBrAxEL6X
-VJjeM6772VoMdesNgwyUJWwtIbqfgtHExm5NBGZMSdzCdn1JKeysiV77sPWKh/x0
-2Wr+uVTU2buakCEMLQZILq4YmapJtE/8bFaYAtiqd6sJrrr4aXEG88V23zDUTHVz
-fuE6CV76plm+qzV3O6UO
-=teww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+=BM+O
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20130424-r4.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20130424-r4.ebuild
index 40bafd34e09e..e56e0366fb01 100644
--- a/sec-policy/selinux-irc/selinux-irc-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-irc/selinux-irc-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:38 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for irc"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
index 7b076e78bcb6..bbc486cfea61 100644
--- a/sec-policy/selinux-ircd/ChangeLog
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ircd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.32 2013/12/11 13:20:47 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.33 2014/01/12 20:22:32 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-ircd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-ircd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest
index 51382c29cce3..6c8ce862edd7 100644
--- a/sec-policy/selinux-ircd/Manifest
+++ b/sec-policy/selinux-ircd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-ircd-2.20120725-r9.ebuild 379 SHA256 de8bded4f1202c61544c1a2fb0e4
EBUILD selinux-ircd-2.20130424-r1.ebuild 379 SHA256 47a2ce89e9eb26f3b95377c28c01991f5ca7b6fc7a4befa554ca58fdb3f6ac4e SHA512 63c38494df3bc85a65db836e8192d4c8014038b43552325f6e4b77d584435496f7e7f1ae62e1d4969ceefc061250e28b3eae24c9ff4d977df99aa717660528d6 WHIRLPOOL 94376439bfb350e140f171d83b6b481292c3204701e91e66f5ac9b478af3074e985c3059ca0a617918643433c0be8335dc1f1868d03106aa4e6a1e411b9626ce
EBUILD selinux-ircd-2.20130424-r2.ebuild 379 SHA256 12daf9bb5f0196d0ed7f25f2c743a4437e6eea7710e33217292a96f3e3be370c SHA512 f0afcbb478cc709eb097ac5b4e8d3bb4dffb724b20edd4e210f90e9078731549256bcf44179610c95615073c6d85674f2e38cb7b31528b1693bb9b88eabc295b WHIRLPOOL 337eafaddc48f58c2d1a727663ff93d0a58bdc274647230cf9f056573e59de3f6de9131c94dbf135f82b30fba4166a379ebab1cd86e2909e2593088c55da5bd3
EBUILD selinux-ircd-2.20130424-r3.ebuild 381 SHA256 12c8e7874a90307c97388f58ae8393ce197b01c9fe1484e73b502ebb1547855f SHA512 74f3f665610daa8ab55efa72c2d074c91a4b9ffbe9b5dd1e5281e71b0dcab63262cac420f1c4dc45d5da545579b034395d6e2b4442c0dfca7979fc7350eccebf WHIRLPOOL 7d802ab0555e6b0abed305fe08ead5dab9d75e4cf0dc6b3036f9c1fc2f394013563a1aae68202ddc6ca1237ae2b2607bd0c763a7b61bce3aa81fdc8ba0c8d12e
-EBUILD selinux-ircd-2.20130424-r4.ebuild 381 SHA256 9b9dc95fb3397882609e281779e2572315c01356e4072cd8abff8f01e11823c0 SHA512 71b751886e72f92d1bdaae1c88875b6e67aab589cb14e3bd95a37d6ed3581041deedaf2c468e91559f6d26a74232efbe25a4256322420c90e58566c28cb36be5 WHIRLPOOL 1610c40df13a8dde730d266eaf732b424008edb7419e88fd75dac5ac3e22a48821f59b65a34d5a214ded63214429ea6250552aeeb7c91ed7bf9acdb3d4e05c03
+EBUILD selinux-ircd-2.20130424-r4.ebuild 379 SHA256 8d0de67f8f714653b6321f62d41605340cfe07bbed5a26ed58b727ec23594484 SHA512 59c18f600a3865ae89f8cbbd5ae6960e34a2e4ec716b7fe39ef84784c56016a9513b74071e34e1f50fc686e6d6f168c0fdeb0d459e6bcbc8cd79648cff6647dc WHIRLPOOL b5f36f59c00f327f1d146baa1e754cc79c76c49b3c223e368b814545bf5a077f2ccf55b4baac412e3bcafca7d5f337ebe22cc92eba51a902c93d29b376e16c4f
EBUILD selinux-ircd-9999.ebuild 352 SHA256 c50f59bd6fa3f344aa433407e34f6b3d85667b53d06a883009a8752aba6a460d SHA512 0c5f65735bed25b0e67b7fc352a9a3f993c53ffd326e2776fef3faced69f298e9d37df03582911cd1134c783bef51f80c8e2e84a9f05d04e76f39245e72a480e WHIRLPOOL 97b65562e593462d6e8a3b86e62fcc670ec2aacaa583dbe1d8e7bfbbca723addcad7b4fcfcd943ef3161f35d64fbf740d26f8d33d6e9105c9b92a04ce9e96d7e
-MISC ChangeLog 4638 SHA256 e8ef40da1ab041404f2289eb6a7dbd81af1be7b5cd9f2ff1f5c4773d1eb325dd SHA512 538a5b8836f1002bdd21eda59ba61fac89b23411e04cff81b78265930a9076de086a74acf54e80e0adf762cfd28dac706f0860cfdcd6f3eab811ab2e0a12cc54 WHIRLPOOL c07c934827496f4976d48762053323bf96aa86037bd3339c139ce9ffae90cb1c7435bd7e171a1550f28b8b0a9325bee48a9f0aba01dd78df6ba2dd234a8e5abc
+MISC ChangeLog 4751 SHA256 07ea87b624703c85a4cc815b57060c6b22cad0fc852256064c1c2dfbcd70f1f4 SHA512 69216c84c6a4ffe7e59ed587b4dfa16d4ea4c29f8ea5493c52d3ccfa6844ab41e31a8ccffc6e2e547c57e71c1dd81d7274825b7cb68cb0f6b368e2c94f42be3c WHIRLPOOL d4eb777cd62d00e0c0bd8372130d9ab82b0e9a51798466c92fa307e81509effed763be5729ea89481edb2df507dda1735e4a35d7117d81b71479b28470c4489c
MISC metadata.xml 228 SHA256 38ec7057e1113741cb8799191b2627711554ef8105fd2fcd2b7ed8ad5174ce85 SHA512 4b76e573af594dbdce7b0b44b6ec09aae66b5b8d93ef60a2dd71464f677d52ab7f5a77895b3db01cc595794912bf12b1a773f825541ca507f5ad79d9c814e825 WHIRLPOOL ae319e2288532fbb6bf8f25637f262fcda6b34f1633a0dd550b53518d19d8bcf3b081c0a275e72768ca71c554a4050651343c19d30716f0b132fcdc24bd2c2a8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbtAAoJEC7dUkA7aK9Ho8gP/j3DIzciVtJu0Q/dUcD6Muh9
-znB8zwLOATAQzkraJTdAo2js7HSQm/uAKTmt/VJghXc3DqbtU1pfFiuibOVyvopR
-zSCSTbtWx/IFDtKpTur0MHB+E4QYachVWblMqgdG37CnUphqjgp/Ic7F58xPxpEk
-7+CnWpLPxnsjDZXD+nUYkuDeEPxIELTn55cbq6r/8D/iJul98+aOSRGIRIj2ESEE
-RrCjmH5eqWwVcbMcwr8UedMcesKpvWbTPV8CKIby9oN+UHeCntiITsuqKWBAjQ3R
-6kepknXAQ+J8E9iyNVTEH+TNCn9GTbmtYPSNxYqCXhPmjkk3Qqbxjfu90EqGM7lF
-ofUtBLUNcMeWIoYQPn3/oDGT7h6aKkkFwP7Jym6/jT3uUnwSy5ivhh3Zc2HQnqJR
-snX/zeQtQb3oiJnHCq0/p1Nt43HRUyee8ArooBlE7WU8v2TSOTJSSfmfaWmT7JxJ
-H5oSPwCbMk72FZNmQcvkt1lLxNJsw8MK7vzKPl2UBHavH+3NVksbZTATCJmM46W8
-uCXlMnnWVUZNVNh4iY9wJrhu9K4FDsU1AIYYhOgQ1oAKjKATT4hHxngVYNpvu83l
-Au696hpFT1fh69uoKxWpQayLMiHgMdFzQ7MYMTqUHiYiUUE8yBvb8+jCWWeU7VMW
-sRQKSLxOrsaITT2+oJz/
-=PnfJ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+=Dg9z
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r4.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r4.ebuild
index 70290d2dcade..3b62a0c8d12b 100644
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:32 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ircd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
index 019120a0845e..45c1ca2667d1 100644
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-irqbalance
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.32 2013/12/11 13:20:37 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.33 2014/01/12 20:22:21 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-irqbalance-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-irqbalance-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest
index 368cbb44ca33..442d92c5ce32 100644
--- a/sec-policy/selinux-irqbalance/Manifest
+++ b/sec-policy/selinux-irqbalance/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-irqbalance-2.20120725-r9.ebuild 403 SHA256 ffb7868b98710f161fcd1f
EBUILD selinux-irqbalance-2.20130424-r1.ebuild 403 SHA256 d436b1dfacc9fff0201d2d77e54fd51f62a0a2ef8ca048cdc0fd72d1f615612a SHA512 48eff8230af62e45ac54b62b50cca2898168236fa3d37131ceb53f860ca464086001c776e9b59f7edcbf2b083cc74c7f82dcedcfae18c51e39c7bc8461937d56 WHIRLPOOL 120dd0915bf8481adbb8c1ecf3600d8ada4dac63b449249b7f7333b838454f1ff09dd8e00b81e4766621d241d73d86ae5429f81a3879e768dc71d2e28aad8834
EBUILD selinux-irqbalance-2.20130424-r2.ebuild 403 SHA256 b9dede49ac7bd62209d491a79a69fe71c479c0632ed3794286bfdacfda3661f3 SHA512 3e430c0e951253606d668a73bbd262e7380fa487280d0d7f837ec95c263173a72081dfd276f8beb0b301916895b3c51a4e9042fda3207a751b747899726e92e2 WHIRLPOOL ec90372b9b31abab4707b8d8182fbda15f1daf2ab5db85f1cec42158d3c0c37d9b753303cfb3d09ca4b213dd5ed81da4b4862510c1f17b3a0f32b25098c31311
EBUILD selinux-irqbalance-2.20130424-r3.ebuild 405 SHA256 47c1defaae7f5c3b1c2b19056614d47e179d29c72615ce9a8e7f46b305b8d227 SHA512 00bbd9cf37040fddf78504fb9cfc851309ef8acb656fe7d01105c36ccb306e32100deeb4485e02b860d95bacb2aa55424b88f076622d965b083096075a08bc6e WHIRLPOOL 437daa3df35d6509fc3afad5fe8c89d4b27f8ad45ff2f567a064fbaf0a6a5a638388ce112645f04143b3e042c0c76cecd2788b8ea52a7a3d7bebd392c3d38f2b
-EBUILD selinux-irqbalance-2.20130424-r4.ebuild 405 SHA256 79344b949b768fb1a0e3c9755350245a6423832c3b7a119471de9202df8dc110 SHA512 de74e6f6c69d864f5be1a6cb4e964ead3f33d46c9259677d22c7dfa7aac37d6e887160d5994fc0bbbe68f2912cf09bc1742e5f50434ed5b9d3d6a91a4eb10109 WHIRLPOOL 2ab397b8f014f7d88e49ce030ed8af17dc1ad767273e312bdbf0efaa39b373bf062cb37a9c67f979bfbc9c1df8d38cdd8b77cac3a5c07e14bb1bd663d6d39882
+EBUILD selinux-irqbalance-2.20130424-r4.ebuild 403 SHA256 cc4cf2f83ebb0715e8480bf0ec63b0af6e9b25fe92c97a6d5848b102cd8faa72 SHA512 6b67adecd0e05df51dc7a084b63f5b1c1218d96117df5cc431f456f06c3581a01623e03d390291553960e5460b9e7b87d5fbed5035e17b3a2368f20148aeec3e WHIRLPOOL c1b208332b6f6e7d65a42f54339766fdd0bf8a9ebfdb6c7336673b196f5ce3ef1965065b08261f426bce8d06b1169ce0f24dfb30c89dc9570b629b45d816ec52
EBUILD selinux-irqbalance-9999.ebuild 376 SHA256 2913415b0813e8be4c2513fe501c900c27d47ab5c864e476f9892098703c9d81 SHA512 9b66edb6cacf4ff2986873ed9854f04b5ff13b5b20d678104450dbdbd631e943531c9384561b9cf652b9f193a3075cd489de1b55669b89b67435d49c03520995 WHIRLPOOL 95307a3630c7c82fc24ce670a13f3878f84cf1c84049ee40a7982d62f348edd9020e2c02d4ebe14a947337da30faa9a10b0f06154536859f77bc44950ca22e8d
-MISC ChangeLog 4953 SHA256 be97c389a6046a833240af526290eea035a6d53ff086fb4a351259a124e96955 SHA512 5035319dc70d431dde277c81144f83644e09025f6d4b0ad6c7cdeaa386d4f49b6e3c2204ec49948d2492dc010483fc73dd6e789498d79db5b424210e4226424d WHIRLPOOL 8f22fd35742ee176b14df531707e944b92dc1dae55e16d901235b456ffc9039a9c049bc1694c94827bcae0087aa8661f480ac6cbdbb38b5ad52c0f2d36b7ebb9
+MISC ChangeLog 5072 SHA256 fa2f420ab29a2817525c43a8163f558bf7f8a5a8cf3b7bd40a15273af387f51a SHA512 93580575471a59dac39404e77bb1d9224445c18ef29ae3373c75a8c36bd80d99564ce30c4ac10d22cb1e6b836e440f1038fd2aa6376ac8f0c057d729059bf2fd WHIRLPOOL 5605c89254ea55c5e0ca3d719834378b02c54bb69e34b02e9e8f118011137a54f47a28da9e80661db6b39513249ce85f1ecc6d4cc9a75a6c8b03c0cfef9a2f75
MISC metadata.xml 234 SHA256 7c7b72bfc4157d00d4d787dfc9371f2f497e1c805f5cd3fe2299dba0aa9d95e4 SHA512 74d97017e03adf932b2a318500466c40519e842032daf8bac6adebcecdb038d3799f77f42bdd6cc8b394497df52e5a9bbac9bcbd242774a86edb7bf825e7139a WHIRLPOOL 15f3fba49a14e025f45855c7cd1b756b82bc11387a227e65e9b875b6695c4256a6b9f55901d9f4153f62c471a4902b8137d7f04f328729c682d89532980b6e1d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbuAAoJEC7dUkA7aK9HrsgP/0aYuMs2IzALtslXm/uwQnw7
-Cc3kx1PwNdzwajWpZPzjm3OxXtfAAWA0vAk82A248E5yPVji7/kvmSYUyqRZV8Ze
-sRhvc/+zThTN9nvdRT/Edy6pDR6kM4xBq9pgQs06PBCXAzdxEBebAAngBzjw+Qb0
-b/z32LPwTqd7KC8ONXZcsKEIU42ttAX/jCuBaC/oDdSjXGhhuDKRCFKiOLaOpNYt
-RzKh2CB/W5phKv3gwGb1mO8bfj17QLtQtKoflFUwbiFrXyKw28JXUftBfKCRhYpG
-FoOGSkHY1RGzmHUlmGw5smqitwJvVp69YaFnBWv5fEcv/nve2jEbFrOEA1cT9Mgf
-8xkYln6bAtTQfuTt5w/gJcpRgwqQCd0LDDTDmGlrI1QFj2QLZQqjCHOiftUeo/EG
-GjbShiFPtQS7CaoBQlhPJ6EyFxfV1mogGp+UUGXVfcTucpve9K0KzLTO4z1uLzYJ
-oHG4xOjVNTG0JZDXqFtkZazeRDoyy/pBQHB41gHr2XWh5fDahF6PF2yOUsDMxlAf
-7jkJh3QnqwqW61CiBG/EazMh4nFpUpzO4o9JXSRFTUVzTzvOXU9KeoE8gepM4Wjw
-QqRY2WJ/6Fc3FYQUfUw6LwlE1Ams7ZyqQyBlHOiHuf7AGwsAsuDGqPvT1ZjsTE2+
-y72FZPvcakOl4VoGycc/
-=iery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+=2OQ7
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r4.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r4.ebuild
index 0df7f361a394..81cc998ae0aa 100644
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:21 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for irqbalance"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
index dd704934ab24..4ec31fd1693f 100644
--- a/sec-policy/selinux-jabber/ChangeLog
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-jabber
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.29 2013/12/11 13:20:52 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.30 2014/01/12 20:22:38 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-jabber-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-jabber-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest
index e05cba997389..8622a28729bb 100644
--- a/sec-policy/selinux-jabber/Manifest
+++ b/sec-policy/selinux-jabber/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-jabber-2.20120725-r9.ebuild 387 SHA256 b7ebb1135eed48f3aae57ae7ed
EBUILD selinux-jabber-2.20130424-r1.ebuild 387 SHA256 1e056497bee54289b295b2360868e5fe0c8df5cff595a022f99728f22036fe40 SHA512 c69ae63d8dd0397927b9961d34a3d5a37da32568030af293a3b4a4b85a98919dcb259db23167a07e2a21d244a8d90737e7635027a1f59c95c8d800129383e702 WHIRLPOOL 331f9b852aa4829b02da2ab1d051632f5be47771822ba62cca7d79ce2d389962e998feaded6b468738136afcb8e92abffd5330ab7202d8484159c18e3023a438
EBUILD selinux-jabber-2.20130424-r2.ebuild 387 SHA256 f926f92eefa33d3f735bafc354ba2fefffab19cb8897bd9e87bc33db5e93d2cb SHA512 9b49b15706ac3b992eb6c17441de4a0c5702e6f96448c866d5ec8008fdd6ea04e57ad2a0421f16013d5d9705dc46c56990057a63954ea50e6eaf77d5e1627b7c WHIRLPOOL d764b532015c5c606320835ec85d3e34125d6966ff529c2dc81666e6df0af87326665d2f6c536956c498ba12dbb41ae30ce50fc73f18396f7ae78542f02bed0b
EBUILD selinux-jabber-2.20130424-r3.ebuild 389 SHA256 c1a97703e520ccd2e43b686b0a4d6001a623b143b4baf8f860c797ea2cb4bb27 SHA512 99099bfc5d61a57d8c70b27d15d16cd46c4d41b3031573bd495de1b23531a0209a3ce9c203fe3cad0bbac84c5caf7e0c9e6e05efc57d6adfe3b63ee23f672d53 WHIRLPOOL f3f7b1f41460cf2a6f20681bcc12002fa700b6de96281041d5bc2d9d0e08493fc44856e7cf5b372365434f790385ec352bf6b3feecc847d9497727179052fb94
-EBUILD selinux-jabber-2.20130424-r4.ebuild 389 SHA256 eed2be58db9181e8551a83276078b8792fac82175d90fcc7093c64a89052b02c SHA512 ab121da9a9e276ed67d328d1c1d73d8ab3c6f39df9553e2dbcb93fe1cb590c56e60a37c95595f4bc804f4907a187c883569186c8a917fb62d79d4d9b63b6d2ea WHIRLPOOL 2ba037d36bd2e575fa60b73fc1ee7739e66fff0961817712f618f72a05044b14424bfebdab7c4b730c3b2161710cebab33cb641791f730befcdcd704fcfe070b
+EBUILD selinux-jabber-2.20130424-r4.ebuild 387 SHA256 9ddf37dca695d0b8668a2eabaccc95840232572789ccb03a44d04bf1576364f9 SHA512 b716a9b29ba335b7b34194a5a59700e8a32595862810c2705e1998f4a9b7f5df8867b0525f46656380509823d946797bf2117bbc8a598ba477d0ffe1624afdba WHIRLPOOL df5381578fe3a7283a194aed84a85eb175a92c268ee68b68ee7decc0fdfb2d7e04e3cac2825f868c3f3976bbaeaaea0fdff16974b6b293e52b7be530b4fd7ab0
EBUILD selinux-jabber-9999.ebuild 360 SHA256 1c017272ff8771177bae2fe216a97bcf6e4ff37ae97c12c417bc783eadfef598 SHA512 0fddf49dbd6aedcc6974a887274368d56273093f71d4f89ce839367e865e03e02e53b545f4a996d3291fd6dd0f6d60161b34a726ee6f02190dd59602265a0526 WHIRLPOOL 608aed8a580b3aa51f11804780c43809f11197d0432e3ad2f2ebfcffd0a7239f05853b8bbd1be9bbcdb11c734f99e7563f84dcf9fb8afada0cf6bd31f57a334f
-MISC ChangeLog 4598 SHA256 9ea902478b2b2889407ee86285c4a4168af7a9fa70138ded77b24085456914f8 SHA512 986e291ab8e7b0ea5ff07fba1e816731d490c7b168e10cff04c1df904ba69cd72c8ffdcaa2d80d1e2178b9f320a4f211dbb7b348329c3c409e1bef2de4e3f356 WHIRLPOOL 65e6beb963a15d2718387f50daf2bcdc263c35850ce93038ec3ca041010f3d8f2ae00114e2e1fd2212efbedbd83ef903cd3c8a1d92db03e06950160c7f17ac06
+MISC ChangeLog 4713 SHA256 ddd07163838bbe5a74094b03b7a5f92e542c82c1a5ac66af96dfaf8f00403ae8 SHA512 c65c07d75826acadc5500eb115098ef4d15b9df04a3d0670b34cf3e8b5d44ad3a4b779e454893dba9be467668f688955757400615205f75948f834b08f13238b WHIRLPOOL 0542a8fd9f1900d1273be7975b74c1faeaf511204aa59ffb6919cdc2d082c472dd1da6d65aae373ad6291a3945cb7c1607e955fb5fd5d88d941941ba412891f2
MISC metadata.xml 230 SHA256 9a8b2e766f7f99f97d797f448fed1c65c72eea67696972ebff8b16420dce58b8 SHA512 ed5ed5427d9ade5696615fc962a15a0c0bde137221b8c3a2e16540ea69fb7b090460c6fce5a67a0d568b2b41f34a1b9ea08e33214ce83e12287d2ce7fcb0aa11 WHIRLPOOL 27157aed4ab064f42f933edd1520fe6f9cea7fb798528c882b5f62159d174b105124bb6922f36f0beef1c0418c0afe099221bf886d2912fa2768c8b2ce8a1577
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbuAAoJEC7dUkA7aK9HQrEP/3OcFEzNTMfrsO5gzha6z05C
-coo9YtpjPQU6SO4vW12CEgJsFGAFalr36jH1ryeYLynpXyFK6USWYDWUcm549iiK
-EcGao7EwHMgzIsMTcE194CokW0K56wzAe8WpxNMczo2jKGb0rSzyziEK/aAzgFbZ
-3biAvJNwCRcBKtJUxLLQ5VdhDvWzhncAAYgG3Z3/LhGCK65Qj4MO8gW/wzCyl5Co
-dI9i49+UEM15Ewh7PV/i5fEZGF5Wq38OBpK3F1AJ4F/dyuRBBi4Hb9YuIf4mmUZf
-D2P0+a3rRg//ptu6ccfap0arqAEo9KlyYYBHxhCXjjypQ19jNRuY11dY5hQImc8q
-BaZXqAYSKURWmhuAqsPHEbSKFO8gxnBWvPI/xy3GH9H39Lqxkup52J6kFZNTXZlP
-nKpSuiybHac5rS9wb74EXVD+PU91cIY3fsyxysZcZ1HWRTbvdqzFCasfNSjP8rn2
-SzouZQTqDVcpKTc8GcVg19vf7bLMGDJEeY42nCbz7jQRXB/YIxOWsefhCZOYaWv9
-0gOm/QM/rxn1pZvSuPfvXhkD4wBiuUnIk0p72ccDIG+Ey/cb3Q06sp9pHFh48Cbh
-LGtgVKBgyo37vP+gBCbBUSTqIp4qq9dVw5mmH50pin8TAO30r6NawSqlwqhwDYd1
-B2IL91Bg6gKyvQKbmJEs
-=hYBO
+iQIcBAEBCAAGBQJS0vndAAoJEC7dUkA7aK9H9u4P/AllImiZJttsdeyCu9oWPpuc
+xMgh+G+Gj/Bq48nwQDgRXxaLik5XRwrE5aOy66I2cX8E4oNtZl1Fp6XpCJg2aMlS
+CehuP7HG3by1YmEDLwWrHI2VUq8tVseZEwdu1oXk99mpGQ2UW93/YSfhoxYk820t
+lCvZqtVzMaRsW68Y1QQf76PP3KMT1sjDPtqRzlR4yY8D380I4Usf9b3jvfV8nKU/
+qJ/IRHyWKzVetFHBInBcYY1ujHMAZHHacccedKrbaCNgAMrc8qO0tT0DRcnrktOV
+F1r0vEHNp/aOkJfSr72HKglrAE7jF/VXQ+78dPoNPL32y1Js1ESIanMrFTYMpPDt
+I3Q11z6Cp+J99q+ZzjV6LuvOcuA2TJKVFCz/FtKdOFEuLAUf7KOAxKptyKnn7bJW
++bGYhouT/m9Q0dtmXAXBMmpxeala9m3JPsBcjprnO7Z+DNSGu4UaZQ9Beb8ZuuIN
+qRCq8xRvGvQAbNYG1lfeveY5U9GJ4JMw/SGSMivLyzmaaebDBrOKYmUXa1+C1VA0
+JZf9xPfA1AyOWNQdxKaACnNrSBJfVBUL5UHHO6bX5ySHvmG5AsTRIb8dm1bKVePd
+oyO2Y8RP+yQQmXIF2nMWFyDXyTz0C6fhkvw8kz7zkmhYAoQUVTDR/kFgOYKTH/LX
+l99gpQWXczdNlvYiU6YD
+=Pjv8
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r4.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r4.ebuild
index 4e11143b11b9..b2b35098ad29 100644
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:38 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for jabber"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
index 0cb703d2fea3..1b10f76442b3 100644
--- a/sec-policy/selinux-java/ChangeLog
+++ b/sec-policy/selinux-java/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-java
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.33 2013/12/11 13:20:50 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.34 2014/01/12 20:22:35 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-java-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-java-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest
index 69c9acc0cd05..08f6e13506a8 100644
--- a/sec-policy/selinux-java/Manifest
+++ b/sec-policy/selinux-java/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-java-2.20120725-r9.ebuild 379 SHA256 74225d770161b90b35da74b08b1a
EBUILD selinux-java-2.20130424-r1.ebuild 379 SHA256 d8bfd419f92d926896fbf52191722d0257e797a3025b6787b0c3aaaecfe75fd2 SHA512 2e157e77f02f28b5d29406eecf9c49737e1b1471e01cbd0a107dcdb7ba7d865f4c95207e38619dc50d5d0f2efb5d8fc08ab4f8bb42e0527e73c6cce4b9720393 WHIRLPOOL 6670ac6fc0a94a3e548870b241744c1d67d9bd367c1d4086d6a7a6fecd94f9f1c844ce2a9b1b52cf477d5f15070a46b2b78c1f22c82e540583b24f0feae41b65
EBUILD selinux-java-2.20130424-r2.ebuild 379 SHA256 60425e1ca8b349e4ef525c0f8200a6ee3dab745706784183ce0b4450d69990da SHA512 332cb1e1ef664168f1608cd39b1ce0bf4d2693cbdf196789bc9d9d75aa74a6705d3dbd076466b9d17bd172931e5e8a34d9c4f9324326f621dce57f41c2542d96 WHIRLPOOL 64b09e517b582177e6a227c500814b23d5e54c46f3224f826327ee358cbc2ec6aa699b941c01694005a6b2cf57bffe9fdd91677a1c6ab189798cfecdf86f610f
EBUILD selinux-java-2.20130424-r3.ebuild 381 SHA256 c9258b294ad020d0474ce38b87913cd07103eafc8246d0ac6620e42db0b38a10 SHA512 0a398269bb86921ca2832bcb561829c3058ff0f75c59cb3ab5f266113eacfc760ace32bd79b18165dc1ad4069e46fef691a741d8b521652534e6177c7964fd5b WHIRLPOOL 21e03ef3e37f6f83fda3c83c5736a054c77a06772882eb417f830088c6e23c5c5a25daeac39d107c152e549cdd6dd5cff4d1b8bab329fcbb3eab4ae1a8c6c201
-EBUILD selinux-java-2.20130424-r4.ebuild 381 SHA256 51be94cddbef67487475e4415f0e4398b050c6c04c07fd9222367bc2b6545ac3 SHA512 2353a3ee86f79a433034d271d4e7cbf703d5faa213cbaec70435d69443a3c8db78cb101a97acca2b2ea47fefd2880b584f7986ad3824fae00ef2e03df9f49aa1 WHIRLPOOL 598ba167a3f49d83dd7defdea18f2eb8b6f4da9bc1c1408e8c5219b4a39d0026065c28e5b28dc23888c4a3de64478e8e04e8bd70690b150b8a45cdd34bb5a5ac
+EBUILD selinux-java-2.20130424-r4.ebuild 379 SHA256 d7e743ad15c10e5b72dd2435584f48e3d0e558c2dc961a2d0efd37eb4a4197e7 SHA512 c598e2a3b6cc91bf3959d233032e40dc7fd5fd215e73a996c4b428f466c8b0b9eba4130be47e2550ce4cae86739d378cea78b9fe09db2fe40605f93d405df3d1 WHIRLPOOL e4bf1e4e1b96e28e4bfd376fc65a951dceedbff020ada3e5aa9776d22066dde19b7db4a1857324dfcd527e8fbba2da65f038dabf86ce9feed8b838b5c940aba8
EBUILD selinux-java-9999.ebuild 352 SHA256 b20209febd9dbfa022f5f8dfd1e47714524c2e4fc7bd1da8a87c8c4e1309c40a SHA512 32f6343f67fa2b90ccc5e3ca637704904ab72f05ea8213b2777215cc9f826e2ce4d96de021e246e5b251b75e489c43e009c13c75078bcf0181b7054af5e9488f WHIRLPOOL bc363e880b1e50863fa0eab4961a94cde3ec614b1a3f25c988bcd0b7976d6eb3489773d228b67efbb7617e84a1e2a37a59d184e6a9c9d25df3548b64ca72a5c0
-MISC ChangeLog 4823 SHA256 f8edde6fd3456eb36e24f4bf0e95c24c2debe0b30c1dc224341858cbbed0bf85 SHA512 26e87894662095ebfa55721fbc3f08f4e2a9d8340601b4d3920f9b80a8c262fac31f9c9211a9ed93561eda1c7463b8a6efeab3aad841d3ecf0f49cf7485edb3b WHIRLPOOL a36768a760153bb52ed14d3b6bdedb0d5482bdbf14f2aef61207e78796e642a27f8cbc02528eee8c497afead8c5a5efa38b548e4160cfda8295ce35aba6836aa
+MISC ChangeLog 4936 SHA256 ac4b01cb1eefb5e0c6cf678c07e3ff7704016f117cab613194ff967b048db6b7 SHA512 83b7dc455ad556adb8132212eae6f5cdfe3c1191017af00b4c7b35b13b31b7330d9d20e6a5756f22576f0e907b20f344b16b0906fd383ec897926841c39a7db0 WHIRLPOOL 278557f5bc8ed36c797a121faeef339619032cfe0ee56ac0efc9e4d15e0dc5a7ef6d330369ae6a00a173272aca568870a1bfd0c9a2448db7f6f7f5c408275f74
MISC metadata.xml 228 SHA256 50d60990cb8525bbf540ebec899b373bc512456fa52491a1731de8f95b833ccf SHA512 92cb0dcb13c64ad3774a5490d7e7fc1edca4311ba220b40c8f5a837e48558bc5a866136bcc49c2342e153bc5cf0cf92b849727844ddc7179f405618824aa7853 WHIRLPOOL 4c824517f76dd41d9e86999474cad8ca03490b9113b0080eb74ebfe1a3cbc40f7407253cd030da7834101fb81019eca21b10c835e45863cd1f5f1602a3b7ea0c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbvAAoJEC7dUkA7aK9HIosP/A5ACdX2tbMxzNX5nOaCduLH
-14hGniYY4TBk6/G5Tx1C2gBCkfLG8/VBIYwcRkosAWBxzTZoo9hIB1SPpLzwjmJd
-eUZlX6dZ8d4fFsaRlFumiAukVwJbxJlWq/AioeygqwvSZQMEnD0hjgHgms+HGmiB
-8p8A81nO1TxO2iFFmp/mLftkNUVJDbp1atxTo+LeEmPmUr+ApER00fCwV++j70dB
-dsklqN9GdZLyyoDyt/ttX0igW/p2kVVXmTdJ4GS22MjLwJwsg8jaSfuorr1fyB3M
-j8rdv9jiVXJeQ5a8OOv46RQ4phn/73hg+sL9rkK55x1RHEFMovwAWG1noBuMvUpB
-eJE0eccCewuSYioCp0Cc2ArWluaoaBX4zmCxvAzdY9AarazyqXws+e2EtTcJysni
-sBk+aXJF5xUXMw5Hvoe/IqT9ZGAtnPj4ch9kKVdYDNPFoIM399mvSoJ3I8SaFrwX
-5Mq1pDb3N5ZowlIY+Wg49SDoL8O+RrG6tM6D3W+Ize5LZawWWLa6iHMP0yetRIqh
-BTO9XXd6F6k9sHslwaRNl0KRKOuHO7WQUOOFXWvnXyO3zZ08zLhB3qSgKcWJA8gA
-y/Nz4BhOvxQZeOV6pXp9ArSwEO78IP/ilYjvKdSYh/sq7inaHYnwGS1RTKNv3+Wv
-pzGHVtasfLZN7MnB9nPS
-=JELZ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+=p7BC
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-java/selinux-java-2.20130424-r4.ebuild b/sec-policy/selinux-java/selinux-java-2.20130424-r4.ebuild
index 3a755a1f7437..449f338e00f0 100644
--- a/sec-policy/selinux-java/selinux-java-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-java/selinux-java-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:35 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for java"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
index 622f72b932c3..0c3c24a3915f 100644
--- a/sec-policy/selinux-kdump/ChangeLog
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-kdump
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.32 2013/12/11 13:20:42 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.33 2014/01/12 20:22:27 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-kdump-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-kdump-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest
index 88ed500d7f83..0245bde853c0 100644
--- a/sec-policy/selinux-kdump/Manifest
+++ b/sec-policy/selinux-kdump/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-kdump-2.20120725-r9.ebuild 383 SHA256 9b973e5f6edfee6a933222941cb
EBUILD selinux-kdump-2.20130424-r1.ebuild 383 SHA256 ae0ab5cad2cd7ddc4da696c34feb8441a072cb016847a5419fb44c5c9879c13b SHA512 8fb2b6b02ffb82b7c48143df4e8ae3c727a086602404c889e302da2792846048b8b5002e200bd24bc2e45a9a9447550ffb3ff50923fef89097113d187c39e2ab WHIRLPOOL 1f49842efc911e15f66559ce439062ba4bf8d712950bc6a9b300e0dcf0aea98be699525122ac120eb3c4ae6ac51268ce01c20a1b9125c2ba0d8adb8c1f0f42cc
EBUILD selinux-kdump-2.20130424-r2.ebuild 383 SHA256 e17a5d2fc33d609cd10b19d2a796711ff7ab085e946a22b2a140b1d07b490a94 SHA512 f69404709d6b87797aff5acd10d59d78406be7818eddbbf19427ae838ef9186b45bfc24eda5a5152cf3f6e8506ef81dc544c6ff1a61cdef58846529f31f783f7 WHIRLPOOL aee6f40514062e8cd85176bbeaeeccfc7ff40d7ca326a408f70891156844867fcf53770b3be0077a8b0dfd88029090180ad846adfc38790d2981185c7543cd41
EBUILD selinux-kdump-2.20130424-r3.ebuild 385 SHA256 2e2a897e2e4b0d7351777073ef204fd7e5ed338251a21115c23f5cd708e48522 SHA512 e0452a505a52d27261906a7e6f285e8ebe8cee62ab3b2edf83fc26edaa9a41bc728c3d93f23468d39cdd5234bcf7d4499fa4b61272164f200890ad9237094086 WHIRLPOOL e4af6f0a0454b770c9130f80fc32618dc9b728df58d61bf0c11beeb140bd9b889f133d42cafe2de214f518b93d1abb2c5da934db81939c3aed32de52b605f5e7
-EBUILD selinux-kdump-2.20130424-r4.ebuild 385 SHA256 12aea550c6d29a93d3285bc7dd1485bf9597b72428f4c8c88ffff1b3fc172014 SHA512 383e7f17f47489f8a914dfd7617492618f2303b3c141e63bf9f539e6c81ef7e32b0c483ba991bc763c52c2c92fc20cb27eec3d12ecc792dcf12f7a42e2370d1e WHIRLPOOL 695b9495aac79e6579fb7a42ef8c5ccf285502a074c0c0e81b4f5bec36b079a00eb5a2d093144c4adde2fabe7377b961cf694e55b37c7a1f8645ef23b125229c
+EBUILD selinux-kdump-2.20130424-r4.ebuild 383 SHA256 9319c7a23fd662848fd22a430fea4993d427443dfd407812062ef8f14d141fa1 SHA512 5f3647967c89588757ef0da3b46e7594d80e20080e9dec8510262a91ee3a4a8e01f02a00a1c4f42da2452819ad6ce1f016e69efd1e13cc20bac8e57176a93555 WHIRLPOOL 891318706d730eea9f48415fb45f3b9d4e541b1404db93bf1a98253180aca8e15cb0341bc125a1927fb36deaecc46509f83ee8f6194eb4604c77b6270b20cdc3
EBUILD selinux-kdump-9999.ebuild 356 SHA256 5fa00d6982310eb14d8b2dd2f1712b8d9631a45b2e31674826ad856296a7574b SHA512 a8919db584a897b132b0910cb7fe3168e8499c17b98eac02360741174d46de25676e286b39beb14ea192796c964d945956f1e660b9aad108d6a5752db0ba3db6 WHIRLPOOL c36abed27d97a5846b88ba81e96ca889b88dd51edded09994b660bfd687c1a8fa88f716b0581666818e3e6b6dbeb28f5020da588eab85f659944ae1dd1784171
-MISC ChangeLog 4691 SHA256 a3a19bedc3385c833116b30dd0cf8911f6346a6466c652352719410c19b3d9ba SHA512 608074d04f426adf236a3dc89d83e670aefc18f922f1d1460e150be609df545632f5e2349aa8043abe0b59cda4e0e112a8b45f88146cd693fb8c7cb7b8faf0a7 WHIRLPOOL 41a3fbcf00fdec0e8b52c9ead2dc532f4cca1957a2cace051d5636923cf4879ebeb507532d17aa9cbedd506df41eec53834d5d91e30767f7bfaa88c8d3e12204
+MISC ChangeLog 4805 SHA256 040ad7dc0783c1fd50f1ce7900801bc97dd1751bae544e173d5576357e76de84 SHA512 18b53d305b11ad9351934bb7c3fef28770c667a099ffe00ef2d9c4b77316e81751bba75a3734db50c02ce0aac73322c1cca175e8e951568b35c175a19d2bb207 WHIRLPOOL b41d314995d1f6a5ca97eddbdeb37f429839d260d610de3f66f60a3892fe793a30fca0a0b7ff3c4d1e6658ea3f8750b8686741bb054fc4500dacd0e5440e20b9
MISC metadata.xml 229 SHA256 31ed5b6c46b0da92ed3f542a2119ddefc881f6eaa2e9b7a4d3e43a4ee40aa3a3 SHA512 fa749b155e1bb21d70d10d5e6415cd0a59e4da84844442716e8c878202941916d2890d7b7c4e2364e950bf50872658d2bb4fcd1daf1b38c8a5e25d2ab7cefcd4 WHIRLPOOL ead249ccc276196848c8293edcbbb307a9a23e3cc34c5dae650e89a854dd9b90b2a1f5de76d05122ada4f36b34cafdc37f16165c48859a6e221e85ebed35ee78
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbvAAoJEC7dUkA7aK9HAssP/2qHpR0cWnq01Hbz4+9fUwpc
-mpd0+K7pcfPmfR8k5RV/G5/cYFXKT+G55Xo7iaypcAFeS1JdzLBMXAfLC2jfYkyf
-akchX7923Kz/LOJCMWwL1n107Bgin+tCNUkATk1dpP0kSTjC67nMimp4Qm9xDogq
-UqJArAXFLlv6a8a2EJm9Gs/4vPE9LDB2QEQFsiT0mA7mu81rSb92gGFQDS8bhuuE
-P655uPz3Hxyy+6HlyrXYx82FcsnyEpuktbTHhBfniqHCs3udT44lTp9+f+dR5gPq
-wMx3XxGIZF6qVroCAFPy74oiy620pg1rNKRqSDU4hLAcjoLi8NhK8giXvl0jMX5j
-Q6FhaXlXZFWaND2D8Pv/m4nc9ADsppxeFAob2OSSzQD8RGGw3C9cqoq1t1vZHIWn
-bDXGx+6NiNPtCCy4z8xoaVNXJ/gP1+35K4LCmSIZ/oCNojkkYU4w5mpC+f48n4o2
-xoTKlD/xHybBebjp1uz7r6rgBJsp1H+9zXwL5s9yVXNFqseHqB6yPDtFyZVUy5wJ
-NTyg+CtcHuM09wysAceXxptPrRMRbFOCeG/H7ncWsc8OD1ufJcL8mLH3TR0GXs2u
-wKq3iZcOCySBqvPJO/wLPL830TUQnJebdU7bt2cvyZUBLL41iM9H9udQEvvkWAsb
-WswcuLRjJD4XGrHmRtZx
-=d76t
+iQIcBAEBCAAGBQJS0vndAAoJEC7dUkA7aK9H1h4QAIvYm92XWb5ridpxKqrTs9AW
+mr1ewG4cMx8rWbRZq3+Ag/rbN2rP1C2uwgNEjviDRrCiyGv0ERMjcDWUygPLWmjn
+bHAQFpHKqJLaqyJVJtkxs5rUd8PFiuyonwQ/v/jcmKUWGSof5/NTvoR6f9nHAx5w
+ySGiNoVxiBamtrg7sEIhtykLy4TdTfVH86RGuK0t1NgmYL2tFTK0kei3h2Ugs5rq
+1nyKZiyoogEy5V0Snt9gS0FaKEt1+xa/DOYs2jj3GfVizeTaHM86OxVDaIn9BFGU
+eBWr/OniMHYubt1B0wKIHJZnZ7MUs7lOGM09avWm8njgwo2WM8yyeI5Y2FAtTtf4
+1FlDO5QGHt7vBoKs1wT2Ws6F5kRSt8P3AIsqq16SjT0kEfzMhyYAq6sdATSA1CEZ
+0Ur8Dc1fxu8qh1AAAP7Ty6nONq7XkbA8j0wl9oQQLTy5g0GFTDTeZlWB8RCk0eRu
+k5orJyFWBfcEUQLJV5DrAB+L1z9uC/5nWDpiLtPFSBPc1DuzrYC02SqoXpEnsUJ9
+HfVbarpch0fchZTYeG0nz1E+axYDpuQZLZNfQfhNrm1JB+Ugu3gmiNk0ulcwPTfa
+p5+vGIMaeG3LM/82ewPgeLQ30retlaDm94ojJhtO0o0Dtp2zYlAD0LWkPDvdVTm3
+jCd3Tg565Zu4yVsUupk6
+=sRf/
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r4.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r4.ebuild
index a8e6c16e5ba0..b723f84acc95 100644
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:27 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kdump"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index 616a454ef072..819fd09a63db 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.48 2013/12/11 13:20:46 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.49 2014/01/12 20:22:30 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-kerberos-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-kerberos-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest
index f0e0fed31c8a..f49a9094670a 100644
--- a/sec-policy/selinux-kerberos/Manifest
+++ b/sec-policy/selinux-kerberos/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-kerberos-2.20120725-r9.ebuild 395 SHA256 21c58f50d34a07649a5f8c41
EBUILD selinux-kerberos-2.20130424-r1.ebuild 395 SHA256 f3d582d162ae517333b909c873837cf784be73209cb92e5687731f119394d52d SHA512 f24e5242a0ad817bb05ac659cada4e8a26f0057cedffaea6540592ae7ae8b9811f6ba8bdf2279bf12c296c005974a8ff4143991ce4406cf7a359cf816236c86f WHIRLPOOL 4bd9d32a0172334171d865e91bbec36c65c567515dbdd88aafbe7e43555c7df91dfc1279f3c58db54c625733d8ae3564f9092668b6f7fbfb4291bb1d8f885c25
EBUILD selinux-kerberos-2.20130424-r2.ebuild 395 SHA256 310c7bd277e70911e609e3660d82831a52ccf6f5a253ee59da5c5a33f2b0f751 SHA512 6002768a67fbb77cdcffb4bc5d3174149285b79a26e3271c0c9d7b34a3f3eefd9334818d82c014e8b4b7d798b77e002a5560eb21a91a8a788f76bfa5c695bb95 WHIRLPOOL e048c7fbf51c56520dbd1373a1043016936220e250c46613c415e951f6cdb370b45e7729bb773e4ad0ebabcd218745d5e44edcb832aa076f450082eb454ebc2f
EBUILD selinux-kerberos-2.20130424-r3.ebuild 397 SHA256 7f87cba6aa9d99729b4870d3c6f19d9fd0e6ca7ace1f3a551a571b14d6a120bb SHA512 4a32bd96103c2de266195a9380bcf6456b820aedd86e92e6759f1290091c444272f0429523e71747e031eddf5e839933771f9b81f02585bac51e1d742737205a WHIRLPOOL 9d8b34746b19d004649a15ce195ed681ce1bdb209f14c7d8945e373a244d64ef2a1875cf36a2049c499a1d84ca55e2cf357913270d8c058bf0994627849de940
-EBUILD selinux-kerberos-2.20130424-r4.ebuild 397 SHA256 5283d87e5da78e48e980dfc4305bb6b72897445aed52a66e3d35c81e9e8be4e9 SHA512 3c1b364c368a629d5c698095f3ab4d5e565d4c2dd3513f7bebbc371786b5b7f4f96f03e3f10422f10736f58ca1d4b5ccc61f27523e178f7b001f9fc76493e411 WHIRLPOOL 309ea8c17889e3e1f2e3c957648d60833582b438ac7ce03dc4ceddfec918d3985d3df390d9254c877d74e66ce8921f7a473460ffa8df1ee943ed8499e5888c34
+EBUILD selinux-kerberos-2.20130424-r4.ebuild 395 SHA256 da06dc21a18417e9864c49f115ed097b153673c4d3906eb5312b26aff8db824e SHA512 fb2d60f747064f50aaae922c996347436c72a8796dee298f99b55e28f479faec44f5ba76ccd0f2ffb51d3c9926b41f984f1f4edb3163e792429416c7486db698 WHIRLPOOL 98c40da66739a12609e581c22de62f5a7e1e0d94ec8011d1ef4f71658d0b4955abf8787f3212c0bde28092c60d169c17f180fa46d3143aae3a2e14b783d33435
EBUILD selinux-kerberos-9999.ebuild 368 SHA256 c7b87a130145b64fb6281ff75ba1d22c13fe86ce18d8ae908c4e19d1b4435eec SHA512 befa8c107f997d412a611edb2aa750f61b130cece03b227d4813893ce58575f351d21198023f072a45b590f695a7ab12a392a38bf9b5fbbad0b2e61874cd5973 WHIRLPOOL 37aae25c02f379036803e766ba795c985696a23d52d5a0ae8504438e5dd38e0248c520095add5bc50d7dc5ba60beed1878ae76b072f4cdf7873dd7ab416e181c
-MISC ChangeLog 7387 SHA256 2cecf55020b4b9216aa71f185a950a9bf671bd2c3bc1066094eefeb4fdeb9559 SHA512 74951279479d028168ae606399477f7f6b9d348cd361c6577c631a3463bee01ea1d8fd1313b311e05e70e411a6f2c77bce20a2b2ab4831206df40edd1eded3bd WHIRLPOOL b4768c2c1b59fdfce2735b38987ddfa1f594e17d4e90bf493d727553f401921010ea50542bc6990c7b9fa41ee22eb9d90d6a89fb6f71dd6e0b881d573602c2dc
+MISC ChangeLog 7504 SHA256 bba3be82394e99f95825baad054d306f38c3cfe86045c3c753f2c054ed177e16 SHA512 c6cc3118361983b6470119b210afa88fc82224d2ab68211ee3d194c5fbd9d3917904021c32caa43b298fe9d5ecbd3dc4526c62bfd8cecb17413aa95ba15de155 WHIRLPOOL d85b94a4285f5f60acf0b679af1cc8946b6b367721c300f6e6a4489efcda84fc3884471a3bc518177d716630fbb4309b6d7497dde41db260094e0aafd7a116eb
MISC metadata.xml 232 SHA256 3afce650895f80eae3dddf3dce5a84f1249bace33674714992b9de8682ea6a50 SHA512 5e99f223dad88b3754c5be82e758087b41255b7d04c7619d42108ed3df552e29cc4773659930a82496f2ec812e4c35076834455f0d66ba3ea52ef46e1e3c7564 WHIRLPOOL 622ed4619c8c766163f6eef06e4457e752ed7d58b4bc9f9f6ccd1b5e3a42b72120f577a4575c420996c7f0b3e5b7998f361a258cc5646d68ee9a592332d887c0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbvAAoJEC7dUkA7aK9HS2IP/iIXOef2xx6uMTZnF+7ovanb
-SKmF7eU2kmdfksqCT9WKb2BYSDl1XhGQK3WiHqCC5drOdMaXy6Yf40I8rkhF6AYr
-9U1SRxiGdnex4CovfDyLW8jHAfFNYGjFuT511TgRdxZBoCSq2Y4wkUkJZN9dTfxm
-2gbBiS+jIbfScKCv4usWMK4nJgYo3ZQwQT7MTx1pHlRuApQaLpqjvEDzMpIKtJu7
-KDzYJHsJ7HdsX5ZoO5yhF1QIhDDQrHjHvAQbwZZiKabtAadQDBGsZOuqxmJkL0xf
-KY2XDUaA2G9MCiOEN+7hMGAPSKg9rnSiZFmTbkeII3Jg3ODECrfJzTLBwVVa+YSR
-FEW++1hbYi9rD2e0mYCTRZfituDChn5vfCJtOQ/CYK5e6YcPmKv6N/fhPoo81+5q
-Ta75yCy+xmsxkg659c43W1p9ZHhnt/x3qjmtN42qupRhHC+t51hDHXQQS7A2lYHs
-2y5pj2BxoEpaYRz317lx8rb+rs/q5lwZxPjlhAn9SgH29vJsmPyAthR3vlXeekTA
-1NbUIUUA7NobhTYFm22L3c0R5W2QD/7ibwehGVGoQbmDdz4UgeWW3/WdDETutpTv
-V1gcoTqF78vSQqTPmZK91sS113Tyzqpd0uOY729TfdYsOwCaZAFlwnJG5cE84HAG
-EA/m8IAFr/qCYJKCiRws
-=GaKi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+=4LJS
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r4.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r4.ebuild
index 767cd951496e..7fae37036642 100644
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:30 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerberos"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
index 236a145d3354..393c5f915726 100644
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-kerneloops
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.32 2013/12/11 13:20:33 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.33 2014/01/12 20:22:17 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-kerneloops-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-kerneloops-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest
index dc184ec8a567..ce7ee7918303 100644
--- a/sec-policy/selinux-kerneloops/Manifest
+++ b/sec-policy/selinux-kerneloops/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-kerneloops-2.20120725-r9.ebuild 403 SHA256 d4ed7538efa83ca6f35176
EBUILD selinux-kerneloops-2.20130424-r1.ebuild 403 SHA256 5e2179ac5070c7598b94226a129f3769cf7c03e459c489a370300694cb680213 SHA512 353c9468746eb340ae1433d7fc5330d95fe77dc65b02e6e23ddcc74fb06f272903739f034bf3e5c37011bea6492fccc05e44cb14ba2a7ef41ddd21e651fa1fbd WHIRLPOOL 5965f9e71cadd38406d0b7dd3b9c38ed79627bfcad4fd216fbe98601e6418d6e0d0d6ef444d45c78d54bb148f4bf274ae739d9ea1739add772fa1870cb0bca2e
EBUILD selinux-kerneloops-2.20130424-r2.ebuild 403 SHA256 5ac6757d72536b91e60065d556c4b92a79bc070073a380527b3059d6445fb626 SHA512 d07ea237fe4096ff4a185179b9c5420b90013527f358ceb581688eebb7ce2f83d6b0a1ec78ffe368049c3931b89bc15215ca9ef39a6193eae9c49c0fd90b987f WHIRLPOOL 345b95c2ab28601f8f2b089c710dae70cd924606447cc83dd9e0891c3424ae2aba268130e6ca9bfdf5a87a3f9c7568f8ab82489ff5d940a822976c4e30ff400a
EBUILD selinux-kerneloops-2.20130424-r3.ebuild 405 SHA256 7aa032a250d60d84893bd9feafc80e6ac580fd5cf861f6a0307818f4fb43004a SHA512 dcb2b901cf280ddc3993bfaba732585db736086a69dfbe8707edcd4fdad6177fd0e383f83f6c7158116efc6e5d8fe04a04f7767360e9d27a7483b2bff758066c WHIRLPOOL ee4260bae6f9adaca77faac3c27bc8586a92152af185f277c1c7a93aa31835946930627054bd778729bc2145c815fe478c28f777aafaabccac44e443dade29ab
-EBUILD selinux-kerneloops-2.20130424-r4.ebuild 405 SHA256 eaa286b4d8dfdf3683f6685bc3b9c93be10b71859abd22524e2632e1825e3022 SHA512 949e9a5ddecaca5e06ac1c53ec69ed50e5afdc4fd54817fa0e8914f60d52ccfe10f13d659b04476ec28445a5423d9d99d11efbc34a3543542af386577f16ca6d WHIRLPOOL 0ac9440a62e12a89cbc23a1da63f1d9fb84e28af9bbeb3489c2375d9c6dba4904c0973fbe38f18c927333855505ffba45f0919941413dbe2192b331bc265fc60
+EBUILD selinux-kerneloops-2.20130424-r4.ebuild 403 SHA256 285d6cd9054f258c7df0e813ea19ca950ae63c2848fe7690ecace026951745f2 SHA512 d11428d48cb156e59eee5c2da6954292db1052db8123f1496d4a2fe3aedcbd92e9c49953a95fdc635ec02c1824a5a42100a01c04fd34d5182f99d996821c03d5 WHIRLPOOL 5d9c6badb265d78bef96e4ad32ac131c6b60385075f6b82585bfea65c15e48efa420d500dff0efab3aacc90a88152b63547eba574bc9a97295522ceb282f1b7b
EBUILD selinux-kerneloops-9999.ebuild 376 SHA256 320ff7197374800d4e3e205cdc94e74c46088b6deeae5d60597c3d8a24dc91c9 SHA512 a539701311530dfd7ca39bfba9952d611003ba66bcd257295c1d485849cd8d6c6225a2e176e40bee139e5ae8d56a99d85f14c69675822334844d2486053d9b87 WHIRLPOOL 25648c3703422254b74fa449a094341548c43de83f343251ece1432b7630fd80fcbb6d8907ad34a6f4c4a7baf18975b8bf83fc405e0af9b6e047e128f05d5626
-MISC ChangeLog 4953 SHA256 af17b265dcd6aacb54313fe30e54232dac6f0e4e3e57025ce5c468dafe118ce8 SHA512 79f53a3f95861aaad5725977d8e43b205ae527997b0212131d4e87be16aaa63f25c26c58f53827b43c030820116634884f15bf6a9219e3e013d03085ce6bb17c WHIRLPOOL 7c675b60a751c36d62185bbd2cddf135a4c5f4cc6340a2adb4e6ed26cefeeafcf4b1bde0ca4b419b8a742cba7d25852292d415039ee42de7b99317ecd5939efe
+MISC ChangeLog 5072 SHA256 4ed5d5348f33c03430f00505c8e3a4304fd1893cb1fc62b93bc65017344d2a49 SHA512 7d03036cc3e3c3def4a41503305ec03aed11443c87a2d059faf58434768fac5cf5ecb7e77f687d7895d229fee5d4780a13ba663569e09d1edaac170cf048c087 WHIRLPOOL feee7933a523636f0e2b0e5d2f9ee10768b88961ec6f44a079dc9bb86aa8ad5ad8c3cbc2d3235587018b2de43c8bb13d713338bf3eb8d47916737005cfd0162a
MISC metadata.xml 234 SHA256 a723114d3f175ac4e1ad7e23beb37455fc6f014bcf087bac22db2c1ebf1efb05 SHA512 bc5703b8789e6837e1675a1189c9041636c2d25ccd1bbb4563e3ba971e7d3b8c67ab622920872f7e328d3c22c3df3a87d261b5b33d6710daad3d44fb5909a9a7 WHIRLPOOL 094bd362fbc84500fb8c1cff528e39b78bfcfda8a8efde9a532910d721a8eec75f952b281053f9e980442eafc1a46c5efb42c458336d5537a668bcb9e04c0e3a
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbwAAoJEC7dUkA7aK9HygIQAI+aUK1KPzRLZK3w/xCFrCN3
-gEObWWe/z2kCQePbpQ7AM+0+87hisd1TKDjIX3fnZXNgLVaGOMW/5BHMI2M/cBY8
-qJkwQ89cPZ33HlB8ewuvnaZPU6hQ+mEpwnVs9xpnfIJK760m3GmouqDda00KiMvR
-iZqDzeN0GqHGbuwiw7Vr3WOJU5+mr4qA/0E8VKOnRiJYDU9sy5ME2KP/YtIHeB4L
-NKLD6RKfROozlH73birf7XzWDnuUPpLhg2ysiUZU0DiK5Ap7jZdnQh1EjMaOovME
-jyL4BTZvrKZJhD79ASwM/ZS2TulFaEGlB6alzVCargHZJWwdbz2zgv/524M1Z/HE
-J+g42NDOzXBmdT4bylcjg6tJHH/Fhc3SrNWf6zVaFyhSstfKhPYIdrjxIQlIGV7H
-IIvoAQUdEWmW+iD4sCo4VkRNXQj6SBVPHLVIJYwy4sM6Ols05GBr31qY2pWy71qN
-0ZgDjxMlusLf5QhANBCQmTeIe1ea4kYvivJ4+59JQo/BUKeiYw4JlJANi3fhO26G
-v8PC+w6ceX4rXQksfeYbxLoe/u3jW5/nAa6zVpgpciNsLiggDonNtkUL0RGb60Eh
-V+y6+iv6kLAAMwf5urcBfC0rowZQ9h8EqABcO5L48G41BdvbHVRJRXY7ETG3rjI1
-nBHhuI4ihMHgl7VdYy91
-=fniV
+iQIcBAEBCAAGBQJS0vneAAoJEC7dUkA7aK9HoPsP/2+g+v24Uc1o8+caESmjJm/+
+KxGX16z6Ac7k2JXEXtbJMhIDUrRgiFAaRB4m0u0vdhezvwljG8aEIBahrrCYB/J9
+SnsdlixzWahfQx/09s7EmYq+kQeOVOh2aCQBtce5VR4IkiGPllyBRMXv72SW1M4M
+Iwcc3tbQnBKm1I9v7A3lKCMBdkkocCodjqZi2f+Gxk+iBJcC05K+GbngOToI6n5W
+ktkCOxs5hSbZQkfuZktKXjyZal74+/9TkgbRth9xI35BDBbO2VsmbAGQKZvy/mR6
+NsI8QNHBwoCeNt12qkk/8os6iziZfRBO5AfaeVAYmTme2vVO7CeyPURA9rrzjomT
+ySodQYXrRiRh7kP+HP1HfZUKCvk7uXxG5Y8qfjScKTGeydiYlXX9CAj3ehT/8E3u
+5ADh9Rvj88G6VT9LgPFoYyw+WXE6ZaZ8+nZ9SIxcNXe99YNZKi0UzGXZdSUP2wvK
+mrDZTYlHiWC/b0OEdtGUCGL24K9Ddv9pIb2T27GRppj7rLx/SEcz0vkN3sE5bK3t
+glb1pUjmRHEKJYzaFadHE4IbmA0DDAVvGPjsDmQ+wY1xCfUg9QqrIdiCOLT/HYDv
+WjzA/fmXxv2oVy6E2KWAvFoO6a58sguz5+Kie3llUQPn+3auxyNdprOVtxaOXe+o
+KKwulU4O8ewc/41oi9B4
+=SMIR
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r4.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r4.ebuild
index 364a8bbabc80..ecaaf690d290 100644
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:17 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerneloops"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
index 1f63058e8bcb..a2642f511aa9 100644
--- a/sec-policy/selinux-kismet/ChangeLog
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-kismet
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.32 2013/12/11 13:20:36 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.33 2014/01/12 20:22:20 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-kismet-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-kismet-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest
index 0ceea203b4ab..7ebe99a577e3 100644
--- a/sec-policy/selinux-kismet/Manifest
+++ b/sec-policy/selinux-kismet/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-kismet-2.20120725-r9.ebuild 387 SHA256 ba286ed5f84ca946450b4df1f0
EBUILD selinux-kismet-2.20130424-r1.ebuild 387 SHA256 ded2ddcce9fcf3df018117f8ed2479dc19facf90b6b84a91b4ae84ceb7f3f688 SHA512 9fc7bbf74307d8a4da657ead3cfb7cd0d7c54ac4424b1d2f6babbe5aebee54b7b461679b9aae1913ee92938736df5afd685dfdb82bc18dfe15cfcf97fe3d0fdb WHIRLPOOL 231f20e1f4b820dd858bcf5883717b8c17444fef87e2d6d0142b4e03f2a91c344ed5949283042860ca2ebdde128e618ad2ee7a3a065c97ca82ad7e02cfc88407
EBUILD selinux-kismet-2.20130424-r2.ebuild 387 SHA256 5c79867c7dfc7d72e6e7441695a95bb7f97aaf1096a4eac2ef7d8f32cd70b485 SHA512 6c5b9d273aea889c27c080902d7cf7811f87cd6af897e4daf1f56f9b137b4e106f5b67b956ec1ffcf2a81fab7531c644f3b60742f215e1797d0074c50b353a25 WHIRLPOOL 1e90f8bccb0db6e96ac6f767c8a6bfc9aa715ea95c77f72623bc2a2918b07676f70c4d8d5713d3f85bac5ea8e8a6fdad547774333eaaf68fe6bee2a7d2433300
EBUILD selinux-kismet-2.20130424-r3.ebuild 389 SHA256 99108f90550806fcb00efe4a6337d8ab8d1fba428426d4b5dacf0770dab805a7 SHA512 1ccddf6e35e844a4d6e116701972826be2f124e1d1fa4f9481388a392b34b3e3b927862ca86cfaf08f89dee70199d50f9b5d8303eefd5e1eaa8bb7608b8bdc3d WHIRLPOOL 4e1dcbbbaa9dd9565a02efda5da915852fc6d0827bd2ce3d2fa9d131233031bcb6defb65851a40f56b31f36c6ea163703401b1d6f5b5f9248451a27aa465ed06
-EBUILD selinux-kismet-2.20130424-r4.ebuild 389 SHA256 58662e573eb01d3c3909ac1e6697375b5243192ba19bc56b4b2933402a0e5366 SHA512 e965bf4335526a944520f404710a3cab416f5ed58528428a64884d6b7a14eccc3f8fd03ff66a97475e721bf63e524666d721d04ad17c1e3b7cd38c7f54f90f96 WHIRLPOOL 9afee1a9c2bb4207bb60d390aaac22a6a40c3fff146cfedbd7b52068db8738fbd34949e1f3f36b7af0a2f99eafe9e27378e25d815a65e5a675951baf348ef049
+EBUILD selinux-kismet-2.20130424-r4.ebuild 387 SHA256 1618abd242412b1b4e5696bf876cab7b914d88ccde01c7022d2c12899f4cb9b8 SHA512 b829d41ca1ca74bb0f37f886ac24a8c8075afc2da299f0a36abd17159f4ae1910655c0bc7ae01421c3226d27d1016482956db93fa339bde236ff360454c39aaa WHIRLPOOL 1a402801105eefd92a77c7b21f030ae24685a08259540012a654cfac58c7316d574b9974bbf57680c284fdb46dd2a52ce41a9dd0c6ae712d4680f28790cf2e2c
EBUILD selinux-kismet-9999.ebuild 360 SHA256 be881c1388af4f97c5a602303100ea678ca5651d215deee4f863236d3625d138 SHA512 2d194cd7fc4779f53612342a79ddaa6faad6ab0f3aa01f6b8971ff163806892572edc427d7bdc6d5e0398fdc05d5e1b1ee2b1e8cdc4b21b6e8274256c3495953 WHIRLPOOL a9ca797a695a91d1668013d589632506961109e01427f7d17e0da684dfac7ffd524f28f13c13bddc5db8b9dde510d51fb6abac7d4b6083a08d1166220161969c
-MISC ChangeLog 4743 SHA256 9749c264b34b4872299b5a1091c554f412256f96efe65211d9f2a8f9f92e916c SHA512 0864922431fe700ba83e9809a741698623cc8a4a57bd594a1748a4fa4f37f8209c3eef96d9e4a33b32ea27e651a6969c3cae0d52c0d8f791c538ebe7fd21e7ba WHIRLPOOL 6f1ff09eb39e5c1f5dc9e6b53ed0d298860d6fa7cecfc72d15e84ab55d6ecdfeb9a8d9806c74328a391725d6033035f7f53358ab280df85626812eed3de660b4
+MISC ChangeLog 4858 SHA256 d6aa4e7485fe518a4b770d5816c33c3238461e158aaf0fa514e231442cf0a12f SHA512 7962f1a5f68d8f89712e1c10c944a510a5365fab4728a109b2aee618760923442e31eb5e835bd259ba8b35d3fba224a9c19abf973e8d706e20407672dcce3321 WHIRLPOOL 456b971ea9df64df0feac07b7e3ca6b42d3377c9d82d352fd697ec032fe7e3f3e65d143f0743aad1cbdd13a033b8d2fb3f8db8bbc585bf185f44d74e9d27592b
MISC metadata.xml 230 SHA256 4b693a7af5000f3560b7f9a07f0db2f278fcc3c750f0ce2b84a52060ae6be6be SHA512 d889a873709b986012fa001410be8f3af7d92eac72ce0b344feb8df32ad8a6c4c4d1d428d273600216b38a4dfbc889250af70cf884ec69c1e8628af879b45387 WHIRLPOOL a70f267111dd3671b9a2db61c41a6e30ed9e3cb64c12f06d7b51fe5a333ecda5a9e08a281f0b287ac3d14b62861479cbb66e09353ee2f76f375bbef346a4502c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbwAAoJEC7dUkA7aK9HjVEQAI81soQ8MR1ZtBangSPPJ04U
-eRYG9SQ9QE5j9TF9xSPbIPbxoy03hmaFYUC2ysdOhSHDlrx79aFLlNBXfppLmgdi
-TgsUfHmmy0qT5PdmYTb0ujmQfM57gZnrTlr8pS8DY9/hiMf5eS4t+1AVrmiISFpv
-69Ismeo3F+cRD1sM0rF29dRQf8Zf/KlMwFKq7yUyPE5Q0j87PyfzHfcPGWFkG+bP
-pbKZKSUvKX1Ph5zjL2ZpKRuD+ppVHTu9FjCQNMLJ1HWI7ngV5wWYsc8Xc7m+cADv
-eu5UATCVbpdfyH1xb4Ij9ZBWbnIcwQWFq9WgfNEy0yyCRnvU/1RMy0xNiWeec/vK
-nO1J2xts/syqTXwRGrjubJ2h9tM0a9yOH1XahIlefGS6uM4naIOLQWQzKTE2+aJr
-iI/Ltg579/1irV8vYyKNAiqI9kO3KJCUSYN4X/qH3vDNO8muzZM7HTS4btmTSREX
-31g3N4fcgjdlBkF6Yv+t5sxozaNWYj92lY6799ddwcZsPVSTDZWflgiHDJjSUGfn
-LghP2m9WymY07uN1hUlXyxIukvgoBNA0a3X/Ben9d6ON411fvF85DC0K1qDkHrXy
-0vMys9q+wB3IA2EZZbPeZUnMpORC8grVKMcFX+HBHRD5vu3gQIcD6HlCpExJuSae
-mQ9bHZbZyWZNtrGYW+6A
-=kwHp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+=0Jn6
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r4.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r4.ebuild
index 51737f89a59a..340cc5a35020 100644
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:20 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kismet"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
index 2dc0c60044a6..e3db9a8ce68c 100644
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ksmtuned
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.32 2013/12/11 13:20:52 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.33 2014/01/12 20:22:38 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-ksmtuned-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-ksmtuned-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest
index 8ce39daabfbc..035266d2951f 100644
--- a/sec-policy/selinux-ksmtuned/Manifest
+++ b/sec-policy/selinux-ksmtuned/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-ksmtuned-2.20120725-r9.ebuild 395 SHA256 2ec3889bcaf8932386ef4f66
EBUILD selinux-ksmtuned-2.20130424-r1.ebuild 395 SHA256 19cff685399e9a5491d2d0c1b2eec6602a1b31dfed96fd49ed4adebccc6b87ec SHA512 3acff509e542a51c748b07eab7fa0d852eedd1bf6d45f72e98affd1c9dd4c59a63118a22efd23ac1e5f98bd36c618acaa3be746ae9808e38620ad50f4e8888c6 WHIRLPOOL b8f546570e55b8056960a632145afce12beedd57811e5e3e40228d1501976d4fc893db20af3f89abd992d65b71deab0f40c09ee5af532bc3fb9363f7c05b469d
EBUILD selinux-ksmtuned-2.20130424-r2.ebuild 395 SHA256 09e8911bdfcc405e04e6bef2a99047374669dc8803309c1fcb7812683f780a65 SHA512 c4429caa3bbf7a492b0e1c014e42972fc7ad39de1c4a29d6451ee63a422b9b430243edcce8e8acf840de251a15456ee9a9514dc85604a94aed392a16233ed93d WHIRLPOOL 112c3e024846c59d82942d9b5e011746ec18d1247ef917ec69d7e5a24dea8bf6167d52decdb53ae6fb4d55f6e650799f36be4a75000a05c33ce675d0453f1f5c
EBUILD selinux-ksmtuned-2.20130424-r3.ebuild 397 SHA256 0101fa3126ba424fa1834cb60de15c67bf891b9848084984925d2311f9700058 SHA512 ae5b82ce8af0f1193b536ce8cfc3b101d0ff4fcb7c14e8f8a7b66e2934825da76fa595fc3dd8f82b117d9a7f9b443855a1859d1e5d4a5eef03d34ee12262fd97 WHIRLPOOL e403b5813324101e895306e61e424f23c44a206e2eb3a127ea7072d8cd638660601c9f4a56a461dadfa1e9818379987aff16fef1aa16c48a51a4f55d5077e569
-EBUILD selinux-ksmtuned-2.20130424-r4.ebuild 397 SHA256 9b707edb2d446fc21f7be2e78217931f815f540447683550b2416ba5389f3ebe SHA512 f95a64eb64a55193efd4a5d9a64a3f1e91928872ffd7fcd94101a3b414cbe1ff27ab7eafe40a2db3f4a0bee6f0304fb4161ac76fcfe8c1a4c33b3f166d97747e WHIRLPOOL ec0228448eef03ddab3ad28eadbde55c927371a2b5fb0a3df3fb5786953ed798147e3c616c80cfa953ad04da7b7580207c63a3766090078f9acd1af42e69f93c
+EBUILD selinux-ksmtuned-2.20130424-r4.ebuild 395 SHA256 93c241a4c73e865834b06eb64f2139a439615f4b060ce3ce3d49fcff94d1a088 SHA512 8be52a0434f009a80bdc901063d8403d0ac59ab91f8f3f11fee03813bb9a6ff73ec91fa3ba668f52223cae386eb501cdde2931b5508f4ed8b6ce089357845637 WHIRLPOOL 7db0719792d1e406a3e06c2af024c3d513e617cf9bb3609d7cb2c1f35273e3cd173e2f1925a65be7287b9674e42a358832ca8ae03d77ce715eacda9855682faf
EBUILD selinux-ksmtuned-9999.ebuild 368 SHA256 6060ce07a322b85164e359ac3ba01d8006ea74e2bc2a489d8704a1ea1939e93a SHA512 2138c76a8d63d556ebcd973344183514f9893bb10c8a8badf35d42d2f17c1c8a9fbc162f068f4ccb436322aff1200b71d382814c0fc737ff70dd382df266b95d WHIRLPOOL a2122b055c7eefe5cc05742780d7ef3ae41a90f63623f2a937e1fe46f9515e1fdf49b4f2811cc6bda1e5c9099502404e5b12cbccb0c388bfbf49f5d6253f695f
-MISC ChangeLog 4847 SHA256 246a3a8b16d1ad8c54a0eb477cbacc0231180466e49ea478e69bcb6e16d0dc9a SHA512 ea5eb26cf0e946e9a11561f51e447d65181fed0fb25e9c6e9eee81843127912cbcc81220058617a17cdf38e6b3fed0ceae78e5e2bec5879d4f78f5b4860b2d98 WHIRLPOOL 171014c8b0536b5bfc12321e9ed3d1649badef1889ef336ce4c465d2808be5dd816cf386b6a1a1cb39f3e2712b6e0b8487fc214ab320973691a2eb1150194537
+MISC ChangeLog 4964 SHA256 704045b44749f8e438c2d0f7efcb1c1ec5b1a14bda92e8f933802d53e9862a39 SHA512 b8f81e7203ba6592370550ecb5976bdf45b3de59d42cd151ba3b5e9798f745a8f8d2fb100f661fea11eaf211603871cf7da81822e8fda0ec3734ccaa133a30f4 WHIRLPOOL c61dffd9b99d6753dab5bc1ecc48a011ea5433bf0ecc2c318a3f666ba54587249581587a95e5ddd2d06c6df85fece3d762808aff5b3ead3c378c00caa0337bcb
MISC metadata.xml 232 SHA256 f1efd618b6b5b29e813fa4b440235661ad526dd36d371e8c901b987372e750e9 SHA512 fdaef15233878f4b8785a1f98541c4ea7d16b667d7c2e866c777c1ef5ab67b8a426a9db9bb64e43b14c2c3f7e28d6670d90925ffca29540edaf62fba72b448c3 WHIRLPOOL 2aa838ef9d78ed664fb5cca89496e794ec5acb31f26d8f19f5b13bfb883b6433f548011aeef1972bddca89a6d12b87b3ef8a57fde86c7dd9c71fa7a75a83cf74
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbxAAoJEC7dUkA7aK9Hxv8QAKKCbiZTMGiFf/1IzfxiwZG5
-DzDCPuLAsnioZNTkuiCBUjgOcxCr5SjwIpfpOatwxds1+btZFDuUODwYBLsS/yEf
-0PzRBicHlQSqjbeI+peVwOh4+NhCBsW9Lyi/DrF6r2YGTjD0He9kw/qYvbdLDDAD
-1sFClHu6l1adtQFZyKYzfyBninr/qQ3Ns15uzYybIXTzUgTAILSVpIf/vV5XNWBi
-Dn1I9mLIh8qRFBdEF1dOsY911fLjvJp3CmzImhan53yMvchdwi6yBPX7UdXO4FLb
-X5XHjIcKunhe0bA4FthwKpMlUgdHDlkmi5RRbBnrIdNMuB7KV8652vHrXgvt/iE2
-h5DAeU4kgW1gAKv6RLMjRoDp4Y+rz4ZOFlK1+tZL28DFlWJc2P9iQcJvievGYBMX
-AW6VhH7j82ubLjUTzE2f7teR7Eq6buWzISaBKbFAJ+xM4mqnj2Ji2eW5ThsM5MYV
-L142ieiYMcSx8g3S7e46VDvrQagFIwPHGf5N3WBIJCE14TTbpYXbhRjS/3bz/1k0
-UI2BgVfp4U4qq7wfg9zwbA+tkIvu/s2hztbO4p/79R4i5TRF6CTsdepIFCXL8Vhf
-wDBjkpJKrggDcyNh/uFW4ohKpe56SDRM6Va3ptQJtad0jSycPYk8InwEYAaE1PXl
-262v0ECm6vpmX9mwK7xm
-=dJaM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+=7Vdy
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r4.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r4.ebuild
index 73dc9bffc527..b97f777f6124 100644
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:38 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ksmtuned"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
index 299086a322f9..542adf8c0cab 100644
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-kudzu
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.32 2013/12/11 13:21:00 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.33 2014/01/12 20:22:45 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-kudzu-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-kudzu-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-kudzu/Manifest b/sec-policy/selinux-kudzu/Manifest
index ff23c31b81b2..594a545ea33d 100644
--- a/sec-policy/selinux-kudzu/Manifest
+++ b/sec-policy/selinux-kudzu/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-kudzu-2.20120725-r9.ebuild 383 SHA256 91d45f75c3c3194031bd0c89b37
EBUILD selinux-kudzu-2.20130424-r1.ebuild 383 SHA256 bd1e3f3460d4cc1e34c45da8759da6c7ad9cf6430eb83124e6d3ba9e223863d8 SHA512 51e57f5ac0300b705a1dbf0b1945cfa902398e52523f3e81ee9e04f73cf83fe8dcb2562b45ec6f2e2ad55fe6331529da94204b7f21d8b2462c436d9cf063451d WHIRLPOOL 90f51ee3d90082d4de37cd9aaa8674cffcfd597f9ba90c02d2e55ec3f9408719612215432172573ea5facb241e231db995586438411ae9b16dfbc68f1969760e
EBUILD selinux-kudzu-2.20130424-r2.ebuild 383 SHA256 96c9c2df45f25e8742bcd4adb51964d83385b25c10bf049dfc0b9bc4a0312b36 SHA512 d002045f624606f6d002b36d386e771848f78e09d4642449a5ed1433555d34f1846ac8e29a9d381616722ae10c3d821d3d6fda7f59ff335c59c8c0583154e9a4 WHIRLPOOL 941fdfb35c75c981a30283c7a0ea27d8f95858372f3c9709865e3b31fe8a9dcecd44065cd9e17b523339fccd47496c723c261eddff3bd4103295f952a17336f5
EBUILD selinux-kudzu-2.20130424-r3.ebuild 385 SHA256 e308d3b5922a85c8a99b5c078f55a72629f558d0910e4e4ed13cadff150c5b16 SHA512 eabb43c00c7c8eae7f0c0b0338ba5012f68aec876b840392d9287556f9b811c5d389ff49b8e2795f7d6beb56381856ce7afd885cb166263f7945b67b2edb89d6 WHIRLPOOL 20be2954f1d8291e598cc2fa67bcd35c8f513ca01e419ba0ba7dd1ad06a792e4a7395cc27c0c5d1ffe015458f1de99a0784535539107eaa38e234e08939f1638
-EBUILD selinux-kudzu-2.20130424-r4.ebuild 385 SHA256 cdc88f0142a6d522ba2ef997c241e81964bdb3d51052ac144e24389942b5de44 SHA512 c9e6aa0f56d9f8098dee0552a03e1b53849493e7067710dc1c31010ffa3b328baf06bb3e9fe787f36923fc2ada965378e59503cf358a4255aa630257c1e64ad8 WHIRLPOOL 9fc1a56ba597a35fb966b1ce08503e89b27b748778aeb9a51a3d14937ce7e547b2cf1dd065528e115dcd40b0ed77a9a921149b2a02c4b2c6400a8027ee5ed50b
+EBUILD selinux-kudzu-2.20130424-r4.ebuild 383 SHA256 1970b84c922e4523e68fb4bb40fc98a6ad589b26701c3d7ee7230a028382b0cb SHA512 e66201e1707e2d7af323926cb0d500475ad67ed7678314c6964ba2cfaf12d8d8c26e884b6b72d730beb002ea9cee30e9496884fa991bd160e6c83cb17a4171cb WHIRLPOOL ddc0e31cf6fba7b87f04b6db9816bf1a7471961f9bc59def06fd428033433e95c06da0db14b07f53a396b57a3c8e6e0ea3a8daaff9bba3f3ccc1ba1dddd9311c
EBUILD selinux-kudzu-9999.ebuild 356 SHA256 592f3d2b48dcb9bd823a11acc3969e397766b3e694672d15d8cf3f401bae5ca7 SHA512 649cc5a9d98387dba6f7787e9fa9fa89e1207f496958f4ddd3316b3f32d293ed22cd7f2ef47b4747a938a855b9a16187fb89792a6452ff858a7d0687a7dca2d1 WHIRLPOOL 42493780427b63afd6be3ac29ef8eee969d7bc9aa9af18436e0c15715749ad321588baf061262ce956f95d2b7d1b45972da5c6b75b55c1abf7be02ee6fe1f92f
-MISC ChangeLog 4691 SHA256 69eda0ecd8cdcb6b22b5a9ee7277d79f7694f202cf46aa9534c02a67269d3b29 SHA512 6838319c2b6f6fccc5759cdefd89ffeefdab66989463e63cc694867fcb777855c1d5f1a5d303217dec61b73341a9559d7dd68ce018f223b0aa74548c82b5c4fc WHIRLPOOL 610874be33ce52a77f238f2de668ede0e0726d1b128cdaaff1027f90cc88353ad10aefb7819dbfe77b6f4823f3dc1c04d06280b3a1037903b66ec234e6a38057
+MISC ChangeLog 4805 SHA256 02d554aab94478b8bb2d3d4f366632a78e3648ab760d32bf2975eadfba214eb6 SHA512 a7f65d7a859f9a7108c2ed5d394676bc68b314ab07c17bcf4e33eeedde517efb1e2b13f691589e8187a3cf3d576b10034f5cf9ffaee8cd7e99fe03f0e0b1f830 WHIRLPOOL 7c1d386228abf295530042b712b9984349eefa6319de8a75c5eb38124e63fb381c1b63d696d6d1d7a46e8683992d211f17803d9b638a0dc72a55bf0f6aee93ae
MISC metadata.xml 229 SHA256 edfe13b5acbabb2e539f1c1f809388412cd00f322a4fed6ccca60a4b2a39cd2f SHA512 4877d0344fd0f235416cd85855acd2b60ebbe5d1601a2ba88fc39dcba24df5d0516e1365022eefc8a57b3c898f99fcbeec1623f99a3514ec513454a8ce49cc38 WHIRLPOOL 9f8a744046b0e96e59cd8e27fc83596b3f001960d3ddf927028af5b6185b00dc8fd8c6c5988500660cc290b99739844d70644da53f6845ee563918ab06e7c08c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbxAAoJEC7dUkA7aK9HS9gP/214oK1ftrrpsfL+4wkV61o1
-N7anZFGf8vNWQgrmNq2IUoTRzPGgJoZH7Ki4jAb6WZhqIPdH0hgD7MXX1mazL6aW
-KF9xkMmql3z/CrK2lTJ9x+7y2kGuJBsf6EWWuuhOLmlLHGyag/2Dz+RSuba4R274
-ENo2ZsjRvUHrP3sc9CA0NSJAtG3as+DLN1hWoeCEp/7cZ2lx5FeFaWSfFzhOekOB
-xoaVPO3mC4u0gbRYHHfHkHRFuozsmsAa1wJvEhkNI5FlfzYoBzMHR+1AofVVMRV5
-ruv06PwNZNJ+KErIEiSQdJCyjA9RY7biJcQXgb8xqEnOOvRL309tc6Qzjg88OsV+
-5Sgwyp0lG/7TYVoBfAfzCBsfv6flTJA2EJWA49chzISXVrTstp8tCr9LWJK/KV8X
-HpoeaKp3WTTIXp/n63gKVQ6kkZBpv1sV8UXc8jiD+11s9XzAECn4BvtRCvCQ/hP2
-dc4EeWhcBOLkEkjvJh6u3Bt6aktyuRTnisGJmsRcV5xaWHummCOkKDzz2v8Fv4Ng
-uAJUxa7doEC5R8WHKNonLbYb+mgSvxxlniEU7T4rInqtUt/o/1WXGPdoeUdjdaHe
-MS626Z3VHLdrTMkjUgOxhrzCRce8kHaYA1L3FcsxOiyWJy02IBFMT9tbOlzK5+uc
-8aVa50vrfl90Nri8Ydxm
-=+ii9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+=yA7Y
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r4.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r4.ebuild
index 1017bffc4b8b..2d68ec2d4af6 100644
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:45 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kudzu"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
index 4c4a963bb13d..07a1340c0d08 100644
--- a/sec-policy/selinux-ldap/ChangeLog
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ldap
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.33 2013/12/11 13:20:42 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.34 2014/01/12 20:22:26 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-ldap-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-ldap-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest
index 840b2e987132..8016f02fb448 100644
--- a/sec-policy/selinux-ldap/Manifest
+++ b/sec-policy/selinux-ldap/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-ldap-2.20120725-r9.ebuild 379 SHA256 8065568265c1857f501fdc862e28
EBUILD selinux-ldap-2.20130424-r1.ebuild 379 SHA256 7f7bdd9d31e7864ca38b28e90c010baee028b089a9816f3057423308a96f6962 SHA512 8933314680b4a41c9a9789cc938171898866a2f20c74fc4d40897c0d012bba1a69744ea0ee721e31d36729c6c1f976af5ccf343541e27ccbfc1f7c3d4d5edc08 WHIRLPOOL 08e022dd30a1e8f4072ea573ff8a4edb9c1de569a6b282512a528c43534e29c22b2bd9ca9ab8be28246df20188b6c5282862548f2eeef2c4a7eff4f9044175a1
EBUILD selinux-ldap-2.20130424-r2.ebuild 379 SHA256 f8a5342d7477adf3f8e138de92bb472f94e843c54106d70ec8128e80acb6566c SHA512 777a0f42345064d3c8076919d1b32ce226944c4bb46c4d5d14e3fad1d2406649696ba29773039fae83f654e52f0edad3433b475f394ae96e74eb864ece8a3159 WHIRLPOOL 756a2aaee42fa69f084013fced4a42f16abf8794e74568a9dec7fbce31239cc4ef9695e529733138efcbdd1be28e8c654bf3cd37b8883d6137dff2cb158c519f
EBUILD selinux-ldap-2.20130424-r3.ebuild 381 SHA256 785842454bec7efbb3926af1102deeb2b0eaba33647704da4b4c499d851b0a9c SHA512 6100f248c1db8d2e65fad8b3ee59d8189ee808500d48167bbd63b320d780db470cef6e93f93183a99bb9a4e517150dad6de02ba2b2e998da47a0d5f932dc887d WHIRLPOOL 817f6a2e6679c7b36bf23ef1eb2eabd7bda8e75a73f2e39471168ecd79c749f4e4d9d3883876ce140e568638c88b47df52ca13344b9ee98a4f40cf8200ace532
-EBUILD selinux-ldap-2.20130424-r4.ebuild 381 SHA256 a47576c53931a7e9c299bc2b310ea903541a9f208769667b517110a981abc121 SHA512 2c6d0a30636299fe67ee45d9d357d0334e7c6bd92988d06250669af34681923cb20f3f0a517c72e3eb5521ed00fc3e864e179b4c278101d801cd4dba4bda739f WHIRLPOOL 5cea61be7a7d5f67a6c4403b35329ad6981187bf30293d87d870ab7c761350aff6810fea4e5faa3e28645d3e4fd552006641776449a39dcb5ef814119d83609f
+EBUILD selinux-ldap-2.20130424-r4.ebuild 379 SHA256 157d7ae4c27c64c2f34fd00fbfc5a66b77db98f5d5f4414f1e016c03cb6c7212 SHA512 7f3b835c154d2975f8e449f3fa2b05face1b379ad8ef1f960a6bd736845587ad59328474a8243ebff3c9530b2ad2f448bed9ad5464748cc6c88e5cdfca8e0b58 WHIRLPOOL 45ce63f577be7bb3b201f56c14e92a99e8c579a6adc2cce2be4b28fb847877e872b7d740e8fad94ffb16b0d68356c9fd7eef1640571158607b553193648b3bba
EBUILD selinux-ldap-9999.ebuild 352 SHA256 72a08eb123363ba9391f020ade0e6d85efc3c953cba7d78268218560933dfdb4 SHA512 2b8d3a7886e7d00976a4d7d339887ff4b91b590e9a789ae185a4b28d2bb76b6cae16019660506f501ed35b99d67a6aeb62e2ff35ec94fd8c5731ec35ffd16803 WHIRLPOOL d7ccf30a668f780298018db7fb6dbbebf1589440c7be0eef21245de908e72f5f0a340227b69901b3dd1bbe6f4791ca3e2d58c386aaea2fb8ad79cab92e442e31
-MISC ChangeLog 8036 SHA256 2b9aa62abd1bcdc841dde48d92fc548c3b06fa9a9be915808365cdf90fd6b39e SHA512 7e7e66645d74a0c669efb5055c1c597d6fa4dcf3be85bb902fadf43bb7542578cd4f098394c0ca3a587c902fb6f70b28c3395f9dc9e0f9403e6c125161ac87c9 WHIRLPOOL 8e118415ad195b105698575c272918679df624807229f73441a77f5c33bf1c11f969d4c92df95806292091fdd9402c5909db8fdc273ba6e1504f29369ead0881
+MISC ChangeLog 8149 SHA256 d2c7978fb7466ea9ea72ecdc831b2e5b7caf6560032159ab094b6eef3715ae4c SHA512 3233ffc8a85e0556ecb86c0144a4fc709d2b51f79295dae374d3db5030a2e12cb39deb4f479b16226332645945d94ba99d78f5f55eddba93e1d01f20bd996f7b WHIRLPOOL 1440d4051afadddc8ac6893b7cac16cdfc9290d3a1911b4c23f8d64d0aa8a42c5622a61b90af2f456c6c4c087ef9f44046c381ac4db8b7ec58982b6a0bd86f82
MISC metadata.xml 232 SHA256 52b9b6e6d6f33940bd146eba8e36de809589263d70d3ca58d67cd025ab4a5872 SHA512 87e253fb724b3b114dd1baf2986f4486819d3a7e69ec7589aadd54938436177e85e3cff0acb00c6f49dff65fda37c98b8f4e86c840484eed9c22d0819d354f38 WHIRLPOOL 7258fde0c062b171b673b95dd5197ec580cbd95861e123116ac47d4d7e8b079614d1c965e607cf4dcbda9baa771fa33c9025fbf9428cbac394417b21d18d23e1
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbxAAoJEC7dUkA7aK9HwlYQAIk8MyhqQ1Ea/TUE1HqX2hEW
-k8VogO20apMobUXEPLP3PedBmBcLxzaQKNFNG9fi+pTEktqYwpF1rE6p+xujq0TC
-LYGQT5jMBjsBPUsDx/VZ/iYKGb4kCUa6QRvysWOVswQ+JLpXZXySQFyLJP4td/5T
-jSR4IGFxvLBmckSAClhOmlrr6z7f/Yxot4sSW3gFEFbUfar8pLTL7clV4AYXwGTh
-WdLndv89d+KsD00IOZgKER6sdCiLgyeATO7eYdwXEo6BJ6PGgHS+bUsXX1R8Z4/X
-ZpVoXZUiQv5BJG11kqORItxoE+3OCmwbI+VQg05XI6u+ylDjDZlzz2OEaDzpwgvT
-7dRV1+oAj57pATOB2Fy8hFTFdK1fUBZSnUqT9XYVEvsnvl2olg5Bu0qoe25MGEEY
-7ohpIjQ7/JHRqEG7q0FHC+KHa/XnT+FZFcsY2TVPArqq9Y1Ma/OjfjO3o/HCgvov
-brZ3h/W/PgWbDq2VcJRrRBBzfDuL5cktTWdoKTNTh8+Ihtzl3+uqmpn6JdGsYVGZ
-CiMwHeJ105eKy6N4RD6WxAbJz9ttmeE5GGuqdeE6Psctou7tE1ebPxvq9j2ytstX
-z6nTKp3LoV32cXG9D6kjz9VE6x04ib+n3IjxnPdVwbtBLTV0gPNh3xeaBv32/QH3
-/bRym0z2oa6KzqiuMCIA
-=bC7a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+=z2lO
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r4.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r4.ebuild
index 1f6da4effb54..bdb24268e2ec 100644
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:26 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ldap"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
index 3f6165d03568..7bc31c99aadc 100644
--- a/sec-policy/selinux-links/ChangeLog
+++ b/sec-policy/selinux-links/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-links
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.32 2013/12/11 13:20:57 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.33 2014/01/12 20:22:42 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-links-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-links-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest
index 00b87d0a6c16..e690e84418e0 100644
--- a/sec-policy/selinux-links/Manifest
+++ b/sec-policy/selinux-links/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-links-2.20120725-r9.ebuild 383 SHA256 8e4bb0b121b65127fffbbb2c3ba
EBUILD selinux-links-2.20130424-r1.ebuild 383 SHA256 65da7451f164248892d5914e8b7a85c10e94377aee04b2a03fca4a5b4245fd0a SHA512 ddbaff3e173269da449b8db0deead66c49a644899067d4f65c4ecae2ff11784ee4aad3abc8315f4750ea0302aac3967f70e51c89a384bf089b4b11dca10c561c WHIRLPOOL 8440ac11a5bc7601a51d2f0e8beb3f2581d9019f2a9d30a26b9d53d0eea8d99dba14e40d4013c613e0c641f07957b00a9b2fc6e41d539a03e96441dfab0da161
EBUILD selinux-links-2.20130424-r2.ebuild 383 SHA256 435ddf7adaa7c8ae7dd52998eb444e0ad46964443dcf167833e61ba34f7de0d4 SHA512 f1034c04b7b42b4401fb8b1a4f3de608d00cddf59fab049c951733ed9c74f8fe15ad225820d1d814bda1efa47b7ba79d3be4b204b95a99f33fd96e1ef23aefb3 WHIRLPOOL 0f4b362bafe26d892ea8184c45764f83a90068ac1d80773cc7c07583c80bd144430af7ff857ff62b4084c6897f5925e06c20580a3071419f840ac7c4ffa3fdb2
EBUILD selinux-links-2.20130424-r3.ebuild 385 SHA256 2a01f6d59a2c9a9a72d5019a38e38cbe826fd89fe26fb1c902bb3163d15f7e5b SHA512 7faf702acb4d0ba7b59ec313ed5ff69daeb91da09544bd0e0d0315c43afd3271a221271d2fc6fea3de646e34952fdf0a90e891ecfc811d005532a0456340d687 WHIRLPOOL 1374ff429994314509dc61886a439ea49e67ada0c16ee15c5b855c47b3407b8e82fed3a7419397f6b0fe1e38e5ce1cfd33554fa396abc3f98323a592fc4186b5
-EBUILD selinux-links-2.20130424-r4.ebuild 385 SHA256 7375f124ab0e5daa094af3385beeb2a6055be82ca5a9df7690eaa8b9fe636a0c SHA512 25d7d8587a8bffc03cbdc207fc61ac74927e0c0bb9d6bb26bea40fbf0d644508246717dcfe3e7c13e75a0bc69b055b95152b289b8dc3662c2aa5a7a4760a6b9f WHIRLPOOL 997f15427a9eff08beb1ef08dc4f464bbc510535cbcc9f78d161727a19a46de2c12b24421b00d7a51a6fb30db87b20179a6ccfc2a84f55b0aa4a95257f3e52df
+EBUILD selinux-links-2.20130424-r4.ebuild 383 SHA256 5a26563969c8d335c1e66e0d70298a93e226f7271ace2d302d366736995e9e50 SHA512 57458842bfc1fb6fc5c045d6f15235a5be1609337dd280cebc9d1a06f0082ce353ad51c74665619d2649fe18301d951757f19cf3b7ac7361b705287608476c2b WHIRLPOOL 263e09e02dd3666c6263d57d2b878f5f6227b61c7514a85aad5df98b9bbe5daf61d5100b49e9733b81c64b28b9196d47ea7b64ca5d22ffc6e0adf4cf2fb7c388
EBUILD selinux-links-9999.ebuild 356 SHA256 e744c75950b619ca3929ce01aaf72d30a940ec16d7955c65bd20ebafbed3534f SHA512 3b05036d8800496490f25e8279989781e773b4b65361c256f225f836df7c98e4fc90d236287433617a43d754ab24a2060a64397ced4498ab11e911a88ebe4ec4 WHIRLPOOL eb257d2ec4432e60d8f4e33952446b36cc560ac23f008dd8032a0dbe71909890ead53d9d7473d7b3c6dd457f5aa4e0dd0a4026e036a45445c9ec03f211ad74df
-MISC ChangeLog 4950 SHA256 e0509a268863ce51d6ed6b5cf117edf19bbd10eb80af2fbdb1d192cf55c65c3d SHA512 508c55f36636a0e2d7104c9d508fb449fff63943dbd4b320e150a2ec71871ac88ea137e4c7a650f84ae3838cadc079c20d87b308c85d324bb37af4b1b9e89b60 WHIRLPOOL d59bc96ef29c0f92d866783e52f77fb767c75eb8a53475116c21d0e391f2156648de94f31322bee67d9f5f245ace4e6e7b1b6d4183eb24315cb456489da22040
+MISC ChangeLog 5064 SHA256 88b7f4f124c1659de789c1fc80df4aa2dcdf6395cef504ba731c53b844e1b16b SHA512 d554ee8a325b9d7cf681e537dee274faa735117d483036850d67225dddb7741998fef93275612728e58282abc21fed5f9da879723f254cc5cd151aecad1c04a8 WHIRLPOOL cc72b6ad024b07a32fd65f7183b456ddc57e36fbbaafe02d9a75fbcd4f81f0af21bc72194b3e9dfa13c98b9d048d3bb28c75b648242b5a4a7a5a7947c33d4752
MISC metadata.xml 229 SHA256 65a1256cc0999b4166e9f4bee4ccb56d336aa9c103a3e0a79b250f4f7188d7fd SHA512 14c206b8e059cfecdc790d36ed19a84ef5d05bac14cb7049bceb6aa15fcbf8f8e4c368f9e638c9aeacaff5538b4331c0e38cc087066c993863f972ab1bb76fad WHIRLPOOL b1dc86182d814352d38b01d154be288f14efdf50fcdf3d6e692d8deb78d1727415e45e2f81016afb14255b464b62312599e7cbefa912ab12a7ef60028fa26225
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbyAAoJEC7dUkA7aK9HCOEP/Ar2Gd0gh0+62Tij42Jz3GH3
-Gnr1IXo4NcjchzbGqENZE0KBuE+aRfG7+SMWIy3kDx20bui1snHUivuV0hkRkbXZ
-CFS5w7lyuCNZMsTRa+ZJBbo9SVr8QYB3MSsh99noiQu88XoJG3qjX6mu5g/gCZni
-MXz8cK2qltDjuMz5W/D9D9J4/ZbNZwmCqLGic7mahwS6uwdaGWFC7ZTmHHGbJAsi
-r5cXKiNmrOYwXJO3nATNmu6CCEhClHWatpKVy4zZnVopEgNYfaJTdRpuSfLcoibu
-Nk/CqJuYBwmDkOigT5AJ+06pYbnL6swIgfK1XrMd22jvLLYBBYNxUScDD2Pc/QHN
-TJJVMqU/5KZvklXWDZRf1PvD7YaL9JhruXWqBrz32SFlxKOvUuSLZYuubPHqXinX
-GLZlRsQZ62GFqmoo9akB3CdYbpYYy304FAxlVRQ3xQgDYDEopKbKy7suyd3E+WAk
-Yf7PfnvNzUV2kVPwmn28vtej9iVmOlnV0p3ibB9/1uePAWSk1DYaak0GzjQ8QUAI
-OjNVd5JiOHe6/DDg1tuiAAuk1D7TqpMV9QSbXdChuvrwcSvjSzde9R1NTHVOeZac
-kQxttGCehPOXHeChSdwJ54AF5o2WK6C0He8P2mFuUqvw3FlpyT5EXB89iTk0ZbKt
-1NYAyO5Z2azPCz1qDgpk
-=x/L9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+=ELUC
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-links/selinux-links-2.20130424-r4.ebuild b/sec-policy/selinux-links/selinux-links-2.20130424-r4.ebuild
index b5891ddebf36..963eca6a6d84 100644
--- a/sec-policy/selinux-links/selinux-links-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-links/selinux-links-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:42 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for links"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
index 585f8e262b51..e461b7516c06 100644
--- a/sec-policy/selinux-lircd/ChangeLog
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-lircd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.32 2013/12/11 13:20:54 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.33 2014/01/12 20:22:40 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-lircd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-lircd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest
index 93fc49c576eb..b845b101f105 100644
--- a/sec-policy/selinux-lircd/Manifest
+++ b/sec-policy/selinux-lircd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-lircd-2.20120725-r9.ebuild 383 SHA256 645c0b99f493b27762f28b038df
EBUILD selinux-lircd-2.20130424-r1.ebuild 383 SHA256 7eea3c992333382618dbfb069bda696dc5d45e252d8dfae1e6e06a3aeeb2907d SHA512 f9eff03527ea7c82494ed83d174f6c9ef4b807d399e78a034564498c28f829cd094a2bb73ba2e4e94b38a5c4c6b82e4d90dd9edcf11850fd706c137a6db8a998 WHIRLPOOL 1396c4c95c1a83e7e28479df4f21f5b88c9c73b16ca8ac40723df175830473bfc6449c6ead164d45ac3666fd319c0dc142a888de5fd8008882c733eb5d47bd74
EBUILD selinux-lircd-2.20130424-r2.ebuild 383 SHA256 f68f87044c2a105e99c83aa8d534cd939b1479a5d7b3175bce55c4c83ca286e3 SHA512 fbe584b60f6a6eedc88ef378ece6f0aafc0ac74c2e3a14a032f35d1b3461de7b6ad7ad83f86532d264f8931a2bb348fd8814fdf7cfd0676e32c0dc5dc4e5932c WHIRLPOOL 76d95f70fe134e847968343d598e43c109e02cd897f5fc410f38815d2406e9f0be30b3f4bfd01952d136e3b7179f1a64cb394e51e3fdb1d3c838bb1f663b2f00
EBUILD selinux-lircd-2.20130424-r3.ebuild 385 SHA256 4065ac77b8df99875f5d450d4d072122f663c0df122abfe1252738d3b501ab92 SHA512 b2d526494f3be3543850f1ac327b8dfd9c2a34f87e99712a94543e8619a26a03c9cd3fbae2c23cb42df7674b63fc84d107d52168e88fd0dc7d52877e78632d9c WHIRLPOOL 2ed595a0abe3770170e2c690eef57f80236cad576dd589dc8a03ee72f3e695aef142aa9e1ded583a42087c9a538cff0fc2a3fd097bb1672e1898fa2f880b3cf4
-EBUILD selinux-lircd-2.20130424-r4.ebuild 385 SHA256 313c597d40aaa4f88f854877bd9614ce19a904b59d54c631172d73f97441d2e8 SHA512 474f2df374ca1a2ae019c0b79ffe1796fa2bbf29dc044827555562fae8bec974c49839e44eacb9f6cef764649a3fb9b394799db6c499258fc8acd14c1ccfc0d6 WHIRLPOOL 1811b83bbdce367c061ab8418479b622cb1127f76df747a18c52b38658cbb7a4a55ab3207c54f2de95cf3512969d16919ea52e358c08d751658a55865394e260
+EBUILD selinux-lircd-2.20130424-r4.ebuild 383 SHA256 0d1819540b57504f00be3e19e2d51993e19cc9e72fbc162ab1f80a91db100a8d SHA512 d429a7d64cdaa0ee4af6aa5e41f8a78f5539bc16181df974c21cee15a0433e9c8515fd570358ea56f0e990d35c3b2fd4a4fb00d7c5437d073f0c1dc4f9a16bff WHIRLPOOL d8aac273cd830f2e96938e51b9b836b7e4c8e58dd2b1bfd9b46cf7038ddbb3a191f6d5e66d20b658bae439e30e6bb31ea6b8e11080a8cb91e6ac534955276aba
EBUILD selinux-lircd-9999.ebuild 356 SHA256 f201a2788ef82cd3255699ac88e863b4093d82a314236aa51ded0d67a857e349 SHA512 9511729f7172baefbe08947fd0dacdf1297c4e0d84ee25bb49552a5a3cb9727c8d7d8c86d9ecce5c052e8db9173efd65e3ccc101c90283775d611e4ca461584b WHIRLPOOL 6a9ef29108d02c8c181c08c73a5e202b346f6d95d637ec54d0a83133842c35ee9e9b5de78db54a1a20486d71702e62eba4b2aa1ad86f8ff80dafc32baa050544
-MISC ChangeLog 4691 SHA256 84a3e965606c459f29592b17d019300dca4afedc9439b35cc5a10d3a77d9e3c8 SHA512 8e54f4e9fde202eeb6fa7ad119670fce8c4147e32efdf3e129f50d40f96c2d505917ac4dcd0181cd9c3b5fcedfd795d2d40e7809b3c48acb65d43d3d50de2bf0 WHIRLPOOL 791f7a7b6ad4c59fd55243ca1698d239acd9499afc48ebc636d3e6c6db734fc311b0b151dbb1b74f34c4fe9d699228775351e18d467aab355021a678f695e98b
+MISC ChangeLog 4805 SHA256 579f943937fd99f7ef50a4af5cd06808e4d1db8a14c0b5ed9b8db80ace6c1389 SHA512 0695ed3571974cc8e82e6d6d98b9edad94361ab3cd85b3156fecec7793568a6a6c695ee37f3a30ee41a31176447caa8c356b2548eabbbd7358ae3a474125d46e WHIRLPOOL 50a26186898e053f6e7bade8b0557875beb9ff93665826c8586d479ea3c3bed18a6584a1492463a25fa697685299e9217576b73a6642cf4299e73c625de2081c
MISC metadata.xml 229 SHA256 561e66ce3d6fcf537a68ec15b471ae8b06999f69b6c75206d5537fd1c67c3531 SHA512 840e6d0a492b4b7abbec758fff2ccc8ea34af3acc25f034f5f1d85b7f4eaa5401d0d8de84b240abef36de26f395ab66e4ea7b653d1eebb072993598279422514 WHIRLPOOL cf04f63b91ff11ef881983d9d531979b6be36325e39c60591810dc120ce1d933366b76c3cc9b69342c426c9a5250384109ff2869476ee73281addb547a7a3efd
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbyAAoJEC7dUkA7aK9HG10P/RnJSPXeQPXdtD5gyJiT3lQr
-zAlMKfcyp1m49w/+F3W5/vcPudB4I7PfCDD3HHexbK5ykXVjpPB+tNQUBXdZkrG0
-eVYAPyKrwNYmXWOM3N8Rf0uLzsfHzJ/KFVYCcNgBHHWjUTtapz2TLWwg33CsQ6DP
-sQskmXIX/e9gztSCvKLSShYgrBx4hudfzx7+oKvMbnPGNnb+6BZho4SJSXq4tbEB
-XUUGGnU7QEKeShdQN+F3RpqmPHXJesdWZkxghCOS9+W0cFQM2pKBWp/jqXjiuUoq
-82g88vQx8RpS4HbjduZI4cNsmf7khu9/TTw62l0jHpKJABwhnNjVicleynlcl8Pk
-micaoHX+2eqxWhxiiH8SOaBnxhNzbE2DQGiMX912nVn/gVs+zxReG2ezFPPjter/
-MoQMEHCDc3abpLldXuuebUj38FPvh6l/LRvpUNp+kkvm4os2M3+FT2USOkE+BfT5
-MMoPO0OlpmXjD31VFpJSCTTIKyuiQ2uDFi1UqzbeJVFN7wGgoOsEsb1x9zG5U20+
-1FsD+pqHcPnDEFdCNS2QtK6YYfilABeDqAG4d2ASABDN9aJCOl5+5TVES2DvQqs1
-bws0YTFHx3hax/4qDNgk0wr2UWF//2mlWspCt+R/fE6GeZE+4yhx7iTGHjIUkd7d
-Kz/miwGCp7RUr+GD+YU0
-=NfSh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+=9Azr
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r4.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r4.ebuild
index 6d63dadd8b8e..4c24c33a5f70 100644
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:40 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lircd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
index ae3bdd1a79ba..6fcc13403a4b 100644
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-loadkeys
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.32 2013/12/11 13:21:00 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.33 2014/01/12 20:22:45 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-loadkeys-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-loadkeys-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest
index 432331066da2..137f0f12837f 100644
--- a/sec-policy/selinux-loadkeys/Manifest
+++ b/sec-policy/selinux-loadkeys/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-loadkeys-2.20120725-r9.ebuild 395 SHA256 a4c4dca6c1cf65c64cd2522f
EBUILD selinux-loadkeys-2.20130424-r1.ebuild 395 SHA256 b8f39a6ed8fc4d29e627c63821d7ed34edc63bd82bdeb78888129ea6b9aa4e37 SHA512 27d4dd0c7e73ce479e6bfc02de2ecdd7d6446abf488d1f92051dabe5d6541c259a9fb1eaa7ae9da93faa03d1231f38e51359445f284ba76d48ee5c95e069c0d8 WHIRLPOOL 048819e1f75d0bacaeb3078d1c71095ea91b87b7995af13e358e102ff10ab619a62dd55215d23800f53a90ecb19ba960be0e7f65cc7c3418513d98f274606914
EBUILD selinux-loadkeys-2.20130424-r2.ebuild 395 SHA256 b3a3eada5377300ac0e5a4b656c8bc688ebd9ea71482f60d59fbd27cea475168 SHA512 5450089b449aa911c01e22bfb1e92226aa367910aba812122e89cebe336cb59c217a9d80c9e05e8658e3ce88f2a7d94bbf4fcc1c504df32f58e6c3c9aeec06cf WHIRLPOOL 89ff640dbfdb8b7915ff84f2d4df920c98a6aa4765bd499737d92043fc074b07ac34e823fe4baf37091f171e95eca2fdf0889026f889e9fa4745d288699d9ea2
EBUILD selinux-loadkeys-2.20130424-r3.ebuild 397 SHA256 ae89fe6e7304d0fbbaaf78995399ec9e4e420c654a8ff1da9f0d3aa1fe9659c1 SHA512 7e319de360bccf76bed30857fe17a2c7b005671ff746a39d5ab30dd4b16fe8037ecc3ac260589979ab76e2db026d50bed55f6d1ef1b5369c1a2435f2520c0873 WHIRLPOOL 77925f7c32278bf7dbfd1cf107d1847bde90757c398dfd458fa45d50340db14448df9267c9b61fdded52973af1f9b84b6dc3cd71101d48a03b208303345d3c2b
-EBUILD selinux-loadkeys-2.20130424-r4.ebuild 397 SHA256 c6441289288c46b442a36708dd1ce9cd1fac82c08c55bd856a1cedbb780f1850 SHA512 3d919895369a567b49af80ba3fd53c849cdcb8b10b7b21e096b452ca23fa7a5526627f528b79c0e4981d982f6af3ca41c3fe5df929db58902b08167b09e31389 WHIRLPOOL d68156113d0b8772322f5de8039b065513415e0cbf12d921cbaf29731a47de2e916d971532089e04bdfdfe64023b11226c367166ca9d50ae3c0c9c4ff8bb078b
+EBUILD selinux-loadkeys-2.20130424-r4.ebuild 395 SHA256 f8bf5e0959ff411bc758d7adcd31274858c8e3653c954ddfd3920c920e89fc6c SHA512 7c2fe4cabc96d648b55e67d545d2bb2aa83cff8ed91a81aef08af4becfe7ccd0381c655ece86c28bf1843096c02eb1dab5913ef8ffef4253d428fc585823fe4d WHIRLPOOL c77388fa49afce086b48c3b966855c21d6caedc02070d3f0be99adc5d9e5170b74c68a2849778fa9f50436eb79401e593640d707df68aef30825984439691ed0
EBUILD selinux-loadkeys-9999.ebuild 368 SHA256 4a6655e57f92b5aa12659864a10b5b2842512286da3396279aeb147fe34b5f30 SHA512 d1d2e17e0072aba644aa6a765049d40ffb8597c755b215f91801ec3536c521220ebc25928af9d8f687d438cd21b017008f4a069b899f3ed42ce6b2a472c95037 WHIRLPOOL c96c0b7dda03e3ab56aa070d53e13335d2dd9bc03d89b542dcffe6231b9820ac26c95ed5d8c7a17f2a70c7648b2cc1eb7a54a9c876aa388ce0151e2d305c7add
-MISC ChangeLog 4847 SHA256 cbf637a4760439224dabda0f4154d95e1cc7bdbe372dce1f1361e89121289f65 SHA512 71309276171f6d6d184a44d75f44fb6d2b552a36f2edbd4208f57d3dfef98a8aa119bfd793c4b7b4644352c08038f8f263e076100b88249eaacda9428fbd1cef WHIRLPOOL 22725b72930f3ff4175fda6802983edb7be1f72d828faa4390d35532c00450fab39e51c177f18979d790cfb10ec29f1a9a9c4ae2b69a21d7d324bec087624668
+MISC ChangeLog 4964 SHA256 3d404cdfa405a581fa2376673b99bb8b84fbb5c83aad80cb271495c6500c5624 SHA512 8b7720b027cb77f6ec38c36c1b1a66a688ed39377f8b79de2db020347c28d3c99a26e8a6814e1b9f5ee5b791215aa639d583888143e07b7dd6f696f52a17e800 WHIRLPOOL 46baad37f9c81fdeeeb84de01300fc6ef94167252196bbe5f1ed16fb7949a80e06cda512a839edab511a9d009ca500027b1ea0d6951ffe1ce4006e571c4f2227
MISC metadata.xml 232 SHA256 d68ab1113c5164dffea79402611e976d1b8bde6bd8a8842b7e7a0cbb7fca6f00 SHA512 2151023399db499d9895a06128899ead57f39e6c3f98e3ef495bcafa07d744686bde5efb5db0448efa391a791399d06d5b265a3fa8bb0480d6cb80f6dacaa3e7 WHIRLPOOL a43c0f1300a5a4f3ba926b5401fa51c7fab95f9033ff1850bf48d0f012f619ba9f7c626bccd003f270b4f0de79123f78c46e372bdf4dbe35c390b79195a620b6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbyAAoJEC7dUkA7aK9Ht9UP+wcsC2rm79yoEonNpAYYNhp3
-cFKfteUrC4dE+EALwOT5Mgn7G5WieJ1n0nNpFFGkukPWy2WWP0OIcn/XL++Z7u18
-17mQWi5KIjZVy+8+1F3JyWxdKTcwOS/pRMKh/I6MCXe43vnkeSBozAxWir7n+N/j
-toNnWME+4OKesoOZ2+8GBTOjSujnjDR1oN90LNs0zCxdpxLT4pCVNNMKAqC+wyJK
-PR7UE/dF3xWQUw3LYXe2hf2PfAY8t0ImIk1gve0pCbOHueLoS7RiNp0E2KSeWepc
-LuqAXvfc2ryo8JLrU8ndgkN/7Xb2/sU/JY09UIyqQaZv84YiE5ZoS9fT1laFe23N
-s6K2SWoG45UfEp6LDNUGzw068cvv/CRkQ3qOcbYUR59iQw81TnaWbp7M4hSNi8CB
-S6c2bYiiHHEhekdf7xge9g2B8kiAZGchHziRQac843LMb7+uxqfE5ZIefi/x4L7O
-Isjl86PwUNWHKNlTxp+W1M5RbW+cqVYJH4PHiuO8enK/pRfCSCxZiR0X232UPLW5
-x4w0HsOwRB+bxKhzbaz5q/nbj1Pb/3j1hJiGQCupv467gVOpX2ou5wg3KjTgnS3Y
-he1IeCuirNdT6xGXgu/JzfQUulCaEDEadRXRwo8BhoHaK5XO+uXv4pHkU/6mWDqd
-zjpw0FWJZKBMCAJ52qGO
-=8/r7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+=KAG6
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r4.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r4.ebuild
index a861fdf05067..9915c66e352f 100644
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:45 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for loadkeys"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
index 50735723122e..bfd77e50b93e 100644
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-lockdev
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.32 2013/12/11 13:20:38 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.33 2014/01/12 20:22:22 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-lockdev-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-lockdev-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-lockdev/Manifest b/sec-policy/selinux-lockdev/Manifest
index 5a1552e76aa7..9d149bd68154 100644
--- a/sec-policy/selinux-lockdev/Manifest
+++ b/sec-policy/selinux-lockdev/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-lockdev-2.20120725-r9.ebuild 391 SHA256 04f45788eb92e9605dbc6ae6f
EBUILD selinux-lockdev-2.20130424-r1.ebuild 391 SHA256 b2dab3dd5d36b174909296025d5809c8d8ca543dfe0b6ef6693087d190b52960 SHA512 f760fda044b8a83e376258d5fd063c3afdcfbb78455f3d7ee024611d2422161d9e38f174edad204130f7be3c159aef93a4a6fad5732b18c3a358aa5df6235c66 WHIRLPOOL cb5df8653c682fb09e023e33545bfa18d7980103ce3cbce623c86cb9248df9ab15c9f1e498b54fa1e36f1ee929fe15fd95bb78744378404a2ce97442e14e6d64
EBUILD selinux-lockdev-2.20130424-r2.ebuild 391 SHA256 736a5560124b4f2f57153f4dcea467ffabd1595b3cc3d7a77d98adf389c6910f SHA512 a8d91b1f8d97621cf58af37bf805ba1bc2b6719b3262a68ebc6a9b60341f9d8c1c48125cf75fef55da7ac9ab5827bb6ebee12bc68f6656ec58a33c699da7d89c WHIRLPOOL 1728b1864a9cea5dd46039d85ffb98958ad70614fbab7bbcbb9bd65d59eedf6c2bf808222ab32cff03bbe3f8614e948421d2fdbc14c404fe2eeabc02a7ddbdd6
EBUILD selinux-lockdev-2.20130424-r3.ebuild 393 SHA256 6ef3b400dd7d659c3917aa67d3b4c8590fc42d2581c40093082cb0709a38b5e4 SHA512 185283837cf7d6ea8610ba130487dbab8bda2240cad15ae127b5ea895f879659b46f27ed526dc7ca1995b7129a42e9295a949cd93a49ba478c47b68cd19dc790 WHIRLPOOL 937ce7e460f7a65ced0e29a378f8fc16478185e2080255667d3b696e11a297328ce2c0ea26cf723dbaf1edcdf001535454753441bcbd3fda883b29345d58d119
-EBUILD selinux-lockdev-2.20130424-r4.ebuild 393 SHA256 49c91a13e9710af1721addc59e763ae40206ec921a8e6dcee6e7dd13338617c3 SHA512 d16b3dc01922b56caf943c5b73e617bd75b9b8efc1b994ede8c24ac05fb983b4ce4f50eb7e9a451c7c17d6c7ec60a1a58780c14d5719efc5b22539470ef206ae WHIRLPOOL 91f42a492283071266a4ab712da10b2b8f292910a799329a0b6f972f9f68c691e6ac1540059eee3db4ddf00aa34b10fa0cbbaa19fe12ef69ce229fd6ee4e15d9
+EBUILD selinux-lockdev-2.20130424-r4.ebuild 391 SHA256 2c49e01931d9d9294df2fcf5ecee8fc91b71f05d31317f09a5688b4082bda0f4 SHA512 6829e9bbbb314fb6d374b768280d8d69e09c3e32f46b78b75fdc649c75b3acd6aa71e68a995d1bd7000501707eb49af1d22ae3a300adfc3d2c50b21cbe4da0e5 WHIRLPOOL 3a9e4bbc37554072578053ef600859b1e664fa5cc7317b262129676af744f7361256d7b32435b8a3e54a029243d183ff5c4d36accfd81e24727327f3e79c7c87
EBUILD selinux-lockdev-9999.ebuild 364 SHA256 7eb661af27de3428d0ec6ceb75f01ae5e1a7e225c491b93b52ce52ad068aaa2e SHA512 d28f36c707976c26c331e5a852edb9e4aacbd35c8411fbfaf1b1d9abd8478e203d34fcb0d7b6b8a7a113bdea47d3ea856c9b23a3d2399ef74fa03736c5c2b189 WHIRLPOOL b6ae9d8220db5bee1113ffac16de81abea063258adb664ef09728843814193be945c248e3f0de477f71a6c3e2f06637650568336f5d5a6297e8734c09bf7a86c
-MISC ChangeLog 4795 SHA256 949ba99b30d2a8fdbcb89e9196eea691a565b5dc8d189f6268597e6ad00301ad SHA512 6ece82f07956223e4f65a5a24daf7648e2e5fb6984b7623146104ea6cafe3d2ce6580ef1a91cf8878c29e56ae3ae3f3621ca3a6cd9c4d92ead91fdf6060c446c WHIRLPOOL 64a946589870ecb1ef6d5abfce1e33619b714296b2ceac911b48dcbc2dcd0decdab4bc7be5052af2685b66b6acce30c899c9eb4becfe68e400e56a0e3c1de118
+MISC ChangeLog 4911 SHA256 da57282d95c827ac9a3ef09baff3e056278f77b3de267f97eb89d85e36a8fb60 SHA512 85c3afad4394a46cb842d301c278709147950fcbc4c0ba6a3095cd1aba031f1d5f626af88b82b5a80afda0e09531a592f0fca56c3b3924af1faebc73514c7ef1 WHIRLPOOL fae4a4945be249728fd9410b3e0ad3f98d212e25183f6dd8aab8d6b20c57f9c1f9fd4d994febf8c62ae5a069a6ce14069fe0cc38a6373b581f866e1e00fd2ab3
MISC metadata.xml 231 SHA256 ab2046bc8a8401251f812558be3c68b8e50d065af48fa899659ead7d2c46afa8 SHA512 4e1d983a075c843a652ce43a8374fdf17e9f10e2026848bf68238527d25b404b6e8a6994969b257acd02fb97ab3c67074a730294192803f9365c1d9e7cd737a4 WHIRLPOOL bf626003651b2df740d232e1625fbe8cf2a5bf45a99665b24ea6a32699445c6958758bb338d8be80122d4305125094ed10f2d2e0e5fb42a2a1479afd33553547
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbzAAoJEC7dUkA7aK9HFUwQAJZF2VqNWf0rFfMdNTiXxMkI
-5yPpvGQpN+JewkHQjMYU7zdlxX+mGaInK6wfgFntEzEhHRBIU3DA2zZE7GsHUBbn
-SddEVJnF5wOsum2j3H4CNG+eXGaZQ8TJwHPb1abyDurRDxys8zTNBR0ZbN2riIjl
-aTBYgQPByQC4/jTtW4q0nvN/o0QUad47FmeHJ4KRvGh3QxdNOg0/p/kvQK26n/pM
-JppWTG+8W0n3MEisRgeBIht8OCeiqeqgT1NYlCn6XyNpsSN1SadECZKDc4KbNvsj
-YzB2zg21lLBmk6v66GvCiMIWsNgVifYM6+h/h1TxkK/UMR5WKKPzcdGHBy4/NOxZ
-a9dRdhAyD5a5wBRsUuz8HtoRP7qYGvd/ZcLrlqMs+P6D9BTsbVzj6uAvIgGf3cQG
-esDYuhtfaQ1xTh22+qqNpjx0CD7sZJLuFiPBqVuK961f68t7/CslXHSKzKgSWV4u
-0adnk77rQCllWkOx6kdjdRNZdUQ9CyBaDmZwWjbgnpGk6irpp3MJJD+N0UTKJpwW
-eVUitWSBdIISgNS7Z2/z6ubak6B+h5ch89hLJMNTkbeZMWsmExMg6B+OpxMqJe7h
-0Oawfp4e/BixvByffzyiWoHwqgM9cg1EipcSvgmBq4tnbCH4BMfRUa5FenicOsy5
-Eqiw9dcBqiIjW93Fvq6L
-=ZHAH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+=o4pI
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r4.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r4.ebuild
index 3f70ee330e4f..9259ce54f146 100644
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:22 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lockdev"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index 0bd584bd3101..f859444b08b4 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.58 2013/12/11 13:20:27 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.59 2014/01/12 20:22:11 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-logrotate-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-logrotate-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest
index 5c1d9faaa0bc..48792a1a7bb6 100644
--- a/sec-policy/selinux-logrotate/Manifest
+++ b/sec-policy/selinux-logrotate/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-logrotate-2.20120725-r9.ebuild 399 SHA256 c2d50e38b92185e7d94612e
EBUILD selinux-logrotate-2.20130424-r1.ebuild 399 SHA256 a8838c23218d590b44a348afbe026e4045ad4b8de337e4332eb890f798c81441 SHA512 afa8d32126a48342cb01bb912267fa4a32368cae9e1327f260a18ad47a69ce2218c2e358b474cd718ef999a8f67665da3b8d34b890b6f6953caf5d2f3d0b73b7 WHIRLPOOL e4bb9b607221ec3ea1b9227c16434be17f676cee21ae5017fa0fbe33ced55c1f26bb11fef46745171c51576deff0609dfc1b132f0d4e111adf5f07ceb079118b
EBUILD selinux-logrotate-2.20130424-r2.ebuild 399 SHA256 0bae1447f10b68e54fd44dc003e15d303249e8193559dd177b98c13a5c019c4d SHA512 364cf766f25d583ab38bcc8c7ca2bf04ea39c547cc5ea56b59c852bec84a785df038410b2c229723575b0d514a06ab6285d1271453cba53ff594f9c933804b92 WHIRLPOOL d6dc129cd0385b828705568f53cc900943b8bef2f10ffe32d7a2169b4dac609ea9e6bce14f2a3cc011d4f4218815600c6265149cea65532d099e50c2d74aa853
EBUILD selinux-logrotate-2.20130424-r3.ebuild 401 SHA256 41edd2da509e4b46189c263082640316d34babd28dfe0d6589f8167f7ecb6522 SHA512 4b9036a9a58a772bcdf65249745980a591fe109ea0aacc6e614e579d809d30ce944b73d8cf38d251807e6c17b326d96f05a2523796c1af2cdc26c43f02e23cda WHIRLPOOL 4d719180bb24587dde006f44d18e84d6e38b8e5ecabf60fc183af3698a006282b7e09f46ef162221830963c63ab3b093ca17198eb6ebdbf7d9b8cca06c6dfd1d
-EBUILD selinux-logrotate-2.20130424-r4.ebuild 401 SHA256 10ae388c1f5c3ddcebf86d7083698026ee888f3b10882029229fd8292f2d12d4 SHA512 dfac52d3dc38bae8bd46b451ffb500fc776f1bbfdf1665bca068014fb97e261ee4399179402ae9ad5cd954ee34d2d1735c3434616bed0a81172a4002a2182080 WHIRLPOOL 8eb3ec4518ac03e742f754eba1f997e31d0ebad51cd6ea08c6165e77b0d02cc1e13f393fd1419dd52ff194f7062a60ecbbd02bd8ad7f194a767d396130e40bc6
+EBUILD selinux-logrotate-2.20130424-r4.ebuild 399 SHA256 b3dd80bf06a74eb51c2a508b381dafbce18e1eaf17257208ec07a651c3a236a2 SHA512 3d1288ddaab95fc5976053924b9f2c5077c4d8a701fa399f9474f0a70243d0f808ff21c444300f0a7506812f75be6d580e073c91fbffee7ff4d1c78a6f10441b WHIRLPOOL c2e0ff8d8e277656d9198684bc0dd20f0687b4cc74e34a95fa2291b9884482203fad6ff5e82cd17c21de7874d60e35f3928620c37976c753aa9936240ab8ba49
EBUILD selinux-logrotate-9999.ebuild 372 SHA256 10e270fd9f8a6a386a2f174da0a0083e5176d6f0f638940a0eefd96b2848b7bb SHA512 0508122d98277d24248b086751e270f100791dc0262e74704bf4ca7060ad0ac8e9e62d9d899920e2bac863b354d823d4f52f8fc0559cde6c08358ee0bfa415da WHIRLPOOL 8189863507342036bbf54efd0805cd037529ef598d6a811ed3d5bcde3c258403ed4afc9736437c004f87beb71428f581f1b71636459654a1c7df7640241ea374
-MISC ChangeLog 8691 SHA256 85f3fc383e6029f7682d4fbd41f8a4d8fdd1a2ef151a6dc6aa575264274c2839 SHA512 8192468d8e3f00668044439d54dc65e424c85672bb99bb8ffb6c0f255458fe57d49432d479d6763e249535ac6df871b12984a008cbec427638fda22804172282 WHIRLPOOL 4ee1c345ed357409ed7eefaa32120a18004483404c5adc60d517dec69f59cb56b494150cf15a16671676d7950d334f7409d524ebac33d2360a385cbe29c4387b
+MISC ChangeLog 8809 SHA256 de523b5a94ff746eee88fe27e7b9ceb5ddc27de9bc036357a4b5744a37c57139 SHA512 5f47600ad8caf9ba40e7aa6b1be06e9359db113d6c97c71f678512f228f7d8f7eb6d0c8eafd13db3ccfad4b29565f1e1c35b3036899c40042676f6e8af71c6eb WHIRLPOOL df4bee76472868805989e448a86919e93293610d45d05e77967f8011222385f2f49f17b3df6eee07680b31aa53069aafd38f6e7d33847d00e44e46fc14c41dbf
MISC metadata.xml 233 SHA256 81b3729aaca54c6a6748af2d7297e55a0f0fe8b05f085f51944e228638f604f3 SHA512 956cb5e0e770d030855619cc0a59b09d583bc45c1c536071c199000a0049afcc872749fc2cbcbffd6f0bb8ab0a44fbf50b76b05ee9f87c88f5d620c46c8a0d5b WHIRLPOOL de4643430f4c85e746e307fd1d51a9229d3d4482258d806fb60bc6d7780cfe19b6b2561b0a54484b0fc999d6719df4eeb3b27b423859586fe25bbb2880f79dd9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbzAAoJEC7dUkA7aK9HRXsP/A2zRZTDsnFAnUwHTQOgRDUc
-7QyPpdidZPgpBq36Nd7X0mow4o857u9tBqIA9TqtLZXKwQ4pCzF9keZrcAKa8u67
-0zf2WUkXfEDvT3/GG7qoRRhY/k25VzqVXYQPm7FCz+JQt6fSm1P4VwRBfdLF7zbp
-orxWH8Am6sy46Hl/GOLU0bwveV0wAvt1qyPNHwycYGs0TeUVCCLPQz2N3yZQOnuj
-yXi6iHjcIaCQAgvTY+/bxfgJIThXCCJB86kptVqMDmzMv3U5nzMeloTci0vWnmp2
-RgrBcdxG8+J1Ix9p1kfzkYTqF+eUr5kAebsBi61ssb9ThKITN+5O963jztW7nWjC
-hY+DTWX/L2rLHXkcmv8muONea/n9KidBu1exKbFXTYU4Gb6TwRAJDZ08uvHad09J
-ovAZBngmFkKr1xBEnytMGhAnTGQjRzEEi3We34/AzpWpeEtbnG5drVBcqBzBgZds
-5PSUr3bwbh9aYVoJgwFMHFmmuFj9ynupx/mthmfYrrtykYces1vo48F8AHoZAnH9
-9nbUSzj+ULzZ+O2+5Y3+Q2S2pjEu2nLqxtgMixV4jXqPvQ5oz04619EHC4DvyxLi
-XtCfwfATKZr0H8YyVtegx4Lw1+qdApzvRXHqRK1sFfcgMEXVoG75vPz1sKjrGu4L
-nm8PifjEmfhE2XE41FfM
-=K/Jg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+=Ot6u
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r4.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r4.ebuild
index 764c94b1beb3..6fe1be6958d4 100644
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:11 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logrotate"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logsentry/ChangeLog b/sec-policy/selinux-logsentry/ChangeLog
index a9ba7263d647..fde38fb2404e 100644
--- a/sec-policy/selinux-logsentry/ChangeLog
+++ b/sec-policy/selinux-logsentry/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-logsentry
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 1.16 2013/12/11 13:20:32 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 1.17 2014/01/12 20:22:16 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-logsentry-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-logsentry-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest
index a42bd97ce868..eee19abbf359 100644
--- a/sec-policy/selinux-logsentry/Manifest
+++ b/sec-policy/selinux-logsentry/Manifest
@@ -17,24 +17,24 @@ EBUILD selinux-logsentry-2.20120725-r9.ebuild 399 SHA256 d910cba1862c106e34f0679
EBUILD selinux-logsentry-2.20130424-r1.ebuild 399 SHA256 28d81e8be39013163093b3d7580cd9fa02921af8835e465b12c30495f3df920d SHA512 d7c7fdee0db1d3c70c3e52bd2af86c8ba237fe613f12149bdb4fcb2a83fc0f57f53dc48ee508b2d8098e8153adff813ed3dc00e994b40c99ce3b5e72b24a66c4 WHIRLPOOL 46bf4b2bf958a45e907bf76cc32303867305939b34b0361fb6d31cc0237c9967daee997c609b1e770a1bb13a0af60aa2a9247b3161ecbdbcd29c40ac5cbe9b60
EBUILD selinux-logsentry-2.20130424-r2.ebuild 399 SHA256 f04e37103886da7b03fe8474e84b95d611c50ca2875e4292e004939d07a2ff8d SHA512 5b11bdea399c8bb791e3c07f42edf9d278c89c44c22071102b6ed55cbf65b51af7d0c3f78c24e8ddfe8d11b51ceb5b80e1f1268e85ee5bf396be8b97abfa7532 WHIRLPOOL 767e88d63ef6f796f0c70f539a66a6a900b57f9daf5d3da896932a64de1fb655e9aeb1fd541cfb22086e3090ca07b996f18b8d43f6847cc73baa2ba9f3259c88
EBUILD selinux-logsentry-2.20130424-r3.ebuild 401 SHA256 f25a43104fdb193173f30774abc40addf60c2a55e20c47241966106dd20ee511 SHA512 f39ec12bb9e9a3f1c104bc388cfb93fc337019ebc56a1840d833ee983b37fbed3cbd5460a79c3ca5ecef27c4fd5d5e0bb4c6eac22e32ffc72548162af0d1ee21 WHIRLPOOL 54d6f863f7e964578beeeb9d16d698618b67be4c32832a78c72f99c2cbce33cb85128f13d48c8a56d8817bad2e1c47fd81cd59273ce97ba220803e720b423092
-EBUILD selinux-logsentry-2.20130424-r4.ebuild 401 SHA256 bcc0c32a415e1b39ebaff6dbab7e48f49d68980a439e601b1d67b6ec8e582d39 SHA512 38a0ecd1e3d959350cfa3e0fcf9e167a4bb392ff93c2b04c07e0923bd04a09d1b81d6a09c53747d7f44f4e08c524b987843601977edde63bf2e9ae0bbf7b5c26 WHIRLPOOL 678fe6cb2e7b8d7ea4aa7215d4f2caa2bad9455908c88ccc798c31fcf17063f9d10ee4d93b393e4479ea596a5b1215bd37bb76739bf4dffb4679203c41cae2ce
+EBUILD selinux-logsentry-2.20130424-r4.ebuild 399 SHA256 e19349e187d71158a6951a6648b926889f0ca13c295e152e77a914302204f2c4 SHA512 c00dafd648b05bff3a5373f6d11c5638069f90953a33fb47ead2da0a2b66dd357eb47acf9ff18e34a6c26f147308c668779a4c736290418eb91fbfa03c47680a WHIRLPOOL a112076be718f09b7b1a9833b9858860f7fdd4e04f383fd5f065471a86770f3c36ca484402ee31691b36d268dccb03333bf9ac23b0ed7468713a97c8091fd030
EBUILD selinux-logsentry-9999.ebuild 372 SHA256 a85e18b30c5e55b594be62355d59f65a967f902fff8ffb263c2e4017a033f6dc SHA512 c301b83b1ff6c70f9380637199f054ce0b8e0a59a0871c48cadedf7efcb081897a6dc2e34d15d26eca501b738f732871d559f2e9a99bec1045de1129bbdcb4e0 WHIRLPOOL 985cfb61ce1689f91a18a03d9ed31d21e4f126094aa3dfb33230b5337e02dae8a0f03a3c639f347a5c6dcd8bf31c1033b39eac9e45d64bc8914fd64b183c0f5d
-MISC ChangeLog 2590 SHA256 6d134d17c73008ac1f45cbb97af2fc558c8a29b752792ab31f49ff518394c220 SHA512 7de372c44e8c05e6d24ba3aff117ab1d6371e9626d01b8f4d5cb328ee5fa7a804679308a5431667929a160fbeee00ec09cd1dd563c7da8a54833f363c418e7cb WHIRLPOOL 3dcebdf4a92352ab7503a29ff9bcba8e2f0fb8a539e481bcff86ce20dd97873d6c7c4228c7f70e74157a8654234dd6c4a23abc175c4a2e4bd88280bfcd6fff47
+MISC ChangeLog 2708 SHA256 ba9950bb6e7e01480e36884047ed89a4dead4e420fc31bda52c62e6aa839894b SHA512 2cd181836de5b0f06b39698fc56ab89a5676ed621a6b6b45991e7b0330c75210bed559912c837803f8d0e5d18adbecb297fad6ba20cb5bcfd5a6e97a30b3b2cd WHIRLPOOL 6a4df2965bd71ac9cc1b60f01ab735f3316e9ddcd957e9b8562e3e09f9b79cb0fba58509c6570ae3f7f8561c829f8eaecef565b00bb7d5e358541fd37d5fe58b
MISC metadata.xml 233 SHA256 a45513bc35d897e5e2b9c39919be68b9a0ccd9290dc80487cff3250b3b26cdbe SHA512 1c526a40fd66b268ff5247123032d1dcd7c840dadb48fc6ba84a72827b0689512a14996316baec616e9739034528b460fff94588d2662310e49095360da84c63 WHIRLPOOL 01cf20d72fd1efbd0526df464841c8f4f7af832897772fe0e13ade17410ff0f930fd9b03d1c32ddfc3ec2fed1c88fe1de6736ec8ffe146f45e0e2d3bed67919c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGbzAAoJEC7dUkA7aK9HZmIP+weKuA3Sm2s/12arUogRG/8/
-paAfD2njJFHq57Q4nw0ey5zZTQ0deD5z/5i/nRQtOxPcUYDdoxPn/EO8DyrFCjgs
-61Tq1NBKiJ013Y78xGbOLuS0RXpSgvF5tLEA0nFTXTUx71o3LUHav4TNekXU4Oze
-nVjZcYpDGDTr2KEs8FZKdKBW7tcJG3hoXR2LsPByjlkWAyd/cT2PIX5uMANqhPQf
-XFBfergQTN0n6ysJS2w5UWlnQ8xKXES0PrsNucWgwcs6ffim7HQ9SgaeDw0VVGW8
-A3BFDxDCYD7KqwRZdJeeWD/UbgdOTeDhxuMPxze76L3ni491MSxuXF5u8aJBnxMw
-2ldbW2EQcvn7qH54UVu8n2qm3daV7Vx4YjgVDlHe4iufo9r3RQU86NHR6N6qFJEp
-2XoSzkqVj/2x+7j3pAkUS1GrMQafBecxsMmFns1VpBBhNFPDrG0kUyGYWcgYjqcp
-Av5NAYNQoqpLNOWZJMztyTAWS2G1zD9N94b8l9g7ICTaJd3lsoUlWM31n/S6FLg+
-gsvrmfUIdBMWJ6seHQEFC+VTqCk+mdja+XTglJrOLHdloBEkBw+SoheWQQccRxpG
-KDNBIIY+gB2IWf7pYIV1NxT2WPAG426OB0WyyisNkrqxb1iYhkup/1ofy0WS1bZ9
-HJyAnDAs01aMu5V2qmuC
-=qOaS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+=eTXf
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r4.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r4.ebuild
index ab0bf7c9ebce..a004bab57f14 100644
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:16 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logsentry"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
index 48c5308ce100..2ebd311e23dd 100644
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-logwatch
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.32 2013/12/11 13:20:55 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.33 2014/01/12 20:22:41 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-logwatch-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-logwatch-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest
index c71f3371d70d..d70c6dc54819 100644
--- a/sec-policy/selinux-logwatch/Manifest
+++ b/sec-policy/selinux-logwatch/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-logwatch-2.20120725-r9.ebuild 395 SHA256 f95ddff4226cf5a981c4e9e4
EBUILD selinux-logwatch-2.20130424-r1.ebuild 395 SHA256 2c501cdaa247fcf6c0967a6a6467c912be84c7be62038ca086da8f5ea97d578b SHA512 e1a51c5f061e90121383766b78c50376ea554781304329943586965ab012236ba3b4b505fb8e038cd8951120093ad661118e987143f83abcb7656d1a95bb6e12 WHIRLPOOL ba8413736088c95ddffabaae00dd5af27ed96370d2bc27424185fc7ab8af322178e9c0e2811865b54ccb7986d715a5bfa955760c6145738f7fb23d2f80f04fbb
EBUILD selinux-logwatch-2.20130424-r2.ebuild 395 SHA256 4c31f9865933aa4357905813467e92b54be60101422e9877241bc7c154539850 SHA512 848418c0257d6f2a16a02e3b7f0a827c8e7e74fd20cce2102f3064caa192fb6d1f9d6fb9e124263bdc9d170f9ff4f417782607e23acbb3bb95e35b7dcca58be9 WHIRLPOOL 0665200a2b195d9299c919ebd719c93207242ff69d6b5c44d880a8bbe4b6c548c9163e00e2a66c619ac145b401ead9c8ae486a902faa82f5dedae6768e684576
EBUILD selinux-logwatch-2.20130424-r3.ebuild 397 SHA256 ff62a15c07b6a551dbbc00a876e623841d9c7b12fd1bae037b2a00c65e0d79ec SHA512 b16965162815d5357e36fc66dedc15a41c0c2f0e8a250d46bd9e33b08dd4555b5651e6b7bc6ede04188279c2b44d6341325444d78d7e64018007754bb5ca474e WHIRLPOOL 755014f6685b7cee6fcf2b1098dce75ddf2ef7880268ae55e5f048efb785d9a28028e70758414e0767c7ed0df1b1fe8a9d939d2afbf66f9f2a750782b15ef9d7
-EBUILD selinux-logwatch-2.20130424-r4.ebuild 397 SHA256 753108f27fd2f843aa173e617b82d169b561cc827f138f6eb6dc1c360042f418 SHA512 9bd05fb83e96d0e77b653b7e419f289db51c310d48aba8ca08b778a6d2e0eab4bd54adc3b5a28365c5bd74ba24c2b856a7dca002d5378c2f6a44bc9d5520d93a WHIRLPOOL ddde68fa690cd90ba29e13f7db5c2b5925059c4dcbc285817166d0850d1a841c4321876744f244f14a8a66925f6e304c7540308e018fa7aea1bc958ec15c54a5
+EBUILD selinux-logwatch-2.20130424-r4.ebuild 395 SHA256 f2d497ac51159e454357e93b6d10503cb3731cc9fd989e6105f0484aebb9ed66 SHA512 9676bbb0ab667f66b63702d48e1b021f2cc2d3a3175aa505a09a133d82d3b575db9c15e20cc2ce57d47fabf3284768976e04097175e9ebcb0d34ee26142993be WHIRLPOOL 5e40daad56598eaacb40c33b651f112031089d3231fc6fc3aed312623cc89161fa226c4f39fa82a5f5a01cd6cd1783267155e60448844383f8983b99af79e96b
EBUILD selinux-logwatch-9999.ebuild 368 SHA256 0c0a870ab4997207b26ef4d36cf61d3f9bfbc06c9ac350f83965af096facbdb0 SHA512 0923baba5618fba7a3387dbe52c6cfd2c3250575c5ecd76cc1072691003485fe23222a776ce1a3b43fa937200e1e6ef7c7ba428307859b47cf397b029ddd559e WHIRLPOOL 8fb6e3ed4c7f24728b548cd54eef63fb4d6a8694c39a97031f83a19a4d5bb710f44781617fc033fed93fb116548840fce8cf3b6a0e3d8eadcb1a77c690f1d768
-MISC ChangeLog 4847 SHA256 283fffefde14754336132c2802c91c2c00327c2adb7d9fac1b407ece49364f5e SHA512 7f0c710fe4563e15c6e55e83ba96b1f53a79cb57630277f9d6886b227fee3d095d7cd643190f25d570eb24686b1e00711664d27a0cc22717726fb5eeec8706cd WHIRLPOOL db27ca10254db6283c3a2eefb127142344550760aa1d33ff9706107c1fc39e0347d30b014bd10cd9c297a8247585b133ede43520df2184ac545df310e7c60a4a
+MISC ChangeLog 4964 SHA256 5b5d29188de1f944752672753546de10ae5c34729185fcf49292388d53eeb35d SHA512 d1370332eca79afb9d042908aba7612bf75c8ad7ecd4a7830bd59293dfecfebf794a09e901e0b003035be94f4eae3bb1b44bb5dbf583d2e54efb69f28a74047e WHIRLPOOL 6e9b2b538771abb71bcdcb2e1349838ed0b6b90d3a2a8d6d54ef9084ee7f95fea107d3e993d7ebbe9ef395a8b35e18b924e8844ad31793bbe44e79517e29fa6d
MISC metadata.xml 232 SHA256 baac38e9dddcca11438ab626384e0b0b2797d2b14bbdbd29f427a598f574a702 SHA512 99c355f6a2a06802542123a53ead33e07546641c3f84a3cafa5a05d9e5158d3a109f23af569286cee7ee4affb40d001edc9de7217f1745e92f9bf99ff49db263 WHIRLPOOL 74932ab392bad71aad48ed138e472e946750e87c2f76a9c50fbd3dd6e6618ac11c7f508b770b25a195d71825ecb8363e157aed65a8f89a7947fdf684c2ca0f6d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb0AAoJEC7dUkA7aK9Hzk8P/0pRMMd4AEW+UYwHXOEkov4j
-RY3YE9366h7M4dqLke1/HfKv2deWWgGx4OcTacWM1DNu8kmsIZ3EZ5KMd4B4LDk0
-voh0ghG2mBNpuT/4oK5opc8r6m4yEa/TTmNzvHvjAlLv5Oikq9gJVtm38mcowq4U
-TzgY+cYr2etFVOstiYwn8GMv/bvVrh+qHH5LgSe7F9EwR86i3rA9De9OubCvadXN
-lXBapZcar+9QHmY47+rN/Wbavw6zOe0zzknKWogoRuefOi5NzQ9vR9+ncbzOfW2x
-C452fAgZcELTxc+EoDdDC09qLHoVbGP51n015eS33tsxeRlF2S/PvMIFgOGjPh9e
-LKsJ7v3LF6LPGmOZNEXyiRbhHZ0s8VTyIsDi1gGI2fEdNCThtEsDyyf10l10ShKc
-mdPeKkXaVbaLnASjwdVp8K5brJwbUnywS58QPStJBX0hBMFoAzg3YdksynhqcMPO
-mDl4whV0GsbrZsdk/EFNo1KTfsdo6vWWSVnLXFSkyMhVMkKXan0EDXezZfHRT0L8
-aEby8td0JjqxMSRkfFP8p1kvB3dRxTshMP0f/LdhN6ho9SGiyS0qhYe/oyAgRdIq
-y7yv4un91S7JAFpkYRNdwwWakHOAKxbRA0/G4aUeexw5YcnO/jnCL4nV5Qdj2qdI
-4M8OiI5PXRlKJ8iGBTBi
-=nOt7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+=6Ida
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r4.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r4.ebuild
index 8f637e64a428..edcd6534223b 100644
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:41 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logwatch"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index 12cd80cbbfce..6c68dae9e9b5 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-lpd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.41 2013/12/11 13:20:57 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.42 2014/01/12 20:22:43 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-lpd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-lpd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest
index 43508cbf4fd7..a44aaeed946b 100644
--- a/sec-policy/selinux-lpd/Manifest
+++ b/sec-policy/selinux-lpd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-lpd-2.20120725-r9.ebuild 375 SHA256 82eaab12b87bed4b2c7df76542265
EBUILD selinux-lpd-2.20130424-r1.ebuild 375 SHA256 2bdb4218652af7917eb728d669305fd38c41918b62bef3e517fc23547eb46359 SHA512 e8273926fc0cb697a6cf3c227ad353e2fe744c7786f1b847f86a6d5c781e09485c2a035755ae7b2c92d99d0a49d47486e2de4b1a31939542c2369db13e75b16f WHIRLPOOL a250034afa61871a589ecaab168298954a3b8ca732913022d529416ed7c783566043eafe57a3bd4bb5e4c7d8b7e606054c55546de2620d802eb7cffab908b2df
EBUILD selinux-lpd-2.20130424-r2.ebuild 375 SHA256 a6bcf146fdd6f4de7469225a3d9f0b7ecf33a9c665553ff816538f664a453c2f SHA512 5a8730c4d66db5c8103cd9fbacf016024699749ff60c49e89e11b949eef7491160dd889eff17a45ad0951d7dcf2298490cc5e4ca8441f234cc27d2bb76b3c225 WHIRLPOOL ebab46f22ef897d1b3ea0faa504d804aa110f1ff598e14aa6eae183c43eb661e71b8b1f52158b2c759bdbd792bed22cc79a029cbcdd7ff454a1df36d742d902b
EBUILD selinux-lpd-2.20130424-r3.ebuild 377 SHA256 876159abfa5d8e7f3e04f6b0554f2fa973e342ccef99d7ef77aa0dc3bfa69684 SHA512 bd4ffb07c01a6248a423058dfa236060fec972d52e190a25c6fa54d51eba56452b4dd2f72463efe80c5b49b3d35688b42a702578f4ab575c7c3d6a32812f86a7 WHIRLPOOL ab8a10dad24f373988d56bcbbd98b8762e457bc7ea54626c96a84d0f6aeae79b51f2c4d805786bb4672e033cbed19953752e75d0cd9c32019ea1b94aaab90382
-EBUILD selinux-lpd-2.20130424-r4.ebuild 377 SHA256 cf2e9007fccb86922bfe1d937df746e65aa6075b245b4139854d92906a196a69 SHA512 bb8fd3fff6e737e2fdf1191f5861150b7c55d10e9ccc4f6ef684d7ef7a919845334191b1275f90449a93baca5c66d27263de4eef409b8f510ddc2495a5f6d31a WHIRLPOOL 4db5526f44855536157b57f0dd103875ede0cc092c9b01941d11ee72f84fc6a8f7c5ffd7f8ef7fc9fd680de5213d0d0e5debc3de965a0ed449fd0916d170d738
+EBUILD selinux-lpd-2.20130424-r4.ebuild 375 SHA256 17efee94d7ab90ee2883c6630f786794132311e5f686901a01c2b2de00e5edc3 SHA512 fa073f88310f6cfcde2d523606f6036a4bd83d2d1a584de066148de8ffc275eec68fe5418f054bd5e454690f1753b2f771322bd65ccb1bef101a26d9c73421c5 WHIRLPOOL 46c21c96477f0923d9840767f7aa7ce5ebf64b9d29e210f76304ed9fb4eef74a93c8c94390e820ea5bc8cae7824561c0d3b678b14d0060ffea16a6f235ec5357
EBUILD selinux-lpd-9999.ebuild 348 SHA256 6b385d3bfb8ed99079baf180604be90212863bf9ae51dedae550f9f1f7ee30a7 SHA512 757eb5277945a315f2fabce2bfae58f80b9faa8e4ac03788810e6393c325f6b43880203f9f13fc7f7d9a2b529b3c0b788254cf0f2b59670842d8a6ee491c64df WHIRLPOOL 59068f0a2b92ddf885addc98a3818ea13b8215e6574f40bae582d28bfb43efb6c4255fdfdfc71c588687635b240174da92be37fa9be37aab33007f3b0d84b744
-MISC ChangeLog 6069 SHA256 91a6306af898a653203fdc5af137da3b20f1135443e56e5a528c381ab6ed7efa SHA512 9fec77712d8b55707e4b2687577d9c680d0405c5c8d3d418f821babf566f83d79c00c0476952d14f795223feb61e933ea9ff1e2e01d844ac793ab63fae525c90 WHIRLPOOL 4ac86873c71ff1c7a2d7ec47ee20cf7aa02292c208d71e92b07280a9703a7a96eb3c509df98102ad14b7002a1c2efd08a179c42a6bfed41fbf622509972d6aa4
+MISC ChangeLog 6181 SHA256 0de639f43b538a9feb8dbd13ec3cee234099fe12b221ead5381cd5039fefe9ab SHA512 a3d049c289334f050c52c2ef4bb8612120586b718d13b9b5413ad732b24b2ee4cb468b3fe87ced6cff08f48727c6d46639bf2e4aa856b7010ce71fa496f743ad WHIRLPOOL c021afa3542306a10c446f388ee400fe7312ed525db3d08cd8151cbed31153ada7b3dfefc9f2a8b4235a344396d28f5df6b92024650e72c570e3f5b1ce201e95
MISC metadata.xml 227 SHA256 64478dd2b9d0596f47aebeb25e1aa44ae2b543c4c3efbafe8e4c8e0f1bc310c4 SHA512 6898e3ac54793fd5b540e1ffbaf6650dc168cedf3e0b51121bdcc002349c6143aa5c52845223ae6e25dadefcf6b8c7dcd44fdeaf1bf473e5d4d76a1cd6da5963 WHIRLPOOL f58810644688531b807664f52d93f315e3f92e6c2ad0923ee6f77cabd5b01adc60d583fc5e153ab06b275f68a162fc3994bb70d97d2f25c467194e66c8ae977e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb0AAoJEC7dUkA7aK9HLrgP/3OeN9iOeiWNS/ae5GPAUHxr
-9GjYntGaxFjSnwP+t/5Nlx5NfHWKdtlbZjun4TH0aLNwWuJwZQC1UYAWWh+g3ZEp
-hXRRYBHElxJNidPiBpvu4PpzY3elJy9EmFB4Qhr34k2W3CAP/31rdO/KDkz6hghw
-KMI4AVHJZaEdZ1peZA3Px2knaCvGyAfeTTHDmE0dYQwUnVtJ5kVvqlhCaWMAEFyo
-OJmoYA8OtZ+EC1H3o8zGpMWdvvwbH/XmZohlmWTQ5uVawuHmB5eYbhyqSDl8MuDn
-3F3VDkXbBrhT77tWkZ9w5P7hnrOkZdVkAwAE5Jlp7y5+KDmvU5eozLNdiEs7hgD3
-1I74JbxCv8J2kpVQ6DXOdk1qNyue4StNwu5NUuhWWwR9f2/eoY1coHLoI18O8Q+/
-DEN6qILWA3B/2Ribg8BkUiDHrN1cFSzg75Xvh8KP2sZVlmZpUJ38dtnwieYqEJua
-rUkCvRnfTj+QoOzGMNOQVnvmJ2u9UssoGD6EC4WhsUjVO5pSOPAx/FNU5StTlmwm
-Ykbtm/LU7TBa0ZC/EZqEVAci4xsE/51POD6T1FfWu3dU45VzJn7wLlGwoLnI1TT6
-jpXOlkAd0sjXquwGZEkBWqeiOp0ZLPuAVSgFUe/vsdtjZlVAc5+SDwSWZhlaGIUk
-7EftZBgyUsjnc59cu8sV
-=scZ7
+iQIcBAEBCAAGBQJS0vnhAAoJEC7dUkA7aK9HjjwP/iHjItImw0Ues95xtOTG/Yyh
+cOrhsP8MoIn7Epwg5upnB+hvicd2IJ0iLP3i4JuaX5t6LYFKFXAVY0/EEO7G2Opg
+bazmBYHysWdiHt2M3VuYbHHLtzaz6FZE/TqPaL1AJ4bGvRgbNvcTJ3wqqvlkoEWW
+i6ulimrLYq+z8v0Os5o8GMMOLa0N3/CWKKCVLAZCEOUprY65t9mVCJSAF1FdRgBq
+RvziVgMI4iVfGSrYnknm3kEstj/fWZC1oVhACszqSPF2Gl43cSruYEokWmQKNE6F
+oq8yY37xoOMddDwEO8up4CdVs2biGsiUId/IDp88tawHa10pKgTCa17MAqUDTS+p
+lNcOfC92LNR/wNdCn179R6OMvjDEt3g27WNXMzf2IbTJwAi9A4SBXci/vSrXQq5f
+YUr52CNfbZld/3QgnupC3D3ZCUJrWvf0+dz++rkpulu+By4Rl02k4Ey1HMDSc2H1
+MQ73p3VkGD/8rVYgsix8jrJPzq02+bV+p7tsunELwKY2hQq4e7W2Ba5Daf5nRVLg
+PvfDvGgYG5KReNkgUEiXgRCjk5fAqhZsSzFOaOCRxPEE53gPEaP8oNjMJUrIeswg
+ivTgW16k459wn3zLfXNF/Dfs0KRi0p5crFcwRiRZVQBlN/uPNwSLrR2sBjgPhcO0
+Mi/GDqNMqXdzJmHHl39p
+=pvNH
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r4.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r4.ebuild
index 1e188fde8a47..911473c9b7be 100644
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:43 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lpd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
index e02b6c00d4ef..ee52100395a4 100644
--- a/sec-policy/selinux-mailman/ChangeLog
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mailman
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.33 2013/12/11 13:20:40 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.34 2014/01/12 20:22:25 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-mailman-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-mailman-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest
index e450d5709dd8..99bd1ad8f84d 100644
--- a/sec-policy/selinux-mailman/Manifest
+++ b/sec-policy/selinux-mailman/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-mailman-2.20120725-r9.ebuild 391 SHA256 f29efcf68da9eee3e2c5491c6
EBUILD selinux-mailman-2.20130424-r1.ebuild 391 SHA256 370b3ac4bb3a7ce60650d2fbe50bd84ea3ee2de1bc64bc7332db4993586ce8f6 SHA512 f9783e258fd6a5a03c76ddadf4bbb439f82c9b0a7cdabfe25aff7aa531c2f5c679b0eab66e34a0781a086befd195b49f18ab20552e97afb8257556b4af9c1851 WHIRLPOOL 18356c15e3bf7166d061e8f376252956cf3f788a70183cdf2ccbdad46f9ef2af3c2ec1c6c90d2a20a0b4036bdc7a28f245cdcffd899a2cc2cdf4c38af88701a6
EBUILD selinux-mailman-2.20130424-r2.ebuild 391 SHA256 e092c51d8b2e11e436fa6ff3e0ca7c03fc12ef2c4e4ad2706eca3fdacc443acb SHA512 ece1a3edcd1815be3535714ea5db7ae41c581990937e43b0fa0760311f19467de9e5bb83869bea2acaee079fa41193ce8a842eac5690131337b82d53a72b73b5 WHIRLPOOL 42d79e1f52e858e991914b0c932ccbafd1000b5facb512438fcc793808bbd66e679d12999ebf7b631a6c3d7b4676522fe1a1658bf110b88052a1f29f907fe4ba
EBUILD selinux-mailman-2.20130424-r3.ebuild 393 SHA256 3997568ddc4a0221d253121a755a6e4b4bc527f76125af7e17072f664fcd670b SHA512 0c4a6329eed5f6c7c0c3d9af82f81823a5b3bb1dc0da4bda3b3b00ae02312defef27876da8e1a66a0bf95d0176bab71f6279167256cace0f3e89194f885bb181 WHIRLPOOL 461216e5bb831687dc7852ff631616bd7460db772a3f2290c4a9b03be26fb8c57725c5553b587d399cbc256d3c951f72ab049d1c00eedf37e29eafdecb94b878
-EBUILD selinux-mailman-2.20130424-r4.ebuild 393 SHA256 d691a9840669a7b9c9c815b6da8e80188b2e50cd9110dc0767ea1b0bd632eb98 SHA512 ec3a4b824997dac2c6678fec6be928c70f89a982da3e9368e0369a94213b1c3ad5c1427c674e10fa975c282752bce69107a09c676888d7a1de227e2219a04635 WHIRLPOOL 84fe1f34dc7db4a9fd032cf6721d11e72bb6182305f1a53d7383093d0099e312ca27796bad0302bc4901e2aab9d13088685a88187e1e2b4943f715aff4c63ca5
+EBUILD selinux-mailman-2.20130424-r4.ebuild 391 SHA256 10c13d45563e00d8fadcf20c032593a8fd89685433ac33727af94dc04130e9ae SHA512 ad4588c0ffd0389057376db6cd2de5d6170d8a88f9e812c2c68b1272a20edf9ac6f86fcecc2ab54836f02b356e3e7089446eb9eb3e9d82cd6865a445781180b8 WHIRLPOOL df0a6e799851059e738a5b37a2519439ca4dd8439fa8d21f2929b8b1b9a7f2c28e52a483ce8a507bd4dc26ecb838f1838ff56346e0c2787534e40333a9af3355
EBUILD selinux-mailman-9999.ebuild 364 SHA256 e0b403bf8c1aac7001aa7c7224cc9ccc23f4135498397fae1489a91560a760b7 SHA512 c9727c8bd458ed90187b540d22a64abbf58cb1f8dd9bf54d5d863ee359dbd8da31b14a61e8201399763ac41d25f07ca7f9850c6f9f16ce9bb52d991042444c05 WHIRLPOOL ca4d415f1bfd20c02d1e1ee3facd3fc816361d7d492ea01ccc2a41c42a3262d9107e28050013c1c7ff128efd325b86f6f41c0ce3bef9a9d48fee364f31d2085c
-MISC ChangeLog 4990 SHA256 17278eb530b633b3c7c794ade86854b76c3f2a9a75bb2f82e5c5cdbf57690e12 SHA512 b160e5460b2b5e1b9510833f2d504c677cc25bcab7a02cf50d25c73a5aa7d8bb583a524efcc1eb46b05880c776bbe46d840ca39e5cd6b67f2dce51dbbb6b304b WHIRLPOOL fdc6d82bb91153397de5d7b5fc16a65dda62320c44540e2915f8fb4c83ff44a1910e360be2b4d3a267f12355bb4fab90bd4fd6b674d7d34950857ef4622fc003
+MISC ChangeLog 5106 SHA256 314a5ca2d5b059c002fd406223b4612fad5f8a1ee31bcaf3164589847bc5c81f SHA512 5167dd02b4d4f967291d3397d6e32e099f6e102276c9805d822c87348fbfa7b09f89db5bb9e29fc89d7aeae0d9271353cbdcb8c636da4bc326bee1fb8a5b9569 WHIRLPOOL c7da3cacc3eb5c96b49ee66ebb1336a1dab293d49bd67f05228daf524c957f2662de664a48e192db76ffb600dfa4ee2177d888c0b1be4def89942d2fdb6553c9
MISC metadata.xml 231 SHA256 8f6e300b0dbb01ffba031b573afb1206adec3a26e894628a401061ffafb3c38a SHA512 0cf287c47ab272a9f3b33430ce4c1f92b50bfb003649e9b32c2de7653895d0dfe1f9ea8b24521d0262bd8ffee0cdcad3fb135ead183917fe5008eefbd5155495 WHIRLPOOL 82b0b83e3116b59c54f19b741707a5e000a647d7acd6751c5a9f9a7c542f96fca1fecaed4971d179b232aeb6cfb48b818f62973f201dbc9e29a98fd0fab98095
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb1AAoJEC7dUkA7aK9H49gP/AjcVTPa6ua+e/O0c9Y/OPOz
-5TaZQ6R7JP86hQNXO4msE1oWuW0uLU+qyJ9k9Zx7BCrVm4Kt72BiTRZyGMyHUxqE
-OW7G0zNtIRMMkbrO4G30dZ4iM3rO8ZhbQnF/IHExf/HWKqqFl/B0ZewpqYVQ+ZyZ
-AReZ4BbDT2JrHHw9ULB8oR/YmIiUQy86ioGlh4ELcIdsj2U4B5gNMqohyD57bG2I
-pV+xyq4Bk58NZEqy+6meBlXhW+IYq2h2HZt9/LvdBDnGKgPhqazsCxHYHJfoNtPi
-NMyXasdqYBYVoBKtJrJEH1BzAtpLFJHCI9kCqR2js315xq8Ghd/q/8ysWUcibGrY
-4aovcr8K3m4cjtx0COxZDiJtCwGUXScpiWHOmuf1sT+IPVwmeyrwibAMxQ4VAguz
-peUy/Baf+ZG3bEnUVJmi/ELdR2iFghyp7NUhNqOecv8nQvU4KdqExFMEMkkhWnNa
-nNdEWdQ+vAhZkf4JPHFXREDKlCnuz4yCr3/+MCziDqceNcqJSHSlBeCG2XrXpBsY
-eiZklm46Ie7oHEA4oj5bgihs4asSt8R9a/ho8Vzeb6WiCT4Sl7CWmaCc+3nRyhWi
-Vm9rpLbwxwaJoq3IxN3CJVLvu7EfGfLt8hSEB8ubzYG4te8tricsiNdGk4x31+o0
-jQIQ+62NkOIqq8k+wekG
-=xldZ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+=Dbnv
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r4.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r4.ebuild
index 34ec66c80a10..022c4dc842d3 100644
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:25 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mailman"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-makewhatis/ChangeLog b/sec-policy/selinux-makewhatis/ChangeLog
index a065ab341ebc..5ef8919d70cc 100644
--- a/sec-policy/selinux-makewhatis/ChangeLog
+++ b/sec-policy/selinux-makewhatis/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-makewhatis
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 1.16 2013/12/11 13:21:00 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 1.17 2014/01/12 20:22:46 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-makewhatis-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-makewhatis-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest
index c7579794b9cb..7ae79ccbf1f6 100644
--- a/sec-policy/selinux-makewhatis/Manifest
+++ b/sec-policy/selinux-makewhatis/Manifest
@@ -17,24 +17,24 @@ EBUILD selinux-makewhatis-2.20120725-r9.ebuild 403 SHA256 fc9521e91299cfde2a6679
EBUILD selinux-makewhatis-2.20130424-r1.ebuild 403 SHA256 28cd20af5f7b8e05256b9e482d37adb635f1eb4de962c4ab1dae07903cc9c183 SHA512 9299b81519811a4d610d81d13576b98d50cb69e8de71351533cfa4249c1eb424e9f4e6e2785e0562f5665af0b1a525237c80a3501da62f84d6d7da4875e50a1c WHIRLPOOL e709bf637b6e5a3d8e18440d5d6143c176785a5634175994dc74a74ccf14e92c89bc014e20a188ab1cad488706a9accd74f19e37855d494d65537c3728ab14e7
EBUILD selinux-makewhatis-2.20130424-r2.ebuild 403 SHA256 7eec44d353ac8272fd245fa6a03542853710aaf32957fd62925d56b5f7084756 SHA512 d727fa279fa156dc4cb69019085848ce05df41d7a9fa154b7c9fd24efa287015ae9ab7e786b202dbd54881d71eea668cf15ccf5708c787b9a87f359dfca7581c WHIRLPOOL 22987a603d46e3aa30ac4393086d8f198c9b0c377c2c2a6fc5f01efded9e37008c35bdd7001d3261cf44f657ad3756d24634c818bb18ff72f47e8c749a5672fd
EBUILD selinux-makewhatis-2.20130424-r3.ebuild 405 SHA256 38fd46aa87cd79050ef8a3a939059cf298e2e1fbbf370d36dc866516f1332948 SHA512 d010bbb23add7250c622f580bfc7ce0e9bcdad5945e37e9d1f27de27bfed9096f5c2efb78bc9eb1f164e88025997fb7ec0d5d61f2cec9de145d3150f742876a9 WHIRLPOOL ee508aa17521563c6097217338ebe6a8f160ebae95c3e11b217bcd385071c7eea0fcbe1f9c9a3621debd8d29f9844dc6fdc01a2776ce901f4deea6ee7452c82a
-EBUILD selinux-makewhatis-2.20130424-r4.ebuild 405 SHA256 a2f2d9f0bcadc51369ae4bfcc96dee268c0a9eabfdefe176ced46b3985d39d44 SHA512 652dc73249a5f3d9e5f5ee56d5cd22739a93465f45c017210e57e011c1614584ea1bc5e7291a3a3d3bfc91d995e8d30fa66741fedf67d587df2f463cb7ab8d5a WHIRLPOOL 844ac357e81cc64daadcdf7c6cfb6ef36cd78119e1d1a27b659068343e937245a82c7f2c32fc35b2168d60511bce8495ea0715d179c178be4d7f5e841795ddc0
+EBUILD selinux-makewhatis-2.20130424-r4.ebuild 403 SHA256 f8acaae15b11402105392e07451e08471d5948fe4235995370da9de7109e5663 SHA512 dc47d0ef2c27f30e339d79780a3b4751c833400457d2257fc878d98963f9b16e46ab9bf36b063ed33cb34941e4172e305c1bc38b66ec44f6762db62b9506bdc2 WHIRLPOOL 96cc9eac0bdda2330ae47ac873506f8e399a2425ebd04cee42307754d38a8a02fe6cea8925cfda5559f06719641650f35fb8bb5222b2d7c097063d42200ae04e
EBUILD selinux-makewhatis-9999.ebuild 376 SHA256 0551630a933f7edaa4243987d677aae14b78ef72a596f994d4bf6ed94c0df9e1 SHA512 04d571ea8f06f80ebc4a7ddcc463fb490e51604bd23ccd64e9b3aeda0a4346e636444635f745bfc61f887e9d3934c7cbe5e017b9d1f09f3f7bfb08c835517306 WHIRLPOOL 1da3a65870c4f25d903e21412624b4a69abab9e5d98e150f59a252b6361cc165b2bdc178a5ea0318c6712b17a2ad76864e83adfb27c95790423bd0c58e131fce
-MISC ChangeLog 2623 SHA256 adfccbe0e536310aa8fd0ea913b4df73c0ab28d10df24fa1eb7da3d44fcf9ba5 SHA512 5699593e8734af9fbffdd99d58316a7b644c296752f5d8f9ee527fd2242d9e38634f4ea66ff1a501ed6680e85e8a28f93cd09a23b73b25590a1decd3f4b40fa0 WHIRLPOOL 9b5f7e5c964f853709470560f9f6adc4d64f34c2871017f46f46f3dfb68380ab216d14399e638bbe477447b6885570754360fdeac160659d802c9a80c15dea55
+MISC ChangeLog 2742 SHA256 232b3ed2aab93ab4d8c7f55ed3f17d99d8b22730fd3c611da086bf3d3bacf76e SHA512 f4f644852942e9898aa9876a755dc68eda8d2aad1f780bc36a2cef0ba331937f6705c810c06d4bfd6a43e43b5f39822644ffbcecdfc4362ff2ee76cf17837db5 WHIRLPOOL b995e24ada4561c6cb7d0642f22974fbc13d53f54dfc7efec0c435286c7ed4e39dcfac360ba2346e3c4b5f9f6d9dac904106eaac352457a06466d19baca6cccb
MISC metadata.xml 234 SHA256 042a338bfee4bd81c79a456aa6ff64f4131a21aedef9d37e0a3d00446fe043f0 SHA512 ef23797d552f7b56794aca3fd7b4355161f053522613f105a2f6136f386b74c5ba96ac35ca0c31a8b589ed74848fd33ac75ad389618ccd934beaae7ad9fc0def WHIRLPOOL 4aa59a36101ce0a732777f1c6bd849ab8b9a3a44a5b9ef2f7e20bb06148085343214db9fae271056b8c148800fddb765ee17c073b2f4422ba5356d0fd47ed59c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb1AAoJEC7dUkA7aK9HMU8P/24HzvTqRHcR3Z0xONOfx3+a
-YY7+wdEveeONibpTDCnwqQ/eK7D3+4S90NGLJPIkCQzubSi8LHcWTZCv6uFcXBzK
-W0e9DnQEpJa4cf0GcjzVjlQ3K/N+weL+90HONZ5Rl+RQSPZnHv0krfSj5AcYaukA
-zxNFj6qIN0p8Xd4lMhzPuU0hSz5ghwYc755mEW+gpG/QgNTvvxWoux+YoCbCXjXw
-mx0p9v54AJwB6AJ3qdTy7mRrMNzbAazXEHOxuHV0U5G15wRWJksbQIFzrhO+oS46
-pyAOmR9h7y9lpEF+kuBf0GhMA8XRkxF0QOZpd3hakvfTtDig+TJD2MT+KvSFgaYX
-sCCx6pTQywVUXaSw03SpjbPgTdjj9X7Vyxbb0z+TXchIp8RfLm+vngGjYviZTXTs
-TKn9Ha2cH5RxlKiNhrnAE53y8oo67pRgJILwQjCdFIueK90mHGRMpd7meHHYDsHC
-ua2LcCcFP8CNH+N66czMnqC03ZJUJ/3NLLXpiS1iZRzhysDgaU793qCM2KBeivoj
-/AHD8YoBtYWvnVaBOXZlousIMVIXk9xpildwVdk33aBZXZOkGnvdBj8BooY4BMDK
-boD6w0Ta2C99g4nekdYeIK1y+w7GZF/CkcHc063ObjKA3vigaFI7dakZ+iXdNPih
-3uu3RWBAfsy56fwBUFUT
-=eyGe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+=ekJw
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r4.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r4.ebuild
index 9edc8c2a8b14..b16b80c39081 100644
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:46 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for makewhatis"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mandb/ChangeLog b/sec-policy/selinux-mandb/ChangeLog
index dcf5af229ab5..95318fabcaa8 100644
--- a/sec-policy/selinux-mandb/ChangeLog
+++ b/sec-policy/selinux-mandb/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mandb
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/ChangeLog,v 1.2 2013/12/29 14:39:30 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/ChangeLog,v 1.3 2014/01/12 20:22:41 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-mandb-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
29 Dec 2013; Sven Vermeulen <swift@gentoo.org>
selinux-mandb-2.20130424-r2.ebuild:
@@ -16,4 +20,3 @@
+selinux-mandb-2.20130424-r4.ebuild, +selinux-mandb-9999.ebuild,
+metadata.xml:
Adding selinux-mandb to the tree
-
diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest
index eb1203283db6..87b5b397088a 100644
--- a/sec-policy/selinux-mandb/Manifest
+++ b/sec-policy/selinux-mandb/Manifest
@@ -7,24 +7,24 @@ DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115d
DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25
EBUILD selinux-mandb-2.20130424-r2.ebuild 383 SHA256 4f1431bf47460c29a01929497f48306593ecf653eeb82c186f74106404df0d9c SHA512 c76bc59b35e6594fb3a945e2a4a709639cc9c9b49f3f6bfc739d06301cff4acb33f0d6a293bebc8605e213cbdc651559988012fea6bb7b8da985c47764038149 WHIRLPOOL 710e32b08273c27b67d14118313c9034829f47cab2a92ccdb07dc315fcc9d007f482f6756987bf93aa51865fe3368ecd5684f953f513891bec23f8ed3406dc9a
EBUILD selinux-mandb-2.20130424-r3.ebuild 385 SHA256 1dd55fef1d0d7babe4d79d176c132836214c71139e0b4f3fd09749be77c30f43 SHA512 1aea9abdc6eebd5587e2c55d3202d25dcdd20faae885a7ee2d0a3bde5f3e7d404d36d23ecb0b12b4a41017a4a5358e7d85bf9d7832895b46126caf7c713ba565 WHIRLPOOL bd7690ab322a5a8d8a3c30ccb86fe456727736bd661ae4e1d7668ad1e8bb254c9c6641597fd52fae8cf4617482251735f432d6fbe5b34a1ee9180e601f894f04
-EBUILD selinux-mandb-2.20130424-r4.ebuild 385 SHA256 a9d18a8decd336cce6bda748627d01dd8a453a2039643aa33222fa0c9a051951 SHA512 2d828ab9309120beabac2a8e6a471a70cafe0b652577ba1e74feb35ec78c8aa6d5e96e85758eb622c8fbadaa500efec724ee4d8c9c1a5c56cf5b1d4d6b53fd2b WHIRLPOOL 5fa87152292bbd83c247c65a76ad3f0a62cb562325be51e4269f9545d212f7f05cf2dc6c122b003917a14bbfe834726a2d2e1ce873c62ca9899ae5229716a54f
+EBUILD selinux-mandb-2.20130424-r4.ebuild 383 SHA256 e5a1627fcb930e0cc0249fa68d3c625e2083f14d7bba158a48f6030c888dd8bc SHA512 84915b33bf55dd24c65b9ecbeaab0f7f2b14496ac572f960c186b1b013be22fac43ca7cd914719902491c794a5fd58ecddac3862d2e726cdde97e15acca184c5 WHIRLPOOL 55c6eecda2a0b976a3319166cf58aebb53210b8ec15d488f0c2073bbcef00ae0db1b205dac96606ebffc4a7a3783c20aeb09af8d1f45eac4c8505443e27a95f6
EBUILD selinux-mandb-9999.ebuild 356 SHA256 63d59982210b3e762aeafb4e2f6081f8bd30767cbebaa6b8e75273db78a6d40a SHA512 365f59775f51868abe8b25ed87aa51fc1324620640e2af86fa8e15673c620cc27c85182da9a531e33f42519628449292a78979b29cd1c0411035db73314a711f WHIRLPOOL e61e5753402599a039e3b104d56d31fbcd641ce6baa58a5f41413fdb62f31f2e8ecd2e550b7aaf8e750f5918b1f4912b2f611e6dc6f8f6699102dfe0d10a66dd
-MISC ChangeLog 732 SHA256 1f52a7ec835cb84de66c54169d48f6abc3f273ec9686f1895a532917c754055d SHA512 d4194821cc154e15ea0200450c4191b433d6bbf608419363ed0578b07a6c21326bcef9869307d0eb0d391294b3ff18feebab0d9e6f90a6b57e868e123f8b12ef WHIRLPOOL 33441fd8c69b60843f55554f6be1fb4554d7accdeed30b44410d50a776ca6fb70ab058cad227b724d81b521476b5db73447a9378dd60d9c339235f8e48b2047a
+MISC ChangeLog 845 SHA256 73030c0b63bc8553d9a4d4b3a56afdf8cdf22e9fd3281a93a98ab7d7aa3e269b SHA512 623d1daa2f59ae46cdab951b7ce69bacf09199a191bc358a8b831dc9a516bf0d17b9feffd2e7d8fb9fd5d6196b3461bb30880ff4a0697b15a177dcbf17f9a26c WHIRLPOOL 6631d381de975408dcfb6f7fad7884f6b804e7c9db08c7054ada54cb2f26852c062a31b65509913b8e1fbc9928461b2d006745a7b13956663b81c331f86ab935
MISC metadata.xml 229 SHA256 cc761abe76d089ffe69ebaa296e0de2195a64dba6267c4f72c80a5ffee3b34a5 SHA512 b555583ead8b4202493a191e86f707f23c231144f7aa1a49a62c85c831ed3e83aeb5c018b2fe0e533baefd7eaac04016c3006f1271f4bdd66897ac08501ceb57 WHIRLPOOL a9fec773b1998e3de0975883a87e267454b9fa36161d6ab932b81727b93d2222c680d3224c45e6486ae25e2f834d793ac5649428d1e8e1eb9c682ef552fd3b85
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSwDOzAAoJEC7dUkA7aK9Hk/UP/3dUESFQm74wsLxOGgsEJLI1
-LPVwcIXr33Uxk4I8pS6RV488QhF6EqFsvbaEwNPT53K25LEi5fOVFQoioFV2qIJY
-v8G+OaQPiWUy5N61fysPUBg+LBYSKU70P27qBZ+QzlI8BimZ6MeT1xr68Cet3WbM
-XiPi3jldyzkRDRbEZ95SyuuSCsjcQc74DPBiFc53Fl7CoXIZ9SldwcgtN0TKZgCY
-KLXk1gBWVpTwSuwgeCw/ddZXapwj6Hb8bBp1o4ZGTIFXDoXEn0uQ8sQ23ITdy5r+
-GFNjbrFFBsQHDDVUERui1EN3/E1oHS/OO+sz5N/199dmtFWFmKCEdTORN83+wQxQ
-kd9eNdgOo0DLH/23sDmIVvD+tuhH+jntapTL0Lbc1I9+kBR43Qrao5nW9DbKz10u
-mT78v6SBWUcT/sGTKI5XeYoE9yjTAAxWB1Z99c9Y1+ZYQXTvno6UfSQb4ZooEqZ/
-/nXmKpiCbGCHgZ3NoUqwqEkv+QrV8y84Ezo95MARA17yxOj2UN2Jyf/YFHqulRbZ
-mXbyJav9F3HcSQTGjTfU9mmhO9KmZaUNjK67aADXRbpmDaonDJDAxb4xA0gJUwTF
-FpQenZO82EPl8J6tSLPrCt3Gli54IAog8EGhtRkgXRG7Aedm6mgi8rAtAbzTzU2q
-61ASiLNXE5cA/tgVBZQb
-=DsC9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+=Ddpy
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20130424-r4.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20130424-r4.ebuild
index 1b9a3873eafe..ce8ca64ad895 100644
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-mandb/selinux-mandb-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20130424-r4.ebuild,v 1.1 2013/12/29 14:37:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:41 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mandb"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
index 1ad4fe3eac23..809e1abddc51 100644
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mcelog
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.32 2013/12/11 13:20:33 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.33 2014/01/12 20:22:17 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-mcelog-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-mcelog-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest
index 129fd768d1f0..213d9ccf08ec 100644
--- a/sec-policy/selinux-mcelog/Manifest
+++ b/sec-policy/selinux-mcelog/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-mcelog-2.20120725-r9.ebuild 387 SHA256 80f18d0b5d53048e38eea9ab9f
EBUILD selinux-mcelog-2.20130424-r1.ebuild 387 SHA256 9b4e155556ea2ecdfab5612d5a8c4cc7113604e9edab7a4641d90209340cf5b6 SHA512 6d2aa7b525e9ee33546a4b65bf8df4a2bb029c64e597d056367f3c10f8e998efe35a4ebd4974a625b57cd1216533e163d97f4c58c42955bfabcc93adc9d124e2 WHIRLPOOL 73d119548611b6fa507575c47f7a23824c14c3fcde4737a3c003d4465f1d1a486bc9b911cc58e7f2d89867a6fe4f76f4f205a21d56a63104fb1ca97d55efa02e
EBUILD selinux-mcelog-2.20130424-r2.ebuild 387 SHA256 87dcf510e8715fea3370e818c7ec885487123fe4fe8e6ab658d72ba38ec1fd34 SHA512 52472a345fb59c7fa965e06d19f44f318ed3c8e07f1bd89cf5dbb4817cbe1185676cc9192f37face94d9f893199400521708e913ce0946afb821ccdca75df7c2 WHIRLPOOL a6d1da440441d69b89c271abe2f675c3c7f822548c13249c7be950c16347cc2ad8ce3af4440d920b8d9ace898049163025e960ca10099a1681493f510b497f18
EBUILD selinux-mcelog-2.20130424-r3.ebuild 389 SHA256 250878fb561d9fdc2c3ecefe751fb11af83a47df0bd43d39cbc24b56692072b1 SHA512 0c019434a88daffc8712858102b0e395ce152a1a5dbcdcae37cb8022e9cbb7c38b2b991df928f14350478a14708f37dfc37e78b01236e055680c3e29f1f46aec WHIRLPOOL a34723be7ddd6cb0764b2ea353367c99114f67418c44354633be5cb1f8439f28f74d7d291355f51960f86e1ced33be3c757557d4e0515f322c22203840f565bf
-EBUILD selinux-mcelog-2.20130424-r4.ebuild 389 SHA256 4cc23e3fbbabaa520b00cdfb6fbe9a79ed4156c664635c5f191289e3202ecb54 SHA512 8a189e0ba5252807ede9bb5ad3e827cc276bdee30d6c7a8bcf1d9fd8b5b23e18c8c3572b82a71820f48c20a5822881d76dfe70aced891a65e8979e2bebc37288 WHIRLPOOL f080f95a9c4256cadf40dc20e53f85f8289c0717e66aee7f79748cce9ecd2f16956d9ad4a80d2020a02d774c85d8c799a4273073729472246b59901ec2c12fe1
+EBUILD selinux-mcelog-2.20130424-r4.ebuild 387 SHA256 dba276fdbe9aa93daccaf1bcf476f13c6b37f2544647f74897ab44dd5d352645 SHA512 f36359053d0997e65376a7e30d1425b603436ff726d9515c329cc516bad0329027c79aa0ec5315ce42683d754ac0a253caac25399719049029299ee08d5ee850 WHIRLPOOL 3e003185990d0176c123533fb97b0ef10d09498b5bd4db249d37f2c6960e01a331faf7bd127a5147853056135fb777126237900f342e101e91aa279f2c517fb1
EBUILD selinux-mcelog-9999.ebuild 360 SHA256 dfacca989b1f3a3c6247463a0fe900f92cc6e6af59752010d8e6ae40f848698e SHA512 58e57318f6dff75a2c54dbf13c683df6d15f8fb24ce0731f1fd733f2e4a7a68f1b3aeb6b3cb7d29c0a66106e98c62fc64ee1648325c83cb7d1c1bc706bf36f8d WHIRLPOOL 9baffb011e025b37f2809c656127df861530cf810024586f2ac13b50c2cae041733ff90e37b65aac87c95f2879ba6b480f09aa1e264bc9c06204ade342897a94
-MISC ChangeLog 4743 SHA256 1857bce944d1416c23016872ebec8893b580581a2666fad00351a24c2df255b5 SHA512 2ecb95f4a241a8b0b89c624ae52c76a4ec603458de6a00a75cb2ec957ba9e35f7ac149ac77a294acd0ae880e828bd7ac6df61fd49e902b30526228b4d97dab54 WHIRLPOOL 5eee77164a4f85740d8bd422aec54e5a0d83702951a8fd329f05dd0cf38a9987c0c6d8de18282f6be80684e1e93aa31bed08adfa377e384931d33387bcd2c3ab
+MISC ChangeLog 4858 SHA256 964305156766f6c8542f822409daa47ef1ccca54e61903e1a839c8417b3b0473 SHA512 fb588f7cbe35ba09b6c05fd58b5d5a210d5f13dc57268353b6b6235f2b53d3f386653ec4f98eea1a87120e4c0808294a4a9ea87976793e0cfe4a064a025a3d72 WHIRLPOOL 31964b391ca2ada6fb385dce3b1feb4bd72ce925a1e9308ba180b3c3e53270050eae79600fcb6d64c30704f86e1eb41ec88610041c603663064229e7be0da6f0
MISC metadata.xml 230 SHA256 941dd6c3c217b3439776cafb67385c6b36829c7869aeeb1f531318cc555828a0 SHA512 1b648aa469af85e0215a20a42954bf351105d03db2c3377c5da1dd4b6802d86775dc303a17880f6da4d2be0f1cbefb922f89a796a6892b03835ab608d52dbfe9 WHIRLPOOL 2e1c238b26099d8c07551b7e652900c76c96a110d7f70f82b7ea01677b5cb29b22fe468c8f5b7c574705dcaa5dfde48255f30c51ed79eca7e531da923a00df88
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb1AAoJEC7dUkA7aK9HWuwP/3i5291r9Us5YWov1CF3V+K4
-Ymyzj3jvIEUHIDZPpKhpy12Qtz5CFxzSwhCM55E6tvJkCUnZDIveQvxHZ/AjNWAL
-AXoYHsdFStbiHbCFKBti/mQZAkOAwvlsfxgaK0C6yQ9e6UpX+cQZl0zPfVBfHJO5
-X0w3HDtdotqdPcdsqSmeYyTCcGN1dIEup6veTpJXNPtJVBaRxJJayqIJx0dK/sPB
-QXXkOi+HVPBCFUIP44cHDfofaI0zTBONZ6MWbOtk3z5480IQH2qJ3I8up6Ve6cmy
-1rXva2L4edvepKNboG/SbVsm0TXYQJyCHqTltd25cTLFByvUTzCRUrnvY9S/kOBv
-7H+VE8dzmbkTP85Lg1xip979whslTs4VvCsCNbRjfhnQBROqzkx0StwU2KT/IQYK
-hMo0lMi1DhdSDmtl2mBWL0VcwhF3HZuHCXxm0etEuClJgsVd4e988rYwtp8sdO2f
-9ysXDT70IayfMq7j5NYhzALGIxStotN2t3qcOezSzDCaCGchpJDImp3ZoJ4YlFkv
-vpeajdthY3NYOUXzyx3g0z2asxcCoabDMobS+QsLXd7JQdgu3/P0IciLHDus2wt2
-Po7CgHNBDUXuycHiDMzZzz3bb5nno2krUsYieyvuu5I9FnAIjpOvWOCbUOriTmUT
-03V+DctgCCCg62z5+ly9
-=Dgrl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+=VOSM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r4.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r4.ebuild
index b5ab57205b51..8b12b9adf0b3 100644
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:17 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mcelog"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
index b4285b25b038..61c2ffc721b0 100644
--- a/sec-policy/selinux-memcached/ChangeLog
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-memcached
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.32 2013/12/11 13:20:33 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.33 2014/01/12 20:22:17 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-memcached-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-memcached-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest
index 36c1477814d6..5a3b165dd815 100644
--- a/sec-policy/selinux-memcached/Manifest
+++ b/sec-policy/selinux-memcached/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-memcached-2.20120725-r9.ebuild 399 SHA256 c52c42ce03f6f8a43b10423
EBUILD selinux-memcached-2.20130424-r1.ebuild 399 SHA256 4e47e51ecf3b9bbe5e4a978d3b17e9edc9cf72de50624980b9937a6fa37a45eb SHA512 afbcd88ce18c5168d6649218434be62330f099c7ce0e30dbbb3b12d705780eb2f0539fbfb09a513ceb84e47bd81eee0f913529cfdddca3d7261d40849596f5b6 WHIRLPOOL 77f07edb528a160918c3af71f1f12411ae5a309504f5516629aba94e195f69bf6a4f140940bd811b96c2cdb27545ae08b12916c49a43bfc4f5c6b5a4716bd829
EBUILD selinux-memcached-2.20130424-r2.ebuild 399 SHA256 5ded49f8fee8a18783b224f654f3e9f7107f50d232a3bb20f713331e9b5cf9ae SHA512 885a72ccf0ed4631f9cf1009cd381f03c98ab660b6e15f9eefd771bb94081b9bbb21273883cc91541dfadcfd26f4aafe68a7100347b52b3bd8d08d6bc5a6b054 WHIRLPOOL 5d97e1480bf90ad7b697e98227a1877ddf9fc8a482f6afbe3ce95cb3b28d96451e35ea2cefca7f4c6e8f3ae18c3c07db1e4a6e0317a923081f28978089eb824c
EBUILD selinux-memcached-2.20130424-r3.ebuild 401 SHA256 25cd62df6ebc03e2eb322e7a5dc7e96332fe492f1a7cff23f3c60e52afcd10fc SHA512 1ce436d346dd82be527964402c579cbc9fd4934b05a8e04fd526852abde058ac2ad377ffc755db3c50d319b73594a51685f3bb66cd3ce3bcf253a29cb319a861 WHIRLPOOL d42dc31b550e934ca96d4358f08b6b5fb30c9895f2f5c3515593f4ee11b0174f447a5e5f458d2f82f82db42625a194b66833d624e2ff61909148d562855d5dba
-EBUILD selinux-memcached-2.20130424-r4.ebuild 401 SHA256 ceeb362ff5009ac830737da69da969b34a21b172056701cb8ba78357d5bbeea6 SHA512 2ab9e84d805c6b73f72315223236b99f05832912d107018107518687f1803165cbae982ea3a740b277c8fca62c6dcbfde04e96b50df9a711eea76cb9e338f234 WHIRLPOOL 54b2ca655e4d4ab42acfca533cc934314464e9a38257f814561b500f4642cdf8544cca8abff297517640ce8d108e09d2537e28e2c660f4d6c1db56492cba627c
+EBUILD selinux-memcached-2.20130424-r4.ebuild 399 SHA256 8e3cd703431edd87126e8cdca2391b1012be76cc727efd36b99d380c38a5fc14 SHA512 2277d28372a5658c19a61ee6c3b5e02eb1be93ac6f4cac7740fba4f63d59a7f10135becc7f27448e741ac9c74fbeac1f8a0cd05fedd5cda2f1ce17d254a28220 WHIRLPOOL 48224af797cdcc7800c82f6c2389e5edc3700b9798348fca7d0c6b5d0bf680e6adba09400ab4d5f35ee52a2583b3d669a9e4c53ac0526cb4b17a7d4fee88506b
EBUILD selinux-memcached-9999.ebuild 372 SHA256 f058c0fda96ca3da30a283d91377deb0151bf131f8fb43f9c9eddbcf7a3eed5c SHA512 ecd11af34a0b2aaab88823df4cfeddb918fbdd28b4c77e22b80c90761704c16d325ba41a794a69bedee9dd5447ee3f5fe77618acc642fdbf4b304adcf1c5ca29 WHIRLPOOL 0dd73416d80749d42aab1f18a626b471fff9b24ecd5527c1abf6eae7ceadbfdc21ca4836243eb2da3c6c104c4cb2cd5705f161879326a1ff555c30e87bd9dcbf
-MISC ChangeLog 4901 SHA256 17af06d61c57e9c613ac94884e104bd4c115fb3229d35c1a95a559f76a56aaad SHA512 627cf169ea9d6e9f008892dfc496e88f911dec225207b3cc652246a62bce5bb163f8a92d8bafacdfc6ea5b25ed642912655855363b1a94111f744ae8b606800b WHIRLPOOL ff338adce4314c738cd77e80b6104383bde9bb2dec62996f16a0512cf0c48eb0def97c7290efcdb5d71cea86cc6cb66b966617d8786970a88a0dec1b1061d024
+MISC ChangeLog 5019 SHA256 fdf4b1d8b6bd2d6a8fa7618878b3bfb9582a85d107ff76367d7a42264efe2d64 SHA512 bb12a5e57d699c3491e364e6e0c6a72182c41d95094fc02369e0d633e89255a0153c7403bd8db52c58123c8985fa6a75a14ddff585e09c1fc40b2d6a730bd643 WHIRLPOOL a60a70baf5dfcda9831ca141b959686c924afeb6975ae410a4b22156281e8322693153bea28cc1f7d620b8092d36dfff4710cd04115dbc39064304b2dfbfaf93
MISC metadata.xml 233 SHA256 8b2abde2fdb23714f5ce66487d7ff6063421608e2997ad8eb182ad336de10117 SHA512 81a8b4b2fb82d16d91537a5244ca51147085cfdc76a9663b24d9a5c55ab16ff5d4aba4a5e5f960fdbc6b4590e310bfa5407032f66f084b757291e8a2764372a2 WHIRLPOOL ffe2791995f56df6b40770b280ee2ce51e16c52a6a60685444d4ae3965290cb84c08db557bbb4491b5c98410eb2594ad4e6cf327ac9e4da1bebf31235ad98388
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb2AAoJEC7dUkA7aK9HOrEP/1Jnjs6TeDr5DRO2t2WrEJVp
-prHVQcoC5EvVL8L/hRuzl/erL3V8qk5pVGkpFg9LmGdsXwuTMWFyynn7bY08Hm93
-4vqSh5kphdy0S7KH1Gup4R+PO4f1+pMNdLnXaecP3itcbVCNYQnhNdaF/2hPju4z
-GpVWFfgyTcr46clKVDemnMgmP/dF1TU23xWto+jTUmBQigbkNDV7jx+XIVJg3Rje
-GEYkhobQUBtVvldf04chMVwF7k9FKQ/ddh8jAFzqfkcISMB8vGCU/3EaHqXX8WN9
-9RNtHycLcrzW5qd9Ssm5580t01hjFNPiOlYuMzdplUUM/dcw8C/Vxk2zbtQQr8NM
-4uZ0f/hq6CMYxo42y32cXQZ+2JSQ28EyZhv3GmaI21OmWQi6um/hv2kvttMh0UnJ
-twA2fhb7NaZoOJ1kkJfYfjgOG7gdsHBFmXNUujLk+0gVcD/QcZHgx+uC34vsI/w2
-vqIh/Yc8PqbL5+x9SS1OsTY7FPh7NBY7Bf+v9f07D2JskowVfLgWqv5x7rXyLXte
-upWtz/3wZON/YWOxtV//dkmQACttZi0GIGX7i8OJMY+3VQY9/IxaRZ0fBUnCLcIR
-55WzWoQjHssFF7EY31X5+ff0O4EdwQufks+mTUgURkPqi7eaDoq3tRFF8e1ogRJo
-rMuzgQO6jmmaW8wH2DAq
-=S5q8
+iQIcBAEBCAAGBQJS0vniAAoJEC7dUkA7aK9HuR0P/3ko2U3xtXcPV7/HT8oDswR7
+zKTtsEw34Moc6AHoo6xoBxdCkC1Kq26+zWYyeqyNH9vHbbLpjNSiGA+L0DweoZVH
+FzUaJAI/O/5n6bLwDxvP82RpoDzfgjiArA+5a4TYxGRKNcBRB2bQcvlaI0Nm4+XM
+NmqvLAwd8jcXfNrI6FgrejzG7jU3n/64aMn2wA8SLgA6qPQz5x8sKGu8hTR9ZjtG
+GNm/Kcql2pGe6jg6rdlMNTi16TgCtGkMBA6F9izsFj66uNk8EuVUKsnhFBhb7zPz
+IpnOlwnEJ9/CZBriOxEonqWi0OcXS6s/PvkJRcUbZqWxemaWaJkfxCXpCh099Ehd
+kO3vvZcbh2FjISj9zYQ9C3Yys3FHuzkuocsMGniRF2cmOfWni9oMPwerYr/o85j/
+zL6IMnOg3ROh0bbzyIHUENPKUqH2VlT539HxtlhcKINyG/5AmDJGmLQKduiLZYjo
+rhusp3EVV+WB2nc/Cjp83jhw9kc9mpvMbBVH6/I9KgWvvt1TQV+YKxA111b409FE
+9w3y9GbvXwnz2gvDeYue7baJfscHedfS4q3CLj1D0WaIAz12o6g19rq0iz6JFB/w
+uoXOSY10OaPgC8YOR6SfdRs8XpkQMs4VMiH1ee7P77UKIO3amt1LflVEg8nhzQ1M
+Blay58BfUy/Wj/o7l8eK
+=UQwk
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r4.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r4.ebuild
index 53522da950cd..38378d7227c2 100644
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:17 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for memcached"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
index d9525b0efbc0..6784b63a7e6f 100644
--- a/sec-policy/selinux-milter/ChangeLog
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-milter
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.32 2013/12/11 13:20:54 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.33 2014/01/12 20:22:40 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-milter-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-milter-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest
index 4e7b89aadc5e..a203b2b39b98 100644
--- a/sec-policy/selinux-milter/Manifest
+++ b/sec-policy/selinux-milter/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-milter-2.20120725-r9.ebuild 387 SHA256 8e5c130cea32659a056d814c28
EBUILD selinux-milter-2.20130424-r1.ebuild 387 SHA256 6cddedd8adf95f24dce02772a799f8f73cbfad9ce4e69637ebbfd57c19f6e73c SHA512 e4ddaf0695503004d88a55f8803ce938b462ebade55bb73f4fdec0c18e76fe785e301301cad1adc47604b0388bd034d58befcab609eeb60a7d6b51f4e4877760 WHIRLPOOL 65b06d4833f8ed66f8314bdd0480d6169e62bfa22ef24a5c59edb5a0624869d66f19a0905052b4079b616ce000cfd3bce627966757dcb6e4b2bda4527bbac975
EBUILD selinux-milter-2.20130424-r2.ebuild 387 SHA256 df8673583a460c894393801e18b7e8ba7286a274802588cbb1e0689223e5f364 SHA512 f8dd2ec8ff3a70670f79370569a514d26c2c06b7f38c58b47bff9eba1ba703bee7d13b06537d1332d4508328980dbc3ce9b74081c9f714126f50c5615a203847 WHIRLPOOL f10b0a6c6a45bf132e2ec2edcd502e957831c10145e03a191113752dafbcab30c27302c8929da6644b7329c204d8a9098c02ec76e988208a843ead23b300724f
EBUILD selinux-milter-2.20130424-r3.ebuild 389 SHA256 068e8d9606908db317be89c20cb70860b4f13849ffadb775ad09b7476f7569ec SHA512 400fc054d9acc240a82ab62cff6a56173b3f6852b51e30b6cbf0e709d3b49491da75164076840c71fefdb159ee78531b5e6c60bcd0f0ad312c8c5de8c33738f7 WHIRLPOOL dcb949130af71f6a33e4f065827919feedaa87428ac12db29cbde1e63c045b08a16fffcfe78149d1cda166769fa74a40856408b017e609ed368e091b1bc02952
-EBUILD selinux-milter-2.20130424-r4.ebuild 389 SHA256 5671aea45540c9e5fc6e71875a573ff588f6bdab4f10fb46b07888e1a6579987 SHA512 6686ea554135358bd80f8ff4f8238e7135a08b697deda52aa1da5f78485024215a0844c668c54039e21607a1aae9145d2f53a4c59d2c6f2a21f64278c9c6f4f2 WHIRLPOOL 18afa0873a61c3eeeaee46b8ce62e6fdbd141b30e12301f80d85ed42935fda544590930c99aca9d3a9f7fa6ebd770a6c4f244b9d742d24c2813dc89fda08380b
+EBUILD selinux-milter-2.20130424-r4.ebuild 387 SHA256 f39d3aa544cdb92960f6f0f821bb195b31a6406a71c37ad91576955083df1e6e SHA512 d492c339450f3b47a2a35b4722aa95beb81a7ffe3e30fbbe96a745bb24c343be4970b922463146ce4106b7e0b57c91512e67a043fbc1df910427d028e07cd73a WHIRLPOOL c9e229ca79bc08b96a71dc1e3256620c5b3a92a15fd87f37aac6909f237e7f394e45fa55a03144070f62b1c64934efb3fec46aeaaba919969650347d47657de2
EBUILD selinux-milter-9999.ebuild 360 SHA256 d8ecc4f1cb585119cb18b0e66dca503eb30f93e211d337bc5b9fe4e4e3ba1928 SHA512 ea65776848c93a9d1c60bf0dae43c9e6a9f0f85621c32d14185d6c680187e8d62474a0ac432f9edaae0e1dfcc0faeafe20c9ef9e088877c09032563b292965d4 WHIRLPOOL 9757cdec6f4a09d948f951478355db9809967625911bc9a50e33e7883a98ade37982e965343ab29a3c5448301067f70a0f72c2b650e8d25a4cbb077feccce675
-MISC ChangeLog 4743 SHA256 d6ba90bf41be08f6e9676501c31c3c715737132d0e85369083a3a8f920e9704c SHA512 a8c61b30e3b0b9985287fe1fcacf85bbb282600fc41648a974d2e986de20d1b90ab6a14c35a5fa3d4c55b16f33b0497a9a624943b9a6bbf372b9e929721cf8af WHIRLPOOL 9b97a60b80c4bb9e46d22d4695faa873d985f46e30bd3a89e4e4207c0b2ec8af0e22601f6f75fd1e5102dd76fa60262d903da1dafe0bce13c2ac101b10a0f13d
+MISC ChangeLog 4858 SHA256 4d4f1ee5f42893e6d29ff3ec3682f045cdc2d9c804e307317708b757da084311 SHA512 a4e29c553f6f66e197440815c9b5e7d008d2b5baf91f78c0ca5d699f672246d6725e126bbc727e40343144ef7b8e88c41dce3e57b1b91271bb9d6a2dc48842b4 WHIRLPOOL e25d61b18cdf5c4d5d3e0f99aa8c800090fc2992c1dba9500c0d4b1cfdd4b9406a0625c168f6c68864e9519fd4a189d7236c8e2f6468237e05e69ed69443e911
MISC metadata.xml 230 SHA256 c5dfb28e817cf4dd0573ee44ff27d7b4ad595f12ab67afa3d814d19ae20d3eaf SHA512 db61dd373fc185c43a0079ec8efbe4e61fa0d0bdf6396d76c5c359f496a67018662ad85d26b41125e3969162f17d50dd8d80b0895d11616e427178437f7aaecc WHIRLPOOL 203c0e976b42806989937e9301d71fb50fa190a0d28e353186c3e6564736544b1c3f6e755e6e8881d54a597f20e28df3aa431638a5aec2318ca8d214eed578c8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb2AAoJEC7dUkA7aK9HGe4P/2TEVm0H20iPOkydvZfbLu19
-0kV87BOg/SRp9K61iivqrkph9j6v6Pbs1xFUXhqP1no8w9eXNHL1pkSx4O9b0Jco
-cViun61MCfb5/asQmBucskvFO7IJ2otlJQoAJ2X7dtBdZfqhiGKtsmUxzGuzEeLE
-CUxfybO8q+UZE3N8PWhPD7CZz1ZjE65zVDOBOxeJtNKg1ic/LR/SNg+mVYcuAqy8
-PmOEwmGJamfEKkWkjiE8E9F4IL2EK7wKlhwi+gAyjhNAHhKfoTmTHJkHOi+aRnZb
-rhZWAGlvawSlwqNU7j8nHhVey40BdAtqGpFQaWgeoWPiJ3OkyC2MK7hpCuvXOW3L
-ubKK+gJb3gXQlcD+jbZGUTyF7/zCuYiKMEKKFhAw2sAT1GG7qEXsZ5V821cEF8ZI
-X0Z5uzTnERH/5tXfEt2tZpEZrJ6wRqBlHIfKT+b2gHQKO5UuBDTHFiDEQRRCbZPc
-p6ci37n85QXj6reAlXa+bmEFsZJC35/dX5v7EywMqUzfSZ/3ceWuGtFApp0LWaxX
-FfzC5w7WuoWBCCyQ4HV39KPwgah/5Gz8RlbDpvKOunM9D1WFnwW69Qi5XwcwhVaZ
-NBThURAMe19gIyIV66CCF6nL3z/5FD1n+cLHretCA0R4k4xf/pKh1BtXeWSfrK2i
-GQAX/QJg1CF/dDyrlTHN
-=WQJl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+=XECN
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20130424-r4.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20130424-r4.ebuild
index f2624cb56678..00ad2cada4c7 100644
--- a/sec-policy/selinux-milter/selinux-milter-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-milter/selinux-milter-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:40 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for milter"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
index d97319b2eb2e..773904cde89a 100644
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-modemmanager
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.32 2013/12/11 13:20:35 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.33 2014/01/12 20:22:19 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-modemmanager-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-modemmanager-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest
index 7ca46f9d41cd..569c709a2482 100644
--- a/sec-policy/selinux-modemmanager/Manifest
+++ b/sec-policy/selinux-modemmanager/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-modemmanager-2.20120725-r9.ebuild 511 SHA256 dad08fef6f7f448c111c
EBUILD selinux-modemmanager-2.20130424-r1.ebuild 511 SHA256 46213e2abdf980216d0cf4aec4b02c1e8f5ac789ad43c8e23da0462427ee1192 SHA512 6edb40c8042c9e18726eecbf0c31f19bd85541eb5cdd472011631f0e562a9d3c4648c9a971d411bfcba86954c6f409372b48e87309760e7d66861222495daf8f WHIRLPOOL e93ce20c19ee2265669f391e3d0ee99fcb804e87323d86a0f0a385ce37ae0de024d1f34059b12a91c7f68deb7127ee3eb8f6618425a31baea781ddd12f2670e8
EBUILD selinux-modemmanager-2.20130424-r2.ebuild 511 SHA256 9854b3f02f1d1d60e5f5cc919fba279666e077f08dc444f5a12db3aba3ba5829 SHA512 1bb644d78f70e2c7e72b4012db0b94093d494ebddaad8c587481c2e79abd1aeda26646529a4bc194430f3ca881f34ce44026cd7b6d55b88c9f68e8308e3d085c WHIRLPOOL 4adf5f9152e18dc031ac38628a049200de59d95a307192d6fdd447e353969deecc12f426839157974018aa84a1c785739c4e1ca532ac7ed66756af2361b73deb
EBUILD selinux-modemmanager-2.20130424-r3.ebuild 513 SHA256 bcdff42ff990852911f206e7f0bb7828438bba6ac9993ce07093659b19d121ff SHA512 7993217d00fc2cb3e5927f08faf260c773137dce48cbbe466eded02d6c3e247a55ce09ff424ceb9e1c559bf187e6b3d323924e15da5e31c776b7c359b0b4c117 WHIRLPOOL 1845f37afbe32e268138adc37fcfe40019c7dbdd19fac52920f1d52e756ac04f92241b441f29a8a72fda7d2f8c82dadc5ae3343f9511702c31b25622af37bb15
-EBUILD selinux-modemmanager-2.20130424-r4.ebuild 513 SHA256 4827e8d46962b59fba9127aa8fc9f7c58d2734a2d277867d1b3c766f953a7005 SHA512 088e6f438c9cf17046cb7c0858aa1da30fe7a286552b2727d2e42754785fcfc320cc6d687aaf69576c92d14b7887537f397541e14ec1ab71ad2a8529e45471b6 WHIRLPOOL 784de31c5003db4d708027b1e55a1ef8235180b70c8571d459a94beafb9b5db345d0b97e3724df259b6caa589be551ed342de27e5f719ca892e27a2c9f9194c3
+EBUILD selinux-modemmanager-2.20130424-r4.ebuild 511 SHA256 e177188c87c08f312e9c45128298fbde662368a545a56f6ea43e06f7a89cc7af SHA512 799c685068276342b44548bdf769a51df28dd0ebf3ebca39567e885f6b00bc01fbafbc8d37aa40576c2c5159d02ccd53aeed05573938de93cca7a72502719e3d WHIRLPOOL fcf75c15eb6383cf8bab96299b4ce4fdbeb61d9f10cc93c2ed84788ca68d2821f2e0cc4f0c8117b37e693879a516c043aefbb168444065385a192eae84bb755b
EBUILD selinux-modemmanager-9999.ebuild 449 SHA256 fb304aac98197659d85b7d9cbab7e971301e06c6e6174d58a82f0424425fb443 SHA512 006fc897f66ec4bd19b1f98daa6b4d5bc9ff9cdee0e5ed78f54e3a6bd63ff12fd232da3424b6006a08bcbf53d0201fc22a3d68dc60888c67c4c5ebfbfc97c7c5 WHIRLPOOL 8b472ce4330861f2f0224a2112e53a7b63f3e4bbabeacc0a14f19ba67f9f527a049552ddcdafe5ef580eb6ce97d90986abab3935f6ec7729822c2c8a9f89dc1d
-MISC ChangeLog 5057 SHA256 c496e1d06ce69c448c6ec3c46fd4f9144f6bc3770f69622f1a57d6ea54f93956 SHA512 f3ad793a69fba7087f76193d2f9f9ef2e885b0a6ab2a4c8b8703ef3d8c83785b788d8c4d5a0bed8e05b9d1baf98e29a847d5962b8a4a76a5980e10bccea82b79 WHIRLPOOL bec34f3a5da2ab9f81af3e3d5acd2d462d1dbff133e66d7663369c762f900aac8d265a40062ed807b4b868951d0e701d1944623542b3dd5142848447ad319e35
+MISC ChangeLog 5178 SHA256 2c4abc9771c6f1e1422c4e793e3ceb08dba4bebf9e4aa05e628f5849941b2174 SHA512 abc4e662e472ce2dc2aff2fa27a161bdb7860abcf4da631865d2b2490e5b9f95f797114ffebf0b5c7d6f603ea6a4d3df21f24b73d844b389eefa4874f08896e8 WHIRLPOOL 67912398cf613ae51bb928464a02972eea8b5608935acefd8f3808ad134984a7cb6d1f1af41869314b231f24ee452769ff86a06e55433cde02064042e09e61b5
MISC metadata.xml 236 SHA256 2cee5eefc3b4774769864e15595482b444876bbb8eeb95038a108db5188ca561 SHA512 b1fc30de4c32a70c1450d16b066f811fb4bab1a862c6c244dc0800273de770baee7ebf60b20b91cb26b6807ade20f4aad598d8a19cb0fc6aabc507f1fb3ee9e6 WHIRLPOOL aa9d19daf2838cee54ef7977a594222135db6812ec1bae42bb6ee3f524a8efb0f52ab22479e121e143a4150073cd11584c415f8cb6002b5eded3078bfb08212e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb2AAoJEC7dUkA7aK9HtI8P/Ro0DMqrgMwALEkhHFwEmj3P
-uIyB7mWfCpxDu3xNMnMyAowHp6BOjS2HKz98t12+ZyKnngMq9A2olT6Nt8NMcfHh
-L1Rj6CJcqoJnfHFCZ5VI1KYfAJFt4Qzp51YqJzTYo8qg9X+QeE1Q3QydApTcIqJH
-aEWnF9QVK6vcSXnD6VMj3RpMMUBQah+AB4wRxlLqfCIVyd6N39KiY1s++YGoBNgO
-RlOxmZcYzpN03af8ZB0tILTBhSSfu4vY6rKi/7DxSQHA/Q0KaJpUcH89C1d6eSIV
-4rx2TlzY85SMMobKM6DDM+eEfG3S6CRnYDFTQDNTd+moLRYo4SlCSKlbHM8+QkxX
-seoa1GrYsIW+WNGI0+Dem5DHqdVcHsjvQtyShHDB5PMoa7AW2YSfD/qrKRsRA/eD
-Xh+zqx7tUWj2lY0Od4uIWN7mrU+IVQAlfckr2b3kIiTpHmXWExIUZdDtqNoDuZDi
-HpJUWwNwNdobnguz2E8WJRAanVVrG9rzHtM5hNDRWKIkybw/4ZKmOdqcvKW4dzLq
-mOmxoyHETX002dLb33Zkf2ljw4rG+jumwtlC7gIB0XjvQcsJOR8koHshx072g/2P
-ZbIReOj4gJiMO45yq4RvHuuKqFtjeXvP1BgsSzmyZx2YBWVuw9fboSt6/rLicJib
-/DsAW+cNyK0YRpvHx/cX
-=0sUi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+=PwBb
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r4.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r4.ebuild
index a678ce2b60e7..76c2ed5eb097 100644
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:19 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for modemmanager"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-dbus
sec-policy/selinux-networkmanager
diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
index f3e4636964b7..d28d4f6ea81d 100644
--- a/sec-policy/selinux-mono/ChangeLog
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mono
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.32 2013/12/11 13:21:00 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.33 2014/01/12 20:22:46 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-mono-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-mono-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest
index 30899cc4cbce..19533b4268b8 100644
--- a/sec-policy/selinux-mono/Manifest
+++ b/sec-policy/selinux-mono/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-mono-2.20120725-r9.ebuild 379 SHA256 901829c8e286a57765f140c18020
EBUILD selinux-mono-2.20130424-r1.ebuild 379 SHA256 ff113c02ad0c06d093394bf1d1a62d6fef8e5b874c20fa066ac72576273396fb SHA512 d92c4c0e860df69e00393cde25cacdc2796a6213aa9db8d590c1bb4fd9812a3594c1b4c1a5f24e63253dc2c1c0c441a124ae0fab518eb00afd548ed081b4b6c2 WHIRLPOOL cba34525345b672cb337e669b6c406ee7b3590b44499623097588a5ad71908e9c1c7abd2c2df95de5dff3b969dafc888c2d1703d819722b0a2ee6329d40b7746
EBUILD selinux-mono-2.20130424-r2.ebuild 379 SHA256 c977433ef6c1080b763b50e4ba49e3a7de756adc7f333fce8e7441cb0a49530f SHA512 7e2b4ca5d2e7152a8ca41d9d04f301fe4191628ccbf1613ba53f7522d16f465e1269ee6adc94ef41c61e18119777e7eb7c84103a3f2a3b8daac39dc9471693e8 WHIRLPOOL dcf4d77a46e1970895405f71de0c812d3ea43ae2e4f56c32fef99072b4eb22334f833dd6ff2ae247975c9c58cf00a093c42f82840d3bb25291bd6d22afab5084
EBUILD selinux-mono-2.20130424-r3.ebuild 381 SHA256 a74b45505828d02b25ce72aa625834fbe0b61d4232977820b0f1a590b8b653c9 SHA512 755704ffba48584b8e17ae3a62fb0e46263134fdf6abaabeab959227c525b0685a14667dd5b0f791f730f41ef8b43af0830e8aacea87362a60411fcc8e25d105 WHIRLPOOL bd077e0b2124cbd82ceaf3f130c1752c9d4479ebc3e1d3c54f95647af00d4b8da3d5db9b874b79b7870a28ce5b922e4112f255876a9e1404edc6679634248468
-EBUILD selinux-mono-2.20130424-r4.ebuild 381 SHA256 8cec8a95b8f2af24bcc1298683a221f3eebcfe51494c7560a354d7e9aeff1734 SHA512 c5174107fa0e2d8574360c73776393b5c6c4858bc79b2337ceec1ee183cdbacc73c472fba344cae696023cf1f5279e82f829cfd96867dce2fb46f3fe6ef476f4 WHIRLPOOL 05ed77ab8526078fd412d72ad5be7e806a3c446b54089920974ac3550f135d6876304a232338662571f49a1fe8d8c995521d70d4be5ebde628a992645bdaf615
+EBUILD selinux-mono-2.20130424-r4.ebuild 379 SHA256 92420430cf956785fa73e4a00e8934aeb85d624a54db3da36d90330387db70a0 SHA512 3e8970a75246202b1a812f59bbb213ff2bbb6a658ce21a86a2a03dc7454ab84c7e67786f675a45c8c40d1427dd3c48b86520308fcccd34033e3aebcf94a9324f WHIRLPOOL feccb616b72e60f4ddcdece25a50ccdea578eaa4b54a2ef5e0e4a972d0bc040c72e3bee1e7bf369d1e7761ae3704033b27404e6af6082ba35dda84498af3f84d
EBUILD selinux-mono-9999.ebuild 352 SHA256 710343f557797bf4a8616c8e9f0bcbe8ff6e29870049642731fe75702c74a7a9 SHA512 04fd5470b17e2ce139fd41f2b99974faea83edc9ecc0ee24e0c8aa84a1fe94d182f40d7302d4ae7e69ead94d6585f27734689e12fb4c116ac9db21967a35bf7d WHIRLPOOL 364f476779686ea4f6ac780ea1011e7191ac645a5392f6f72f67c3146d0eaead37edcb54a33ff41cad1a54451341b1158fa38031dfb465ce3beeb9d8b9f02cc1
-MISC ChangeLog 4639 SHA256 5197a1a49a9d637c47344eb80a3f986da5b95db339f40fa11b8b8798670a1671 SHA512 83d690573ddc0473e3c5f94c47b62a7ee293c2a22415d27f6357b30c0babe39a7d4b38dbccffee288cedd8fb2c25233f906a5c37e4bb426e6d7fdc2d68b18d24 WHIRLPOOL a48834e7669738bb042c4c604d84bafc7d8851b8cdbea45c933f3d9e435d8dec3cd9508a41a2b93680f7076346d1a6110072ae001c3b59bce269d6554a264dd9
+MISC ChangeLog 4752 SHA256 d5535127e0dec1155c26bbcfb2fcfb940436378b7d3c18279221e916d94d183f SHA512 67c6dc6c916818e36435a445be4ae08100f90c20fb585836a6b935e12d0fa18bf88721ad8b6cd73136edda99529f039de509a741677241cdfac96abdea0eb3b4 WHIRLPOOL 682d9659e9e10ab0789ca128c48a14081f655c63d4a9519ebd7f78f9e8168c81726744c1fd787fe2fcd0dfbceac69633bb8d1efe8f22d9429f562d353af4acb6
MISC metadata.xml 228 SHA256 e024448bc286f47f526b5712b8aeb99045634050b0876aa8ce215b40581ae2c5 SHA512 92a7eaedd798669f4937b1023f6c90f605d9e438d8ee4b10c8603cb9a0dc46df03b667b2ee812faf2fc9faf94bf50305122566b1a8cf24f25e0fff819e63da06 WHIRLPOOL c5d90a448df4008796ce36485af4ae031e75eb3c111bbe768a22d868e4cadd06ea49b201fc2b20054b5312b0322c559c249ab9dd84893d8d75a2f23cce1a0818
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb3AAoJEC7dUkA7aK9HsuYP/3WmvRKl30nTvE4c0MLNIjF4
-QVAMWdndywWQu9uMWYOSRbQGDPSCBea8GB1MmplrPAcbV6IWJKEI9GhPhZ6XT+d1
-GRZ+p0QJzB+MeywZ6LlAVJME3sbKfCX5OYp7qnYNKsN02VdwqFRb+K53JoehPloa
-OMZlsKk14K4Au37be3GplsNsMvITMR5x03q4RBsoV649OzAhmgYgIJd/ysefqTyY
-WaRn/Gy2Kyh+FqwJ1qaGj/xE7dEF/ciXOrlgUjPNwKarjvJ3fPTiAt9Qh5twwwAu
-0OD0ZoIyiBdPBNI56sbjAhjIYHL3VTar9y20NUaQQwsaIaj/rWSwr1lk256adpfs
-JbWKYZX2nLnlWQFZAefmCJUewXfYgi8UJZL3+PEgqCGLqbwEmD1hB4oMlnqH2Lkx
-pPObYs2wnP+cnMDL2PkiH6JKfYmB3pcWgVe4DPx1Y+c8S5PNOt4oJyptA5kouh9l
-36kCW64XuLI9iRmj2vIxXOri9IY8n2CESLbxZYGW0fz6gyls9wIA76zin9YXTmyV
-Iu0b95IHlD6Dvmjyphp8fvLqxrTVzQeNUp48ZLJevSHzAIxPUoy5trHDMSVv4t7Y
-CrfqqdpoffxlzSg5BPsn1PIJyo+oQeWM+YOpUNPJ7q0HxNSAUmRLZuknnbaIootn
-dPiiWL2qKQ1wuR0pNEVN
-=zZKy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+=qsHy
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20130424-r4.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20130424-r4.ebuild
index 4dddd6b0db11..8c2575f8f706 100644
--- a/sec-policy/selinux-mono/selinux-mono-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-mono/selinux-mono-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:46 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mono"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
index 18f371b38f79..ac87c13b109f 100644
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mozilla
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.48 2013/12/11 13:20:54 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.49 2014/01/12 20:22:40 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-mozilla-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-mozilla-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest
index 0b96492e731c..3a8ae092b6ff 100644
--- a/sec-policy/selinux-mozilla/Manifest
+++ b/sec-policy/selinux-mozilla/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-mozilla-2.20120725-r9.ebuild 459 SHA256 c50ea23224618467fb4108dc3
EBUILD selinux-mozilla-2.20130424-r1.ebuild 459 SHA256 7b769e29bbf56a755a2cf7cd095ac6db459c4173b3437793b9ede843238ccc13 SHA512 4fcef961f74084118548082379bc20e2024c8af0d2e686dd223da8886cba0f78f7c13830aecbb8344aa4adb9cb7122d95c5af99be7ddbedea3f02613e0a7b977 WHIRLPOOL 1c850e9d0812b0b2a4254d308ca030d6916c0d8af9240d1c12495073358a6e252042707512c545227949c0372402c2aeddb0ab89c281b1a880061d0df259a1e9
EBUILD selinux-mozilla-2.20130424-r2.ebuild 459 SHA256 f99bef236fa3840a846ee451831ab236c6b4b34501974a49850e29cf899e0ccb SHA512 ca1f83830162bb5252991e78c13a2e3232901a07ec42a1b76d4c419fc17825fed72fd9b020ba32f0c946bcab655f95897587183573914a7ad422f6b84896f1ea WHIRLPOOL 6123377c382af024fea2adf7daeea7f72dc3433e816be13b35eaf66354a860178617a00f7522a3988307841fd50124a0c2afe8d92b56924e1cbadb829cf54273
EBUILD selinux-mozilla-2.20130424-r3.ebuild 461 SHA256 aafdba5f22ac07ff7a8b17919f08a4f8b9ca769e645ba4715d5cc6f931827cf7 SHA512 7c53c03c05daa6d6516ea170f8d53128edb1b5e02e31ef49b2b2b85dddddccffc286dea1c7401e50962deeb980bd198e5457508de57ed63e41c8749c9afbac00 WHIRLPOOL 0935433cc62dfe8071a09bd64548236a075f0990a4b8b461ab86bbf03baeb628e2acf839aac409885777d6f1e9fdcb51aaec68e49e2459011f80fc25d29a37e2
-EBUILD selinux-mozilla-2.20130424-r4.ebuild 461 SHA256 c1fdcca849737c11d498b94e3afe5998de2d9132080aaa5cb0eadf0678df43b9 SHA512 2e4ea9863fa97155d322a29ba694c7252387e2d56f09194258e0bd6269094ccf700779296287a58ef402baf962d6be17d4dbb21872ad2d0e028ee7893e49aa92 WHIRLPOOL 28bb460c31a7d9157009ede56d84765456ae73180819077b1a067bb30f82cb319ce88bb22bc2aac771ac60ec3e71d2b0711372b6c3fc43d35456af6f7780fefd
+EBUILD selinux-mozilla-2.20130424-r4.ebuild 459 SHA256 d990385b880eabf20279f3afd12ce225e30c19b491d5eab886b52fdefeaf40f3 SHA512 8961bc3c8e0ce8871bea38d45247951ae74898b3f910ed72e7fc3983af7304c8f470146cd2e1a6f75de9a60e01d4c6ac36d70771c8752bc42c227b60fb2b49a0 WHIRLPOOL 5549ae898fdd2787a400073033c8ab1f3281e7d820f98ab63801d63b77363c6073b75d35d31eeb0ec6a55563a65b7787236b01688b6a0dc2594277f999a91812
EBUILD selinux-mozilla-9999.ebuild 432 SHA256 ce69da1c73730b93898883f92b7f26348aae28fa82fddb680cb819c608717d1b SHA512 9f89b2ab6a0a0048172d9d3acded23c9c08fcc9d4a475f66490365a9efad80964c4f4d287c74ea7abf0d25240fe406e0034e8d6cebd7a60506f041565121416b WHIRLPOOL b59c547ffb091827f85cccd8481f1c770347d685292ec90d706796c3ce3476d73a63d3800f3bdf28da6149e26cb3c4fe8d7cc6c7aa7a5d80dc672b5832020d1a
-MISC ChangeLog 7943 SHA256 cd3c469c41b455427a511dd9c4d7f282e604a0c9aa4bc9263014cf79969e891e SHA512 65411fc06cff129bedc050891ca255d0baf3e1e3dd7525bb9c731649c3845f5a5dd7545cd9e04b745f866de0ad6f4f33293df5fe5ccc79f79b2b919569768cc1 WHIRLPOOL 49471ee0f91f138b7ef5859c6f9a8eebd281e9fc35ef3a6727077a1c9ce194907f17b5d11047fc0ea794c6cc1dac875d6172b5747dd67577ffdbea47697f4b27
+MISC ChangeLog 8059 SHA256 d56edc54d1c6550b137513435bf1f5433c5d77d7fd0a012d662fc0a3c00b4d4f SHA512 8866a84e91334b0e23a9fac56bff8f4649e18c0225063b4a2bdf44bcbfe85e0e26af86ebf609995e694651176e2336f723cc5994d16ede014491aed0bcc979e8 WHIRLPOOL 4f4384f4c65ab13349696de4849c0eafb8f4d07e8e3cb668e1275b38bbcd99cbce5b5d76487e64951f3f994ec455352d1aa54709cbd60f9a1878255e12496a33
MISC metadata.xml 231 SHA256 273d289d0f0b50f0a43bac2d1f9f62bbee4850d6c0cd873ac5d371df049abffa SHA512 2aef48002ca727d271789cf83fac907280ab47610deb7f59189cdc3c5466784cf39f24588020d4448e10774c1e670a0356dbac6306d55edfffd2ee153c891ed9 WHIRLPOOL 40b1427aa880f88c1511ddaddf6b64e2cb215b1c02e47073766f8ae6bef5bea85ba84a3195ba94e3b8f799c2bc3ff7a52e46b8bb7ae4c727f8314850e60f0295
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb3AAoJEC7dUkA7aK9H7EoP/2TOfqIdMFIOFCwUzNmKrGHA
-TX2QawIrFSEp7IZajp6910f4qvkhSrVyT4jYMuCQiDcnteKXBCsn0bONufvj7u4s
-e7zTPrQLbeYgeB7b+NzpqmdKKfc3F2uPCR1SkzT+SEXfr2WOsH/qTU+DomrR0qIh
-YJKkIZ4D+SdGXuh2vLkOgXv41WLKHHwb5xILOgkk49o47uVMjArOLmgvae9wgUTY
-z9P9meWb9lzqQ5zDGsPejUVNtLwm6Az3DULDpbMSt0STV8q0oQPsetMDj3xXxWdv
-DiIjuwKdzZuHrNKFiNtTdJS7hOLbPIL4Iqg2zBk3sagpBoF0Yyd4Z3z3OXi5N019
-JdbzGu1Wer4dSlOiXB7fq+UQldbRsn6rY2EybYY4okYJN6rWTkaRh5ABBVj+GQlk
-SHABEoEE0cMe7qbTBt2vcOI6mt61rN5XNvMqL3wmfzmPNOLtq9J+XB3vKBmblm8O
-QBAp5F2ahtPPX6TeccAkG02HywTuUOHxRVrJImiz1U84ktIqCf/i4yc89cVyWu2H
-gG0mVd3sKrI/eDdcdUhANxJplqwFg6wzVHDg6GqldXFL6ze2h2ARV+hPEjE0+p3m
-tdYhEJvFfk038Rr9CnrJe0dyuXBPN106eg+Sqv8U597dNt4GrKDYcH5JNIrTyyXE
-f0m4ivV48ARUrwa7nHKX
-=iy2P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+=592q
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r4.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r4.ebuild
index 1dbb2c28c542..54b8173b26fb 100644
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:40 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mozilla"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-xserver
"
diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
index 76af8c6d9387..6bedf09fde9d 100644
--- a/sec-policy/selinux-mpd/ChangeLog
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mpd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.30 2013/12/11 13:20:47 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.31 2014/01/12 20:22:32 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-mpd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-mpd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest
index f94c3e7c6a46..25027fb40b6d 100644
--- a/sec-policy/selinux-mpd/Manifest
+++ b/sec-policy/selinux-mpd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-mpd-2.20120725-r9.ebuild 375 SHA256 cc56b561efc722fb4520cfda05a24
EBUILD selinux-mpd-2.20130424-r1.ebuild 375 SHA256 53fcf1d125a225dc43d4a954dcc9390957bde5e6e89a098294d41f1105b37f1c SHA512 a1fe0401df180d193ef969d6c45c7cb105db0aad2fdbd7164afba55715c8906b10c1f6f49be30d7612d105d49217019c93858c1e8d9e15249e8382e127535f16 WHIRLPOOL 722806beebf9a45f5615dd9648dc72ce2f2e7ea785dd68aa595a6c3a27ecee144574b09df5207acb59078e6b703931ced6785a8016218a6a7df846db517f1d3e
EBUILD selinux-mpd-2.20130424-r2.ebuild 375 SHA256 929986e8c03778afaa91c96afc996e1d45e8972cdd5074bbea79f88654d0c9bf SHA512 f86f67a2de54c564136a02a6d183ec3995b9106bf97a6511f9c0092e7830bb5cc38fe4ee50fef0324ecb44616694f96689d366f8e0eddcb69fdf5aaeb2206a05 WHIRLPOOL 7c7c6d97b2f9b9192abb6f14b4d293247ffdacfe2d96a3938dc433c88c05c07820c9a7584f441d735b71a38416a2953b68a1b9e1e61cb7cdc6af0fdc2d51a518
EBUILD selinux-mpd-2.20130424-r3.ebuild 377 SHA256 31ee32fab35fdfb84a54e7f351f7f8d57693b23ba6b49c1b312134fad7f75273 SHA512 8268fc3bb2ddea5c272c18fa03fb464009bd78209145bbc224d590cd34b10762ebe8543b201e51279bd5e839ea3e9b60cd15c193faff7be6d7216eb834b942d1 WHIRLPOOL 670b9335417d96e1320ab8cb39008bc539c278a560eb5601c6f355221697aee06a0c555ebb7bdcbd5121be3bf4efecf9fac9ebc698c2e58ffd484f42aba713a9
-EBUILD selinux-mpd-2.20130424-r4.ebuild 377 SHA256 0ed91d1e0225e5735c8fd734522cb2043e62df8181e5b66b15d410ab5d65e0d6 SHA512 a5ad55f3f516179bde0e154fb45d31d89fbcbc33ac43c77b5eeecc177efee498134ac1693dabf65424e0b1b9e42815283b145137e67caaf942a918d028061512 WHIRLPOOL 6bbe1d283c73f0668553f088c5dee9b155d68e914ae61e8061125ef88132f6a477ea01db105327fbcbe14e556402443eb2b89662d1d4059eda91255c61869275
+EBUILD selinux-mpd-2.20130424-r4.ebuild 375 SHA256 8e6a688e7186963146390c75a734e7bc9b87ccc480a810d4db206bdc48681a16 SHA512 55c283d9af96cc7b5ff2299bb8444964010d507a9806b7575c36cb886295d938f8642972317fc2b11eadd52bdefe7da81b417fe5275e35b1638fe2235adfa86a WHIRLPOOL d4f4dafa70cb68787a45fc78dd1d871c6e88061456bfe0227a50205e3ba041ef1b84068c8d94a5d89a1d6a5d6de70d599ee64802c53226f52481bc833353c5e7
EBUILD selinux-mpd-9999.ebuild 348 SHA256 8487f87943c06ebe19a527e211aed85c8725f2b5268bdedd816908b4c3334d3f SHA512 77571dc89f774ca73bb3b3c100ab779d013bb46a50767fe2c5c4e0bf4a4d5fc03c296889f448f8103b3296dc36f2a78d3cd5c6a47797f799b2836cc13a9e6b9c WHIRLPOOL 28c0e78e4c9812ac03e6c4485258af86700570e96b38bc95db46bb254947f65296847985c34e59703f38ba290bbad5d0330c72cd94b33a29953635a0f2a17b75
-MISC ChangeLog 4323 SHA256 2990462b194e7d266861554c0fcdb51256cbd16c825c80325df9a7badd45aab0 SHA512 e3217dc414dc2a82b8adcae8803738442e304af45af78e1ee95f5ca70acbafa738b1fb85034a48ac2553996cd8fca3a2b6245089cd88b000aede0f0b8d38f59f WHIRLPOOL 74f10be41a6f8b1cea3b60642f0d78fe42dd5434418c6e93aac5060f0b358fc5529de9af8c3164a30febfc1671dd8383351aa832eb997a8b34a50d6afc0bb7c3
+MISC ChangeLog 4435 SHA256 acdd0bb7b6bf1c326a95aba06c11e53df0587490e7ab35b9f03d7a95d39b0541 SHA512 72c496a947c5b3d64384c1fc40d4daa057f4ed76e75457beb4363984fce274b4bb6930cb0bff1a26d72bebea154bed45f05c8b0ece8832510d96a27fa4b79cb3 WHIRLPOOL 8f8d8e9491c7b962581cda37af38ce0bb80ec2efb7f10606c4b787c6a5c296bba92bb644687082c062625fe2665732c63b43846b77950adfed87dfb1cec47694
MISC metadata.xml 227 SHA256 6078dd96ea611a56dbb1630cb2adb4e462e3cdc74b8d27d76db119aca36063ad SHA512 af7d2cdfee6d28dcf2379efb66fa9bb4933775d569ef46749113e921e183a886a586b2583226bb6e4eaab9b45db56fb8ced3ff14585eb31c4e3968deedb679d5 WHIRLPOOL 6a74600846f9adf709018f7603753046278e01bb2f845d732c9a1c94e79fe1ec1bc368337bf6deefc6e500ef47947c3073ce36bd2a2445c77aced386b4f1e9cb
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb4AAoJEC7dUkA7aK9H6/EP/12A9p+N7aENLLL3fbuKEetd
-GA+RSy93cRdmFPyCWMt+evUGpIMxg+93+7xjNRYeHrBvnW01zLmUasXBpYPdyJzF
-OBb97vNgFP3soKt+mGjHXQusqfH6+wgsA0MDPch6W3RM3L/q4WvgyRsWDTrRRE3Q
-KwBS4mpTf2dgNWJvoMkrE3BmXCmtU9AW8HTLSQCEkGZAFsZlJF2tl5yVx1iAmRvj
-VO6a/xf9nwMTka4Fvf0G36QeqDMiIBjB1Aus/GfMRruXIHOepImTutMGTmYgMjX0
-etBDkAogHh/ZgpUWM2m8zwDA6EFJwzjTnsVmkpNKZTr4EByJyO1CPtLUCXByX0a1
-5J+W7JQnbSyBEh3IxZrN+pEdXi3LmDcYVaIrlCF5IRx6uCW+vGwJ7GCHBmMXTj8j
-1pMDLtIG/4i3lG7WpmXKVEABZ71mxXIaXUUu5uQCfWlWQaiiJdXYyre22hUO7OAZ
-anbmStl4WwLDcxYTGif9Ygen6wJa4Qik9LT8c0noeDFwI0dvBsM0J5IMVS3xPIb9
-ElKakm5rjcFPJ7tfoymFV0BucMy25nBi/qoUKfRTkwQ3HPlTky4UrhnDBoYgX4PP
-DMGRPFalYh/9tyXbWWYlI/tgHI7Ka9K9pyzAv6diD6h/ORvnK5u4o5PAaG7WOyyd
-0+02f64t7yN4Yad/1ays
-=Q9o4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+=qTvF
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r4.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r4.ebuild
index 2b34e5c70dc9..3ebcc1a65cc6 100644
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:32 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mpd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
index 2ea1840196d6..24059ca4e70d 100644
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mplayer
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.32 2013/12/11 13:20:55 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.33 2014/01/12 20:22:41 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-mplayer-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-mplayer-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest
index 93a42801d554..6b2ca56f7912 100644
--- a/sec-policy/selinux-mplayer/Manifest
+++ b/sec-policy/selinux-mplayer/Manifest
@@ -22,24 +22,24 @@ EBUILD selinux-mplayer-2.20120725-r9.ebuild 391 SHA256 0ce90f39fbbdf9d126d94ef6b
EBUILD selinux-mplayer-2.20130424-r1.ebuild 391 SHA256 57dadbd3c0369278c84af9824f8cc2e903abdf3bb16e2e2e8f5c05cc49c6b192 SHA512 826a983c714cb7b125ce4427d9a1510dfe010ada0f8bfe0a1b291dd4172fd381774436816c6b55ee8d5a11dd000b335b2cf49e244db996d05a94164ac6424e8a WHIRLPOOL 0283012ee8f7115cc5c91460e74f6b8efecb934851a369b9246e59eabe188428bfaba91098d12ed3c2e20e29820449e200842b908a1f93a0e5985b9f0e5a48c1
EBUILD selinux-mplayer-2.20130424-r2.ebuild 391 SHA256 e994d60f24628eacc34a96921ac5c65916a87f682b00c85bf3c8f5863afb6d1b SHA512 92c1fa0d0370f81b3e5effa5664ddb8a8275426b39518767daa6a5a40ac72c53823b6660f973450665de3d72fbe46a40951bf1aee8f85034129b6c4248013aae WHIRLPOOL b0e4e48240d17bb1b45c22384a3df0f3721c00973971090d14ea1cb3890635636de834e07206fde920bae6f0fd0e1d56c863317d15492e81cbbd74b39ff983cf
EBUILD selinux-mplayer-2.20130424-r3.ebuild 393 SHA256 092d8cd2a630aef38cdf6cc7eadf666507fd35062a66b87320700f036e36cd26 SHA512 b5b5b29005640ce9386048114b317822affe8300461020decd6dbca8482cc43a92beff92402d02c124890ea3cc30541e63dcdadef19acb3ad5c1fb4de95c0cfe WHIRLPOOL 906fc83b29f74f8a98b6332cc7b2e444f163a402abea1d731d9bd3c04bccda75dbc2b2a6c914050865bc4d912121f19b6766b609ac6606bc5044f8213a16177c
-EBUILD selinux-mplayer-2.20130424-r4.ebuild 393 SHA256 0c5cc2bd41fd79320184f4b93ac3a723dd2f9423e538d96e025931e079b0a117 SHA512 b13f08d32e6805911034680ec0389a87a0e852c608db30622947b874c29ab07de93b1258b1479961e842bca402a269a7a98b75deb297f06a161e495c9b10afe0 WHIRLPOOL 470adf22cc17609367325263c250bd3fcd4ba2078981f3f15203b7e6c020c8780e0eb25f9f0336b922747434328f153a7394ec9f035987b02066d8affad769d2
+EBUILD selinux-mplayer-2.20130424-r4.ebuild 391 SHA256 676e2076e71fdc1479fb45aaf0f8406c2bb2416038e1cd3e406a730ff1af0ac8 SHA512 669e5bb5471d20222589ca26b5cea94dcb3bd0e104ee1bb7c02a9dc8208520568ec22c623816a805b74e42d38f1ac1a71845dde4f73c89c54307e78982fe1989 WHIRLPOOL 3ccf9f1e7047679445c538c78e7cede407f7b7b0d1c25a6d7b2e022534513ec9b9e3638e5af454e20437ace02bae647f86dc6406498ad27811e4def58a4d0f45
EBUILD selinux-mplayer-9999.ebuild 364 SHA256 61930f5c13840fbed45d37ad4855c98aa2986e4739852dc5c408a3145f9eea28 SHA512 595fc6cc6dec663b36ef6efb6665e0ef4b9e081bf823fff39fcbc0e4b3a541b7fc6cd79d3dd97d3a859b9f4ee979e4905629992435b5e60f1c4b64408aea35fe WHIRLPOOL d1f702b4a8a435afe68a9602ff525617ef53b9a4db52390eab98012a5fd2c7e93532394dbfd84a38563c24cf09776d37bf9aedb14fdcf6a55f9d8283b7201a24
-MISC ChangeLog 5025 SHA256 d603ea01a47bef41ad4754631adcd4997aacdea61dc4f598ed1851dbc9adf9f5 SHA512 572b3d39861d0ffe00470428b9540524e9f18a3e43a9fb3fc64bf6613bff18088fde4aa1b7997bc688ebd3f0f642db831da3a8ed18246d75d525566e533accc3 WHIRLPOOL 079f6166b5c93c857d7fcebe28132578c8816a2daa029fff7cdc16181b0b4b64ddf9bcca444a33cff7afea459e9d3dd3fd353b1da364a1f4582a1bfc9d17b01d
+MISC ChangeLog 5141 SHA256 2863ed8728878d45892dd3f98222ea8449bbcdbc55b6de3ac8bb236e3f39779d SHA512 bda07bed96a4d5d68cf2549c293ac3167189b5e84c14e109d646520b81cdfa1e21b52aa6cbac486c96230e3d3bb0bd29c20e8539dd9ab72a6fad8862fc9d25d5 WHIRLPOOL e8b1d6197ab15aa22edeceb52d4247820cda0c17189c8925f7b67023798a1ebb5af3ac7a67d40c47a4325191671616566ec22bc7f212c89b6b97510f8c480f58
MISC metadata.xml 231 SHA256 be24cc9864578122304949e5d4807a043b21bc214f8f7145a273fec08be1120c SHA512 c9cf83ccc6dded6ff87d02897eca325a363d41c20558fa61eadf0be3de40627ed8b6a67fb6922a903a9725a06c3e0d2a2062a1dc282dfbc6975938d6a5579229 WHIRLPOOL 87866b29d820781f8721833cc3b9d473822dc8295ea06e6cfb55c46650a83d88eb2b22edacfc2a4234bb0967af098814d8cdc5fce5ed16102cb30026b6d649e2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb4AAoJEC7dUkA7aK9H3JAP/2s9ksuEwd0b0iImEYELicGf
-ei1VSkmlGH1oz6hQVNyWyGPGlxA9rivGtozRl/pMKfnCjQJ0lI2FThd9xEI1p9kY
-QYCRPBg86xSdqp4LpVFAMrY088EI01cRyif38pHpKjG3aZ2AI3C1zN3upTSTryPt
-H2oiBlcNEzc0fAFAu+VDviWwp7aqY0Hu+fKW7cEnXDOZVrYfAVceAUg/on+5M9F5
-FCLz9paITGUz141Z7X8rWP8XKBSyJ5RStd/DS1GhzfQ99s5gNdZaBM9GxtLHHW4b
-sr3ehuCRZ7LW/P7RVTIv7hMVk0fjutljV2MeKPmNPM2j2gjoWPseHaq3ElQdhgZf
-OERpTS1z4z634VkDYmzujxePMT2yW0myxzwSRZJiM5HQETYf2TCNg+q0J5UDRjI7
-rPkF6cufywCdgKBDzfsAwO1fkEAlCem20xhiuG3MbhIxWlpDHhtsa18mSV3qzPHE
-x3wZLHhDoioj9FkMO++jI+n57v3pp9pd5G0kqV8cEKYPLNj1EPh9PvQu3MKB4cIJ
-Vlw9sz7Ja1l9R86bI/iTJycq5hzVXuIB9XmmFOg+G0DBv/AHqmc5uwH/EehPZV2K
-7JBKorFel7gMvn3WE2ZIx3DRyP1mQAxf8KiErtNRD/IPEEUV0A3wlZM4tALI+aqX
-ImTUWCM1xPj8Z0Zi7U4z
-=UsBv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+=IxqP
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r4.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r4.ebuild
index eb28bc1def08..76e977d13504 100644
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:41 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mplayer"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
index e1e06735bdfc..bc4d75a4bed8 100644
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mrtg
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.32 2013/12/11 13:20:42 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.33 2014/01/12 20:22:26 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-mrtg-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-mrtg-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest
index 48eb732793be..c4130ab1da67 100644
--- a/sec-policy/selinux-mrtg/Manifest
+++ b/sec-policy/selinux-mrtg/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-mrtg-2.20120725-r9.ebuild 379 SHA256 e8695128b95a939a8d14cddba2ad
EBUILD selinux-mrtg-2.20130424-r1.ebuild 379 SHA256 6ab43bac67dae1c925003066cf604c7261a20ac872e773849dccf7f4a4c761db SHA512 61ee445510cea3a5f00e9fe08706dac0b2dddd997ac01135ee6f1a922233228c0ad7cb24070181f9783aabf03b42206ff4705dbfbd3a064900af45f4466b6cae WHIRLPOOL f1ea072eef5554490ff19a149e54454ff16c8f5a3f9ca811f34128f77ad15267a40615940c754f8d8c2f7c7ad223610f5ce45f773f0a9721e538c0a4157d686a
EBUILD selinux-mrtg-2.20130424-r2.ebuild 379 SHA256 acbcf9377e3130a00b8419abe4ac9afec30169f62f29ef53a3b0c4f9acf37d8c SHA512 9697908119e11e0cfe347d9c60e490a1c5791ffd49353b4f178c3f31d851a10f9f49d5b31a21116ea2400c1a4c1a4ac65d3a0e63bb43f7046ed8f67a762b4577 WHIRLPOOL a2af554e0178910fe901b07481939870ea74c0298c2834c1753797f7985e2bb00aab68929eb65c289b6291dc615d4ab3d7224308a9ca4b306976b434b2734335
EBUILD selinux-mrtg-2.20130424-r3.ebuild 381 SHA256 c5e6d0f6091623a6a2bdb5e6ee362766dd078fb6e513420977388b37e4684bff SHA512 42eeaeeccda768748a771044723298038215ccf17c0a9971c61bc312a46667823a7d101feacd72d5866833007e8fa28e7ef03ad87246f733e2a6c280b844a034 WHIRLPOOL bb29da37a32b02409b095c722f6d7da23fbbbf0c5526fc18909bf7fb6488a31b335956a6ec3ea487a76c050b2d7ce1ed28742f42143197b362814da4ec2eef09
-EBUILD selinux-mrtg-2.20130424-r4.ebuild 381 SHA256 f3b02c9018f5b3a059b377de2581e19f7e8754f0770b220c85e752d5514691a1 SHA512 4ca6ba0ced405fe598d97e0db923528db399512e2ab17b3f7ad099a6935cc649fbea97381aec0cdecf6fa7a9c294f2f257fb142c48edbb25d28fc7a3f38fdbbf WHIRLPOOL 9c4c5a8ba4f95a3f726830653012962fc930b386f39cd70ae31d024eb5f4b2ccb17b3ae3ad7b4b58b243e57d97d3c2e8cee088c22591f10c22cbfeeaec40131c
+EBUILD selinux-mrtg-2.20130424-r4.ebuild 379 SHA256 9a749363990cf656333098eb9ba7bc6a3af35ddd923afb12f19a099766e2fc93 SHA512 b0fc641f4b5fcb8c0dce61f23476c4fa02e93aec6d03c01266ca21e1663dbc2595d7313edb4161440c2f23ca124c29f54e9e325ab0291a140c3fa33512ff9ddd WHIRLPOOL c131719b100a9491008a5e1e4c60231d7a9156a7b84e1676f0d1ba45e53b234bed4fdac63dbf2f923bcd8cbae72fd9377a7da1cd3253357ae6b4feb5391296a1
EBUILD selinux-mrtg-9999.ebuild 352 SHA256 1b95ff238dc6f87b20026727e9d39c2ae3534a24a6eec6bcd5c4054333ad435c SHA512 712c45f57cf06af332453ec75bf69bbc54647f3b699198a2847bb951ca2c5b67ad8ad4856b1b40c10ca2a6ae920d0a708bb9c59b6e5aeff13a4305ad13fdc77c WHIRLPOOL afa2a44d6e0a4fb068687afc3e28f169571702239fc5ef8e608825489a7621419252712cd7c247bfaa78fb53cb407d9c4ada3c0ce355ee06ebcc191e152aec3e
-MISC ChangeLog 4639 SHA256 cd629ce57383bef97a26e0218c2a9150a4a56bd73ad9ababf2672c2881571980 SHA512 7f0dfeb5ad25bc48fcf3ff8f73f65c3df58a4e6d6b4a07d1580c3c0c98ce250125ec0c82a07ff32a5d376ef21bdeacf7d496827fa101952269a266f882c9c6e1 WHIRLPOOL d82ee247f67e0d344e6238d35dc23dc970bde1f16e911b45f33a56257cae8f7b9dce16ed19abea703ea73e748de1a775d8ebd00c9781c526421724f398736b5b
+MISC ChangeLog 4752 SHA256 01b705fa5ee4083005b1837d06310c2823e53ca653cc58a70ccc8ee9f8a89621 SHA512 e1f4749555fd69d7b2f993333adada0af7c663d110ab97b2986b66fd304cc0e6f3fdab53b8a053c9d619653cd57da88d5f0b46d32c6636623573bcef3380cb98 WHIRLPOOL 20ce21a4386f9e598125990a71c0bacb0eab0d4a4b558a4e564114a4f5cc8d23e13096b397eaa52949e986566eca40ea3f0cbb04654482fc6f2d35baef00571e
MISC metadata.xml 228 SHA256 85b5998e4a48c5d7d3a4eb04a2fd43a9dd719c7b2e479feb56bed22c3a1b549d SHA512 cca805be7d7d40c9e2478ec1154196c6e40298ae8524a7517bd71e189dc1fbc935cb7436dd97f664b31e2d982f6016dce0dba0b9f69eba302a541a11b22ffeea WHIRLPOOL 86455e5e5da106cfca1bbd879f6a0108d5b51a40d5519e46e7c7e6ad654e716b762576d98c62efdbc1f013de7e756cf86efdeb3288f662e68f07e18578417c45
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb4AAoJEC7dUkA7aK9HZbMP/3vPJfxEbnungTArCOcTUXHV
-CdPn/W9svKgYBL3MMX0DcOxV0abzX6x6X+kKj0wPgDXJeElOWmsOsTLSehCmZea9
-rrptqjxbFFCQSA59IHEEpUIFdn0wFMBEMkhfrNzuMUV2cosvKT2sKm3qRqf70/ng
-nIdlJvXKH7ZgfFPnIRybyTyDjAmi4EckupUzSs8BJUuH+oPz5rmR+1ffAiJNJbXL
-jVU7iSQ3+A6wlvrfzNoZX7gp7NsX/2yA1S7LOz/frq0PrBVcGoDpotR8R7o9Cx8o
-p3FNp8oaK8yAuQuM8+Ni1Q/KqBTs6JLfIzAo88AxBcuiUoInC5x7mWN5mgflU+/J
-beoyiUS8K1LsapPxdF5oRAa15qSSAjeBJv608WMyYLNF8/B46Je9v8z+56/CnA4u
-Qdi3Dm2/8gBE58ul83+cNeakONhhfj+GkQKEveEZoDBEpjAuPD+gUsNQeXPuYX1N
-MPUFjVpp4rD6Is5VLilEZ/ml3Dd2h8anehsxTh81kpRd1xxyL83OkZZq+fGCi40d
-97PXRD9Q7ZMSBNY1FDy7xcuIIcS+hz3KcQm9SG7a8Tecf1E4+DRLEQEB6Jp5YF+H
-ve/rj2PMVTmNJ+5aGzLm/SBKSJkg/jyntnMk9JKrctj3NfUuZ7YnjKNt8L75c84E
-p90Psd/aStkBNSHHoxAl
-=9SI9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+=qDyF
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r4.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r4.ebuild
index 8a7ea3ca9d19..6bd2147de110 100644
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:26 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mrtg"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index f0082cd9cbe4..a3cfde292cc6 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-munin
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.43 2013/12/11 13:20:48 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.44 2014/01/12 20:22:33 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-munin-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-munin-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest
index 2ec4d6be8a16..e310db0c3b17 100644
--- a/sec-policy/selinux-munin/Manifest
+++ b/sec-policy/selinux-munin/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-munin-2.20120725-r9.ebuild 450 SHA256 3810aadc9f0b136714e5285e7af
EBUILD selinux-munin-2.20130424-r1.ebuild 450 SHA256 483680744f08b91c2b7d39fc0d5f8088b997d35407611994e90a2d0f54eda038 SHA512 f391372c8f5ed8832178ca8ba25da45179c3ddc60c4f07c249e229f4944b410e99f261460a3f23fe8add62a5284440e8e309c6b11f28d051d188cb51cd26109e WHIRLPOOL d46506acd756d30ad61c1d7afa79c49f5c6e5c5725a536f98ceddf067e250c27fbafed128afe2dec558b5a7e134257921778877cd4f936f9c62f66c22c78e08f
EBUILD selinux-munin-2.20130424-r2.ebuild 450 SHA256 fe8fdf4c891521d1996ee260a4a2b6ef3332c7fff3975d5d7b9308312ed29af5 SHA512 1a9bf74624f6a09d95bb1296796227b35531ffad9609cb9f73e910f4c33afcb5d79359a3316735d028c0fa1a327607d82a5a48f6ebf53fa14787bc5fe5a484da WHIRLPOOL 4f3f627ee72b87bbac696f6bd2cbdb781fd9ce8c79d43489dd136b270f8c5ecf7ab8a813777e8962d8df11e979131caafb8a84e5dc21c140ad063a0dcc40f625
EBUILD selinux-munin-2.20130424-r3.ebuild 452 SHA256 8677204de508d18e75d6d1893f97d2011f68344a04226b60ea60c36098ba9932 SHA512 2994c7be8d6537259472960fdd3c5a79c670bc00d461a210dee785b807c73f7815c222430b155e92ab4055680a035247ea8209838603b6ae52959fdc02a603fb WHIRLPOOL 1d6c6121286fd6a9c70eee964d2cdf0f6e4076ea327eb11ba8d7a8b87c7c6bc0585a086a005c749e211c549c4d392093d73add43f7490519037c10388b320bd2
-EBUILD selinux-munin-2.20130424-r4.ebuild 452 SHA256 746e4503bc78af6edd72abe865d2353bcc42bf2957db7d23a35419891b14d30a SHA512 c5b9dcb2dfb5302ecd9ff91180dfb95b4ca4bb4018e47634133b6003fcca38f2b4eb0ae81e261054a460e3e3cc4e97fc35773571f3a55c12012c374cdd9cf293 WHIRLPOOL 222f89b60b3cb611e5467c1d4e922510874c2a155137237e90f98dc062809bffd463caeabe45e65917c29b8ea7c4b493459f38735a44e9b7fd69801570ea2ee4
+EBUILD selinux-munin-2.20130424-r4.ebuild 450 SHA256 639869722314f27b3fb51c87911f25c351c155e538c8a23543297bb101afc34e SHA512 3ea8a755c222788df650b352d9306ad5e75f2b4fd95e9beef21fe041f6ea4d66842499f26fd171ee1f6565bbca7082b6c0b2778971cc81ca31fc704d6a5ddb7a WHIRLPOOL c378cee5dd32f3fc84b55552393ec112fb19323d9f98c465a7d6b270551a7c78110c0f5b2eed97acb8f3ef48429848d329658fca4529335312ad51b17f73d310
EBUILD selinux-munin-9999.ebuild 423 SHA256 905b02d18ca31514f12b45993eef322ebc6af70741442caebbe3a2cdf2da2ba1 SHA512 5fe6d500a840a9869612f93507904c64f35ade4e0c661f63b247d89c95b78a4a1e69a3287c451a1d8d66aa1248268dec73e7e23915528e73c1368e69259727fa WHIRLPOOL 9ad1f8c7390264318afbfd1d9ead1dee385f19999700db1244f628e6626106b60cab42176aab7f23992a2d5d630dd25d5cdb1462bc72ad86cd0d6b89dee80b07
-MISC ChangeLog 6548 SHA256 ed1315c2d53500707b10693707c2187db279a574e2f547de83370ec8789bfb98 SHA512 019ce3dbd41043ab720b8c08a6c30677818663ce1a77fe839c5399d862f660f3c5a85ab10016e6ac28183c0e53a44fd2fb86b124f498a8c0dc7daf2aa108f181 WHIRLPOOL 79a73dd261d4a74350cfa9156e9ad190335c1dffe57655ad56c12d0be80cddb4f1e4ce885e2ab412989ff625dc9712ea16d239f8247a9d485de9f9402f6ab2da
+MISC ChangeLog 6662 SHA256 eecc3d173c071d0877abbb82ad7ae0221127e6332e630b721e4677e7746026ac SHA512 cbd82b7aa9e587d0bbb4149c26277d46e495f93123d29b14b3114285a53d18faca8efd5ec69016fcc3a51729da97f3f55d30415e7c70a89bd05846c871534284 WHIRLPOOL 71f209ab55980ce41e2e3ac46da6eaa993531aee88cc67513d7d1eb8decc4d34494c4c657b4bb434d67122fde89c82cc0fb9fbc894d0efd804aab3ed882243e3
MISC metadata.xml 229 SHA256 f6160205a4af17d824dc1c6402e7e60143872253277c92fe92f70dd0e57818a4 SHA512 c541194644f9d2a560ebe439a6d29839fbb79e0538390377bd516761eec0619bc3346aff0a1fbc58c9584ac2590a34bdf3c3fac94a2d9070ad17ba368d3dcbeb WHIRLPOOL 894ab263914e9b98453e6eb94b17bd34a6f7b0418e81ccadc31be8a2a923467bf767812b4c3f68bce26008dac6939d8b3fa926e99cac01a0d9b6e017cfd67235
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb5AAoJEC7dUkA7aK9H1qYP/1jk7oPJf74QZKsooJWmbigh
-ypkTkUpdKpbJ5FgRf95VlLLBB2dXnDBQOiakLXH14l3inuVkcrZRPSPG+Dsy5J+z
-n/qVloq1d+8bPs9mv/dVfLJNKBy8SRiJataFkPURv6QQ7XNNtaz3s7Z5ojpMO+du
-QSK82rv2dx65kBCAH2vFUhbc98/4pctNlIgtFCn+IObq5NWIWd2Cvfbi3OwsInLl
-LfIjmjM96dRQ9FPCYp7hIfwV3Y3PJkl8l376jq6HDyk2k1FjqHuKHWu6rD1H8JPy
-byr3WmQlu78rJUXarUA/9MNLxjk/LFbN8DhCaDkr9KZQ8SuxsNaJHFFQRKRfpCMp
-IXWRWLF/ha05XvSECKzSnOUNrnwkuhREqll8u8qLJ0bLRZddf2b/v0aCAZwWiMAE
-v9qReH0ys2i9Z8lLGpu2/F084kxIXbBBsNILYtHwlv1mOAGJxl7cqHxECV3rr2LT
-6Go6nPU3ivwPXu3aFjnzs+vjt0h1Ha98o9O3527onOsp+hlg7XlqiVLZEA1FjgbI
-sA5d7FZs/La55aJB/aF+kDvYyzPGhQX+j6c3O0BsM5Twvd0tY7yLoWJMr5YfF23M
-3VR7XAwsZDnEi0UhUbbFbLhOCauwAUq6ZSQcsaeQPmBquMHLu1H6Js8PHfVngXVX
-hyPyZ8qMZiZcANq0D2Mh
-=pd/C
+iQIcBAEBCAAGBQJS0vnkAAoJEC7dUkA7aK9HiMAQAJE/wAqtmR5mqkeCgE0PeMrz
+I3K4BHtAfnburKtT92D/UQqS8J6ILz69p6Q+SZlLYKH29OSq6ShjXmPUUgY1U1Qx
+tAZCTAyFKfaFe73Kdct79aZp8Catgz5NKHjz4JMEWZPakoXNSanjOuZ75aAk/6pG
+VuickiUimxHx7iITJi6y65mh9tpWtirdMqZ9fR+48lWgAo4ARfGtHgmRF3zHssaQ
+dSO+5tPcdo89oWQD8IstsotaITdP+LXNpjoAo2Nu7aS6qtHG0/JXKtl++keagL7r
+cqXV/OkBllyObDbkhotpd6V7C0xuCGt4R98IBwixv0yPzlCKyQyq407P9/YgO3HW
+2JoWaHEOqwHNMnKVAKj4McGyc2nscBEhRi9Ofd3QselQib2h8RSAl47wxzURTfgp
+amON8V15fOpv2ZnHkmSjLsP4xkCzjyNU5B8RX9I8bA8nD0rdD+zWAQtPEYnXKmDU
+YRpFj+9RAaLx8jzYAhyGCfQdv7tj994KeeffETOvEdAlMoJcuuech2ZDq1rqx2hO
+Z/nmF9ZyXzlFmP5521a2Kf65XwSlRAQv8yhDvMCxUEFLDMKD3FuncNaJOZrSMXtH
+e5IG9rO1F5c4aVQB4JgPMAApTmsgTT7Q9kTw+iYZ51q9WfsvG+8Ejqk0jsCJffJ2
+dMvmiky2sBlpyJRONHkM
+=QnEH
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20130424-r4.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20130424-r4.ebuild
index 0d1669a8d251..4ae8ba3234a5 100644
--- a/sec-policy/selinux-munin/selinux-munin-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-munin/selinux-munin-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:33 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for munin"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-apache
"
diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
index b2f775779957..cd4c1b2f0d89 100644
--- a/sec-policy/selinux-mutt/ChangeLog
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mutt
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.38 2013/12/11 13:20:51 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.39 2014/01/12 20:22:10 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-mutt-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-mutt-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest
index 80a1fb1e2fea..8c7313fcb618 100644
--- a/sec-policy/selinux-mutt/Manifest
+++ b/sec-policy/selinux-mutt/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-mutt-2.20120725-r9.ebuild 379 SHA256 64bef966118b2e198aa985417c80
EBUILD selinux-mutt-2.20130424-r1.ebuild 379 SHA256 999fbdf624915c8f8f636451ab564d2434a052837a878e76d19e7c8a6c75497d SHA512 9917e432f26ffd3990d05e018be2e6d259d936f1f9ba1843e9c98cbbc0152f3ce7a9720ef7cb307e3c010f3ad25de2a08534297b29643bb94a19c80f3f9ee355 WHIRLPOOL 79e7c225770ccaa0c6a3ab20ec03e39b454cac97e474759ca50250fc0619feda59c0f67ef05da5f44f96bb37ab70b0ace73d3b96ebd0ad761df9ac32d46234da
EBUILD selinux-mutt-2.20130424-r2.ebuild 379 SHA256 65f6a0f7f7366dc8cb1dbf9b0f0d5e240041dd90cbff86e45f34a94df700ada1 SHA512 d6bf4d3f3470ccf577731cbc46d22708b2230b11eb542b5bad553213ececf497cd130a0a3e735b163377c71bf4b9ef4dc8e64cf2ea5d7d521928ca2b24aefdab WHIRLPOOL 752933477bdcee9c2a99614210cb3b9f53aaf808bb09ba8c478ba7f48d37c257e1a69a4f5fccbf0af71ac38d5d737a4079d2ec36c61e6db58a06638e2fefb838
EBUILD selinux-mutt-2.20130424-r3.ebuild 381 SHA256 df4843a09db0dc0869ed3eb55b7e7236164efb60038d1708b210218fc5a9b78d SHA512 9163cfa671408de2e341e8764b3409fb56e64386486451c93e086c0d71e5cb8848095e35ffad4803dd72593daa519af0342e03e68bc0ceda0e1220bf37adc2ba WHIRLPOOL 6546236f4a30035acd10381e110b5c858cfded093a693d4e971520e6fbfecf9839926a75c8559377cdd23eba5188b9a4e563dbecf333eb1bc650af3d77aacc74
-EBUILD selinux-mutt-2.20130424-r4.ebuild 381 SHA256 64b708d9162b095cc707c7a093e1b85cf875fdbedaf254ce3c2a3c6cd16efd58 SHA512 9a95564171e5cfcc39ddb8e8949849929d18ed3398493cd90745906f4bf8a83377c6181d9b94b6fc46f793e17c91c422f0a751b3bb477f0f8342e15c15adaafe WHIRLPOOL 4ed0d75dbc3ee4272181b4b0b22b6491e7ee23db8165a5dd4d9af8e0c455bd0a2425f753da0ed251511c8af4b18bf58c9c8488c340d5167240a986d134380b1c
+EBUILD selinux-mutt-2.20130424-r4.ebuild 379 SHA256 33722689e329018063241259d7885ebc084fe9c8dcd4eda09662c245b1ec7d6c SHA512 791ba5fbdbaa094d9fba1bada1b810f95e7efccd044c238c71dedbc0de9d878f32bdb45f869759a625020dcbc3dd0842664c6b8f4a88d00143d90ac0f37dc092 WHIRLPOOL b7caf0e41479d755ef1e8f41ca506ad01aee6066c10f45ebd688526cab09604f22fbe234fff01140a73814732931084d3b6b1c8fd78555a68aef1829ebf10ea8
EBUILD selinux-mutt-9999.ebuild 352 SHA256 c4ee288a14f5129b4f702a113cbde109d7bdd258c6d2331c114120bb9848f7b7 SHA512 f5347ba88f3881c5cf95af646a0f1988396c70bc500aba5b3237d9cce91faad6114aba29f9fd1e067a80e7c8d25710b4e7f3b33377cbd42be9c663047e665850 WHIRLPOOL 990be1a1af6f023ab51901ed183472574d3d1db0bdce067acc2111c899a58b3d0f780a3e6182814fc13d3b4e8b1f16e6be02038a1c4386d31a4152d6096364ff
-MISC ChangeLog 6082 SHA256 a44c4760b4cd6fea366403b36bc0260b3bcd7eb2ad10b91f97326d7eb6795185 SHA512 cffb21babb9add5c2490a16d42b316af01205b691cefbe5b5553e7f9f92a47516d99613243260184272222abf5f601563e6e27e4a5cf4f9a622bf279f1b99936 WHIRLPOOL ead3ec907891cfa64b0a39d0bc9f90aa0781ffbe7fc1b2d73aa96da8d4440b7dea6491a24ab9685ce59c64d0cdff09d65213e5683f57d74eb916f85e81cd74ee
+MISC ChangeLog 6195 SHA256 41e3dbef3338c2a936617eb3396e16ab6424e336bd977a0d3940f2ec9cd2d36e SHA512 7558146e7b8065672787e62b90414304cf798b04c604c7697864095c5bbae19db21f1591a84ef2f9b1e70208e46ba81edac07d0cd2c3ab574bfc2e27c4d83e9c WHIRLPOOL 12e12816100201f3025882ff34cf133da5beb9dd93b0ae2c1cbef445b0c74fea54baffe366babb7cbeb52a8523b3ddf93e227c4f9799f47cb47cbe548362f106
MISC metadata.xml 228 SHA256 9026d75c32b58c8886945f0f9027479b1c973e6c538a6de2edfc4034ff6d84f8 SHA512 f1e3b7fb79adfe3222038f9cd66352e53d69311e0c17f7c1acf9ad515479c5a2019bc388d279efab3c6a2225a1b11130f540795575293638adeffdb3cfbd97c1 WHIRLPOOL fbb9ba766354a9e61190dba6a9fc1798c006eac0536ddaee82d5bc7d27066547a900f3a7d300aeb532da055ceee31c545997c373f9aae9222e3a76f2fdbbd5d9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb5AAoJEC7dUkA7aK9HjMAP/io6VkacrVBzhhuG7IqU/EBI
-8ORE4WvPR7VPF4Ee9v1//F2eqPIZrVnu9EqNW/jY2wSTal00GjshKLyL0FvLBkmv
-aBUVYCBxCrLkzRq/PG22+di/RwcxIWpA5z7CR8IgNlqhc4RmWgUa0H5FwHD2tV96
-D1IF/n8+nojkBMwXObh7puXapy7VQ3kX3fRmB6TDveKXa9lEEc+fkrUx3p4DYyoK
-KD2SOtlDaqy1SHf1Tr5rT326C/8d2LwPeoMHbq9EVeVne6I4zNqK/pz0bLceO2O2
-zxOQhoEHNcUlYwFwow0yll2ibm+S++D2glObmYUg0BM6+KEkiv2xFCGd3coLTZ4c
-x8XnmbkRJQccFQQgNUgRSNdFp0ODoQEfXAF4LPC+BwyErjXyGhMTQB0EHnIQPIGY
-/DID6avVsi6HcxKfYTXkFOPIldoQdhZGS/9B07pV3vcY8njPKGtsp1NICsB3U2Or
-w6PY7ouf9B3+uKKnVbA7m3YdBUUUNUubZRLel5C8R92ERXUtXYZF9JcsZ90txpNF
-Cx5S5l4qq2x2KS/1zeme90SDMZTyiklYTIT02tUtSwO0MfEUCKK/Ya9rt2uWP7Q8
-jakfXSjQrVP3V2h8SYaDw04s4R6TK/5GG2JMKQHkpx3gS53HcMs3dKNFtGMgRW9a
-xeR036AydVEXCGOz1fWL
-=15kI
+iQIbBAEBCAAGBQJS0vnkAAoJEC7dUkA7aK9HjVwP92Bvg2GLD7Kb2QzsooKqwhO1
+KyW8sy5f97MWwkZxm7tp+iULpocP4WUYEcfSVYGg+6saRRLkqLgrWQU6nR4V2vA8
+q5U3GDEX9X/iClv/9tmLkdwyxk2HnFdGqYt735jRvD+cciYC5Jnh+lh3xysdcegL
+7n8v33Bq4AyTgaA2JCQqQ8wXZ4LUxK0YiduzkgUsaX4aubXvcrANd0erTda1ESw9
+D2TUFjWIE15wRRO/cPX5xN3cgXM0IvJ/xbgBtaLzSOZhb1PywuLO8vCsvF/3X6yI
+GF0/TejlHTPBVJYSslsPzqAbIBz9vIpK7NKd7Woth4Isw6kJZKt+8RDDoUYXxb9o
+lTRVO7JQgMM18ZXMWXNtwRNhrLs0T0f+4xsCRJv+DC6trZeLaEQa5Tc15s3ElSL3
+JTAb9caX6qZPol6TrdsX14xTFkchZViOaPIlryNqOFGPr4dGlnLIO4a9txn6D57K
+b1axT+5Xoa/HmjHDeEFYBWgqK5qf+aUzQ/TouuLZ6DzU40Rb1S0daNVZZPVItKhq
+st1YHVuVy1q7NYv4/xaSlKg2H1HQhcRxA8eq7vNkG0GMwAJdc1YB2FhfSOcpct8+
+CSa/o0yOCcdGugKMSBzqxt+2RYBS9BI0PV+6qat2qqibfgH5Qd3QNeIPliaD89Tz
+zkO4ntgcL5r+b5TNiBg=
+=LDka
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r4.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r4.ebuild
index eb5b20ebdc95..e69845045549 100644
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:10 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mutt"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index c8d2ec7008d3..7fcf3d1dfc56 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-mysql
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.65 2013/12/11 13:20:47 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.66 2014/01/12 20:22:32 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-mysql-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-mysql-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest
index a39b1e5358fe..10de1109655f 100644
--- a/sec-policy/selinux-mysql/Manifest
+++ b/sec-policy/selinux-mysql/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-mysql-2.20120725-r9.ebuild 383 SHA256 c08ae0800c81d54037341f9b237
EBUILD selinux-mysql-2.20130424-r1.ebuild 383 SHA256 65986f5483aefba977276b31fa92f486fe9225546780bf2b71ad121ee7a73e66 SHA512 dd9a4fc85c3dc7233803dac13e4d36e8148d9e04b26be16742c59663d72a1f09e47cd3419b50a107ffe17988be24df6f2f2d3f395cbfb8d9cb64ec449348197e WHIRLPOOL 272e8b7f0a0533023065a9143c07f033300a460017ca2410e38463225ba9609396fdab5f510bca22cd31090df394a7f839194a9c9148665beaf43a0016fb9978
EBUILD selinux-mysql-2.20130424-r2.ebuild 383 SHA256 9c070d563528e081e2ff0227baec700566e994738ccbba563940298b0f0f8f99 SHA512 41957eaa89a90ee439766f42dc3933e11cdc361163d6b2d2957de3b06eba16196eddd0e9aa7f762699630220ab6014a542c3aa1c2bb22275cb7786ba0e018440 WHIRLPOOL 40262318c95eb50cd77018feb65499830b2b424110ccaeccdcaabbd74f2a4d4bbedeefebc100bd5e064e968f349a64f3a216103b718ff617049653e3c9aa9314
EBUILD selinux-mysql-2.20130424-r3.ebuild 385 SHA256 bc000d84a1cf38b969ec85de9b18e4ceb31169da6be737b14806924476f912db SHA512 3bc1235c4c6546c07be07a46930f0336949bf9b3d0f9d4a735d7ed617bcb1036f0d4ec0660bbf9b599ebc58d2244aa6e7d25c93bb5c39d80647b11c7f621b867 WHIRLPOOL 067b364b9a7b68301f3dc90ec001d72431f0387db585ef0881b12f785a55c6d064ae354136c1ebb998d58d9fad0c9f3248a10969e3e57efa829086f19bdab2c2
-EBUILD selinux-mysql-2.20130424-r4.ebuild 385 SHA256 bab98b19ca5d47cdd37c9de1a5d8592f6b766fca31cf0605abf690ada370b522 SHA512 ebdcdda42e6df2609c8646671f441dfea20d4249d089ce23a1c30b9ee5f173c89eb0fe658cdece99ab10ecf89697d215390ba22df23fbacfc4ba0dccf22a0282 WHIRLPOOL 927e145ddf8bd9ad4ee45adb49939fcbd4e0b7e524b464797dc61ba6ac7c25652244a8c4599068b2e17c47974baa36cbed6b68ee1f9e4c2f8f8bcdbdafe7e7c9
+EBUILD selinux-mysql-2.20130424-r4.ebuild 383 SHA256 f9e8fad1d3f5ca39d14f8c84c9ec66a081fd95a78edcfca999208099170df9a1 SHA512 dc74298ac55c0d97deb5d0ff18034eb4bde7d039154c180010f89ddb87956d331c2fdf041c58e3e334f07d33b546935667cb87e25101396d8ccbca86f6a91080 WHIRLPOOL 848395bf002393427aa61459f241095c982558abd1cbaf51349ef468f57235ba880b181dbd1f047f9319d68f4912d971adeef7747e5ad5e8360442fbddbe18d5
EBUILD selinux-mysql-9999.ebuild 356 SHA256 884da7309baa07c89dc452436ecb731a2c4f17333515753d76cb6e395cd1f7b2 SHA512 8e490f0ef2e18212de07c0dbf76004320f7e39f4bc6586af2e98a4bb54f9a4c252dd7883f1b3ecfbed08cbb11196a2c4061ae41eeb4e4161a6205f3a588c8805 WHIRLPOOL d9578e3c2693ba5beca5715e502d4747a0d1714bdc6361de80991f937288b99cdc38e1ff664455c4148d7f517eae944d57170631079f59329485317bfc66ca13
-MISC ChangeLog 9721 SHA256 3778d2bb06a55dba34df5f04197f392dfd6204b286b9b142cff0db16c53fb562 SHA512 ece0224f19263b3ff938e642ca02044ab65a275092ef57d2a0c1e5606a18204978e604358cc560c1a9d8084eea0bfdf7196f791886ff660600d89f6428e484bc WHIRLPOOL 17daddde81f6c6b8f18ed5f8d768f27af94938b056432190efd1ea9774ce420c92f80bf2d7e070972709a0aa11dddfb50234efcbab7a1a4789c1a7dc470e6a6b
+MISC ChangeLog 9835 SHA256 92d1cbb3bfb6abd52cb3cea79d24ec7788804223eaa2db09d66b2931d9a42d54 SHA512 f51860c76d35d2efad713907e3dc45542782255384f8d0271c2f33da39537cbcb2a60b5ba9d8351a1fe8a7c74abbe01ec2bb327bb13583146d440f569e231920 WHIRLPOOL d6f7d5365bb29326d20e08ac9723808ddeef9e102f458b0a75a483fa641d2de765af0078bf8ce9131136af33e7e47ccbb0752608c3d2d09aa5a015e7a4d58642
MISC metadata.xml 229 SHA256 63c90fb389e4e69c858a4b4a30c8246e571e01e5cd05faa6609e494035abc653 SHA512 1e9d654d12310a85f2921e7a92a8fdef094fd041155c7d6af7139fded7a2373558a17cd78bf7534a778c626b8a10b25cd8bdc76670ef7c90f3ecdd7339e540bb WHIRLPOOL aa50b4a56eb08595d4b6b81951b288ee80c352d52d021303402039706571ab1f5785adac9d564ae10bdc305a5600f4bc0adb0d59718ed03eb47901b951812a78
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb5AAoJEC7dUkA7aK9Hg5AP/jdVVZwvmn/MZ5fCQAj13C9w
-/pnrkre2+HAr26n6KzKaVKq8Gy9b4TWGre1IBVHxFgCwv6yEI+4/qC7fMyqWimN8
-F9RR23w/wAegnLLGQ9PRBm8ExObvt3prvrqH3uPbxy8dPO3kq5+a/S31NDhf1dKg
-0QUbeoloK+PL4Gi3xbxVZ1zwK51Y6cbkILBfjWyt+8048gunuyU8ti12+P44qLpr
-yvMmCQ4DU+bMM3V11WdeMISw/FwDnXqNF2VCRTt8GYFlT+H+xlzz5TAbNb7QPOT+
-GNmYP4KO4WJFUVMYkECT5+XbwbLUNYxBOu+QHR5fjSzenSdNWrhk+Fp/tCW1DbEF
-3b3Y9TemMnYxKe9NpKei8iu8mt61MEdUhHEy3L456LCej4TtG0M/y7u18T8uY2HB
-FjsfaLdErjPRHZvLIecvtMBI6juWGM9TW7hWc1BtONmf2tUk/fVvrWOgIA9jkSl/
-0uTVXfctbrjpqjUUvYETn2yU3dG2t3xN0KLqXuHOFkagc18XzhvuCdpvBUaXM5gh
-HSJbIBlQGa1wE5NiHHcDjQNCn9AbSDRQ4Jj5DjY5BGbz9e+SUhKdFV7TmSjrOoEk
-5tvV9WVHw98rKBGFbx16QH2OEcZq5xtPkLdGWvLJRnbrAAGPDjF6ctkn+qlEfblz
-69ucvvJvJScWcqV9rale
-=Nb8x
+iQIcBAEBCAAGBQJS0vnkAAoJEC7dUkA7aK9Hr9AP/AgjmLv59ajuMeDoeTtLCm1t
+vPK9VzGpRvRljMH5MwhtFoVzCIzbFxVsLt2SRvQh3VjYA7q8GpZZGqaEi15fYYBk
+MfS8gHRVrFCdxmoOS3a+xxIGCJ/uQcS5HZAlJlCyDI+T3wj52EDsFdc5aMjaR2Ev
+qO3YCEj9NMCqfeNlppJFa3bS8BzKIIaiEsB9RBAYfsGLNTyC8iYe4C5flfi/puDe
+uje8CJHNCO7l4JCxUQGB1+HxJsWH9ERDUx7aCTqmFFnV2oRTx1eehyfb2KajRykZ
+Ii+UpWUxph+ZRAP/FdlaBAWHym1xWvJrWZnh25R4s2u+wJZG25UR0MyinXMEzD6U
+5t5Z6CD5vG52llGgpJsioa2M6XZUk3bSJGPAjQIhPe+lz+4Mcqtluax7adUOy5IO
+G78f4J4Z3Pk0V368tZ0LbWje5SwQb4RGJ8U2yZ8YRat4lz4Ml5AkWYuDtVt6uyDA
+2wpJDZ2VZ/fThnkEn7RSQr3xwij2fnB4W6ubo238WmsAnpJ6Zu6UmImqa4HjMokS
+TSD02Od32kPVb8yQZYddQlHMk6tNXbKW9qU9Rs3sLzuq9Qm9aEuFvRORneAaS7fq
+4pD7c8geUy5M7vhWd09fhdqtcTLrgikxgabjPTZDtkSuDAblcoWUAuhiHTtdTCII
+0um9wRjd5szM09mMVPJO
+=jyN3
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r4.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r4.ebuild
index 8fd52a547889..33450cdd4468 100644
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:32 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mysql"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
index 043aa0f9bbd0..08e4ef9743e1 100644
--- a/sec-policy/selinux-nagios/ChangeLog
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-nagios
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.36 2013/12/11 13:20:44 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.37 2014/01/12 20:22:29 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-nagios-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-nagios-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest
index ecf5ea9831f3..dd20a4901040 100644
--- a/sec-policy/selinux-nagios/Manifest
+++ b/sec-policy/selinux-nagios/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-nagios-2.20120725-r9.ebuild 454 SHA256 293f793b1917ef879b441a3a1d
EBUILD selinux-nagios-2.20130424-r1.ebuild 454 SHA256 431c721167440d7ccf2b3445bfaa0177f6fbbebc70486141b41e50c1c5375fd5 SHA512 e31ce890777266f0f7b5e8f13c0e573b38b4adb4edaa90c1651f109bff00cd016a8ef6cfc7330ee3f38df55b0b17eec7fd3d70911b28fdf3f13b15447262122f WHIRLPOOL 90e54da16d2f7281b25258a3bf90581774ac7a2bf2cf5aa901b88375405c040f2c40200c239f97c1c95fd8b9bcf806d32786794d4f8771825e0fdac76eaef00f
EBUILD selinux-nagios-2.20130424-r2.ebuild 454 SHA256 6f12d1446321a9d593858133a4f5efe287996fda8356260571e31431549f2723 SHA512 c2a8acda8b4507b99852a98bfe93da7972c008b88e2a2c8a54ca5f9fee385bc94c9168aff7bbda3e18b6a29b5c7933d1c1be9ce4fc59f4affb5464c519a8dfa4 WHIRLPOOL 1782b3f8edfc8ff8673173178e517302ea1a781e47d0e575798af4c56236bce4580dd3deef4478c5dd783e9e806909bea76527036a626591f01665fea2dbb72b
EBUILD selinux-nagios-2.20130424-r3.ebuild 456 SHA256 8dc6021d3c9b1547061ef0cd182938b1fb2c75059c76d23ca45c387cd37e707d SHA512 07caac6b139347f5b583dd8e4ed8f626df885cc1dcef42eabee107c423beae058b66965a42d9c48256b11041bdd0d45a0da44876cae279a32ca79e46211a4a98 WHIRLPOOL 1ce55ca9e614c0955621fcd670c5300710f7f2dfbc168a1d2b927472c28d9fb20af270e59943c39a4c0c3f3782159e6bbf0ea4cb4dcf9cb09a8fafd43d8e1b5a
-EBUILD selinux-nagios-2.20130424-r4.ebuild 456 SHA256 9d970a0530b9dcf187927078dbac69d1429e1903a9eed28d740f5aa98fb38c67 SHA512 a3805ee54c858e70156eeefbf408e076a46776bf5b0467f6238845ffb0a388e7c4a9cb1b1f35eceb8a2878197e630e5b26dd15492419af236e623c322eecee29 WHIRLPOOL 4b23c576cc60c83525968f540017ee692906143ff89279f22fcc445e1f4fcc8dc97e8000a0fa9da43e5c3c4a8f0a9aba5e116065102c8ce3fa5ab24f6400f500
+EBUILD selinux-nagios-2.20130424-r4.ebuild 454 SHA256 7509e3c2a4e62538e388646b1ea5689aa507b5d168b4d834c34dbbf34df5a2e0 SHA512 fa3699628e5da6ef5788c0e23a55f3f59b98cd25c48879cd828bf13d384028c8590f661e805bb7398058490ba6c00fc96d7cdecfdc5829ad33e5ac20d9f6d8ac WHIRLPOOL 025d527f6cabe18d2c51e409b080ea0e26ae4c145730c27b0e06c6d7b5351122491bbcb226c0c3875ffbdd093c3b415f73b7a77e5018c614fcc13e87943b4e33
EBUILD selinux-nagios-9999.ebuild 427 SHA256 60f9ae280c9c1c82af5ff64a902014e4f9069b3ff248f8df22e504d588cbea69 SHA512 18c7923cbff3feb28f2ba9db526478a0909aa5361c47dc11ac954f8d8aa5eb52d3e9bea0018b6a8faed73fe5e8a94716c34c3bab43857a290e255de27c9647c0 WHIRLPOOL b6acb16e3d8a74e0a0186a0af4bb3bbc12c34a51427235bb6aaec7b096c069f6d33b49b3497a86245a5a01d81194bad2fc2b22ae9cbe285f11e7937de77a6814
-MISC ChangeLog 5382 SHA256 5b9139d167eaa3b297326400fe09ba350e687ea1b491d4da4901d8bd995684fe SHA512 7b0d8068e39254cdf0cc601a5d3f6de32db00348e58e375e32b24a5f16737c9b06a423032f9be2dcc49d28eda6b9e69b2b8c3419bd087b2e5d8669a588301ded WHIRLPOOL 7affad6d7aaf6d7489186926568f985d09b40622d60e8b8192f967f8c5ee2344403392d25a8316287068559555bbe6140ba4731b71aaadf9ae882ede24b6133d
+MISC ChangeLog 5497 SHA256 5b4ec036fb82c04d68fb5f1ee3cdf519192e219f5e985da654333ca3f81d4b49 SHA512 bf87bc5081bfabc89ea917d171fb2b0a1bd0a10594f1234e1299b90435a412920efba13490feb8b49bc58a8217a91f272774c9102d640f2358ed5b56b4fe6a54 WHIRLPOOL 109f6651932c9157a45c174a266e8abc1d1bec053e240e10e318325e17352d84585be54575c655b00f40015a57e13097a6f7981e3d8b7b3dfb080f592c5b506d
MISC metadata.xml 230 SHA256 4b2780b5258cf4a9bf47d433f6e923644c503d89d1cc15ea6bea154a9bcd7723 SHA512 9c7a08f69c5f630a8115c4618f9d29b2c7325b8f58543b29bace84443a01ca25b34dcb863d8856fb4571dd79d690dabcdb50a0c08ae5f0511e9895043b300d68 WHIRLPOOL 4ce4fc473a3d12f082713389ecf12cb0106d90201b978f8060a56121ed18d521679b39f45b44c1a708263b27eba01ba86a6808f039a1b81f2f10f1055488e6a6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb6AAoJEC7dUkA7aK9HpOMQAIxIVfI6CYEgCpyHpch694D1
-t4v3z8M8RX2ZyVdymPc4x/Ub9TeF+3X1iLJp//pWg01Qom6NEJipCen29wZmj9cv
-wEDlcvxFPftU4ziRLwgC7Xt9tjLk42itEHZh5Z7NS6s2ERGaolY3qD0Qac1EI/Df
-gwfPHZozSSVTHNSpWgJ0ArJlNvyYFp8qWfCv6VpWrPAths8tXpyMC+Nhzb5SBDof
-hd7/ZVtbHyWfJGGqCPi3ENRwuowX3CkStfXW40x5QgOZeTBsYKJ+rrtOCeiDbxJs
-OOT0rWfFn5ee4pluMYv5XnGy03zeDCuGBqAezoQsWMuxGQQ/qiEOVrdRQzJf54SA
-eh+e5MN9WCVuT7OQeeW79WV6xRozBMKosLjFFvF6aOybD0P6W24GVNJQ0Gu8jtj/
-n3kDa/j5D4gNC0xTHCPSg/12x/VHbU/zpMZX+LEbG7DD9INNRz5707rl+tTG9Hn9
-Q6EhOdl8aRtkXYKoVrnp57L+iW3xp3Xr0gk3v4a6cgU4dFNVMcQGxCem5G/X78B/
-FlSm7zbi82sct3BnD6bn5D733RJBjV+SCL2kHsVi8M71MJe36Q9l07cpq3B1HLeU
-pKluvJJYKFaL2sKb2EIcI9sON90/SMZStRMoBZI+4EuzRjfpCmAAwGysWhegGbDB
-FntWyYvh+RUKKjKu7nSL
-=zAKS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+=tVLX
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r4.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r4.ebuild
index ce6cb968cba9..356b05f4fd7e 100644
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:29 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nagios"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-apache
"
diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
index 42b3e413e18f..85f5d4e34912 100644
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ncftool
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.30 2013/12/11 13:20:54 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.31 2014/01/12 20:22:40 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-ncftool-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-ncftool-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest
index a0062621922d..b8c30f8241d2 100644
--- a/sec-policy/selinux-ncftool/Manifest
+++ b/sec-policy/selinux-ncftool/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-ncftool-2.20120725-r9.ebuild 391 SHA256 df70450a05826943b89ffc74b
EBUILD selinux-ncftool-2.20130424-r1.ebuild 391 SHA256 9ab417d63144b4de9017b9c06b1ae9853349ee37df26c5999ef428489172ec3c SHA512 13462f3a8d30fcc78dc6e74c49594b7a88480c6819aeb5a6fdd520cd2130c65b9499e2f8de8e7d78ac0526cbfef785db5db92e4ae10d50193ea4a6923f803cfb WHIRLPOOL 48bfd51aa009db8257bdff099042d25b88efcdb03e064cd2189b792fd83e6fb38f27ab07367683f24ca53af3cdb2b40bcbf522069ada005a1727290bc991de8a
EBUILD selinux-ncftool-2.20130424-r2.ebuild 391 SHA256 89a1d8c7c7db702f46f909bc6583629ee86231f2eb7093c66733a99b77ae3e3e SHA512 0bb8cd59e6fcffeb78bd7e355a80739604ab51413a288557aae77d0c8be542d56b7098f019d5fb3b28f933a91e5d93d200d4e2c8eb3d0ccd882132a9bd8c2535 WHIRLPOOL 2aea4263ce8314b9d02dbbd8d4ecbe70eafc4ba8839388d4e8a7a3a9613154e6fe92143dccf35fc3c582465c981dba821af0c70434f3397258a38a842e651e81
EBUILD selinux-ncftool-2.20130424-r3.ebuild 393 SHA256 9e064b0691aff07dd36f349be420848ce3a5d848f6c42e1b6a0b44103828cb94 SHA512 133e9fbe4376c9b881b934f749cc2db8d3350a1d895539743e3dae6a68c4966015df7de4bf35e76f3e9e0bd8c652f7cc8cb98237c33eb711dfd9fc16c58c9c26 WHIRLPOOL 480f2e1436a58b4a33e7dbd24ff352f7475c1a31ef65e8cf30904b37e2c8b4707424780ef5f6962985e7bed158b8b36ba346fdcb8943d0a793343c15a40ef2af
-EBUILD selinux-ncftool-2.20130424-r4.ebuild 393 SHA256 c4d594e0a492e915cc2bb06b18392e5af9e30c94d578bb7de46246403abbe90b SHA512 d63c55866f0961de0d11e0c87755596f12d00b22661976c7be8b4824c10122fbf71a0e508c3b3c947c3835b42151fbaff0d65a3cdddd0944cf88c2b45d517a38 WHIRLPOOL 61acc835f64d732b600e0094f0f97f5437d5c80ebb5ba2b7c7913d488c03998f0308ae48a131c0616e3a9952b26b42561f4cd106657ff12b0c4221021e3685e1
+EBUILD selinux-ncftool-2.20130424-r4.ebuild 391 SHA256 4eb81db72c485dd0e42d6dda0a93b5dcf10b422b296517db9f3ab4340fb0edbe SHA512 aa108f8513ad5d6457bc1ce8610a2e3a1f5132a24dd55036dd2c05941e6780889d3cbd3c25d123587acc76bcbbd59776f52c614482c9a708fe30099423c5f392 WHIRLPOOL 635ee9af7a7ca8867bb41cd74623450aca48f092d395282887a338423111f5fc60192b74a51cb883793b819c042f8ead65e74164204022b1b1c31f532264ee71
EBUILD selinux-ncftool-9999.ebuild 364 SHA256 f3d931a01ff5b58e729f6460ad600468e723404754d459d712975f2a8a4164a7 SHA512 1142fe9a1aa929d3e870091fe1e24c860bef41cde2a4bd8683a3f6d1604ed6c6a6e6056512faa7ed5dc3fc97fe60db89c47f45407a6ca886508f25ee91fec443 WHIRLPOOL 467684f700e7760d2c512ed66a7e97cdf846a2444c4bc1f4cd97d2efc94c990ee8a7d7a408c6d89e39cc89d06a7157da117f6c7ae0ea386e189ad8c18f869b55
-MISC ChangeLog 4527 SHA256 bf74d84a77779aac4a60e1adac960f6a93b44d89606e8374cf760f1891ab58e5 SHA512 eed81d432b979ab3aa584cffdc9456b1133a8369a49986c43b06a064c662f499cda1759708c9ebdfb32dfadbb0af3fa6fb367846c032cac553de60c564ead0f5 WHIRLPOOL e9da180f37007249e2303ada39bc57c39a3ff69b849cbde2e05ce015cabee0e56b589eb4df27d6ab732c4ae555da465496752da3033a275f0e2b8d5346cd0201
+MISC ChangeLog 4643 SHA256 70471c74c580e260d8ecc334e14e249bb076a9fff0c84f4734016d66bafc575c SHA512 87c6dd2a89d2db92b180d2bce298a9c5f1fe315f847dfe16de2f67b13b2fd6de306c896684d3d4cd6c8cf67ca97e7afb50813754f52e69f12c255e9b4cff9c62 WHIRLPOOL d66e296c3762db8d78732485d6d253d37c5288c330502aa862ea5a9ff5b1a4eb5e3b255adffc377edae87a96a1cd52a7e6d0a0814325c5288ff9b7a281e891a2
MISC metadata.xml 231 SHA256 cfa363d2242946ded4d1cf907871a8e358a0c3917b49536e1cf47eb82fe874dd SHA512 3ad9ba5ec3dc4407d15480dc977f85bcd57af491c73c40f698357feb374ed38f1c9655adc16cb42d38a182a80dc067864755f8bb5806dd9bf71cedb095c8f478 WHIRLPOOL 9c303668087acfa6e9a6c01423dee2b70ac8bf0df0253c1996a7b6ce1ad996f035005aae6c6da218489440af340bc2b727bc9f7d9e4b3e6cadbdf14f2a0390af
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb6AAoJEC7dUkA7aK9Hk9kQAJvJWrFrxrSXYJH29M/PtgHn
-nJTmMBVvLb+VCb3fRzt9FyHrXRwbHEknSYQgOFBkNLVHhgd0m4UTgXUaFcoIWIJu
-QtYH9niAfxU82zMVDMezgpEqN9GCEcUKJBSGaSE3VGthnLALcfbTjdNkg24onnxo
-6qulpUzi0KSU9RstbTpdW992/MUioFmusOpo4ct8U3wr5CQYq4utLnzvKpO03QBc
-ZTjNrrcNdX1JaliRD8yI8j/K8Ro+txhKrrH4zdwVxClpzKzqKncJDrwpp6vRRSL6
-YQ1TT1rhE0s4JYSSkgzdxUqKe+sBn/znSJYXEkWhov4K7uS+GLDexakbRzRshAlj
-f58ZURK1njc/1IGNDynYe65Ms3MaWmA9+8JWz6SJ+DTi2or+B9hVPcgSRG/w4qlS
-qp2HZt5ZOhJVi3FTBGqqSmcYR2rQDrrGgSKV1nio3nqkqbsbCJzkbaRtZDxhwy9l
-GVevFY2znkbygAbwgncGwdHnX5Km5q75xjyg4JiheMJeA6U28Xp4qwCZ3+uaWtCC
-QSMxIZRPK1sTWW5+iPRzlD4OberKgPSsLBFx40tlK+mKFzXBhd18ILtjiterEXOx
-NUu5wZ19Ih7PPRiPdlbbA7aB9mp3ZkumIyi+h1Op72a1KJkYb01E0Nw9fYeHwDfI
-3zpu2QWAh86Mhk2vjX0p
-=jtl7
+iQIcBAEBCAAGBQJS0vnkAAoJEC7dUkA7aK9Hl7UP/Aly4wqkctHN5Zm5dLZL1V/G
+hVgHKojpjhsw1jtSUyy4D0FaRF+G3PC8zeVY0yCQdh9KhxllrBjkucAwm+2NYA5Q
+qxlWwMcH4/1uqcfD/vbi2L5PbcnlTq9cdRRAmXzKynpOPvPdsNJIjA0iFxvJ+d0X
+dGUNshzA0zTxOp1yqsczV8kNmWE2DXC7U8JLwbobD2FVcGYwWV6czmRBuDMz5UTu
+bk02KtLiE+ETIW/MYFXKN2iyqkTyw3ZdinGwODXycT181JKbMaWLhQK6ejgovFL0
+tYGyAhRxNSOzBLvqzAE1xBews6VWsM+bf8H/J6+yGafhQtAh8iRieulSHQAdzMyD
+lTeAgogJu4hQzLFEXxx2VO6YDUPNYtzuiqGCzL/BUSLtUMrUFsE5YtewFjt9pd9z
+jbfDqwKcYj430egGhg5Ly59e3dYE8GSdEeM4fyQ6tJAOdp5lfMu305NZ1d/VM73l
+/X/ow6Ns+VKam2IKk6JANcitZPqereoA1pDO5ZLUqBQbioAHO75Y7FjZt1jelILS
+mA7xTkzH0f40/p1AriiVyAJgNgfQY8SvFEoZQWsxOWm5ItpO3Ugz0cx6I7XvVVzt
+bAclvxjQ0Df0rmDUWfM2z8bWXjfgUTnS35G7joxb0PQlhbuiJzsHVJkFpamYNPh8
+09ophdWGgYJY9/FcVrTU
+=9Lxo
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r4.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r4.ebuild
index 8f7290780e09..8f6ea9eb7cca 100644
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:40 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ncftool"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
index 4c3131015709..cf06ae857dd7 100644
--- a/sec-policy/selinux-nessus/ChangeLog
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-nessus
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.33 2013/12/11 13:20:29 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.34 2014/01/12 20:22:13 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-nessus-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-nessus-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-nessus/Manifest b/sec-policy/selinux-nessus/Manifest
index 78663a8da712..04ab352ac3e8 100644
--- a/sec-policy/selinux-nessus/Manifest
+++ b/sec-policy/selinux-nessus/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-nessus-2.20120725-r9.ebuild 387 SHA256 4cf17e8af28eaa321a0d621889
EBUILD selinux-nessus-2.20130424-r1.ebuild 387 SHA256 69b0fa7c0dd216b29e9be31ad6e0f0845a64ebc792c9fc66d25e203f8114640f SHA512 3bed77ccec5d555fe3d18bb6ff815896f903875bbe0afedda81e5c9b7ba7d630aef6bcc4ed046d2cd4d4b7d07b92e0148b34b65a5cd603ce86fc1227cb9d8390 WHIRLPOOL a83bc21f1329582ae37fabf5b8148f577bab215aa90150558a0ddbe3c3a265d846f4d04db660d000302aaef81d5afa9f8efab6cff59b249fbb5f02b0e58686ea
EBUILD selinux-nessus-2.20130424-r2.ebuild 387 SHA256 f71f7d3ed1a41ce938128361b41803a47a43b70f1d04fae0d778e8e57302bb75 SHA512 b364d964665de63f397fabc4fe4fef65c1567f92004c5f037a4c775d278080887e704f248d68aab684a1099e005c99d33e85a1c0bdfd36cde69d713cd796eb26 WHIRLPOOL b95bd3c75652ffefc9cd27b08426d335a7398bab0bb44da00234c1c157b3ddf91f404d8990b4d8008a2425e3b00ab89f4bfeb10abf774eec5adaa782bded66ee
EBUILD selinux-nessus-2.20130424-r3.ebuild 389 SHA256 f1b6de3f2134bb10cf0262b408ddf5a6c4b536e47d572120f682573f16e23b2b SHA512 0abb1874d0d4549802d791c00dc6f03991457c98fc4b025f97c6906de467b414d92f9cdbb7ae0d485cbb714115125893d6075f23e1ef66382f78200e24d0de15 WHIRLPOOL 7b71965558f06d78861ca8c8005b66e66768d8d11bd6cdb7a9231785ab3cd9a8c43b5771b591c6b66ed7a5dc83aaf31e53f66365a5fb3c0e0feff2265b2c6c66
-EBUILD selinux-nessus-2.20130424-r4.ebuild 389 SHA256 6ff6c43c78a9226438e8086c88e48a7c6f6275b9dca06cf880ef4e94652f9c28 SHA512 b95c40ed0ef0161bf7b6129445c092fea85e2d95af554a36f372ef28825c2600c226e22d8b17e77707d06ee373fb4b31b3138056ad502ea8285a685de074e123 WHIRLPOOL 7d87bf1817e9af751966e7b5aee2483bacdaf8dfc1a76c439277d717448fe695fa92824981fbf842c424f8ba457d8c7dba2a861ecf50704ec920c96d733538ff
+EBUILD selinux-nessus-2.20130424-r4.ebuild 387 SHA256 26f34ac10c9394185e34f8ade9db390eb6c5f3f51c41244216667e5b88445f31 SHA512 3477b41406a878de9578f17f8afd4280139ff0c528d524aff6cf9a7cf29b1021f37290696ea35445511ec6643ae3817c641487816926849a8df3cb6ebb6246fb WHIRLPOOL c3c3b90558bf31aebf3183d4e7f40bfd61dad04112ddf2d96d9f11ecea1c0bbd0ce9dc568beea61b03e25a64b3804fd70d504103e4198f6271e8568ea1c867a4
EBUILD selinux-nessus-9999.ebuild 360 SHA256 53532e331863fcce870819e0e13e43c9ec708c44079701444d83f5c62a307573 SHA512 795aba23b6ef7048ea73843aebbf5bdc1b5f62599ce1498235445fa57c65c6ad7331aa34736548a7032cafaf8ae16f736f9a5b3fbb028acb2eaef23bc59e752f WHIRLPOOL aad9eeaaa97bddd514fc63b4e420ee5c27797bbe7398e383a821e45bf2590d8c99bc86d11c13cf4d398dad5c08b765a8885682ad0b6630fd0689cc2423631f48
-MISC ChangeLog 4933 SHA256 4ca50a1cdba33d7a193b5ff2e2b3a15b21c701cb5f16ca124151276a42a144c1 SHA512 15c690d8b308ce50230f7c45a6683d3d8498eae89f100515be7a27a49464f4851e70eae0c638e60d9e4d7c0d34f5b33c31abea5612c1641ae61e3ca73d18759e WHIRLPOOL e0c99ebfc82180e453c69c00a37619d15c4bc93d0dc2a82f39c8a5b55aa9fd57de7fa9586715dededee2d949307534d773b57075a3ffcb2f6047194e68d1f35e
+MISC ChangeLog 5048 SHA256 c73f3f7f9d3f2d27e8b359cdcba66467cca6eab7f52474e354b51edeb78c17e2 SHA512 f7b41002320a90f49b56943237223ee9a15bf5b7bf4fc1864fd28dfb74345d373d46c8441388f744cb67fc05343086c7bc081cfd924cb16a236ada2021356df0 WHIRLPOOL a8b37b9a214f874677d9e8f6a98a3735b849698c00fdb508efe26fea683a7523dc33e2bd9574131ee57813ce606643f5729497c32df91c72a18934456ef96139
MISC metadata.xml 230 SHA256 d336d14d36d636b37abeb2d17d46d238281b03350f90f93811b14a3d037e4cce SHA512 b23f3ed529e0a97f96001ff14062896cc2f85ad5dec8e24e5b69fa7493c8649de993a62a1ad52a600efc6a6b083e2ceff525104315862bf9517d749e5c752c11 WHIRLPOOL e15bb25d9c6ca9ddd8f63bca19a16251d2a3cb86267d6983e2d049a259b71f40f1e6b743eecadcc6212b8baadd2cf93a9d9e84116c6230cf8cdf8ebbc018d80e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb7AAoJEC7dUkA7aK9HHXoP/iAWDfyE745S7MbkR3uRuYtW
-Etkav603aBFggTDe8yGyKd1HMB69BnmNXovLA+B4LbUl069724C5jw+uJxeiEUdN
-xDDWbaT3Qh2R18GS5b96aEvbGQnHedL2BHvE5xFrb69SjtxJvt1rt+z2g4Hgv4mC
-+wcUp2AofiFZIReKTX5xYHVOy3zvLni/GOJeUpbs1z2sp2IQzcIBi5v1i51C7pSJ
-HcMWnIGgA4Ftn+8zAjXd4abJSdvsTgqdmzuTDo+Uu2Pmn2iOfcJYXzq2EA5J27G4
-pKPIKFMWneKSH4gfXT0O4zsr9BUlJY6dFCanp8fDlAFZscO5INguisH8OMHd+akf
-WHbnHuNtDhY0u+3k4uHRo9NRCsTwB7b1qU0DpCV3+UM4EJ65yDz4NjC6zaEPQusd
-SXiFV1SxLzfwY6b8iYXulwewuWOgey7RMle6K2NHK9pGrORJpZiPp3I5XYImHZVS
-BoPDNJyN4yIas4kOu9QlnyaenclB8yuzx8qWLEuB8vRpv8sSZ2yb37Xyi6DtshR5
-YyJ6RdMQuJScYIFZROMOchuquBgcJeWhru7ogDZ97B02N+IklsJF2K3DBfMAix+I
-kbK7s90aXz4zZFfqT7jl5i0WrKltrsJJ4CQU9Af34jqLabiA4RgP4AqQa1z41Bv1
-gg36E9HBTXUhj1V/cPpN
-=Y+Oe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+=Ie5W
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r4.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r4.ebuild
index cb5f73b62c2d..d12209d8339f 100644
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:13 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nessus"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
index 9bd41a0bb92e..1cac7b5abdaf 100644
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-networkmanager
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.37 2013/12/11 13:20:50 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.38 2014/01/12 20:22:36 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-networkmanager-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-networkmanager-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest
index 4f04f275420e..1954dd40292c 100644
--- a/sec-policy/selinux-networkmanager/Manifest
+++ b/sec-policy/selinux-networkmanager/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-networkmanager-2.20120725-r9.ebuild 419 SHA256 38c2e9ffc75d9ba60f
EBUILD selinux-networkmanager-2.20130424-r1.ebuild 419 SHA256 517f2d0d6f5583cbdd5b1c965fbc3ac98fa14204cbadcef7d5ff1474303cdb59 SHA512 4deef331bb69b3c195411de78132350c31d51a900b0a6ed37896f62396091f36bc6dc7bc2a6ee5512decea7203d506512cad839834ab50832a05b328c180818f WHIRLPOOL 44b2c003b7117e35b3c5957711560ff6a0462e72aa7d70116a1747ab22ecbc342f102acab976116c602df810e19e410fb327fc0b5142604e16569989964f540c
EBUILD selinux-networkmanager-2.20130424-r2.ebuild 419 SHA256 9744d63f05101b44d98174c6e15adee01db5440fca585f9f85125dd4d154c1e8 SHA512 14ad8bd9ea5febbbe2da703ec493e13effc2a59b58952388c3d72446e184670ec1ddaf6608ecaf0171b7e68fe0fc24621527c695b9a137e0fa622b70046ef149 WHIRLPOOL 7cced19a8bc5da6c306f0fb20aaa4a328ea6b381faaf0a66b55f29c8a394176af6d3bec2b9e8929d9f40aad3de0a9ff79489a929e89afbebff66d51ede457900
EBUILD selinux-networkmanager-2.20130424-r3.ebuild 421 SHA256 c324babaa4b78369c443261388020f1d19b0ccac0fa6405e7d5d588d00278817 SHA512 28fa4cce2b46fc117fe7fa56ca943ed1b711ca8a569ee5994a9e01bdcff0364355d76da568b99a35d73ed5903865fb582fbd4ff021eb16158d4aa595db7fbca0 WHIRLPOOL bed35ec5a156291d591819e7551866827f05b5a95029e68b4cfba56224b6f07d4e6d57540a56fec9724f2423ab4139f4e5d4c37e9c26840d047410126ac92e2f
-EBUILD selinux-networkmanager-2.20130424-r4.ebuild 421 SHA256 bc34498439db6c9c442643652455601b8d4d934197246202d503baa3e3b4624d SHA512 014e23a67902afa0ea7bb45fdd966ffb21b0181d7bedd98473f8cd888c740e62b11d6c440b7f2846f6f1ac350d4cb8449335a2aca2442788b498716b578de381 WHIRLPOOL 43802ac8e36b8d2a7b364b66a01e0b402a3e4b6125eed6447fa71f1b6cc22c1588fd42b0407e38b040de1f0eb5323db23cea5e12303946026a291e31d1fdd976
+EBUILD selinux-networkmanager-2.20130424-r4.ebuild 419 SHA256 8ee0b92a6d5ef21501c2db6cf515c13f77ea05ce7a633008fe69a28e2d05605d SHA512 a4e10b0ca543282011e5555eb594b0e8e60e433ee257513cd20dc04635b87e53309d10aed511da046284ef5e658620f893dfe884423afa6526a72fee3a9f521d WHIRLPOOL c6fc5a1eb9243636cd186f8b55f383cd0cc6a466fa2fdf7fd7188dda72b98ae4af56487fd2322bff6118726dafec89c87776c3204126dbaaea9b6673e07b3bc5
EBUILD selinux-networkmanager-9999.ebuild 392 SHA256 ce802ad700ceb96e0c4b22e3e546d4bf9f68cd87ec9db5e053e40c3cbe052491 SHA512 cc3cb87ccccf70870b5bd582520fab7cceebba54d7643cf43162c68add67f8e8cc21510d7d918e7b1e54cea26e0617341b25714f72382cd30f6c2fb8fe344e97 WHIRLPOOL 247449b1678c66ac3e45aa5ae0105099bd36f1f71b5debd5ce14eaa542fc9eb09f07294bfaf623714393339289d513c4017f66a6d236b028304064d3263c626e
-MISC ChangeLog 5951 SHA256 5d9e0e30d7e29db655d6e31dcfaff4b97fb5d31564dbec919c44d9fca7830b82 SHA512 79cf27e48662494afa76d82974a800c1c42a43ef9ed0bcc66b9084d9fd0a0017ce2a4b8162e02d5e47159d9615151b63fc93287e1a2db27563e276ce628daecb WHIRLPOOL 4ee18809b3f035476787d31a5e1aa96e272bf9476c1810dc0ad61ba4e1b4ce7afe260e6730d46dfc5f0d096b1d707bb86f067f54946d30ddcbddf03fb7fdb8c9
+MISC ChangeLog 6074 SHA256 4f83eddb4dd4d24761c782843fa7358427f6c8ce1cf7a198e76df44e5a11ef2b SHA512 fcd1e07f4a39a4feca9539ea060a0e0557ec5f68e21318baa43d2926f2082ffd987617d0995a595d7382c5c68bc0d10b1c87ef660742249c17e0decb9399fc3a WHIRLPOOL 9bc8ac758fce6809549319b9a860a17c500abe2cab315527026572ecc922a34dde726fbbfb502ec69b15a8eb218659831acaf0e8f3573da9583db5cf052a6dc1
MISC metadata.xml 238 SHA256 2a89ccb3b7741f156eaed1b25a3826e566a0b7dd2c199408dcaeb054cda6dc0e SHA512 d582df5f825972232acdd57367a84ec29ed57fe488462cd5f178e666bcfbca8cac90b28c5d8cbc0cd98ca4e425d565c68c824ad09d751aed4ae444d4f7dcff7a WHIRLPOOL 795f1b7f2452f242c30a45a1a8d253cb2d1f94ef48d83722c903fabc47ce92271812a07aa0eeb2ccea79fa7555099f531e6fefc20f8ed034a2cdd3a38530dda1
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb7AAoJEC7dUkA7aK9HixEQAJ6C2Vy+zW6rpOxywi0V/Xkd
-I4QJ9BjyaWdt+OsEkgAtrPH5WORPphcrw9goXMqxxtK0h4vAMv5claRHS6At+RW1
-9yPfsQraqkHh9O4L1d7NykbCM2wgPB7FsoBJFKPbk1QqcQ+Qz4inYvFfgnmbI9gO
-8u3QM31s+51laL37xfA4Vrs3e2kKPmb4+wgGxtdF962mkw/WxYrjBOlppUSVT7F2
-qYkv+3hVd6gM3oIkGY9wetEhVxRNVvleMs56DmvIJCNNjUUl65T2dUgpjlcqBFG6
-dMwEjPKhI1R5cpaQDNNB+lfw7rOwUY/YoynKmZqdbXdzbkLucvQHrMCadl5AOB4c
-PX4+7fsrXbN41ftsxHscWpmXOTrO1XkepGxvBrCNic1c6jfgF1MxHF5wV8rgBkGZ
-Ptjp20WMHVKK47vpZn0fZJYDsJRC4KgK1OAymZlPdu/y3HhNazinF0+4fsZtq569
-SZ54CL+n2SZMojJgysJFVPysulr/QDQlL8d3BjOCNNfWMuGdOvlSxTq/ZAwbu3z1
-YOCp0AFmEZerT5TDmBZnvCgbLbtcBoVGwZLyAF0CAyuhGXnHceBh1W3SuXpN75xh
-5wwh+cLJRlEtH6qW+cAg1J56C9X6lqm1tW6Rm51kO03XSxhi6cMQlh+HbeyolwoR
-nyox417PUUJpnsncgYtm
-=0t+Z
+iQIcBAEBCAAGBQJS0vnlAAoJEC7dUkA7aK9HoEMP/AoJHZWTeQfT/F3MpdPSSdT0
+kgCsog7xfBYXqtE22+TcT76zuEaPJ7bk90MpkulDD5qG+Yw7YEnexvO25OiMtVp0
+KrjVvdkNut28dlfrqijtD0x/fZ73axQZVBA+NYwwlu8mBPr0ZmRJLn3evYticPW8
+0zmkEycz9oNtSDIR9DEUbmQsWaZwG/aSt4f8uyi3Zr/jojzIgufDggozUFjzu0JT
+R71uBsgShTtXePa6HgEc2kg4LDIJUVwbdVPoBRCflFAhgPz31RDiv+44MMXTdOIY
+h7L12WU+9lzId16C9XDPOVugXTgeFjm+rPWzmk8EIBrqw/zELHSIS56KVFcexN5o
+/jfuBQIxysPvMmfWpLBqrUKFUPTR/PSFrQR3aKk7IgSy4uLs1pomwjRmQuQrFnF8
+etP1ij5SeCawM0ggLxvtPoVy7tBuFlB7SGL/LnOtTXvguwpqdsXZiMXkPYt7mP9m
+Rr+XHve0hL+HiwP/FEGeNT2V7PGlu+jgL2iKEAo1A1AahyOog79uLimfjvOopZuK
+CnHT5Xcd78aay0wLkTTmeTnpBYmFURTfhSqrrQ3diYw47fe4lMSuTmqjjiLlY6Bp
+u9KMW9gLKGlGBrv/z2oDzRJMaQQ4dcIZzQ6wNE6kQLoS6PEPHufotLrGpwKD8l5h
+Pm/xgm/vN0r/QRIfxmQ5
+=Tdg7
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r4.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r4.ebuild
index 944502a1712d..2648dda0d8eb 100644
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:36 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for networkmanager"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
index fa3c7da6a1c5..7f1e2cd13e8e 100644
--- a/sec-policy/selinux-nginx/ChangeLog
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-nginx
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.32 2013/12/11 13:21:01 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.33 2014/01/12 20:22:47 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-nginx-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-nginx-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest
index f4e516c526ea..992c1cf072d5 100644
--- a/sec-policy/selinux-nginx/Manifest
+++ b/sec-policy/selinux-nginx/Manifest
@@ -22,24 +22,24 @@ EBUILD selinux-nginx-2.20120725-r9.ebuild 450 SHA256 bd8957f9e9b6159e133582012c2
EBUILD selinux-nginx-2.20130424-r1.ebuild 450 SHA256 ab29799f0bd6f413ce39d62461db1d5dc63ec40b2d3f672835cb9ed9703d7bf9 SHA512 379ddc43c2205ac10ca650f4485d7563ef50c26d6a1a4f0fff1c04c411e34c196551fde3fa5238d197735fe7cadfc283d3d22ab8d472c25b69c283eaacdf4ee8 WHIRLPOOL 264b9f2c56e21c924fdab4ca6b6f2475341a9c6fab4d57e0bbe9d61ae40286c8d71df2d1707105e61dd12d6432d445084dcdc94d981420051628e09a9fac75da
EBUILD selinux-nginx-2.20130424-r2.ebuild 450 SHA256 6faf19668f79a56ff7b29b126f80e06d22450efa747ab0347a3603c0d78cc30e SHA512 4cf38acef9c7b681783e7579397a2b5d4c974c49b93fbc39261f5a5e0a94c9cd06074606d3e8dd36f7358b30a3c3a4b23a6a02e3c53729fd866530a28d79b99a WHIRLPOOL f9e85317fd6c0b0f5b659e84c34660fc1da5895d80cd50f63afae73d9afd63f813ab10a2e89655cd89a2b32daafe84240714d23266e6f554731731eab2487f89
EBUILD selinux-nginx-2.20130424-r3.ebuild 452 SHA256 a398840f32d102c05364315a9c88d6bb41164fee619b7e8f6abe13639245f858 SHA512 40d7db6b4243419ef71032ddf04f4deb3fd53421531b5a243c33209885c89f98f7995898ebdd2f376343785ffcc7a3aed20b35fdf4971a49ef6c9a03362df452 WHIRLPOOL aab1dd484bab453f87b71a4cbc8d17455b24c3e757caa34ba57bcd85cc420989b099e264a84ce81ff99087e9f8645cdd168983e7fd2f246273b09d7ad9cd04ab
-EBUILD selinux-nginx-2.20130424-r4.ebuild 452 SHA256 37f5bb920a98f16080da7df62da721ff5b1f5ffc0b9b0f9d6e8dbfaf3149c1c5 SHA512 e3ad4d4f9f578e55c9a7a664799023d93fee00af6c87ba11c19d1d04d3c40925139ea630e9f127f2cd5a04e7d82edb5a5aa7d2997a51ab9693e2288ee89a713a WHIRLPOOL eb2497c26c1b1b9a0ef7a7825123d5c27363ebc4e0164c568612bf6c01f53c0f8e81d211ed52943cc67dca0255f28adf84baaeabdb055758475f10ea76c98a32
+EBUILD selinux-nginx-2.20130424-r4.ebuild 450 SHA256 03c2deaf2e2b6437d1c7b7efcb0524afdbd0e8c58e0e6cbad3df07c026642358 SHA512 ebee1deb0936f3071c8caad776fb408cd6fb09b22bcc17b1651a2b856448fcae5dfeff11aa9dd393cf43c8e590eb2797cb76155915f7e90b0403ea8a28396ccd WHIRLPOOL f2230f2e71748803f65d2a504aec5683847339c0d67bc42b00eb68228f703440ad3ad460b20fbc1680347fd8c9d20754d0fd092c5804d56ee328ce0b64bda941
EBUILD selinux-nginx-9999.ebuild 423 SHA256 003aa9c4258db00695d86a93b26b8b7a4ecd4169a45e56b1952a042a26115f70 SHA512 23f546a6db48ca0559de2f8437c0dd5e7b7034110f2a020f39d177066adc3e507a0f20fbb98686ad4b07c800f4d2560a2124788395e3ebab82dcb27bb5d2b8d9 WHIRLPOOL 3748e53ef123737eefc678be3064b12b5bcbf22f5ec52e4d3221ff28fa2c45affb2eb72f34547937cd68dc22261282b40b2e401b3b0ed56c0b68c3061182001d
-MISC ChangeLog 5493 SHA256 7d97e334a29edddf14c3fcbc38c107a83d99bc3ceaf958572be6cdbe6933eaef SHA512 eb8c72c55c990f0c9638c63483c4b6755492f93844c1b2ac8c0e413f1996e9f8ec26f2599d350553f5392cc8f16ccbfebb0f44389ed95b8bd6af84f49e59814c WHIRLPOOL c5a5d862d5edbc608430b1c6be32dda66d8cc993c250b374b0be3360509ccc8dc1333f45d62607a344733ac71f7ad6a0e5b32c4659dab1384d1d840242ab969b
+MISC ChangeLog 5607 SHA256 6cb4faf4b431d45238c84c4e4a93597acccc31c9d2dbb299d96924e02b932b5f SHA512 11b592424b68045f56bcfcfc368fa3f07174059458e6a538204c9f79297c4690fb7951f2dd95098a08434dc6d15d2282a0b4bc629e3a1bb7c1a19f030e4aa04c WHIRLPOOL 4a549b4b56994bc72226758a7713d0eb1a30e9c1862643a58d6e101a6ca1f2746477870f858cda5c050d573831edd9d0dbe6815263766871eed08868cd3857fc
MISC metadata.xml 229 SHA256 1e7644340777e25bb60cd52e7aca1e5fdb93ed30c315f78305d783674f11399e SHA512 ef9c989f7917b3e901fd87338890a336131abc95e883c2e212de874e864412df5597c0dd11482d2a9c23765c6a6482a5bcc0380d5313ac111fe9b08347eb869f WHIRLPOOL 52c7d9291b8e8ee5e7f32d479289ec6c3926930238056bf4c0e42f24afeef93d67bf8ff3826488a0afa0794697668fc93425dbbf4bb10ab00e22283d17453b71
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb7AAoJEC7dUkA7aK9HMdQP/2tzerU7fDhnN2IwMSJhBn58
-md1+gS3nTgkLSY9hzob8ahEKL5e8OiZUy2uSeqcV+mC+cneCxwNu5UFKKQA3kRfC
-ApdQsZBkuwdlE7eew9XPZuLJ10gGisJrkBMIe8qgiEVbXl1UZkZtpqQNaEWUKlon
-he4cJcfQEOGrFmHOsKrucxwFfUWQGTSqrQcQA62DJOcy9pHdlmR8MoYHcYq6FcMN
-chOJxNOontTtH9dY2xO04nL+cm2PSzDekx+AHwRUEM0uBvzJYrLLWJ7zbsV832YR
-LOdZTkr9WkkGcwIlbFfROc2uwG/2TaZasISr9pJMC/K37vbJiYpAVGVllN1DzDGD
-nXa9oK/Mn715kYRZ0Pa4MlmrNaQFkyokN57m/oYRG93KXSWhBdvTS2Gy8YM5folV
-PVWyeZz4VoIY0pHalpeq/Y/Cj5nIDUj66WkzYMTtgAu04eumsyopktECZtjHNwAt
-QRdQqqOmlzBPBsW9rxF89r6cqJfo4RAQjq5jIqEKObY+O+zLe/jhc9Knj2Uz7LBw
-zrABokQhwdAzLdxrXNgRl+qto3q/pariW1/xbQy03SzwJVuePspIDTiNOXmlNOFz
-IhtOYQ/Qlw5qUNoMEFpQgNKZoj6mgJyRJsOOqV4TmKOgAUdaHHmEKRD9v9Qan0X4
-p/GqPlYzgPqOd2BOiK3M
-=ks/9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+=Q+XT
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r4.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r4.ebuild
index 75a9dc3a3c37..34cac4bb4685 100644
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:47 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nginx"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-apache
"
diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
index e617b5893580..abf54ffcedb2 100644
--- a/sec-policy/selinux-nslcd/ChangeLog
+++ b/sec-policy/selinux-nslcd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-nslcd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.21 2013/12/11 13:20:53 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.22 2014/01/12 20:22:39 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-nslcd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-nslcd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest
index 97174a61b9cc..222f789b973a 100644
--- a/sec-policy/selinux-nslcd/Manifest
+++ b/sec-policy/selinux-nslcd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-nslcd-2.20120725-r9.ebuild 383 SHA256 fec0875abfc4937cd6491cbbea1
EBUILD selinux-nslcd-2.20130424-r1.ebuild 383 SHA256 bdfc7a1724c4dd6515890c368bfaef5a2a784feea2c029b3894cd2710097bc3f SHA512 50308c9fa51c891c40c11180b73d1f8c00f97042160b4cc4628c0c955ca1b43e43632688806c0c5674e59b44a05ac90acf3500bab93d386bc03aab65e9f022ea WHIRLPOOL 28446b1cae1a2dc23733040823fb42aabb550c60a6b4ca264004e74048fd5fea8e2f8c7bd6c53f1f6731fbd4c08ad9b36bfe9538601a6b9aa3885106e94c6b4a
EBUILD selinux-nslcd-2.20130424-r2.ebuild 383 SHA256 65964407c6f5a67f8984642c4841fcf3f1effa7effd4e9938a95d3a34011b617 SHA512 6d00b39f008e9575582e2c962459f8b17a6d8fc558e3b13f96c6b2864a1bbd7e9bc441823f758ca1b8f34d48951ca5485bb5d8727c787683df74a05e0d437c54 WHIRLPOOL 822fd3622520c83dba7c7ce7a15605c52e771ecc305b6f010fd4ad1d07a6874232d53286dfbfa45c0363612e1e7dac53b0a4113403ad113226dbdbbcf12c79b5
EBUILD selinux-nslcd-2.20130424-r3.ebuild 385 SHA256 68fb7eff2dd03477af1e85a695941f0f1cde52c6fd5d2474096de6157a0b087f SHA512 1e0a8881ee5451b88186d6145afc4d08d5504178baf52bec3617d80a98090652926b12ebc66b90f1cc74b98543aa7eb7635413e69890905e618392ec9b993349 WHIRLPOOL 9cbe826d1cc6f62218f02b4b427e48ff38bb5778d20d25a2b46d6a4d25bff8bc44d169528e04bbac79b789c3aa59a03202021482b19c0cf8d7a5e1e52e8d47e4
-EBUILD selinux-nslcd-2.20130424-r4.ebuild 385 SHA256 80876e1f2788b2c48a533e478c93ce291d814968e23623396c17aa05dedc6a48 SHA512 541892f1c4aeb5fed7440993e79a00eb6d992ea56db5ea19ed923f5149f0d9afba0c0d88762c141a73f1c9986ceeb92955e528dfcd630848feaf60698173754b WHIRLPOOL 0a7473aaacaec8437eb27b5acd6f82886162f73ddd1a4c63193bf34ff93dc14f2483b79ff5d08b1e786363f617480b5e321fabd00a4df13fe4901e96fc3ac86f
+EBUILD selinux-nslcd-2.20130424-r4.ebuild 383 SHA256 ceffed0d550d0225f31bed75066070de71dab69f7079e47845c8777835059974 SHA512 0be52793f5a3f5cce9e0a0933a07e10d86f9997c274721ba9548d422f0ac4e71764b8f5203255a059bc3855b60f6545f0c637ddfec16806e244870f99a196081 WHIRLPOOL ac459521a6ce863767f9e19e5475d65638f281218654535bdcbe9dc4d7a5b0fb1980200f46bcf62ced5e9d7b687cbd96e5c4fbadc314d002d73da11f34045e95
EBUILD selinux-nslcd-9999.ebuild 356 SHA256 0a7a9bddacec3b3766486d4e74275ef360e9a569854219672695ededb7f310c4 SHA512 c6c1fee9b6ca0bb5939c9d20881c33e2e4505fd5f71f801e107b05ff886ecc027fd21ec56fe0ed91b2cfc17df6c271bf0c20b1a655a20772b50d2c40f0d16471 WHIRLPOOL 278f4eb92c7b292e95e705bacedf2214fec1d9dbe7d7d72299f3ce7154497c4373256c944732324c151304dbb5dd99acda5c61c01162a6de62010c3f01506314
-MISC ChangeLog 3173 SHA256 efd71be26919ea31a395b4f103a26f44a2d49c2251f722ff1102ad2a742c9e70 SHA512 98826a4268122d371702daa7bbc84ed036ed2ca7830efc9cfa819a8d1b87833857bec51d51119cc4f0503d3dffcb6fff1689c863596ac812e5c6c217a2070028 WHIRLPOOL acd3bb9e557706c0218949a1491663c020194ed541209a6d2c1d42c68a4f490424f1cb9f8c9cf178844c38264daf8046446c5839126651a3ba20172106dcef5f
+MISC ChangeLog 3287 SHA256 9383f752f8cd4ac251c101043fc76aa1fc3a954000222d8692ebcebf03cee18a SHA512 43560c2b5dd8332475194e1ab602eb1e2ca12f6bbb277e5233170ddda94de4ab1503e5a9f3ff872f36d2cbee1213437c0570b9cf8ec66a10cf4fbde6ff2857dc WHIRLPOOL 82f70d15086072859fee80919409c5aed844ff6840b1b99e8a06c3bea7bc757099b7b37ddccf6e926b3cfe5bf52c63dfb7f60450e10cdc01c22b661539cd5984
MISC metadata.xml 228 SHA256 5ac1ca25edd85eae8a0ac837a55a7f56d8ad7b820ab5adcfb50aa6cbbd7df0d5 SHA512 b967784e4a238810cb93efa77b9f21fb2e63f2b458df70e11d111274737ecd0b40d502b95477bfabde23a544db9c64d5011a073c60a5e15c5553a4ba087d5658 WHIRLPOOL 359f616e8433397cb956cb3c79c59d56663b102f6b8e0f1fbac7b70efae967bada12b12e99b48f30483e04be6dc2cc3a5d383fc60a552675fc9624305767507a
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIbBAEBCAAGBQJSqGb8AAoJEC7dUkA7aK9HvCQP+P1wSwXhLBtUdUuZ7tgfOldw
-L1CFdu1ZhS6kuSVxTjbmbLP0wVe4G//7S2+7RJ/YLZgzT8mZoOhQq27ZdB/lweg0
-aDaB3izk3w+AOPub8utDr1Fp5d5rIgEHvso0XkqfSd8ntmEI3QtnPEJyMtY0qqx0
-jwuRxhm9Ny3qw5aEhRRCIZGS+ln7AnL76rJ6uU6lnUHnSQPgpkJ79wMQEPZjXfy3
-wuYkNtvWdqz+dENHCh9KWoP0MnjXNMNIuY1eOcceZdGBnSzWLBIkf9lutRYUFKsi
-5NCn/MbFx01ANJhwICDUiJ9KG7y6yXNt39q4B7RXVghIsfWa15RDEooGkvznWbdZ
-wAV2d1NxkDwQx85vBy8eri4xVOxF4nRYF8cNxxTwbzzOcKyeKMcMJRZKiisRZnnC
-LHAriAtofuSTSXCqDemlS1kRXlQjsKkIywIS+r+ntVFW8U+AX5KHF6DgEO98Dl8S
-ZjXSRRuDiEd34jDJFFvqUrefG2PJ+571zjpndfqJT1bJy2Zk12jFK/hwMGbL9ix8
-HzxF9ouu764/ZAJYE/Dmizvnht7gq3xLRwaJ/llrkhG9g8lU5xmMaUqGgHFuZcCO
-9dhYFK7m2HjKndzC1wMIvdHeJQ+GHBDZ02eim2E4TFtKaYfwaacpbgk/RZ4f1x9w
-Tcgt9AuGv6RYAAcuNfk=
-=EozE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+=u7GF
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r4.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r4.ebuild
index ace5f72ba94b..635e4c76fb47 100644
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:39 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nslcd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index 4f973c7ccdf3..da458edcbbcd 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.52 2013/12/11 13:20:25 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.53 2014/01/12 20:22:08 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-ntop-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-ntop-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest
index 497452149a6b..8ed192a0fe20 100644
--- a/sec-policy/selinux-ntop/Manifest
+++ b/sec-policy/selinux-ntop/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-ntop-2.20120725-r9.ebuild 379 SHA256 84f589f28b13e08163bb97ca7cd8
EBUILD selinux-ntop-2.20130424-r1.ebuild 379 SHA256 4a47e8ec105e960f450a166b9001550bb0de6adb4263d7cb700758077bb6b6c5 SHA512 481561075ea9f56d4e821808ce6bc7445692986520dd01603605edf8eb23dfacea7fd480fba40315249d1d06f6cc985394ba7fa696cf7c19318daf9fda2f7d47 WHIRLPOOL 943e8e544b6baf9e2ed2875895434a095168931d550287e413487697a4867e0b94872b2135379a1f159ffcfd857c290b1290ab325968b71379984e1e1b08d556
EBUILD selinux-ntop-2.20130424-r2.ebuild 379 SHA256 24bf682e13bd787670c0272eeae61d030a67a0becb192bc5c9b9aa84605c0af1 SHA512 a96e245609413a29b7e51af1a9ecb0193362fbf165f5a25caa5ff812f0ffd54409c5d3441224221db465d44833adadae8fcb5a67578da0ba3c6880d9f20cb299 WHIRLPOOL da31eeaf67056570ead8a1d93a4e92d50422eb37d870e2b3dfdaadb0543de7e8cf1485c36e245289c89565026b3a2065484a57631c1c9607823775cc1dda885b
EBUILD selinux-ntop-2.20130424-r3.ebuild 381 SHA256 7f6976190bbeef702e9e281a7d827e22a7ed876599f7dd85a8614401ad7a1979 SHA512 8da88d2a6c591c2bab54a6c461a768eba6e25a6647e790d2998c52a5b6887589b12b8c243e7525c98a3999b3001f4a4401446a8fb40a6a8c709cc7c5b1ecf010 WHIRLPOOL 3c3f2b29b5991a315cf0f3186e7132c8735c5aa385a3f68f5f9b6b2bc7daeb7b28e0d0d3b2ddd8000b64e12e641290ba765fc328544425cf4b6b9df51d806ab5
-EBUILD selinux-ntop-2.20130424-r4.ebuild 381 SHA256 1530644ea43d79ebb6f3e92dcd124d17e6c9526a0c5a146f9da2cc643e080e3d SHA512 5e7276becb65e5929a3f57e5ba352523be1f42fe8e53c4d6291e34ceeed9b82702a7ea911ef25b4af832a491f77ddd969009f16354324a4c0e3b4a66ce7897b8 WHIRLPOOL d92bd279a81c9388cbb2c954e0ba7a3774ee114af0db965b53701ed93c8f60211bc32d40c920aa0e95b2ef795d01b0245bb61cb44bc1df47630fad2c531cabe0
+EBUILD selinux-ntop-2.20130424-r4.ebuild 379 SHA256 32d43eacf6bc179e561d582e40b3c331712d85f07e874dff2263ee329e8b1fa8 SHA512 5e47b3440d8cab16ca2e3e8191a9143a064ddf517e9991a66163f1113acdb80ff3fee8ff00864e903dc405abefa00d8d4cb61880d8afc24a5b4a991d3260e3df WHIRLPOOL 76735b8d88aef1fd5583ba42ffd2c6cf5bf371d3b9279fefc13d38e03f0788d634e9afcffde782362a354d7d955a98f5e1bff39237205bc48908ba145baba9ad
EBUILD selinux-ntop-9999.ebuild 352 SHA256 db056d68d2f305426f054726a8044c57ceefc6f23103d5373fc4b4d8e094020f SHA512 8964160d6840227a01e00eca5ca8894514b798f089c4ba251ed5a1488cbbe61ca1d073660b48182669e0f7d23cd0cde20f93af07e0eb6b71646bf64c1ac90d94 WHIRLPOOL fc4e4886f830d018935158506d451d46bc399f530ada44af3e31c31f17823c5926d997fc7b699c3a5fd5d49204c0d0c63ae1f3f41133d0617c7829d16d35d859
-MISC ChangeLog 7213 SHA256 5d5ba9532550e8371f6ef777409d9a55ae03b6d0463c4a4784ac8ac089cf85c1 SHA512 190f7dec678ca6d94a36751e18c79c908b7211453f42b3f7ff0bea5224728bcfb6e3c325c63587c05214bdd82e17b124ba86799ea2eec0f5430bb5c87ba8953e WHIRLPOOL 6ad9ae3213ed244ff6975b0f894453a0be72a976593ea7b0be217ea5f8372701e8e487c8151c91befbe6151120293b5098f1d7ffe2099c39344425371a9a8e46
+MISC ChangeLog 7326 SHA256 d8719f23057b340c9ce73ac4f67c205d3f2d11dceecff92b9a0ce993427d2372 SHA512 3d4a106830da461c88a7e00fecac03c7d6408bb3aec0b2ddfefecc6f11ea22c068d0ed25d01b742ed670fb57e379095e50bb9aca9f2a30bc269601628938edbd WHIRLPOOL 174f921fa8f44dac671b5e61be8f792318f93967d645e6de8c42ec32146c8a9ddc19f71944bbfda94f8ef7a0b9b738a2674a051d00dabe4618d3a85b6f63195c
MISC metadata.xml 228 SHA256 34f0875e9c3e846451d0ccc9c84c7e60212948a3306d38f57d2fdb9ed53269ad SHA512 d29de05c1853fff5be81fe8ad11a8bed63503e1931f19ad58d1396a694ebb3f11f676a3b27fb148724637db5781f79562fcd2825c4b558b8083aee040ef98d51 WHIRLPOOL b933a4826ce2cea9ca4ad9cf1fb2bba4e255b23994f3b57a24507647b925fab39f6e2f2c4a2518b7d02c2269ceb37ffd121aa0b5b1d5db92cee9d00ddeeff340
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb8AAoJEC7dUkA7aK9HQ2UQAIOrlbVS+9rSaOLY/U+2Mucx
-daHsZLlFgOqc91VF7ysBr+n4OyJ8/GxJOm+geM1fI38lznbQ9SVYNykVKrHBQD2n
-TYq6Pu1k7GKyGXJSsGB3PqbxcF/ExbCGG4I9ClCPCwAZGZxQ1Xr+McL5gYTnuYJI
-xiJQo8Zq8FO2fmOAFrk/g2tVkSLFaqyKVK/FwxlohYPNvCyInpR4c/mZOsNCRFCu
-UFX2O4JIPHpJl07O/9WD3VXzOpwUk7a3Nf5Q/jbXULOHGZOHLS2FjEPw9W6rtCFi
-yTunzAiv6cM1D4glD/YLpQJiR/EgBtb6htOtPdAQmXvXzjGK5wRLWoqKL21mcMsr
-1o/2CmWfarIY6AWPnwR1ADd5EkRHpeNBEjKj3rAYWvMMP87t+Oq5darVg4MAgOCo
-B6tjOWKi9ykQVXmfn3KdY9QrzJbZAzKmY5ztLmuDwqwG2pRuLUmtmf586DDKzZ5j
-uri6EnmVmjFHz6cMILdoLoysHmQBaY4UI8151Nvju4fNItpBzblyebEjZZ7oUTyW
-N2PRSEK/Ve88sHcsr0LddwfqgHsaPhJjmWoPfTikp4hwdP9PModPssvjT8OQHKe6
-zxZQZBOb922drG4zq5Y0jABt4VEwXYjbaY766oavsXgWhRZKYeJlwZvcb6bBaRXs
-foTtfiMsRKtgbK0Gv/ld
-=OOKw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+=dsMa
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r4.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r4.ebuild
index e2045177b8a0..9400f3a312e0 100644
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:08 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntop"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index 938418ada830..d8c05206cf4d 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ntp
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.66 2013/12/11 13:20:58 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.67 2014/01/12 20:22:43 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-ntp-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-ntp-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest
index ff7e76131ec4..c4e1bd14a44b 100644
--- a/sec-policy/selinux-ntp/Manifest
+++ b/sec-policy/selinux-ntp/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-ntp-2.20120725-r9.ebuild 375 SHA256 fce6d55035e1bc6abe7c749aa12dc
EBUILD selinux-ntp-2.20130424-r1.ebuild 375 SHA256 069a2db22c23744ffa668f875c208a26c84ab4ff621c4f9d99416ecca20a531a SHA512 023a79d2eff63e3c6c4970d880d6b63ae2fff443cb487952745d5a7c434b10fa408d3106a65b82ffc0a406cec1b1cd27fbb5888beb9055df5529fcb175af51f2 WHIRLPOOL e91b7498b106f35a830da7aa28aacee665a7a8ea237c5c66af0f184951537d9d0cbfca8f7b1cf5968c69b62e25877e27c457d000cb9c34e49d01b2770e879776
EBUILD selinux-ntp-2.20130424-r2.ebuild 375 SHA256 bb0baf5180ae3153e1d740434f2988c0875b525890e36febaa386947d6ddb68d SHA512 cece0bb00b5610a83d35a30081488157519815924a27d9a605d57c64c67f2c61688310fafef2cc042359b9d1645c637d163d30f49323758fa43e97a6404fcfcb WHIRLPOOL 039f2f2ec3598f16fb4a38bb65c3dfa96ca18f9a2d4c450d1989ed49afdfe4ff76accd72ef35b39b344d74c801c651591b34bb300039953dcb8b6120e1290058
EBUILD selinux-ntp-2.20130424-r3.ebuild 377 SHA256 9c307567f94ceebe76094a79c7f9b53cf1e9d333ebd1e9001cd1cd58c49a0556 SHA512 e113d156f8b6ce05d0db711ce6783b2b75cf88b3adf11e7b2f047e90fe25dbc8d31d0166fcf3735a2964e2e80a0d105144aa83b506a6414d2b8abe35835595bc WHIRLPOOL eb52d5ea425eaca32b79228e7493cd225cf42772766e3a77c2a9623e864aad70f65b00c3555c3a9cec9459676e4c57cefdfbfb5d03f2461cb750f96db8eafa13
-EBUILD selinux-ntp-2.20130424-r4.ebuild 377 SHA256 86e2d2097e9b412438d6fab5d2eb76607b4dec4d13067d14535758f927e98ce8 SHA512 6e4bff86d06fa2a7da5c9964654bcb12d783d6d491723ba669415e74676f91db74964392471c689a23e56b73fada5ad06295f7897f75d92038d182045f3233fa WHIRLPOOL f464959eb52f540746e5847cc2c58c07b35c8e9babe1e710b83677eeed634ac69d939a8824dcc512711f5132f0bf733be7e6c06d9e8aa69d76c1731a2a0dafc8
+EBUILD selinux-ntp-2.20130424-r4.ebuild 375 SHA256 d5bef495a843621f3544350b48409e8aa4a8aa4fcf7bda59aca06e013ec4077e SHA512 8ab546be3c4ce2dcec64a9e91f618d511c0efbcb3899bdb91e14a245f8373a3dc707a5187f19a405ab1a46da7f38df17b44f03f9f4c588faa591f94bff0c87d6 WHIRLPOOL c7aafd47d1dfaf0f9412059ba9cbbb7970cf2849449cb01306c6155bce7149b4e824ad86699a00160920c87185eda2be6b40ae4051561bd108261d8ed28523f5
EBUILD selinux-ntp-9999.ebuild 348 SHA256 e955a05d2d7124f806530537c879769d7febd2eadf4b1b784fd22489ad772cec SHA512 22430e2c61311dbb7d11f8cb02068796ddfd0eb6a3e6f5793021fecc974fcaad45e6c19b414248816b04f699e39872993944de605d1d17237b0561f94d771137 WHIRLPOOL d208d76f1d00c94ee0bba50c5dbfc18d2f2cdd7539d787113b1f134a8c9e1b1fc48cddde82f5db14bbda40d1e07fb48f9861420059817e7ae5cdc54c37893cf9
-MISC ChangeLog 9289 SHA256 f361fb3d61d4591ad815a28841114f200b450be33d4715a2d05e86c73336e0af SHA512 db8fb4a32fdf0269ec8556d345104994fd265dfb4d962d643221be06e5e2dd11950347019d71106e5ebcfe1f31370e4984348a608610602594f685510554395f WHIRLPOOL 5d4b214ca3e44467ba5667909ce36ffe3a6921c6ed9f10ee6f29372fa6135f7a66a504de9d840a3146488b145f3bdbc1c94e9dcf0d5467c218d39f2514f4effb
+MISC ChangeLog 9401 SHA256 df64b7cde9815f86923938b402313c9366a75b37f70d04f33f6c070ec06fd0ef SHA512 509f0c1cc5c951b2ea023abf8d0b7d2f5772139bfdb3593bb073fd18bb7010a3dfaafc365430aeb48f7fba75142cd2aeb665ba3ac7029ff157766d5ffeeb3428 WHIRLPOOL a8d86369d885817302bc2595f7313bb6316c7bc31eaf6176e751192fda3537bbae9eec9c69aecb90038c395b7a82ddd03532e4751140ae187b964d0b27bd31df
MISC metadata.xml 227 SHA256 093e90aa8cafe482821e8e59a6f5becab95fd72972d1a219faf31344d39156e8 SHA512 87d415a61c73b154083eb236f353616d969d27e7194da3101f1d0e7f5c6e9040ba13f3b2f4f1c95f234bf29d29ab9bd5ca5cbdd3ce9b8b9ecc6574572bc358a8 WHIRLPOOL 8ef13080142f396610a6e60c7a36b69903bd4dc49ca41d10017ec964091acfa61e88b02291e434006e26e5a8aeeb7bc16f156c7d1b6bea229981b88cc0106b0e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb9AAoJEC7dUkA7aK9Hn/4P/jlaPKndN8LP5a6Zivi+gGuQ
-r+FMx/F48iBcr8qP0hLlLwk5FxzYCRo8v3hd8h5lGyqo4Q/PonlqKKHk/Xi011Ez
-ORu3SEaIm3kZ310uBVK8hwcDEvjKn8n+G13jrzceYDYMEv/74vpOKLg/qrfEMJbx
-zS8SrGwAY7ikyrzSOj15gUHTPj4z086LB8iz6yiq/my8u+9mhzbnKdPmOg5sQkxM
-ceNYGGqHgz6HdbNddxrnJC/A9P7z8BXCu270xW4spLHfLj6LhX3k92dXKRmDW6B7
-UjRYhI4/HKYLVkGDXjV2fmLsHXbdqAVj1IekaFsmvo50NZWnaqsWEW4Opz0jk5vk
-UrSgnBnDaqCiwJU9zPPFhJVR3+EgreWtvLVnXUNKKOwbFK7eGzHmFGBlsoJ/JWCT
-eY4zjV/7D0YUgjzljPypX+c0gitOQa1jBZT3a1iBGF7JPT6EeRQLANTc22l2w4EZ
-5p/2u748hGDuV3yRM7+k4NuCv6lHdC7JX9OjBY+Ikhpi6s1mYOAgbM0ZpiEphtZK
-wbhSm2AArS9CY07AMLak2mKeGNA61Y1GGmFLqFlTa/Nrpca8VEtF9uuiLjfNjhLB
-XoO+ROfAeWrbTf5RQu8dCJ00HzLWx/JjhC0fDx3DqLA1DbOJbqyFk2COTVHXpKnh
-+Km689Y1BqqtkQ8atx4G
-=oagi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+=vLiN
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r4.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r4.ebuild
index b3727a244eff..afa926e88449 100644
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:43 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntp"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
index f662b879051e..0ac6e2f6f3df 100644
--- a/sec-policy/selinux-nut/ChangeLog
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-nut
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.33 2013/12/11 13:20:49 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.34 2014/01/12 20:22:34 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-nut-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-nut-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest
index 410636c3b517..99cee713a616 100644
--- a/sec-policy/selinux-nut/Manifest
+++ b/sec-policy/selinux-nut/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-nut-2.20120725-r9.ebuild 442 SHA256 b32f62d2938a7fcb6262b0d0c60ab
EBUILD selinux-nut-2.20130424-r1.ebuild 442 SHA256 4ee3a5b68b61c07bef32075e5886735cafb488d46fed4dffb1249b88aff96513 SHA512 46bfa9ed71725b9c5951a027c2a4c4f0d15d8d5fb5e2a99ac14537309feeb4d8a505c6093587d8002f46cdcb7d147f1dce9881f814dc4bf730f7e0b37a079cd9 WHIRLPOOL 8323be9c7f7dd81649af0a62184da9e1643a7db6facbb8ba609b719924e14a8fa00b00e39e84f00273e4bd960496e6e64fc2fbd5534f209c5cefd6e629661b68
EBUILD selinux-nut-2.20130424-r2.ebuild 442 SHA256 46bd8256991454814d6164935147dd46ca204c528a965b57b1b1e362e6d23655 SHA512 44c2bc2230759daed0cec2852ea2c1f17888ecd8730e29201e8be8fdce443f2f172182911663b927b62e07486fa51f8d94024c5682c72df851efa7769ca86297 WHIRLPOOL 89f959b4e4d066a0be914aaef0df5feee39102971453d3d5c6602620dd839078ac22ad79f091f99ec2a33e9cde2a1c613749f70b3108f77670e104e34394759e
EBUILD selinux-nut-2.20130424-r3.ebuild 444 SHA256 20c34bf36375166e6c861f3b4cbbf3f596122ebddee025dce19c9b7a88cee279 SHA512 463bd53d653785157be3e8f6d55a31963f1e450e74b13fa02baf4785f5af06b6fea54bab2209c25996c66422f09f285b8a9783b4d4377f1aaaf66515a841ff06 WHIRLPOOL 4aac00267fdd101472ab328f3a3e0e1f7ca2162839c14da116b1d36eb417efee0e06116c9fe1f552c3fcea9a2f1fb85728c84c24be5dd00c5fceba984f9be499
-EBUILD selinux-nut-2.20130424-r4.ebuild 444 SHA256 59201673a89cba7b319345ac36ee48aac0c2161f7454e6d4b85aca6f16209e71 SHA512 13032729090e1518c6295dae4ca59691f692662806bd16e137647a2c68e12eec5be17e7d6d29c747d9a260103eedbeb911356e4fe9ec724aa4c6f595f7b1be7d WHIRLPOOL 4857985b7d704985758c88d2473d3113c2c4d5961fa71fcd14d3a9edc3e8a95ca572a8ae088db40e60b4381281d46ffd6409852607e568bb35ebdba89def9de8
+EBUILD selinux-nut-2.20130424-r4.ebuild 442 SHA256 4464ecfae48e8bef57e2b01a6ed48dc8d52ee25a71bdf78a01f17c4bbb4e2b39 SHA512 810ef60f317a727b714e1b60f52f22324c78b0141d97635bd6d93802bd049c470da6649e663015047d8fb54c51295c4b5b0e77406be3249af1b7a60c00834621 WHIRLPOOL 20edaf4791c91b82b96935c2b0c5e15d11d42581dc7fdcd420cf086d93914f855909e5ba7c546fcfe5d5a781b590f128f7d96e9195294bde736bcdcde2c40163
EBUILD selinux-nut-9999.ebuild 415 SHA256 c72b957815f176aa40a04ff4368565357745d4cf56168f59c8e3fb935b1db6d7 SHA512 251116d1a22a79aed49c1d4228ebfa9027b20f6c093a7ef51b1fb56899824d6d4ee6d103a8c202db13aada783074eb653bfb464ae23e14c78875b0c1e33898da WHIRLPOOL 2ce6c3204f907e9882cc495f781a26a661327c4a166b83d36eb7c32a9ade2008afbae01300ea42f8d55bbb851d5441b3b032887a036221dce6b39b2368efa4bb
-MISC ChangeLog 4727 SHA256 ef627ece75a9104cda147263f42d6203653ed41ea15c8da245fd8574a5312089 SHA512 5ce99e9aab3a849b3b62bcc3f09e5dcfe3f72d3a6139fcce2ffb2cd988712e574dfc5881d7d24cbc243217410fe4ed2b3affe664c998d82e2791f82bd1f7d541 WHIRLPOOL 7e297f5461a9ea1325e32033d883b098a85405a73754498265dae54f8b531c80dd79ef06b87b9e5dac9216cee03975c4c7eca88a07cd82880297f96511c0adec
+MISC ChangeLog 4839 SHA256 e6a53bad26fd571c8ed08309cc5eccf2f7102ee8a24c00811c6578cc512d113d SHA512 94ef88e72e4fe628c326b7bd802b5c4dfe02009565e7d951cf03e47594cd29186c777854f59fe5955af8e214f36f8d607718cfe8380485004e1e9e672df8e1a9 WHIRLPOOL 792468f40842d3c8c1a529b8aa71c1ee75bfabc52b888ccfbfc24b2cf6813aa2ee7a79aa379ad645f66108c4053640096bdd0e71ea870955b69394d20a8f0006
MISC metadata.xml 227 SHA256 1f8a05ede2fedc5c38a8ad8da34f7007ea1c685d91298889a5f48e1282efa568 SHA512 95ed2c8ca6353c8588d7e196d5ac7ea3adc938a062ed9405229efea2645176f658d84a8a3ea7393bdfd26b51d7af48374900e5ac5314afec9fb5fb3ea3bc199e WHIRLPOOL 95e16341b30d2000f0a8255af867de9b5a5f3dcb76c38c371b4b6939bd6a78b50d1e67ddcffb3cb686e88deafa3048b023ae59ef9220883d53768a018f92e03b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb9AAoJEC7dUkA7aK9Hi2UP/R/zBmLbS/Zw990FyHeWO8md
-xMVprqmCcRfcvaOjeunDznq3W2soeQtKX7g494nTuhlkjrS/3O7PHjiOdynkdKkm
-GsVeex2hGHaXbcuCCkxJ3TW+QbQD7dByoZvz9qn5AVrtPyL8kyLwK/gdyrTvnvqL
-LL80jZuppfHJhpYsuCyabLPyLZrYLzlK7e54nsanacDmK6/JL1zWXKduIXAznf9S
-GwuKe5zdGN68ry+0uUWl6DVqP0lEd4uD9rra0xk68hNPxhd+SdzXpC5eDVHz5wui
-TTAS08/M3g6B+BzSvXlXR2Lu4QkIWsao+3spFo0KK12FzZgDN1zmg4hOcwEh0crr
-8O8LukjSAenAsC/G1A9N9gqkHjiZZF0YV52jojYajuvY36EHwhJK7I2LTf5y+o7H
-CvB8OavgB3pY/Z520DnxY6yaaCh90BHT7wrDKCa947JXla6H6Zy0ofA+dKD/9Cu2
-NAJHuHLLlHezIYo93qfloPDh3yy5jhrEvi2I7bAQEiMdBhr1bfV8rgdxb+i1/J2N
-cQPcy9U1B2DcFjTlgT65UYXTyU8Dy5w8XXELwzKYmSd5dIHao4lTSjPoMKf3+ROn
-FYNRVhA4Pw+pXQhECW5budndo5YHlOZsQz99RBZhJPj1xGcvo/0WAbcOsWnwmEyJ
-8ggX7dj83Bb+UjgzvhZl
-=LXRL
+iQIcBAEBCAAGBQJS0vnmAAoJEC7dUkA7aK9HDbcP/A+6C9ZJxZpk8DKNjEaJtfbo
+244Vntqkdsl2a0CPwJZzgqPcJDtdxTesUAGT/oBqsHC6i6cHnw7S8ChK6opU17Jo
+DKLlO0qppQ36mKpgbOuG1g67enuZdvBdwBKYQTwCwGQRjMaq9EM9chJVFfpLaSnN
+YnA912kLDJ6NFhbWTPbCfGBczOBbpBunY2+Ka3Y/X0ZV56SgZalABk6KkTiQqhSm
+iN04paEF3SHfzL36gOPOSyrudO+33rhGK0Cw8dyyhafvZEpXlCkYZyH5IznD3CLt
+0g+PPdOSTHn/MCovK0CFxBUQ1RNNf1g7HKfGzjVxHLqLhmMB0OKS8E3oqAEtJJ1l
+6zEYUmJxAi/V1cjZriPZMdmYeYzYFqcu2CsT/hhR2+Jx8ipG79K7S4PTiO+RTNYG
+3JGIh1kjGg2vouIB7R88zn17wpp/y4IqdtY4o32mp/W/fZBgcxEjH3QteAcAvnzO
++h3ddqwUZ1GVEDoo5J0EBe0kwx/hbWJkXVPAiCtMQh3nZUFchxtIrc782XwrIlSu
+3ydC0F0uX5b8vfN/6pJlGAd9cMvOAukm5mzp96z1t2OLh7BFT/uEtla+7cjZ7HAq
+DgXUjsdiZbb3zicSsq1PTquP+RB/gTOTdcjF2Ius59GCTLJKynZYPc/2e7+zryh2
+eJE45TWxpkeM832Hgz8s
+=H82a
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20130424-r4.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20130424-r4.ebuild
index ca51a2859bb9..8b5bd26f35fd 100644
--- a/sec-policy/selinux-nut/selinux-nut-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-nut/selinux-nut-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:34 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nut"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-apache
"
diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
index ac0bda88f6ec..a4453c6e5b6d 100644
--- a/sec-policy/selinux-nx/ChangeLog
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-nx
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.32 2013/12/11 13:21:02 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.33 2014/01/12 20:22:47 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-nx-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-nx-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest
index c1724f06c4a3..97ccf8df4e72 100644
--- a/sec-policy/selinux-nx/Manifest
+++ b/sec-policy/selinux-nx/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-nx-2.20120725-r9.ebuild 371 SHA256 7ca1c2d096e56e26899f497a3931eb
EBUILD selinux-nx-2.20130424-r1.ebuild 371 SHA256 de63a8d6d7f112cef06a03ee8e4347ae6d47cbabbc935a67fca1634245fbe4e7 SHA512 8f9463e590a804817f2cf6ab6491a9a7d5746d5c6d78c12ec4ce957a4f1780d6c0dd262d352bbac4745c2931c780db310e8eed16100ee40b283b617a522e1efd WHIRLPOOL f0074521dcd0bb3b633326cae847d39690089a119c8091c6bb118a32119d900344867f2667f631b7e435de69aa8e02aa6b6525434db8094ece02cf73b262fe66
EBUILD selinux-nx-2.20130424-r2.ebuild 371 SHA256 97e2978d5408363933b34801820a2703897bb8e891e806bd19f53fb9563d65d7 SHA512 ef229f08a114c224e5d303977b2905b4d5ea6ac6019f738f77202d6acdbc90d539f2af9dcd0cc908d7536dd9075293f132e0b63b292d10e89cf41d3184bb0ed3 WHIRLPOOL 6198b8358a94bb99f8b6dc8f6c3866fb4074d47301996cf5df1150f821b4a36f16c5323daee3da82e35c6af741837a01564cacc8f704e7c6ba9687c91b22e037
EBUILD selinux-nx-2.20130424-r3.ebuild 373 SHA256 77a222210344b0be9b976a281f401560c6b3d281ac6d347472cbd99c01ecb72c SHA512 61edd4229938e8cef46f96b6eb4dfed3fcdfb0f206a287a1aab127cc016904ba38b8b76a1ad62c721b4106c0c83ef4666b699578af4bb0831f00eb94e1857e94 WHIRLPOOL 3917d4e1fa5470a1cee283d74426890161c660ae793a07df5aba51fd3b1075cc07e310eb973e1bd444fe9bd4dc385d4900067d495c1ad6141a67182a0b6c61e9
-EBUILD selinux-nx-2.20130424-r4.ebuild 373 SHA256 9b22794d3266454f6fb0e8eeca34c05504bf50ba15588c4476158a77aaf4c213 SHA512 023bbdf0e8ba9e1a5a4a435c588e90ea67f9b59fcc2e817c789a796d2a191febd7beb7995b2c6d2ae230963a8f8e5377f69cb6175019d76ca83ffe09aebf2b72 WHIRLPOOL acd5d03c71b316aac15c1183aa39629cdaf0ead61f61fbeabdaa93378e7565f192d1d032fcaf7e8dd6916c3d1985ad48dc5d7585c00dcc754b7ad56713a7b1ed
+EBUILD selinux-nx-2.20130424-r4.ebuild 371 SHA256 150adacde16883a817037fe8f09e2ea8c2017b3ba0f5b9498cca8f75d091f755 SHA512 a4c395324ea5de1663c46ded825ad0c40a22bb100ebaa567fb65c93c77110a36957c19eb31b299a3b5cf8b12a3e395d34cf342da59366a839d7f359ddfecac90 WHIRLPOOL 87a8080a5005b7dfc739372a1f0b4111e8b541bd5ea74a4a26eb68fbbdccf6f8b9d4fa0042aee1c8e5ab08723329f5a029915ed6af31f0b20ea93f36f04a95dc
EBUILD selinux-nx-9999.ebuild 344 SHA256 73ca562c08976ea5e62d6c4696537529093220b6cd9e1aa02ef64e69016759f0 SHA512 9e9d04e83e7f97a261ea0d51929610043973dd40010301b06d8a4f34b6938e66405e3fe2fc5d714340afb0b132b1b4277ac1ac9ad7a24030ec3ccfa42fd62a13 WHIRLPOOL b27c2aa9d80344cd9eea2496bd94da812b4cf937c5c1a4979d2e8035494505e3cbe64d9bcd576b3f8064ca41b5c540572e5bfa459b9a263cb4d268c036ef9a28
-MISC ChangeLog 4535 SHA256 d71c6438cbe43b81cfdad63dfc1dd094f6dc62b1891aa4c51c3e86f8c67eb73e SHA512 0046aee17cb0725f014db76c186a2dbe2b0f97f2d678f6690692c9174ea4d55ac0b13128b4fbfab7a2f0cbf95c2bc3a88376f36ddb04f4c8102b013c5b13fcff WHIRLPOOL b080529f3b95aaca3f99fe2c9752a5b6eb5bc16d1234145a7b03f4da4f6a0163e33931b9b7ce88f9a8558021cc3f69fd429d5fe1f3753335970bc2aa4aff2354
+MISC ChangeLog 4646 SHA256 22a6c974b65875975115dc7b36a2fede9c2e954367be04b0a49398bd30724fcf SHA512 a4fe14cc102febc7887cfc4415f7a9488f0ad4129ed13ccdc718e9f9173d7626a864fe9f3c5e7ed5af115f60941d4b4bd62d300161ff682539c131d1346bc5b5 WHIRLPOOL cdd088a4e1824a292f7c1b812839d5148cd7f6e5d820b7703167e54b21393f1b78121aea8f57b36603e7394ec56cf40d9c893c9f16476a9294aed9c5b5a2c5e5
MISC metadata.xml 226 SHA256 e6d663dc965e50232838261a2eee1ed197fd8bffc4397eb6b6b868f070a96be4 SHA512 99a3ce441b39576d9c0a88eecb66acc0f3b3f7fe680a91d612aee514eacdfa2ed53d4cfd3812a9cea60a0d7cd18450ea6fffdb00792b80b75df369a4fed566da WHIRLPOOL 9392b1aecf0a55440e0182ea5401feb6ecd5eca67eb7e991862ad3799214fc9babce58f8c27315b352f65882bd83f8a69c77f88354a42bcde5cbf2057ec684be
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb9AAoJEC7dUkA7aK9HHFEQAIhFtqHkp7S2uI+P6GKr1SU9
-GFO0ab7gGfs1DLzxnSG4Ip3ceaLZyDV1WLqlyxmIVTtEyTzeoXOiJA4ahJw43JVo
-ICaUuFa/56rGksaHfmExaJKEEoOxN/mp+HMaK4oDfgIylpuHXMJ6pciIn78tbrLY
-RhdYSl7mD8LLJj7veIzjSrwxPa+BITFyRcEdWwJ9YVDJs0TA75rw033NwEau5jWO
-y/rPuz23a7FiaCkoINeruCwEkVTwOk75j8JDbRhINlZFEjN9089X7aOn5AD9PCSx
-YVo+WRmpKmYrdX77GBVWoQBEJ5rB5BPK/u4cbb25ooESkTVLAZvJoyw4kux43YCp
-M0jPku9L0/kOLo64usQnfMTmgTeuT6Z8oRqYm9uDtYSOAO2yCQvYAaocbtIPEsnX
-qCtlX1nWyg8LTevMSvV3jUKIETB4lYb0GtoeKbglhC5xojtbEwi8V4NGr01xaNtP
-5sYQa+96P88fX8AyE1ZXALXY0UAx5xrhu6vzuTjL1hgi7WZmbrllhfb0LggV3IZI
-yb8uJOzsuLKiuFsBeEoIGJ+5afmfaFN1gSVPoaKHYrUPrQSnoGsDzx4h8iNtRNch
-brxS0RwGVzqLnMFGySHsppmiH38I5nGvaTcOoIXrUl6hqqr1ZwWZG7ikqnDyEkTB
-g1mOcPssslhDqdVAybXK
-=GVRC
+iQIcBAEBCAAGBQJS0vnmAAoJEC7dUkA7aK9HAdsQAKHKn4RCDQye0832Sov06FYc
+fkTfYTU8ss0CclvCqmg+BnnSqMz2J7CBtSUtGDBI+TbFWhBTzuwJlMeVQzZ+0jId
+aUDWgRAt4Um9kMVWMjW+oVea1UlVPth8elp+3TfWxyF+wZEJ5vG8306QoK00QH/P
+lybmtCsm/cHrzJqOZ66cW12+Ld0wOX+MM7+xRxR7zDHHgzDhgKZLwE8l1yHeiaFM
+OrmIFBq8Nw4oCRVPdQWcxMXDrWumRDLIIYMMCe/L1ob60xT9GDoNwlkGamJ1AWyL
+nph2B2ya2ihElVhSBthNo+NMNG9610aBOgs0uV8dwbrIBd4mmwQIneqoIyOPoyOt
+pIebQ2g1lacMg48Bbg4Ifww16I3VJeyT0RLZ1uXaOk52u0jQGKQrBp2hJCGninGt
+uqkBlySxVkLhqwtoSNi1Hom/ak2SRos44PL6dfBmE3YQycYeZ2QH+gQKlQ+TgyBX
+DiA6SqzIEqW2aBcZWCZYvgPdP6LaQLdEplyvqDSdL6/egKIwWvOVOdMMWadiTC8t
+JfQLlVAkEQKixWcq/vGxdDFjTetpNCNRCAJwGOwW/4lIPfJv/6r5AOkp5aV8h6wH
+lc2aDPZ4ZD7GOPEDGjk1ieFlZP6S/t5saxg43plSuMkYyOUH1HzJdUlYhp2qo/35
+ELvaXHxvRAGadD1JZk3j
+=1zlZ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20130424-r4.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20130424-r4.ebuild
index 532e236303ea..fad5abd7f51b 100644
--- a/sec-policy/selinux-nx/selinux-nx-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-nx/selinux-nx-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:47 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nx"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
index 33baf2462867..617933973982 100644
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-oddjob
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.30 2013/12/11 13:20:42 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.31 2014/01/12 20:22:26 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-oddjob-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-oddjob-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest
index 6456ef6cdada..c353ca0d6a03 100644
--- a/sec-policy/selinux-oddjob/Manifest
+++ b/sec-policy/selinux-oddjob/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-oddjob-2.20120725-r9.ebuild 387 SHA256 8fbd85d1197620b0cadb893438
EBUILD selinux-oddjob-2.20130424-r1.ebuild 387 SHA256 2f61a5488d54c263ec24ffa79d4945463352c27dd9e4781ef3169e4f1482a68c SHA512 0ac0be54ade452808e53c61401693eddf5a8417bbc57cfe3c5058a9970ea1791bae490e3eec879167da85058941ea16e0a4292df69e31264602691153f55c9e0 WHIRLPOOL 2bc2fdf2f598c97ff057de9ff612ca5e74f8151bc2643a5dd3a2b0366b61267adb9770a0e4aca4a8609c5fa170b33e3b010956df12673bf2a2d92877cb16fbbb
EBUILD selinux-oddjob-2.20130424-r2.ebuild 387 SHA256 db3d0c87aa5532247c28a9494cf8ba566e455778392fb1b40d76ecb4b38e7677 SHA512 4024f5cceca43e22fac94aaff7df4fc22f7354f1e6faaf7cb1c4854ed342a6fe74a3bd90eb51a642d516335ae14fe7d85d8b6aa8bcdc4f0766a36f24ff91fb1d WHIRLPOOL a163d717c6362b8a5fa3edc0871aead612780f2aa36795cc25efbc396a6c0918418d111df35b117ba5e493b88cb096af87b15d8084c37dbd5cff1655bf32b159
EBUILD selinux-oddjob-2.20130424-r3.ebuild 389 SHA256 ba8be7f3c2e64b3272c65602d6f87e7eb690ac84f28fc0994eff31720a324c68 SHA512 a8577acfd000c7734b015d147499680495427ca815ebb99b4616067bd7ea2e3c246279da3ad0556ed06de4c8eb70f18360f0f12bd30edecc59b5f5bdcafc515f WHIRLPOOL 3cbbc171acb60209ac98c1a8b92cf64c1e804870e27c3c3c3d0ac1242bb1fec55eb73613906a7e1d374df7f352e515e814f66c36bcf6aef8197ab913538c44e3
-EBUILD selinux-oddjob-2.20130424-r4.ebuild 389 SHA256 f3d2dcb16923e59226f5e8c95f735f8b102e2f54eb45caba4abb1c2590512450 SHA512 03db942eec3118e9d6d62b280c35350d7f9c178f082502627043ecfbe773e01290d09d3a14240e2aea5bee146f6c96612d884da1623ca51b9a26ddf681a3e6e2 WHIRLPOOL 158d11e8923e06a133bfa221a923c84016c51c4fa42d89999eaddc906f31ef9abf0a7e6a774b085d662c142130c96969d03745f69a89a302107683ed077b21be
+EBUILD selinux-oddjob-2.20130424-r4.ebuild 387 SHA256 a53a92174fd0e4888266a99ede5bd34828678c433683bad0e0312c3151ed83e0 SHA512 c4e4878cf1bc2e8e1c5650f5fb022137c732229e8ad3b2d7a0b266f5e09d94d8e22398c3cee95b73c0837eb3e14aaa1fa08a55a7f1f171379d55306e19a49c54 WHIRLPOOL 870870e3f4e671f61def58899de709247b3b53accb8f53145181832e3d697905653f2a7849c44389b7b8c8b7f88bffbd5bb6d2e948081486db1b8c00718627f2
EBUILD selinux-oddjob-9999.ebuild 360 SHA256 2253c0fff5cdd54e46356964081cbe2b0b0bcf04320064d6c930b20a9ce78598 SHA512 3b8af79c6535824a4cfc18eda04eafcb5ca707eb8a8d11835b1cae907860a2415ef7af98072f4c97e6a539ba15cad7cec6190d70a6de387e0db5c09b769e0040 WHIRLPOOL 0d988b086842dc9a183b543348186a9bfc13d19164160b49b11bfb439102b2be4db0e9c2eb36850bbcf9487a948cd6db6360f828cbef41fff98073e92d28fd3b
-MISC ChangeLog 4609 SHA256 e16a730db572795fbc0ec7a11f656171e119071b7b741b20a1ab780156d760a8 SHA512 27dad98ceeb4273f44cf2d7c3558dbfa3f3dbfee37d025ca17e94f818defe466286d5c452b57cb01fadbcbdb765b7a624fed7a57f8264e6b435d6a54bd828e72 WHIRLPOOL cf84e41b6d09fabb6ff0e266a84add91e4764c91db4b389b1ef93be37bd2e66e25eec621dd544e86b958274908e531f495d852239ad4f8f0d27534b2d7ee6e8d
+MISC ChangeLog 4724 SHA256 e4ff93cb0c8d101707bafaf76073a1514cece6876053ef1bc82e48858f6d31e1 SHA512 bb23d195843388e7aac5d9cc22c0eaa2825e1987d640750e94d2c3869ab292a9246a48a3ba40901ca6d094fd04f0def0479b11e66d9e015a644746395ba73ed1 WHIRLPOOL 9df129ec60989a034a6ecc6dc757a659fc6e65669fe0fee9eca4d37932e48e3b6bf950ccc57c2e48e3527e95db1fa515c13e7c7ec4d7089bde4fd849b4e55605
MISC metadata.xml 248 SHA256 6ce612c0a115ebcdc40c3036ec9e348b759304bbf0203dd7468c9a0ab83376c3 SHA512 1a5e712b70bd22fee614b33463823c097c4743a853c828c76bf07091269f6c9629fd2026886e918be42e1af5b3f2b33bc2de3c54c06e01c3695c2410a9fcd194 WHIRLPOOL 34fc473b5dc051bc4fecfafcd8d2f16737af31b72672b95bef02b91f08a8ad11960bac81819e2e563ac106d6f0a4f8acc8aee8aab5615d0f3a095dec04fef664
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb+AAoJEC7dUkA7aK9HmycP/1YAdaWM+MXRbi+cchTtb27h
-LUFlXJPy4XCFNCi1GpP+dKjWO7GCQn+L1MpHIWqnL8KNZ4Qi6POykQI2IrpFZSai
-N0q9XsgGzBEKnxLKQPXYZYlQoE9z8KMzpV4mE8zYqqnKNDIoqMwpw2EuZ6E8hwTT
-JALjUsXJZBz2LUp62zWF661O8jB1C6IigrvRdXwCg9R7F7iVPsuu5UoXFweb8TWp
-6Ol1ovjNBLdFDYVClgZlaU/exup2jCN+kNsIC8KOdNie2wsedt5gvrkObm2m/x3l
-snrVVdsLvknVxMupTK5Xg9RkeBUQopOSTqLuBAfowkjfSD6hM+5SnlySYLsLXc6h
-Frcu6phHzb30kOK0BTolH3lNRXLBxoROlEouk9slpcemDDRctbj2gg9YWbSSHGZ2
-AXNsv0opOqfEoi6bcZujsfhTrA9DLkYo5IQ7WZUjL58esjnXNDL+jS7nDgJQtOJf
-RGz4b+6IKgNOS60MzfT9XMORvrA0lx9MEz81lIhgIdgg/EkcyFS6gKlV1GkgB6Z2
-bW3iesZrIl9xROq7x5duQZNwPqyZtxuo3fESF8+emhVhIiW23zPHTksjpwMvm6a9
-Vm4Tx3v7rCD1eQGn9k2jHTzxRCB108SkgV6iA6OJnAS8F9IhKKJtyzVSwVrE3Av3
-8nT5K1g83/oJjg2LGZQD
-=Ufg/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+=RdUD
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r4.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r4.ebuild
index 74fa68714d5e..a1c079ae1546 100644
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:26 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for oddjob"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
index e9337c7ef57c..ff48131a5fd2 100644
--- a/sec-policy/selinux-oident/ChangeLog
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-oident
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.30 2013/12/11 13:20:35 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.31 2014/01/12 20:22:19 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-oident-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-oident-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest
index eb1622aa4eb9..5b3adf7c4c8a 100644
--- a/sec-policy/selinux-oident/Manifest
+++ b/sec-policy/selinux-oident/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-oident-2.20120725-r9.ebuild 387 SHA256 0528e73da67263d9897b7745df
EBUILD selinux-oident-2.20130424-r1.ebuild 387 SHA256 9599bf42917041325ffa9350334b2c9aa23a93e497ee76c734cc190177b2489e SHA512 81dacaa57a0fa4a08be6bebbdab5692122cd699b03ba5332fdbb95051c3a1ec57f73c4d70b7aa02c6b467293f1e24492572c72d0d093e386554d52cc05ecb8a3 WHIRLPOOL 3695d084da63c6e92a403d36f664ce518d29044e2b9ded79f64a92375e76bad9a0d43d87f76ee29ace293db400a2a51bb81f5189ccc544a089430f889d309036
EBUILD selinux-oident-2.20130424-r2.ebuild 387 SHA256 090f114e40e6155845b99a58688092f356d626cb0184c6ce6d8f77bff08cef4c SHA512 0c42243fd1d9988cd1c299c49939a0b0cff2f5351dd4950045cb0e50d6810d2758154d5c1c0bf010abdf207b222c50d2b7efd2826356663bd54f9779de1acd8b WHIRLPOOL 3a7731a81ce96d2b1860a4a854923518bc1e257daebcf140b7ec91fad7dcbfb9ee2cf098fa2e3b5e7e852aa6137013ee9ff526b7a886499041262b3ece08d751
EBUILD selinux-oident-2.20130424-r3.ebuild 389 SHA256 e49995b5d2b5385457656b169fe5b23037a4d848caa089d392ee708789fd6533 SHA512 3491ed7047195a4f272f1b01ae5a972b3b00c71893805f36b5a3ec708b9f644b88cea5f047fa23ece013fd4d618037e34deb7e0b1f3836fdaa7110edf9eaeb0c WHIRLPOOL 66cd6ed803d184e5f3e8c24d233af2dbe8c9a1eb5e0de7551800a66d445c1cb94918abedd61f9b067d00023bf6e81bddbbdaaeb14325de365d5dddb72179e5dd
-EBUILD selinux-oident-2.20130424-r4.ebuild 389 SHA256 e1184f9fe3cee828124a58082be31516a7dd85ac04b7c9fb410d064b981e7215 SHA512 ba22b7551ae47dda55d3fe2016e2e48d408a498e78d103b46e442a6929e3dfc523a6c837a01fbb64a4dc65e79c55a76c6eef00d890f49183783c5ad9a8ed16da WHIRLPOOL da7beb0dfe185b98c4f5da205126825a3cc075fb5675ec573af6f17918acec6d442fc87b973163b498232a015acfed3c3d9ddd43598ef2d209f153b3a20507fe
+EBUILD selinux-oident-2.20130424-r4.ebuild 387 SHA256 b80a7aaa1f25824b1cf10204c2b3d405538f0f99c6785373d03edd78be72aaaa SHA512 5d371c1f7488d695c62028ec8d4095f4855fd4c4fbe92b373e71d0aef6c47b64d7c4b776350ccef0437c824898306ed0287dffb6397c43c3882b3454135d8533 WHIRLPOOL ce61bc9e8c2bfa239a8bf3403016ff1c53a543c4c4265e180f9a815786cdcac00853410d7c15a17db34abd4ac3893cc4c7828db5833761cb1d9d00622c594fac
EBUILD selinux-oident-9999.ebuild 360 SHA256 d792a21fa0b6d5089d41395de0f6ecbb6af82e73da226b8f87ee996b9e6e2efa SHA512 0cc212904c138440e55d272602f958bcf8857992cf02998ed8c91afe9dd2f4ae6bfb2cc9d39a5318c9836a7b130bfad575c3f43b517547e17f1ce4a091bb00fc WHIRLPOOL 6f8308bb584e0146e431932e7f23bdd83278f619611c8250fd35c4c0bb3fb3b1e20c80cc36c1090719a8cb54dd507f3d5af8ee9cadb2eecd4d0a05a9bca10ab3
-MISC ChangeLog 4469 SHA256 6e7c97efbe12259a9c7ee3ae759526e319126362e7aec1de47d99e7e6f6bc95a SHA512 92a66e5be1cdbd205d1dd8c496353872514a20b54be7b2823abc96f1890825cbddc75ea7bc5386d3b811251e952b821cfdf92d1c3b0569fbae3281363dc89036 WHIRLPOOL f6cedf0a539eba34bdfa6d08a436eb947568ace90f2136b922badf325f42a4dd7d6b6e96df5d864a72de8a0e0ddd6bfd70a5d35f833d0f9ab805510618f961e0
+MISC ChangeLog 4584 SHA256 5f62fe61a7b916faf2cf7407fe55a450bdcc3ebee8fc0f2d55bc2997a4c1bd2c SHA512 f17baa6bdd25b18fc0e2d316a4e1b5398d9c63278d2c7e412a8478a81d50c9d2dee895aeaed54a974043f27fc783ab9805c6fd29c96f5bd3a5d45bf717f5587c WHIRLPOOL f94dd66f5fac002324164dc1afb1a6883c663c3fdd20dbf329343fcbf940d2001a07208cc1daf5e938aee41f8f49ce4f1a55c04696ecfd30ac20afec7561ff9a
MISC metadata.xml 230 SHA256 eb449dc14aa3d08684940fa3b39fe68679557526a573f285242a8c3be1a7a26f SHA512 b4fbb27c33d499ccb308b80f5b0f47a7612ab668c13b35967f38545e3a219625442b247af8fe2c8f47633aa2737f836635093ef2d916e16d02e1f9fe625c612e WHIRLPOOL 4adcac0afd173fa8ed75ec260b702176cd7f6e13fc123d288fa220f1a701d05bcdf12ce5097caefe737af9dc93556b4cfc13b5de88649d1d55ce1036fa4b9453
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb+AAoJEC7dUkA7aK9HpNwP/1J1G8asiPDSo7IrkR7FMJm2
-vi3b7C7DOt/GttfrRAyd2Qf+U3kY973c2kD+ANPm4bMY72PDtd5qTge44zWEc+ay
-jeoODocmEWS+CCssLmqcfAxDJqiWlpf2Idug8cwoasyp0rNXbFNwG0hWc+397ZzZ
-rtksB08ii7Yxhf7Km/RNbMAlZpeXjYH7+jEXFXJv5Ve54x30pDwEyvWOLyuwLts3
-wQNWi+/EDvHRSjkrUaGzzAD0fRKwUTJqashSZXgEfjJQn21kGGwhMdrfMFgg6nhX
-P4NaDdmgr0kqw2QTaLadAOyr8JKl8eA6B3XzYgfLyvTeGZXFKoZ+bV6KH8P2mF0J
-/5TyNcL9hJtHMDgn13x01WNl1uwfPYbnQYFRic/7329FRUXH7yQRIOVq8Nt30i8k
-EA2fKUPL0gEbxmpk5+VOIxkkjZLDSI1Ndi62q/mvAoBadCIZIKU43qHXnjaHtzlx
-zDIMPIxnh8k2kfmNvy0NeWbyea3Atv+l0ISkjquLcAFC5bKiLe+wG3h40+8Hkai2
-oO4D3ep21X2tOmduISsITsABGIa15ekcsKcgGL/2PkahwibpLsORJYeD37R57Rj7
-hUb+4ZweiCEjdklHJ3Lzh9pOWC1AC6oQPL4TUYRPuMoUzbWe15t/dox82rodMhqP
-9aHP6v36JxRvLFYtVxnU
-=DNd0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+=zVtg
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20130424-r4.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20130424-r4.ebuild
index 59ccf02249a6..8344cb255c06 100644
--- a/sec-policy/selinux-oident/selinux-oident-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-oident/selinux-oident-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:19 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for oident"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
index 6f8f47c808fc..0bbbcdb6bde0 100644
--- a/sec-policy/selinux-openct/ChangeLog
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-openct
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.32 2013/12/11 13:20:43 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.33 2014/01/12 20:22:27 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-openct-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-openct-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest
index a7568000d446..4677044581fd 100644
--- a/sec-policy/selinux-openct/Manifest
+++ b/sec-policy/selinux-openct/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-openct-2.20120725-r9.ebuild 387 SHA256 9dc75ff831402ab22a22fbd83e
EBUILD selinux-openct-2.20130424-r1.ebuild 387 SHA256 798b178738fc7a7ec98646dd685f5745fe40bbd55bbbefd2f2f696b89cb6f378 SHA512 96f1988efc75ef507b512902145cbbd8575db73911daa80f14379e7ded3ea07d486d59ba508bfa87a196c6c982ebb5f31ea89f4f7bdedd5105887308d743f1a5 WHIRLPOOL 2b559286b2b5d039aa9a6742f1d908f4d1862f51ea550ede6ea69973c3b75ab028ded86bd41ac4daadae1a5004f1bd0789b3ef27fc3c9db948ae872a84d12fbf
EBUILD selinux-openct-2.20130424-r2.ebuild 387 SHA256 eb32a8b22d76538a6ea05bd493236a522209a06aba44a04a64ebeb5c01ad909d SHA512 9c562674d8d26ecc99afc899d180eb0cba56f35b291335b6fcd1984cc3329e93874a1e4b08ac5859363fe95efd1c96088450656f5131758fcbbe0f514ad3f041 WHIRLPOOL 7ca99b957c0a28a1537cac2babebe59de6c6918faebda3fc7b12811fec27c01755fa0fa5c8fe53bfafb886a199973cdfa6198092db475dc8ce5da8be63da4d9b
EBUILD selinux-openct-2.20130424-r3.ebuild 389 SHA256 f7bb0d10a3f9942f42765a3f3976a07fb9b7e8cc9cd45c02eb2cf5f49ca36eb3 SHA512 e4791520891564c7297924e636e6f7b4cdf4a2693b9615ebf929d97f5c8e87fa61bc3e19e5a73f8c794c4c1f06f35b8e02517e4903bf402cd8a626080e1be42d WHIRLPOOL a5d1d0d570bf0b91f1b580863d9806f88d3213173ce8ae8d82ecbccac6dca8f8fe4662560261738f3f356aaa1f4767de51c30d4832a86e999bff52940a2fa5fb
-EBUILD selinux-openct-2.20130424-r4.ebuild 389 SHA256 876363e6a3abb7e7fa86165d413be4ebc636c76faab3216be2ab5f51e609b688 SHA512 926de0ad8ba3af4ec8ffdebd1776a7f77daa1c1bb08338b7d070451d22f6d4f76d5beb201dcae9ef129d32e6b75a0000d979f98a8396057dd687cd173d51c088 WHIRLPOOL 2830e2d9b521172860d5586d1e133f6539de8457c342d22a5439ad0b5796178ba1cdf51240d57b13cc311ca3eed2ec0b4c6e6ef0449d9cb6e4f3c58db645de46
+EBUILD selinux-openct-2.20130424-r4.ebuild 387 SHA256 837ba87388227a6196a0376bf2ca18abc602d824090b343cff9a35cdad8586cd SHA512 0f19bd7e9b04adc69e47cac87e9a5555c987ddae1c42f28d8381ea70f2a419b7fe6f43474fcd9e3e1fdd5ce0c8901debc7ed918c483abd6f3774ea69850e4633 WHIRLPOOL fafe924616c6ae1cfa32063d733990d1f51feda38861eeed35088fab3b71a174558bf53f5bcb80c5a94a5e9944e46366f1299e6b9e2c9e5981db9b27e1fce9d4
EBUILD selinux-openct-9999.ebuild 360 SHA256 a50b296bef7e8d1f0c3823490c6f61f7f2b48ab6791696b7f7960d7090402e4d SHA512 ed4182c1554a0e6d78c0d87a610cb13615de7d487f7d216e5879ec59222d5585fe0c4396ea715b93e5db502f9cd38a33cb21c3e03c612377e65dbc43e61cef4a WHIRLPOOL 957a6dc1cb1ccf763396f5a26505eccb6f24270ef464f0e14fa7835a65c549d3dce70df3377d73f0e597f3186751fa9a9ba3fc5ff1ba166a65888db13646d88d
-MISC ChangeLog 4743 SHA256 473a6c744bdbaa0290c42adedf0274381843e7570276a396c7ea927376e6ee34 SHA512 bf315d87549e9bff5a16f1ac83a0f6571af8ff45c0db3b1217ccdb3e613d8cd39216d6af57d533e9978fe1167d48d7f435aaf2ab329e9587465dfd452795eeb0 WHIRLPOOL 1bb40b39ab3255438b5e989445fba32cb9e9580df0ba78217153b518092cc5568a576ea7a53a6ae84e30f4a88b48fd387e3777ab4cd83b752ac08f7540bfa2a7
+MISC ChangeLog 4858 SHA256 16b8d2a94a32ae7959080bcdd17fa574f1f1c717d3d13b228f6acf9313c02623 SHA512 f60d9c1be629e82e057fcbc51403719aa6385587d3a7aafeab3b6189923364fd9acfd834a6cbd9ac9d41d26f914aaded6197a04cbbc75d1fd904e9537e20afe8 WHIRLPOOL d81d97e3addd1ea68dda36bfb9eb7f97cfbe3ac553b6b6c36ab83dfecf1baaf9484cc3790ae678afa450d598010b8df431bc623f120497e90f0ba5ff898bdd77
MISC metadata.xml 230 SHA256 8b7f3e710f9b0ec030a8a25440b6e62702553bd6dad0a9d9bb1881f041364414 SHA512 1e3803111eac800b4d1917ad9d9dcd89f21e02ad13b61306c1d331be44ce079ff18b3116f5f064c3470ad717b5a36ed028c1dc17f53bd9a5106cc5b3daafc1fb WHIRLPOOL 8c828ed1a116bd4beb0db58d1f4b1871f25679fd15a7818d81726a130829ef5ab91f8c3eb33c88e31d847dc6d86ab03fdb840c3517df7d96e4e3b0527429b496
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb/AAoJEC7dUkA7aK9HpQIQAJAvC0qWqaVd8Yz7HeOxfzSg
-wCREjH5aHJPt1DtzG8heWfdav5EOMt3TbplkK8O+FEzQcCUHBxTc7tbEz+CBh5R8
-vBrZS3L19xVlvV77XR5HamCmKUUfqJIWtimXGexEy5ydtdtE1hs0HXu+GDAh7J9T
-i2raU8PfpvguybjHR+c3KN6t0lKlcS1pm/Qir7YBkH6m+Kci+2Tdjh3rvWQ0XB1D
-mbc+gaGNpeDZZZopQeTUroS9B91Ws/L+p46x0gvYt7zsrNhEAOB4yZIrIadXURlI
-iXqzR8gpi9NTTz4ZjcGzSL93ZXiCDLpKijgY/jhJLfjRxz3JtyjqIajCsFNmw25N
-p3FsfKre3gWCPnahpGcswD/565t+x56i/PCymvb5GJHHY8+AISWEO5E2c41JIzS4
-7HLO64lUC9a328sAA8h2LtsQ5Pvwu3K/rJjUqvBw8yC7NnRfAC6L1D0i70lCVJKP
-L58oPysypE2cPKReiLohiddzOI/Vbap0a3+hBxpPw/mmlbE6Py3La4F3LGH3me/0
-/qapFdPHfddYEviesUV+5or8LHCkSepOsAKSktl+HNQIzP5Pfr1N+M6CIrijcJsl
-yBZsTt+HjmEOhQ9Qjl/I+8jamTz/mgahnoXPPy5Th1wx+8lH6bvhVD4ME7I+bY5O
-45x1U1xlR+B1W7FLw0OK
-=oFze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+=oI8/
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20130424-r4.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20130424-r4.ebuild
index f374d000ca3a..1908faa0498e 100644
--- a/sec-policy/selinux-openct/selinux-openct-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-openct/selinux-openct-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:27 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openct"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openrc/ChangeLog b/sec-policy/selinux-openrc/ChangeLog
index f324545ebd16..f5c07ac71bd1 100644
--- a/sec-policy/selinux-openrc/ChangeLog
+++ b/sec-policy/selinux-openrc/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-openrc
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/ChangeLog,v 1.14 2013/12/11 13:20:37 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/ChangeLog,v 1.15 2014/01/12 20:22:22 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-openrc-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-openrc-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest
index 25cf863dbdb0..3bdfe8da8173 100644
--- a/sec-policy/selinux-openrc/Manifest
+++ b/sec-policy/selinux-openrc/Manifest
@@ -15,24 +15,24 @@ EBUILD selinux-openrc-2.20120725-r9.ebuild 387 SHA256 f45d47e954f5c92863f1cf1720
EBUILD selinux-openrc-2.20130424-r1.ebuild 387 SHA256 39703d980d7765ae5b5dada6cfe11dc0551d41811c469613acf0a8995c9b1e52 SHA512 3c71179a5401b5e63fdbf33bf4c447e320f0c00a72ece343f89030235159528c7ba8d756b6f488ec1e8a1329a04883eabcaa4b90941ea8c5f4a67d3f2955a33b WHIRLPOOL 8fb6f0b00bd517cb5933dcc331042bace49f9260b74a0ebc9370af1515c012bfbb4a7c7d36b57db0223fdf81460bfb235fff484763c295bccfa9df0a69fcbe61
EBUILD selinux-openrc-2.20130424-r2.ebuild 387 SHA256 a92636f2dc8bcfc1a598a9cb49280d70d92db2ff2e4d630fe2fabbf4a328031f SHA512 c7b30da43d26a8271433fe4480e8915b2efd72ca5fe87b35d814df4852d0bd2ab3f379e0c1f3227e4f4679c6e0ede8c24f857a55fe4b492c7031433a0478ffa3 WHIRLPOOL 1120728ae4bf6bce4c74b3c291818f1230121e3cf6a6d1f4ea34587cc527f9d819fce1ec3385e308f1f1ada473404f2a3a9a333fe19805d1a84207a7d489df35
EBUILD selinux-openrc-2.20130424-r3.ebuild 389 SHA256 2d230dff6c22df743cd27d1cf4ab096ed588298954d635d52ff6e51eaaea8224 SHA512 54741b400dcd69bfffdec06e3d7d123fe91d7d49c890d202fb9fcc5662433505c42a5695155368cc40b27eeb35ad2c5daa01f34ee2a83ae39b52b43d32fabf07 WHIRLPOOL 730b5204b033904f6d3207a3cff7d160d8fd4c552d6460a2de0ae5d135145af86d6d181b2d621680ff17dcdd64b313873f620e6d2007b6ca4138fddc968851ea
-EBUILD selinux-openrc-2.20130424-r4.ebuild 389 SHA256 7117c918e59199135ae29b1372be03843d741cddad36efecdc3ebdb2ffce2646 SHA512 4bcc6987b35f84d3bad435cd8e6a1748a5b8f21ccd5388aafce7eb3fa3667435b2b07aef5cb633635d052df9e7f75c536448f7ba0fbef8575e63cc30795a87fa WHIRLPOOL 22821b156daaf808eb0d73ecf0944c962cb227f26f9030ec206edb399b488c6d07e9edbbdb4456010ed4c7b6de745fb8770b847179f68797f1d827223af3cc78
+EBUILD selinux-openrc-2.20130424-r4.ebuild 387 SHA256 9f4f6b73ce4c6c124bc678f1a37e93301fcdef71a70d798999dcb776971a55a4 SHA512 bce562d49593f9dae0561ba7e14782a7d5b7049adc4dfdb7c33150fb7807bafb67f23a10afea7ddf0936b87c12a03f07d73845f9e2cb1e3b9a11d5dc8a71ab83 WHIRLPOOL af927adb2a459a4869a9faeaaab175b28aa969dcf48722bf68a254291ec9fa52abc71e3dfe8156c1f6cd8f3b9d6a9a6c5b6358c0a9d0f1c870c3f6d0266ceb38
EBUILD selinux-openrc-9999.ebuild 360 SHA256 9466646b34e9968facba71b9297c0201a30017fe05d5bcb2751918512b70605a SHA512 581494f37c3dc6ee69a2002772ae2dedcb72314a54a7078071b007432178ce54dd8c06d8f452af7e10e8ab2014053ee8d6221a1d046b4c55ca77f5556603a694 WHIRLPOOL 30437c7efb41c7223ebf7c93a4cfadecfd2ece1bc9f5357d41606d7d8424e4498cda75782128fbae283471743a12d8e98dc2a4d35c97904c07b3e85e536be007
-MISC ChangeLog 2257 SHA256 18dab1d83601556a4854aa9ec846fc69e959074fd1357dab0456e56886e3ec60 SHA512 2b48b98e40fbeaa95de9b740c4b8c4559a8f12bd4d054967257a686248cb798fb48fb9d84056b49a8d17c4a9e359f5d1e818cbc27758a6a8ff798c70b7a89f2f WHIRLPOOL 4ec613970146ba3e041afedf8c01e92acae7fab76d441cee8bdad1daa7c53c45c39a2980c3a7c12221963d974cc6fb236dc90b0616aa74d61eb57c26bcbb271c
+MISC ChangeLog 2372 SHA256 aace974ce23a7b66d88bf0dc8e1a2f8decf27772f3b85218316f336f477cf5e4 SHA512 69917adc74f8b904a20c5d7e85110ef2b173d2f2ee7f24c3ed6c68de556628d9e69d2c446d0a5f76cb47e3cc148a1f8890e6aea16bb287269976ca94f97fc114 WHIRLPOOL 31a98d1af42a21725ea4d8309262a9eb4017d8e9b345b404dd39ccb1c6bd1688d18c046a543117014766507fce4bd35655d8bc6c221dc07b559dda7b077912c6
MISC metadata.xml 230 SHA256 f0e89e28b12cc2d63cbe786a15dc32fe151fddb5649ff2be89ed13883754e0cb SHA512 f9e4bd842114c9007b0b3b29baa934179ee726f11ed49381e96d82fc5e274de9532b7d82a92a18c0d98e76c9c870e64d3bd96037a5a73707329a9fce632e5975 WHIRLPOOL 61dc5c4ab03b26406439b18c04a83f4f5c9cd3adad885827d608648adc706b6968253dba25719e8f5de2f67e238eee12fbb8ac64974d927ebfc9920daeb7c4ea
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb/AAoJEC7dUkA7aK9HgLIQAKQp2mFM5c5C0knncKTq0ftW
-O71MD/syqxGnJk3xgnB7+RHBTbXHiDaQ63Vi2IaaFKOOnNEnX9eJQ/gr0ZsBomxj
-OmQddJI7dWnEv7TZYtUx28Uizyzz23WOGMOwjI4tsQXGSD9fWYnhNg9oOQmpI9oo
-L2Px1muLpAIWpT164nnNg79UrTZkJO2du+rukSE14o6AXcy/fvq5EMG/3zAor3hW
-o5vXe/Pntouuryt4ljBSSQpj5nxwkrQgoHBSgqe38pyorWiwR3T2IlfiCd3Xvm4e
-P3vSFu0CCe3oA8P1zqFbcJt8zeWN54cnJjzy/iERhiIptl63lI0JEAPE1gTe2PRq
-bUQKDQGNwQedrmFE5SK80ToyewTTEiwFCuHxNwabiwVxYT69HTE7V1UT3zXemvAT
-X7dr9ekRoEFMcypJyMHHGnNW4Vek2A/BPgjAVX5DO7Jbqj1XWKK+P6wa4/PkgxJ+
-7FlEQR9HBTvvIeTf8hUUsBjOicTuqE5jPjwQHljoVOn6zmFRwNyV4xpxn/avTX8r
-bg0cSc3GD5Y+QMDSsxdO+VZwoApsXj6h3zO+MzSZ8E1kw1W2/6G5Zw+fbGMSUxHl
-ET8gNZ8amKBDdGR6MLOIw1j4nMNPJuK0aLwYxhj7DjIeSRJFTgJwHMgc6LQ7D/WX
-P0YcxJizN0U2BjomQsA0
-=cvcn
+iQIbBAEBCAAGBQJS0vnnAAoJEC7dUkA7aK9H2OsP+IaU+lfBz23pkkDnf0Z9i1Ap
+MR3E25WTsCqAG++hkosF3A/r9v3yi5JfuGtReZbAqq+yY3gBQ/zouweDjIuc02P/
+2Su4ALNPXtO2Wji0aJom8T8sG9Mr0gDrXf8fa6PQa7gpoKjE364Gdsp72WRnwJvn
+xv+Oun6NPVy/dGUEN0WboIlXl0Z2muoYKv3k5O1oYXlxB8ATSdDvaEAr9wT6B7wP
+u2sBhXEJRmQC2B1/2FnnVVyj3wyBV6MSz0csMxua9wENfV7AOc7LMPrLW2prJptp
+7wu22MVA28Vee0TNUmVTWUToBv795wHhjLRqLbzKZ9JaI3nh3jxf0DS2VvWD4fIz
+1c5QmvTXP6B0CivbKVVbSJn7NmTGWBCSG7v2KDztRGwAERgoAqtcufg68JGRIu2+
+q6FYz7Dp43GO2n79ch0r3c7es9YUqu2f7jDrSJx4GX4YN19N6bn04wksqPRjasXP
+tQanHSTuPy7CuCwdmFwUVWVIEImYrJ+I04hAEiKrm80J9I0quSJlA2zZHB62smSs
+BhV6m7NVDTuIqLQtaBCUxSshdsqPzN81Pwcm0hqE32KnxDoMdV5rkLBxjNGfb/0N
+Ds4zGN/qaTUopyLkuWRWoxF/unNGj7uc8c28ckVHHmut4nXWm6cWScM6bLpP6inv
+WQADtfw5zi+2XmZCnCE=
+=qD9h
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r4.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r4.ebuild
index 787663a1f70d..98b168f7c360 100644
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:37 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:22 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openrc"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index aff70bd0488b..7cbaa9d6141e 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.49 2013/12/11 13:20:28 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.50 2014/01/12 20:22:12 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-openvpn-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-openvpn-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest
index 77fcb0e32a19..7c4fc64eeccf 100644
--- a/sec-policy/selinux-openvpn/Manifest
+++ b/sec-policy/selinux-openvpn/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-openvpn-2.20120725-r9.ebuild 391 SHA256 b8ff0fb4ffd3a848b76584dd6
EBUILD selinux-openvpn-2.20130424-r1.ebuild 391 SHA256 1ee0e2b5500c25f84d69601641987ea031c83619add846ad5a00cf44d9573470 SHA512 d0de124049e99767026352a42127f02b6f82a6d354fd466d7467966fbb75ed6db9bca8b3489f78fe36ea9bd9ff05b8cfbc8bb32879c387d436c7707aec473408 WHIRLPOOL ac488afa15668d55a6512cabd881a87d45d83ad5f0681e3339355b83d867c270ff0a5304f2ed640e5420e874b7ec0dd64649181d016c14d56a4006b43af1d6c1
EBUILD selinux-openvpn-2.20130424-r2.ebuild 391 SHA256 3f4c760a9738eb0bdbb076b8d24a48d3c1179a22a2131fdc0720ec8d71dc0b8a SHA512 b292ac431af2ec8f7ce84b57da2ae1e55ec27825e4e243e8c3abef7f3b5fa5ace2c54854549166c413cbeb14a7ee0ada111327302ac58fe039413584405085a4 WHIRLPOOL e4a40b7d062b0cadda826e4dc0478aec35700e664efc216e87f83107eacf63289582a5fae48b61042215aedf7e3c32c77e8392829d865f7c0e65bbffe268535b
EBUILD selinux-openvpn-2.20130424-r3.ebuild 393 SHA256 08d1d37e5b74a6db74957059972b74a67b40a465160497efaf7616fc20030aec SHA512 3d07aecc804283ad006b10cc12e8139e925e57abf20e180f238ec06a2b2880d9ad2ecc6c325a157ce457203da4b567b80b87d49232656b866f19ba8dee8ca391 WHIRLPOOL f58a3adc83f5c50170fe0de58d2b261d38c447149ecec80eac6a795a309d91dd0d2554ba1898a4ceccb9b4f801f89ca0b1ad43dbc8dc0832c4778fd68befd883
-EBUILD selinux-openvpn-2.20130424-r4.ebuild 393 SHA256 c8321126ad567e93b28a44e4eb179768ff9f746ae980a974367f3941c297e189 SHA512 1276caa8410089db3ca4ff597614711cdc1eff006f42803ce876578e3758ae452ec9663457685b1463b3f594ef81c2d2c91cba6640e6b48cf0f77f5677295103 WHIRLPOOL c839645e97e8cc8942c569c66b1cbe2e1021fa8e4cb1361da482a7adba867a323d180d9e259febee9be95cafc6fba977f1816265de3191a0900d4c18dcec4999
+EBUILD selinux-openvpn-2.20130424-r4.ebuild 391 SHA256 03c006883c691f961f7a624de411d15cf6f1430a54063c1c78f467a84f0af33c SHA512 40f34ac161e63a894fa3cedd44d5eb922934730f0c1db8927bf35aba34c3de61971484dbec42332bafc4bca97d9dd634578ee7a3df82919490a3ef2659197b32 WHIRLPOOL a0a0e848d5bc6669bb59a97c7d90ad1596ae0e026e9c109b9b24e865c39116f5e9576c5a3636ba71a20a874b69efad91f251bc169fea4e26721ac064dc3c0c82
EBUILD selinux-openvpn-9999.ebuild 364 SHA256 d9c8fcc77a2db70b9e131d0fbbc1e626a972e131da0bfe8e6511f0e878db2e00 SHA512 ea1b01c0ad706de687517cbed2d374eed81a32c230d57a2873521b51fec295d0cbade8e5a2f3a2d5ddd332e4b105b668cf25d3a40c7cf234c092cc820050347b WHIRLPOOL 02f7e7184a74dfa1666cc6226aa043b6b82c8b1ebb98d3db10a33a0a147daa2a82ca56c40fc1704c701db4e86f925c90895a533abb42c28bc1583bc03f420031
-MISC ChangeLog 7402 SHA256 93966499d942067690c8f5b058e0b84ea800b678805ee5300827d5cd129e93d1 SHA512 f10a1ea303184591271427bd378889d82ba381e7c8dc393eb3413278e5c333008a516a6aa5f43c7da5b5f86291a16dd74492a1997bc5fd0bd1d8ccc0e8459974 WHIRLPOOL 93c6876c01b36d2db5483a57491f92b21da7fed1306e8be369b585f86f7d3a1352b69c248258257940fe53aac37f60a7248fbfea2813d8b1dd8c1246447f87f2
+MISC ChangeLog 7518 SHA256 3bc91d5e21b5b4eeec2f52ba051610d94b4a330bdfee20d9b0becbbd64fc6ce1 SHA512 a79396993d41ff35a4819ce86335ad842d317511418f2cbb04a81212369d5d8f2a8a3302b397c7cf4a856baaff409eb845d1085cc3a89153c9eeb82077b782d7 WHIRLPOOL b03527f5d9088de3d872b3f4ce7dea5861605322fb76fdd67c83bfb4d1b7e50ca988922a490f2844b29935195f55abfb2b08846e44560bca3f22a4034d4f633f
MISC metadata.xml 231 SHA256 9fc766be817af9a366fa18975769ac6dff8ff47cd48240a9f5a416c4855a178e SHA512 e001559a56e255f98adc5694e0732b19db4080cb48ebaf745e561c48d2a6bf9466d66ec2ae9c969ef94e095cc8b3db00610aef6e029099327ac45e0a92766a38 WHIRLPOOL 9febb37134937c92ef1a5414105a09439ddf83422c118bf6198b969a7e55d9bd63f55bd4eaa0b2c02fa120409e382dfa09b49017f1fe839f735fbc9efe270d23
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGb/AAoJEC7dUkA7aK9H1NsQAIdZoKHmRpVfLDbABPt/XmQV
-sEIVIIe47adPkIjWPmBAgJgBQ+cCERpcsuu+sS7mpIpI8me94WPjaIwr1HtEla89
-GLtWtWs7j6kvo75sK1kX9Z0yIsQvtJoby3pGau1S6foml1LwmZ7Z6OA7tsA/hNaD
-TUgEwG/riiRytV5qNEDKk+XzWmGNE8YIUkKVyN1nMWwzUgh8paiO4I6/RrOOlrrS
-rjS29+d8wwzw/hHY6h6fdhLIr6kdU94gE6sFF2akCaThFBGyJ29con4A+fc/AtE6
-gDMtT3kDzVVM4aNHMu4HYEPSewuTWi6BwgBXSJX1a53scUgUywghSabVfjRvwuCo
-G7KBMRvjqSCbNEYB/T6tS7EIVVQvZ4h9d9aGfHi+4RQkZwmmb4SbsTckc6Eq7KFD
-b2uTaRapmeUgVt6HRoSA4dgWYwZdpj4aoYjB7V7dpI+8oe83R8jzf9sNFbTC2fJ+
-pSx2vKU7e3XXPxjHVBbsC037I1E2xlFdfqfp7Dcgx7igUEy5ETYUY42XSC/9Bl4r
-LU5TRZOhR9sMEPDFewU3XwcIniJGbs0hsey9abq//PfjGHX+z1mVmkTIUokYKonh
-ak9Zy9btkpPOPy1wkgOLpZsuqq9fw5s4jY0DDMecA6Ma7M05Nsyo0ZeF3b+iv33j
-T3KuDj2nu6E01t/MurLO
-=naAE
+iQIcBAEBCAAGBQJS0vnnAAoJEC7dUkA7aK9HGrYP/0Cm6B2ZdHlDt0+zSVZEUX+4
+HCEepYeD/gBlbUZxiHeyo+C13ey1C9kGSyg3ng8A4TECti0JWu7OZa4402zEYrw8
+WGrIBdTpC+oXGmTtfYwNbjJ16hf2dP5FPNtXi3UZaIoYCjhbdKEyzygtVACNSLZO
+fDoHOo5lgRXF7ZbFOSpzwB0yQx0ICs8AqOHR6tcXdX/5wIxym6stfprt3dKwttNb
+YgfgWnUQs7AePod9eFPCcw0QtQjhSvPomR9Ue7XM3q6DqT7RhHzfk4IfBh2sJAZC
+7XNycSylOClLUMxWNpqCr1S3/vje4Z3iPVZkwzSbik22+lPxyovubDPqJRQdiSlR
+Ouj2E8r170VzmTPrA9rXTEf2OaJi0k21fMptbzA9lK5PSlcvMvFRPmv23ylRR4nR
+XQ1rSk3xZlEbqlPsyZUebUCQ2tuikxovAnFvamvu88nuWUqM1QNYtjzFqlMIb8+T
+3zI03vQ0h3mhT0rpfNT7Nr5fg7yB/JqkHnUeZSskOFN3FWleCxaPpyG7A6RGnwW8
+GoUF9S0yo0YtSN9KkvqhEl4/4S7pWjnM87IuV3jGwBwsKk7kq8jyxoOoBDczVBZA
+i2W53rUpMbaohoNOT3k+7vOzGEnfvQ7T7Fz5OULoPHgywEN0kf/fCLoTHwrWAI02
+CZM82fNWk5lrKE4chZVr
+=RgQ7
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r4.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r4.ebuild
index 4fc53cf9895c..a2015ca3c33c 100644
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:28 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:12 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openvpn"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
index 0f0123a99fca..5f11e60365c1 100644
--- a/sec-policy/selinux-pan/ChangeLog
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -1,4 +1,8 @@
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-pan-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
+
*selinux-pan-2.20130424-r4 (11 Dec 2013)
11 Dec 2013; Sven Vermeulen <swift@gentoo.org>
diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest
index 528ae57f971a..bcc2ba448476 100644
--- a/sec-policy/selinux-pan/Manifest
+++ b/sec-policy/selinux-pan/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-pan-2.20120725-r9.ebuild 443 SHA256 5bcff987351dcba32251a5af6decc
EBUILD selinux-pan-2.20130424-r1.ebuild 443 SHA256 25ae1e9e6d3f771988351854367b00de3c495393b386e7136f1b03411e0b196b SHA512 813e53e30e98658b397b615302b98d0e90750a6a11353542ffb0c413b7887a526f643339c0b300912e9e79b4d32b34794162cdd992bb130154a1707d025d7caa WHIRLPOOL c7a8793bfbec58c23b303f6793fbfd8f9de43fd1802dca804fb0eaf27be498cbaac25003cc8669c339387978ae89edc43b55931801c58e2c0cd8a4376d9f869d
EBUILD selinux-pan-2.20130424-r2.ebuild 443 SHA256 c6531e3dda451fde39d9b1256c4defc962dca3bd867550bcff980fc0d98b3c38 SHA512 5b74e6530b4d44fd62c68ac8939b225004a75a7f6cccadc91c78dd97d7c63ec1c967474281511f5d28c6590c5b601069d6a0a5de621f95f0a539ec28975cb35a WHIRLPOOL 301bcb22362dccb575f7900141e1df790197ff2a6079e14f49cf5b25857577dc3fe2c349c5baeeb1a35acf22cf14e6bb660ccff7d8b52bddb64d617563ab7764
EBUILD selinux-pan-2.20130424-r3.ebuild 445 SHA256 2ed67d12ba91fbe9c54118756f05bf76730f69daa004d60c6f45079503b99bf3 SHA512 504d676e4375ad264705242091ab7aa713d1b6a98d73cba2ad531effed5904679de877bfa0fe7f2df6bd764e6196ab02b65018b608e46857b6e7d4a16e990fc9 WHIRLPOOL bc9575b738b3b46a52b53ce0429e482e8be2f4f2f6cd60f9b5bb84a29967c6eb074e69e8e1d3ef75573a0f043539cf5fa5f6d2ca541a1e780e5e950c7704bb0a
-EBUILD selinux-pan-2.20130424-r4.ebuild 445 SHA256 1d779a9922301c870ff3704f949572280ab78efe60b2295978477092da21c6d5 SHA512 09967be02f2cc6fc3b342e1798a319f5f72571e6f60d76b4a17c7981dedf383fbc8ede8e127ce97c410f6a838c88a8f2731ebb47efbfea5c030b7659ea4b669b WHIRLPOOL d5f3c072a7c10bf5fb7103a8b97a2d5a3571d218c6914fb5e7fced16960f43cec91498fc1ee09441d896a42c3b0a4c3a4dc83a3f1edbfc5031272769cd10d758
+EBUILD selinux-pan-2.20130424-r4.ebuild 443 SHA256 0ff13049c2d785c2f1d7ed444aae038ba12488881d43b313e3709d73bfc65013 SHA512 df6fbc89627c9df1292d18b9eca54230f312b01d973cb288607472017f61198b26f35e5d6776537b9046dc2d1d2dfdf27b5118205b3675432e460998e82762ff WHIRLPOOL 11efc4d64f33c47dd72e417abc7f6dea1aea2c195e4ffee3f05d404fed6187788edd4bb81e741ac250862fe9ee80ff6d96f3962f51086d0ced922253ec1fd130
EBUILD selinux-pan-9999.ebuild 416 SHA256 3d057e3e26911624f008c5c7dbca838fddbf13434cebb8bb6eeb74317415972b SHA512 32cf667ab47e77803259a62aeafbc5d359f7bec24f12b859324392159a28180d7270e40bfb6f31aae88883650f7ebc0fed73feb65228bd364db2b695a0292ca8 WHIRLPOOL c03786ae38d9629f8318251719a79de543a266c94d6f4a545ec83ac33a4501b8f2ef6fea7b1072e68fa21553feb6bbadd530df771136cea10c4316530b1dcf01
-MISC ChangeLog 4858 SHA256 6bf1980abaee6980e5d5ba45ae812b2d264050e14550161c73fea91af6959582 SHA512 93ed8dbb75b6669798cde055d88b7ca329e42703d9e50d669edbb9383f125c1537d0dbadfe29f5480c90892e6292efd43b463a7b6ed0e8d38ab39ca02209fdf1 WHIRLPOOL 13997e100553d096e1c198377df57b080379aefe13c37f4bb1572b3bd76458dfbf44bdb25cef617a1375104f1038066462f8fc860772379ee68d7eea0fce9195
+MISC ChangeLog 4970 SHA256 728b46a2db1256dc4f12eb4ddc018b0a3c183501ba489c1164f850148899c8ef SHA512 2147823b0a3980599bc5ad1e57ebb8673036dadb9d478a984085fc5e421a817a8b5fb02ed8a1133aca2d48a1f290eb5253d552bccc1191719f90cf95ab89592f WHIRLPOOL 1a9d3822d1b481dce397c8db7c42f19602e749f6935d676fc112e81220b4cd5b6bd1d5e8f08c470b291d0fcd11f074a0df56aeca5cd6b9a5c180391d5b7dc623
MISC metadata.xml 227 SHA256 24d09726e8840a5efb14aa385f75362c2d7718adeade551ba56bf23e77fdf7bc SHA512 8c585d891a44d64ddbca30d66a08621246129a8b9847f592065c50b9ac62d87fab14a9467ffe4734548f110b675a3f88998428c9e842f5a52d993d0406b5ef0c WHIRLPOOL 4bf64f8e756225d7cb06bc14a58e294fde8aa977472fdfe7c1d10a9a85e74e7df6264cb105b29c3a5aa3da6b809f5d1ea62e0d54d7a9c72d98dac9e9e7255338
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcAAAoJEC7dUkA7aK9H/1EP/0YZNqkZKD4OxQPR5lWuOrKP
-+C914XFVhgEqq0Xz1L9N8duEr9QgkQ3cN1RI+W0fQKWKoL+mWzRV02vdWuu5Qn4B
-UwilxmH1Qy8xXS9RffqPGT2qa2p+rSBX07MlO4rZ/D/knt1xTzui9TerFYg3pE8A
-hcMInqIyIpTC+u0sihwpL3Addxfbx2KPH53SI22Zugt+mgZae0vLtdtVWyo30NhJ
-FD0VAb7yTxuOE4vQD8LdyqTYU+d26lx2driJtl0Ec/QoyIR/I9vWvSzVZNVYsHfm
-/4IBvn1sq/OrAZas80W/WVhlkd0kjtcccjkxvuuaWnL3NRw2nQwQtzEGgxVKjiX6
-6wzDjHcodilJ6dnDyEuL5TSQha8H2QINP4PuLCtZ+oXDELpsOJWbyR66fDORYvYg
-AbO/x5ZD5u9b/KWaaboFWiRXwEDieaekbyojsgEJwIwUch7c0hZGA17Ib3bOFHRu
-JU38RMWRJUGUKj/b1SH/i4wQqKjMuRCgB+vD2yVkjHdEBC+Ow6wbBUICgkRYnlfu
-W8ebjI6M2OJMy6wtTo1VLO1Tq/jfisNaYjLCsW5ghEmj5ff2YTrVudmGd8zEMFg0
-7CXhSx7x1Pgqzet3DunZpLYilQEZiuPtBQg0jFKupop86t+qdqSAgkmjsHUi1rcD
-0Apzor+0+OaGWvFwzhGk
-=c1Ei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+=at+u
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20130424-r4.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20130424-r4.ebuild
index 3da3471bbe52..7a6ddc02fa15 100644
--- a/sec-policy/selinux-pan/selinux-pan-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-pan/selinux-pan-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:36 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pan"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-xserver
"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index 35dc9048f122..2b86d2fb8214 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.44 2013/12/11 13:20:57 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.45 2014/01/12 20:22:43 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-pcmcia-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-pcmcia-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest
index 8fcfab542a65..07475d93c936 100644
--- a/sec-policy/selinux-pcmcia/Manifest
+++ b/sec-policy/selinux-pcmcia/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-pcmcia-2.20120725-r9.ebuild 387 SHA256 b26d0d1ef9aa4549b73bd98d5d
EBUILD selinux-pcmcia-2.20130424-r1.ebuild 387 SHA256 99f5494ed5a9dc445f0e512cb555edef449b3cedb9d435d3cac4bb4d82bf2688 SHA512 813cca745c5d6736b0ef8a0ba8c006b965393b14eb25040964f85447ea4dae28826d42dbdd7f2b1d43ca4f50e1ac07b3b6faeccf4067041832276381fa34b42e WHIRLPOOL 6359b5985781fa769d3896276b0e30e13e7dd4c134b38709a3a1c3469c892b3470bd59300f095c7033bccfc240486eae78e519ec8eedf4063ae33ce2e563d38a
EBUILD selinux-pcmcia-2.20130424-r2.ebuild 387 SHA256 221c298114cf31b1046971b895c6368cf3d1789ce647fb262cd0812461d38711 SHA512 3c6e5a2d7dbe30bcf060175d8d1cd7a65dcbb9cb44532d669196d25f222f0374e427ffd9a88ce5a6c7636e16d50bb854b6c3223ac099ebe63c252c9c17061214 WHIRLPOOL d2d4dbf3f65cfcce2217137c767e3bd2f666af743fe3e810be40f25ca251d0f8901cdeb79197af4429db5556d444bcc7a3cf1271f4486853da165591912a8df7
EBUILD selinux-pcmcia-2.20130424-r3.ebuild 389 SHA256 37a9dea572a5a40984816e38ac7742ba6a713a751a5d4c42259c8fc0c21cfdf9 SHA512 b6caa1aa8ecb1e97ebb498aeb0507fb0680777a8d42bf645b61bc7a2c1cc4cdd90c8292f7d17b61c9dbb7d44bedfa78598fa0f96d7e2305948375d2452574d4a WHIRLPOOL 1864b27905824ea43433b306b7a0f468aa86c2ebc59be2c7b7e147da15f063b03964e9135850f7872f9709da77c5d86984a6066b51228e5f65b689503cb67b52
-EBUILD selinux-pcmcia-2.20130424-r4.ebuild 389 SHA256 507783eead08cc60f31f46d815804841fc695618bdc15175072b47fd5fe7decc SHA512 8eb11ff55dd65581e7cb1842a75f68f4ba18e9b76383fe2434593451dc37574d9a83bd024add7847856b3f3ed602e9299d7500bd77593332f1d891267ca23667 WHIRLPOOL 076149bb7c82f80b85e65f4824fc90566e4848d86b7adce37ba49bbfa502dcd517620de523a28f5a563d33fa695e31524d83e52e0c021d874940d5bf92a4d357
+EBUILD selinux-pcmcia-2.20130424-r4.ebuild 387 SHA256 0ad3bfd3ed6ebc540371505b0b2774e331eb184ad46f363649f45cd168f3d8c5 SHA512 25ef4d39f7759c08a4a377ec6a6b6037622821e0b5251b0d87a36d77d52c92101089186b7c09758caa7a48ea59542a4f5234d6f72cf802f22b2fffb5b5d5e784 WHIRLPOOL af3a03c0178194f2422f80b9dd9c6e1cfb16f558b23f2ef3a0dfd0086944d811f67c2c04141f14133b07010e4a782f53d4520ecdbb8db0e20ba9bebd64c9c8e2
EBUILD selinux-pcmcia-9999.ebuild 360 SHA256 e118f8ad148ddbc32be1103c4bdd33b17b38db679a697838cbcc70ca139e6688 SHA512 3a537ee05da6f1028508bac4b04c6c2a9d9b2f6ef81399dd5dd1c72b388edd318af5e0337e6a5284061534c577a08a094965eac69100438c449c21a01a4246d8 WHIRLPOOL 7466f5a29144194646cf4f869d8452c2f36cf7d7cf9b90d0c5ddb5b38d05bc6a8e23124bb114e7367d47c592b655c84e142194728e7558db25fbbe5522190ef4
-MISC ChangeLog 6628 SHA256 e14de47ae0495a167f05444c51a4cc0daa6e0fc9b3ceaeb7eb76984b9f160e77 SHA512 ad236984e5687c9cbde163f34bb394685c891195baeaff919d24fd2b89da767e0d6cf6e6efd9afcc629fc56d3545ce6c010acc0624d0fdb0c7cb74b5985b42a3 WHIRLPOOL 13b283babea7d1f9e4d69e3ea2d9aa3697771d27aa6c9cdd4aa62579184721e216749887a0dcb385c9076b7f25020f28fb6da0f5352baf3430b22dd56b8474f9
+MISC ChangeLog 6743 SHA256 eb75752eb23db0716350d3d6eebcd80fcab5daada1d6d5a8495355d49b974a34 SHA512 b9319decf1b54027a0b4fa4f25652c73f77b8eb79069e071955f0e1b25b39926f84a685a1eb25e20abb4157d056ae01cf8d85914075e621247be45d7a7a7d3eb WHIRLPOOL c2940faf48f67dc150a735315a7677cae5e66ee80e22e427707d1503a9689a0acb7ff85e7381e87466438dc2f97a51322db7d4d6c6236f93d52dc9d832ce5c9d
MISC metadata.xml 230 SHA256 fe042d20b04a0c260cf789869a9570b1caeaf063e159c5f66875f6cc64af76f6 SHA512 fdcb44f5b04a4f53e3222d32c1cb696173d1a5d8e50e8c737b0f3443896fef1ca13baac00edd7c4bbd24db25782bf4f217990defa5ac2ee8f038f12721453f4f WHIRLPOOL cfaf7b9f394a64c405d72598c222b1da29463b885886ebd5ec828b77b21b7ad618a2b38f04336b12418dd6cf1f51798127b92944cea0931bd5f0d9a54819a7f8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcAAAoJEC7dUkA7aK9HRkcP/iQRPvGw1ETAung+1vFgeGLP
-cpmz93Sk6Vg1Tzt5rv0TgQTlG9jQ0EpJaWaMRizN1xmWleQSW5w525Ip7rWINFUU
-V3lJZnXnJgSfH++72+d99rSEBMMrSUuxvR2xVDz+Z8GxajqH3BrQmIX/oeYiTvlh
-3/3XrNEL9OGC3ZJdJBLMbPffR69nDeSA5gIZDHVSTNwgWBVYc71k9nYOMXmgu+kJ
-P4d3zOOoAGawDwmwC8AkSphpGF+w/31zFueOovXfj0PRTmJl9QTL56omxfSZFFLE
-64KPX//ZDoMEtmR9A5KxjuDD/6vrrJ1ZgVMnBrWQTD0wKR5+KR2XCmr86Wx8KEHs
-4uD2TS7/aD1BFBxdvewQmT1Thajkej27W2a57jVq+8SjrlfP3KHFEZtamN6LGdeW
-iceMVh1MHKj5w7JHJUlO6F/+WNzKxc/3QnAR27ia7kjds64w9CZWdg7j5/bLs7r3
-gZ2FyilJ5Swn6x2cMwe1qHa44Xda0uiifsQBI31Y/llOdQieGqJc9o+naOoCQNqr
-MJMlCrYzTuY+WvmbBIdLS3/tUP99Is7OgPWk1QHe+F7T3KlBSWSa1fz3uKrhiEPW
-vb/2Yo/psnF/StZB/dtKu4HJvV9sYBfFAw2yTOWpTBCG9xaKoWdM14SjFfeKTTr7
-8hB/Ux6zW8iJctzP6wM/
-=gaz3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+=B5CN
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r4.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r4.ebuild
index 03ba4aecf52e..800020ee4cf4 100644
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:43 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pcmcia"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
index 577d2fb8af07..e284fc67234d 100644
--- a/sec-policy/selinux-perdition/ChangeLog
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-perdition
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.32 2013/12/11 13:20:26 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.33 2014/01/12 20:22:09 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-perdition-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-perdition-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-perdition/Manifest b/sec-policy/selinux-perdition/Manifest
index 756fb0b88134..9ded44e55206 100644
--- a/sec-policy/selinux-perdition/Manifest
+++ b/sec-policy/selinux-perdition/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-perdition-2.20120725-r9.ebuild 399 SHA256 c5e1448be9bdffeb816e060
EBUILD selinux-perdition-2.20130424-r1.ebuild 399 SHA256 924ea67b91a874f3c24be5e37e4bb28c917e209b4368ac50da3b6e91b6ce0ff8 SHA512 af78529c6de5b2b8b5fed94a46906f09a55f0198e257ece5175030ef030527dc327e4492d53577fca8fd1aabfba635d9716c0f20f6d23b453d52d0f2be8cae3a WHIRLPOOL 01cfb62f19bc511da15139cbb070b4c4fa7109ffe673699c320b869cf4e584486075ef1e94bc6d6093efa8dd294361dd05057bed229fc03f32e0f09e3aea357b
EBUILD selinux-perdition-2.20130424-r2.ebuild 399 SHA256 cd33ea1b66304333590e7ba1f2214f6bf72439bef971f55b38244aedcfeafd61 SHA512 5731be4f947177f49cd7afd14141ec12d03982ea49ba0b03ebbbed912080fdff2d6b79ded6c9e1a2b0b10a1c83b80cf0e145a20ef89f1b9d525efffd46aaba8b WHIRLPOOL b4503d180d2b9cda3ae58248586e77fa799585024a95ef6c4ae73e28dc919fa0af5e24d308e9d3ab13369f0039e0f717e9fdf0cdcf2d512c2968acddd17db319
EBUILD selinux-perdition-2.20130424-r3.ebuild 401 SHA256 7ed5ce173de9c159ff3b729507e8e4d58ba59771c205e0ba27b9765ac6d6049a SHA512 68e356df748d5a94d88be5ea59428cbb365cda971db11506812f0656fe0114fdcf11ddfb33bccb2a433b403f631bc8b1c4d10535328e81c45440edac2fc5d7d2 WHIRLPOOL 606b9818fe703661f42a7763742a481699d61841dd5351de8b388d9475012e9b79ac39bb759906690acd0e070922b94d7cd035cb9615889b02c0205d4fd551bb
-EBUILD selinux-perdition-2.20130424-r4.ebuild 401 SHA256 dc73db0e5112957d8e1895c770934514347126851078c924df8291172c64a68c SHA512 7abc87b809983513cb9f6ecebec21ac4a738ed60158ab3d83dbb83fead5e205b1cee52e0a5c1171d100bf6c8da250b147f9d156c138584f87627688476bf2ac4 WHIRLPOOL 7f0ba3c366310357970df1ac5a2cf42544a91826a111b7b0eee4e32f3ab28a660c5a9808f71253de2184fdc7fa0926280bb951165fef423989e1172ffa926071
+EBUILD selinux-perdition-2.20130424-r4.ebuild 399 SHA256 28ca2d364c4eac0f82303f9b832da5ddd47141ef588cff5039e40dd90378c283 SHA512 be1068961970e411832e3371be246cb9824ed74549d92a825da7dae92213a5684b8806ebf025261b95b54bc75d3cf9323b664b2d6a677dfe27cf64be9412d2dc WHIRLPOOL 3654f57fbc805810c6791c983a0af98450243a0c702d49c0f5f49007f0d2a63724045862efacba08281ad8ced259d1a607c0da0b6b1dc94ca050a765f5187b49
EBUILD selinux-perdition-9999.ebuild 372 SHA256 cbdd8ef187c5d0c18d4af06489a869202cdc424db61c8e329d5065d93e1d7407 SHA512 5c0746d338893a261b8381b1fd9ff06b1f2b0d67ee3ea00d40e30f8777bb54c66e7ce00f786a7a7eced441dd2b4432dd7b9f77cabbb5261c3dd19811e7d2d064 WHIRLPOOL b6bfacc6d5f2539abf7e72d1ad83f85ab1c1c6034ddefe73f619d26327c1e80e0f2c6eabe456f4beea19c987050d9ce6147218d8ed2a110a6b64e60e353ef34f
-MISC ChangeLog 4901 SHA256 95eeea9aea0789f6652a60907f9de557ce8c1b2cfebfa6967f45df0fa837312c SHA512 877653cbc24ec80f34bc0e98652c0ee24f51f4377af2ab2aa84b4e7921511ecce946d086a90d0954969d832b0cf431459769bfa81f75661ca4ad78faaee543a3 WHIRLPOOL 6c978c671c8b87688e0b8fd098f0605bfde6dec3a5e1288b22e3e45617897eff27fa54d96085f9794bd0dedc9fd1754cf0f7da208cd9d7f931432f45eda15d63
+MISC ChangeLog 5019 SHA256 b34ff1fac84d662187146f9ee65b1ca3f7b85b4332dfaa29f6a267e9be111577 SHA512 af5d69c9b43f2e2edba2b1320be29d8b65694e59b4ccca4b00d387495252f7a6adc006189b6ffa19860ef5dcf3577c7fa2ba1a5d4c20e47b729a797e2053cf04 WHIRLPOOL 2183683ba0b2e1e8c58dd011d0f00dc539724d80ea46fb229bea14e8a1373f28dbe7d761edd2bd472c315bb01dac55f08ddf2d7b8761f5994f2a8d0486cd0c50
MISC metadata.xml 233 SHA256 b0c9a6de868ab822c2da0f23c33776676f19fc1149ac39f3fb85b985b59a47a7 SHA512 4f3a1c7da3cb899613fdad93c6b8045386bb1ef27e7a6af2588ddfcb0fbef7e944b3756d45173c112cfc3c2288c005814d8db1965fcaefc0a3dace53b7df2d80 WHIRLPOOL 94754d56ededffb1b49f22c98a81ec901f6b9291c8c0a73b6ee5073c2b7b6a22230dbfcb7c5880872bbc811148065aa091c6ed038c797093774fa6eabd223777
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcBAAoJEC7dUkA7aK9H5NgQAIPtCHry6dKsWgvHMu5Dwv5V
-rqDhvunNqRQ7MzjXNmThMkcC9RWhHS4MjmWGCWd1PEM2yN9j4gEN5y6m22+KpwhJ
-wsJx49KJGjz3en+/W9YG7A96+O52+FJckeuzgi49dRKsecFhDyYCtHDdFALSWuWc
-7qjaGG4zk+xnVtfaSB7GAbot5bhIvGLfWGMs5s2cyrYciFUdbW4aV08Kw686gXHo
-jGu7rHW2/Z8SJYCDOjxFfuiRZlJdl6ap6/gGSVevjeIkJGFdZjrWXSnvrOe1F2Y8
-c1+gCY4kcPcP9w6VbtX+SHoC/j4c8ybRlHKq9VbSwQsmSFVThrY581nrvy1tPVqU
-0fnvGd2gunVesuRRCD+p2gasse/vW/RUxtq2f0+gee+Oly9UzfyBmFXmu6bnOcxo
-14hIXHzDT5W999fNLZGTnS274D4yfW3c8k1Abfqfe2RmrTmoNYXrxDYvXVWbkJPO
-v0TF8+GRCE5hYdjb6q68FaWyUbg+P9J/mJJcL4NQqsC5JWK+B2upINO6fxv0EFtN
-H+QvDw1yYrOUU0jKNviPueWs0EZ2jZPj3OrG7OhaYoTEjAZoEwkd8k0nCfrKnEH3
-KcGul7RNNllKzz2JetIM4Q1x6Fxy4NCj4qeH2IUeimtAYmsAgmKahdPCDskmQo+5
-lFN6UgX3sI1CJDn293hw
-=UfOM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+=NP+w
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r4.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r4.ebuild
index 86e713aa798c..3a874442d834 100644
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:09 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for perdition"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
index 5f7ee7ea27ec..38b900a0505e 100644
--- a/sec-policy/selinux-phpfpm/ChangeLog
+++ b/sec-policy/selinux-phpfpm/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-phpfpm
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/ChangeLog,v 1.23 2013/12/11 13:20:26 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/ChangeLog,v 1.24 2014/01/12 20:22:10 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-phpfpm-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-phpfpm-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest
index b5eb935bdb48..30db7722e018 100644
--- a/sec-policy/selinux-phpfpm/Manifest
+++ b/sec-policy/selinux-phpfpm/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-phpfpm-2.20120725-r9.ebuild 454 SHA256 49f2575d0927ae5c99faedd942
EBUILD selinux-phpfpm-2.20130424-r1.ebuild 454 SHA256 7e38b85b47ee67b109f0ea138c3ef695b719f1ea94a58f8d1fd25c49c6e26621 SHA512 77845ecd70b9d11abe8b37ad375ca3ea1e066279206d637e2bb59814d8db1d9378dae8ce9a10eedd5781f2f0e7699965c5e78a5998acb0097c5a9715c104f30e WHIRLPOOL 358fa1581731aebfae4fd6a0787efdd76d2db0808d91730b021d561d01a118529582c723fe22daaef97ab6aa274b9444fd17a06f1f7731f9abf6684abe6ff19a
EBUILD selinux-phpfpm-2.20130424-r2.ebuild 454 SHA256 3fe4062af46e12ba26b99b5c8d60abcf1096874a9acacef122e2c65f3490e6d0 SHA512 955f23d6e18455a27052a70a19b756c48aea818ded7fbfc2c2ef37645217ed6a87d06cce6eb706c7af49342d008593ca2689ee54aae3da082b670f53c4d2595c WHIRLPOOL 0eb44bea23742a17c1f12917dd8b3b5b1e9134b8c6352e2280697871cb2590737f111ab9cd3eb52bba4184c4c1ec31a91e8a49fba99a0137481d2f81b6fb89f0
EBUILD selinux-phpfpm-2.20130424-r3.ebuild 456 SHA256 cceda83586cef4681317e3ed250d78137e59c41533b3b6a516f2b2b65cc8e4d1 SHA512 dd8512abb9357e6e661d7fab7c2f039c2b9e12354d05c86cced221ba89a41e8851d20a724df8de8e88972201fdb2a30ed59ab5dec81e0e8cadb383f00fa12790 WHIRLPOOL db0fb73f04d7ac1c9b4c17341e13e082841501b751b13fe78f44f5bfb9970447097c83282d13cbfb22ea41953f016589e4b5b9d2f7f3fdf47ca61bafb71a70c7
-EBUILD selinux-phpfpm-2.20130424-r4.ebuild 456 SHA256 c087a141ca585af5ce45d8b671e11e602f3df6a54d8e852164bba0cee0a141cc SHA512 615958d9876b7696a3b7539a51b0c91554c441cfc42ce681b261f34eb598c7d8371d76baeeabf6824b4fd2ebb742b81d3e48296e7743d57231f0ecf5bae79f4c WHIRLPOOL 2f20bb328e3cfa55c277ad7ba694d22b896d186a5782a97192d03b3134e6bc277f43669d30863f41073e540a205bdda27669e66fff6df7af72293e4493cded5a
+EBUILD selinux-phpfpm-2.20130424-r4.ebuild 454 SHA256 5cfc53fc51d98e4ccd4b627bbf66ee4b0cc6a65a620b6dd91da7b8e496804601 SHA512 838019ca44c55c85bfc22aa2b6be1d05a77ad726ac175ae01d98b201e8df77a867eed22b234ef190a690fe33e594b9200823d457252df227a4cb2edb50507241 WHIRLPOOL cc08e254b4c3c9d756450bed05c3981783157679ce7962aebca478749fbf00881601dbdca515586d93dd4745acc60b6ca87600015fab4cf8734af804026c4494
EBUILD selinux-phpfpm-9999.ebuild 427 SHA256 edd054c68502e1c570cb17d470da12de50e78bd85b5f3f36c1ff1525e1590546 SHA512 c2335b3279ea5baa7f6070433fc13bd551679274bd4102d3eff28c52c9a87dae1d7074b48893c450e0a08ae9eed93f7e4d36c4a8467dda27b7652823356f2f35 WHIRLPOOL 88bd741ea3af3efa7f1bf9ef7b4961a7ae5047e2f166eaf623ebb7821f2a21dea2c335e6f54accdd2c9b95dcba38068a0141c65bbc862a58d5a79f861cb9d685
-MISC ChangeLog 3716 SHA256 cf6c1f591f1fab1757d4f8db714cfcc0a4f52130294a9808296403db08ba6b6a SHA512 7028b2e059d03ecf94d30e898d382f71db49c23dc7d2ff1f4c90afff7ee50a55535811dbc8c0e9b512bb0fdf4f261514ccdeb5698c4371e0263a6ea2913aa089 WHIRLPOOL 416d0d59231c750674632b2c027d600e54f08e1cd09e1ecedf415db54f3bf8fdd89a2d0a762cdb4c5da41ea5f4760b5d2c9bd3fa39dfa5e5e1555b8e184b4bc3
+MISC ChangeLog 3831 SHA256 8438ffcceace51b17908be9308d74f4e502601fc893d6f5006d7177d52a22a83 SHA512 80cd19bc6e3614648e693f61543bc33af812329cf0ebf33158a492c41ddd0bc3dd184c24178a96ac480584d0992771c245def845d0890c94e6e7a6ef2b8d7cc6 WHIRLPOOL 4622d63a6e44a99e6cd9f130db39f2443fbb152a5ec0778c3121c6e322a30ff9b975a72ede740d906e5ce90415ee86567b95c35498d824e1f93c0e681c5ee78d
MISC metadata.xml 230 SHA256 c5763daa5fde303eb913cadcbd6981e93fda02f3143972cb041b7503ae2e8588 SHA512 4092bf23225d185bd87010bde59b5710072b71f6c1762457397a66af4f1f8a4c22c0bdcab3b5ca09dc1f257249931dba918625efc2ae7a026d21ad9df03c2df0 WHIRLPOOL c5be363d8bcee9a9361ab300b8a54cd3c0c4557342ec00408181e4d36fa3ce07b3f9041da7da719698efbeb896955c5ed149ae79e22acae23e9c3a4fa3539a53
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcBAAoJEC7dUkA7aK9HIjgP/1f63uneTbF7dPturJmOfjgw
-roifjGcBR2GFaGkvpK4nKNSqWNz2u8JIBNBNVopm0JOfl3QMEtCLyhyQQ7UJdxBg
-yQQiC2irMpFrzBHJsS1efn+Q2RpvUjJJACpW9jhGQLjC5zBGt0MpO+QsYn8ECpKM
-wgwBQUk4e5vOI/7r/27XQ06OKte0zx0HmxalS5BFYDVFqWN3EpKW0ILD8Vd2VxH8
-i3vAdYX4RTL4/qp7kpnaWRIcc5ISrJwXXVWV4lpnlMHbyBS1vzQGC6ZwvJ1XEtLS
-ptmnWEE6/ixc0VfBB1HwqmpYXnrYH7AnS/bgWYot/hy+8IScLvU3oYIMDPbOwyih
-VoRXDYluGVn6NL+EJ0jbextwb5cbU97emqP2gzY0Iu0iICuXQ8alQ0dBMarwcEJM
-fTFM3KeNbkomjkDHJSvx8htQQMrDrzo5VlJjFyb4o6A0aGlHVtwqRwHbCPmF7kcJ
-E7izs6+Mb4KUILGHOX84IDJJgIAKVcVIooka/Jyn9NM0mGqLXtD0oE6MTxXLOD/S
-zYIc+HoqEU4xVZqdqAB+nebvTZdSfASAPpPSVROpuWDlIK61qJOKXfSz6CnEgnhr
-yOE4DSArMhkWLdATrq5LV33N4+SHsrV+H7Al09+fjVHlrwPOLujymUQFSF/eoIwi
-4M2krEvTCKmHJ6jyyV/p
-=OIxl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+=/oJk
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r4.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r4.ebuild
index ce60f7a3e8e8..946baa973b80 100644
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:10 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for phpfpm"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-apache
"
diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
index c57165ebbc29..76838b9754e1 100644
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-plymouthd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.30 2013/12/11 13:21:03 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.31 2014/01/12 20:22:48 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-plymouthd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-plymouthd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest
index 30ea450455e4..01765b858abd 100644
--- a/sec-policy/selinux-plymouthd/Manifest
+++ b/sec-policy/selinux-plymouthd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-plymouthd-2.20120725-r9.ebuild 399 SHA256 b0977a92b20e377b23c5129
EBUILD selinux-plymouthd-2.20130424-r1.ebuild 399 SHA256 df6c591e720d949139dc07e82c24d0e67e640896fcd62a4d2c2b9471fcb51235 SHA512 47bd8e741aa50fa8f6e2bea83116db41aa906c6ce816a3ed67101a9b6f12337712cf2f24f8827e0027f57b3559aa92cf41afe2547b51c0d5219faaa585ccdf5f WHIRLPOOL 392199b125436f993a29cadca56eab3306c3b13b371f4b7eb5ae0cd256bd4ba3ebb0b1da3dd1e226140a80622435ac8208ef7248939d7d781a97d61b4364aa6e
EBUILD selinux-plymouthd-2.20130424-r2.ebuild 399 SHA256 54003066f62d3cc4405f9551803ad55bb19b81ff4e4d1b51b50f658c37c128a5 SHA512 b453b83f0ba3c75c0e5d5f7769e1173e423cd5577eb598303a426cfa658b63e72f11c306c42feaeb76cea36cd4138cab2cb38954139a35eb103a2778a25dfde9 WHIRLPOOL 4da20a513a564fff5f7cd3653ad11b62be892bd5c7fb756bb6a96e9a7312bb17981b4bf654e40576ab325fc8ee5f116f30aa3eeb9750d48d657103d308f82fb8
EBUILD selinux-plymouthd-2.20130424-r3.ebuild 401 SHA256 d1772027928e6806bd7467266b8cfb303ae7fbe5526d19070136fb523a4fca01 SHA512 b46824775abb8cd10d0a57b02ebe7d8c51d584a5d2a6031b2474087af7b6cd5f6d5d581ceb58eef6fa2be31c75286a6f6e237719c1ed4d3cc367c0bf1e61af8e WHIRLPOOL 65aa7b755019cd3055ebc121b0390094783be1dee1bdffea04b8113ffac851d2d76ccdeda869a354c4dd984362e77cce6fe8fd141e8bc42d1dc51de7a1d3b744
-EBUILD selinux-plymouthd-2.20130424-r4.ebuild 401 SHA256 d0accf552a904f9152abf084443eae8b969687a20643acacb9a6f1095008b7b6 SHA512 0821c0dbf0e4c5c37c1a8e55eb4a838f84b203727e52bf7ac586137cab767a2942d897e7fbe651b26b713a084d2cc047f6eda7a7bc42d80d7ba2406915289dec WHIRLPOOL 13f0c7d69fca2ac3bca44b84e7bed2f6f6b4f900bcc6681f68bfedcb125e74969118f76d7a0f2247e5830175721e42ffc93d1604871e86767f2aa06b11758e28
+EBUILD selinux-plymouthd-2.20130424-r4.ebuild 399 SHA256 c1a4f9eceab82b024c0f1d49ef48c7cdd8262320a2afdaf5421cf9f7c44e3d5a SHA512 ed7460caf9bd2e534dfe5fdb7090b13d8431f1fb27128fd5b643c95d6e628980590b0d5aeeb11e473e61ebdc3bfc6dbae0b450b93efa879a2a4e6d5e38b095dd WHIRLPOOL 1e31f01b60d7ce3ec3b1b34feeb1c7af9f0f02023ae446c1db4673efe2e17155f6fdc7a5e7a53574d669ab01a9f8d6fad9a7c4ed87617eb2a590fdbfb26a7662
EBUILD selinux-plymouthd-9999.ebuild 372 SHA256 a63696b126597f76c975de30b57a765d407909809970ba928332322570b6588a SHA512 003ace243e1e95a57dcb6b8f954c3efe7ea6514fa895b1b282502bbfd6f85ba55a921ca7e054454929d79702c12c5aaf3ad0c8e42819dcab4aaf625bbb3198b8 WHIRLPOOL 2ff71e2d50de316fb11671c5007af802f04488e3ab949610910f85e0c9537c8e5a91c18c1de04cdc66f1649cce8913665fdc0e09d9393f2f08ada45efe7db82b
-MISC ChangeLog 4631 SHA256 26f4a086cad475f99ec0f64891a42642f3b2129e2a2b2b3b2451d0df7bc340a2 SHA512 f4b6306ea22295eb33efb8a8c0fb2dcdfd4e9f9fb6836e39253168d3db6c008ba562db4c251631d7132bb02a3f204def16ba386c19083c9b5a28a9b6b278bfc2 WHIRLPOOL ccc0192aa8be1b82b98d176f8aba5ce887cd6e7fe743cdc8c485358345d9e0ef41416dc3ea6a2f4641dbbf36491f35f2e97180c1e5cf401c0db211b5c7bbfe36
+MISC ChangeLog 4749 SHA256 e434fb18e7abb7d44dd27c3ed951c0eaa9a687a3beb0e4c0ef7c27cd0b6f645b SHA512 5bec5bf7e06b84501f11d818410c570e87ae2b8aae6fe185e2afb9b4d7f3c54ef866ba205f004b5e2761a7ed2829bc8fa8e4fda7ea310a60a6883e38783315ec WHIRLPOOL 697548e9e246eb558f24cebc370f57a32e855ad016c493de3f7e30db99012dca2f8d776b9649172e6ec884e3330aa6bbce83f7f1046eb19cf31de87079d401b2
MISC metadata.xml 233 SHA256 0f924e80a954e74eb3f83880b981c7d01a8f0cf2982f7713c4d5b2a7752f2f7c SHA512 842b3fcf11f972e9032026a754f054a8913e93e71b7e54dc053bd578fd6632fd36632b63fb6905bbc46853623f04ed107b1aab29f262c2503e84f259428f899d WHIRLPOOL 55bf51ac28dacc5944173673b017a5ad29fb4ebe886b7f1b363753aa821acd684a92fc44cdb8dc106021a86562231e5dfbbebddf27172046422e882f148227b9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcBAAoJEC7dUkA7aK9HsfUQAJFq/Q7K/VxymDeLdhLKy2PE
-g/82y3D6v1ISLMdbbJUFBjFENzo8HPVfK3CVXA6SWr6SAfePffFn6xE/ld9KlGzT
-JCUYEh4RjagVLhdmNcfr02p2GL4Bp8d4NSadMkZ/qG08syEPD2r1V9EQ6BVxAj1a
-AZNDK3G6sTzyPRQnwF6v/92312TTyUdfir94SUaPO3mmnlL2xWWztruGXgZjZ+ha
-y53Xr9Mg0YuuxNzcsrovCoCPrpO5hUlkxjKtV7wjXE8aB41Y6K0CtJWeBZ3Sn5qN
-VXgjxY12N6iXFpExrWOBmM89O/7g3cfBlafcuavBviHIc2A9wvdDlKijhf4sxg6n
-uqc3OkQnPVza/YdPEAI3mb7U/JLS8jkr1QwRwF82wZFhKoi0bPikUuoIeyKh17QG
-cOl1IZoqroSbtOV+wzeq9iaRppNQ8XiBxDpGkwLo9qRYs/IyjSKdxW/1WIwxYDYa
-i3Dm8nyFhqWO1wWj3/UER74ImqtZti3DbJGh9mS5TzNvrSh7OTBY68VThh/xKJh6
-rZ1X9rYEKIvYIvcXnUBaHc6alap8t1yCUxaIoV1jEeoDJaTGHgQ8ikipDwJ6+3+w
-B9eMeOXxEk1yQdsJP2pMGfng61A2H+gW91dVox8jTPf2TBoc/Sv2WX6uS056O1an
-0nOLzmd6DIm/QE+uE24d
-=ugrH
+iQIcBAEBCAAGBQJS0vnpAAoJEC7dUkA7aK9HoI0P/jDASi9wyM+ywEy6v15nRlX+
+wZTVzxX2CO0LS0FXBsQhOGy4ykWUl7UHblXG275QJ9rE6yL2oxgGU5GVX4hmhj5u
+BxvdeaDU5eB4oN8v8JcfiWHJp59az4HGSdG7Ja4kNkWC4j+3Maq+EQTcxeS6aCMq
+95ZI3ZFSkI9KtpCtsPs4aq8FnmYQZtElQ6ie9S2hEJQuBhya81fWvgOimurdSkbq
+oip2wrlKh8TAOSaUkmiBjDl/ZSK0GpfxvR1nI8+nFLQAJalzo+fuAfvLQBi0CYXl
+OFdsXL1tboB/HaGv9Ft3KYYrp/VQM+6EeWOfSvxIzCpxnGJT3lqOIjSKf4pxRN6i
+qXA3OpULeuBYZreKRsgj1n9E1q0np53FD9yIxfzWyfT5VncIpAbxPzp6eNANKRo3
+f4ZdSn3hYjOsXDCG2JGGK8iq7ZqcMN8glQmzeHgONhZjuQT5eqlOcygmwoW2u9WO
+S4QO62XR0BhiNrcho7K8Zo7bLqCDeLJmPbxFnMo+UTSeSmcLwZFclal5/1lE+Ufp
+Xytkie5DwKPDgHQ+lXce+XYk/2YPOWLwZfsXkGe/tGMa9psrxCjrv1DmJM99SQxp
+hXXiBwBgBDEPaXGOn0jBIMl5etNJtSom/JSOOnxsWvzMVH5TPZMbdiiq0QuLy0Ul
+agvrgl+FaaULNSludryG
+=tJaj
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r4.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r4.ebuild
index ca94f6c247d9..afa53abdf26d 100644
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:48 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for plymouthd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
index 163723fc3485..313403395549 100644
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-podsleuth
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.32 2013/12/11 13:20:47 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.33 2014/01/12 20:22:32 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-podsleuth-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-podsleuth-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-podsleuth/Manifest b/sec-policy/selinux-podsleuth/Manifest
index b032492acc4e..f13fae583268 100644
--- a/sec-policy/selinux-podsleuth/Manifest
+++ b/sec-policy/selinux-podsleuth/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-podsleuth-2.20120725-r9.ebuild 399 SHA256 00002881d3b74e0e335bcf1
EBUILD selinux-podsleuth-2.20130424-r1.ebuild 399 SHA256 1a138d78e8e636a73d96d45ff4d627c8d1dd9bf42753e1b034a05bc3932bf853 SHA512 4d9f0349cab696f90399d42f4793ca907f7d85a641f549590aeeeb0df9717c729427812caad9ff778633038a305a79bec34c885d5aa9de75a8bc7d38beef8dce WHIRLPOOL a0f7e53d6edff711ce6b25d3c7af4ca5651f0e8f586f3c861ff8d44055cbe5f9c71f6325995c9b9aca337210d33a468120aa8a8055152f7fa1c7458b786f394e
EBUILD selinux-podsleuth-2.20130424-r2.ebuild 399 SHA256 dabfb5f7723201656dd947ba55936a8f9177c435fbd7973900701f0f54db8126 SHA512 85d84e02755ec0ea28e85a5b50e8bd4e64cfc3b412a574676edd03f2508758ec60468c2a486b18d1cd938a0bdaa1348a90243e965f85ff0137f28fb69b1f0b2f WHIRLPOOL 4f733ae0460b364e0d23d9f247196ccf7919b15cb7296c04dd0e6af1ea348460f921725cf4bf720e55f2768b8012a067332b0a92232dce25ad8fda85cd51b318
EBUILD selinux-podsleuth-2.20130424-r3.ebuild 401 SHA256 00618467514c294dedf74f69c296d6ebfe7c4785dda77f133e0002a854c05304 SHA512 8a5c316a1df77519a54369d31e228c7364fb51345ec863f323882643ac1c57f98977d55b5efa19c70132a20820a2ce3e1c0ea6d6a7f4090bd397a3c018f3a6e1 WHIRLPOOL cf45bc6ccf193bfbe0b80a51160f210cdab5bb44461b3faeb6d0582cab0b1f58f14befae2b341576b1c6b86bd146216f0f83a7c461ab782511611831e413b859
-EBUILD selinux-podsleuth-2.20130424-r4.ebuild 401 SHA256 92ff4d6893d3c3baceec58f36b67a61aa06c9e0f058ebad3c6ae471c0f2300a3 SHA512 dcb4ce6832e847150500c769b7d34e07ac0bc92b38cfa0e3919ec3680e9eb4162b7f496a198296708a83286cd66d3ce280fbe5c123f6d26d6900d35bfb7361ba WHIRLPOOL b09f321b94da5feee08d7dc4eb4e78f81e9e4f8b3a192f06d61da3c3de46bca15924adc17eff70ecbce6a3f3868c26ffb94f2900ed97bfd839ce56ecef24b6e2
+EBUILD selinux-podsleuth-2.20130424-r4.ebuild 399 SHA256 2ce90930304e0864e7273f1e76f452089fb9ef5f74813465570367fb93943cd1 SHA512 55d662e2fe779c85837419d6f410334ff7529aec67e3aa398ba80ee2eae97e6825514393bbd2f52df18e3e114f103542c1569d566e9456545bfc0d3e3c89a069 WHIRLPOOL 959730e4d63e5394e34b529b065a0c993e5c6c41edf6cd15195428021e56d8c0dcdf4a007aaea9e55c6fdbf0f7d2b729663f61a705b3ec6c6529dd27623a1249
EBUILD selinux-podsleuth-9999.ebuild 372 SHA256 eafa78070be6f250c76322e46a7ed665ebdb297f2eed0e2243fbdffd24952801 SHA512 8ffe41ccedb4c67ee787e340f2db17b2a3f5ddcc3fdd4622f530a0ba8e007ea4b43072f127c3184187abbe2c8ff4772678e19ce2c582c4df32cfcbe700e83a9f WHIRLPOOL 957e08b3ad994900062b7f1a643c38430686a24d4d206b3b07c3cb132015dd0947328d37362b899acb77cc97c857f2260330c1cf533518ce63d94f644730b717
-MISC ChangeLog 4901 SHA256 11ded1faf99f9f1496f09d08b51ac3d9533bacf056d64b948f8875b678e1a990 SHA512 755f0c4c4769d93069aff05f206f63b0b364a0906ad6f07863f0c5e929d5eefe551cc1fbc35725d5486db6ee9bf20465ce67f6cd040b3892688952cfa67c3a02 WHIRLPOOL b80016d75163664899ab43f2a3d259ac9191ff0905d14b6bb368795a1ce05bd0f87aaa43498ffc98558b6fde81bf4c730219f6c32b4d0d28340cda2676d0b6cf
+MISC ChangeLog 5019 SHA256 6f16d150613152f3e13b4cedc18b7ef39c8eccaa73f03b93ecd63ebdea280129 SHA512 54dcea4080bbd8523c13d2039c29f784533fab15b239e77d855f3e4b397ccc40b0332db2a0a1b170b4a3e8aa74c99ffda92cf66b6c79c223bd26acd3b55775d4 WHIRLPOOL 3a000065e2b749cfe7e7482be33b2469d5efc26ad0cceece1aa26ebdd167f9a0ba3e27bd70db95ccbf8f2068d6f63f851e83ba8c200a4742693e2e3dad71533b
MISC metadata.xml 233 SHA256 cb5d1534f71cfdc1b4d6c722e58bf835a3e9d6c04feecaaf73414b743917adb3 SHA512 55677db0519662f77fcf16a00ad064e5bd5105306e50c682f66efb084a3c0c2f015b603a16099c417750402c32feba951916e1e0acd9344f87370a733e774a95 WHIRLPOOL ea8ca1948ea40bdc240b118a5581a0a6a2252adcd6f025c112eab32f9e05090758a8ad4c132b3a30b1840ac8a8941658260167f583c8e6ae4eb9d835d1312dd4
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcCAAoJEC7dUkA7aK9HRnUQAI9clUXyVDf55MvwShchhYYw
-FZG8XEEchQjGJsd8QM53fd7sgX5hTX3wU10SOgQDCV16vBJClFezL37De3yo5C1G
-Qfrq6Wp6DqY5kKX68Aw/9CvX5XRVSl+h4c728C5H9ORExZMmgLf11vcLryGt351I
-iGQgQZjqgqzclgSZYo5SM6FcpLy+FRWtV7SmmmJkHEm3V0Ox4hTNAT3ztYUbZ2Od
-Dwk8oVLhwFmum4LCFoulFZxsk3s3DZIxjbu2Z6kNKCtSONU8NTrviLA4CVLBGv3D
-bpY8HlKXnRqtC43+nnL4PANMtnRMPlie1AMDR6+gxTKHIUSsuiJCZXcAjsTWUUTv
-6SB7cK+kjNp+4CbBapt+KpppMWi/BAgTokPrYGLHcEzCAfPtzliGahAWd4mbK7jH
-1FXRsPktqSdKIZMRJi0uPKbmBerZaXOGLEk5G8Fg7zITTsCb3pHFA2nJFEsVtQPB
-yZetuAk03brHp36pq/ZhTBS6089IEPhMbBasnrl4dhDT/mf6rt33okxwHHM8pmeT
-MFP+zL6HoRfYacSSmR+6z4UAlS9ioK140gemo1kQ9SFWMaitOVTek5+6Mftr05Au
-tTfIVbyvvegn0I51h4WXGX7Hbh/kexlc0MEnRxh7geosgULmxPIAD5W+y41DzasC
-/h4PN2kPZqfl+BZ18lnz
-=hqqS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+=Sjiy
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r4.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r4.ebuild
index 78bb372ebfcb..ac0d7a22c3f7 100644
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:32 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for podsleuth"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
index 9e91b8865163..7039186a33a6 100644
--- a/sec-policy/selinux-policykit/ChangeLog
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-policykit
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.32 2013/12/11 13:20:43 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.33 2014/01/12 20:22:27 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-policykit-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-policykit-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest
index 0028fe2513aa..272be9d849da 100644
--- a/sec-policy/selinux-policykit/Manifest
+++ b/sec-policy/selinux-policykit/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-policykit-2.20120725-r9.ebuild 399 SHA256 0a5cf818c76ddbe55039764
EBUILD selinux-policykit-2.20130424-r1.ebuild 399 SHA256 b412f63612cd03133d93f6a57c87804e6a6179e1de6dd349072c5f97df1ef136 SHA512 901559ab81860dcd171e971e72df4a1b1587045d46b371555ccd1f4473d4f496caed057de9044cd7e8e93a3cafece7a1d2caa8ea0504e90a018b9847cbf2547c WHIRLPOOL 68e05055f493e5143cbbb2372bfec419693167cc5d6948ab58a38b8e64f910bbeb1574f1c4cd6d4e20a8104553f46009c54ddc866e07becb83bd772b52090180
EBUILD selinux-policykit-2.20130424-r2.ebuild 399 SHA256 efa5aabf7019c9572ed7470ca03fe507291b38b500fc41c30f44ca3d4c985d3f SHA512 2e071871f65241d12f7b73282458f7d9aee22b44160605310db690def6d4b4093def141376f3fbd9c18d25026d53223902802d3d697bab9bcebc5aa0d87c6d9b WHIRLPOOL fe29f88bcfc35582404f16c376f7c46a12085f77a91c827cb1495f8b5fc0d2c42dc232587b3bb72eed83beb801a3d4dd0227bf72ceb9c688801e2e769f52e87f
EBUILD selinux-policykit-2.20130424-r3.ebuild 401 SHA256 55a121a64f82a262d0e1d2c1cf3182edb75da8e3052cfcd33a66d14308f50b51 SHA512 2515042dc1f76f1090d09cbda7b44a0277f30305de1fdb87c00b012308b7fca26f7d1dae5625c8ab0dd685e0c3ffd64b3e5997dd15393a20b8b903302ec1019a WHIRLPOOL 4872e5a6cbeb4164756c00029f6afbb5bbe302255ddaa711e35467847abac9fa27257be38538ed7b27b142605b2f179a96a3dc8efca3564db6aa3de6cb486e73
-EBUILD selinux-policykit-2.20130424-r4.ebuild 401 SHA256 9b2f52d4330aab44f9cb18a76214c6ea07e04a77421c8bfb8f9fa8bb7515c409 SHA512 15c353443e1bceffcae49114a1fb76645ad7163d09104caac39567f3226c652903292134188d6f18ecb5d6caf44ea0bfe3400869e773f3dff9efb1afeaf00be0 WHIRLPOOL 878cf61301aba18cd62396f9923906f6f2bd4a4efadb526c934170e8ccea02aca1542113d86f2f7aeb374b491c57d4fe50ee75bfef9b11517388b90ca6eedf08
+EBUILD selinux-policykit-2.20130424-r4.ebuild 399 SHA256 03fe638524b6c058e9af438b3b2a4f3a83ab2004095e5dd942094725f5b8ce77 SHA512 12e29b24767b522c66cf96cc49f0244ea358a9bdcfd90b6b97d97239d24621e46a39ccd206a62629fd87aaf7ef6a1a8a8bb46ed1a051202220e5b62391883324 WHIRLPOOL 8f2f6e8caa99199684ecee60623d9001f1614603dd478d3ccc376f7fc0ef30b854ad70c41cacc26369df279e39df022901f07c9e418315806b1c701f72167efd
EBUILD selinux-policykit-9999.ebuild 372 SHA256 3003ecc1f3922a600e5967e4f48635684e9b5d736dfff75a4dd14ddbb78ec9dd SHA512 7c497c65cb2a8057084c58aba7c9db1d769040d5f34adf2519b0b67a106864ea2d47e7d0739811120496d618869d78486c4dbe6ab9deeaf9cd02b47ca4ebb01f WHIRLPOOL 4f9e526fbb0186570d2c499449607fabca9315101fe309510a601c85c5493d9f3c0c895d697f7599a95054eff67776fa9b0667a41f75a143c66b4ea7d887c758
-MISC ChangeLog 4901 SHA256 3304c2ad515f07e3ac6808c8849efa24aa9eb574d90c172806480985494ace1a SHA512 55fee9fc0a7e294c517bc4f5a8828f712199b3cd195ef084c09117886c15f21971ed5455b77facee4c9ec9e923c860b29f76363378a06c882fe3a4f35e0be4e0 WHIRLPOOL 631e54f645f788707dba0b7837630d8e5fa0130c1d5d893b54953ba32a33c5709fda4ecbc0a71f3d583e3cf4f7aa0687c1de67f65021c5a7d6527052ed73cce2
+MISC ChangeLog 5019 SHA256 3e1a1368eae6acfd3c6d48432049e37c3deea2309734218143c923dbb85ea9e6 SHA512 acc38ac6b1dce4833ffbd94dfbaf4d7765112dd8cdba5aec57fe40d16fddba27e4a4da5acd925aeb53f10390b2cc35f28c5e35ba43d5725f2e43f737c2d2e02b WHIRLPOOL 40c7edf6120884aaa289867f41417520dd45dbae43f13a049b3ad6769c408c2eed8b56432933be0bcca7ec295f8dc30ca07c132204f751f7914ef9002be571f8
MISC metadata.xml 233 SHA256 a2198c4a87709a54f0448531db5ad7093ae39a22c81aee096f432c4c94c4ee14 SHA512 3b3a23d3993630298df83511662a630fb7119620581fe623523d9e2194c9871ed2a21e0d77eaadbbde86b18c0e381d15ade3f6f19588022e5299b04ca54cd2bf WHIRLPOOL c7f516de655363aaf7b2aaf3f9bfea8c9d318dcdebd14501e1edb170f5abac789240d4eeaf85bdf9bcb8a30eb34a1f1458a24ee5e4f22c954248723f54da9324
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcCAAoJEC7dUkA7aK9HlBEP/3Vu4Ld66/na6+2kRT9SuuqJ
-K/9IyS/5lDQhY1GgLSqJMYmz//w+1v+k4yloA2GKRPdt4KTIOZxDNh571jUBOT+A
-Sw8gmvEJXla7milwFfuxNni5wBD////rpHKhXaanUaPTjs5OJCcDgkTUkDG1gcCu
-hNHkMMysqiSQbfmGXbMwoVv5oYq6yck8G6sE2eIDwbXGe6FISUUQoisXGaNnltHC
-WyX+3ggmgH2QW/oYgdscQwGL2tK8o5cS9qi5m4dLoUCHeMSzo8F7LrDXNqDCFXNY
-cpy9BC0kJRdraIeuu1HECqHDD285YwUD4lywmLBMXMXDup3vegx++blxyo8c8bEm
-Pw1+K3p7CO5PiPQfJXr4FC5ANtf2N2qUkm7bO9U1GxYiLfLTH/pFgTgoc6dQh3Vb
-vc4fyg8FgrHjFtTdEs1FHDGlj6pq20imVRX/80BT2q9FQqVrCsB5wIHmfDSjVwgM
-X44KVH7fRckJhNRncNzyy9Vtjv6Nn/Nxv3SC3fD247QhV2tbQyXlCOs2DtVDowX4
-6KTEUdXRZRmvX+vkg+ykWf++yyCqFHYZ+fEAF+5xmY+frMrFmxqaOn85/1YRTVDe
-O4/Zza5/mOhtjXSHADnxbag8Z8spiKZhPUOElFyUuXGOWSxqsu9Pe8w5hhEltRSE
-olNcx+PP3DavwgPUTCUb
-=k3RR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+=3uqe
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r4.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r4.ebuild
index 72f439d175ee..98fe424f073e 100644
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:27 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for policykit"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index 05fd0269f8f2..aedfab18863a 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-portmap
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.54 2013/12/11 13:20:55 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.55 2014/01/12 20:22:41 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-portmap-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-portmap-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest
index 2befbfc046e7..793cbf5a9d03 100644
--- a/sec-policy/selinux-portmap/Manifest
+++ b/sec-policy/selinux-portmap/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-portmap-2.20120725-r9.ebuild 391 SHA256 0841d5eca035a0ff448e10487
EBUILD selinux-portmap-2.20130424-r1.ebuild 391 SHA256 7cce84f97ba6d36f0fabeb8807ce4ec2e1e8b9da1c40ed8ccfda8332fb2ba238 SHA512 319fdfb9e34eb19081c0a21937e6a7c65378c35a8df94e16ea72b58d99fc5d2de456c5a6a8a451cbba7450bc1d85b0e4035420196428826cf0a274cc85aeee63 WHIRLPOOL a68211dfdbb44069303bd7f9d347c3efa50d4c111547b4b78f90e0a8adba6b26d18f3dd045f82c86a36502367240f2ad97899da0c2bb0be31b71b12db89431b1
EBUILD selinux-portmap-2.20130424-r2.ebuild 391 SHA256 e04a1c93ef53bb427e66a978c0a35726a0d2e3a8a0e6a071fdbba74d5f15481f SHA512 12c0ad6e2108731bc034d2b77c706862c106745c7be5ac648d6327bc05cb21d94dacc2512c97a04056606efdc6a409c437a59ea4db4bb562e3df99c590db576b WHIRLPOOL a4aed00c603981d6f1c33b97c16c3f77edde41e13a80947ccf869ca9ac2374f362dde326e39772a66cf73d17390b8552bbdba2e3506f81abb0ec511c5e36e5ee
EBUILD selinux-portmap-2.20130424-r3.ebuild 393 SHA256 2a299cccea8f6b92456eebbfbf74d80906fdede521d426d6c4710595a6260fdc SHA512 3a5855a4cfc512b006d2106dea994bf23dd9e1b81357175c8de9c59189db781e3a632af41b9088aa0937297fada71b3a78ff12ad8f58d8d48af83ecc1e505504 WHIRLPOOL bc9d51e99d9aa5861d05279b13f2247d22db30145bb0f063e000a9b3f842e95debc81b9cdea663747bb93e28d26d7d821086824e8555e4fb5e9797ca4828caf3
-EBUILD selinux-portmap-2.20130424-r4.ebuild 393 SHA256 0d2da14155b4ba71931f0999b920b98c324b008462dc7b5b12b648cb1e3c032d SHA512 113120e664578231e26dcb35bbb8c14248c075855a55ec7e870a731ac1460e649eb61b0e0f4d718a2d4079834e491f8ffc7fa23b4d7423ee0309bae72ef63aab WHIRLPOOL 4cb928ab4b9d7863246b4c281bfa6e5726c1372a9cedf09386159e794fe4da314f98ff337bc6fcf981610ad6893901ee8fcb624a46fe551110f843073e4f5296
+EBUILD selinux-portmap-2.20130424-r4.ebuild 391 SHA256 fb7e6bd9e05df0ae78acdd5c2b5e59364ade31629837aacb493d5660f957c0d9 SHA512 2f86bb074d19f899f081406b011ee999cb5e1371d83f3f916732d5c97781da973598a7cceb750c8bd9416fe78faadd6da5800b171b503ee65a67ed4e737e6b1e WHIRLPOOL 1694bf34a7818ae96ea2cb976351f6e98a1989df408ff8418ea0112ffbf66b7d585305981429f50ae3c8897216c372fbe60fcd953d5a0b8dae4597a712ccf484
EBUILD selinux-portmap-9999.ebuild 364 SHA256 f1bbfb6d5cf87d14d42bb4daaa2cd41d4032ef89f9a4f37b12ff96456e7c173b SHA512 e1b3b7f8250008c99c77ca24de5b12c47f4939ce4c3f9c6323da324be011d33c6ce6438f41dd3d4e8327ec1fd7c1f6d575f0c8815606135e8aa8620ecd134fbe WHIRLPOOL 1122f062f5494a8f4fdceff0db9cc137ada185a00c9a2564d9036e341193cb91de556ff396d3177ceaeb1039811bcc91b25100d37ca72476de3944119c456c52
-MISC ChangeLog 7692 SHA256 bedfdd0a0c1f5c816bd16dbfd97430c6e615d260a843aaa7d653b722cc6af72c SHA512 8321338529a35b479a596e1fec65d6399f9464232ea39c2264e8bf49e3197b7750a1512300935d030de454e3b5760e0da176b6900e62513155e37b9cec398934 WHIRLPOOL 0d9d7cf65648dcd61e900357bb63d40e5f8f40ff7a7c95a44599b05b27ada88d7bda55913c7fefecc98e679afe71b3a488d9dab39e1428ccbd5003a227b9a329
+MISC ChangeLog 7808 SHA256 76cb4ce997d887ce2885d071d6345608e6bec47e4071d193f5914f6babd01b21 SHA512 68d5612bebe7b8005745c7ee4c2c4f148e6f8c810f943b6fdb8bd81e4c833b3d91bec3d03de8594194e5f617823caf5f99a818ed1d5b31e396f889fa39b42ebe WHIRLPOOL 335296d9d6b46f9364843edac0c8736efdab30c796e31923ec124df89f36df1ca46d58d1f45a8daf85765e6c373c5b0fdd58e63eb96d99669422fe0c6051b953
MISC metadata.xml 231 SHA256 6f3ca3cc4923cf9f0b4fafbb39bfb9ed2b31578906ab55b7aa17e4c9104317d0 SHA512 e92bcad748cf54811e83ce6cdb84784989502acdcc4d414e373e62341ead4edc3f151173d974be3fa1ba7fbc74d8502b0522060ffb724d1558aa147f1e823c4f WHIRLPOOL 0eed33586157c1471410924c46375db6d78ba0adf90ff0daba92da8a6b66bfc960c3a9dbb4696b0269093c342a25d2cb494aad8f7ad6664127c50a0fe67eca1e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcCAAoJEC7dUkA7aK9HVc4QAINorqvgBV3dHlLEpDK0Lq5S
-j1N/SrEQRlDF0aCst2UIBDZPrP64AyL0V/Rc8LMpWU+FwD51/0tX0ObMieY3Mglj
-AYf9zUiJg6EnXaLI60VZaFxtNN4G9xbMO1WVFMb9R77JIZsQyWXdOuo54gMiaJnf
-pc1gUKAMjqGS33WCd/cqrETF2wbqEU/MSIrO3c2GbOpCUqULlZChOO+AmfLSc7dv
-0HSo1HuardOtpXGLfz6JCHqVlPSpQmUoKRK+oh5YTe0KZG4iDGNopOYPqyx0iE9D
-+Ht+GM9RMA4uAG5aChwkT+P8Rrm0VyLLLh4StZWJ5s49BH0AdrVjQQFHyqc/89Ks
-sKgMKly9G2KiWtvmGN5MKIMrjBdwQYfp+W+A/jl3Dl0lqVw2UKkknMCGXMEEgPT+
-JLeAvwB3qT39EvS+Akz5X1rj1R9wm142x4x8Y4WmZ1mgLJ7/iTo/8N6zVE24oGBM
-mrkvyhbHzMkne1jPFyZHiSvEF598uyvqbOUbsZit1HCu2Q3rzOHA2PR6Wg1UXfoe
-VcmyqpPp+rfbew/GARmszLzw1yS0KBe8L2CnLz6fehC/273NWJ7O1CewsUvUGe63
-Tn8Gt0FGo0VAMNIZMOUp6OHh3+UEZBOEXGATO5JsueGMeEHc9jyDw/4GTvqv71Sw
-2Rv5QegWLZeaF9d9Uio6
-=UtZo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+=0Urc
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r4.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r4.ebuild
index 49411f5f9bbe..9e62e13b19cd 100644
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:41 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for portmap"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index 8a5a4bf701e3..b933137c9c1a 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-postfix
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.68 2013/12/11 13:20:48 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.69 2014/01/12 20:22:33 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-postfix-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-postfix-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest
index 098270deabc6..558dff2bec42 100644
--- a/sec-policy/selinux-postfix/Manifest
+++ b/sec-policy/selinux-postfix/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-postfix-2.20120725-r9.ebuild 391 SHA256 74b172b7b1027c4031337de6b
EBUILD selinux-postfix-2.20130424-r1.ebuild 391 SHA256 ee6b8416278b660815f8aed1fc973398d77ed706eff560f70e5339c5a53e571a SHA512 1c9b85aa02d77ab78a5f9c15316729b92593e488d7315ec8101481b9a51d542f0dcaaa83b673a047723a9b603bb53da045caad82e46ec6650f823f6ba5041ede WHIRLPOOL 55f9fbb38899ade8700344374f5cfee8f692153e580ec87dc4a81254342bf2b50212b2dd317ff6c7c2a2015b8facf6c4935012d80964cf8eb99b5e3115c91830
EBUILD selinux-postfix-2.20130424-r2.ebuild 391 SHA256 1f4f941616ceff3154f40f3bb3a1d675257860357d0d3a55d10e0042ab6cc5f0 SHA512 ce29931c1c6bdf7a169eafd41fd79508afe5f0c2e6fe3c8d8398cf01d1437addbef1f82780b6fc8db4e335793e83066f61b39188b06b8b6d0b06440d7ae75e38 WHIRLPOOL 1c3eb57dd7be86500e962c69450d5e88afcd7690d7ccb8a6079e8a8bc987a7930fe31895a8640b4696bfd8c5d5c5d8e07fa0fb8a25392af27f66319bb746d1f7
EBUILD selinux-postfix-2.20130424-r3.ebuild 393 SHA256 88369dc1a45c79022d340ef46c1567060c5a8c12e86035f151836fcf4feb3e03 SHA512 bd9a6f7fb2e16bbe96fdd367c295cb0b1f2fc5c8cf2f16b4ec9b4463c786390e09078ea3b1fa02512a334dd049e6eed0f134e6e2eaf95241a83b6c63102b6f79 WHIRLPOOL 29d5334cb87656fd550d6b47a831f62f8aa17dc206148514ef0b7080774640eaae96378c6e29f5ee6722990c1a25eda56021c46fd679c81f7db09947a0542958
-EBUILD selinux-postfix-2.20130424-r4.ebuild 393 SHA256 bc96a9daf2aa88813c482bcbaa60bc0ccf1e7d9ddc100f5672ae587690c99ee3 SHA512 a44aa7196525b516313df014b4b16f24da4382ad114a65b25d27052b66166a4a500cbc510533477f6e8be965a4e5bccdefc0f3a5bc3bc2c3281aa386b4bbbbe5 WHIRLPOOL affafdef91332e6a8de2917bee09dd73d6a125b894c1d54ea81f18614238be53c4061b9594f447ccb1c168bc19c4f7eccd2ab5942b40ad7244f7c8b6cdc563e9
+EBUILD selinux-postfix-2.20130424-r4.ebuild 391 SHA256 5127049c1b0c9e63fe5023d4ed5b2233b1c17239567ee782afae1d9ce82fed25 SHA512 c4d9b406f3b8f30857a7cd1d08cb05a9e0a14b7a39b9615f51ca76817eb9f59472f8942456a92e0aed0d5c69418d3356e7c3af5c7d1e64efed9c36a185de0c63 WHIRLPOOL 64c50e7b28690a9254abb876ed12b1a5af500d0f4245f5c7779a15bfca5373870c99146de7a5512b7fe34866078806e17565b046355ab05d1539e2f9de3d28e6
EBUILD selinux-postfix-9999.ebuild 364 SHA256 0ea879b68cdbca56c096e8e147d67e69393a40bca59d35c85674c1107f41da0c SHA512 8b355e793e9035a0204a04a494c7615958363fac24caf1063840035b1433de046ed035c128826efd020742193c9dc568a703fa222b69bd29ca0154e23ad5a12b WHIRLPOOL eb10192e89ca579704a9246679cb93eff74830b6e494848e7526868802940f8b7c183a97805d4759042f831065645d1cc97acec7ceec27ee0c0ac8a704d91003
-MISC ChangeLog 10997 SHA256 908f61acfc085b5ecb644b2f911ea6835675b11476f85e302c4f44d9e3de9ec2 SHA512 95db22c3c922ffb7efbd730a4033839a922b7090e5f9aa89f1b89c81e8b672027ed7a05c3cc8c4a47b87822203983e0490967ca6040119c64f3202f610672174 WHIRLPOOL 20cb96170a30459236189c7f54c146f89c3ac06b712108ed522fda22a089626fa54373d545f89952f8270cbd1c56d1017065dd9105ad9ec03803e66873cbd113
+MISC ChangeLog 11113 SHA256 787c6640249ff6a5ca558a7cda2716d9beb6e3e09c94d5c4425e349b8d35f659 SHA512 36d9c4aee9e851faee1615d94b390839c2210b22f309aad071390fae3f8b53b4b24d433ea8f7d82130d858c24c2438ac885680c2d547a7a20687031d6539016c WHIRLPOOL 825a21a85efdcc4841f2855e2cf1e25785fa4e0dac63015e88d72850f33403cc522286766e3663303cc9c7799180f13237f52373ecee615c2ec652b4854e5eb2
MISC metadata.xml 231 SHA256 459b7eb495b910e93d0bc072cc141a3aed301b3142940b6371d4473254257475 SHA512 af203293436e7a59b220b8d9dadaaa1b52fd2314774ce8085f3b6d26cc789926469b9c7e879d2af45effa67ed63a31013e7724020b838c0b60ac1aec50ed7a7a WHIRLPOOL b464d3cf16306ea5f5f9d0af1239a72f9601a10a38e6bb0b385fccfb18a0de226e6538394f7fe566c72d39dc3c7ad0f346722a8db80c0f2c4ecef4d54ac6b8af
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcDAAoJEC7dUkA7aK9HZckP/2/MIPkZX1/de2b1K2LxxjvV
-dSf2nlTZ4lseZd/xiMKH8mXAVNkrAWdd+8HSM5eb+vUooGnSDN7J177+hAZlvo88
-LFkrRwO7ua34yyWGsysvcCo3P8rE6qgjRD+HqAs7CnFIg8lthb8iA014aptoS1/f
-Cnhi+uLhb0aZFbT25P0wBLbWW7wfO6Im1XXMLPXa23GqpFEXQJ74EDHGht1QWDoG
-a4ZWzIONFmekJ3KyTvgjfXSXogh0jkZAhCAfqdvZR7rgYoH8BUC5s2UUim7bez55
-+dnTNQFIf5cPlUA7H3KR6Fe1ME7KFqJHRC534w8SMO6DYrFqwy/tLxVIV9DQT801
-SVgBiCFNGvO3y0F05b9DU44CUPv74DNe2mDlMRAaYTArp7WEbWz3GakHtxn8G8hf
-OD06mTLg7rU0qg2eIVbhsh+ZJXjv0Z16TtbKEmV1GXpCYY8C6wb4EXIAgcHuCFiG
-N8X/LMrS4wlDKlOG+geWJM6+rr1VN2Sx6UGhu92dgKM9+Lg2p46D0qE7t2+3s/1f
-/sGFP1F7w4bBjklggEN+oy6y8exAsxQxUm0j1iiAnwAEbotGAZVEVhyf6AgVPvUS
-E7gcwyXvfYYqZFDSac4bCuR581GqDixNOzXq/efmn/Ak5JIl1Qdav0votTC43UG0
-GQNDXl+A5CKRqp+ljUmE
-=7h6L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+=hK9b
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r4.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r4.ebuild
index 97d93136c668..e1d817dba4ca 100644
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:33 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postfix"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index db18e78b8560..dcf1b1ddfde7 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.62 2013/12/11 13:20:41 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.63 2014/01/12 20:22:25 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-postgresql-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-postgresql-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest
index 884b3630d697..eeee1e852116 100644
--- a/sec-policy/selinux-postgresql/Manifest
+++ b/sec-policy/selinux-postgresql/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-postgresql-2.20120725-r9.ebuild 403 SHA256 c56ef99013d8baae55adb0
EBUILD selinux-postgresql-2.20130424-r1.ebuild 403 SHA256 7b2193718feea8a780a65e835a7468d1c7966cd95c61e0709e8ee31d6dc58e92 SHA512 3f356d0d2aaac2feb990b362e56bec75e6732e0ed740494786c32ba4e92f8bf20cc4e01096c4702b3a6c61092234d8d34c87b5a2053108f671c3ee50140a8a5f WHIRLPOOL 85dc10e6f449c33d500614ce0f067d59c9af9a3176be216c5d1f1bf30cbc1783b458046b2a5a30cf5af52a93627cded57f60ce05e906a368089137f73a651f19
EBUILD selinux-postgresql-2.20130424-r2.ebuild 403 SHA256 33f123b7e77c906d78a6627365047236c4edf7b7fe84d765ba026043450784e6 SHA512 d4dd76c8249d891fa585fb2c4dbef56db2745c82d39f8c1ce595fb17e0e69e3838049ad281e4cd817abae4acad493c941473be140ab6a3ed81053af1cbcd4838 WHIRLPOOL 65a3358befca91d86e86641a7e94c2a162b129cc7def410c7e0b9f43d23870c1b9b7801761ed280021064f368ed7fcb8514e61f5c207c53c4acb333d8812e9cf
EBUILD selinux-postgresql-2.20130424-r3.ebuild 405 SHA256 f4959f1608624c66f7f4d3201bbd8a5a8ae7ff2d82ea37c41c187e472bdd44cb SHA512 21eba6c13e0945360827b7211b1f4d8ec80460fa7475584f897e894e414e76ee25f988fba0544c3e86db3fb6de211b8c7f5c457273cb37c0eeeb291bc513d37e WHIRLPOOL 85c6961941c9c7202f3d14b3808f69f1796039d6db50fcade9caeccd73f0e1e17979b075da7230ea6644628f32f2dd7f38677df63d59451b58787ef3f4a68514
-EBUILD selinux-postgresql-2.20130424-r4.ebuild 405 SHA256 292c540e9d8f44224761a56fe664e8b1f10133690561ac316723a19a8d187fec SHA512 6473199fd254e8eaecca775c3ba46023707967edc95462bd2887dd47e2f8822f77d59fa4fdf08abe2c41656ea31d5bf1b5c566b6939a2083b22f7cc3fcc9d049 WHIRLPOOL ab3abc67a34141da43b55a8f8296f8fcae9e45df763fd601b117afef374eeec76210407b3dbe7ce8553f1327f6b25c741c551c66c458fbb175fe8039b1b8e60c
+EBUILD selinux-postgresql-2.20130424-r4.ebuild 403 SHA256 cdff817fecd004383a665e0c42c4abaa024b3e15745044092426cb10f1d2150c SHA512 dd3c13174659d19c99dd6e8781f1f7e0b6619ebd1939757dff1f175dee161afb9484e81ee29195da1c82ecabb13fc7aa6955b23be4311a0611a07bc878011df4 WHIRLPOOL 010be2c4e796a6780e64345717666c893deeb8ee16eb702b75a2b05076ba0bf4b1dd4eb44d42e1053ad57369cfeb6cfe87fbc759df9b21d9035f00ca1c203789
EBUILD selinux-postgresql-9999.ebuild 376 SHA256 130c0fd2ccc5965d7ee89991ea7fe7a5725d1a1ff2747a71414f1172fe50860d SHA512 d427336d9c94d38d5073a3ba40adb058ca96a216b41f6397a8f377a0732ad2e720d206bab5a65b93363eeedc29af2075393be4021460205d3beec08af811385b WHIRLPOOL 8a9734f76f34dd8ece70d8660b7f53263c2418a8eba129306dafa6bc0cc52014a719189cd68257dae5d5f1970ed07dcd746b2be4303beebc10dc7ec05865bf32
-MISC ChangeLog 9921 SHA256 3d6ccf36fd260df01ecd6665257a8d6518e397e50d65e4968e704e34ae196cff SHA512 2f605990186aa26fcbe30a1464860521becd6d2574df39c2d72d2a9e9704344cdd1d659a62dabc1f7730cf32f3da7e2de03a1bef592948dae6cf716c82dce67a WHIRLPOOL 4fc4703296352abc62945c7e6e391eccacf2ead7b68e9bca0768d4eebe96c72e988e9c07f35629045400d641b41e03cbe80b6266bce0ed5e3f63722f2adf9af8
+MISC ChangeLog 10040 SHA256 c108c0f3042681934357b55d36d0473e0a96cf442b0971365ed77195aadc486b SHA512 330b38e14cfcda8fb493b54780e115d0e2049efa4724978076952fa5dd78b002120c6085df1036d02d1f153c263ed4986d74b673db8ab46c6068d96c0b617ec4 WHIRLPOOL 16069b136a422cc00cc67007116bb19eaacb11136535f36c24e5b8b320054911c005dc807b99ba48d07a067b94c77168e9d1e270d8fd2973211525284af95cac
MISC metadata.xml 234 SHA256 2f770804d9a15b13be26e873255a4428b26e895fd6818f37485b38670b373e9e SHA512 9e8fc4240346f97aea0b6cfb9668da1db2b8cdd0018761efe46032e224dc1e533f96cd4a5e2946928643c794397c10e1a18da4251f715e250485b8871af55331 WHIRLPOOL 096f7c6b4ae621b2a852cd774c67e8db815538f6395e9e0cd5a0b926abb43a298dd7416b1c962b172d5303494ebf4cf6f6e9beb44dfc71961bfe500a6feacd71
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcDAAoJEC7dUkA7aK9H+YsP/3U93+XrDaH3detew6thJ0d3
-mGckvjrXjou/QqtuNQxtsV+DY4djPd189e8MA3pUHkGHrlaOiQEx+f4Q+f4VA6UL
-UrXCRZBcAp9YpHUUqCZ/n/qydc0dbi36OSnUi8ax5eSx+iuu9HTyL19gKAE9BTcq
-BrCLljXK2JXvF6IG/lOgZcUD8UQ4jDVvyByuanUQsUFExvXH9owXFRvRkWLvf5SE
-vmwcgL8VQyzKgnG/s35jJ0bC73gWnERHWTUDZ/yKGNrfUbS+aWjPfsaJqIHptRRW
-A0tKoJz1/4d5vvX5vdXfCzqIlUmVnjJ5HjHGR8dxVwKvb4CHQ+/mnTlZsnJ2Gg4A
-f9P2tAir77AWkT9mCceq36Cz8lwmCnRA7wpzAcqF4hVglCC1ImZTZlcGXBoAPcer
-FrOUkpnSLT+j/mgFzDuq8VqbdDGxQgIN+WwMa1wCXjFroVOumtkJWJ0q52SHcFEd
-wA6+RxqJJFdxXFhb6WD5HKp0kDhUmAgVUvBSvAF8heZmcSwAluGNzo8KMQWS3DyW
-XHvcdORg8ho/toPF+T/8xCEgR8IGG+xdUvsDPgLJsP8ImAmt6pkQCPGWCswQFjYm
-cAjh+sAXToYEWEwDrTANO2Mo3o1/HA7JNfKk1jeMNhufhodRQMVI2wp7Uf14aFWx
-88IIWiF0I89kVe8MHWVF
-=EvpV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+=rbXq
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r4.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r4.ebuild
index 1bdc4104961d..129203dfeafc 100644
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:25 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postgresql"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
index 051de9b0cf1c..e1038c5e2e35 100644
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-postgrey
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.32 2013/12/11 13:20:34 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.33 2014/01/12 20:22:18 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-postgrey-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-postgrey-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest
index f506d00e965d..f7e26a3da550 100644
--- a/sec-policy/selinux-postgrey/Manifest
+++ b/sec-policy/selinux-postgrey/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-postgrey-2.20120725-r9.ebuild 395 SHA256 7a311731e10c84309015bd0f
EBUILD selinux-postgrey-2.20130424-r1.ebuild 395 SHA256 f0cde32ebbb0e9ad16b3edff922bc7d8f99356fb79195d28a966399ab10e6ca0 SHA512 8d1d36f6164fc56e29350d8ca5f6363310ca1358563561601ca9c76280b4935f2e56806ca0d81157c10acc2973c8a5667dde578664f33c4a8f6079e808c2bb83 WHIRLPOOL 39c234dee6b237031fd7a14c82ed155b8ce0661101837ea770dfd2403cbd747f016a1a0b858a7221667ae0aaca9e1edb7388020100a5d9f4594fa68ebf204167
EBUILD selinux-postgrey-2.20130424-r2.ebuild 395 SHA256 80f4c7d15b27c287ae5d50ca85dedd4ccf33e295b3111ae54b1c219e2db12707 SHA512 23531cfc1f7a70990ba1e9d772866e93d25db7f48b8b43b22b21634d4d44ca042eafb1e10c8da1a4f4361d2adf71fcbbae34cb03212b294df3973565b5e88bc6 WHIRLPOOL 4eb498a4d11b3426e85ff13d4dc05580426d10092b47ef96c31dba85323244fc5e0ec26f0188d0a256375fb91c00d2bf05a421f0eda156df309f681c543a2fa1
EBUILD selinux-postgrey-2.20130424-r3.ebuild 397 SHA256 61694310e7bdbd744cf656da771b96b3ae6a0d1b8d14043b0f29da9e4ef857e7 SHA512 b69c3cd1528a9a4e4d292151244cdf944675dba846a4995a07d637be65738f021239cc9092a1b1fbf05a86deb36f75ff8fb71cd0d11754fb9c932901cbb02edc WHIRLPOOL c8da57b789d50a18b8461f18a530f2add6ba972d60e34428f40fe0d6b2cb61cb5d919c2f28af2924a6964197162488953f10b396f83a2c60bcb89bd684af835b
-EBUILD selinux-postgrey-2.20130424-r4.ebuild 397 SHA256 4a52a61f0240a11f9b84bfb3171655cadad8aeba86c83c693aa291fa53a2f90c SHA512 e765e198cb1815f568e5e028283032ee12151f239323c72be34e75e7b2ed1eab66f292ec2cf2d74d21e0b070055915a68061ff45238381fe49bf856771813792 WHIRLPOOL 2a3bcd03c67efc13905661260a87a33080170afd2a09d743003c09e3e894a987d00710faf8723e1bba280be5a748f0d196e653d6d89616588cb943701d08c6b8
+EBUILD selinux-postgrey-2.20130424-r4.ebuild 395 SHA256 eacfeb272b7d118f6fb6cc5b6356fb78d1030db2e430cb57e46e1294b25787f1 SHA512 5105b5a7e7e453331f52a323bc37aa577be03680852b4eec52c0767a35dc29cedf0d4af33ca819de70f3f21cbdee2c7c33d97ef3693cad34146ddbf580275dc9 WHIRLPOOL 89c0b96e5cb004873dce06ec557051df80aeb40d7c4a5f94710f02f74fce1b7bad0ed7988d9ae1bec9c14758eb371f8f90287665a3a543bd4b927f8f52ad6fe9
EBUILD selinux-postgrey-9999.ebuild 368 SHA256 aaa7b2e95165ca6d25c3e7471796291a251f6ca02a79b00b4356ad56e74488f2 SHA512 a71115b6a3945d3b27f44b27de5469355f705db38ec56e517d64a70aa0d75c527db042f2926f840befa3c397e53fb488cc0852dd7f34782b04c8ca30603efbba WHIRLPOOL a7656a6896368d3e3d0a4f7e6a7b4b365b694af06e3220e18e65ebf9334352804fa1e2817ba27b903efe2161380eb4d3a7b98a60fa24b1b167a0ac0e5cd5dc52
-MISC ChangeLog 4847 SHA256 b3d444d77dc6a7bc0365a98fd800230eae9548f9377875ea139b9d707751c999 SHA512 e087bf5136a454d896f6c5f4254e1abc42bdeb568cc302253c8d234e6f871a5fb5d3298f5c656599f79169178550f40c0e0bc850f413eb01e9129859e7ae9b62 WHIRLPOOL 19f2210d4f9aee03b7554a6e9bedabbe1359895709be678f6c6efe705b4f4104eba8e7e4462eca2e371d0a1361b883d23eb17f93c643b2d921a29de7c497d38c
+MISC ChangeLog 4964 SHA256 66b356aaa69d351dd10cb3fd68b8f67881c31c8f72c8634ce361997a9f24544a SHA512 e250c11ea99a5bf90dd8819171aabae2d3f7434f6fd5eeaa4b4ccb00eac1bac9d9ff1b8291d28a0b79190713e203639ac0f2b36381011516fcb87399c0b57738 WHIRLPOOL dc0e1932d206b68d1450fc8047f7ff7a63e3070da4daaa7e7805f8b73432c4165eca80d50ca73be9453f01dc200236914a98f511f7ca3c8e59c4ea8b107cfe60
MISC metadata.xml 232 SHA256 632aaf9aa7d98b88463108bcec0a5b12ed6326de4af70b5be1b687beca984b6b SHA512 707f1a48a57f27c03f9b0058f4089f87a1206ddcc0b94923635c0bd0b8c8b14b8b971ed840d028b683e66ea9f7e1c7496fb16e62dcb4f32bacb6a5c35ee2dda0 WHIRLPOOL 472df7b85f578c22f3af5bdde50dc73bcfc2761daa9af58452a3b9cd08f727aaa00c5edce359474255ef4477da15826464441c2cb1840f6d96f1bae95be56815
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcEAAoJEC7dUkA7aK9H1CwQAJBo+gn+yyoo/0q49aDAK+9Z
-uJE+Zy1xGIuN9Q3EB1J40A1z0QiMv4wB9CFM2PoHmoIygqTLXuhdDO/Se+gccaNx
-2x6rzFQo6D9ksbNVIA4EDPWZnBrfXOGpH3ulS6TP5gxYn3F6HYpSNtmiUAAQCVgC
-L7qKwbbxHMFLc/gEdV7t1Rr+leH53rLvlX96Ynw9h5brqgdLzVcUBu6H8gec1e6e
-y9dOiWF5Fpg5uvIXbZnY99Q4q0qjASCHWmkIoQ4kCHP3KlN/H1E8mPfgSuheB4if
-RDnJhCliyfx3Vo/fWtoOd2voFSq6JXXKT/pF1tvVIqpOn1HNkOpRmtPkL0v+7qst
-l+i/RligyyhM17y8tx8gBD9A+BO992W9QZMSVqRPBw/fcCBLPNwts/a283rYqUlQ
-k+xweGV8ZDxYEno67Sza2XLIjolS/14wFiPt+w67IIVG3nEvke6i+cKS0bc2ebFP
-arOBvzIG/+iWAf68iWYwpQIRhmH9sPnd7DAyzwxKNPJhccy5a9z3bRuErcRQ0Lfz
-dY3itm3Nylj4LEUXD/BQmwUmetdE4/tcd7RpbMX5xv4Bd9WSK2mZ+B8vuVS5uMYT
-1YbVpMwLVV8bP/TauqBl1+ijWagRtMmMijMTdSdSGFBBySjlCe18SAZj33lv0UGs
-d7CK+v9QaT/w99bX+i2I
-=+RcF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+=7BmQ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r4.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r4.ebuild
index 2e7ac1a29460..b0d23a2ba2cf 100644
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:18 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postgrey"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index 226b1045cca1..13b9b0375879 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ppp
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.42 2013/12/11 13:20:57 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.43 2014/01/12 20:22:42 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-ppp-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-ppp-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest
index 5ed7957fc071..13a9a9dc7fcc 100644
--- a/sec-policy/selinux-ppp/Manifest
+++ b/sec-policy/selinux-ppp/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-ppp-2.20120725-r9.ebuild 375 SHA256 392188c1420da99aef306b589779d
EBUILD selinux-ppp-2.20130424-r1.ebuild 375 SHA256 6845a4a1fe23fc4b3e2b7b6d608a9f0be07c856466a968293f7739505aeb35ce SHA512 8e4f27a7f6c11ed41355f99cd98d1e72d30114ea9ff5f7af751a60fab0b60a58908a6221b550e03a05583a2724ed6edc803250bea101a5686cc920a5f8a4b10f WHIRLPOOL 0fa5815d3fff4084d7c7ac2cf60a587af19a96156b0eedd149ccef5b91c6fa580ef7083465243c7bda609355cb65324f8f0cf171362c30fe8a4024afe5117fea
EBUILD selinux-ppp-2.20130424-r2.ebuild 375 SHA256 27016897afab69d72793d509de041473b27c30ae5f8fc0f6ad916d95782b2e36 SHA512 ba4ae7d8133778b2d62f22b94096fdd553f1752199a434abf1ce3057af3e552246729d3e445aa16fa7cde9d767cc20f8861b11d8500e7e5ae4d65857d5e3662b WHIRLPOOL 7afabb2b44c6e67a33786d6170e319176e080e7163e9f00606f3e303f0f6677a4151822ebdf238514a3c5795cc7fae999e91af58c6731f786829ce1e1a86bb76
EBUILD selinux-ppp-2.20130424-r3.ebuild 377 SHA256 17e243de0081f92b87d866487e4efebffb7b0260ca97cf17cecbc5a1275a7647 SHA512 22ec71724a2a190504abc3f9012bbd7a64e4d185870cfbdf5e3663ccc9300301cd6988f64bd35fd3d51acb61cf3e6bff11e71bdd0a3a1bc7738e241b50bd6c6c WHIRLPOOL 0d4848ff59139c65f8c326dd5a4d396b9ca1b7a82d2ce929e06f0efc71529c409b8c5c688005f17a97c33a470c4848ef8abae6df879072dfb159331850bab44e
-EBUILD selinux-ppp-2.20130424-r4.ebuild 377 SHA256 00b4c1e04a7cbd7d545a4702e76999268983108e9c9f7cee7006f8b5f50362ef SHA512 685eb12dbf3341015bdf0b86013e1f5b2b7e76f7e26fb48236e8558f26013c2c692bfae483e46027396f7de7becba13b5d8496e0a3cfa9da4d5eef5d152e977b WHIRLPOOL 6ce464208d68ae9edceb273936bf5797569b5edcc47b285c31cf79e4d22f2963a7fd32a6b98d3e3bef7a8cbace537b8b16e5f7d2d022efae3d90ea5e7800e1fd
+EBUILD selinux-ppp-2.20130424-r4.ebuild 375 SHA256 2b398566876144a3370de5fcb3083b73264396b25234672e75fc1482d32ec45a SHA512 52c0fd4c09c696d528024b486f2e370de8ec61f5da660a5763d6e6184d5aa328a8c8ce4bb054b62ccd0e1667273c43e6a302262a9d30256030c0e28b3b423478 WHIRLPOOL 78e0829967680d7bf6ab87b35473e362247aa5383cfd531a0135095a70c8cd13fafccf1592231acc352a26b78c605ee4ed10d9e8c2fdfcf81cf73d270c86de42
EBUILD selinux-ppp-9999.ebuild 348 SHA256 2185adfbe1c040b259ac133c8e19b6a68609700f9f5c9c8706ca6a69ae1cc581 SHA512 bad70e85ac7eb0c7b75ce4557685ea7ff873b913910aa772f73a58ba64241c70f18ef70b297dde445c055849db28f94db4621f06e1424e782a3dd4e4ff695721 WHIRLPOOL 0131c6d2ed213f58c2dd530e1d421852870e8b0c906ffea8050686fe88700c1901236a819aea56b3decbe5cc18e5ec9e5a8bc07095dd4a0287ca103663486b29
-MISC ChangeLog 6133 SHA256 0ac2e15a7cbc379c0e1e4bf5149fdd4f3e0fc01157d6366c260cbefb5c290241 SHA512 a63847fa2048ded9347c2ad33671f1fff1510de9ab7b12047f002b3a2673b6eee2469d3e32c16a57d0a85eeedb8008f88b2db230a2cd3b622ff6ab1496fa4d7d WHIRLPOOL fa1937026513703fbf2b3c860047f6431f25e727de433fd05209fc763c82d5c53690c82cbce3d1e27de73b96c820a4ab74823b99c7e312fcc8204e30e36f77ef
+MISC ChangeLog 6245 SHA256 4e23b2586a0023a1b32b6d131fac96676d41767e05243340926895bcf5cb6533 SHA512 bb1a11978dccd1a36cdfe7812cb4f88a2d982ddaee3d6154c5bd6fef4aa5d36bbefdd4b992e79f128bd75d1ffe82e54511250bb59a4fd5ff583b3918266bdcc0 WHIRLPOOL e7e17af15154d92c8d3909cb96ebdebbaadf75aeb79e6b965e31e5e867cf0161bb0a37f6974f7c9f10b030abaabd8478a1e2af3a9c3b8745dd1c3d1eaa5f5ce7
MISC metadata.xml 227 SHA256 01af0f74c7331b52d9c8ead83736bc88a5ac27c8e9f9692e15314de6f8bda9d2 SHA512 d52cccd534b297b5dbde596b03ef579fe41d83112ce0b2dea2a79fa053d8803a9a4c6fafb36fd2c63fd40163df2516d215696445687e7b7690e9f8c9660def79 WHIRLPOOL 452061e29f75a996612b5b8854bd9fe555038d47a4a7f9a3ebf8c7e74e988432d86d364e8808893f741f4b575394cd571c034a18e36cac88bbd0d909289cfc7c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcEAAoJEC7dUkA7aK9HXSoQAJDb46kRPMbhQZdSBWzUMbYW
-AHoG2RA8oqzQqQ4G3wZm3ohKxOF5ZDpQxIVdySeJwx27aUTGEqNmi+kW3gaeWzf6
-yxlhr4+62LOqKqhpsZyAiEjVRWdXichviS8jKSXm1orO/9Vh2M66oeuyJSGeTtu3
-tV2o2fvl8dTpJh4t3z1iHogAosbkA8ePY7ozaOMu0ZPF5hZ4Kf5sKngiJbP3CsDu
-yiUIB5hIDXeCaj+3CF8m0Ve4L6fsJhsfyBj4F7UChSW/JrFtGGVx0zEXxzTkWJ80
-gelvvw90b/K/jliaodgtVQxVdQC0neGW++kRPPQQWQ1Bd8E8x7Al1uzNNjpVDAvi
-CwrSxHFZrmihQZWt41Y4Ee9cqW4ilylXYa1HpshmVxZJYozWaNxA2ytqxx4tFhbo
-+8RpP4GNjtbmPMioA37Ym/hCao0bBvUYrdwNvZvh7qMh531KgvzE5mEn72JbXBlr
-qPyaie3HwAD1OpqbQ5bm0Rrj8aCwzuLO823yetL+aYBqtB/inTrx3ZUZ7PmtAwlC
-TkztiYYpATxHagrM2C78h/3kqKKQYfKUGoWU5+u3sU0Kjd1HZMOImaYDaAoB9cr3
-ehn3mZ1F4TX8Q4q1SdnlmlEKgFJ1tI6Pqnhww3WEFWcOnrVxloo/6DWGT2UqJ8HN
-Pn7QGD3B894WZjGot+Mg
-=KwuG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+=ejUf
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r4.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r4.ebuild
index 1b1a317cb0ad..fd9f034bc95e 100644
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:42 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ppp"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
index a4d74ad501ef..018174927263 100644
--- a/sec-policy/selinux-prelink/ChangeLog
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-prelink
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.32 2013/12/11 13:20:53 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.33 2014/01/12 20:22:39 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-prelink-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-prelink-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest
index ea9f264508b4..9f6a7dab16cd 100644
--- a/sec-policy/selinux-prelink/Manifest
+++ b/sec-policy/selinux-prelink/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-prelink-2.20120725-r9.ebuild 391 SHA256 31d35a8e8b46832bacc080867
EBUILD selinux-prelink-2.20130424-r1.ebuild 391 SHA256 88da33411699ff4410c47a4167a04031be7b1e9dc9e3fd1dd0f855b858cfd19a SHA512 b24dc3f44217f7e8b7e23c18ba113ed41f1ed17bbfded6f757ef4f805f36497c3d329dc662c54fb3bfc642f7c466ac2155c4d97890dd08f7c240d6b6468dc611 WHIRLPOOL 7a7d3d30af285b4691888991fce11ebe62977774f9f3c89e24f7ed65efd3e06dd46e86d934c567879158ec4cb22b32bc9e29bf5401f4312a94c86a869240195f
EBUILD selinux-prelink-2.20130424-r2.ebuild 391 SHA256 bc994ad4fc016289bca66da35ebb26f15160a1ade07ed2e651fe89fb01953946 SHA512 f2fe28b2c626b05fff93831b28a655e27db05cdcf957d4a2a2e1d87b1e35664ed86a06cbc9c73d778336a160982cf48618f94743a1ad1fd4a261f1e744f12b06 WHIRLPOOL 76cbc84f362b4e75965c97bf5097732e18442f3758d1e9d45c6fd09c46371fbc5811ab8913cef0e53fb4529da8d219365b9a31f67d4ac35155ca66fc056dc150
EBUILD selinux-prelink-2.20130424-r3.ebuild 393 SHA256 6dad60f23ce60f566aee80d8b4fc2d6a1f26107f276f1872af3607a7d38546a8 SHA512 ac66d85bbe23577824f76f7f5090f6f8b8e8a36801005a65a42321f97e7baefe29d9fe218062146e18f032f4ce4b08a82679cfcc8d4fc6fb9177fdd8feff8fbc WHIRLPOOL 9ce9cbb9697b4783baf50d19b4e02e91cd8a3739f330b38e81fb70d8856dae7f13bb9434f984538c5945f055c5389a51d2ea07b3d7f23edda0bf1b5f1c364111
-EBUILD selinux-prelink-2.20130424-r4.ebuild 393 SHA256 f86f0d3f9d13c8195f90a8a4b57c23dd5814f1791232114e04612d2b56c3f388 SHA512 2502771e0e1185fa0a33911ac5a8b34a3a04eedef7a168412cedbe5dc5a0295d73dcb7d2cb0c3b72d5ac79fd9c18a3ed90343ef8ec70b7714bea3f35846e2a1c WHIRLPOOL 23812361baf242d93d2bc750c6fdb77ac848ad88a930df4aa20688fb080973c6984f8a3c8002207dc4ae04ce5ab346ba48d0c93806af0f2fe47bd94608aa7205
+EBUILD selinux-prelink-2.20130424-r4.ebuild 391 SHA256 4b9b579f32c081e332ff8548fd63498dedcfe61b11f2fb6befc1f9059dfe7718 SHA512 e9318c8658400b08458c0535fa4d0a5ebacf599b724dd3e3c8823a71e7c861e31db43688959048c91f12f2b2fcec58dfddb0a1b0464ff4f216b490adc762c05e WHIRLPOOL 82db743f5331562d98f6ee7fa570beca3bf35d7d204fb0220d721d4618b44af92c14dfa885af1bcee8ba7f8bbcb50ff82f03df09759e55916f1a3c080b4d6b55
EBUILD selinux-prelink-9999.ebuild 364 SHA256 d7d69beaf394d46966a87f7467fdfba02c6f1f2414691fa42c5bdf089d86821f SHA512 ea895e0f8b2c77ecbf2d8ed33def3d2876fc587b7197d52ac3995d44e7bb9ccedc5c19e67a60618a2b1b232fd33dd940e1c47f783c45d11eca30c96e5546bed0 WHIRLPOOL cea2b90ee67f77478e3e30f910f279f230a905b4b1e78314c17612a851c817b97d724881e6da754633e2e62e10854e6a7b47e93f420d5a5723e0616fcceea976
-MISC ChangeLog 4795 SHA256 283cb4864881cdb2d2663ecf3ee20bbee20f49df526ce28ef8633758fff36d78 SHA512 8b37c29a03ab8f101a08c40665268e9a92a7b4342489e3d713b1f2cee3df866249603c04ef6c37b1741de8d547ec07a32d0540654ae2091a67c15fd285691c42 WHIRLPOOL 6abbbf0e7ac8daf1281ae9b75166564d2bfddf20db8a487818ce9cf8e4c12bb4ec34079dc21417395c65d137dc40c013a00aae47e429eda8dff041977bec5a6e
+MISC ChangeLog 4911 SHA256 7e807383573af62763a7875a3f92a03190920e648acb8857ecb86e89fd115cf5 SHA512 9512bbcfa3bdf22c1235c107cb676f9af54561fa886c79de363caa8a4bb41f0cc411f830eb4a40723725375f04e77b88298c1073f69845dd491c2df8881ceaa7 WHIRLPOOL ec2353765ae9b2328eed75d5c3dd3492b0c288f1546ef8812cdf2e092cce370d5cb85efa4499a0627ee0e42b687ac6d56f0c7f818da02c429ee1c662ba1862eb
MISC metadata.xml 231 SHA256 b0cba9e4fd3951fd6f81cf757b17c4444ff9911605530a9debf3c21fcca679dd SHA512 11dd40d2527c9f020c9773d4a4d9e4817f289d59c59462a76329af53c49585471f96b5b9c162efd4438c3c160706b69632940a04470306e38a0eba506c226f51 WHIRLPOOL b10d19a4f7520a0cfd10dafaccb9fdf7267f5f1bcfc69b7960db1496c8a5c40aa54044248f72df3a140a261b1b2b4f887789781a8410e45188c692d27557574d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcEAAoJEC7dUkA7aK9HJv4P/3zr8/5zz+/O4X6PP85oDSMN
-gXBTWl1mEMP3K2Ub/HLMuDUXXNyDlT95z3WCagdzOIvxH283otdysRbyBOuk/Hhs
-7nq42lk1Jic3a6TpTRM5vOL2rUdzgIErFa1K+lTbO5j+jOLu7HeGzY5z79zWr3el
-MD1T4ZrSzyF2Vx1LHdhM0FM5excpxaQKBoUsO6Vy3oY6Kgny6ld9TziKRwWJpiQM
-aGWbTrl/9XMVEVvk6Oucs7onysLWqE0LcWD7ck0NGd5wvhPAxfSkuC01cpgwmMPs
-k+pHjRxegRQ7uXjLl1g5KedSwGbduCcJIgjcZ21PrLdlFGv0nqAcBgj8dVJBLeRq
-U40XBMH6BW/Zr6t3XjDCLkpMJ9RvDmH35a61/gRH0NYoSI3piF6HX+KFm7WnZveo
-VmBLpqOBuBYTNeHECDghRBzsOArkq2Eb+5HiJU2/o/yhaowTqy5yisu1He3XQ/ew
-JzaDA4jcyxIrocosFJD/lIKT3fepVCBV155yYjQzPPdlsJs3Qg6Kf5fB1iJI/0EI
-cJtGA2veLOoCMkw5rScuIG2u/9sZuK2CYm3S6YvwrudHpPhtE+dzLlynf57zrZNs
-4LkrAZfyBcNKO5PRoaqTuZeXKgNd0Gh4NI5surEyuIvV0UgzAGiudYjlzZnNKtU1
-XCuUcKTHzFAQLZad4q4y
-=rbNg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+=5RVt
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r4.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r4.ebuild
index 145a2e2e85ec..ac3b7195cacb 100644
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:39 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for prelink"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
index e7a76ad669a7..db3e9d0f110d 100644
--- a/sec-policy/selinux-prelude/ChangeLog
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-prelude
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.33 2013/12/11 13:20:42 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.34 2014/01/12 20:22:26 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-prelude-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-prelude-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest
index e9502057c132..cf9a7e492566 100644
--- a/sec-policy/selinux-prelude/Manifest
+++ b/sec-policy/selinux-prelude/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-prelude-2.20120725-r9.ebuild 458 SHA256 f46ab7249fcfe9e342b0b5dfc
EBUILD selinux-prelude-2.20130424-r1.ebuild 458 SHA256 e8439f00269940dc01390d5e7f20c000c12c73446a115dc4173e89ea5581940f SHA512 fb2ffc03360b0d5345ac24620c4b438d4056d7f95f5923b0e747e0c77cccc12e97afce89fdf3017605db59e0cfe7eade33db82b7b721fe2830935bd18e3197c1 WHIRLPOOL 5a2f04b3f0e76559adb033db8508c33f7b379862598dda6d938628dcdc149ee323176d8a7bd6288979d58c06ec95d920cba8023753bb9482985862af54fb161c
EBUILD selinux-prelude-2.20130424-r2.ebuild 458 SHA256 aff742183c04eb06c390030d431ad81f84b304426a59273ac4e2ed523acc6433 SHA512 6f5811d6ac3da9d0ceb5efefba58a0282fac82948b7c6b4d94aef444bdec98a90f38fdb2b2949e04f108560db3a22f9d1654467948151f3a5ba37b58f879b261 WHIRLPOOL d274007a0b69a9a7212b33f644af3bfe31bfbb8fca52ec7d89c83b76f0855c073e62780d9c6e6f702d86de78dbc44dfd6d9110dfeb7a3280c3107be0883a00a5
EBUILD selinux-prelude-2.20130424-r3.ebuild 460 SHA256 2df477003a23afe3ae398b2a5b830f243538c7fe0348c32955d04cd44e6a52b1 SHA512 f1bdd2898a0f02ad2e18f5a909fe0accb6c75a762c8432bd6d0e96ae72c440d472d488ba2265d2fd3c846312a2d8cfedb42652ba991ae005068642fe25d2c45b WHIRLPOOL 1eb50dbfca21056b7efe79abd1309f05f0d3840c0dfa9fd0932e57228f08df3020b8455f4f57a657bb953d8b6e5b04e2cd32deb2e39c7bcba6e10fe2dc510369
-EBUILD selinux-prelude-2.20130424-r4.ebuild 460 SHA256 af5ba794fdce9faed21049a07bc2a05b7f937475953e7600858bf9448ad0c190 SHA512 ff974bbe3ced79e1a3a0c3457da7ba20fa00fca75e0ad3518db9ea446cda806a2f4300699e9e114871e89daf61a8d15ff1d7037a9ed4d8764b3ddca2c3fcddb3 WHIRLPOOL e8d33a2376e6909ff51e1e8aa360117d99716e8802877ed2fa378400f9c02f047f4c4b73548b77320f9a1280050a848952c6f9a106405cc62f8bd61c549e185d
+EBUILD selinux-prelude-2.20130424-r4.ebuild 458 SHA256 6c8f02a6893126f52cef16cfea6c0001345633bfadb25eca1b5f258835ce6549 SHA512 10ec81b0a0433b1ecc3c50890d275353d2357e75b3014d3b14b3b91337c199ab190ff2063c0aa9ca7ab15d95dbc31eca95342d1a9f7a0dad34f0fb10eb5d3ab7 WHIRLPOOL a718fe5ef526409b2577e7af47fa6d1b130e7e49c29d657a639e0d02f1cd384d023f567fb29efea98dc5e6156b1118aef6efec356499213fa0136d9816d63b0d
EBUILD selinux-prelude-9999.ebuild 431 SHA256 6c9df7ec5af2b83ebc4e0ea38fecc0396c7d71b3d808ef5886b2185a46b5e225 SHA512 863aa427f81a32cab6dc0284bd30df56e4789c59c99f7974deb96f28ae712c61a2e08811414938d128dc8b017c929c5e3358362b226dbda92d8b7a8a575c836d WHIRLPOOL d0ee8ff7eb15ed649ae3fd6834e363502b4f09d1126272c2bc2e3955f09b2422c148acc5997faac4f70ae7147fbfdbad9753a8a0542c2749e86f27e5c362c142
-MISC ChangeLog 4939 SHA256 79e5dbdfa87e3d299f31a5c6ebb0768c0cb0489e79ae72c1b3ae2f7a1e74f5f5 SHA512 1839299ae02fb9e11146bd3e2e6d8a45c957082884e04c2fe53986cf3be9cbedc2cc8aaf1f80835c93663ff6457fc84b504be5ca52d17ea0f89d368488ac8123 WHIRLPOOL d8cd894fb9b28972053b4946477af7896fbd60b6da9c414c697b3119f5bd141a5566c18d2a86e78ca6fdc4e3be0a9200ef40e5e3e4522d0e07edea66f151df91
+MISC ChangeLog 5055 SHA256 3a2dbf3442b77f6a09f13af534f1fd52ef4ea85e8de5b007b1f392ad87e16671 SHA512 0f873fa24f83449d156c7bf7445dcc532dd15ed66bd63d936ecf14fec71691bdcc786c3d95407fd9b8ec7dd8a78e856dc34c4a71e3c9d373f89e194c9e396174 WHIRLPOOL 2cffec4947279d2ca19b30a113a527e497e9fc4cccdd8dc73b6a2aaebd12324207d0dccf6bb6002ed07d1d70ac9b127b669688d7a417dee63ca53896b53efeee
MISC metadata.xml 231 SHA256 5fc03b80d9080b4b1e539ec7acd66fe040edaaf52bcc2a41acdd74a1d21bc824 SHA512 04ae569d50641c7d1fc7120353c21bcf667dc3b1ceb2a5dfd3c2b900adf35a3466ed08305cf585ca95dcbc1bd5cfad6a8fa754d3306c516a76d092782c90d602 WHIRLPOOL d34ee44457334ddd2c1940b4c73f9bddde0adbd5ed73a39ad04118305c7d87f26503e8d0efa4ade3fa5b93c886dc7d91045ca32bc8e87b3210b77251eb1677a2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcFAAoJEC7dUkA7aK9HC8wP/2WomLnHxeSKFPD2M3LdA4s0
-3qZxVuz/A/Yi0zTMeIMTn/2Azj/+JdQZ7WGS2Cl70GQQmoct79CJB6f4kq2rKIX2
-6ItmpoQOEC79kk3sPszRl1ZnjmvAojU48zXl8Mcn/zR14MqAE+U4hpfEQ/t9y6cW
-bFUd327Pr6Nc7TXsme4sJHon3lOMklg8/QXDgyDLQPCymKEjHvlNXS73YQpU4Wjc
-NQOd9oA2I3FSyfKv/+p4ZiC2uYdcVrqrhAe5b8rKv8/KEotgK1zym2awEsQAW53S
-vNaZ+O6TWBS1DOsHkvXQqGFEBQzjNzZ9xAzUHsKkyAkRrYCEMdADZwfFuvQrNGhH
-djBHOK2EPPkHxVX8sennfip9KwA8mS3dY3TH8MCHkpWuX1gMDokV6FXtA4BAVf/e
-gujN7ckQETJUIFKPYYH1NPM9b6GAyrsuS8M/hA/ckOSuynD4kdeIPzVH/gjU3khy
-CxxQ1//ww1OCtbXKBBQt+tMRG3YgUFA/IBoHFBi2x6P9DlkFBmxtVw/dUX+mcJLC
-2RieEzcGKBqovVq94uxVk9y9DnYgX2PYd6u7Ci0erZeGauDrq05hm6RmYGrL6ZOp
-fYj10/QHM2SX/EBdmQ81wd+ofiLc156vuO/bad11QnhNvHbBH0Z4aJo/udQV9OaM
-KV+skcvo9GJGK8tLbPVs
-=MfUs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+=EAr1
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r4.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r4.ebuild
index acf7c5810f6e..27c81a8dce0f 100644
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:26 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for prelude"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-apache
"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index 8ff8fa31c8e8..a774772404c5 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.49 2013/12/11 13:20:33 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.50 2014/01/12 20:22:16 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-privoxy-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-privoxy-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest
index eb7b56d03162..25ab35edd088 100644
--- a/sec-policy/selinux-privoxy/Manifest
+++ b/sec-policy/selinux-privoxy/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-privoxy-2.20120725-r9.ebuild 391 SHA256 29f519056190315b8a0ca0282
EBUILD selinux-privoxy-2.20130424-r1.ebuild 391 SHA256 27d96430f606a3f29ba413db385c976abf5a7db42082e75c6a5f6aa8b11a6552 SHA512 3d6669cef2d908131dc130e316a51a0303920bcd94ec71bc8ed58126d7c30ba5544b82d10380b2498fd0e25fc6451f879d8e765970de27c4e0445ca4f7624c25 WHIRLPOOL 873c791b839e24cef1c7860da6ac66f93e9f3e0f65ef48277eca80ce46fa4b908ae43006fb1fe77e905d0b3bc049dbc3908708e0c0d5cbc15b3322f4dde6863a
EBUILD selinux-privoxy-2.20130424-r2.ebuild 391 SHA256 3bf4cc65321cf64aa898fd57d4ed5ec7bc71abe1325bf5e5acac276c33401543 SHA512 b589e15ec061938a53665115b53015f09a976e1d10b40ae432f29ac1fbe111922d4be6ed1ed83b03bfdbacbebd8f8febb1805c389a73fc8a4a659b8da9aa8dc6 WHIRLPOOL 49eff48878929cc852dfdc2baa32e39688a251e2d51b708bd7d41e3fc1f744f55303b9faa931dc301cca79bde8cf6c60c98f8e159fcacb074c345cbbb9490532
EBUILD selinux-privoxy-2.20130424-r3.ebuild 393 SHA256 58e752c155f353d9ba62311ea5cbca085618f6c2dd054072bd4c0b88f9411b8a SHA512 da3261f65dc6c693cc8d55bb3ba281b991eff30536b89ab7573d7872e24207ffab485208f262e6e6ce226978dc47bc2802554d2b39dc70533e239893bf28f1f8 WHIRLPOOL 17b874ea6f7823b60b57f67893740c65491d02b4eb70a28c0bc88860d7c71853aa15427375fe5d53fe731422cdc3f6662954f34ea82ddc10dce17a6377c77e92
-EBUILD selinux-privoxy-2.20130424-r4.ebuild 393 SHA256 fd3871bddc3c9f31b9e484ab0ee224c7667a7fbdbeec27bf2d27cea17ccacf36 SHA512 bee9aec5809e3e3380fcb3cbde2369af463d1e4e8af2b02cdd60ef61cc74bc3ca34bc8962d6a21992412400fa46ffada0393f3f58ed9f00ab04596317b1f7fdd WHIRLPOOL 0ba6ae22bc9eec28a048fdf27c50bb49de48f5024b03cf54ab4a117393dbc67639f312c0d2c806698dfd937b03a55a85a7095295a7cba509197b13cee187edc1
+EBUILD selinux-privoxy-2.20130424-r4.ebuild 391 SHA256 c635caae6b7e67b608aa36fd0be9f5daa475404b437c1b99348c6a5273c2a574 SHA512 eeab0269aec2306b1c6227361147c5a1e848b744b6de16502b2cb4903c2a533353b3ccb2a963fd48762c1fc0635bb2889797215231cdfd045df644370c31c3b7 WHIRLPOOL 49cfacbbf24e78b6e02406f0ab43f9991fa38d84910e6a5b881a790a18914eab6f7cf8477f254fc83c0c67719a8892c89de197d257e14aa306fadcd853ae82aa
EBUILD selinux-privoxy-9999.ebuild 364 SHA256 d2d690bc7eb118caed9d0f22ff9951146c30a605737367c099acef55412b85fc SHA512 f3e40f53492185e65942676285ec52b7f04f68a50fd5c80c484297b26e69a538b4b7bf8fbbcca2572d9d24ed64133b74bbbfdd6d441c92c54ca87324c9479384 WHIRLPOOL bdc643f29f7c36d0b418d05bd4979c0f666a23e3cee51dd906c9007546f11d2de648f217ea9131dbb917b013182ad3705e83e2d2cabd24781c774f36ac66898b
-MISC ChangeLog 7156 SHA256 982caedd382351f86ab34f49a04092338656eb412effa80c796e4216a61b1155 SHA512 35299bab6e01bcc0fb31b5104c0f97520d7213bbccaac453b319771d2a449b02a772b803714ceae1346d832de1da053f2420e33fff6246c265797340a898e93c WHIRLPOOL d41d28cc42e03a2410181688bd6a9c97cedb8a4e8800145c8505a28ff97454b62e95dd1e90048bfda319faf90a1602ac2a490e8e9ab47acb49fc16fb33d33e01
+MISC ChangeLog 7272 SHA256 7990c1300ff15df150b0781837f43c2a1ea3348fed038b4f2ab33f56ce536328 SHA512 4c13e7833410b3e151a0f55520ce6d42a3ebe04b3385d9798d01bf19b0765fc8805b1665a2532704e34b617c7052dd6093dd5f103c1fe01b54fa65534b344c23 WHIRLPOOL 03227d4fff75e8654a6d91ebb8c30f9550d6024c98ce3fb9a6d20264e83dcfb5ea126b16969d367e96a0c17968e6182da2ef22771702fec805d85efb43b16026
MISC metadata.xml 231 SHA256 933cd6893413930fe207c95869dde4f44953c6233ac2423368db687c7b52007e SHA512 91418648c34aa2d0da7e316014aa2c288b777e6a703721cc4b06fd1627ef05ede4183e702e82bcbecc46f6d8456ba13b7ceaded4a333b967f75b9109ec6140f5 WHIRLPOOL c581fb5894d263c847be061eef686cafd1bc970e181081f71e3df7f0e24df83cd80aa166ca479917f499879d6703b7e3c1d538caf4a0cf04cbfbc4394d56f40f
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcGAAoJEC7dUkA7aK9HUYIP/jdYuPCrja+k37yN7NXqaBVx
-Q3oJdUvkT/de4xaRXEJ/goDUZuyM2VUaAMWh/HuyxJW5T1R6FPQJVKjOwqJL+010
-m55muxkUsM5CsjEl7mDkk8DfnLOfTo4BdfLk+J59uLe1yqonWnIF1dYFMoH82Ckg
-zvB+qgzZkZokv5GqhWEvd/gkD+P0vU8mg+U2PjEQhdbQFky8R/b5gTrxy7f2oPfv
-gaEfDwjdGIoPaiZAPjMKNPebHFnZf3hMm/sGMZLhlCwh40bRsiDT/nuylmMCau7S
-UdQoOGSzHqc1kltGVd1NyFZ3N8man6SptigekmnyLCzdAZX1tzuyrNHeH+RQnMQ/
-eJv2T4tHA1oLfgr3zWNR/fmhArAqP0zhqXpVuBagxEmOmLJI/hbSJzfdRd1SpAZj
-vQgUYv+bm14z+607/L7+aX8it7aGyZV8U9Y+pU7aw6Gdrvl9CNUry84ryBEXgyJb
-/MdlJ9MHflEVWLl4FsIVJ5nl3Rdcb1x9CpoBB2f+IMwkhKpHh8lHomx3FjIGEwN8
-w2JGhkUPgGTwPJnNPMThOoCAfVoFaUBLWetMIBe5WN/5EMX4lUdPN9FgBntZe8dQ
-LtKaJN1S/aEr43r4OJygsNC970m1TDESm7cV1kldojcm+G/aVtb1hIzhmvRYekIY
-OjFxhjwoXahQkTD/bqO4
-=4qrv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+=Rq0D
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r4.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r4.ebuild
index 7f7274de8dc3..ee6cb825d85a 100644
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:16 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for privoxy"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index 844a3c880f3b..47f562bb69c4 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.57 2013/12/11 13:20:50 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.58 2014/01/12 20:22:36 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-procmail-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-procmail-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest
index 875f8ceec2ac..1c4761f209f9 100644
--- a/sec-policy/selinux-procmail/Manifest
+++ b/sec-policy/selinux-procmail/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-procmail-2.20120725-r9.ebuild 395 SHA256 22f4a2d28787ea2c8a7d933e
EBUILD selinux-procmail-2.20130424-r1.ebuild 395 SHA256 18bdd5692d61d3cf65e4f0ac4aabfe789dcaccb6d9b9a886f371fcb3b01fe246 SHA512 c2a44ac61e6bd1f77c37a4021f8232b1a9edd58d4effd6ec22792df32d13c7e81855f19fa8215b5a8b500cacefe725aa244229ab1b49489b0541ad346b8dd3ba WHIRLPOOL cb2bd8783d26cf497f479777495cccf1b1dd2e9997f1f77be17cad2c87f62431f66d81165b59e419f576a281de06e44eba510101ceefe585c4ece23908c3e482
EBUILD selinux-procmail-2.20130424-r2.ebuild 395 SHA256 26a03a6224f388eafed5fff0bc875ce46e8675a9ab72237ec6b9ae3f41aa37bc SHA512 f18f96bb61e833a481b9785e4d58bc82f80f50b8f94a8dbe710affdba9516c50fae2fec446c9d9894280c7f668d698ef0250a318ae8a9e6c37f6efb6fa3a3cdf WHIRLPOOL 7b309897b2d3b8bd9cbfecf1f2eec1cc5aa3baff4e6f96ee7b84bc9a790875636330edd85e507e17d98df1acf9b5336025c71950c4dd25bc101a3b250ae096b0
EBUILD selinux-procmail-2.20130424-r3.ebuild 397 SHA256 318dcfbd6016a55a5bf6cd2c844de92573cf47102383148f1b3e8c63f84fdce2 SHA512 fa5777c4cd95a0f425516e09bd31e672a00f829ebb28a2918f10d8cf44525dae219d8724eb8cc03c65f872abdb76b24ecbc207fa614987a60b00d91b90ef4025 WHIRLPOOL 97b3ae84676a9287e433f7b516203895ae7585de5c6a72e373f1e2120a6cbcf02f93f662f8e1f01107410989611f216ee69e8dbd26aec467b916fd359f94ba15
-EBUILD selinux-procmail-2.20130424-r4.ebuild 397 SHA256 86fcc04d55cb322fcebfee72cfab41af92ad51b967843aec536a76f203800767 SHA512 c088ce8fef9d6353ee51efc108d3e75393d1f273d191910c6265b4891e24d608c762340205d412a62eae5fc9d6aad119103506a35f3fb29434b41083f2a27321 WHIRLPOOL 3731c3b9f295504f915415e76aeb9880ee104317b8f3160e03b551402e47848cd28318f8135dccf0d50f569bb06d3e9ef0613ce358be08d50c529e3d79c5746a
+EBUILD selinux-procmail-2.20130424-r4.ebuild 395 SHA256 6be78882afefca075c4ace570bf272aa8fcb407fb9980e5bee7e1656063c8953 SHA512 1cd56bfd599ba540ae4022024d991dd1a49ca6b52c2f6d46c19a0795deedee1fa0db4affd8ce5865ce1e45dbcb6191be713db9498aea9c7b00ac424818786740 WHIRLPOOL 03056c56d465016000f7e6a5a7a8e4fd7837e8fd72be618105d75f4f2b59cbcf529a7ed28c62b92c97c50ef9f465376ceddf471d027eb79efa0ab918e36964ba
EBUILD selinux-procmail-9999.ebuild 368 SHA256 714370e8e1d7a833d1d5a6546ec661929f7b8a42bec5799fcc43901140ddc1e5 SHA512 8c36990d004e5104d001afe4eb12be0dceb208c2a943768f4761029ff3cb63ded4b6a050d06e63d47deba7457df1a10f8b83f7c933a3af875d908ea40c9bf6bb WHIRLPOOL 63d4aac8fe0b016ca79b9e29597f8c5d5791e9bf91d982db310d1e23940e716bfaf698ea4666b7c7c4aa9f709c79aa3a036ce03b43a144051fddcc0dfd2b30d2
-MISC ChangeLog 8741 SHA256 eafee8610b8d35f8bab936e2793f045d89420ecf2b264abe8b960055a4d09c56 SHA512 eef4d8f3e4a56bb1d0d99f568381c512777e6935be8029cd32f394324c5b7a85105da44f2279090237496a87b39c170247b193c1b1f7003122007cf5499669c7 WHIRLPOOL 3f5d25be8c3aab79e83612e436307b93aa2e83298c696620bda120fb3f46b82e3656315f86fd294153d976d4346e25ccf7c23d0dcc88599a66755707e6d1abda
+MISC ChangeLog 8858 SHA256 b9d4fcdd005e45ffaa270d831211050efd0fc85b745dfbf840b6da41d102ba91 SHA512 8bb240325838ee97b492c9d3c2595575fcea22fe4a88abce6f1a84ffad131210fac06a5d8e98f0029e9541d509988a638712cb23d67113a08747817d7ef8d46f WHIRLPOOL eac67eaae6ef40297782a46fd6606303032088bb963a6ce1193a3807fe9d10822253008ff842486751a632f1305e0f46e069956de1fc9dfdea3bb7cfd3089146
MISC metadata.xml 232 SHA256 4d579f0edc6e03f53e6227d50713e8d6c9f4423a8ce8befefa477adc44ec47f9 SHA512 d3ea1c1e4df800f3bca1e0b986b07290f03f66512130eb1d5c8674aaa3d38c640b2788e6e81bc1d9aa29ae17d93d4d4d0b2133d36ed32f5cafa5029ae6fad8eb WHIRLPOOL beca47af93fd68022f093845116df47cbe1c5faf75ac3f760618081580f5bb7b8c62f52bcab8291205e2333413d9ca72bceffe1185a9c05baccee80b6a3b54af
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcGAAoJEC7dUkA7aK9H43gP/i1b8ct6V15p+ROhlKOEZNmr
-T5u6qqb6h9rWFZsEGzR8sVuc6Rtls+T3Shu6kKB+GMNnXTv5I8dvHxPVS6CT5zj2
-gnpcRsxel0dhAnx8ZKm9rSDfvEZ73jl0aUWHraicpsU0dI81vRCHW3OzYKh8eZaK
-5XxuO/2beh7gfNy+AScD3zFe7tnS0+f4pwZezEyM4ze1Anj+5rYtTMxukm+28ris
-HYcpO499+xS7UNex+r/Yli+6olmRp8uQeiCfF1db9/gzfS90Tawr0vkJYqdA3DOs
-bLSdGbLE63l6EOhhBRznfx4GY4jrDqfrOeRQMF82T8VVNrlXjH8488Ga15SrrAcW
-e25Qvf5FSjCQiK5h/MVzsDSiEd6GoSyFWnEtHz+PqqgtVtHacsSDe5hcCWmrl4P+
-z8ebSZnYlp463UdRb3ID71ACW+qcp4JNxY43TjRdZj2CeQ5bAs5l3QGYgUpzbv++
-geCUcWflXO+QPA4ZQvdqu1gTe8RJcscClzsITMLbmhUH5/RAqi01O01Avok26th4
-2niJmYxoUI7qmn9R3BLsE0yJqdn7GSzyeqAMDl49QEyXPv7ekG/7US8PirU2jCyU
-VxBWE+ZnpfGtBHZDmCKrVCsgk3sTShrQAkJmYFqiEIsqZUhHv3JwhXRJbkvBraTG
-YV9hDjq/zsktG93UaheH
-=Fifg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+=ZHDS
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r4.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r4.ebuild
index dc30ef56e269..31411d0ea209 100644
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:36 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for procmail"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
index d098c7dbfe9a..e6ef8c73748c 100644
--- a/sec-policy/selinux-psad/ChangeLog
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-psad
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.32 2013/12/11 13:20:55 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.33 2014/01/12 20:22:41 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-psad-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-psad-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest
index d5572f812f57..c5ad3cc3ae57 100644
--- a/sec-policy/selinux-psad/Manifest
+++ b/sec-policy/selinux-psad/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-psad-2.20120725-r9.ebuild 379 SHA256 225c5f97e33666260a13cd8b640b
EBUILD selinux-psad-2.20130424-r1.ebuild 379 SHA256 74ffb2e219c26f679e0d22350e84abb91d95bba98de8b3c72f5fbc8c42347fa7 SHA512 1acd6703c6a4276adce23b701af36d0b4002153e516dfcf2a1dffe32c3e0dd28b575b4c02b435b534acfdf54519ef72ce71cd2167412b746263cff99ad78485f WHIRLPOOL eb6c31ea48cbdf191ff2b8c68d2cd41461669195e812f832cea17ee522aae2f0bbb57efb679c27782cffcf27e10d749816a45fcb6ffb4c64c9ea0083dd17e60c
EBUILD selinux-psad-2.20130424-r2.ebuild 379 SHA256 8c92eaf56d094426b1741eef3cbd8c07c2733cae5382ad1ac6cb4155c84c9659 SHA512 cc9db59d3ce6ee92607f4ae4fb6e7ab0605bcd5898f0e57801d800914e54511a40b48a4ec624d13a46a533ed8b961e9b79b835676d15225c2da94f8f0a5f0856 WHIRLPOOL 2963ea40c49bc6351d77b75003126bc0073adbed5d82738ae60cf8b30021f48d2e43246d5aac66de219f4a479f0a8fb1b5c913685ecb4cdf4b4f37267275a5fd
EBUILD selinux-psad-2.20130424-r3.ebuild 381 SHA256 81e9430d3ebb1e86fd26e20a1e629877d94304a13519588b40ef9694c3ccac92 SHA512 7627c9221e4005f8019045452cf946ef28cc1d07773d6db4896538051b399a502aad8f32ed0b0a0aded346ec469fd6b37fbe905ac6b86bf33ebedef97be34c52 WHIRLPOOL 3258e157f0b403ae5aa243334caa6a6c415b36307804eacff451a0aa6f2e9ed143a01e75accb8891abc856181f1a38f35f07c5a05f1eaf298ce7b9bb2537b87f
-EBUILD selinux-psad-2.20130424-r4.ebuild 381 SHA256 5286e9679bf5412a40a678c6620eaf2a610fc744c7e1aa33ab92e847da0d6356 SHA512 7c9c3c6f393ce065207eb1dd8ed6ce2bf7b0d3241b096d63fda1599d02c42fcec6998779bb2aebe15a04f7d1ee4c89a1e07ed569eca5c1e10510bb3de87b726b WHIRLPOOL 6ddb004fba8d79f75cd671c49283f3ec871e5276a57228111930b7770b659d78fc283f4ec2f3982ae91059824944e7c5218836c49083b8fab716464b7cd75177
+EBUILD selinux-psad-2.20130424-r4.ebuild 379 SHA256 16441bc90f0dc5f457e72eb07881f2260394aadd92ed3a704924e278a5c90a50 SHA512 0c440e9fff0a2e0f1c5a1adedea5af62a5e9d24efa2c6da10df57d641c44d22430ca7ec4708b1c79c82a9fff121e6f8ee25fd982099324d4da3c41d46534bb68 WHIRLPOOL d734f7e7a25179a791ef3d4e443e2362e893ce886efb616f3d6ec0eb669a0902939184a53f2b841b694fabd1298a06b04868f42b78a7fe8d73dbb8a3575ae310
EBUILD selinux-psad-9999.ebuild 352 SHA256 4d09b53eab7cf515555faa36cbab5cb33dc8e43b161c092a0bd63f5d3372c54d SHA512 a03045befb342848f8841aaa9f0062744f56d1356dc8154f93a9fd9d8df2efa168121c0e8f836d901ba18ecc85217ad69cd4ccf613790664e8e753da65f2e28c WHIRLPOOL 4a951b284d4789555912ae9b0e28c67e8feb04d2d8f34720aeeb202f188f2e0e2dd5278e1e0dcddf87c63e9a4f2015ea58c73f3f00a82a14161160264aabf40e
-MISC ChangeLog 4639 SHA256 976331ac4d7d37f0ffb0c1bf0e0b128e892983d09d90e0904f70ad2f9085c077 SHA512 0489d73f60082e42a48739ee5a11b9ae6878bd2fff9cb8cb9377fdd11f16331250fddf8cbffba3efa389263bcf3a88461b172252e21695a64baa10c7545eb74f WHIRLPOOL 494d54b03dca76c247fc092ccc3f5c434fa6d7950bee8365945cf7f875f04d9226783fd7cfb0837d1e43b249a24dd19c812ba6ba2ec51281355423dfe64b50f0
+MISC ChangeLog 4752 SHA256 0470d934803ec85592ddb9296be18801e27e53e85e4840b788a2c308debba813 SHA512 6cbe4d3b73fac3ac916d7a4357c60e34545fc9e4e0721f66ec5e4c8fb1c96af799d53c43448addf2444dc035f86d4eaf0caf20054420fa2ee5b3d75ce4abf202 WHIRLPOOL 0c777e05b5be8c884ae2ba9f068703a1d0c9d673d224f70281e6fbb1ea0fbe41dc6ff396842b4b53267e9478e99a3b6035f90ad665df36b526bbc373049271f3
MISC metadata.xml 228 SHA256 6c853705dbec43e551fe5dabe34f2c5068b3ec2989f7a6d9f79381b624d2b11f SHA512 7e357fbe73d69a6993c6eadaf8481131d88f9f0f4485df66c6c7d5ccf596ef8f35be464087cf9f22c1ed0b4fc6cbce72362a6c8f95848c8419b392fd4b5b8212 WHIRLPOOL d5123aa72828e7546c74cd5b69f1fb40a7d37df1339814588c279adc8ae8a6333b68cbeabb8fdc82fab43ee139630026ae879822bac8e7202e614817070665fd
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcGAAoJEC7dUkA7aK9H9t0P/RDUj/QyUKGC2clpdd1bKaRt
-h9ATc2Au2xcsbM90TQd3f9xuCim8WCE7Rd5H9ylNadGqOrMumHL+KjwweXijyVsL
-HqjK0Wted8Z23L7cqBt2RCDpPap9eTM2Qi+Lh7eKszC6L1JwaRWHNbBM0cqLBECe
-+g9NyqJcQDWBnGWTCBnr2CZSKNbJZb0jMEBpsVxmxsDSqa9QNExrbmNZaWam889Q
-gkksj90NJbf3X2IIHSBWB/Mgr+U9FPBELRSgmi71w3QfxVIWUBhu/XE9kqnQHwTo
-FpiITpesyNbxXtFdns+R/xDTxs3pIHXDemnMrZshffSu7bn4m+ZA/iKbnvtFx1la
-QPo2nXnPzcyxE1sRqMZpBXm3QokkTFuA+MevSoZUpP8rXwTtm336bKhRr84kydLy
-ZKJmocoKGbaM+fuJ4Xcy4Cb+UsK4Mp5kTgeGQuqP4El15hEr85jVGxka7ivmCTra
-wRYOTfhqnTVL/qCmrV2Ak/dDiBRH5y0Z9/MHm8kQoivz9c3AAlB6FTGS8Fh+iKgy
-ImWWOCi6lgpXk8FzBtpyViNT84B9OskzVrW/FrP8G9jvw1f/hLuhVRvxhbdBO080
-fFBV7PmMLYI08Atw7bwX91wd0pJ1fhnl2uhf8o/Sf7RyJQbiDznwKxqydVf188uN
-o1OsMJk4mtyTgTrwTdru
-=+O/k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+=rK0Y
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20130424-r4.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20130424-r4.ebuild
index d901ee72f954..21ccaafe1d4c 100644
--- a/sec-policy/selinux-psad/selinux-psad-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-psad/selinux-psad-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:41 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for psad"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index aacf5515f368..f9734d8873e2 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.55 2013/12/11 13:20:33 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.56 2014/01/12 20:22:17 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-publicfile-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-publicfile-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest
index a0178ac5e320..bfdc5c78c3e8 100644
--- a/sec-policy/selinux-publicfile/Manifest
+++ b/sec-policy/selinux-publicfile/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-publicfile-2.20120725-r9.ebuild 403 SHA256 d76ae88fb7a5b2a7e3ace6
EBUILD selinux-publicfile-2.20130424-r1.ebuild 403 SHA256 7909d8aec127c3e1b6d658c0b56b3905f84aadc4893e95bd0e600e04d9f64b4a SHA512 efe579a6f44cf2d51c345693cdcad22f84b36a3f888c092bdc57ea3a305ce5b9f4b51ab371bcbb1a2e84ee0fa920648a6ce8c540929844095ae1751ed4a6fe27 WHIRLPOOL 27a4884f74ae516d007e7f1c2cf2fd612c6d9b71381d3512f5bfe5f6a270395e05bdd2d0a31f907f944e2a15de711cd1aac5c505a425239325ae5183a737b7a8
EBUILD selinux-publicfile-2.20130424-r2.ebuild 403 SHA256 4b4461706bac2736fdac7e4ba98dfd34b37d8ada83133bab65933c8e678baf34 SHA512 c3dc8ffcc45fd83659883febf098edf6b533bea0f26559fe0530dcc17472761589725b61d33d191fddd17c37c6b056f5e8cde5bbc4b780e9451388bec464d351 WHIRLPOOL 3805c877cbdeda5c8f4cd5ecd15190a20f58ed5c6d8157c56b9f2334e01e63819fbf9b3fa75217317a56e9b9fbbc9d0ad89bd61db6493ae9d989610d8f7b30f7
EBUILD selinux-publicfile-2.20130424-r3.ebuild 405 SHA256 b65fb459717df7bba8a4d140f3f06b29b4191c1abaec03c46acea470cc9ca09e SHA512 cf88bebb635f6cfbd0fe5c1027a3542be506a0c947fd6df613f31209150b5ab5972f7356122df7085d7d219ebb7ff32c99d5b3c27f4d045a825e86603318178f WHIRLPOOL 115c93058c5df23c321418e2e1e7a5659d468d48bd4513fb102af145d23b74f3431caf6d4efe336c27c6dc06a0f51159acf6402db28e028d623a2ff0aed6de6b
-EBUILD selinux-publicfile-2.20130424-r4.ebuild 405 SHA256 078d3aae1faa082513262c304c064e940fd4330aa537f581a2d5c9da4eb524f9 SHA512 1ac00afbd9a292deaee92cb0a5df7c54f8ad52f5c39395eabdbc909b9a0bb88ad7b6cb678fe7d59b61ceb8428c123967e3abb5771cdd540dc224813b6ed5741a WHIRLPOOL 2078c4a411c76643998330624d19ee81a26c03bb68c1c932f4c62798074461576d0d0e8ffbcb67193f8e547f64af96c5c9a4f338bcf6bc5b3bf24c40ea2c06c6
+EBUILD selinux-publicfile-2.20130424-r4.ebuild 403 SHA256 36d7315bb7f4fa793738aacf7ad136b4bef08e6b23149f2ae170c895bb8378dd SHA512 840de58de2af23dfe728ddbafc885991874e57f67aa7b3cbc6c682d8336c84c68f568f98dd77e3d3e56df5f917f322786854b9ac2ff280125cb0ce5431406e64 WHIRLPOOL dfc9074188b203b73aed6ef66e88388dd431d2cfe59978473083820cd0ddfe2f8b5a8f6646f8c7e0b88491928a18dfa45cb94d4676dd915aff4843a11f07c7ab
EBUILD selinux-publicfile-9999.ebuild 376 SHA256 fd7bef5262453f147f31428ac3ceab2d8a3981bfae3a97683b19378eab15e3a5 SHA512 7d038684d047339e0580665de239cf2599f19314d16fe211756b597da9f4c442da9dba4b5bae1a4bbdde0410650b51b2f2113c6693f889e9343425d083fed80c WHIRLPOOL c5053fe8761d1f64a6abdadbdb47ae69aaf231f9f584eb62d94a500d725a33c3ea9fe9974995daf356244616f9c5475c3f0686bc988a30917e87a9bfc5a02536
-MISC ChangeLog 8393 SHA256 bd7ed765df966783143a5cd79669ca1735e6cb98cc40339e0b6c31886a26e8eb SHA512 aedccdda46a6d750969943f071ca69d10cd6df5d733de4ad4a68e50591e33fda1e7e9448da870c8a323b1a323894ab2148a1e4d3f076180ad038454ab3a6d20b WHIRLPOOL 7df0f293c4f3989f12a95d1723c6fd1d7c63965dacf88e7a9476be6f42a3d200d0c8bd1be91a9037fa729c4593ebb4391c16f61029d56c7abc7dda2aa80c67eb
+MISC ChangeLog 8512 SHA256 4c495d59bc8f1c3ed8e0c4a58859fae5f38f387de7df56329ea23335d42e4408 SHA512 369f68cd2e749741b0fe5ffec490e5278554f51a2413bbf6e57f06841ce6071cd08b75917f10f828fb5df370e547f0055c5d3322c6202c563d4f2843a00e2730 WHIRLPOOL 2a2adc137ff2e04a48175d75de5996695b4d6bdfff726d7b98a40a6c6a83b9fd05ccdccc6341978a6d3ba88d4d654278410cfb289f5f023f89105d9dd219aabf
MISC metadata.xml 234 SHA256 b13d84657bfebbc9d15954d32ed7bf19feefb69a65a55d0eeaf362f647a7dce8 SHA512 0d5c451e4dd44110ed89d505b08ceaf918fa4dcb19294edcd252f1e5c1645f93acbe89d823e024fd0987e30b3d9201622259fd071fee23d6b6ba280df0d7be89 WHIRLPOOL 93b24f301a9cff5d4e1cf5b1e42e97e503ec765e8c289b595889838ffbb98e358caa5897c729eb3dd4adeb4cbbb46c1daccd33b68f562897f3c515b4a46598b0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcHAAoJEC7dUkA7aK9HTqUQAITgjJ5UX2s5IWPIiIxdSHGn
-zWp4T6O9iZfXM41t4T3llgKZmL90t2aDhkNy35XkK9hwzwYNv78ITAUKJAA4WUUr
-KfoHqbkTfq4HFKCFd6OYoFJ73e9Qpz4jOJxHNE+QpJ0WutKjhlndFoIIq5TM4T3l
-rePX4C+3fb9buWcfmgiUFBsAPKKMK3oNod05m0eiZEubgtOb2YKu5sRQoCxTzGne
-UUY41qQjdC7HMNvVsiSr6EWXEPQ5zlIdHaCeAfgWbgSbmKWuT8jQEcqbhqrDjKFf
-GWudx67dbI7UONuRsCH7fVCwZhsgCLjITlwcmASM6DjOBFmiDqo/ddwwdblaZbiZ
-JPGS0eip/kujgsSTAI/2u5Ms7m8nGYIJ6THRCpHtdeEQbi1alGL0p4MVX1ogiFjr
-aaNiADwKDX19WIxCWAcc/zrOCPqOpcU3sAYpU1HL8BIVl2oUvvQK7O+NH4aWT6JE
-WW3ETpRK2FC3HABfwiTCYvTEDcCqw8qe8uXNNXXcZUNzu/qvQfQ6lV0YhB5/ST1N
-YdbSYd2Xh7DME6qFQCxNDSx6WiqMcbHcramoNbKmfdrOOhzq8IKAeXkoTyMnL4XV
-hvluVbRoftMKom/A6WRkpDHfAl6eU93iM7YCgSxhKrYiRevyBeAxJYEva95nbPYF
-W46iMB4/IfIqXvmgWFCF
-=N/nT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+=WBUy
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r4.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r4.ebuild
index da2ddd646a0f..9115feadfded 100644
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:33 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:17 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for publicfile"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
index c9029744d4da..0080ce3a7c87 100644
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-pulseaudio
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.32 2013/12/11 13:20:59 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.33 2014/01/12 20:22:45 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-pulseaudio-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-pulseaudio-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest
index b8173feffaa6..8fa6253256db 100644
--- a/sec-policy/selinux-pulseaudio/Manifest
+++ b/sec-policy/selinux-pulseaudio/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-pulseaudio-2.20120725-r9.ebuild 403 SHA256 fee32c655768708a51e952
EBUILD selinux-pulseaudio-2.20130424-r1.ebuild 403 SHA256 ef2741ff5ae5e0be4b39bb0b8142849893d26af489464bf4605723774b060f78 SHA512 89c6db97f52302042c0d9eff125c77595979eba78405aeecd72fd2f73e595f210f0e26e65ad9e08453a7ee33cfdd0417cab1db22a9aa959767d0d84f8250938c WHIRLPOOL d26ccb4d7c468868ac3d08ccdcaa97e4db966c55773edda9650bce234fff6695e943dec752a5382f31cae4149ded31e60ed06521bc7378b133bbde191ca1da4a
EBUILD selinux-pulseaudio-2.20130424-r2.ebuild 403 SHA256 624e8e074f34d4d0b4a8c83cfcfcfd9410854dbe01f7a913ccf8bd8ff18a5a77 SHA512 506b4269d2f1e2dc7aeaafeabf1ddf1785341f7fb5d207656b485997995cc8dc8ed0bc9a9b8f6ae16d93e4360fc9bcbf31807a2c1c188059a3e0ad77da9a5c4a WHIRLPOOL b219a467b050a9fa613d352ad13942cba73bfb9dbda97ad638ce01a903cb864694868cb500c0a25e240d34784ee4da0b80f4865ca565aa80b7f036158da4caba
EBUILD selinux-pulseaudio-2.20130424-r3.ebuild 405 SHA256 476b2cb3cf0d0e1d88e172a72c8c6880a371b0f2a271b660bc8c6950e99f1b7f SHA512 462591a4ee8d4f4582332c9643a3553259c54373f36ff40bc39d7e75a0118a7cf1a1f5663acc540a689ad2474992a0c27837579a775812fd3a41b0c0849a1fae WHIRLPOOL a389926270d6c78b55f71c8bfef4aafc1ea8a11c58784c1db67fa2b85c7bbf07feedc70f5b7e49dbd7642ace1085d2b310c1a9988e9089a71984ad6e8c1003c4
-EBUILD selinux-pulseaudio-2.20130424-r4.ebuild 405 SHA256 42d90b38b625097f55021c83514363de993dd841769e8162544d3b229e4c4e7a SHA512 a15cdcf1ea97fd54e1ed4c23292486ed4d7bc8d43fd016045a349868d6ac95a49fdf3ad1cdf7d0fa2c9e1824c86c057fb3f927e2cde5ef255c98890d72e0c971 WHIRLPOOL d967b6f8f574fb3886763daf2a2ae3e8764285bfabf05de335cfb2587db67a32da3ae98f1399f4180c3c9dd120ce4b32a65b5ffef2847655f6bef20e2e46ecda
+EBUILD selinux-pulseaudio-2.20130424-r4.ebuild 403 SHA256 774f740cad75f778f734964e0fa1f1ea0201d5912a1e3ab78c05d5d77de5218f SHA512 02d5e8c7b786ce009557ea4f17aa49e9a043d52160367e2859ce84b56cfe88783d68ab1623192e228e0330e64a44221853fe19e608e2dcddc7af43257e1f7396 WHIRLPOOL 33b99bc9bc0a65fa7bfb8660579f2251e320295b73f4428aaea463d7badcfa2e403df8d3bf13ad47dae47d5facf6c8a35f3a86b7b67d8f3abcd1f8f71814f36f
EBUILD selinux-pulseaudio-9999.ebuild 376 SHA256 416241fd07419700da2e47ede7233111cf684b838c3c189ce6e4bc9113c20789 SHA512 158114f56caa745c4e0ed729fb8697e48b7ad0e5b3283f2086651c5b05349afe0430c0562eed1d72b33d5812816f9d677281fffedc681d43c3c3a1ad5001395e WHIRLPOOL e932324eb50af0be4f21256ef37e30bd712315947b7d5d2ad3f7f5d97ba8b33537faf24b34f9ad144a25670753cffdf798c7f7ac1f38fe849b55795274574415
-MISC ChangeLog 4953 SHA256 d0c6c0aa6a490739e086913d87b9da15fe6e8f5975447a2a8d89f15c2e69e78a SHA512 279da72d786896de2ac07acd9cfbde807ef89de0e821581973b3d0add08a8618a77ae2e561746f243be8f65de32d123ab0f5b5c731300c33add60dcc41ffa37d WHIRLPOOL ce8c33c96dda4ba368c0f1405f2ff06b72114d615c0ea7d3c1b3a3315d34baceab3668513b8ca41e415ed374dd233162051359714ab161f611073af3c099e67e
+MISC ChangeLog 5072 SHA256 33e472c589c5cde3a6528e07b323975a64bc69d87cf1cd77c0ecd0ebd6d83898 SHA512 c5d7752ed2c02c283de9dffaed3514334a5c988e7f32bef619d34baf82965ada724f14c5ec363805d03db88d9e926ab513586fdc51e44187f96b51f69d0f9950 WHIRLPOOL e4e9586ad73aac81b6cd06b1b966b6e7ce0d8781ddf512036e21e5f9a163137fea6a2cd449a71c9514a5b0b8ad90028794a8ccb57bcaf062b84c5e1257984b4b
MISC metadata.xml 234 SHA256 a3e0f2f599ad1b6a19e3458a4d427e9e658e60d758f4eed2f0d5ae2332f191f3 SHA512 5ad7cf5f7d17cf86f51d7d69a82c214a099b208afbd8d929216f47cf36c3e6132d458c6a8866f6beea98e25ce3229e0bc79322ac89bb6c31620d79bf1170a138 WHIRLPOOL 29035bdbcd4fe59ff7b77b043334fbd8056f6fbae0dfa2fc2d9184e08099dbfc2494e3884106dec8b903d5ffd67dcd7c7e55cbf17c1e4fbca8ea1f90e98c14f8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcHAAoJEC7dUkA7aK9H9oMP/1aTberw8WZaILHF7wauClgf
-gfivio9vwZUu0NcAFXLIWjY/SnWUcFRXlKMhXlbb3WjooJeMzUMTpRDxCe6qjkQQ
-fcvmOA57+48Tak4HR4RzcQau7x3cqXnU65VSeOABALdQTlv9yJ5x9t3luckxEwnJ
-PNWmC4xkqZlu3oEjB5ulEovjtp1y99t0LZ67gfPGTM6VNVNpHvr8Mwo0IAdVg/B/
-zJ3BYThXJIa8MFjvGf9TWrXOenAsmBppr/uT85DRYMFeccTHubAQ79VpS7WjFjGE
-H0fZYcKycfG1wSfbyufiXUbxEK+r1j6ETzSN9rN48DfUkiAjlZSry6YNG5Sn7c5W
-9rjoI+Ym+o5gUChUAOUHFGbnw7uk9VMc9mDnS0apoyE4St143RckJ8KpyLIdWyVA
-rlL/ZvlnDqSbLlQLDGscurdL7NAzlziezqTKuH3hSiF0mlJsiWUOYN6hXXGdEIX2
-nDHrW20xVqvbVxYKPXt7jwoX5WKmknAVuwmw/6KMV6RhruiXcNNKh1vaezm/gLZZ
-2e+V6VSBRqnzRe2gB8vExQgxRHI5lTpVE78bOegoefrOsd/sW62g8Z/zoAswJrZC
-hS61j5IfiMnWxCtSDzopDXsUt8bsGGo+z94aLta0EDwqHBGHePZfKKw7/BBuE04A
-UyeQSfWb35q1I+1BToxo
-=ZV40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+=Sob8
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r4.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r4.ebuild
index 53c578e67ff2..34aec5f374ca 100644
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:45 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pulseaudio"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
index 37efa40280c1..ce4c583b90b1 100644
--- a/sec-policy/selinux-puppet/ChangeLog
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-puppet
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.35 2013/12/11 13:20:51 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.36 2014/01/12 20:22:37 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-puppet-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-puppet-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest
index 8cd1f4f0053c..75bb162bc0a8 100644
--- a/sec-policy/selinux-puppet/Manifest
+++ b/sec-policy/selinux-puppet/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-puppet-2.20120725-r9.ebuild 387 SHA256 0e59fb24d8cf6f38c2e63769d9
EBUILD selinux-puppet-2.20130424-r1.ebuild 387 SHA256 03c993ce11fa9dda199b84d0e33712f77960ff67651a80c5a4df80024a0c8283 SHA512 53db81b73b2125111a35b1c0630661de219e3cceff5610574d552be0d1dd880f91cde17e834fbf3789a9090ee26383377e371d3bda0551ece9d48438ba3f521f WHIRLPOOL 884ef86600f041440f740b88ea886d6a6439ce01ed4da27ea6702ef60de2ad16b4db3080619858ea03475bb341b8dac4f6dc6c3e1f9278be5b71819c7b6f3606
EBUILD selinux-puppet-2.20130424-r2.ebuild 387 SHA256 2e4e88793142a0afc7f0153cb774997d890c6667f04ce9f23ca3ba5dca0b5a4e SHA512 50ce779b772a64b5326dcd8bd2fa142745ab168a24942c13c95e1744ff0596ee15445db48bad73dd998bdb2a2fb75f8d6e89d28fa6bedd5846a7d478ab87fc42 WHIRLPOOL b218db97af585a01d58f709fccb24ec59f883155d7f59fedeb853b0ae2751fcb9ef67e3f13ad5d3903dbcdf52837137f8b5ba6d8d62843b5eb7fb37857b35e78
EBUILD selinux-puppet-2.20130424-r3.ebuild 389 SHA256 db683e9bedb8ca9e7ff7e0db844cd7233897e84e0c3314309d1aea82d9b812c7 SHA512 c3bdc06e61b9929049a068f0c1b5cea024fc312b5b6d47ba15f94bfe39ea46e157b7dab820ac5326201a24c63c53ca3e48577a28931835359b130355941c5fcf WHIRLPOOL ee5df9797a2b72335de4d6b80c6bb65d9fc45fec596a7585b70ec73eddfe7a72f40baf6dcd7c32230c2d63bac269f720941b83c4f344b598a4e925e2728c2b18
-EBUILD selinux-puppet-2.20130424-r4.ebuild 389 SHA256 69f92eb36a082324c519bf2a58ba98bcb586fb0fe2fa4f57ffe2170864121909 SHA512 88a1107f26d0531d7e857b48fec14e3653cf2e24ee1da39a435f3fb3cb989190d4936ad04be0ec1a65cc243862ced3239aa66ef47fc8ca5e7bfad71921c7d22b WHIRLPOOL 05e5c32ee85b4237b0cdc441b659d9fa45cbe7e6ea75e025fa5193a7db34f5d78f052ca984c528f6d5569a7a3af8d44f675ff4606e300fae0c460693f5689ac4
+EBUILD selinux-puppet-2.20130424-r4.ebuild 387 SHA256 8c191a95091d8fc66ea74d17805b70fedb7172e1c6f03cf5844ac25fd98a4a40 SHA512 bfbaf9da557377a56f29dbfb0dc3cdbc9a924b4128835de1e8f6e22530fb6f0538fa03acc30e160b0f5d66ffb0b6fbae0b8f3fa2bed9f7a331b5e284af3691c4 WHIRLPOOL 9dbb921bf36be757414f3b4b25fb88dfc87a280060c7831b0abc0488dc5a74e28fc4c41250197672efef404e65a1fc6cad7103f64add658cb2e1d8dd4c334000
EBUILD selinux-puppet-9999.ebuild 360 SHA256 eee61937300d682db1bf2dc59e7495b664f42356cc3b6ab9eb619e4d0145d20a SHA512 714b5a2613f6c002e6c1911a25f263b4e7297ebad30f3e4fa0d5b210dc3d7f24d64ab7cea4cd7974fa1ca0e0369b813f94dbe38fde81e4b6545f827fa247f1ad WHIRLPOOL 3678bde8bfc9f68310ae2a52b27bed19f6d574167d77998cc417065348ca747e7260c56c5867818b5b2b6a6cc5e4ada74474627324a5503c016911719a4db355
-MISC ChangeLog 6042 SHA256 b1310833186997189afb98d86299b31cb59d4b31f00afc8b393167a928382509 SHA512 0e10f8dc017bafe6c55c2b944a1bd4598c93b75f0fd7cca643b57b8fd674d16b86c0c75d2d4c4bda71cc00001daec9cbd6863f25bae194d994c5cb96886b5ea0 WHIRLPOOL f3401ece681042489402a2731da38819ad8ba9ec00a2656d38da3196da7fed81860f3ecef710694723d385d7bb26ecc82abbfa96ef333c05bdcbcf4af2ba84a1
+MISC ChangeLog 6157 SHA256 e68f19c5ef31e67c1ee9adb3c9be6a2e2e3cab57e0341b439baffed89cf2f2f8 SHA512 9c07d2850f598f969b8a70cdccb13a912dd6dd6ac7c01cb78d9cc5f4130a0fb4451e7aa63aec99615b1454170adc32b72972fd04c5899231a2d065a8acb35476 WHIRLPOOL 289e3414abaac2329d0c68fd6fcdba88f4e50156ed984da5e0ab2f5e864d75297ad4ce4a3b21d646953380ab6852a720656d2208badfa0491e9db13c50f0c016
MISC metadata.xml 230 SHA256 29b1c0521994399dc36bdc4fac4b4b7d1169b537602be0486896018c744d96cf SHA512 7f539797f766ec2e8f04676a0470fcf1a72d33de48adda24f5124defc662c99be9db95f69db098e4c37e051ffee1b49c05e0fcefdf63f08d5681a3bd57a2cea4 WHIRLPOOL 1b81c5ac92e328970a6a3057422d63f7650a81ecd4af8b5e90775e8ea07c0eb4dc9a81464b1ab23614ceef9aaeeed8b90360f8d9754675f3800adc6a15fa58ed
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcHAAoJEC7dUkA7aK9Hy/UP/0lbgJ1Prnn+XyoZkzeucAPE
-1V5x1/1aBHudhxHcliiziq56+wsmjEX7pWhTZbZL4WxUbFBHJJliohHXzSYPXZIm
-Zt0QfLvSSnjeeZNQGwhata+jmuT+tw/YOoq2qIyisxuwtxpsSzk3F6ttPXbTUA5O
-lwSfDg+mBJmwFqiMFaHOOPVgz3suOvCo5egEXu3aa7Q/ytUJwqh9AVmXPcX8iqvd
-s1oXS2Z3cgfDrNMqI/9DQj0Orpf/ulHqAsQqBnSNjcEqRFZDtlmv3lV6wuzk+l71
-kIedjC732poKMKbl24Uqg6qXjqtV5Fe0P03tgSKo6+xUTlYjTFhpvgnVCI1FGKIQ
-/n0LYdaFz7qh0eB3kR5l6pifeifC7bBJd0VFbOH65RHOOIw5XIttKNCea+a66gY7
-57IJcY920F1CTY0efvrreq9YmFMw49no89/8bXBGYyJujybu3eDPVOMQ77gG25Xi
-of5r+GXyTfNn84KkvRlJ8JRp2w3zbG3L6kLxU0d2mHJLWi3Je9wmBu8TqVbwWJ0Q
-c40ZuyZC85m8FKVlX49LGjxQZvH6BjSvn1n3vj1Xh+s7OvfJF+2epRnBigHI29t7
-zlaiUC0x567iQvQuV/imtIVairZ+qtmv13c7oAPMedn/Kp52zD7osMYevLHG/IoF
-kltpk2Hm6ohf15dWBApq
-=NR8r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+=vUt8
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r4.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r4.ebuild
index c973f07c65a4..7e5f85d254e8 100644
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:37 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for puppet"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
index 92c5b20eb9fb..09838f14cff4 100644
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-pyicqt
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.32 2013/12/11 13:20:50 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.33 2014/01/12 20:22:35 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-pyicqt-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-pyicqt-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-pyicqt/Manifest b/sec-policy/selinux-pyicqt/Manifest
index f99b754ec198..ba931a51bb6e 100644
--- a/sec-policy/selinux-pyicqt/Manifest
+++ b/sec-policy/selinux-pyicqt/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-pyicqt-2.20120725-r9.ebuild 387 SHA256 bdedf905d50195bc156926acb6
EBUILD selinux-pyicqt-2.20130424-r1.ebuild 387 SHA256 c9db75f48430d69c8528e78dc8ac4aba4568f9520d2d4dd0d4fc346825391637 SHA512 15f238f6d8872202aad421489b0afc69444974f7f88c585fed63b85fef0f02268098fe69829908e043c2cd7c03e6f340cd978c81e705fab8e1cc4e2700d72c80 WHIRLPOOL 082623e9843a5d079b89b07d18df50cab3290548dc0c185ce5e0a448932f249a559722da3677a64b492544e7ff012cfbf7009d18032aae1613575595c90139b0
EBUILD selinux-pyicqt-2.20130424-r2.ebuild 387 SHA256 07703806c1d3b3832457ae1cfeab18c19f7c3f506d2ff6483de2cdbf50e15034 SHA512 a0a4870a2f06df4384d971d686b284bfa514f45134d9ddc52f1204bdd3c35d50f69cb3777888036dd36117f37683a465eaaf2bced90dc508b2b726132056a3cd WHIRLPOOL 4d0461ca548f84a952ad21e39fa22e62d37691841bb33f4d0e7f24334453633d7d62bb27abb0910ef5a37e64cbc529e5b26572d60ca57a2cce982fcc8b7b2886
EBUILD selinux-pyicqt-2.20130424-r3.ebuild 389 SHA256 a4d114cfbeefbbb77534dd5d40fa9084240c51eb5d7820818bd3331f1496d609 SHA512 a11c8f7301c8ef1816cafd5a401cf928ded1b0f75d174281fc0c62de6c42f767feb993e35829b95d0a23a08a3b19ad4f658350e84fb71ce01aa377a651f150f6 WHIRLPOOL 8d27dd51645d1a1a8a156a451f5a39d85b9bb3d56df47ef32467d6a895215c0e05a8273c0391f292dc796f34fbe31c78500ba011865d59cd5397918e8faa35b1
-EBUILD selinux-pyicqt-2.20130424-r4.ebuild 389 SHA256 94717d8c77a31d847b3efbe1d873521e3d9bc6c114b84a3b6056697952cb884e SHA512 e1cf5c7a3be979d50ff20cacb58d291de7df4704f9ca5aa624bc42f4c6d11541c66009e2bd22fb9fcc06a39a63e2e48a72bfe16815eab3bac42bb009b80eae3f WHIRLPOOL c4d50bc38ba7e65cff7037923f048443b0f07d730bba63cef7ed459a1b47750e1f92fdf0ed57c7b4c71a688a87ee67d71ff5506ec80d72fa78026335d04c93c0
+EBUILD selinux-pyicqt-2.20130424-r4.ebuild 387 SHA256 775a20e8aff701b1a5dc92d6c3c7a6a091294a672d965f3af6cec12bb0a9ffdf SHA512 fd8e5c12ccb684f3767159bf44fe7201602cf7d10fb8e7aca3a698716115d9a6eb81ac41ca30f3ec0da745e446b7b50594b87a7cb42ec98745bae675671cc313 WHIRLPOOL c3218f750a574a029c2159db169aa38a5864ed862debc0f19e618f403a20cf280307883856b3c53112bcaf3da746452f492927af04b60ad0c5ca3c5e32b7d6b3
EBUILD selinux-pyicqt-9999.ebuild 360 SHA256 45df64e25c08d95f8bd4b5940e4a377912bfe0a568f51ab408f9f71425d7bbf7 SHA512 6fb4fb981d1529391b12c98403763e9b36fea3a44252ce3fb840029b13f8dc5fb8054105c63489cd09af0756142fc389c8a4a12f5589c4ab44c4fa4cc043446b WHIRLPOOL 984ed08eeff4580539a195a17c2e8d389666bc72fc54d927ace3a7391a8da18a3e59f276b11a67c292ea8b634780536a88660ca2497e44d8ba83b2099faea8aa
-MISC ChangeLog 4742 SHA256 5a69c1f0137a8d172129398e56fd6c4a306bc73b991c0a43c826f077e02f58b5 SHA512 e2af8a3966abdecf9365ef6729813e636ddbc1e807833446f1a7d55b7641860c19cd5d77e9cf4b5e81b58d0b7d6312dcf3f64f7fa81c1f569435c51f4154aa10 WHIRLPOOL 9535ff7c50aceef3faf6a2165e0f0ce590910feea59f79f2fe3a0d7f97911f909dd51ef64317363c4077ae5f83f2202de9fae6a8de8a089c5e2474f9c17781a0
+MISC ChangeLog 4857 SHA256 9b1c45c9d2f4b70db9638cef9f163075b1e74654953286e9b0cc0cddd634799a SHA512 0357be44f64ce5d1021285361becf886ad3c856932bd7bf5312953d04c6e9463d31269c47a2ebd3629af3d929bf98566410b75d44bf19b13ed80920e9b25c7a4 WHIRLPOOL 83d49c0b0cd177ebaf2d8a5eea6a990deae80a279b78f6f7a855b64caa3b181076af940fb9c8ba857719d633cb5f0289a4db5b3cf989590a08e56c57c07f3e49
MISC metadata.xml 230 SHA256 3c60d8526c142ae883a2af0331e14ea6e4f51b14c8f439322d597ac6de5ff507 SHA512 6ceb3e9c4cd447798f1db75948bd3073ad8d0a0721f681348fa700cfbafc36833fa7b223bad7b25826dce61bd8c0edd33411e72de2b835ceaedd774c7b182a91 WHIRLPOOL 654a256604a71eeddf1333320930872351f50b442d1b4cf1d28ea8851e714a8cbf3a9aea17fd1715ac1249e3e9cb58bb9c65f2722fc998bac29b5399f63f28ec
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcIAAoJEC7dUkA7aK9HU5cQAINKBcuI5ZkWZSJLKrLKR/aJ
-RUGVAQGjYKVmedWeyMPSMlsz64vb6VfSDyatLkZgE6ZwrLY0K4hmo+Kxj9nGnAeG
-+HCXOfNfc/ln8UXI4J9etpHOpJHj8rMIsDPvcWoaJin2ZOLHXHeGoJwGa+0PNdaS
-ZwXlO4qY0TFUj3X9Lf0nE8GdrUCaNF1V1Plaoz+o59GS3Pb36zkQD/PULPebEQVQ
-kB3y01HSgGNTRKvAWSDXRkWVodZNJcQWCOSZKiXbLbbKBdv6WAdU1f0EkX3vtoDc
-PBdWKNBqcFTy8WavGd4+IUy2rVp3TY9XDqNqdscb2Dp4SfBKlKMuj0P+cKUeV0du
-pdWe/RUJ8DIYU19DvbU0hWAnvkru8O30u8MFox+OsDb15vzY+8oGTHeJr3L8JvVL
-W6pdLTZ+RV6zX7dtwu04FDur/2PCDh4bqLzeL+LZzX3y77PdgYrHEldYISUZa00E
-w6bcyqeAagbfkp4g3HsXCVYKa2BFOTmoEwzVY4m779WJcvkeZuQLMeGbOjaZF6MX
-4/RXgnxeHJ0m14XqQ0muXdL8zKulnCdj4wylWyY/8xOt+57/xPcVg9HcAJt4o/3m
-vA6P0NPO4pqu/D4GN0AXEYS125tW9NGtUJACOoKX+T9IY6Mn5KwbFTjvwe/NyYPu
-riynxdF1pz9SkCwjxMo6
-=Bnk7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+=xgqv
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r4.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r4.ebuild
index da902d2b0c15..eb056ada9190 100644
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:35 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pyicqt"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index f8595bcd51b2..fd5fa4b5a60a 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.41 2013/12/11 13:20:45 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.42 2014/01/12 20:22:30 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-pyzor-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-pyzor-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest
index fdbab7757656..13ce7196952c 100644
--- a/sec-policy/selinux-pyzor/Manifest
+++ b/sec-policy/selinux-pyzor/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-pyzor-2.20120725-r9.ebuild 383 SHA256 7fac6f7e20b384dfaab95f665fd
EBUILD selinux-pyzor-2.20130424-r1.ebuild 383 SHA256 b10470a3f2918a690095c924cafeaf6ca475b72a505484d2b6b22b1ed2e1fdce SHA512 16d9b9f306588524ee2182b0188a5c26329d913e669020158a96c4f655687fe72eb3d99ed815d87dc0e0038e339e429a073c7b09aefa5041964b629965e15063 WHIRLPOOL 84f91759ac093354c78f14045186317192b2a27cf1ad718ed2e2e8f2505b2f18650dc68953c803f86268139b3f427535c671cb26ad0de27cc6df6856a92832e9
EBUILD selinux-pyzor-2.20130424-r2.ebuild 383 SHA256 ce41a1a455a2e52a65bca5492cce0dc4b09786d104d6a69fee5af94e77d3dee2 SHA512 7a6ed0df18014df9112d116acded6f4eb80f65516b8ca409fec264b1844717c58b36b34c95ed439cf9f6ef00866fb9530125ff7cc64c5f1b8eae17b3bf563e67 WHIRLPOOL 1ade38a0d29085a4929e72a9a08aec6416419897caf4e52dbf54d968411edc81be866e0ee6ff02369af801d7327df2d480ee76f4a2dc6f48b4e808f2c03e27f0
EBUILD selinux-pyzor-2.20130424-r3.ebuild 385 SHA256 74a4546c676ea0dcfcc0e9b6fb01328b25cbe95184e94bd01e03785533b37803 SHA512 7e3775a8c0673bebdb3f83113434365c1ecb27ad19b1c64fa646b61b76c46d87f38c17431bbc7cad57c12049e65e322050771283f41046bf1a5fa19c09e2f14f WHIRLPOOL fbeb87db7d5187811be45355f41b800646ed439b7195435f1900daf940fa49fba080333573d39498e8d7f2b49ac7b7ac5afea315108cf7c62f707b41984bb722
-EBUILD selinux-pyzor-2.20130424-r4.ebuild 385 SHA256 2e8fe1e86e455905b9b4b5a11849d0db4609c3bdf5b3b9cabdcd7896e318f0ec SHA512 033b0271c8f28a7a4d6862e95153eedd7aa40d59472b0f55d1e1f7cbd10072cd2edbb1a8553c19aaf9de1738c2bc8e3ddaa0d2f59585b9f54cb7527a75173c5c WHIRLPOOL 39e87a22be44db5ee09be04dced22e4c8089397c12264824dea41f70e48bf41d439ffb77d2f86fbfd850a1e2501e6d42e0c545610bcd66f5b273db0b26340b1f
+EBUILD selinux-pyzor-2.20130424-r4.ebuild 383 SHA256 8aac624a27d91963f5d712113ccad3574ccf845efd7c59edb65f2e520817e00c SHA512 a06762b70f9fba832de4684a99df4913859b815f0b38e7848b4cb04bcbda5c95f1822c69ba16945dcecd75bf428cda676e9a95ca871bd914a50d5429c6612d3d WHIRLPOOL 6c6fa1124e0acdbb9c7ebf998dbb9ac9c6a815e3f552f8a6ad03a5ff268d812f1d8ccde968c925a423642021d76c92599b9033f0723437c2cded66b4d59039ea
EBUILD selinux-pyzor-9999.ebuild 356 SHA256 00718a78635c455785e787f7fcb56254db33ffd9d2aa85ad833f33df678e8664 SHA512 7703f67023f361920bc56880970059db94fcef5bb308d3089d53bc4af3eb81d074e764ff69c192b51a5aa4b74310988e35870026a8c3d50fc2e3e4022c463411 WHIRLPOOL 5f7793a01f9f90f0a0904368b96165583bed65f5285aa9184995e27d2879eeba2e4a1037254ef3683886958114f238fd2a7515ca4f04c28bfe5935088a5d2a39
-MISC ChangeLog 6188 SHA256 29c4dca2f37f3e5f3449527c6aa8d67f946957d8676fe7843499cf3f83854de5 SHA512 2f853d1c5d20b037dc6b1a6771246abb792b9e09b48658aaafd3132717384edd76d08fb507f6a2497b203e13d09bc95c18bdfc6304f4b81060c3fa3fa4a5f12e WHIRLPOOL 1dd49a3bedbf71e811ce654476cf4769687a51766e674938feebe46d1b215cbe0331b4578e6b3a94835aa96d7bafc00790c44e4d3f62285a0f0c31be17cd7a5a
+MISC ChangeLog 6302 SHA256 040940aa24fa09c0717066cdc3e4844ea6850838c649ab8a003d2d593912e9d9 SHA512 a27704cefbfc1e03c9d774d140a8beb2306374dbdb8250e4bbb202866ad8f381e9cf4f5d48a2dd3f510c139baf3783327e6ad66bbe1f212140d47ae46ae7c50c WHIRLPOOL af0b551b54d9f157b19cd159d2ec1353a094403840b1f572739964fd889d1ad2f716c22d1f5e1006ca16553624822737a01edacacd0c435cb6fbaca67349af14
MISC metadata.xml 229 SHA256 93ef643475909e60120d42da937b69ee3427c511022fd04507d5034a637a2d25 SHA512 66e2631b09f3715fbcdff8763fdccd3f42538113309c1daf767fd441bc8ddc961844096872404dfe204d9caff1d6fada74d72e5254a68342fa62ea5ae43d6915 WHIRLPOOL 93c75f565c85e77f750f8623dde5eb95a8399fe9f8dbc2ab1e9953e982e612286d2f60c774ea514e8dfacd18096fa2892ded1cd86dacd4056dfa460873405543
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcIAAoJEC7dUkA7aK9HwOoP/0kbETOEK9DFcaVcG30xzwPx
-6CFzsTzKCRcZT//ii8QVa+p3KKq8ieEZvVwlykmOyWnfgcroMTKbSvDNfe+6CK3Q
-nPNRtLnwGI/tg+1wdewKNgPZne65JCCksx3LeQJiiizIkdtmzTHzYqyfn3xuuJi+
-6RsY+7t1Z0ACS5RQ4B37su7HdC2iFcNkYIf8AQSnwL2PqCPjFOGRAHvvzi2tPK0g
-MQ9523adzWiRijI12yIg7w8qquTFPYCP1Hc7T8hHe86qWxBPM6hICZA8fE52ujQu
-X471m2QQ0DzTLbhcRmHWPjaVq+W3Vsm4Z8xGy1yIUa6sSCloNKM1S6VY01qEqNUJ
-674GMbWlbtS2N6mcj9OOFfHHQ3laHVnn8brok5UlqYPttlDnepUyJ7PZzisPWfEB
-Vzq74cbfYQ222QZD/oYjrivB6tzLBqjWA/iGqwtk20ees5KbwQQSwNMsBj+d9trr
-uosI+ZVOvvsN6wbG7BlQF0k9GN99Kvk/huu0JszTzicbzF26s9LcoFz6DeQw1qQQ
-7VVz3Pv7q7JPQePu+Awg2/ElnmH9Af/P/2azVTEGfod8V/GiBvYYYXWVzB5FZm3/
-Is/zIZN3h0L6PPHPHfpg1zlOn31AD+KljSRLDF980TT+MX4hjWM9glJHJsq5ABNU
-CU5vYI0p6BiBxuIzmUqf
-=kBMK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+=hDYm
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r4.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r4.ebuild
index 1373bf34ee6a..7b1e31393ef8 100644
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:30 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pyzor"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
index f36650d15987..4699782d27e4 100644
--- a/sec-policy/selinux-qemu/ChangeLog
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-qemu
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.38 2013/12/11 13:20:38 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.39 2014/01/12 20:22:23 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-qemu-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-qemu-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest
index 71c2459e0d57..cea6989b0a02 100644
--- a/sec-policy/selinux-qemu/Manifest
+++ b/sec-policy/selinux-qemu/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-qemu-2.20120725-r9.ebuild 444 SHA256 a4e3058dc7366b920fd8716ef1bb
EBUILD selinux-qemu-2.20130424-r1.ebuild 444 SHA256 07e7108d78fd5669474e6d8913f444016f445f25d83a4c51584a5efe27aedced SHA512 1540056f68ba93740c4399eb1db4e07a93a42e5cfc825a6615995ec0ace43d4edb95172f1242f2e5696d2a8df939e07c6a4de0a211568af7ad0ac9f0926767ab WHIRLPOOL e502801bf4a61060bd88cc0f5630e95911712b736a46b0038e25b3ea24a7594ecd8ffc25a032b403ecd118cf50df94481f622fbf4f3d7995c29a69393c6e939c
EBUILD selinux-qemu-2.20130424-r2.ebuild 444 SHA256 c3ef2a2e35636f24bbe20d5d7fc3687fd28eeb8869ac59e6cee20cd064ebd55b SHA512 a99ae90c163f67874d92e7a20f67d65aa4233a67066961854c0b23f32356bb63029e5bec5be782e2a32e7394aa587816962cff795694b0686fb0fdfb3f7192ae WHIRLPOOL 59d31d13ce631ae380fb8d9d1e062f040b6f319e2f8ecede270ec12ae3d67125502021f2072ec793f7d9a287786a1ef3c61d442b59f83ee24c10f7e117dbf87e
EBUILD selinux-qemu-2.20130424-r3.ebuild 446 SHA256 5b4b4470204df3cf80d4986ece833126bbda975acdaa6e9909527775f27c314e SHA512 e1ed143485174335024add6c5b4901e115155be4425b3048000c9a8d51f62f30bfe128b9f2740bc334cedfa7d164e992eb8e26b64c276bc10c5dbd12c448986b WHIRLPOOL 67bea49f7518e03f0552f80d0414be062a62645f9275c90e6ffacd6924c582ed04167083833e2ac4b5bb5e04feb8c99bf06df1e76825ffa9483feb6cffcba80f
-EBUILD selinux-qemu-2.20130424-r4.ebuild 446 SHA256 190aa4a27b25def9736ba5ab9267dd3d0ccaf7652e2f0084e01c16d004daaf85 SHA512 de57fe022a7249d1fca451fb476e1dd35b2710ad083b7bab7c16a7f661efd8cf47e10458453e754e390f5a82ff0e8ec081c759c39294e60e040ae5f97b2fb367 WHIRLPOOL 8bf1f36902a00e95cd7634fec8f89da92ae7e681f0fea699326b29dc4bd23c07059054ba88ebfc70d4a15c086f9ba1305fe86d634eaf8ea4f81887249470a7b7
+EBUILD selinux-qemu-2.20130424-r4.ebuild 444 SHA256 978d5209b19fff39ddb4d84fbeb2aa49b33085a672aaa332a9c7693ce4029460 SHA512 e0437f0f3502fd572ff604f93cee84207daf3c56ffd8a0b17f69e57a42031a559fc198d807004f7a665f6cd8eb40f1f3e4cd2c4c7bd78a0dc2af238e7e10ea66 WHIRLPOOL e087a9d333832f4e4d5606eee424e87733ce825c7d15ff8edb2645f69d59f22a07eae0ad4c19796f128aacaea901723afda93ff9af5ffb1f20ad37d53d05637e
EBUILD selinux-qemu-9999.ebuild 417 SHA256 c8e86a04316de3d30d522935edb8d5106d17f0b3fdf79ea81aaf345bdac2a5cb SHA512 f5dbf025996b8aa27f62cdf7e3d234aa5af6446d04d29597aaba21a7f4239c9f63b901b8e033c452699071db33e203b082beb2c081f7ce6d0e9d08e96c84513c WHIRLPOOL 1c60c87a9acc644270c5aab56e1d31ddde39be466cf13213111bb52c9a727499f755b3271a8955394d57055d9f59a0f03937e4980f85e332a5d8d8adc29e1b9c
-MISC ChangeLog 5724 SHA256 63019794b3a111127cd4410b21a1b934921f9612f83ae1127469ec94a65fb08f SHA512 b2f72ae2f56402674aba5e9530b3b97ba7e73f4a4737609144ce131bb1dac5f484cbb54412075daf96e0db65f6445227eba9ce7317f5449fa7ed0756641f855c WHIRLPOOL a88d3eb35e98c0e671eb2488fd56d093bc7bac6f97a01749f95c671c5c1e7ae25b5029b67f7082a0538dceac0809a73de3d0fbb3d6a134fc44fcd7997038513e
+MISC ChangeLog 5837 SHA256 360b539f4d4db98b48870c2c678cc473769c8c271ea5581f7525415d8b5579fc SHA512 4e548f3f318bc9a9d1919d047289af6706e8eff50fc70bf4539b31797b6bda7c4695f7fe48e22c3cdb605cbd5d158ce87cbe1ee1fce68b4cef8857ff348ffd04 WHIRLPOOL d5fd8161b267a2c3879c280be51993a50ea507c910142a23eb8e18d6eed1e2a5bc2ee08a9f8d287b88ca088bbf92583f9daad0b24b7a750883534839c4864c4e
MISC metadata.xml 228 SHA256 53ec05da3df2140c21391eac48a9d76ed9a69187ac11f88651ce523159fe6949 SHA512 ebecd324f4bad814a89264e9c538e115584b656047a22a740422145fa0ee2bbf5ab7bb85e5808f932ebc875e5a4d8e4904a99f5dd4fe7bf10cf0b407aa982e2d WHIRLPOOL 93bbc4b74a23fc75c5ddfbc9547a01c23de6bec8b377d6dec1dd7f5f2abd7bd4fbc807296dc451c277e6b37facee4eb5cc6bfb16ead222cb03444526b39cc6d3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcJAAoJEC7dUkA7aK9Hg3IQAKHwh8U/klQ/CAqynTpZRM+F
-gB1fW0E9gggiAw2xOeDRB7uYnGrptxAwcwT0V/+XZF8EUMvTTvGF9Pk1r7UVwITw
-0DWTw2EDsz81qa7W5yI0RXDMeKJB5PlnfsPskUjQYQXgn3mRFcLuE2Ege7yrG2iT
-EX4WWwFetPhN+Th9k7PoQ0ihUEhUMoUpCMMVrOfxfQ1uPedrRmZ5212O/rd7/itG
-TGvZE3ua8HflLCskGxVqfJ+JzKw7cgBUeLmpxp8mAICHQwWaKxhHS3F9n4QksRb6
-YB4hvEfRFITkWeF4oS5EFVEywQI0vrmcu/BFhki4NirXYMkJLMAcy3j2IWEa+WWO
-2jIsWs+allEba3JmnC16mVtKatv5My+ZtTn13lTUF2vl8toMYukK8sYbQ+0tIH22
-vmGNZTSW72veh+xmlcPU5efs0TPwgvfT9tyT8DjCc9L7F1phkS2Wjp62oTevZznR
-dxKUr0v2fEidT/eGnice53mORgKflM1Dfr2RsKVc7MwqhMkjQKFjPzTxcydnLXgg
-AQnQKU+YWf6x+JiFu8NPxuwSkwiSsiHOX0U4269lxpVIYdJ9y1hhUCpX612sf5l3
-7zYLfhZlgkWm5PYt4Qktmx1h4sLaMLiQZj5BT0XgBSN4726HTDgfgA5UGcVW0lOz
-DG7wEeuseNqMXiJy5sse
-=1Ywd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+=LVm7
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r4.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r4.ebuild
index e8acfc75ebae..b78664198e5e 100644
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:23 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qemu"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-virt
"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index ebe806aca84c..1ae0bfa727ae 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-qmail
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.56 2013/12/11 13:20:57 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.57 2014/01/12 20:22:42 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-qmail-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-qmail-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest
index 30d94f06c5e9..71a0f3627b63 100644
--- a/sec-policy/selinux-qmail/Manifest
+++ b/sec-policy/selinux-qmail/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-qmail-2.20120725-r9.ebuild 383 SHA256 59f7a6ca1da8c712ead61b4d936
EBUILD selinux-qmail-2.20130424-r1.ebuild 383 SHA256 8dabb3c21b80ee8d5ebab5fc4abd405214c79a42f750656aa1e83d52083d0e43 SHA512 953e8a12c4e29fef29af6389523ea44d21037fd83e704df92505e661803ec01036f0eaa6bbc8eaa0a6e20932efccc848d1f99b385d03b58357763ad54e924b3c WHIRLPOOL 3fc8be44531367ed7597073bab5398bb371e4e2e5fb4952ee8f045a428e7052897015d05e37e4166a37bfd10f79cb39625ff570f1e47c89cad64d27d65ecfd3f
EBUILD selinux-qmail-2.20130424-r2.ebuild 383 SHA256 33bf8b8d999b695e8f3730a250e34f63a59318c8d0e8db5d1b7c53759293e2bb SHA512 d13d6e4dc3929b68388825054eea8bd97d5e77dd0ef7ac16b8f2df0ec8b57195149202666dd1e56c6488c1313e252c9310344896b0d94542374dd6bd6e5a84ee WHIRLPOOL a8ef3c2b772be6323fd65632e8e4dd1221cd82344eece390ef6ef8ea56f2836cc15652c72194c30a2c913755db63f42f3aa8af6575b7035624a37a7ffd15f1e6
EBUILD selinux-qmail-2.20130424-r3.ebuild 385 SHA256 8e4efbc1cc4401a2851a3ca2ee6e471339cf0919b653dcbbf5a19a81f243674a SHA512 76becfa3e6a60bcb1795a28ebaa6334c382cb9cce05e7636a2293a3f3db5f99e73be5b58de4b8aa021408e8fb3ae9b10b98e0f9da249b32c9c0a87161fa7c5e2 WHIRLPOOL 198a49e1e233393091a7f4f93f3480b854488d6327b28cb16da3156963a0f6f05ad7e5b028a9784c4f32e972dce79eefbb4260b7d62761e8a30c25ce75ccaa6c
-EBUILD selinux-qmail-2.20130424-r4.ebuild 385 SHA256 69f07483455cc0ebf80ffb659c734dbb521f86ff0577d826680688728af2c791 SHA512 562077d8c9f39e5770caaafef27dfdee78051311bd782561c5179906b4949f625ce218e6c1ba4bc30a45db781d290c9ece35d04a8d18536bbf13a640117b7a12 WHIRLPOOL 22d464c4e1d4bf00ee86556bc37a2940561623adff696dc524c6ab8e968afcfce825bd03a56e6cb353b79f8d5b44939311a6b643ae8b52a2ee71ea7355ca36ac
+EBUILD selinux-qmail-2.20130424-r4.ebuild 383 SHA256 32a5d94d0006099174408bf7c5d2ced4f8944c1dc7f9bd045d4691801b5a5d56 SHA512 b186449e1a4f9951a2b592fd4567c1fa22643e7d14768e05f4da1ffb421be20eb41021a63edb8a944a4b95ca6bded0ffcc0466e8652c211240dc2390c9378719 WHIRLPOOL a2bbbc962894567d4fc7ba3ded3c2715ee0745a8c8c76440331504e70e8bceef0e52e57c195ca19660761565ae948ab2639fbfa457b5743f4929c90d2faf58c2
EBUILD selinux-qmail-9999.ebuild 356 SHA256 e4df2ba5876ee58209173522ad937935722904e7b755cd0b6d4dcd2b44fb3371 SHA512 fd0b496a58cb5ef25b1286eec1f8b1531b0a1cabf3e5646834167e15eb4f2ff10ad216d2a08dc27d31423020e80d1230d73af41b16ec0d18b9351abd871407cb WHIRLPOOL 562505f536c2d55e6221b126a638811da05c186391775e7e3f4f3ce3cce2474ee5b2db482ddac567647dae0d97b67423b0f3b6e1eade07a6cb6ddb8838c62295
-MISC ChangeLog 8432 SHA256 81e740449e31f8f8d330e2dc9f7a21f833352a8a22e2e856caeb2220bd93b9a3 SHA512 15dc6dcf8903e1b203205b70f211c09345e2dec666a11e23b5f79b22d67bedf1a938a985ef5cf4a37ea88a9811d64c3b4d4d1a3337df8e487457c87c7897ee5d WHIRLPOOL 992ab27b568aae2fe1c599e3cc2b97790eb0f88ec7280c3d8eaf904a11818250980d1eab2bb4d9ea7265fd654147678fdcabf5644cc06fecc3124c4ca506d88a
+MISC ChangeLog 8546 SHA256 7fa93df1344998317a2353294c70a097b676e3f454202f7abc94eeab2fa6ec9c SHA512 66d1d12ff5a5204e1bea899037ea8e93af099bc5576e56fd62f0b9d87fe24709f69c89c57b2249d54f5ceb9c0925717bba62a1b5044fc25d8bfbc035d0826baf WHIRLPOOL c1fc871ca7bbf7cb935bfe60e07ddcba6dc3b8606f6d51330e96755b1be24c8215f609560e087032ca800e84d94685becf120219980423abdbc99153e76c79dd
MISC metadata.xml 229 SHA256 0da42201a31928d543bd48ca6a8e9b0877a251e48ab02fe146a5a71dfc0ca55a SHA512 b43efd22db6b73564c8a4f82a898dec178fb38be278e344af93cbf7e4fafa1b533e041ee2ff483e7b3c3d2c70fe1a3e910e73d880e38fd794a6e2e031104ea7d WHIRLPOOL 9afb666fe17f43eef255b9074dcade0845718e775344e69425969d3c7b60a1ca744e2e93bfb319958e98dbed4e4b3e7ea77d37fa014635b85065fdea24103fef
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcJAAoJEC7dUkA7aK9HqtIP/1e2YsLWdTI/rw2JskphKLC9
-hdpBK3eWzEIyLcOvYCkNIw90+oMHC4Fjtvw1t/1UAZOvwtU8C9s4Ipq8/YWLroLu
-DCv5tRAdxOf1lhuSvEmVHRy+jb1yvokd4Bmw+ZgmTkXSvh6Mntqq+8YApeQIVUCr
-awxqvb/dy5hZQlcm0Yb1lNSJgXB9VsLX/s0EPx3VuKBx0BkRCs7AKCtWV0t69MI6
-Mw3QC+fENHm6DLWxSJBU4MyYaNs0jHWZWSkaepfnHCgUUTO/Hkr/3y/4L7ODu7vN
-IbcXoWS1K37U6a7ZjDDr0PYFlrLiKr31GOh1blsKTqKJUZzC0V8tX+GUFPV4d7qf
-UKeYZ794lHF0D4oVv85sa1OXg1sfg/WD/Q4TzbB5egvrzQ/JO9t29q+ylAHN0+ch
-3K6Y73I59S8OZfyIMfYGFFjxYO5K/bIjInP3HtRQ1dyqBh3Z1RtedXpPJLIJ5pLE
-vvj3oabGkzb0SSFLprUm4dqhJl3K/CUdOEE82eI6BQSda2KVDGr7U+pUGAiAOzJl
-+YZGQqcvCFiT17vNJdQBvyc4bW/i+nNo7LI0L1kXhzyTftcTWtDi16NxR4XxUDcz
-UpDCVhko9y2zBYQxymKpHiMMUo2NZ0+81M5O1C6DpAzhefSE6UVZVHH+ZcrUqRNi
-ErVgPXKXkClcQusJb0aA
-=+1y8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+=l4ES
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r4.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r4.ebuild
index fad7c1165971..f34cac0cb7fd 100644
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:42 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qmail"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
index 37a5eab74be6..bbdb87c83898 100644
--- a/sec-policy/selinux-quota/ChangeLog
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-quota
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.32 2013/12/11 13:20:52 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.33 2014/01/12 20:22:38 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-quota-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-quota-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest
index 42aa2c9d7cbc..015af2b36240 100644
--- a/sec-policy/selinux-quota/Manifest
+++ b/sec-policy/selinux-quota/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-quota-2.20120725-r9.ebuild 383 SHA256 db479473cefe16c987bc0debcd4
EBUILD selinux-quota-2.20130424-r1.ebuild 383 SHA256 eb4380615db7555da3258b0bececa416cbc5bbcc32a12a7ecea8a70849b5b41f SHA512 52e1742e7d46a0b8a0383a674b7ef87b2350f53dd1f7243f8c1df8dcdbe7d3574fb646278ad082e1185782016d0379819afaa364e00469cc28da6b5670b93c16 WHIRLPOOL e66d565e370e5876251d48fa7f4ba37cd441d3fc2b186f8aefd89ac4c0d5847ce40835c317caf2e3fd5731093cc6284e1f115337781849234d7cca1e905a054f
EBUILD selinux-quota-2.20130424-r2.ebuild 383 SHA256 263f6afbbeab4c822728ab130e205aae1a20d53765912b97c6cdb34c4da01d72 SHA512 e2e6a992d7a1fdbafa32d0f0abba86f8c94415f8a500b64475b47fde87bb230803b59f7e282a25a432171644c897d32ec37cb650e35bcdac8e39eb960bdb0d38 WHIRLPOOL d27915d222ec01dd3fbdbc9b7319594e412c3027f895fc715b02d1a4707f0cd63f62a7c03b77008dc0cdcd1b45a225c58075b3cdc0fcd11f0a42d99e0bbdc9a4
EBUILD selinux-quota-2.20130424-r3.ebuild 385 SHA256 d15b45829acdc4205ff747cae5acc09a7044e5ec2023894bb6d088c75d0319f5 SHA512 4bd3def765b470f2d573e380adf634adef291b5eb44b0606763270ed184125194d61d4cc808fe528a9fbd414d38e626238fd019bb705382d70807053b330681c WHIRLPOOL e551f834b30e662d72fffcce5eb7985448be27e056670e5d208457578d869cbe18c53c0936fa1e7f5b0a9cb0669035ce7461f4cb6afcd41ae36113a8dbb353bd
-EBUILD selinux-quota-2.20130424-r4.ebuild 385 SHA256 382566b6962ddc608f1d083fd36c5d61783405dd2a5c32ec3927a7daca7e6400 SHA512 ee43c23504a6e2e27f7d13a697905e2360ae4df80aa57f34ab61396f0880f3ca93c4402644e3db42fb4549672a2a81700a7069c496fcab7f129a356d9721ef35 WHIRLPOOL e0517007bc2225f66b29523e62b1934dd0e9865e237e60f8c9402aa64cbaddd9df121dc2668e8ed920d794e90aff3aa969b192e55c67636eefd0991e385631b0
+EBUILD selinux-quota-2.20130424-r4.ebuild 383 SHA256 6202bb08d7333257eef29f5f48e56e0ecb9cc5f86526dc8e228905b79bf970fd SHA512 0e7d66f37bf78ffe5b9eeabb8c2e515a62320d31787de15a030ae42156e316688c300986d2af67b6baac3fece733173d2aba3bf19dba811c8f6fc75a7baf8d7e WHIRLPOOL f10c77956547f2c4a916d2850b4a2544b07bf2af93281d7135547edf6f79d6739077ae9a7fca96612b25495cde255fd6d3f884e6847739d866b79ced23403300
EBUILD selinux-quota-9999.ebuild 356 SHA256 85887ec9b93bcdf0dcc738d33d88f44ff3754fd9798604ab53014b725aa8db22 SHA512 e870a1e37da3219ed085507006b4a13ee5120bdcf247476957ad0827b72e4add65ff1768098d3dfe06a641cf396869122bb5a1d25f86fdcbb70550bae7025f49 WHIRLPOOL a087ce800c4f26a310e35751a01e8bd938a53f5a7bb7e50dcbbfd8840dd91bc43710fcbe49523a954b81f4912f54e8d45b186ed0375c50c4e8ef25cb1941b1ae
-MISC ChangeLog 4690 SHA256 328fe4d6dd1ae107e780b5af65ae911427b3ce4341c6e13be0ba109a9a48a002 SHA512 d651b65ea0a89ddf03b964606bf9052fb12989cda8aa1b23cc2a12b060bc5c27cadeab69c0f3545c91b3237c90ec93e47fa63fb96c642c1d2f5efd3f0aa95060 WHIRLPOOL 7aec5f4140771efdd479a00f8a373f3f2a803546879350c1253b29fefd0686891c56cc22eb60f50fd3e3a9aaaafbe4e8799935779a92f8105f29bc6a0142c676
+MISC ChangeLog 4804 SHA256 b29f7c3b4065565ea6093fcbfaba5e049c054fa820c04ef641032593cc82de34 SHA512 4c28f97092c026b7ec9e8544a3761bc7ed26cb98113df0e6a80bf137d74249b49e0863bfa83f21a58c0f544a068a941ac8787d16faa4bdb12d176abdad28be15 WHIRLPOOL 772ae8720fc137380bd4b245d97700e3c3f6bb0d77d0ffde9ea3a5ba001a749d80c6404d2d67ba5673a543e5c5c78b966ccae955a1f8aafc8081c48bd8ea7819
MISC metadata.xml 229 SHA256 7b09fae92cc9c5254a668c7de7012049d21f3a4f99e14a4718e9ac2ad7ad6f87 SHA512 6d8d735f36a60def370ab65a8126784622d41964ba67b020edf6b950de2b5fcfaad01da7ef4d907a838b8543577caf3166c8ecfde1920e5a99a96ef888160496 WHIRLPOOL 903195430b79891a2b1f802e7a584b4df37768f980bcb07212bf1a1dd32335949715cafc8e705f2f5e1187aa13c465e8d8dab6b34247b706d202f6c315a50209
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcJAAoJEC7dUkA7aK9HIeQQAKC5N0y/Hlw/oTmwTSjodzUC
-ijWYzpC1JzvR89McFqsLnyn1+IDsmPn610MARWJiSk0Gmsdc67Or7w9JVLv6wA69
-HQ4fsyp64/RlKsXjrKEgfpWaXV7yJB0LK4bd9784lsTogi6HPhKFvurcRN22kUmI
-dsw/X4fyGGwGRGB++WoeSusfo0Imjr174FVxGstlWnL5NJjIWI5YkejjPBWD/+aJ
-QwYwDX6XPuQvnkud3X/frIZpp6s/RTPUfkrIf9vSMp0e+3/IWX22PQxULrc0+oNc
-xanIN1vBMHPwq+wcXTLq1wiID1Lyt+LUGaXJU/9tI/CAvvnj8W54fn+5xgHQZECT
-e9yrGS6lvW5c20PxRecHOWQlUXk2FUtJKnidI+jp5d7aCm8YzoHt/7FIpiSRZuKL
-eIcjqVOLXrw5je81mX2gws5UWIKjm9Jxo7USdOWMrZseHv1XAE+qER9i5PGodIAB
-BQecWbmretgtJQfoOQKSu44CZRu2HYJ5t4S63clEx7Q3oHPDNXp2Ef0zMCTQq1Mq
-lHRYFnydtFar6CNv0qV5sNlPYqgJAGVabG39mM81GAez5eYStTqXnWohzf/gO40T
-EOmOV/N6KYm5kA40c0DLcl6WeppCwIR5qxtyTY8R7lAMaXJl4JY+U4Tf8tQ/G5ci
-b/ojlNmPv8T0GEV8JR4m
-=pqBy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+=xMYJ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20130424-r4.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20130424-r4.ebuild
index 8f89eb59b459..cf6f28694e59 100644
--- a/sec-policy/selinux-quota/selinux-quota-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-quota/selinux-quota-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:38 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for quota"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
index 6fe7def0d628..16d894f14308 100644
--- a/sec-policy/selinux-radius/ChangeLog
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-radius
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.32 2013/12/11 13:20:29 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.33 2014/01/12 20:22:13 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-radius-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-radius-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest
index f5768757d02b..08c9dc08b5b3 100644
--- a/sec-policy/selinux-radius/Manifest
+++ b/sec-policy/selinux-radius/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-radius-2.20120725-r9.ebuild 387 SHA256 6a271f90b6e4f3979732ade6e2
EBUILD selinux-radius-2.20130424-r1.ebuild 387 SHA256 0c53bae92f0722420c6ea51272087ac42a0bfca170f2cab2f2bf54fb53554179 SHA512 d49ef6f22849e3ed164aaa3f285980cd6e4666e4f9db68cc3f2229b4497a91597323107495110b2d36a4748580f1a6be80b3cc196b95e15ed648074afd639919 WHIRLPOOL 517b2e551eefcff11681b74c088c42c10651a8dd86143f5117ab78bb5be54ff9142f627cb7f2611e7cfbb6b22cdaf6ae12ceea734219834d44694b71f4e96d2c
EBUILD selinux-radius-2.20130424-r2.ebuild 387 SHA256 8a16cb97c1bacaca3ae80cda19075d444d4c6527a21fc49d3c4d3145f9cc6aa5 SHA512 21e856ccee7e5b0d0761a0d12ebd12fdd6e5f2c8c2b3ce91547792ad7a7745cc8b47539ddf40c31561537896833519a2805c7f8c39be2726cf9609949185a6b3 WHIRLPOOL 374bf9eec486334bcd481ef30c59212bf8940d319cbaeeeb298ccf3da645abd105222e04862309ab3a34a81a7aa020a7a406eace4c8f2e9e1e7e30b80e10bd3e
EBUILD selinux-radius-2.20130424-r3.ebuild 389 SHA256 3c1a587fd2e52e1fec78d299a311d713b405debee60fc92547f30320cdae6f95 SHA512 1d5d5783bf31230e27794fa05a3d3eb0b6e36d7bd73284be99617a085d0ce5db47fc3b9c695ea3b9d21389ce86faf39184417e8774079f28ba935845b17599ea WHIRLPOOL 4594d9d7669de64cd8b06700a22a074abbcb35e6b1c970f2c372666227d482197d5de09d79f007a383d20b050362165230943e73af752756f093273351a77d47
-EBUILD selinux-radius-2.20130424-r4.ebuild 389 SHA256 3e268091456876922850d6f0146c24b035694d325aa12e4099034827eb00f443 SHA512 2d5bb48f75ee660fae216c1fd7de3671c026809926458d4d3283fd09c9a10e6c5ea6faa16780c333aefbe57d6578afcdecfaa5be80e2033c1a2ebd072e05f0a7 WHIRLPOOL ce730f80990fd8e076d8190c95b743dc93098e1de40f37d664c2417f22db9516b0f08fa493ed10dc641333a63062e4497021888f90dde606c10d3edf56baaf72
+EBUILD selinux-radius-2.20130424-r4.ebuild 387 SHA256 ff5a31fc45f44fe858e9bf39a5709bb3c48d23aa4ccda6a541f262714a0f2f9f SHA512 46d534092ef3e1876bb0b8d4e936ff37b0a4c98c6d739e4276290a4f3649936a2c8484a8b899e596f802a6889435e3938cdb0f812f1f4ec8aef99c6e8f15d38b WHIRLPOOL d8f79f7d9607f337486fd9c501c9de41efb5252efc92e691e5dda53842d234de4d58bac7fcbadc1bf6b663216d4bf26003abb1ac7b8fa455bfe807be97156907
EBUILD selinux-radius-9999.ebuild 360 SHA256 e6b91eeeaac9b409eae8847f6c9e56cc0636e5d4a42877429b6fa745afbd1c63 SHA512 586ed895db54d688c31aa4c8b5258708b357f3c827a372050ef6fa1cbbcd1b8d8a5c450b6895d2d017c445b68fe5ddbefd03d2cb22f6f76262b6ab56ff0fd9eb WHIRLPOOL 22a774e62ea2e1b6ed8aac79d43da104a92a9ebe4625c0f78812e32c16162d46683724a8b3439bb8d9768de83dd08cf1dfb12b1f53ed3163a3e9176c1105f4ab
-MISC ChangeLog 4742 SHA256 f5e9287302640dbf1f73adecdca959ba7eb7006af5d17ab3672b077a84d025e8 SHA512 0c071846f4677f2f280f9c2224de5fbd5699f8f4bddf518c78fabd363366ac74fdfee4ad149c47893fbcdb0e1b0edf69175a43bce15606e003082325574923af WHIRLPOOL eeed283c0eba585c9aa4a6746ec356da6250b18525cdb85360520afc17948196da794f4f200a48fc4a6621b3b7c1ac5e16d55e09c42b5a853d10db1261abe357
+MISC ChangeLog 4857 SHA256 ccdb522a6d1d9f218e527764a92ffb7650fc866ed62e57113fb132d88763369a SHA512 32469c1b6f892e59f9645678f6fdf25f39144620f13a382272a99f16684ca069af5168a414e7d4f7486a63989d12d11a466aeb37f1fde08ba8c4348866ed4720 WHIRLPOOL 3e73f74a7536ad03cb1c63b7dd83c6f7048eff64c2abfd2476a62850f0252758b0a856ebb5d7f9c23453e823dc3be5e83fcbe0f77d6c57bc15a3d39d8887e304
MISC metadata.xml 230 SHA256 5384bdfb55580f3714817ea97b02b46f0b161720b95553631a221a819000610c SHA512 7dfb81d689e382a7c342bcdf2b04e02e75e428a001d43b1d807cd2a31d8cad5e9c000c45b8f6c3744ffd43e429f838cee1f0f524cd78b9078d958282069b7ed1 WHIRLPOOL 59b518f8fe04829419e4f0b0681bd4fda4258d5d7c3c5f4c419eb0763435f8848adfd1761dbd41d05054acce8956f321d58b2ea908c4ed54240ce954a1d9d2df
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcKAAoJEC7dUkA7aK9HlycP/RitFxjB2ZAEHFiu9M4Utvl1
-fR+UoPjZZXeQOOYEtqA0S5aCvTvHr0LcjHEsLemE1u/h/vv2vkCOkY0ro13YBokc
-xHfQQDZDJ4jRsQzbs6FwbHEOUSb1/5dPJcrhiIQNtogUfswahS/bF12NLLBMR5RC
-rjb1IAQqMnFzlbF3GOelqHw0fZdueKyBNeQMC+uASG7tK3mweM0gg0qpIdL/IrnO
-Oi1ewjx4uFCKa11qlt3nZZ7Rf58kaxSQ+m1g48M+JKAxOI5Oy64PHEItKGLTNams
-uEG+8P1a84pCPiR7/qF4+Gno+EhLsh2RxGgsHbvIVgUBTZrv5quj4kLjCd9CwRir
-1aHpEgdyjhEJc3gHDAVXTRSPTBPASQTGaLu4bkDeICZL0W1vYTmoio9Oa7/wI3zH
-brKNdVDJZ1hGhuaGK9DYFi/xFQM4gVlFl7E3op9C7sa8vjAKswx+zVX+SeyMDix+
-Emtp64+8ZucqFwdGDp6fKBUFMQnmL/kRTC29UkFTDt/iMtt3sz1ITeW900IFO6Ro
-IlYxBheqH47L02MdfLIw0uGoqeCpWS2e6NzBS7tmrkew/MfmuSaACfIHDNUdiv0V
-VylT/EB9b5XrkeY8VCW5bZPppYmgXRKtCZLYtFD3MPojLm64UJTfN1Rh+LZdWXC4
-BtFNryu1gjYpPknn0gB9
-=nryi
+iQIcBAEBCAAGBQJS0vnuAAoJEC7dUkA7aK9Hm/QP/1n31IboxFHQbkUN1DJwm0NA
+ipVbdbWkoHjgemoT/dr4kKp6+JuyD4kQN6q/GyZPKvkMn4P9eIo06II8eFZQ43sR
+W9x/bet9hKToATigPJX1YQzocykkqoMkHCQDDvVNv1OwBPGnsc2ByJtCSYQ7jpfg
+4RiCWqmMNpU1F4//xrXxP1sLAFFYty/RRFuL30+EPjJjonQs74HJxGZcZw+05DHM
+nSsp0414jTNXl7o/5nZ1HSKitWE3jpvKiBMK3tch5cNXHRz5OQPT8HWurn4q8Xnc
+E6J2qnkwQGPIcXb8r9WkGLdm+LG2wQd/VgUIUyivlV4S9n1ZwMoJFJgjpJDdBfwY
+TgDrLpVhFrjcm/S2T8yIhNX9+R211x0hfCBms4hS8meX0Qb6p+t3wBp5QmgQknI7
+PNJiobEy+OCCkSIxBBhmDGCfcvPDOO1YhygpNg9gvF2ZLegWb+vY97wREj3sydvh
++GyHI+7Rupho3Qws1RFPsuGKHtCH/8JDSS3rMuvZfGnKVpMrLCoTshqWV5fHyu1L
+i5kBr0maIR/Z64nyPNwnXk+h+n9TcV3vA5Abbkq7iBJ6ClD7BHri9K4uKSOzUrvi
+ZqWVtfdHheyxMtFKayTFuH4pumZq9OGHYToW67zeJyQFGM9o+R/fCxKcAfHdD81U
+3xVxOi1KRoQt88cwrl8l
+=NKG8
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20130424-r4.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20130424-r4.ebuild
index 8667f59f1089..db786dacb4c2 100644
--- a/sec-policy/selinux-radius/selinux-radius-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-radius/selinux-radius-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:13 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for radius"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
index 5bc216b7d2bb..d7e661ec6a3e 100644
--- a/sec-policy/selinux-radvd/ChangeLog
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-radvd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.32 2013/12/11 13:20:39 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.33 2014/01/12 20:22:24 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-radvd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-radvd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest
index 35894a2ae215..9228fb72e18e 100644
--- a/sec-policy/selinux-radvd/Manifest
+++ b/sec-policy/selinux-radvd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-radvd-2.20120725-r9.ebuild 383 SHA256 b1af27a369158155591188d20bb
EBUILD selinux-radvd-2.20130424-r1.ebuild 383 SHA256 601a590900b9368d2d9f7edb0d0cbf195f6549c2c47257d2ca85662cec2d60ab SHA512 46cdc0867ecda78cddfe3854dbb88cb9fbd8cefaf92239e78a623664eae8881f1b3a910fea3f22d518281919707cde0eace3f87510e91af3cdfd6f0e3ca17569 WHIRLPOOL 8573d4e4940dc6986c50ff8fb753fa99c1e13e3d3c5a127aefecb9b37eff0d2706686bd03d42af3317099a9ef69937775486acda4d634f4ab084829c49cedbd9
EBUILD selinux-radvd-2.20130424-r2.ebuild 383 SHA256 354a75682635f9db7d8e4f011da769461b4f696b0f42b8fe01f33738ba6992a8 SHA512 531fd0ce038a3c8a638c10ca40c629c5594dc5845c5c6758e05710e49a421b8dd9ffd567b422d1425f9c7fab6aa2237d378ffe6908be73241de575e0f1e14cbb WHIRLPOOL c1913993faa5d169dff3a0656cd0d7a037a5b55c048f673cf4a1706537c4371162bdf2e091587d1e2f355c5f1c997d0e12b7fefe01120eabfb54f2ca52a6fbf8
EBUILD selinux-radvd-2.20130424-r3.ebuild 385 SHA256 a0cee02ae87875c2d3524c363ecbd9198a09c0506b4153180040a59f9396d436 SHA512 606bb0cb33aa547a8277ed3740172c1988d228055d674c0b4ef5478a5e82d54112912f648d54b41885b6288a85bb99ee5d55b31bddbd09ccab5fe8999d923c20 WHIRLPOOL 0c2ead360b72bca5bc05599a88dddf8e4586c6a2f589e8d5f4996713e48015cc8c8e619c6ec2959f28e7f3279a878dd3da33a3fdceea391afc4266a9177cfb78
-EBUILD selinux-radvd-2.20130424-r4.ebuild 385 SHA256 912fb9306b0584b8ae7d04be9b80f5d5c106f7a9dde2f4f7a619d54fd1e55d49 SHA512 d3bc5f7083032881304b9717bb8c962ab2b565e968123348451793e7cdf08806205addf83c627d2d779c3fc64b375296b2f66d64b8fc26f811a7096513b89c1d WHIRLPOOL 84c0c3100237fcfd58ced3556f8ece779307fede4668b9a0951b75d76d03946860c87d108c035527ebbbf72841091e2f91d90a1e2c2df7c6c2f29afe425f8d06
+EBUILD selinux-radvd-2.20130424-r4.ebuild 383 SHA256 0155b8c31611461537ca4e1257aafd994db7af27c89ed450e646afc315093692 SHA512 7ef592c83d857031180410928b1dc7381f23bf36db852ff2473d93b177e220d087de773e6ca5ec0747809c63813c67c09537f34c8303a527548b47438ea9e985 WHIRLPOOL 0db43c2456c85d8913d6d240bf797e646711d193335a3bd06d4f41aa0c72b1b45fa6544b4be69354a380edb102732e200dbf803130947541138fb670206ba6cb
EBUILD selinux-radvd-9999.ebuild 356 SHA256 a05fe346c17f26fb0f40bfeac4a9fb5b260eb4bd1775e0255e605905977f8020 SHA512 bd1cf0b48fa614ace690bc160e5868d289f6d110fd5ad8ebd51755cb36dcd972fa845f7365b44efaeeed44746bb1b78447eadcd606ff68692f169eae22aa47da WHIRLPOOL 4df1988dbc0d4000155f2ed8a2eff78b2c38ba622c742f40dd820fb44cc1defc675f9de4af708803e3aa189dba04a0f459a0c4b344b18c11238f3dd7c67556f7
-MISC ChangeLog 4690 SHA256 36a20842d312af867d41242048144a8b98564f215d12fef2ad70542e4f800b56 SHA512 fd9182d6ce85b20cb90d3e49777573076aab15b8ea10a5be887abc21f16b51c64febe33e210b59b06fc29380a35528e2c4a9417945cab0a00e38bda2fedeb00b WHIRLPOOL b5f432ddc28f3025f4c1035530377e1927ae4bb163fdfb5aa51cd455e633a35ae34eda62f6ab11ea54ccfca5b105293c4c741bbb1b0940bab4b578d3bb4e6975
+MISC ChangeLog 4804 SHA256 2d0afbbe58215b4f4eacb4b101f9b9502d036d44815eddef8a130d242ec4b540 SHA512 ccbcd933b26e708b0d4d1f1e699c85b79852b84395b1ada572be94af48d3e05a6649d97ea1910dbcb3616eeeee0a344343c9463b377d7db1aa00fa1a80069823 WHIRLPOOL 217751b6dcbec23ecd9b9af99102a26b9e32a0dba7c9dee2c18e440ef78691d221a988f91412817708e70cb48d72850fe80611194e7bf3ef80d0c3d8f6b8a21f
MISC metadata.xml 229 SHA256 3f99159311e4dc20ca98dcfbe0221a53e9b34a234b98187f0fa62ee933581237 SHA512 46e6c6f3d4ba27bc4f0e9a77ec8af0af33769aacd81868fae8f1664e4c43b955eee67816930dfa69af04ac99d9524733efb323916140fa87dff31abbcdb3fd26 WHIRLPOOL 8b65d64a04a73540aabbcbfb24904e037f25dee303e29a8a822dbe811f00f1614a7ac54c27408407907d751ff08c4f78791cf05e79e897fe5397fae77a7cf077
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcKAAoJEC7dUkA7aK9HGxEP/jKZ/yHzEFLtdHzFpUcNgtlX
-7Hqzh8erHRW4/C7+JWRgL7htISvZNd3nTfCkZPiaPTN57E0ZnLU0QtbslBeOmzrJ
-mXdh2pZbdEqoVtvMftv6YyrTYMmmOrQIr57mgOqA5jRfMrUfMpP5l9aaswXVP/P8
-M2DdYuJgvqHGy/ht1lh0Roy6OtXTWnQw8y6ddJjpfTOukt+Y0NwnLBE8RBqhajr2
-Y66Qor389JXBQ07IZJU5gtug2Eo4o482ngB2WW1Hf5TG6rHwCVDW74i4EV2lnE5u
-7nwBQ0qojjXn31d7FIVHV5O5WhlKS2XVPSCh/0pFiG3n+jgEEZOKGaPLYzeJbPjq
-bjoSE8oTdGfdPD55fn5imyQFhQ15pJJqjQKG4nFhhLaqRwUB2T8Et77VRkUa9Aae
-R/0Jt+2O15Pmmiz5vRvxs9l3ERhhSQUw4/4DnSVUAAlRHnkXWm6vlt1wVtAY4pjY
-thm378dkLQbfrmZ6wvjTA5o5zniwdb6qG+RUPrGI5ssdu2daoEHOXNJAepJk7RJu
-24Dnc83WOHNNtJrRBwfXSesQ3SqZ8YCiewfbbDEuqqCPhYOqtgAhu7OI5GRdf45w
-TUU5QTWgBKQsTi5gKOvYcpaSRmYZCOAu+xRfE3fnJsS4DVaRm3q3ihGoUJNZzILI
-ot2RT+SpTikfq7HGvslC
-=ER33
+iQIcBAEBCAAGBQJS0vnuAAoJEC7dUkA7aK9HjkYP/3QfW7NJibDGaZOIgpiZJR8E
+GyxjwbIjDGRkQGR0LYkrZ7sW8c7M/rWM4qfiyI424drqbGPZAc9zNt3zj4Fj/dqj
+JZy56SNaaBxdjIWIb0bPRh79olcxO7B4u+v0RZnUmGPqvzm5YhnnWa4BfGZOeOzv
+njbtxNjspPiDnhuO6j/lvof6aevO10wkfGl2kXPlTiQ+0bOzNoZu4Vy2uNf0xxRd
+aRu/Ot1nFnPg+5XqjLprn1lDQJhskpOQSdqa7NlZq2/QfLtglm5NT/R6LdnMSSLl
+9Yt75N/qsPOOoVcRJBG+2tKe9MYlNluXfpKWxdxSTsmaCR2dyBZFu280sZWECg3A
+rjJyBhw5PbBDlPMgxA8821n/opQkmR5DeWu9Oz8yF4usEfqJX/JEMuDYxciQnai9
+ZTDSmChveXPhV8K1YSAO1bqGtk/1EjcJT1weD+3D2l8jKIyaiUncP9cDYM4Y8HQp
+AdfiMbKckKwGQPqo/4SZyLHKDOPSiT0pDGd5PFcfxhGrlhA4ka+wxEuiEoqMVJKy
+8jYbMaYFvMUBPfxM2kNLxWyNqISkXcvzRv+FsMz8vVf3eA3z9BCZWnHMIHPrHKpg
+e0ChUuTFqRB+l8wOZ43MlqTlZOgJVVeAYj9SAANuzW1FvB37OIPvDnVqnXL1pqsV
+Sc2LTC6wt/AG1kxYCBCS
+=8lQg
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r4.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r4.ebuild
index c8e07890b853..1ee9eb5b60fb 100644
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:24 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for radvd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index 32a1e8051550..98c943133635 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-razor
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.41 2013/12/11 13:21:01 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.42 2014/01/12 20:22:47 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-razor-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-razor-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest
index 8e5f306746d4..b474f4b34a71 100644
--- a/sec-policy/selinux-razor/Manifest
+++ b/sec-policy/selinux-razor/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-razor-2.20120725-r9.ebuild 383 SHA256 cb6397dc3df319ff7bff033720a
EBUILD selinux-razor-2.20130424-r1.ebuild 383 SHA256 a59b53dca014dbe18137f77b619f9a05b3427b602cdfce9ed44731da848823d1 SHA512 e892c18f3c0d8e7eeecb22f30b366bda688c2a7d04361afc695f84abcf875bb9d135be6b23041b069554958e06a4dda4fef4518a7cee4ff3c22359c6b93f4b36 WHIRLPOOL acbb7ccc135b28cc8f2b58a0d7c799fe0f65a0518cd11b464103c70eb1df62ec5a7d26d8bce8514a05495e850e6d4283ec3a25af9f0852c07bd6c73b460b8271
EBUILD selinux-razor-2.20130424-r2.ebuild 383 SHA256 2bbdc86e3085eb747c6d4e8957065a1f2ab2895bdab545e303872ceda5e8a946 SHA512 6ff15e3323225f0976d179d2c06c56580731ee5e347019eeb587e34b7512a5ee6cb1acc9d19c0c0f75db5661992479a314c131b4bca2675d4baf06264f413b8f WHIRLPOOL 32add3086439541c7e50ac8e1b29743b621f3987388109f6755fa64a5b904bf1264e773ead068f887bb7e1d5d6da58abf71536c455c0bb258cc607f1a977c12d
EBUILD selinux-razor-2.20130424-r3.ebuild 385 SHA256 9517f6e8de58cd8c1c1b8a5f34e2a2b27824b26514b185a0b8a71060436f3653 SHA512 cea992e6e91a6ae127cc3d921bc8fc17d5bfa90458cf0c8ccf8240f29ef0e009e8ee3dba6298f8124419f0bb15fc408f0bce7e0cf91379790b5f25637923d019 WHIRLPOOL ac95917bfaeb5eb6ce0cb0755585f48550df0ff8fba6e225c56d931e12c0668ceeb7d73fc11eca309476661d8de8652886683f7718676e99420e1a408621829f
-EBUILD selinux-razor-2.20130424-r4.ebuild 385 SHA256 17cf2f8d1543f39f9d7e15ac934c1d0da91b6d9e49c7e8c6799060af6cff11a7 SHA512 19709f96210f2d472f0ef025a4d9bdc86ec03ff730651451313de738fcd197e707f2eab10a388dfeeeef4f1c5c1ad4773d392904a7b5a58c27f1337cd42d3750 WHIRLPOOL 3c5c2eed606bec9dddfd2cb0f16ed423a8339698866c27c99efad062549d59f41b48f6cba6cd32fb1f6d474bd0f59996f3bd08a20c31688149676f7a8e38a257
+EBUILD selinux-razor-2.20130424-r4.ebuild 383 SHA256 a6cc422be1a1f7f1af0950fd9fb87ff9607815dcc42cfe5b13633691df32cd9f SHA512 bedaedee0d5f8ae5a662a8289577bd607b6a75211fba80025e45e0c8afa347189fedea45c50774fe33ca71f416e1f167156367afa55dbb6c514fc3e44259a17d WHIRLPOOL 89e918a8cf179f20868e0b8d38e75b3226da7f878c8b859880875be27d0180fe1ab4283caa26dc0c55da41eaa7ecd929f7406a096e9d3e22afc747d94f02c727
EBUILD selinux-razor-9999.ebuild 356 SHA256 d7a73d235beae643fc333b685c9ee063779fd4ee474eebc3296a3fcb1f0d80ca SHA512 99b43a2f9b1ce14246ff9e61305139f8faaa3797d70934b68456ebc7346fd7b5347680a0875458624b393392017aeb051e516947c2c5c43009ee5d7c4f9051a5 WHIRLPOOL 677f7c980ed9efec0ab47ef057d0f640f10beb984378cfdc92639f14939e3f84addfaeb0125d13075c0a83fe191a8e2c1c3ca68a0700e5a1a7a8a9e4caf6ca19
-MISC ChangeLog 6188 SHA256 e377f4c44b95a42cfebd0640b0c27806478e66ca3aad4db85678a060c2646c60 SHA512 384ff74a69a1730785348348bd140823a690296027d95c18742eadd2573658f7f4a8c0b1b104fb7c319b12a6364d7002ed054105e6ab6ae14b610bbf9676cc6a WHIRLPOOL cb03fb8f6847bfb6ec7fd8828b59024680693e404263f1e1272688716d4986e9ddb2e91c678d4cf79028f5cbe39ed4fdc29c7f96d7f6ff1e08fbe0468d54ff04
+MISC ChangeLog 6302 SHA256 7624f1d827cde2bb2b7845df61a8e026a1bdb3ee8f0ce69ccb4ec2052073449a SHA512 32f30e7f47efa05e032599119077ed7a8cb81b5facdd1b83d7c0f25f4cb5e83a4e32e0a49294bd313f7f2ddce203fdcaea067dccd1f54d708384260b473744e8 WHIRLPOOL f475accea266afbb23a77fb96df5c592963e6cf32162f736041fcfd4062517c566e56b62a6d56d05bacff2fe38f099e1338d6011a1124f6b815a4dd4584fd692
MISC metadata.xml 229 SHA256 ce6c8ac3d492feda5f2dd6079644e4aa8509d2094ea37cbd7e881ae72581eca5 SHA512 bdd53fd3088cb59b3a493a8f0158f0b27bd913152e7c570e9ff6d9a152fca4fdeba7e94fae61285aa21f427e093511c211a4c6a6ab483cdeb561d12005500b33 WHIRLPOOL 86c10afa90a3c70e271537928d3cca7510d42cffc480a31929ae597b3a53e5f3a66f8a0524c12ca704e19d6e9967a47ff8f630d8416c47a6c8ac8c98723f8e03
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcLAAoJEC7dUkA7aK9HzYMQAJDNGNdMjvnM4XW1PHIIkLgh
-J7QB18vcVOMYUlmYoWOID3aoHHln3kvwc+U+H3ILqO5x/ruehUyYxg5az3zPvwSx
-7nv3Ov1258Kj9GSkpGb/zl4VYzWMBY26ALX05Fqu3iJeULb492UOLHuT1KlHli8G
-ZjdpdA0d6JPFWCW/ljmDaPFjCUaBmCdSab2sv/5m1lNkkzK4HPcVGBmSqGLI6ov/
-PPEu7m5t/jF+Sugu53uCa3oAGN/XqYPPNjuiJqNfJiIAfwHe0b2F53blsyir3gT4
-tL0x6VhOY3ZjBHq12hzbGiNvmJQCaw/69PUlsg3zkupI4lCEjOUAMa01gMvrt5Br
-14u3Z4XXyTdBtbj10xQrwtIqIpr3Fw3SnCrWVxoF1jBaZNEJAr9JYmB1pYAPVL3X
-m0mMHVOXLwEhf2bNb+bW5CR4rXI7Z9Xa/v3bmCFqrABZ64arKR1iH/espnfVQOW9
-aPhM3IO/womOuYSttqI6Gf33PTIWYnFzDHq47GuhHiACkK8IChQPbQ69RxRUutSP
-kO+MeEUv4F5KTzlrTXTlLamQzKPquLdWL8nVuoDk3HHQMNEC6u54YIWG5t2AQTZh
-APK/TrZzSeXKxWVjFHrnrsN106TLHnKUK7O1AWlK6S5X1BrfrwJxK8rQjzI5Hg27
-A1q1+5xP55mDNepxkJg6
-=v1Q/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+=1WKX
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20130424-r4.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20130424-r4.ebuild
index f43fcbeb61d8..ffbf0f67f42e 100644
--- a/sec-policy/selinux-razor/selinux-razor-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-razor/selinux-razor-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:47 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for razor"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
index 29b1b5a38aa5..b3117edf6e29 100644
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-remotelogin
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.30 2013/12/11 13:20:49 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.31 2014/01/12 20:22:34 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-remotelogin-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-remotelogin-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest
index 861c8007c5ba..bd863c9ae350 100644
--- a/sec-policy/selinux-remotelogin/Manifest
+++ b/sec-policy/selinux-remotelogin/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-remotelogin-2.20120725-r9.ebuild 407 SHA256 cbc58cb6e2f1f4bccede8
EBUILD selinux-remotelogin-2.20130424-r1.ebuild 407 SHA256 83f2fd7868878d1a3fcfc0dfe7bb4aa145512a088878bda075243629c59fc9c5 SHA512 6729220a4802cc46e86dbfd64b8c6568f9de4fc1cf794e8541a010b6eb88009241a83336ec1e89bd360b478013894b76f70983cfbe2a14762e65833778c8e0b5 WHIRLPOOL adff0b2ba7acfafb64a1cc67fdaab7eecb0bf1953c26b9a5cf547d44a85ad645abe50733e0c401ab734eac637a13d099b670d650acecf35bbd78ca216c65a4b0
EBUILD selinux-remotelogin-2.20130424-r2.ebuild 407 SHA256 a27aca6f622720af9324f46f1fe4813faee77ff140a0a2406d0bfcdf85931754 SHA512 53e58bbf48d1a646307daa2900c4136e362bef5ff1818bfc58e31b1f9ac61104ce7c5300d4af779f93056fabf1210047b17ef2442bc4d92bc77fa513d29a4bd4 WHIRLPOOL 03156f7cfc93cf231aad85db167b94ff6eebdca82ff0751e9ef22c33b72615026c92c7199a73d8d8b2e412c5b3583ce17a76510a54f61b39e8ba78bebbfd6e26
EBUILD selinux-remotelogin-2.20130424-r3.ebuild 409 SHA256 0e7f0a3cb90f4cf8980371d0c35f0f463e52b26220ec0ec02f1ffcf88d697b0f SHA512 9dfc270070f472bc215bb7cbfbeba03386e39e73d1eec71f669e98cb8c536745418eedf1833e2f2956b841d06e528964b287894ab9e3f5f277b919d3ae0e0713 WHIRLPOOL 50b185bb94d7bb426fcd41b09b1444b902de55b8c47bea356f494c55c6fdb3e48a59e51770820d342f12b2f140a8a5a9630700694510534e90fecd56ef560872
-EBUILD selinux-remotelogin-2.20130424-r4.ebuild 409 SHA256 beaabba39af3910335f8c2c555cae27928e3a00a8c140d0d5876b220fa7db91a SHA512 f3650c1953bf8dbc958b6801f980b1f84846818a28c039ee8cd3c7ff94815480d8b8455dab6534cad37b7051eea25bc6998d5460173fe3ebc11e2c021427f8c0 WHIRLPOOL cc9df5a8b63ee07751bec00dcf57cf80f3ba9a9009d75f992aed6891dfb09c5e5d9b09bc2c07727c55759eccb6263154427ef7ad82c849754ac319de6e31d7b5
+EBUILD selinux-remotelogin-2.20130424-r4.ebuild 407 SHA256 328a88801ae7416162c3612ede48b9a27ed1ffaf74a0005aa043a35d11cd9922 SHA512 89b6955208fd55d8a9777406046dba6f48ad37095637a1840c5526be83cfb2047b261c31ad55add09282c1b638823e9f43edc33447f0e74ce76f7d062af043d9 WHIRLPOOL 105e45602ed34fa4b5aeb8e34ed6ef324b323ddba40572d1524b5a073faf1a123273b906fe296d7361b2a181f49ddf6ee16cd4ef7af3c1e480f9a02157bd245f
EBUILD selinux-remotelogin-9999.ebuild 380 SHA256 ee7721a6f3cb96241dd874460a4dd3900c5ac60b9bd6455cb196e7e566225272 SHA512 17938d06b85a72ed4e9534fdd97e4f657e00c57bb4926db0a2240a0362e1c2a1f7ab902f9a9fd22b1805ec2e5f92db7a5bd3f94b420b998d799ade9f4856777a WHIRLPOOL 098d5089d1a3cff9c6740df72329d94428be076f38917cc3e9158e9a2d9c947c56eb920935e29aea772e8c3cedc4ac5f546bdae7f02dd7f68a39701a8169b7e9
-MISC ChangeLog 4743 SHA256 9f6ce912d2e61f55209bf17954a9c5e6e5be3617d1f64ec5217132c772e0ba9d SHA512 3c479035f7896cadbc8ff0cbde9828b4f2c4463dfc33d6380d8d0dc889480851cf22a408004e96ff82e7a8768418708f65259a23188203b2aa5083b788207db7 WHIRLPOOL bca6612c846f314b889e44500267463f64f86795d3c8ae5802259dd0e73955a29bb285050bd0b7f00f96e29afb1bc736c7d29cd7be878fc8381fccc4f3e3cfc1
+MISC ChangeLog 4863 SHA256 a36f2d168cfc55e35d809c937feff78334a21d3d5720d4eb7351571c6c2cc90e SHA512 767502f0f23e9de57672a356c40fc9e2604a852ba82eca51e2c713cd8d6f92bbd71db17c85ff2eed3295e9b3e8f6d577aa6e5269545950205d1802a50a93fd37 WHIRLPOOL bcba66e75581c7d4ff56f17366a49a2f8e66f0a7dfeeb0a8c2a624355a66d7e74af46b922118f6fd65d8876d44e9064208fa1e89cdd440d53366150864dd8883
MISC metadata.xml 235 SHA256 4eee9612ff2b7a2e728de3b61db1c9b37d15c3c6066b16ee0e98de965582baa5 SHA512 b4bbd1da57b98d713caab0e5e77d6ee9bfb9d787f39e5d514e64bee2cc6854a2328b22d8d8eb2f266482a49a588bb9b55e588f1c261390f08716e2fbbfb40b75 WHIRLPOOL 23fdb4216e49f8b1ccb34c604b16ab84679504f7a89e4f40b02e08e5eb382e141f00f906fb9697422d65518b67ebb2fcd765cb5457f9bf686fff58faffb3f4c9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcLAAoJEC7dUkA7aK9HKo8P/1YDzvhiYvmYqPJ+QUhYn/ju
-598jXm81OhIYDlDj3xGCKo0L+sspz/9UG24g7MV/c1T63EfMNBxTjX47cpSBQu24
-o/LMq2s/lpt2bvU2noGrIbgW5U+od3+l9OgUJ8LrqC/vbJi4HBibEglQjjLnRQPU
-cyXbiXQfiR2SmLK3/hBS9DO8uIyAzeRF+UB5k5qeIGrRlcszadBcIe+zvZpT9elo
-x3RXq07HHAMzsF3Sakp0EdluoAek/W9LgLSxA14WshWgZ9ayWGP3jC+pvobR8rgy
-JyJhpmppH4uUmjtYYCcAqBp3vx5sBylhmmPQtNM7Jek3GXzMPKvN+DY12K+f3xNa
-i1mFBgvuD2/K3E+ujnOh5Zud+lFGLx1QQO3lsFUJoAi9RdNEFMl4lV6V/U1pLrFY
-zPnJikJ7BQ70y5pBH/x6KLw3Uc+IYnumXLBeCfWMC7v6tQ7sX8uvLe9o4HUw24do
-KiJqJ99Yg6Cw/vM2MxQ7twqV99kJITqgd5u//kZSScFiz8NB2YcTxp5TYOaCsnDG
-Kg2laaIS2e3VTMWhX5I22DcnJIg2v7KPou4hYmK4NmyT76M6+h94zq6DqdW8xCbo
-0j0f2enCN7SN2fznPT7yY4Kh/+msCYQeBVvrQuiliMB7s98aPFCVuAVZEArN1lh3
-Lq+5mz7nlmiUD1VaviO7
-=JHnF
+iQIcBAEBCAAGBQJS0vnuAAoJEC7dUkA7aK9H33YQAJPKEZKPyfz7obT4nyeoI1/J
+gLywjP+FM23k5nA5GpSnCOZEGx893oiub1cvgcsFRQcmFi1kyjzRS7KBR0EbK2Lh
+PrL8b1ew79qiciEcU7sXuia4K2/m2SyspYBzR1BFhkjjfMBcBzMWY3wkZaCcQxYo
+VhP72LQ6Mo+IxSgKUUvFDM9+p2DLYh29kAIa49yZlaETe2V/HZfHTX5hVW8mj1Xm
+LlNlW+nRnEmR4Bd95FwNHtc3gw6Eq5erNm7GcCSgfnl8zb51m00RdBqlmGXSsHSR
+HZe2upEzAuanou6u+XwGneihuh//nl2Jgf+xai3lNjttA1F3TLBYLFMDs6DzEdLY
+NVXT9UMaAe20wZ6cPsvBqSXnJB8rlr1YjCEhos4EYAHA/OFkwuKdKHWe/yS6fIDX
+AyaYuXQWKFcdp2mr01lJEfLEc+mepiKNCvqrLWiCB00/YWePnbHWQew9IV++lFSn
+FhlpCgoWSeQGT1koubliEyCbMGuTcMKK4z4Z+RTa53L1DZJ8QPwd9OEU5JF+p3cj
+HS0G0f+xYJPD9kFLKgGXGjMUA4agUYYElOKaaqMjLFsxRnXwS0Zds4MmDnqa0Do4
+kkQY3W0nhbJlt+/j8IgJrE7zb9hDfzt9Bur5mHDxjcErzKDr9BNbNoD3bXCXJq5/
+DXCeUq4CpOj39uz8e0uA
+=zT1M
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r4.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r4.ebuild
index ddee0670ecf6..755c0e8902cc 100644
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:34 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for remotelogin"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
index 9e856466c2e3..1569a0745507 100644
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-rgmanager
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.33 2013/12/11 13:20:43 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.34 2014/01/12 20:22:28 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-rgmanager-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-rgmanager-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-rgmanager/Manifest b/sec-policy/selinux-rgmanager/Manifest
index 53ecf1a56f08..1befeb2e01fa 100644
--- a/sec-policy/selinux-rgmanager/Manifest
+++ b/sec-policy/selinux-rgmanager/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-rgmanager-2.20120725-r9.ebuild 399 SHA256 5737d4d38d3d0a9bca5f783
EBUILD selinux-rgmanager-2.20130424-r1.ebuild 399 SHA256 b5a23bce0dd46e0ef0bacc572bfa6164c82f89347cb28ece331190135dcd4515 SHA512 14360a5996ef2ede6a80cb6da507395f7b7952b76aad7a0b95c79409d327bd747b742512f9b009a192b0ffe8641bddb9c46bbf89a496f4c242c8ad479f532a73 WHIRLPOOL 05eb976ed5a1f9909d66f05c0086010bf47ea630e79f6d41e9500103c815de801d97c31899827ccb1ce33b7cd5aea4beba26faf79e20faa5b381ac76292d62ba
EBUILD selinux-rgmanager-2.20130424-r2.ebuild 399 SHA256 1ae4663de000ab7cf152c1f03eb02fc2c7a3feddf681222ff04070dc1e1e6acb SHA512 30dab2e208707392e1e715caa8d884745a94220b0664e0e71d8c7ed59d90a2067ce375c4cc2035b4ed49b8cf0fb545b1da964e5da5bf671ae3e29e4a0c0be8e0 WHIRLPOOL 60ca4cf605f2005da5c9adcfaa7b6aaf35ee033ee569fdb745e72cf3617b9cadd0661e3acdd8ff02f085948259f92969b06c3388396d1525b9a8dedb197fa4a4
EBUILD selinux-rgmanager-2.20130424-r3.ebuild 401 SHA256 06fa1d9dcec427b193f307021dc4b761222d25b21889ab1912fcafdb30cd5d1f SHA512 4373be15bff19d0bebea4f653173f09c99d56881f17f4dc3a03c24ea676862aaa6549e41a7d310c5906c9b80348ab96b4f18e4d593f5bfd8438be180b9423ba0 WHIRLPOOL 26dec7e372ae859cadf4f97b7fdc705ef0913a7e09d6f8441ca8f8a1bb60ab4d66faab344a87f1e930dca91682fe75738f4eb7f69aad4f1d933d1b3292bc85d0
-EBUILD selinux-rgmanager-2.20130424-r4.ebuild 401 SHA256 ae4d555d2433c5a6b4927b790459df48ace53546660ab21fafd305a2ffcf9452 SHA512 b7d8ab9d05ec1fcdc3695789ed3404cc8dae519561e2dcd33010fbaf4377c5e174983ca861125044712750661a5ea3241e7dd3d4e952b7f58dd07e1643dd9efb WHIRLPOOL ab8e9a4c03999099d48a90eb67e9e0eeaceabfd9030b13399c5ecfa3461ca7526adae76a759213b721c5b118086b65de1e7e6294331455ad995d53bf84c8b3f9
+EBUILD selinux-rgmanager-2.20130424-r4.ebuild 399 SHA256 d7bd40dc5fdd53e9b2040a979ab1bf7a0a58f25c9c2ea60f91473ba52620c770 SHA512 5c205e4b793da893d790dfb8cee0cd7de9e590e6d487c6d96aab0379d734a14f8467e1160c71fabc7fce006fb3223e480419dc28dd533ccce9a1bb4fd187962d WHIRLPOOL 348001e5ea8d436c2d2a8c5752afdcf7d692a60650d8298d3d61b351ec250d2a5ef4f739fcc6f952e35ce782c9b57957c6a7453aafbb67d238be67c1dd3d252e
EBUILD selinux-rgmanager-9999.ebuild 372 SHA256 95c8172606fd534aec60358b191e69036e81ab17005ff3abd1e0d5f81d84c1db SHA512 6396c83df8691a47fb1ab40217ee34414db8f998d8062128d332b8b93e6dd7352f3757159d6a23e502ce6c98e6e104e40781e53231015d2f379e6743bd4ca853 WHIRLPOOL c349940cfaa597b36f79da74c7bb8ef67071fd58cb856a6da827ab90903ae756d592ef16b79db0892c091efcaa05f5487bd253ffd888acfe55cf50935fb2c036
-MISC ChangeLog 5099 SHA256 91b87172118de7f4abe2b296202904b94704a0eadea7d9e684999e447410febf SHA512 a04cb19113a2302ec071f2ac7117551f5ef5cbb67327d41752d7e1aaaee08b99395255a77721d597cb0c965c035653b17ab6d887fb0e18d90b866fcc270885e1 WHIRLPOOL 4158a9fc17eb91c6004c140f34a68e6bcb08ab26c3e9ef0e3678fa5e03c4500556501c4f550edc904bd977e750370725c6b79308be72bb65c5b91f5b7641da90
+MISC ChangeLog 5217 SHA256 9dceb6cca2b8aa185d70f89c8ff68058f75e9324bbe46982ac8219d9329dabff SHA512 50dff8c0f10e5877116229bc01817f5fdbcdf88ad2257e58ea4adf2c0e900bb9727cf26b7078e2036bdb0a746fbe8b6f440c2ea6e69797fa7d1b19ec76dd6f1f WHIRLPOOL cf1a9ec8b797d79002d2766b05701a673d10da54c92c8c4656829b75bc47fe732ac0445afad4770520428cc11ca87373e8fe0e154fa6400040f43a72116af1b0
MISC metadata.xml 233 SHA256 53a372db7c97db353b4d1f756ba4bb9ef3c0c185226b1b5ab55d2bab1503a16d SHA512 521381e31eef0cf886ee749d99b74c533097036ff9d30d36d654bf083a11153b9c41a81ae263d9f00c0bc9c757773939418c662991022a81d4525f856f812722 WHIRLPOOL 2f8118497299efe2d2a1f140cc819dbb55c2d7c9ea7fd380154129bf1f8e39f19abb8b48b16445d6bf5f1711e598fcc1164e38684fc20c444c835b0f54a80e9b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcLAAoJEC7dUkA7aK9HfZkP/22NtxcnI+YfKEBVa77NS51J
-uvq8zMqE9uWH04zQ5h90/S3PTC4YvYx0qnPktxqX9R6IeILSvgK50S81yqxgoo11
-4OWwc0mbI1opewHwiKiygO+D8RhhUkR4DRnEbADfInLlkdrhlJYI0NzMPp8HXMTw
-VbUhtkhFmlGPUBGS4OezGS1weEMxlfjeZxDsICYGO5CanwkiV5oeICPhlqfz7xNV
-vXOZwh3Y11emSuBkYFaMfX8ZC26LsjBqQyrNGpt+jcVhfmMisTxITITqYbvroHIr
-0yiZBEz+HASDEjT55QvjiK0vpprywe1Rngr1AGpnDz7XBichbv5z8tTg0RNvOVYt
-6e/oQoeXxhmsz/UQXwgoY/YGJKgT3qb3/4/aiiaU1EQ0NRzIXj4o41HOMxa+4szz
-Yn9eu08QAZ1nA/ocl1AGeI9CGmYB4rgmc4CjemBDLnKl7QXeir8Vjf5oOom72GrJ
-oybXhavrvdTThL9Cih92Uy/sV2zsuMJB47lHiZ5OGJc88RdDQxxtu+nIwy+IOHfk
-H+cHhzndtgdrUvySSg7RjoES2AelhyNgdQ+RkSTjK00Ac59NZP7JXZeUcy7z5khi
-VJOAQjv+CgPkVteLlKrh9WA7WXUIw+O87xu9WBZ0qPjZhDtJZNRyDqdlZ00xJEQA
-x8v1DJxJciTzfjciQyEX
-=SVVy
+iQIcBAEBCAAGBQJS0vnvAAoJEC7dUkA7aK9HMrAP/Rran7gWIfYH81y2AaiPv/mY
+srZqzeo5Rc5PNKzElJ5/UZwc8NrsIpfCV1u2s+UKMdUZ0hX5kcSDT6IzCyjWGSBp
+XyNJ4Qfg+84tXcBjNM8qMGevgN5I+SmxeXOL+uTx9z62YGpc0e7tP4RHS/JZHR0y
+LYepjiZR66JeiIQv+BHGnmrCgSgF91rOm/BPVxpZDrJkEOes4j2RfDL+PkZUl7EY
+Ly9yVebBIC2P9xcJR0AJX0UnL8Ym2cRIZyY9BUZVMwXic6bnXZXybAxLHDBjGHrQ
+PB7y7Gz0wG1ipAksewwDUO+65+ofeByhNbzoDPGbv2OyiMCjwGGZjZRPpmt41gcs
+/k4PDIMc/BZqdw7ZNaeNnO1G7PX5SiVHzERcq1IfDqNSIy+OEUv0vpJfjwrZD1k/
+ZSXWIxCxQrA84rGY6w0292ybQ4jJSoDUQut3zo4pbj0y4MUgiT1iRnyIpUS11WQ7
+T9FmfUrvfetk0KBS5yD0o0GVJzSvTrU5KkvGyKHgr0s60w8VMN0LdRMSwV7y0ane
+KOwCpL5oV1dmheFT3aZXHXWUNGzEM2690AfX0ZkZxRHLkuc26BM67kmAXePw4fr0
+ssZ69s28u7hgg9T68wX+0ZFz8L0KQR2+aXjW70Mq4WcAFS8dwFV39tjk0d7SuqIe
+Gu0DDDHRMPmGf5DDLPCn
+=mLPX
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r4.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r4.ebuild
index 8010894cfa35..5ddbdf4965fc 100644
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:28 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rgmanager"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rngd/ChangeLog b/sec-policy/selinux-rngd/ChangeLog
index 9d767bbb70c1..24f9c563382a 100644
--- a/sec-policy/selinux-rngd/ChangeLog
+++ b/sec-policy/selinux-rngd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-rngd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/ChangeLog,v 1.1 2013/12/16 14:40:39 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/ChangeLog,v 1.2 2014/01/12 20:22:31 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-rngd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-rngd-9999 (16 Dec 2013)
*selinux-rngd-2.20130424-r4 (16 Dec 2013)
@@ -10,4 +14,3 @@
+selinux-rngd-2.20130424-r2.ebuild, +selinux-rngd-2.20130424-r4.ebuild,
+selinux-rngd-9999.ebuild, +metadata.xml:
Adding policy for rngd (rng-tools)
-
diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest
index c25a853e32d7..7cc0a75f241a 100644
--- a/sec-policy/selinux-rngd/Manifest
+++ b/sec-policy/selinux-rngd/Manifest
@@ -5,24 +5,24 @@ DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0
DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37
DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25
EBUILD selinux-rngd-2.20130424-r2.ebuild 379 SHA256 2ea2bd552336be268596f0a882c77694502c06f5f47ab1a0813a6fe07cf2a00a SHA512 f16446631c846a713019ef7fea92c24033c5235580d99cad4a42eb3641fe83dd2c17845cb6b792a806c21ee6c01b73301b8905190db8734cac0bcf8f1536494a WHIRLPOOL ac3be4551e307c65003c049300a8aad196b4e5ff6b73d1cde59d8edf880fa7d5efca921414afbaf7691e7539a813f3576aeedefbe1ea3b5144e1b0387ab6b759
-EBUILD selinux-rngd-2.20130424-r4.ebuild 381 SHA256 287332e6e751e2b5c581a2eca37e767418e5612f41d1e35bebbde797f89d470c SHA512 5d9f85b4aff78d0fb7a1b421df64fd0fd2f3ddb5a1fb39b28acd2f1f0c36874e0f923c291549286efdadb5a5dc5881fc4903fb92445cc4aaa89bc4de5d5d4fd0 WHIRLPOOL db51340c5bebd07eb00a97bea87d5cb79f3c6d3a3c3aa6c2cb42e6629fdfa3af0fb84f49e48d627ecdd4f14bbf42f8b7e58ceb7da7a3406029af707c9f59fed0
+EBUILD selinux-rngd-2.20130424-r4.ebuild 379 SHA256 2751836e281b1014838b7486f95d9c799a51e6d0b2bf98357a8a67a613461d7e SHA512 1ffead1966167bee19f1dba476138f23448c501fa9cf7c7ebb80fc2ce70518580e687a66a17ca709f4e03272f3533c0e29b15d45ce4fe66e2630372530d85a4c WHIRLPOOL 2d03d871b8a577716997ac6925f1dc642beffccae4178d0523a64426b4a701a400744d2e73247ba9ccacfeb5d82b0f5b9e783f657e96b70ffd1b038d5f16941f
EBUILD selinux-rngd-9999.ebuild 352 SHA256 0e0fb750c3e878a4137a31215a3454215e7a92e6d8fa6362a683c40321a47100 SHA512 6811a8abdaff85a2e3e168810614738b5cd67cccb16a3a6e3cc62357892a213d4cd85907ad37e9c60bbd06add6480637c6e1f89ee2d097cead22bbb3394c7791 WHIRLPOOL 26ce6fa755153fb52aa675cf3bcb4915503a12385da0867ff0cb9e1b5531022c12a3554b0a732f3dbd67df6c95d165dff7084baefcbc917c6d236b08a5402e42
-MISC ChangeLog 541 SHA256 1f63aa54b43d3ef71d374540dc99de9da534789bd7f78315fd30281e063ac232 SHA512 b68cfc7eab9269cd45f43ddfe05471ec994da52ff4535838d86b94ecd9f3c3d59b6c152fc64d0f8cb7256f1291df8aea293f14e255b3fc20a9a865ab649bbf8c WHIRLPOOL 8789cea2445e71a8cde31554ec370f5b9749a6a1ab67b3f229c2b036542b56e7806d31a13524fa3be66aa2bcb59af52d1348637c895a51b37c4b6bf3ae2451f8
+MISC ChangeLog 653 SHA256 378e229a2ae0056ddf9d2e31edb5ae43d3840b603c6cd24bc4f5999365905e2a SHA512 b471d6c4cea97ba43bd36568bed323823b65ff49dde42fad6d4a8d325380a66eb1c816bab207b58b4bbee85d6102c07a20d8dbac25e7e015a6f5c981dfc4cd29 WHIRLPOOL 5ff31690c11c3fd37519abd7c7c31ad67bf4521982bc675a10511daad62207251b37acd491ee29aed0ab2cfc1366dd47cea038e337cb11f4780105c22461a8f1
MISC metadata.xml 228 SHA256 ea176fda36246cf6f9cc3687f48cc17b3704effa6e0ebe9c52b12681445c8262 SHA512 fb1671753bf634740506ae6b841781e60f41023b23f087a96391eef85335d5f0801241883faec25e3a8bf36fd5012be3a431a08107ec51e256907abbf120f543 WHIRLPOOL 75a70fd9bef117d16cfa5f3e664ef0e19df2db9f44e653afeca511e0b9e16c594f6d4120e3a3c1cbc9d30a3c483aaba5ca776b9333a1633901511c2c64716a4f
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSrxCZAAoJEC7dUkA7aK9H6ooP/1gyvX4DGR6c+zr0qjlbJ3LO
-GmbqY+XCxD9+8UDdFejTE2RYSXAYnAHw3ked3Q1woYWDdiJ/w3xI7U8gDs7+lyse
-k5Uw0E9rCoGpE9BdxTAzXkOnN3twFTGwKJfTPP1XWHjBd20Hd4ke57bdJEzZ73ot
-7pBo6FU+8S5ubJc0wQDfdvPTsyZgNXZpQ/fSI/OBrOiMFdLiwKMfCsKlLy5tuBVT
-FAAHtUM7CkNOKojanMRFjhZjRUa544oDCtXwN9IQQ0GiLZpNL2OkhzV3xeZWgaPN
-mzsbdAHAE2+4zlcGj/d6mKUHI9bfUrCsz/2aMubLELcT9xiesqmKnZrsICxOUomL
-RZ5iSOtqCZYLBn/ZNV5BFa9jiLAvqWVGqp0O7rLp9aWLxaOC0lRXX6SZaJdfwYQP
-s0B3v4OixLJX5LVK/oNJAlU2mGvVOYWE5KULqVomvxxaEddfAU6QJUfKWquhFPgI
-lYwwIM2BF8DHSmUmreRosN6BDvTwul9opWTYY7/ThGcEkIlQScNHHC8V0I+V+YVm
-CncZlzBsACM2MRuln8GoWiG4IF22KuxJBU6Liai/cNeHEYWGkXEz3O7kap5iT6ux
-nfF6wz+RufAULTv7G1LM4NXX7H0mLO6pz3KFDjmCtaZUk0H5E6ss0d/VE+zBop5d
-0mxyg6bi3KIhFCHhReaB
-=6uuJ
+iQIcBAEBCAAGBQJS0vnwAAoJEC7dUkA7aK9HaVUP/iNcpkEXmbRniRGx6zd+UVEg
+8eyhkUI9+6qWsGXQ94dQNFhKDzbQutE0UqmrWWKruH9NBbNudoWWzttX0WGSgtG/
+v1jGhgYZyuMElfb92wXsXjneEi1Tr8H+AtHlnzSEFBOSwr5NPXejrH/bdvrkx8qu
+azc1BUNIz0rwDfMEYGp31MQl31d2TJdKrsRuGfGgDn/lzPAjTPRYyAfSoeZVCKQ6
+emYIXOw+/hKgEiBf6corepsnz5f8KVj7OoOv0VocVumNtU6Vy7YaajToNK9ABVB3
+lnmVB+1ibxqECIIjUf6xqa/6p7lGULd80FCfnYfYgxzPISrTeNCSwTgGiE/ZwXqU
+jYR5i8q+Wkn5yBHqABJFIUMokoGlziFbB28u6JqHTa7HMOlW+wLJVqUmkXbkvHqn
+7KqXByRBpqUkFRBddwyqraCFj8bNUlJY0V1rfZSx3BkXGSCk7rXmp7aWQyL5sHUm
+AJjLCu6+gkgZTua/jsEnyBYDtWawEl6EDm8+pGQ6sfDMjuHQnajQ6WjLYWTL2FQw
+FL2gSsyvj8/XO/wk9RmLOOiVQGoQRYVbVWwaoMbvviR1SAFT9ZouqGcARTokWeC/
+NEn96Iyz9nuUe/jowT6sUTCc37qtaOqeJuZHG3Ne/R6whzCZPy05fAY4I+zN+DhG
+KXuBXxt0rpAYgQFbT6Po
+=DGML
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20130424-r4.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20130424-r4.ebuild
index b80489650214..088e61896ca2 100644
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-rngd/selinux-rngd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20130424-r4.ebuild,v 1.1 2013/12/16 14:40:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:31 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rngd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
index e0e090a8b709..6dd6e6b5bf40 100644
--- a/sec-policy/selinux-roundup/ChangeLog
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-roundup
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.32 2013/12/11 13:21:01 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.33 2014/01/12 20:22:46 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-roundup-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-roundup-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-roundup/Manifest b/sec-policy/selinux-roundup/Manifest
index a8893bd67245..b0e98bff50b7 100644
--- a/sec-policy/selinux-roundup/Manifest
+++ b/sec-policy/selinux-roundup/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-roundup-2.20120725-r9.ebuild 391 SHA256 87e103fd488f29e5dc9c116da
EBUILD selinux-roundup-2.20130424-r1.ebuild 391 SHA256 b85fe39558fa9b53900fb8418c062ca5e4147378d468596cb784f09c58236f5d SHA512 3ed1694f74dd0670c034c601cc12d18de61df7ef4fd67214441a1720c81909980115183b44e42b73a6b8261f9c5b1503963990d6a703a34b6e2b093c4fdd4c7e WHIRLPOOL 8171a7c50796453715fbfd17792dd0e01f19c143163c82e3d79b6598873ef5417e12bd6c81c6d38e4714f5cc50eeea1353d5737130fb7852781e243208dd454a
EBUILD selinux-roundup-2.20130424-r2.ebuild 391 SHA256 65212aa857194f6c968502cf716e891f89cc95517485d967cfe15b2661a3add9 SHA512 19a2d294c816782d033508e1c7956540fbc7dcad77808bd4f78773831579a9b6e8ae53a4687d265f6245f5f05bae8ad7b15ecb28f620449108c758a97b5da155 WHIRLPOOL 53c5810a6a73a8435ad9bc574f0b5de8032865f9d73b24cd7d09438dba5177b128f9320ee813b1afa83f3c3615d745ecb1db36a8b164f33ed25451f8b2045726
EBUILD selinux-roundup-2.20130424-r3.ebuild 393 SHA256 d70eeb8041b381d58c02244262d69b57ede0270431c01c2221627646c53a67b9 SHA512 ca8d4755b970bbfef214038a1503966adfe66ceba47205dc457e0187448513ecd30e3f01d4c128da0c7755a6b9eed204c117e33f3a08e9da129e7e3da05b48b4 WHIRLPOOL 7d728541137307e671409d92014c4ca17e20468f1689c2042625268496531ec4440eb9122e6053db46c6a688fb7b8a8f6bcdad095ab30d066a657fcd7c53bbfb
-EBUILD selinux-roundup-2.20130424-r4.ebuild 393 SHA256 a766551ca0c010445558c60d15f58ad1f6e905c73052e804644c84a4ecda69f9 SHA512 ac18d141b533a3fed4965d3c25f6aa713ce549f46f4f97b1de0d0a60448d85d9a811dca7a4310a6f0c9b35c26528ad34194c1f92d4805a73958193d85a5e0532 WHIRLPOOL 336ae1ae5e2438c757355774206db709a2a90578d7bb1b66d506821a06e43eac1f754b6153b626b168a73819a0766843e1cb4e6531b6e7470f4362b42b5b3ac5
+EBUILD selinux-roundup-2.20130424-r4.ebuild 391 SHA256 0428a81145111bbb00c4441167df75837920c596b030b64903c5dc62c661fdd8 SHA512 ba83c2b0d392e7b30dc656ccf296a2603d1b2f3fe1c46826d43ceb4788ea7612fba33b26f5fc26bccdf62d63e56ada6298f01a1f69aacaacd961e9c23ea311b6 WHIRLPOOL e7b1b8c60c30dbe15d994e6332f37e5955cdaaf8c952bdc188dd18d8d00202b031f8426f60055b8bbf1d2b22f81160e857cc4b32539e267be05ea89f9a7d76d6
EBUILD selinux-roundup-9999.ebuild 364 SHA256 02b98748e28491f649c3d2d964ed723f50ae1b9f0985a1d121b984dd1277e341 SHA512 ed9a1eb67f1b49c522596ed7c84fa7d0919fd396c6baaafa71ae259dd5dde034a8bdf4c4c5925f8587073612fdc4402b426c2913ab0844142aa9f0a1e1ea3f20 WHIRLPOOL 846e37d53d15769601d39f7cce364275f949adae75ee6a4055523db7ebbd56b6b87ac503506574054e9655d2f6c5999650757bfb3e7701a3328c35b6776ba8db
-MISC ChangeLog 4794 SHA256 4017ae6f58b3875c0ed785a37f65ff85758f997ea9aee3207e1d280818df73b5 SHA512 0b1e21779ccb0d80a6c9a29d212a1eab1b6a5e458256b1c765a9c7e33542f1d9ed2f6f01cef63b66c83146fa6ee059f4e44cb794b62db5be3527dfbf40440a05 WHIRLPOOL 912e72d43498f9c5d601efd81ea7c3a15c97d2c60d43503383a66ed4d83c266c8aab4c50b5ed69fee77db684a1dab2cd8a6f8c8b956121c4c4ff74c389166b42
+MISC ChangeLog 4910 SHA256 e8fc384661e7e632b37e7248c1ab35de2e5c0eabcd5573880d8d3ac1e38efdad SHA512 7f679564a47b0d786a2ebd9655d27cadec2f8052da7bb29d56b7cf4131724ca2f44df86b1a455b9f0958fe3514aa272db35fb3fbddc85e75463c68eb6d0e261e WHIRLPOOL f5b4c5742a2f618ed9a5587e1327e923432578610d16ad0075ebc2c0b40d74ebb781bf6eacb45d28d04a16d90e2d7892baf933b1dff2e534fb80ce2193ecc5e0
MISC metadata.xml 231 SHA256 e1a189ecbd18f1ed59335e122f61c9afccb69d2370deab838e23ea614be974b3 SHA512 0a85bb328734e5f1e096b8cd1c94e85e5c482bd4efe23107244c2ad5ecddcbb3a8e9d7c6c771710aad09fe03c5c3bb2012960fa319f87954b12baf2c7a5e4b9e WHIRLPOOL 5a24eac757ee5527b44e44a9844859cf39ee41e8acf82e649873afdfdf5cc4ef87c5404ac0fd420beffbea033c1a4739984f06b9a8c4f1d06d9aefd4e0179c96
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcMAAoJEC7dUkA7aK9HeEYP/iRiFbLo5xJYnUM9Y65pxkmd
-6PXsH5xA0nOlOii5NDtU0hNuR7J9wXgzxcQYXEKA6g3p2W6aixRKicrfqbApTK2s
-F9PNHg2WxySfjehHqURpCsb93Sav+E4/V0IzcTEhYQAN+SSnz8RkD1il+cOw1J48
-hWhFYdM5DWQKQW1KO99yurokU2sQgcbN4SKPaadHvAGndIi/8eAuhufSqczFLW7v
-pHS09AZB/BVzxpNRbSJPnKljLZUV77aImA4uo1QnCKEv7GlxeWwVMdyRlcK3uugs
-9JkNtaMRFh60R4DS08128oRW7bXiENeNFweQ8oa98OGSYQz6Ud+xNeA1fV7wPiRA
-WOE5ZwrA6rb0fs7MF+29rKPG0S2GFy2rNwMBxbApF20ol8dhSEKkVFLE/RMgCZU1
-pwRmUcrlj7VV7gNdXZJKx+Iu3+8tzmK8Y5tJDXJ80gT7obG2MBKANsw7/zaw3WBC
-ICNl1UwNVBJaK3ilUQU2lRseSTfPhPtUHfA+OsRy3lhWPNi1hsY47eLf5lUNgoOi
-60xz4e3iiiR/fJBga43iDqz5bNMzbL7lHwQySSDVgzSu8TKpwVv49NYdmQqLdLYB
-KrlIYROa2xswub6lQBvaGXNFsj4tCmBOqvCJdPoQ1CbryCH3GXJ7YuOoMqqf9ssk
-pe++4wambNwPv5i2q6Hn
-=A7Um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+=WQQO
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r4.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r4.ebuild
index f15e209125c3..5e7abc8ee45b 100644
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:46 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for roundup"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
index 62541a15e297..b888304cb81b 100644
--- a/sec-policy/selinux-rpc/ChangeLog
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-rpc
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.36 2013/12/11 13:20:35 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.37 2014/01/12 20:22:19 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-rpc-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-rpc-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest
index 945aa28702d1..4d2a198624ac 100644
--- a/sec-policy/selinux-rpc/Manifest
+++ b/sec-policy/selinux-rpc/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-rpc-2.20120725-r9.ebuild 375 SHA256 3f8644fd8eacdf432f580192c4e1c
EBUILD selinux-rpc-2.20130424-r1.ebuild 375 SHA256 220005386baea38397738714be0a871a6518157a54425e8db182f31ba53da449 SHA512 ffb1280b0b7c7b541e2e4bf14a0e63730b7ee34391d760be13bd32324bddef6bf89da3e8ffe81dd48c1e1a97e34916b890d28e92f7166a42049abfca3106001b WHIRLPOOL 2b87ccb9b0dcd2c55c2f0acd5e42901d272567440fd77b9f2aff0229de8c6e839e6f7fb8b2ddd44aa7c0b17d5b8bfe27e0271183f4ce73d7321f0aa655860730
EBUILD selinux-rpc-2.20130424-r2.ebuild 375 SHA256 d3f7f3c5971275b74fd67384023e34e3daec82e8248991ec39f2baade13a4387 SHA512 e8c9fe0356be83e37dd0d7ecdea1dc92709ba14d967aef97a62184ab6bc7bf1fbb251e74f51d99b9778d04d2b94bb3d9590e6411a8802625b9f1c4f146d36aef WHIRLPOOL 2de90ad427985f6243e1173b2f6782ba571847d362495c4faa7e95daef26bfc93fb75abd1ea2f24282057e0effdd6e9c017078b80d052597c1fa17b0a017ebec
EBUILD selinux-rpc-2.20130424-r3.ebuild 377 SHA256 3fdf6665ec7a4848d276a019eb5f90636bacf0c37fd3ea1293ba84712eefbe41 SHA512 fca2179e710015d611cc14ed6ad8eed792d9c778ad9908eeb5b442b63f1cbeee1cf363d7c01f0251812d47fff73f78ecda57d325a64f7aeb3dc76158f465e72f WHIRLPOOL 7a35549415024a7a3dd05d33c129d87721ac05a560053e3ba35a4f50155492d7b02bb565739d644749fe670c5dc87f13163ba81f39e7666c47a9a47a83d65ffb
-EBUILD selinux-rpc-2.20130424-r4.ebuild 377 SHA256 15765c18ad6c8e23c197d67568b21fb5a7147947bfd43c05fae032e7d7ec0087 SHA512 212689b8e0478d4526fa65408bef6014ee24fa559f27acc3f6e41d4fa95ce5f9aa61f990ac80f1104ffbb8246d4b1d3413ec597ec763c9a71dcfe52c095b6557 WHIRLPOOL cd122b75904ee9dc669379b051127cee3340363e6913ff07cf763af3f1bb26dab7a412dfc2f6344e245370e668e1d72b3525ac7b2b1f719e5acc7855a71d52ae
+EBUILD selinux-rpc-2.20130424-r4.ebuild 375 SHA256 92804c5650f7f329b338d4ac0642d07d6f7fe9e8eff481d37cf0ecc9bfb43d52 SHA512 812569d32d29a44433c88ea7f8f8c51829387f49f09376ac85edc0356a85a92b4fe8d692a4be37d71eefdc9207efbe9c37b6926ff132b1eef2be42a28c1609d8 WHIRLPOOL f57ab6d44f4a120d14c6bba23dede7aa12f0f606ebafe8542c91b52dc02e400ab9c381fe5c642973550b5a2cc78c23c08ecd0ca933a41fd80cd071914a6fc8a4
EBUILD selinux-rpc-9999.ebuild 348 SHA256 0b939826ad0666666a1d5d73a5ecdc7b85056773ca902f0914c82c31bd01c2eb SHA512 6f3e3fc7a2b4bdedcb1901270be228ecd38cacd24bcceecca28035d4e209b2295d289d382c2447c5d62716eae0c23127a45f6155884435b036651716b563e1f1 WHIRLPOOL 08ab4843628157669ea754adf3ceae6f8314a54d650abbeec9eb3b88645a13f094630811c9e8be6778e5c55e6c2257dde2f2239d10e18483a368c3f9b15438f4
-MISC ChangeLog 5585 SHA256 138d87410af3312c5c797bb6a51ab37f357ccb15de57ee390f0d68b1456f7f4b SHA512 ecfb6ea86e0ce14ee56eb7cf52d48466f062296006246cd7b68f1953c1181e192d9100147f7e7ccfce4ac98580b0851682f9b9e8b04bd284402330c87213604e WHIRLPOOL 339ffd23666a21795c520679a0c60e10b1c193ae9e3ea10b09279b5113cb0a21a4d570e1ad72f7724340b91053e2039652482aecee4d98b63309441536fdedcd
+MISC ChangeLog 5697 SHA256 4c57efe33f0074c967a25d3859ddd24c4f67abd0f09c093e03ce952dcceb23d8 SHA512 dd2daf015c15b6c85df57eda7ef8ac72c3b89808fdb63c77a08b252ed90e9f3f83d97a1d27ab111d3ab4720c66e40abbcb4468637abdcfa922038831e0e1e4da WHIRLPOOL 4215a0f7137496a720100be3d2c6823fa02b331680bb5304535fcbd137b4e95ea48299d29ceb56e38e7abb629a2fbfd8bc205a057cf554e15c08cddad7325d07
MISC metadata.xml 227 SHA256 95b91861ac1519b5e8c55a6623380479181f07c58c6ea6091761c45c65028f36 SHA512 61c10c13f81d1d7047a3a7ae30ebcf146e174ac4d8f8833f71ed0c96b9ca6fb2c84dee76e584ee0b7969c2cd53753e786c831162f25dc6a8c8da9318a6f21bee WHIRLPOOL 30c503a8546bb780d46f8514f3973a0c1915e655595ece2864f5598c996facae4f5e593e5408769dba0e67f47aecb21e2a829fc5d6bce8655c1cd75ba2c0507d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcMAAoJEC7dUkA7aK9HnUgP/Auln9ktnfmhMgsP3P+gBmk3
-lXdpTo5Z93ZSkL4bBpqGWU53xpQhWkJXiM+Sbb/q6YoAlBAQmLGRURAtpqAQRk5D
-MtI8yNqDE0Ju638UecIwad6im9popblzmShMzSRDqIX+k/UJVBtacc+0bmEwX3kv
-yYes6qqXEP3V6BGDQnwgW0SV2lP2OJjSt26mCVErbbtghQMsufERVehDSdZal9aT
-4ysYTvVjPQ/RB/vfl2KCQlsrhzhKvifMkegJx3VJWO3vySMqfiVyMJOye/+47sDe
-n1XRAxoZvB6oNKnFuqfEsRD0RBk6lEImnfioOu6QY+nZz2M/m3c4IuIw+YfImThP
-fyvFADqq7gLWwKcx9gGdkhNUCrpUiwT0dk6tf6XjMYg+26d/PO7w9MhKlqNeTMpf
-DH42gIZkm735vs5YnEZYHaiBOWIM5CyWiGQC476JiRMW5ZXK8Wc2L3HnB8vRt25y
-oxm3HFJEO8e34IaxrmVv/p6aE/MWwC1JI2GDNsHpKpGy5BVXU4xXUVowoj9BRw+2
-H9EWRuRT5m7IthsngExhlBT9qnGvQhUkW8fwjxEXkV0/K4d5FoJ8o9aoqzHkvKVd
-pKjNtaDCR0azlqw0AgjccgqwCfgVWQS6hSNCXOZ6XcjgDP+Hh6kVscE1NVtn4Zbv
-Qx/nUrXXqz4Z1Ooq3oHz
-=ebCp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+=+bel
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r4.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r4.ebuild
index d2cf1a42d4cd..59aeaf768e9b 100644
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:19 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpc"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
index c3d79adb222b..1cc73af9fcba 100644
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-rpcbind
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.32 2013/12/11 13:20:49 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.33 2014/01/12 20:22:34 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-rpcbind-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-rpcbind-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest
index 98049bb12069..a2f4665dd35b 100644
--- a/sec-policy/selinux-rpcbind/Manifest
+++ b/sec-policy/selinux-rpcbind/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-rpcbind-2.20120725-r9.ebuild 391 SHA256 b971438b1625e2ffd04cd4961
EBUILD selinux-rpcbind-2.20130424-r1.ebuild 391 SHA256 f10d183c887102d29660c7bcb92ba2dcc5d7a3b2d8b120b9ddd5a9645efcb516 SHA512 d5efdcb8980cd1695c6e65becf47843c4bd221253449c6e4c1a6834cbc897666288f55c474e92cb35f99de9a9d3d319902adca83d06326d8f246632ecc563c6f WHIRLPOOL 50b466cb2f8773a1b420b81732188889e5779daece610021eb958eb6ab65605785e2e87f80137dbd28bac8901ba210d0fdf2488b3f1355661ee54ff74cb0413e
EBUILD selinux-rpcbind-2.20130424-r2.ebuild 391 SHA256 66789119525dad752e450002ea6a3481e80e1c60c75f9de15db96476a3863ca0 SHA512 b4b6e85248f9fc762cf4828aa80bbbd30bf7ec9534cbe1c9663bb7494da35daa2d8c48904c281ac04b45d09339628229b8881ed52e8f6ed4c8be73e3493f0f30 WHIRLPOOL d16907ad9dfaa388d7d36ff394a820c4dc249e4a6179fff05e2d677134e848104c56054555c3ae52d450986ad83aa7a553821b0597b55dba4ab96f129b104076
EBUILD selinux-rpcbind-2.20130424-r3.ebuild 393 SHA256 d34be5f4b8c30220e7133b63d3da8f34a5bedf591c1862575abfe1d1d2fc788b SHA512 dcd9e1f28dd5c4077ce314df843f0fafa10c72a78c4d210e69c87c9fedaf52d08eebd257934dd9b3f6173493760fa4c6fccc729825e6299b0cdf628029483196 WHIRLPOOL 51c11b48df9ab349975ff3278590f924bd3f10fb91ab54d0b2884f9808094831e1d28453fa05a871ea3203f6ee5f9ccaef70553cf8eabd843501d7253e6ec958
-EBUILD selinux-rpcbind-2.20130424-r4.ebuild 393 SHA256 dc0d02c5a873e57833a56168cb1647a248f97e5f7167972a6dc895b21164e50d SHA512 5b212bf95ab53ff6c981c2393a6864c3fc5049d9e7e69adb1d10a3aa63e5bd6b37b64a6c4fbabadc23836d45379f417dea62b0cf7632dc0c88da8f862c8956b8 WHIRLPOOL 386cd5c410ce058e62f15a8ad89d0d34dc3f877082edd3e40f620c25208d9296f21afd116a7e3840eec15ac2cc92a243c6d4d70ca3b6da25a52134b15fc0b0e9
+EBUILD selinux-rpcbind-2.20130424-r4.ebuild 391 SHA256 3a3509250c8bbbcbcc8100cc6932f23e9c55e57456b13f22e559fad64de4216a SHA512 8141953d8c00e50e3633b4bce302e18fc57cb4e68babccd037eb01b380f6240e3a84d05668be5df954ba3dd0aaea7464cb0447bf6d3ae4e73922fb57f781d1af WHIRLPOOL e710ffdb3f3a2edda99935f1f688851c8c798c14c55cc352ea2c51a1e63d41cac6cbcd4a68150831c70d2f4d76b638a22327641416c2448f9f6c16ceac9fd3a5
EBUILD selinux-rpcbind-9999.ebuild 364 SHA256 52855abbeabb2995c6703772563775f6c3d6282c2bc858eaebef656b06b0c150 SHA512 4979de8472968a771b13ae432a3159ce9352f582e26f103e0db7e56ec8b5e67ab60f9256a3e7b3a47a5f7cfadd0499c4f63854174ce7261885b5a00947b91551 WHIRLPOOL a4e2c917b805673bab03578eae04c6ef024c7b86371fbe90f490283e2204f29358a9f9245c771cf1107adeaa9a035571ed935a5790b807be07bb7d23039a0938
-MISC ChangeLog 4794 SHA256 2c613f9510878c30c3ae11a80fac157471a86d958a203e18bcd9986e774ae485 SHA512 5c24e756ec2d8c32a78102c7763c091fde805e01a3ba6248dd789270c2c316e99d735815e28548f469fff1253ba8a073323ee613db0c8e049dc936c517a6e089 WHIRLPOOL e849b519bb9f9edc6048cc48d0f4acf7e9b6f667f101f3aacdcfa65e55cd3805e1637754fd1603b67b78e1d3193d7331a42827daa7c099354e75ce6ade7dcd43
+MISC ChangeLog 4910 SHA256 4714dab0266b599f7435f38eca80f92ad3a8ea1b623c5be762dad3fa1742f51a SHA512 22d5a19270158c36022516d8bfa2138b9c30c5b13d37368f08beb94f585b08e8ac22bd8f63abea6cc23d697d5a04d08c3c87edc619542ed3f6d74df2a45a6313 WHIRLPOOL 44195e1c1e9619809d5cbadf278f09be5d4dfaf3cd89c11d820b58e536e23d58ab85423e8567b7eda1cfa6d5eb32b6fa452a262f1ea999c849a6da4d8991d343
MISC metadata.xml 231 SHA256 66ccef32ab585bae4b1b2902b94cd8e28f660a3f475d0e18ce10e28106378071 SHA512 40203aa4b9992a651a953eb443baa0181b98e8506a17b29e8d0412933c880debf954dcf5af0d4ea5459f7b72c87a886dc9dd288dcbc5f7ff488e2e4ce10d12d1 WHIRLPOOL 46a1625934a79430fdce611ccd95b48d02356aba7099832f791eab35148170dd2fb515c0210d3bdce7ccab51852a08c3b4a9a097f49f3467f470eac85cfec5b9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcNAAoJEC7dUkA7aK9H43UP+wcH7c9BViR7zWbmNYfIWY6n
-akbzzCIYad9zNzRK3PrpoqRW45MWfqIjMlhb07/DV7RLRZ8kyCbnCY8Lb2gubF3e
-s5+rvVXq7uawDZBfql+ISH8C5oOEUQyGOgpqmiCfuaPsYbDXxcUzuiTfReMhm8be
-nRVBS4yhxQd//4V9R3289ShpoTrKwtM+SSA2wx/WrPxO30Y7aLWDr5FsW457ROcu
-5xZX9VNQzocU9nCPv0ZOZXMmKYl11fKiKzjsjybUMxcm1GjX3JUSmGxdy2Gz6d9W
-OlohogVbM90gjW7/kjIXWkPG+FbwJNJVXllgyOYPpFN/vvGUDYsPlsVKp268D5kd
-uXlYFGJ2RqdMIGZDqAO2VyMKdwCgB2P5ocGcbejaKMxz10cbR46ZWI4RJrsXpE/j
-dim8oM/uJntXqT639Co9UYs7NPiD1h0ypMN6XKpEQ5ZPV1P79lXLH4qcheswHxd1
-Rf2gOalH/3HIrAcRJ+xGMg7ggzVd4xq4FD5bF0v9LdLecQVCOGA8zpi4Vg43RPP8
-qLitr791xP74ey1Sq8Dmh1kK51MYGMU/+065C2+WZKV9Z530ii8P3wKr3pRiNs7k
-vr7z9hNokSKulcXW25e1K6my0/Rbr/yiGcjK+MGZSEGV6W0sTqu79WM+f9i/ShlG
-bI+1HzdwW8G84UivxftL
-=rjrP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+=AFYE
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r4.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r4.ebuild
index b80ad7e6aa0b..84aad79e123b 100644
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:34 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpcbind"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
index 512204c1aab9..371a8218dcfc 100644
--- a/sec-policy/selinux-rpm/ChangeLog
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-rpm
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.31 2013/12/11 13:20:30 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.32 2014/01/12 20:22:14 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-rpm-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-rpm-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest
index 02cdc0202064..2b6e8f45cdaa 100644
--- a/sec-policy/selinux-rpm/Manifest
+++ b/sec-policy/selinux-rpm/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-rpm-2.20120725-r9.ebuild 375 SHA256 0df5c1e8c9096f398dd9460c9e5e3
EBUILD selinux-rpm-2.20130424-r1.ebuild 375 SHA256 404877a1b90cec8155e60dd0dd37cbe6f4966b7565fe1726e360b0092435b89e SHA512 f337b57dc4eb2faa659549df5c32a5b808d8ba312c56b5a165d2e01452bd1e3a50558b4e7615e02ef3ce0495bd0745b8f037787ffcf006e04e6d351ea9a84d4f WHIRLPOOL 53d9659c3812278569ae747c7296dbd7450d77d2f614c03cd14927d0da2c09f0de3379428300967774d3b11bb08c7cf53032b39eac1600389f76d39c2199c102
EBUILD selinux-rpm-2.20130424-r2.ebuild 375 SHA256 aa55ccc2dd6755eaf600115454384f31770319c6245ab7921f3581277747287e SHA512 33e7ef5782c4b2ea58cd64448bdff4ccbe80d1c065dac925cb10b685eda2bc1a9a9951bcd246bd48c753dab86d303cff408e49454c082e8564d00a654c6bd691 WHIRLPOOL 8b8a8e52db0d757ff386d2483f1c030833e8314322535a05bb8a7423332e7431662bb62e642716d06893c63c5cee344b7dfd4a8c29d0b6c27458a4249a11948c
EBUILD selinux-rpm-2.20130424-r3.ebuild 377 SHA256 cf31b5611cf39980850e5a7ef58e85b9acb82b4b2fb12f7828c9bc99006e8d62 SHA512 11c64e672cb94f78985d4d15c4252bba1be6b5f63b07a686b2155b8dd81035be8e471ceeaaf0955a4beffd3a40224e7cb891b5b2f961af38437de2d53af6a557 WHIRLPOOL 930c5a0290a99333e6bf535bb32032011f22eccadc2091fc785781f3605930cef4f3a5d74581eb658097bc1c4fca8f84ffd2ab19a314cb2e8b15625daaa1fb73
-EBUILD selinux-rpm-2.20130424-r4.ebuild 377 SHA256 0e7cfc5146b9b770bbbaf2c06a5a47fd491644c8a39abc255a52bc899ed82a10 SHA512 ffc0476f2eb856518098be5c9a87a396940923914146f8e4fbb4e22712de9eb90fc07d8db98748adc5f36e697d9e4d68098a0507e6ea9d08a92d5f166f3ce2a4 WHIRLPOOL 9687c8c0b3306405fd5c5769315e0ba0c9e41f4b93f844c07abcd662f3528ad3fa75f98219dd17942cb61f149588f6df803852fe6b7809db0050e7a1c33252bb
+EBUILD selinux-rpm-2.20130424-r4.ebuild 375 SHA256 cba71a225dc9e44d88044ac892283f8286bcf9704c6d406924d5c5553704a9d8 SHA512 cfda825713a2c565cd7c05c6c82f6f6d235cab3325c8746d4bf9c759257ec343b50bb38cf8ce67b64e525e5a1395ad5499f4491e4fa911ba998f67abd4e492a4 WHIRLPOOL 0c3d6d24b2f9724d73f723d8e21bc9811a86d98e878f79d75de0f4b0a4f1a31c52daa14e4e363da07be02c22891c3923083043702bb0f2c60eb86f7a6252143c
EBUILD selinux-rpm-9999.ebuild 348 SHA256 f78c3b18f03f330ef160bf490f292307320e161aca29d5a986b60a4da9a8fd54 SHA512 20426d868880be1b90ce512889375afa01674ed922470b52c0099725bac2e28f406b2b72e6c7a07114e8ee9108f68c270bc3374ba6a05d4582a435a0845673c7 WHIRLPOOL 350c86cd96a872b94f236451ea08e1fff360806786de2bd62ff8367a284ac9e7ef545e92a7c14cd9d2f93c899e1a9afd6d500017c097700063932a2a6efa2975
-MISC ChangeLog 4503 SHA256 e784c996b8e3fde3246e675e14ad570bd6388e6d2fabbd1cb634dd157bbb5486 SHA512 c0de12fef30d875b74d547b7bb80cf0c5b8603ce442b4fea34c919fa20afa322b61b5baf9da3c626e7e130c83bf2658c2c07edd54f5af3d209cb2ad2684ce690 WHIRLPOOL 0484229aed83ac69817e47ce68a72031894e3eb6406a8e2ff142b44b63121144ea74845982382eed1a4e71ee1db1be1cb37b676a1d49e00ec38fb358abadcbb6
+MISC ChangeLog 4615 SHA256 639deb6fd09dc2c09ad3111f54322c349297ea4304160f39bf397aa1ef7cad32 SHA512 e37d467744249b9aba19da4425630983adcff5b2253adddffad73ac3ffeb9e020f407767dd74f0880729ebdfd6fe17fd9a8ab2f2d0e4774ee70f63d74e7f8a17 WHIRLPOOL b51b224028ce24dc65e261bd4711565352494da7572e7da94eb2e20d8254374eacb91fce2e97c9a4fd2f500722d91fd3546c5f5e2633b21c35e4029e2da6b326
MISC metadata.xml 227 SHA256 0a8a3756eb41ebe13c9096e7f7aa42be79f39a3546549bd6f2b97aca42ee8d8c SHA512 eb58ec28403d447e7f153a4d624053cdd6e26dd16480717500ee3cb52b1e262a593d51f788f9a83831a10cabf84692bd4a859bf58546ff972202be858fcff15a WHIRLPOOL 4c62b30f85b2cf822381c99d779b72d695dd35416d72ef9f2fc1ecd30e25bc38b1b7ae5b94774157d0a6b69e08d961b062f875ad2e2d929638c6d065a60baa62
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcNAAoJEC7dUkA7aK9HrwMQAI/pc0oUKrLUmAdX0AOXFBi5
-sfX0xI1JGiplVBrSgjWCNbkWX/r+VY/f1zUPc5Re8O4xoTPt2bpsKnTNTPmDaHla
-Fw+9BwT0bpD1laZ20SMIzYLeVjhwEwX51araMHtU/8m/ExdDCaQSFQ8tvjxdRJW8
-8o+3DomhpICTwFcU8biE8aw0d3GgpCtOSn2zrh16CpIf6rOQCcVENdYdCdHJEmOh
-rWyu7sZid3ZAzTr9odGDdjijzjpncvR/NPyl7XBYR9pbHgMkc+2GYW496qofus/Y
-t3f6H9e/YilNbx95oe18W2OPvKWO2eob/624MOfGLlnF9zVDfUglKqiXa+ZU79h0
-mYmMXZJ3aCPzuhK3dRt3o4Axnl7NqmkvXruaL4nrbFg88IdkU3sxrAaiv1wX+pzF
-NcMsmaMBDSLB6vpUrRiYshvkfKGb7VZwURWvjXNVhnT+wyANG90OLphpcV+XHViE
-U5+s3U8+EwADSQAzV49YNV9klq8Gju5d9Utl+Cy+LXlkOVh8uUc6eDXSgXpTQoL3
-OH2Gpq0SSQcnc60BwK2ZL3QqCW+vCBN14OPaWA+XHGBOW5df4Rgaq+Tjz/v9S8H0
-zWZGitojvw4I+0arKSaofjAPPP7p9waWAKseAt+BIL9mx14rsq73mWcDntjczfOi
-ZVvcOw1oJE4aNfo02Auh
-=mklq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+=MueX
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r4.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r4.ebuild
index 86a1867a8b00..251529cbbd14 100644
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:30 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:14 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpm"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
index 0834b88459ed..bc6a6dbbafa8 100644
--- a/sec-policy/selinux-rssh/ChangeLog
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-rssh
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.32 2013/12/11 13:20:25 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.33 2014/01/12 20:22:08 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-rssh-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-rssh-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest
index aa735e748b4c..66f1db29de66 100644
--- a/sec-policy/selinux-rssh/Manifest
+++ b/sec-policy/selinux-rssh/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-rssh-2.20120725-r9.ebuild 379 SHA256 f61edaa4f97411e823ab4c103cc8
EBUILD selinux-rssh-2.20130424-r1.ebuild 379 SHA256 2cb7c6c5a15e72d647fdce11aa648d82fa8101a9f84faf4f3965150b78e7118f SHA512 747fa54c8c026239473a10c6f3d0ffecbf3c5972467c3c1eecc051ebaf790871eee6ce1ae0752dce4d125d50ee72d00029af1d938d0ae19c444106c572461814 WHIRLPOOL dd607ed99e3deeccd40d40017901a15b39c0b5fc573f3771e78f08e46f0c19551c687f8ac5ea2597b2eedbeb2bf4c24d2d24e251ac2dc72410469f8387abe90e
EBUILD selinux-rssh-2.20130424-r2.ebuild 379 SHA256 058656328414e1c19b97fbec7b3a669f8ca843e1eaac5d2f79b26625f706de35 SHA512 3f91ab17c9663f2dc3ef50c9d038f45a8eea46f7fba0a8deed6355123e22ea9856d2db9b91819269636cc668d978b925fdd45bbedebba16ac8e60045ca14e3a8 WHIRLPOOL 7cb78b24ce015c73b1fa6d82f02538d344133dd6ffa81f8a323a2ce014a80ea02d6f2cdca9df35a35ccdc3cdbca93aaf666f7bebb259be1c3cde731be3c0a6ef
EBUILD selinux-rssh-2.20130424-r3.ebuild 381 SHA256 205af32b7130013791e851b84b6825cf96e28431d9577fc99c03cee52f4ac409 SHA512 2bb8e3116fcb36e8b499291d0a6730bbb472018b9244698aafc69dcabb81a4a7431c32dfc9a57802a4bf699b10e0852cea06de60c14afbfb4286279c36fe0b83 WHIRLPOOL 913afef51f4f7a07102efdd7cbc89ebe9067126ce3f3f84168815413c5e6553793b17552898d14bf78c9aa4bfff5661affdee0ab394cd9184fa442d15352ba87
-EBUILD selinux-rssh-2.20130424-r4.ebuild 381 SHA256 1821a0f7f39f68764b8dca8c1d52add5b18111d52c85507bd53a3fa2e8a0765c SHA512 e02904df10452dab38f32d903092bcf166e76316f038080eb51b2902f33c47bc5f9fd28b2cabe485014c5e2f238049e48a022b48edf1c760e89ab8df174ebfc6 WHIRLPOOL b6693271e1c4ac4aa7fe2208c8376638bfa1adafa5e5a0ae54aa5e95e1cf84bd29104638b1e267f6768b015860b03dec3a13dc96342d8622fc17e9c25097e386
+EBUILD selinux-rssh-2.20130424-r4.ebuild 379 SHA256 b9ed14b7b3e41d6ea3d100d41d2d09d5ec4a6803f0f757322ae970d0fd3a49cf SHA512 bc40efa7337be71673b255261560c59aa7469efca0aacba1ff86f02cc7a3fcbe1ece1220f4c1817297bbf13c9010cba0200e06c742740177a82f91dcef2655a2 WHIRLPOOL 01fe57642aa1bd2d4c1d0d95dfe153dfb82206e087cac9df0c6802a9dabc80b9d957764f1ae573f22dd33bc5b9b1fe87e9ae14f63b2d423b1ff79ecb6427d30c
EBUILD selinux-rssh-9999.ebuild 352 SHA256 277e92f2a4eca6cbd50fdea75f21511d61b00b14fe83500eb8263dbc80fa7683 SHA512 d35abffa0e032a3b9941972676bec5e9b05b460971eb56640e04962c2a74cee07819b184e45fc10a786a0fdfe0bedf252e4d687a8f40bffd056b45789b5a8cf9 WHIRLPOOL 30f56d2352dbf26065330beea399050c704b45200b8e87d798640c23223863f0817684da1ee6e6bb94e84023a7724dc7cdbbd2d5b0c5519d7bbd2fa30d2eb5d0
-MISC ChangeLog 4638 SHA256 bf95fdfb33fd6468e5d3fb89930461d3c2f51b7d12266ed712a308e93ce34eb0 SHA512 3098943aba0de2bc9671882c2cbb384905be2d20538104c8c0b01fb5964aa51002a3f1f739786cec7b1fc5acdeb0b48575505c82021fc104bd980fba7d3b70d0 WHIRLPOOL 31eecb2c4351b37bc2237694295ebda8bda1edf2bc8f911e736dc9403b35befbac4a552024ae8460199e61ab693fe67284fbb4b87dca32398135f7d1fa52e1ef
+MISC ChangeLog 4751 SHA256 d0cbef6965f27569a6ddbf514eda3d8b14d1a3ed8b5f8425e93f28c47db2d2bd SHA512 21504657e8466c58271ee2caa6775ea5940e24a3a7106fe80518c931cbafdf7c916f523e4c5f723e893a63747e18602e367501036645c2561e49f1ebca210327 WHIRLPOOL 7119125274e4e8dbd2d95ec77b4b7df95173e740b7cce5396a10367cc8da5e17f4ca05a13cb318e650fb9de098af95d1a2f55ece535169ac6d7bf2c5a3ab55a9
MISC metadata.xml 228 SHA256 0cf762f0ef37159e327f29dbc3544351707f01c7cbae46368e61064bcba70ac1 SHA512 194fd113a4fa10e97847ffc4a60f17aa2514bde8d05fcbcfb571aac0d258a296bcfcab5e56ba36bf8f26557ba978160f6ddfb29a8093bc5d77bcfba31bfa72d8 WHIRLPOOL 81685c9907326e4a4c2b95fc43b676f091edf7c1f98f78037f2be272e8f031c4bd26f5700436169837246e4cf8cd422295a9f3a5d4a653313b478cf265ee7044
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcOAAoJEC7dUkA7aK9HBwAQAKWe8kdxnIw4aHXYHK2UaWxu
-J1ZhSdfa2zrl+sgzhgp9a4vMLab9Lr979oSDjOP0B4FjKUJyaDRV60LqJyWu0GV9
-jBL3JhGK4woxH7V0UVxFlCM81zw2y91q5HSM59QlCU2h5adYV+DwFvU4NTrXIDb9
-YRyXbYYAFT639xtP3/nQTg43oXCr/SVjUCXI7NPwAhJkwxu81nbxIXbbehR2sK3R
-Q9I8jR4NdCmEgknA9M3+iBJ3anMW91foWNOxuyhhD42Ky3yx+BuZAyiFKT9N/xp2
-9KMMZupiO6PMV7lFOtz9N/57F28Rf4F9wJvbT0XeYQBjZNfpNfSLPnscz57dXEC0
-OoEKIz3J7/Oshhy4WmMSEMZet3aGEy+e2RnJny0fnGDjuFjP4ytatjtIsgwS+PMC
-1EKIcxLySzF4NKGMUWTyTPQB0DaiwkS8k0uHoNk4POnawqqbiTgPiwatc3OmSO9K
-8Vrzo6/KXjFDP0MiLMBqaMOdzhXFmY39VBKFEMvCEo7cCZdOEg1mfca6lJUjvN3g
-h7L+eNKE4C8p3l7/QkKOz7AyCTAQohC2DmSL2/B0Ky6NmVAQ4FfDecfNGNvGj9oi
-fy7AOLMhN5CKshfuYa5i5PuXcvtQFFImldyMoTU4hCYxOk6J1WJvQyBPEWFy/Ekm
-DdT2zMT5A7S6nCTYcJ5M
-=DSrg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+=nL4g
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r4.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r4.ebuild
index b2c06e1d9b76..690addecb24b 100644
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:08 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rssh"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
index c8c8169051d1..155a491698dc 100644
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-rtkit
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.33 2013/12/11 13:20:45 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.34 2014/01/12 20:22:29 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-rtkit-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-rtkit-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest
index a4fb30f47a85..a400c6229f4c 100644
--- a/sec-policy/selinux-rtkit/Manifest
+++ b/sec-policy/selinux-rtkit/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-rtkit-2.20120725-r9.ebuild 448 SHA256 db2b999da639a7bbdecf79a1f37
EBUILD selinux-rtkit-2.20130424-r1.ebuild 448 SHA256 435c749f40c578a4ebb2757788e1215c56a253d7ed7cc787c4872019d75a03d6 SHA512 320abed185d88118bcb231b30a05f25bf88eb2dda6ff638bbfdadb0b762945ae14044da84ec14c783073791d3d2c3e92c75d74279a7bafe3aae559d6ccdc9c1b WHIRLPOOL 54add98250d9b5cfa53b3e9dd3ba07f66568fdd7425514a7c793f6c7b3be84888ed48ac0cae71051074433e530bf7a4d22cb7c3ae2f04016f942e6a862372bb7
EBUILD selinux-rtkit-2.20130424-r2.ebuild 448 SHA256 7184b322223faa0ad9879de0e4deb71f3bdb976f606d737da49747d9c5b25b58 SHA512 74bf0da9bcc9dcba550d59a2fd30e61fac9ac6cf213cd95819f29b18896ff8b748a2dd370cd367132227b1bb96fa845b2448a7879d1e4899cd86ed4f625150b6 WHIRLPOOL f57e475c3de221a21adcaac25173ac2a7caae1dc96bd4f6a2ee8c82df8ba8fd466465aca73d2e83ea6497e7438a372ad8cda54a51b082666188560b2ff89ce96
EBUILD selinux-rtkit-2.20130424-r3.ebuild 450 SHA256 f9475487c570498438af05a7a0d4a6a1889b5fa6c100bfbe4bf7064c1066fe2e SHA512 9b31d3379a0e42fbb85f3df13be89306774e340f0b9dd95c3fd5e555068680a8cecb54369cd5b5a93a9fd3c5447475aa2f295e6be666881b6e517454101b3bdf WHIRLPOOL 122f1f7e6dc0a72aabc7108430ec94315dba05cb89e306e95bbbe3c09e664299277b349a1b9dccdd9f8191acaccbc80de4c1f6f269a32f175cf1da10341f76da
-EBUILD selinux-rtkit-2.20130424-r4.ebuild 450 SHA256 ca84f4b8543f5750be9f28b4f2531a232560081629b93b6a800f9cce0445a770 SHA512 871da80f2bce9f3649ae6d7186b45142034fa4725d8a4ace3bcd96505279f851abc5e10ce42beeb1a98f027c9a01f601dbc0cd54333deafd0953b0f958b46693 WHIRLPOOL 21bddf96c24e6a6f4ef0190a3efb9cea43906f300ddbecb28442bc72ec7debb8b6eec15b585516083af470ddf8faa19c65240c06cf92044f7438044c6c06262d
+EBUILD selinux-rtkit-2.20130424-r4.ebuild 448 SHA256 28320833711357d28f1078cd419cb4939c753ba12ad4bf1aa707a2f133cd4447 SHA512 d8c85a4f6c928d88e2a6cbcd12dcb8f6ca673c784bc03d375a1a084d980d207d47887940a04b819fc8818c0f6906434efbf6f6661aa4d93f4d17fd813100a473 WHIRLPOOL a1f6ffb81cd958bfdb4a32728afa5e9a19e56bdc7ffc43754c57f71d1030e533e0bb81cbe752021a823dfacc4fbe20ba3684e31b0af555b4147d2ed84fc2707c
EBUILD selinux-rtkit-9999.ebuild 421 SHA256 cba7e0b53b2d8b17d34d5e6df064745fa98db6e49e6e43d919ebed94a4a65d88 SHA512 e21179c62c9e1aeeaee834ad39e6388cacb21ca03ae95f4d37e9cef368e179546b6494190adb19e1391ce18e223db166c5de60be8de562d1dc68912d091d8aeb WHIRLPOOL a975f4b9d24508df8e048bc5db65fbe1e225699fabbff1dc85558138c85c23e490ba86cef263f426b886a7e68ef08f36428d058fde04208f4eb249b99b8d05fd
-MISC ChangeLog 4828 SHA256 25771a3817a2fa3a2a832e2b4a83db1340b59f3aa43573a6f08ece56af7062e1 SHA512 bdc3b7a74b88d2e39b484bcc79afbd7c5cc7bfdee91aa872dc1165a3eceeebd9931ce3b028eed9379bd248ddcc0cbcc09c107321b3439c9aa405bdca350eeb0b WHIRLPOOL 91acc689900cd9d597f678e87b590ae8853186e40d88e44c7105e9e624c8a7c3b8bbc36d3500f1889774bcb77ffc2ad9c99bd538a514c74399147a5614e96de2
+MISC ChangeLog 4942 SHA256 6abf409a2b5f23b06158df0476cdb9b679ca8674bc472cafbd99a03a6992e249 SHA512 52c207b58d6c7cf01c1beb9fc30be3108c42667fa338ee3f3691654e1c822060c5e4ec15a4f7659c139265d04e0a1704b26e9d5f656fea2005cf9a5ddb43581d WHIRLPOOL dfb8cb9258bb05590ad4b63406442d9977b5e295e2df77dedfb9e556317c0d7f3f7e8287061bfcd46e20100f0e66f047f67f97551d2822b3d62f8eaa017711b7
MISC metadata.xml 229 SHA256 04e6a8fe4575194415c95da4007a0ad0d5ec5c352d97c7683c021596cf77cf9e SHA512 20068be041dfc2011cbf72059595f0e6a2e79d4a3fe68cdee5897473914fc24cbac653451cfe6115dba3c99232fddf3ae38c2f83ffddd6559a53cd2c7b860293 WHIRLPOOL 44842c82f80d8e1c54a90287a40d7b57fff65bb26bc521dca639a4565e1532993a6038f4d41d407b80b3efed747807912fec636c3957bf901a811db1f4bc7022
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcOAAoJEC7dUkA7aK9Hf2oQAIGRTcXFJKgcwyNYObEvPm7E
-55FSTT6llwl1gse/g2G/I4dlo3UFRf3+OLh+RvJPYHDQhGeCGW4rv8c77lkbwT5t
-oa3JcFYdGuxx2pQrFJu0GpQc5nLY4eqkiMRN/6H8ifBRmAc/9Ea1O+xhX2hFiBfH
-70iL19qS0QzMPqIk0R/TxfhAHIuJg2ODWWohXCYrNq/VwIZVhqcXM8mxlmqee373
-w3y3H/7EcrnTOzTPn4EU+OO9n/v5T5ZdTWe0vWPg0cgrhthH3Q4mSjRQ/dIwJ8qh
-mppJY/5CDOddeSVS+axu0y7J0m/ftAwLpDpO44en0G3PGjp46+UiLemy5mDgYYCt
-OcztwPsudCp+zzMjs+gMZK0W0nvsVi+hm2mQ/bJMmuRX6OFFz9QvhEQmXQbLoGId
-K/7NBc27+PEREo3kFnfgzmahxRcQt6KJIvjP/d4iH798HDUYDGqFqxiogAX4jNGf
-R41760tuWFsHa2Ohm7N/bPySoSmaajWebVNChbtAyGat84upfNORlyz9vHjcpArS
-lXXVZ8fZZ/h7MM/AtBc3JYRNL9po/3qHnLtspzcHZzoqh2uKXvZAHZaklxZmAy8I
-MvbP7OBXPQxzWOQUJPMW2igSg1383zrP6goATliZNL74G44kEbsAWmxPBZFSPvaa
-puRhx7+kyi8aWoemm9KR
-=JGqh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+=oeG6
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r4.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r4.ebuild
index 28ea5987c655..03b89e51da42 100644
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:29 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rtkit"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-dbus
"
diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
index 371c3591ee18..5892f0ea4793 100644
--- a/sec-policy/selinux-rtorrent/ChangeLog
+++ b/sec-policy/selinux-rtorrent/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-rtorrent
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/ChangeLog,v 1.17 2013/12/11 13:21:02 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/ChangeLog,v 1.18 2014/01/12 20:22:47 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-rtorrent-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-rtorrent-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest
index 136417558ca2..5c8cf9c431ff 100644
--- a/sec-policy/selinux-rtorrent/Manifest
+++ b/sec-policy/selinux-rtorrent/Manifest
@@ -19,24 +19,24 @@ EBUILD selinux-rtorrent-2.20120725-r9.ebuild 395 SHA256 363df9b3e958275b4db2da8c
EBUILD selinux-rtorrent-2.20130424-r1.ebuild 395 SHA256 b9fe78b701d947ba6598468d40423defc489c34b770cc515585a0691be59a9b3 SHA512 ddcda8531be4eff581a59a8802c44183bcdd163c4208ddd2f4e3b7acd88d6d11ccf922950e2e855b14d64dcdadc981db95864562395fffc1278404d09a990725 WHIRLPOOL 44a98dfed049debbcffd8c5a42c83055258400eafe8911738b6e3ab336776771a39d8b9489e83baa82126f02ae502ae6bf6c0760cf752c0ddd9ed6e3e0ba98bc
EBUILD selinux-rtorrent-2.20130424-r2.ebuild 395 SHA256 94d6187494f073a947a8232b2439d949ef08acac0a901c38a4e3a48f80b3951b SHA512 512a92bc791cc169df538eaf8c3150f3879fe1da13a6a1e5c2a36bf20682c5c9fa1791b913cbeae55cf076b1025902505a51cf031ceeedbcae31fdd23d049ba9 WHIRLPOOL 3074216dffa65209111c374b3b37a35a6892ab4f3567fa54821ed02fa838951bd646d43d1351a4ce5c909cee1e984d15a40c30124f5781abc767e6f157cfc018
EBUILD selinux-rtorrent-2.20130424-r3.ebuild 397 SHA256 9f088a123d0ab1a13c3ee06f9cb0d96f6a9cc2fa3badb9abbf67f0ed76d9f9e0 SHA512 dbb55e15c6d70d00f73ebb3cd05f469baa6afa4b4c9e69ff3ff72e37f5ef43c8c35515a7491c5a04f1506ea4082834326ab4d17b70f4a066c1ea5df27b5bdd6d WHIRLPOOL 1b2448c97cf11ef4b6b1eee2a65fffe900250d1c8d458f0d7bc6a576e6af0a07a7e7ebf46029d3a33b44528c9a455bd99ccc5d1db48d0846d541546e83c73564
-EBUILD selinux-rtorrent-2.20130424-r4.ebuild 397 SHA256 9022f2436d11a99b6ca7f28ddd7e898f1e8880c01ec76882a9932d73986f9856 SHA512 d23ece665e6d9289042616beea5935fcbba901dd1d6dbe02814dd0fb1297f0bae1acaaab32df4f23f4e0a618e3b6d27e28cf8c294db771fe9e81aa4f258d7d64 WHIRLPOOL ef3d5066ad185e01578f19887bf1f72d2421aea479d177160894a0cfd6648daa36089cbe5c5a76309da14ed7ec6a6aac84aa9ff45fc003c77c1193302112b9d5
+EBUILD selinux-rtorrent-2.20130424-r4.ebuild 395 SHA256 62564f937585af8e6aa6af6a24884210f6a13c157588f69d436dcf547341bdbc SHA512 0b6e3cddcea6a7624a313d0a94a636333cbb30d6e1df66f86c744adb925d13e46838a7e6ae734013711ed72bf417dca03abd02139a76f8ed331126a20264c5d0 WHIRLPOOL cd11833c01e40dd46156cb386c31450a6ad04f6eda681bf85056ddd47f9b622bc1121e9bbe2df66a8441b4a57d1b6d5042c0d5d8c56f3e3ced298725a45b2555
EBUILD selinux-rtorrent-9999.ebuild 368 SHA256 f4f0c560896f005b988dd03d1aa75bc7c3584ed51cf0d63d59922f88241aecce SHA512 2723da396069737ffe9497472a33eaaf6835cad9e9564245975f2be1f1848b4ea4eabe34921bbcf794ff813efd4d36a9920a75585a9bb64770c68daae2bd4319 WHIRLPOOL fc2b5e2bd08e2fd9130b7a3f677cb1eb23c57537f0a89aac6a18ddda5ae63dad7c121ca099dfdd8f1b56f4ccdf7f2033416123c26d568ba5849446a900d02180
-MISC ChangeLog 2715 SHA256 b8600d5a24875eabc8aa2071be66590a1faf41bd33c7bbc4cec546b434eb2b61 SHA512 3c1e7315fb1b2013c4411d7d07cec6fc3f0848732601a9cf0f54387b38764ea62aaa0bd20ea77577635ff54bf09ace3b6d9ca6128c1a53e72abfa9a7d4e92710 WHIRLPOOL 6c3d599b5cbbb9c4162ba030cc36408f7bbc04f4c3500443004bb351d110a6e9930d83a165777c2b1f3bb5b779ef73d9e4c18289b0240774d909d68139197d9a
+MISC ChangeLog 2832 SHA256 7872210d73077968aec5e3b7474da6a3ca0a7cfef8397b78ae3789581e5c586f SHA512 34696ae3de744f2895158a8bc5006a8987dc3742b727caf067990f0e4939692663c8e4ad9538f1c214448e392bfded855c27708e552de0a1ae7425efd45749fe WHIRLPOOL f2024735d80afde890917d1ae243caab95a416eeaaae645a6a7a823e893ecdb12992347255fc5d1036ed3984ffd3d04e165e5068c13c2e3dba79c641b8fc1e82
MISC metadata.xml 232 SHA256 a5502bbe4f531f78dab05bbf4fa8e6ec049940a3134a281656ce8fe56e009f3f SHA512 35bd1927dc43fbecbf31c1fee5e35815db5226522e0eba5b59925979c411480ac0862613bf978a76863ce19710c2f7c62bf5fa569e129886bcf1dbc2feb6571e WHIRLPOOL d0de29f347fb4d8030cb4b306bda373a527244f2edc89f51cdb4f1564771ee63fe23e88129ef94355f37aec2d02e76e97dc818a4b1d387b53283093c8329340e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcPAAoJEC7dUkA7aK9HRJMQAKLmZHkAyXFqU3SkUDP4pN1l
-70qaYd0xssQx997IP/ww6+A1ObipVh3euQ0smFtbZpTUYr2yZKaZ7vo/YcqKj3pj
-wgjkNvCGy8vypblVHdZxvqIflNB7n3jJu53SUEXLMJaeAC05myqHsBmhXBArliYo
-5Ny9uGLtlZtc7LHk5M+ta5WPcnJTW71jTQXeP/2KoHSTTxD04xhEnXjoXOIlLTLE
-Zl9LFb++4WzryM2CBGi+uUSVqG4ItDiO6KPWVrKfTN8/wv1bVLmTPc7duMOe2yHb
-QZy9wArxuQvBwWorPHf0gBhDDE50HI2NDsl+83anFh6dCI673UNraJlWy80dwAPd
-U8d5xrvNHzGmcRe1smZJs5lX0dMj9iNYCjdRuVuP3BAcFjN6W0u0ZOEaFKpfZsSV
-r88qeAT2HymWbyDf66fk1bcPjhk0aochzoxkX1DCT2HITbPmKTIhNAiJYXlcTV8w
-PzFZJbJSyQCkOY1Kx0Q0wzjpZjAqZDVREGziVvHKwchGHz519oTzxr1u3oLQZXsY
-nZyWdU9I10G9uYkvD96FAJReFV4jW4RcVSfsO/46X3Eb1pV4HzDYhwcP9IY9X4wv
-F0JR5fqJkRBUrOC2z1LKYv7dsyLTZhYPzgwXLd9OYNWb+36bk8I6sZcOazkX1esx
-JNDl3khA+kPvbnii7Tw7
-=xVE4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+=o2ek
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r4.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r4.ebuild
index 77895d160e30..4f559ee467c0 100644
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:47 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rtorrent"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index 6afd893cd460..3dad562b66e4 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-samba
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.57 2013/12/11 13:21:03 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.58 2014/01/12 20:22:49 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-samba-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-samba-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest
index 46311fc67034..e297b5013925 100644
--- a/sec-policy/selinux-samba/Manifest
+++ b/sec-policy/selinux-samba/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-samba-2.20120725-r9.ebuild 383 SHA256 cbd40579a806fa4b9032ba8940e
EBUILD selinux-samba-2.20130424-r1.ebuild 383 SHA256 5c79dc8ea8628021e665e7989f5a9afe2bfd6d589988be54b8013d068e17626e SHA512 aa1af985f5b708dd0de82e2eaf76d42639c2742eea48a42735bbd31418b8947d7510c97d86101e81e566738fdfe1224c32b89350d5771c31b9e7022c086af29c WHIRLPOOL a389766d2d81b35b20248e29d1e50e2e8d40468c69a2cddf0b811cd2341e3a6d3f91c734311bdba35f641b270a5a1ef2186453d24b2e659da75e29a1a0e2b218
EBUILD selinux-samba-2.20130424-r2.ebuild 383 SHA256 e1b4e727be546e09cfc39ba38e2b70e7cf2a074ada3d5b8dd996eead14c8326d SHA512 d21538f3624b53117e209e2d09372445e91d123dcf02c2c627e23c7439570998d96f835d340b849563ef6b1b24a113a4de3b66d2bd1a2c284174255bfd0cd484 WHIRLPOOL 81cdaca6337d1afeb00e886d589431993f0a27c368b6407139de2bc33f70d57d34a89560de83f5364ad61889e1f26d01943247dd429ed77bac4519f782f62918
EBUILD selinux-samba-2.20130424-r3.ebuild 385 SHA256 51d67e19d14b92db4ba20f4def289dae1a13a29102b05a6848ee5ccfbb8b583f SHA512 a4a855511d19ba4b96f0d836feded357fa7f52b470470d8fde9901dc694d830fdb8011932afe898164e77d8259b7ca9df43dcfd8b944d821c95cf7015ddbca80 WHIRLPOOL f884b83ecda32cdda3f36c9ae57a7bdd26a9e26eb751510a738cc7422989627ad39b66143d92fb2642988c5f2e4bc47cdf3804daa3ae27c012c8e8bbefa1bf48
-EBUILD selinux-samba-2.20130424-r4.ebuild 385 SHA256 9801e74c9dfa3fc068d0a549c5275de4542759633bb6afa0fbc8bf72f3ee4392 SHA512 7c249697d460889488ec7db1a625e4f8fd6580bffda4448cb8a06c941c7601ed37790d638380a6ae3b2d4b1d0764e46b091ab19c9ac77dc5863b2a04d12215ca WHIRLPOOL 0e1d4711eddb4c3ec7ab72ea64df961bff32333eca4d2427c9ea11ca5d10f98afb8ac9f9946f92df42843f85befb623e167da628a49a7de4ccee69846afe6990
+EBUILD selinux-samba-2.20130424-r4.ebuild 383 SHA256 f7f988ef47029468fb5fca41e0c44766d6e2031e3a45222ddcdb9837dc90a2c0 SHA512 e9c4112cd9663e94914cb13bde0ceb77a63b16487088d65e1af1c6d5f89c283a37302262b1735c1336433274848867ffce22e4ade2c141f9211a5b8d3764c573 WHIRLPOOL 5fa3a92631008e9d49ae874079f2b8c537159e6c3711e6cfaa03792202f120989d8244a8030ec37602787f4a1d6eabc0b910c126266c6b9086ede3b41618d138
EBUILD selinux-samba-9999.ebuild 356 SHA256 c489912db48fec352e32bd4f87478d3c3d1532611a31b65444186f8fb8ba0d8f SHA512 186d3c3d8e52b66a793dc4c97b0ce505c1afa4f67cbd0ca1aba3cbcb9f238f9fa4ca8056d67d30da69f050e2d90722b30cde673aa70d07561c6b5ce1b51a605f WHIRLPOOL e2a1ef97158eba5dcce6a769afad8bac15855cb330c2948d9d1b416803e29b746a69e694c31235380ee7c6752b71a4ba244af1081dfb00daf5ccf665e2b55889
-MISC ChangeLog 8456 SHA256 e0851f50a783c17c32c8415373f5e624adf0ba8274e8d21616dc6ae02dc045c1 SHA512 3ba786b81fd6fd1eef2850327bce8f1d529faa8fb37a01ed9450bee4575b5c552d2740acd2201d342a799f86ff37d12cbf27a36ec6f1f688192c14044862e089 WHIRLPOOL a9fd80ffdd4550d668fb6d2bf562e5c0c2f098da7c83b0e48a81898a0449bd0951c92fe16986d9162be6191d7879ab9c355debf44e81805af41f5578b3e1f930
+MISC ChangeLog 8570 SHA256 bea55fc47b915fd97581364a59eb5a334feb9a28f0cf1c55feaa58b487e0eab9 SHA512 e0ffab915a17f685070563da128fe4a339b503061ef9cb5ab2d05cfdbb250d03123c93244cf34c88232023f9903401c84e83b6ec0ddb37532ee96946007b190b WHIRLPOOL b4b3dd83f3c7b991b68c51024970b630330c1f032b6621824d855441d5a9a873a93416ade7c66b965da7cc8882286d9f2775a177c0edd3f61cb3c1d8bc865087
MISC metadata.xml 229 SHA256 25ec84cabc8cd56f6af491645debe50d10a1f1155d547fc766fe5812100b214b SHA512 396190ffe35c4f3e99337a2ebcc9014e81dfb5c52d1a06acadfe158a79760eb276b170ea0951d399f37db2d6512c066b53e7c3411b727e1f7b93caab3d6245a6 WHIRLPOOL bebdda7a0ec9c1d16fe592d332bf143b7a659e1a52a566e78f280f07bfb120dcaf6c3f216dd2724bc8210f0580a37551727fd5aedd77a8c23b5efb68be034d2b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcPAAoJEC7dUkA7aK9HAhsP/ROEvDsj0hqGr+mhFtfN4dHy
-/LsitW/z/x6aoNriNrlfygdQW4JZ+wmj63tXJV5PnmmYqpV3m92cXW4b1u4/OB2w
-NDclriH08RplDnZP8ApakN/G/5BFT/AWIJg6tTve/KiQqjqTa06e5+pmyg56fGo5
-TvWxgnGvvdcKaUbkyLPmmsyz39IeE5sClysCcDWd0Vwq8w+JnjYUTrrauLUNFBW2
-N+7B+xcHZx/GiroK/fn9Vo/iqwDDKd/83BHouYTauKl3vmpQEBF4bsNMKERyA86a
-sDfW+N2Rg3vRalJcMwsaK7xqtTUULcLuZ2rGzpvWgtaka3xWOILrUfimEfXmoke7
-Nut7ZJ0/2ZZYTpKoKfiClPFpphv93arx/Fjm8TVfsXvrya1WnA3+ofAF+9TvMQ47
-wLfVNHkIDB5ZQjBXE6h5xOS/jrMtrL8ZABH4eL7VTwbDNSMQzPOWcGcdPYdN9Ggz
-88PQvUkIPj8659Ft+fd5qZtPhMJcth90vJD2gczBKc2p0jiheAcuy7LRRIlHEP2U
-9vZ9yTjfbZGfoJniGsjbKBlzlFZw5TMrav+hIX+c2Ihx9U2ZG61lm5l8/BJCnysM
-qF3MsEuawTGfs/kIiFEBSkWAiW4f5LvL/uwhvsqOT6cY3y7Nrs28t8MyDV8UPXRg
-7Ai7W7yTSVNYG0ibr7yj
-=jZFv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+=GT3/
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20130424-r4.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20130424-r4.ebuild
index 3b5ef7e62cd3..0006243deaf5 100644
--- a/sec-policy/selinux-samba/selinux-samba-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-samba/selinux-samba-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:49 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for samba"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
index b173bdb36f96..8dedfbc5f1a8 100644
--- a/sec-policy/selinux-sasl/ChangeLog
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-sasl
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.32 2013/12/11 13:20:59 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.33 2014/01/12 20:22:45 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-sasl-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-sasl-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest
index 91d4adefe0ac..1bcc00860beb 100644
--- a/sec-policy/selinux-sasl/Manifest
+++ b/sec-policy/selinux-sasl/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-sasl-2.20120725-r9.ebuild 379 SHA256 2db380ee0389dc2dc320cc6f191e
EBUILD selinux-sasl-2.20130424-r1.ebuild 379 SHA256 c00b2f32c26c92e15a366ff8954d8193fbfc9fc575846cbcabb93dbfa8608878 SHA512 4f643baaf1b14f8f013dd52b93e4fb0a483361731fd1368dfdf8733f575bc2deceaf988c3dddc0b47838b04ec1647bab7bb28a74485d6f09c06e33e315064375 WHIRLPOOL 51c951c11ef777ba257105eafcfd2b39cf9fa839c3c9bbc02ff2f0497320296807582a825fb80e8cfa904b88e1ecdf87cbcc87a94098db1597c3d9a4cb316729
EBUILD selinux-sasl-2.20130424-r2.ebuild 379 SHA256 b50d0bfd6693d2bd85b5259d04780ae4fffe332195b45bc190588338d3885d52 SHA512 9580d3bb3b0048ea6ac3e1b034fe388b08b21dc183926a76bb3380b9733d67f49db8b3b7dc4a36055bce9b188ea6a568e1419c745267cba2d667f97d6aba806e WHIRLPOOL e29e3347f39e9d5fad47c381a63c11f2b6ec212bd87a86dd1a198c356747a5852d1b9508eb7b26b070d42238c50012f5ab0f2ffd6f659e8b6131cc72d53dd391
EBUILD selinux-sasl-2.20130424-r3.ebuild 381 SHA256 8bb6f7eb7fbdb7b16738f3f1d9903bc8d0d970aebeb9d640cfed7875928a69e9 SHA512 608e1ffe2ef623d2c22f4254dcaabb6f8c8be7dca4892b45ee5cae7db3f44ce188f20537d0f197df678ccd3860cd5e85573d9d268fe033baa27b899a7c13bb49 WHIRLPOOL 61141f3b466c7d4beaceb0d44ad16ea283755f4da5d7d0f60faa7bbcfb1b1436814c2ae294806f4d29dac83f70e2f169b81750af49b25d7a0c09b3a0932d4264
-EBUILD selinux-sasl-2.20130424-r4.ebuild 381 SHA256 443f4c11e5376e7648b3658607435a858d5c57db01ee168d750ecbf5b63605e2 SHA512 34a35ed17a174db93860f5961f91f1a4455162674337765639c65ecf21b598136a5a50542023e06b6c0b7bb55e294ad1aaa2355d08372f2326bb3063f95effa1 WHIRLPOOL a4d77aee1e62629f38064850bf0a5a6fe58a454e41761b1cd8a24840ccc5a77a967e13864236b1f8c295c0049e01f370834838004f612381c3a6faab5832a357
+EBUILD selinux-sasl-2.20130424-r4.ebuild 379 SHA256 6decabefeb7154c9ad9c0d9cefee20aec39dc7ba12791cc4f4b02e12261a11db SHA512 3cc34570f2ca51d5e68263594c59ba7e5724802b85d16705b981d42dfbdfcdc297d62bcbc2ac8f97436d590695029c9fe403f2eddcf8db81886994166c0ab254 WHIRLPOOL 68e85c705f6336e9b8a6bab9e46e7a2955fc95ba8d42d38aac2e2c002fc19c1627507e3711ae61ea052bb1e5c403e3dfc122e780f219191eb04364f72bcfeda1
EBUILD selinux-sasl-9999.ebuild 352 SHA256 e6adf6d6a791010a934c6fc1ce0f1d5a5fa3f4f844a7a80fc7a0b90ec13952b7 SHA512 1cf52e0db478f7e71b14acc575293d0cda79814fb88267e61e2ed8e8af851ae382c0142beec3ede3d6910ba54ebf2e1d91f59e1ff0d37cd2746dc23d52fc5d30 WHIRLPOOL d2cf268c5cc73320df3bc7e6fa183ce19bc56081293df5190238a7aa89e713a807379f8cf96e44b2a1a45cdacbfd44a342b6e81cfbfdc52b86e250cc1f6e31c3
-MISC ChangeLog 5267 SHA256 87f9a594e8bea492e7dafcc52f63892ec7ce66b9d46c9aaef2ac269167b22d5b SHA512 b327ed0a06a66f10b5271a95895a72a5da5eb274f842d1463068898dbfb90c588b4410e2f352468df30ce7fbcf01f2484a4b42d17e05860fc8366d0b15224b0d WHIRLPOOL 396e3b693aa2bb222367fa41af65ccaa52fd4fdd14a75d86cd9c58033cbad7e09b7f40508507f229c4ecf4bcf6542c0652e35d18902049c254792943928c010e
+MISC ChangeLog 5380 SHA256 df0246adf642d624478afac44558f807ec7d2d0ea59002af56d7fe29dc5302ba SHA512 c075cc3da32df26bd3be0abe6e59b4be6c86a8d3cf04ba8cf0c32af90976e28792adb4176359ef2a26f12d5f62bc9ae89965a22ab87035e91a99ca51b6ddccfb WHIRLPOOL 3b862d2652bb84c7c6475a6a64846e1996b8430118ff726ecb6529031fcf8e8071eb891739f3aa25ef5ffe7153787481c3c92b1349da6d4856912923a5e44a13
MISC metadata.xml 228 SHA256 879b7a8b419a879258afa5169f6c9347c9602465b285d8248b5c61ec623e9b5f SHA512 42843af7147ffe8a6533655badc879db5817bd56291c3a353a7d568b6c62363d2c5caae69d6019df8a5832642d8ee81d96f4c4ab6b4fde5123cc794575df7857 WHIRLPOOL 08c4e8e4e435bff1a861fc53c9687bf3d67f0a5519e1bb1d98a683f44378279f2aceb52015745894dc72a83883362f1fa215cf73adbdb77c4ce5f6e5edca48b0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcQAAoJEC7dUkA7aK9HAwUP/jvPWonnHZpkQfE6gW5Zce71
-dufagkQZ/F5CzDyM8v87eTSp5gzZy9RfSCBAXVcX5NCWsmf/pfX4JstSB0S6HoWp
-8qYEDOa75dWejS3Vah8jQvujg6v+xyu2seB/4DAw2tF+mg6Pd11QK05qU9bN6XNc
-4XD+F2yHAIJJ7I8ZKCvgH0yfN0Q/qX+WA3Hm7A0OemhtByJQVhsJoqQr+hj8ZHTr
-0U+1wiHYE4svTmkeS9SCesnV13a4/hY5W45CBKX+b8WL91x6jEUL8V2B0aov4QUM
-4QChAxZDCoArCS+J6txXxwFZk3VzAKpIageTvQEW6Dj+oYSlFP4KZS0TQ0z2eMMC
-hRsejwa2dd87B6JokKZXtXiovy3f4qjujAxTgXvuITBgSUQQ+YS4SUUkmSAHAHWa
-yBqqfsz2MXZnxh2vM9RySYKj2t306brcCoAaIQjAZbfw9/UdbkXCafxPoh0TfcsW
-GuZNzMDQAvpXSoTn6Y7hMTiOEdbzZ+f+cv2Y4TyunEa4tKyiBZO7xMHCQvAK5M65
-dmswu2v6D0wq1AJzsAjTkBBA07zOr75LiAwqE1hii+zI6H+b/3ww4mxiNrK5soUj
-Fi+q7T0ukdWg3cjLaDvnbYm8b9hOR3T7Q1OZGpuDE3U8+ascqKWGWQEcCYfAQT/t
-0uHQYr4kF5dNAZwM96xz
-=MHRy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+=aQM0
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r4.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r4.ebuild
index 1db5e293fa24..c79b74cd4fa8 100644
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:45 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sasl"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index b5e39e95c2d4..e3b2b2515f4d 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.50 2013/12/11 13:20:35 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.51 2014/01/12 20:22:20 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-screen-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-screen-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest
index dc18af1766ce..f10dc29a6f08 100644
--- a/sec-policy/selinux-screen/Manifest
+++ b/sec-policy/selinux-screen/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-screen-2.20120725-r9.ebuild 387 SHA256 0423aa113e366a3f5284c4f323
EBUILD selinux-screen-2.20130424-r1.ebuild 387 SHA256 c1a963f262b9379f7f4f6a6686217fde14fd17f085ee5d702052c33aca8044ca SHA512 2210c0167acb9d583d61728ef1e56471208a4dd9167ee19a7942619bdb506e977f2a0b19765339c4c0d5bb93e18d29ae80497720a34528477cea10e94a926083 WHIRLPOOL fab9e8d5216ec44035c0f3e9e6ef09c7bd9f9b7496ce4ff37fa2288c8e1cb19eababc337bef6f96584b013237f0f2c24b0307c1893c673dd5b62acd39751edae
EBUILD selinux-screen-2.20130424-r2.ebuild 387 SHA256 8c35cbf9b6d495d7180ec4d3466498c44c87de9a99bf3e509a641a27bb856b60 SHA512 2a708b64ddeb72e544c1c984a8d5065a6a7e800b9a66b338583f5b3290ee734f99801bdebc543ef012e0379e4041dd6a5b5a7f69556e10068a7043c118bacfd3 WHIRLPOOL 042fff0240b743012b7e3cac0a8d190c58eb47b85ef3ffd729f39c5d388e09433a9815737483019039a3281888060ffb807ee8f9ac05c896739ab5bbfc7c1ae9
EBUILD selinux-screen-2.20130424-r3.ebuild 389 SHA256 5d03c76bfe567456acafcbbcb04b103d46f25fa239ace0e5ae6344eb078d24d0 SHA512 fcfb1dd0ac9a2e628439f554d2ff6225e0181754e1dcb93eb1beb2b1b0373ec518f03b7d24f0a0e2d4c4447ae73620b53d3982f5f4dfc4554cda0c6a114c2bf6 WHIRLPOOL a0748a2c753994ff6815d8e24583bd2383e21ee8ae604d55ce595ce627399d4db68038679c2862aca86581c78087f4d8ed7699dbf9d203c864d7784ac2b02fb6
-EBUILD selinux-screen-2.20130424-r4.ebuild 389 SHA256 7da15c2c6733032e2a6fb86f3e31a949fd113791fc6bdc0624a03d482cf77bbc SHA512 9ff7c9b93620572c58f3ef1a82fbd29d16945be3021acd291f8fb3edf98ab163610a97c64d3b198a977671d7aca21e06bf4aa6ea5da508d13dbbb72a388e8dea WHIRLPOOL 04610e94fae772a39d529966aa1c6eb354f0d085ba1b106bc7dd4ede719a945d235855e43ca8e939e436cf0c61b94dfe35b67a30fd6b0e4911650f7b62ced92a
+EBUILD selinux-screen-2.20130424-r4.ebuild 387 SHA256 cefda0fa197b9c4d6ead41e3998750da1c4d03598939ae1c14b1aa837fc3bdb1 SHA512 cf583018b4bc93ec908f6f6561eedd3d9e122e3e8d861f4f54793cde07cc12d5620f567a7b6ae7a32e75c7170c64ae2e22ca9b0e3d700986afde3874f84c790e WHIRLPOOL c413d84209684e146cc57e9c38ee0bea0f891a5d67da562068b05e4a46dbfd4be194c324584a2b084b8f30ad7826acfb3986c3b1017d103f299c74ff26c97f74
EBUILD selinux-screen-9999.ebuild 360 SHA256 f74cfc660ed4b2ca5d3b14f47b12265761a1c5eae489c7a0b4f1e1ae9497e1da SHA512 35a6eefea3360bbd3687248d1f8ff11e58868010be5afc10ee818636cab1eba65b9930273c5b14c68fc25008e331890a880a0b5dcc67ce6a20625b2b1e37ee62 WHIRLPOOL 9844f658ad04a60c925f5d0372bd63d25e42e7377ab5e4e35628da16489d1b9e07c6e71609573f7269b7a62422013f504724a2a3c80733fb125b700ed4aa67e4
-MISC ChangeLog 7399 SHA256 edccd3049ea65496f5eeb6ff5031a64f8f9891a4dde953591fa89c0030712c84 SHA512 e8dc96e3c31d9c79a3d508ef64e239ab86483a18fc2f90a0cc79202f2b5d7285aadefb01804e8be9ef7f368fb3678178f1193c6a29037f89264fd3c689c42434 WHIRLPOOL 175789d377e8c35063b16b9e876eb19d88ee1130dfa47888892c47bbd826b15a943ab152719096184a0132e1c397fac4a86541993ceb0a107fde297086b0ac1b
+MISC ChangeLog 7514 SHA256 ea6faabe961d0512806c42085866da51b6dcb47332f6fd01b1443295957fa472 SHA512 dadcbdd898b55cfd8b71e1789582e01822739b4946ed49700ecdf0aa7e522c7a7cfd5e59cf5a3c700e22e5eafdfefdc48d995e5f7d0aad5dbec9b5794b63b000 WHIRLPOOL f576f8dd9de444c7296bbadd52b2695be5256125ce9b6a11daaf36a8a0a31bd5f14a2e105c6ab6412d59cb6b73c216d5fc2e27f20f605d79ca7bdf1262f48dcd
MISC metadata.xml 230 SHA256 e72932fd0bb1e2cba9c0a1b5a99678b350abcc7687acb1ba100c49c1722d90e8 SHA512 dad7bbb1c4eb525cab6793ea6abc113ccc85d0ace924c7839bb0b9727c9621a4dbd1d370ef3bd04ff338231ac33c0056c862cb7d3533d2ba52df006c3ff0f05a WHIRLPOOL 8aa0f937ea7be194a9d89659188f45935551e5abe517630627e4d7ea2bf2cdace082a83ab683fdae3579f67491d0b629e08e3056afc3063c94b89cdc4fe7dfa9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcQAAoJEC7dUkA7aK9Hko4P/1v22XN9EBCBYwaZbGeq2RMB
-nb/c4+ysLpnVcbGglhRpE/onQyZpYQP/crkTF1xLg0nnY6FiwIUIXhctVRWoSVAo
-yckr+cee0DUQjxQc3l4+sxyd84+ETFoWPAqug3djuwvJXo4D0GE8rZnPKUiwxULF
-4kLWsPrpA/L4d9FZCgzlHf8KdibrsYnf9PLZhj2WbN8lRgCbG8chY3+FOy/ibt6u
-gPdQsNpMn/YdnRMe3wwhNXERdyHg+auom6+wdw6jmXOfhz0dsow0u9JaWFowHMKb
-Sg8Hzc/UGfBlDGdLJw2FftggnBSF/Mxs79eKcK6hL/uBO52ggWXYPmewEKg7OKxX
-WBWPhNstMJPRJo1VsMnyubGbs782RWrZWch1kmRu14BmbQNmvub3jfDl1fd8aUCT
-hPijFQ+mZzpXpPkkVGttvnwsqFk5o7FYdJv3BIAuanxgMem2yKdVUzVEOJ4hvfAq
-xMNfmqQVMe5j862nrDQS/vLCRUGNsoQjlK4BP1pXoxnnoXvtMfn1VET+KCD/JmIL
-VmJfE56uv6zOtf6Ta8pjqbnT1XuI4GMLpI21Umh82stwU8PbCVfPfSY/CTUBJAcd
-0wVpKfuKbnhZOIQka2Jrb1xW1yoIF0JB5+Y6nBnW4/4CNEjwTAJjbjAqqzJRcNQk
-+YEx8lPMCQ5pQzUwWS9l
-=0+rx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+=dtfZ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20130424-r4.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20130424-r4.ebuild
index 6ea221b350a1..bddedab23a44 100644
--- a/sec-policy/selinux-screen/selinux-screen-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-screen/selinux-screen-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:20 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for screen"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
index 534ced84bf63..484dc669dad7 100644
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-sendmail
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.32 2013/12/11 13:20:58 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.33 2014/01/12 20:22:43 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-sendmail-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-sendmail-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest
index d6050429f28a..33fa7fc11546 100644
--- a/sec-policy/selinux-sendmail/Manifest
+++ b/sec-policy/selinux-sendmail/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-sendmail-2.20120725-r9.ebuild 395 SHA256 eeed45ad2e82d87180e6352f
EBUILD selinux-sendmail-2.20130424-r1.ebuild 395 SHA256 063d587884f09ef52ab0ac0b56047b14815be37a774f952c73e82f9df6f58d84 SHA512 93e8225d42452a0ba795408976c3221da5f2d638566e76bf454fb502c78763814c99cd24318ed247385298a14e88987226859f525aa0ada97707bf1758c93654 WHIRLPOOL 29ae1963079864cce8d0b16fa6a94a844e7833c44270b24a229b0d9a1925cabccd2df91d50f6ce55f51f02526efadabdde223d042ae7ee649cac1b032c910fd6
EBUILD selinux-sendmail-2.20130424-r2.ebuild 395 SHA256 6e12c238ab2d44cc421b16300daaefda1e48ac1f62689263fe0fba515d762ed1 SHA512 b55332b61d305537f67aae8c8012add1f0cd2308a144d3f69111e7444ac62de64b2cdd4e02b8f88c4fb65ba792eadb9677d29ecd64bcb5037a1e19ed4bc5d43b WHIRLPOOL a78d9acabadfba196aa2bd63980af655dad2c8bd3fa605b669a581802ecdeca9dae644f80142600ade607dbbe1bd03d978e112cac173122388bb202cbe677442
EBUILD selinux-sendmail-2.20130424-r3.ebuild 397 SHA256 f763e04e60c4ada313bff8c6b9042b1fbdb051da1582e5ad7a26c61d89b8062d SHA512 11bd94b52b3147de79b60da18c4e1c30ea1ef4ec7e2a4b901dbecfbe6d593f427cbc47dedc0193dcd4e98fe4663ee156675bf19835f49a633f02b1b0dd7370d2 WHIRLPOOL 7a359273159e13f2201b846ef957d4685b70c8b2e3730a702bba135dde9f4d2e909afc09efa3db8eeb6027ab08e30559888de160fe553d756da1b84323ffa9b6
-EBUILD selinux-sendmail-2.20130424-r4.ebuild 397 SHA256 0304216c3106deccb75a04a4d61d15ced070251798fdc7679a2e6a842d13442b SHA512 56bcbd6c847ab3eb7c27c10452ee8b01276dc47a7fd4f486cb54628a0d9236574b7f5be6565d62e5fabe115c3e49b67436873a600a19b794d9fee77d97eb6ceb WHIRLPOOL 94eb97762db437e0798ea8733725f1e4e0f9bc8684449a1308ab52ff1f5cad3834df9bcae1c67e2cfad5c7b34bc31657ab72f9aa28c951277f7226f5cbdf123e
+EBUILD selinux-sendmail-2.20130424-r4.ebuild 395 SHA256 65f8cf062a576adc9f63ac33e69276c8b543ebe4ac8503851d73c1e6d3513fc1 SHA512 dcf0588e400ba3848362126bf56925b6b7c93a7211fe8f9b7ae6a4c40e0ba28f94ff02c0862d2f2cfc5114db31ebe849a18308e77a62e3304889513937ebcdf9 WHIRLPOOL 957d48e49d6d804ddda1842827d1656d93f92809e90c91a5ca6cf89598bdcb3158beadec5cdc4271d4acfaf66c9daaef5767a3d2d7aedd16735447363ea6bed7
EBUILD selinux-sendmail-9999.ebuild 368 SHA256 0cc59402889c481923dcfc8692f278855aaac8b0ea879592dc9d4fec91427214 SHA512 a2c091679ea44397839e558ef612f76656ebbb78f2519c3fcd99ca193d87dc72e2ed1f8c48c6b9111f2d2f92ae026c6fa48732fc58985eb64dd50715312ecbe9 WHIRLPOOL 07ef065c734eea453453482f40b46b50ffbbc816ed05528e1ff8dfeed64b430eec11a8a3330ffb64cd7ef8ff0dd4cea5303c44b1644503e1298494a20d05c34a
-MISC ChangeLog 4846 SHA256 80b2e0ae20e407c44e0fb3461fdcc9aed51b0b402fafa917ed762d4fbbe2ad06 SHA512 e31438a15af80261e96fc75bde08aa9a8e507a5267b7b807ea2db25dc3a94d904a9818b9d745eb8e0e9ed2f833a184b5ec1e3c617c3357998f10e3abadc19d01 WHIRLPOOL dd6aa893401a371416ac8023ecc0a674cdd6d33c5e3d53e99a490724d83d1c00ddeb69caeb8a2c02578f06ea450cc20ce95b8f7e26e4a3ad0bf75aff81f76fa6
+MISC ChangeLog 4963 SHA256 f88048fbd9e3137c0e786f90b49cb256a8e8d58a24b66e5858ec6b936ae843b6 SHA512 792c975ea1b96b05a8a06f4b0cfe1bc6d5f741ba5e3ea52f48839067e5ce593ab21685f394533a566f03478d1558989bd81305777f1f97623f41a0d0d6d79dd0 WHIRLPOOL 46c96fa7269ffc8e2de6432fa89c7463903d72b41f958304f5d7939579accbf3c8b052bee562866588d60eb8de1560393c8199ac84ccfd442a4a21a9d5a03b11
MISC metadata.xml 232 SHA256 8cb852383c4d30a2df5fd4e8b859bb10d6ed59184df68399fd06ffa59a48cd61 SHA512 d194891df73d4286b33e2c5b4ba36715fbf5248468229ce67a5328ed7884474c0e292cde392a2826d4a4ca221c767d24a8e4713dfadea6ad77f2ed79e6d4fce6 WHIRLPOOL ac097013fa38d813ccf5fcf862c17f032b01f1e09803e6c57d87100f69e57c117dcb259299730952b016b6aa128845d4bc49ecaf169f75d09774539ba6f68d40
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcRAAoJEC7dUkA7aK9HTRoQAJJ/ogyz3LCkVLIftR8NovOn
-tgpknKUskS/ISSuPouBBaNZWqUGFJ/kF6O0znmi9PiTUf/4/EonpWXYNQZ6fDDsL
-5Xs2JAPoSKwf0ttsiHIa+g5kZH6BtxQQrfkxCUxR6IhAIVVRVxAV+TZ8shd8Wv7n
-JhW9g0ito4y/78gRaGKAt+LGLDZ6gfOKDjQtys9vzUu08s8/lEs5soxKZN8AUExa
-P/QLpFAAoUp4/BSKwh9KX1Bom0MK+O14NM3FT+F6f1KhjHoE/NsKx7u4pOPEQaWe
-zpC442lYgRw8Yqc/cl0M1U9/12kCa34voinnHSzTR3z7TLGjJKSoNrOcwAZkPgxS
-2UIFIA7FNL9hEEIviyB4+326ReDt4Km89gA5t+wk4Amd6fy3SVIrg+9m0JvR0p3k
-R49DwtRxYh4lN9JjOXJMflTBfyNOBqAvdk7oOI8ef8rAz7/HVcTcuOPiM84SW2xX
-2z9t1fYxrY1fnZh9cQxeJc5JdvY/3Ztmh86KzzrnPinRer0U2UR8f7liefWEKRGv
-ihhCeS3amoL+u8dwen0rKbBOtfh42RzPUs4qfAuWD3wi/xP+YxZc3ga3M9kuCVuT
-Q9wY7S7Hne8nxtCSpWXVxHQEluXJklhjMgEoHqY8/Fy8XCnYXvlgWNyRfwXP6wlX
-pc4OwM5haLzSmbSndKAv
-=SVs+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+=Ztqu
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r4.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r4.ebuild
index dad1ba55bfb2..7e9e97090a72 100644
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:43 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sendmail"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sensord/ChangeLog b/sec-policy/selinux-sensord/ChangeLog
index 97d598e72e95..318c8d0277ee 100644
--- a/sec-policy/selinux-sensord/ChangeLog
+++ b/sec-policy/selinux-sensord/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-sensord
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/ChangeLog,v 1.5 2013/12/11 13:20:27 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/ChangeLog,v 1.6 2014/01/12 20:22:11 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-sensord-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-sensord-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest
index e76262056504..1af0faf36770 100644
--- a/sec-policy/selinux-sensord/Manifest
+++ b/sec-policy/selinux-sensord/Manifest
@@ -9,24 +9,24 @@ DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f
EBUILD selinux-sensord-2.20130424-r1.ebuild 391 SHA256 c145d9f56be07510403723a5254796793f68d4b21ef99ba51e0157cc98ba301b SHA512 13ef42d5c5d59de0e1fc4ceec93c25adc9b379711712062ad99bff5f772fc1141cb965219ae5282c47c93a25d37d82b9984d0aefb58c483a59917d42e323be0d WHIRLPOOL 6f364f3daea03bb454471e0f2312db4e46767ac8db7d1774c785d7c54a8df4d7d417d6e9f2e2e4780cfa8936ce7da6dd196b9a2438855decd8cfe345d5524c72
EBUILD selinux-sensord-2.20130424-r2.ebuild 391 SHA256 5cfab2746bcc03da2e6cd6cccc96a6178ea1723fc81a024fe14026bcdc23bc3b SHA512 08cb3eadf001c777d7e2939909f8ece147e9caf470aae08868b6d05627c653eb60012c443d4c17b649412a381a73ef88d16a6f30cbe88a6d1eafcf5eae768b35 WHIRLPOOL 73d82ee12719e8d3d2e8ec3f279b8a5bbe450926a2f6ad201a916b428f4cb7a1351788d53e8c263266878617ef091203260a0e7066ce7e3b0a40e90ddffdce7a
EBUILD selinux-sensord-2.20130424-r3.ebuild 393 SHA256 8d9e8ff655d319aa9e689b9521555734f89d49e4b6f606c5a25d574279a48c14 SHA512 372d1c247fd3777ce674a7f4f7b24f18a73694f5c303ea307fbd03f714154ade77a4b076b746d0922700ed3af697cad1b2b317f6139ae7b83e520bf118965f79 WHIRLPOOL 58d07d6e84e667c9262b6489b0a697dd10d61d8eae694b0f5bfb7b125a0d15b3ccda20a531ddaafa60597345b9fae7ae23c697ab9759b38e0097e75525a034e6
-EBUILD selinux-sensord-2.20130424-r4.ebuild 393 SHA256 36475bfcaf6c6cbd9c4c3ee1175e35023bb717ff48150aa321ca8b7da004c048 SHA512 558a043b65836be3114c55048798798c31b928cec82c909522153391a9d1acac3beb420f2a17007e2f55736d3303b92a682492149cc9298653744f5a9c406f32 WHIRLPOOL fa7c8c7bbf2e6ec9f5f5be76aee70d5cf42faf2dfdd9efce5e3cf965cef85ede9bee9b7c0e4bc9fb9f926fbf672f630a611e65d8933969f11217357ae3e48ae5
+EBUILD selinux-sensord-2.20130424-r4.ebuild 391 SHA256 10d5d7eef55a198f5ebeb2c1e6bba5721a88a89d9b8b4fbfd7808abbef1803aa SHA512 4a1d2aaf335ecc48757599551cf12006717c58f621558a685b8194c1f4c6c1145dcc3fa3c6efc3e98f612cf2b15acf78fcecd96825902163de7fcd63116c454c WHIRLPOOL c69e5d642373fc38ea8f5cd27dd0dd5be607c75af2d95f7b202bbd01d22b52050c35d0ef916967408750a67227bb445f2d9fe27c0b5c44358cee52d37a35b92c
EBUILD selinux-sensord-9999.ebuild 364 SHA256 ccfd18653f09efecabb417377eccd649fa8a17cc13f05147021ee4c0dd177249 SHA512 83b292bfc8cbc64e435ea942ba8426881670d5c46ab4d0af676ac9ee8038b9a4bb286c2fc4a1108f513a7cfc31f02bd24cc9615fae1795280dbe786f5b0a43ca WHIRLPOOL 92d1de400c0ece9bd7988f91107d3da44e1131fc2e26ae69277d8d8bdf1d70465793faabdf7ccbaa354eeca8c0885fec40ea119cb37ee3de388b3be1eefe2b76
-MISC ChangeLog 1226 SHA256 b2f7ed26e6a67193a876981421fc62fe526734955a91657cc67d0959056737b0 SHA512 96c1b9399ef489f3cf54b055c940441bd8dbb7c48eee857f1aeff2c4756e1ab3f02a1f71bad8351d615a98bc7b1b7f4f3fb5e152e2361a6cd52b97a24908d2e3 WHIRLPOOL e36b30800cf9dc637ea809c9009ce8afc9fe5242422c04fb8e9ed2107db3affe70b7bb47e78cf460704195c5f993565309c5e6abdbc03ed97f959e10efef385e
+MISC ChangeLog 1342 SHA256 4cc1601c587e43bdd6dd841ed10ab80d975b99f38b1240fcceb816e3c6308f43 SHA512 0704235839504681ebde12342992e530c03fe7bb814bb4133a44cf53fd1f6a9a7ee66ecc9303aff39ca9adacb40ff9fb22e64062e2bb44640e1a1e33ea41683e WHIRLPOOL 951aea5c9a9264ff48378b7ef0f7f50415f55b3c7fa9170f5fc9205918a1f06fcd3f6906e245b5b57658f551834cf67925ed15ba5742f5495766811d3d70a805
MISC metadata.xml 231 SHA256 f3718cb5d8a4b92f4dca154167fd3ec0e3c307f7c25b745268d8d3c0f78d8a62 SHA512 aa64b01ffdee7b64f46df498ea53ff7d63842e5710c8256d92fc4369614275943ce7c0b729577c09abfd3377b0114339fc7000fd2b35cc74e9cf24fa9d0df4ac WHIRLPOOL d946260652eec34f592cd98ec9fc1659366113c04822dffb567276514c012dfedf54906afe16c8e9846169e5672beedc19c486cacba5c263d11008652dd33c5b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcRAAoJEC7dUkA7aK9H/IUP/REkM+uj8CFSrft0OoY/p/88
-PbTljKDKXxvzK6uUXiBwOmYdEow+JcfLmryIaICG8y6l4Mr6x6IWR1WU6kpW425d
-V/wgoFoGZMOWzbZkY8tYDJ1H11gR5XFzPXJaocmu8fSQq1/lbnAcoTbzBkyBKpzb
-Ju+5HbcJc24TVe+hrYWk/yeod24oH2Q/HHLaHix3JO3d2c6shCA6ZpDdmKatiV1L
-OK/CrQlN9yphq0Nx+ZFxWW0lZOzVmGVaQlA06odWC2bdMoKvz9Dzj62pde5M+RFD
-MleWxkTmCNQsnGRfgBRJHudR9lrQ7M3if8HDOHKMmpgiSBJVcEwuxnJ4fhvqUaes
-AVGLq0SfRDJR3aQ2vhx1g/zMZJQXk8gjv7lJnuhNmk0WFKaUBLSAiEsT8t/D8pce
-VJ+yT3eRkNZr3nsbvrnwFiOKFlYprnd3XZdGsswHnlhLKEcth9RmU2iRWp/xSAew
-EjedlkDPjl5xZqzm60fQRmdU3BXvht/GIosyex4VTrj+5zTXPkqph34f14vZOOcs
-mzoVJ73DJPrc8taICu20Ctvfi+fWWSzL9+/n3zHA9rKUUFl09qf0MUW1gau4tS2f
-AuAQwb0QoymHRt/mk7QHCnolymvHnkrPoTaMe4vhA/Cewv7eXEAf3s32T0/PoJY6
-i43B1ReZ7S7AS+hlxXCG
-=aKTv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+=vLKg
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r4.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r4.ebuild
index fd735eaa4a6a..2728870d7a7e 100644
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:11 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sensord"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
index 3f0a59893209..b4a0ca465152 100644
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-shorewall
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.32 2013/12/11 13:20:58 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.33 2014/01/12 20:22:44 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-shorewall-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-shorewall-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest
index 8e1a630688a1..94fb82fcda98 100644
--- a/sec-policy/selinux-shorewall/Manifest
+++ b/sec-policy/selinux-shorewall/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-shorewall-2.20120725-r9.ebuild 399 SHA256 409c9aaeddb5704a64e2b12
EBUILD selinux-shorewall-2.20130424-r1.ebuild 399 SHA256 135f60ca84c5a98c71c63b362a5ba12321d759ae6044c0b3e54fd961fa5a782b SHA512 2bfd9eb31a63188974bfb973f1d26128f797ed7e0e44e4a21491dc5d0acd959cb53f9ecfaa935e5b9c6963d7f70fe07bd4c53be4cb84bac2731cbf2fd9532d6a WHIRLPOOL 0ed006e1830cd29cc0e3c0c39d302a1640dbe22a155ffcbca048fca80a3242501353d91c819b3d8d04eeceebe880862128217fea26a1b44c6f316dbad6d5c37c
EBUILD selinux-shorewall-2.20130424-r2.ebuild 399 SHA256 3d2894431b517d27652b8523ac0da25f6db3132df4b5d74622017359116ee7ba SHA512 855128f7e732296be3fa3b1617034d7938ea8ea23ddb6a25ceced3dc7985a7e2e877fa4cee281ef87f4c8bba2166d7aeaeb3c416db73b30b09025286045bd4d1 WHIRLPOOL 04aa9dc0bf506603f67b3fe4d6845a33f296de9caa6281f0ef08891ac759e6a2fc057c968be2cd1b64293dfe0ab420215be635a455bbd72e9080c482feb95645
EBUILD selinux-shorewall-2.20130424-r3.ebuild 401 SHA256 71b12b66ac753540ca2163f096971465cafdfa600945ebb54356257d3c757230 SHA512 45431f45f3d416ad727e1fe592d4fd3066cfaaad97799a012e9c5fc1f52a409cef98376910a3fa0fac30044eaa932c65da17843796f110b180fd0452f6465a46 WHIRLPOOL 93e40ae5087e3f8dbd3fbbbd44f059910e22e1cad564a0c759a67bd6307833f6b337eb26a9e07121db44458c111589f22792cef85c7143b1c1872ed9a27fc57b
-EBUILD selinux-shorewall-2.20130424-r4.ebuild 401 SHA256 8f33e7db10afa2cb7c3d424766d1e52d730c09e35c61f7e38d0809ff42627e28 SHA512 e369a9b72ecdf1a402353ac83ac35a8fb79db91498863e7d2b785d27b04c2621b28b52a19af8a7a4768860073e4e6d12b11268c69d0a947c27f25e84d0f10481 WHIRLPOOL 4b6c7a5d6fa28024ba0c44c515b9b43dcac4b946ada2c8f8a2e20f460381897fc05e67bb404cd3559aedc7c1f6702d44c07dd3ff8d8787a72fe972d4c8f060a1
+EBUILD selinux-shorewall-2.20130424-r4.ebuild 399 SHA256 73b43af0f93f874b81cb987b8a3794f26a97625d27c67658884b153bcd16107f SHA512 fd5521cb46e211610a4c6f5ed72ff0ddb4966c55ee80f3b89fad585e65ffed1b4c42f3f416f7cd7cf2127b49d339ca1e97f4e2462e421b22689c355de4bd2b1e WHIRLPOOL ac1e321325aa5c3969ab45333322e778bc8730905ab2dbdfbc14a97a422deac0a6260916d42ba9408776ff48dc605e4f11cce2b133b55d676fa400f949070e9f
EBUILD selinux-shorewall-9999.ebuild 372 SHA256 5e7736eced6ccfb7a5f074c2b3ed6e6116f6512edabb9689c28a3e53f5bb10fa SHA512 2f7d7f3f013beef1d4f968dea571c781e7e9acb9bc0e6dced8e0b7b6d8be83a94ca5f9f8225bcdf4b3511ddcaa5a9b510aafee8ee59ded0668eeaf59717fe319 WHIRLPOOL 873bcb9941409d576eb90856e43b570b276c5378c49de26c4122005123d4e0c73e8c58c4c224df273ceec552b00dc1e742b251fb90c92aa5da28b130dd66456b
-MISC ChangeLog 4900 SHA256 cc7bc9b55cc0a073f8cfe3c37dc322a30a0700847cdc7a48b9d53d97623e21b7 SHA512 b0af042835fcfd35f189015df5e23a1a2b0a2ae72da8daeeb698449203eb6b0500c629da535761067ea2002be6d17d35b3e3301c296275a2f21837c44623d0b5 WHIRLPOOL a3672dbe519371654b419c1c958cd2f9d16218f2fb1ae2b27c2c2fadb03872fafb2b1ac424e695506a5f1a468627c9b182699a7ad56291e9c49fadef0d24d28d
+MISC ChangeLog 5018 SHA256 a49aee4a27e7ed143b3042e2d54b4820aabbc2705899c561884a90ca8ada0412 SHA512 a1540e22e75fd6ad9473371b85a273c687cec2319f1d7178993d0db6bdd4292a9ff25489c68b9a009c586989e553754462359c292295518ba05b44c2d27fd023 WHIRLPOOL 811cded76d3c90749975b233db3b30a14888ba1bf372cefc96d1414654f5f748e9ccc37313ea13bc0425116774fdde386bd2e21ac0ed949a63e9b237ca270bf3
MISC metadata.xml 233 SHA256 23fea73eda96a9d62c261b725037ae01d859835be7473f3d3a15234511e17d1c SHA512 318895b1afbb1d8c8aa371b846dbd3af194a9e8e221b7c52c593d54f86963fdb95454145da44bddfe761a7a13c4bc00c33233dadf0c7939f8dca443e5801bf31 WHIRLPOOL fc60f34b00f79aea2c31c41f035e7a360fc61b96320879d24382d635c6036c7fe3d486ee81d70b80e056e8b904507d038741a41ff806905ecbcd42f0f5b5150b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcSAAoJEC7dUkA7aK9H7y4P/iCSJUafLFwc5vV/SIbgkfwI
-D9f9vt0h+0m2QUSoJUBpoPUetV/H/P1CZ/WPFxCZcwIDmImEKSBF74raph37+abx
-ORF454+FZ9PPEXW3FJuBniZ09UEgv7F7N4MTJYzVI/4dJbXvwZBojskKgggloAA8
-2KOdcxGuS4601DCTeu65FVjxTiyig9km62/PmtW/vYtR1JE5tIp+wHaPx/lLwMKs
-we22Zzz6Rg1FNH6o/o8TPaF5wzgKFoDh8sOXmideqDEixjCFDopDD28jCONNjSFK
-slSxiqAWTRe+LVx/mE0iBypDyiCrOQpxUYjJa5SthRdzep7Oj7QfqNo1gh9UIR82
-tLkKPzDRzGBT+bfnBa4Svo5zFRt80AV+Qw2Ay9wC8DPUU4/E+MV78K5yJJ6Ly8oY
-DgcqneKz3oE/T5bYF9Y2ht9sh2cBbwNkziIvAV/MZsIYb6pd71FTxFVT5brYrYe0
-WknaOK0yz4w7Z43ZWi+0HvMa9Q/PA2U516s+3JPTpbd1iHgUz2q+9oCr5I89ux2R
-inT8zG/wq2oGCkmL2vk6TPz06XhoVqRqADaqC2e6MwixZY8aglge82ddw0O5GOmX
-dTdJLcP36EwFqq3Bd10Q27uLmstjAhID2vEhpNYbD6+WLkIxheCqdOYO4ikghGA1
-/5PbUhK6q/TQsSE9nQkX
-=Dmx+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+=ieY+
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r4.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r4.ebuild
index e956a42dac79..8800dcb48a17 100644
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:44 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for shorewall"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
index 5f2d2238b5cb..6a5216da1f48 100644
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-shutdown
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.32 2013/12/11 13:20:39 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.33 2014/01/12 20:22:24 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-shutdown-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-shutdown-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest
index 7ed4273e29d7..ecbb00b1abb8 100644
--- a/sec-policy/selinux-shutdown/Manifest
+++ b/sec-policy/selinux-shutdown/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-shutdown-2.20120725-r9.ebuild 395 SHA256 ab62e1d5de004fa90aee0be7
EBUILD selinux-shutdown-2.20130424-r1.ebuild 395 SHA256 5cdc24f3a50ffacf49231f100ab6153422204d1c5a19c5224d20e41704e5752e SHA512 1f269d8999217ee3703183ea2daf307569c26e9177f0e662c17904bbe9c3d260f40b92f3462fc002e20487aee81b986d40fa6bd86d1018e4895bc789907d29cc WHIRLPOOL 79c6f8546720fa826e69208a5b83fcdc13dac00cac1468136614ad25c6fc0c477b3e0fa2803b7c2890a8ac83544ff2bfaae71b0066382a75e25d86d52a40d61a
EBUILD selinux-shutdown-2.20130424-r2.ebuild 395 SHA256 a9e84879b9cd9997ba9a8cb488bfadb79a7267893980fd9dade22c3653f61144 SHA512 e92424c7a09f028dbfee740237bd6b3befd38a762a05319b5793e438de0a09b9816d24a007f5e30957ea705043be3e6deaf19b20bb5fd05c061710f181f1bc8e WHIRLPOOL 3ac2b4e104c159b88544c2402ce8966c8a3412a695e73a9aaa0c735c46265a8d8accd0eec233092407866805e46fce2346a07a588a018c4b4c253a37cd556d1a
EBUILD selinux-shutdown-2.20130424-r3.ebuild 397 SHA256 9847671c23cf0653cd66c35a5686b8cddb0ca164d28946dbdfa551de22f56dc4 SHA512 f464fd6b8ab0ccd1b08a8f0a323817a242d5b8d08ed816f6493622c9e6fa9007621104b43fa4cd67a0d0d568544cf93972ccd7edf65abf94b9d72bba67e96704 WHIRLPOOL 70cd95e22486402e0cd0d38f48d8ff3905c407acf6be981cfd94c3a2c2d08d3f58366f3b306366bb6c927a77964fb3a2eb8cccb8fcb7c070fc13959792a64204
-EBUILD selinux-shutdown-2.20130424-r4.ebuild 397 SHA256 4f5a88aef0b58c8ec4ce3ac633278f6ea83e46ed67991451927a954d86a0c2cd SHA512 b33aa06e6dc2ada6a064ff58a227ad101fd33d11a5ca36ca99237b122c5c2cfb883b5f0636825c15bc27529d6b35760d27631d917db1f7f52bc2b87019be3306 WHIRLPOOL 91dade0fbc3977f78e94647ce605bf62f7795938a06953bed5af137c8a7a53d391dc9ebd31c51577f6940d07e3be48e193770ddd479016fb54afec90d3d359d8
+EBUILD selinux-shutdown-2.20130424-r4.ebuild 395 SHA256 44b82ab7712070e07802d4977b4729e0f8adab5215d1ed3f207aa28dafb73e07 SHA512 fb7733d88cdec8399210a6a961ed975436aa11b819e366b777323c6e0bb43d8fdfd0aeba2250994a64254c5c27408db00219560df8b8bd71bf8a4a991da83e17 WHIRLPOOL 7975485269f714f6d67336d88c27e4da5556ccbab9eb5547e543ce6b39874c12dd392ce0d6beb0919044ec555becdc38f743bbe2ce256f9eabe3d749180d572b
EBUILD selinux-shutdown-9999.ebuild 368 SHA256 8e2f21bf2790c152e74d79d6a330f9e50ff1fbfc4320eb7d0ec416b2e58fd9ef SHA512 ca77cdef77682fde3e376dc3188c429890d181b03710eabb7f7f1b4db0b7bc5dce42e009dcd11497a96a9e9e19b0200a68de765f2b0bfda467364a56d4187ab0 WHIRLPOOL a60f713adbeffcaac7664c28455b39be4baabf8ab66d02004db793f4745bf4933ebb1370f7d8955b3b6ebd13df40c35065d893e9eb06a13353ea9a6a99a43564
-MISC ChangeLog 4846 SHA256 b6d0d77dcaf19421dfe1f62ac0133b7cab03c0d8bc8ac1fbdca81410ff2fd612 SHA512 c0d8136a44483432f0e399d6fcf04082bd3a21cd360acea6f7d6030a72ef5d0fac450f814342f59c1851e627f8b805fc1cec06a854dc9bc4840face5c3156d66 WHIRLPOOL 641c44feb5b93ef9dae5b84d21c352bd0c3210f6ffb5b192fe25587451d9de6457fe8e4fce8d650d43005d5ada230013cfbcf4986ef0e08c430e5394ac7654ed
+MISC ChangeLog 4963 SHA256 b528bdc47939dccaed30413c11896c83d588f5f0adad4081c5842b602db56669 SHA512 849462baf4a078f7c9225b6f632f51f776d00ac540c76282e2d8e83724e1e756807a37bf5f940870daac047ee006f0826d6037525da080ee0b41b94e40f2cb56 WHIRLPOOL 4e7998ffb28f71ea322639b952c6d8fca94a4abb0d2ee960b072347b7aeab237cc86fc24ec1bf84a589ed41a3232b1ddf54f845fc808047987aed60b184ea539
MISC metadata.xml 232 SHA256 96789a331da327e3c202037a71c2164602a29fb2c86cd91d4659c7ee07584098 SHA512 909860dff66db7559b7c1470fa29d58aae373fd6359f762f86012e36ba7f2cef3080433404604e3bd567cd0d5bcd8b1f278b9daf37efa4cc1ff99ab5a3c2a32e WHIRLPOOL c0f6135e63849e983991d73a0249b33164b27a600917da4c588d209901b2ebf830a291d010fef05be638f7db7dcb8b72712a04ea3153ada53eb3e0da4ac688f3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcSAAoJEC7dUkA7aK9Hbq0QAKeLlBSeemkihBrkX4Vc85Bq
-GuljvJqxi7XsigGmg9sws0T3UY8q3why3kK5ORS+G6cOIxM8pvLjU5IPhSQAwAwF
-7I7R7AqN/4oK0Pv6rj3UlRe9u6mTtFLUWmt9G060donStNoTeOdlsRqyW2C1tpQN
-m8BUcNvOj2GUT/AcHAKwd1jNl01pFTyptwH5kL573g/d4zECrkeptEey7iQTeeOO
-I09zeSAtVG4HSukhy4SL4EganHbw6J/tCJrse4wFjmBMSzIyrFgYF5V5in8XysxQ
-upPLhs1yXx4sAAV/m6Tjttgy+RCkGHa1ViY7JF3OO56ULhGzYkNAAydJMhRC9TQQ
-Z7f4HZioIGTfezR7a11AgQkfakTyTHL1CnFnuW3hHSFHo0g2BiVEDeBy+1jMv1XH
-wwRvZCDxI9hIDdC4JRvV3zHl7OSXG3yQC9A9H85JvL+w5nCwmv4c6xDIo/kfhf8p
-bYgFcKOnMZ+yivAv6CWm1VVrd+LjQ1Na0rtnjymU69q44liXULyVHJJnRZ/WEQ7z
-jqUiUpRPfTVxWJlnDB3d9PNsijE5duCRQudhayl+i3NBa/0ef+hz0iC74qb5bGg5
-7+4Uv8rSI+zGbMRME/TGEiejyycTW8a9i0IFqadhxYLmJKu5Tp6WwAlDw0uCgKTD
-G0Njp92NMbHQWnLFYjG3
-=LHub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+=Df5y
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r4.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r4.ebuild
index dbc39752bcd6..146fcba2a124 100644
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:24 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for shutdown"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
index b12b864876ca..c1d2ac72ed7b 100644
--- a/sec-policy/selinux-skype/ChangeLog
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-skype
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.39 2013/12/11 13:20:44 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.40 2014/01/12 20:22:28 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-skype-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-skype-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest
index 7e3a23e7e7c1..4fa494ec8c4b 100644
--- a/sec-policy/selinux-skype/Manifest
+++ b/sec-policy/selinux-skype/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-skype-2.20120725-r9.ebuild 451 SHA256 8b8571c27c91ccc95f166bf847d
EBUILD selinux-skype-2.20130424-r1.ebuild 451 SHA256 64218ef3358344943975a7ac7b37d407859fa8430ec948465da6f874b697aa40 SHA512 b4816fa04e0080ba880142417b87231ee818831a2528ea1f96ed8ed1cf8afb3dd9d17b38c95f20f06a3abb577a41624bd1204e368b56432dd171cbbd72867a28 WHIRLPOOL 470e68e76bb6d4578c3b01409409bf76eb69a10d77f1d5f2a8d477f64e7ad237409a7c3423485fd9a0fdfeb12c1a8d01916ce064c77974827a3036b12c3da647
EBUILD selinux-skype-2.20130424-r2.ebuild 451 SHA256 cee73d1c1f12e01f34355dd5330e2bf6871a84b988be21eef28653a1cd329ba3 SHA512 711a2d9443a3c3dfcc5825fdf09033a031e253f9556335fbe22905fbd3bb6bd81bcad353e4f5d40a65ccc161b9c6c290e5295edd430a6fdb9c1a6665d33c87f1 WHIRLPOOL a0726d9b8f0c2d5f4ee14bcb602eb0c8dd24bf2dda54b9e38a6c09d5cabdd44a539ee857d14861461755a63b11366af586163ec54d7ffe6810d0056adc9a287f
EBUILD selinux-skype-2.20130424-r3.ebuild 453 SHA256 d3b5b1d39376dfaf364dc8805762de8571dcce48bfd0fb44eb03a26a436eaf3c SHA512 bf63f26bf3577ba0ddb2553324fd0656db6e91b886a74183903ae09b25daa264d4ccce805d79e75caa8cf0ace37aa47e2b97a27530869b0cedfa2d1d2123997c WHIRLPOOL 91f2357f563ae8fe8eb45a9629036c5573695e6d7de406cb7512493d30d3329ff4ed68c6581b97563a323b6a7deae4edbddc6d76c3d759aa35ddc5aa2b8d1169
-EBUILD selinux-skype-2.20130424-r4.ebuild 453 SHA256 cb41c710ab0b09e436e151e76469e91a51c5e32a858f2ccef59ef5adf3e187a3 SHA512 962150646380b9aaba1d46563e42a33141a4a55731decdf40beb5622da632a412eb101bb3d7934d9c2cccfa30f1ebf24778e58baf11d750476da6784fbbe58b1 WHIRLPOOL 4cb0eb7f7876a6018d0d02cc6d6ee51761cf451d760e3fa395f30a040abaf1869ebb8d29c94da3fd93c58d47c7427ff1b3a726128b8d2da7f854ff842f755e94
+EBUILD selinux-skype-2.20130424-r4.ebuild 451 SHA256 019ec37a4280e4c488653c7e2259968f112a93a870726dd386a1b07bf1675162 SHA512 b0eee97af0361edf89a07d991b0393ecdb2d1cd6334c70b824acef6ddd8e31a8d2d86df2b7e0890a2be177375b2dbb2f36b8566de2f5c5f8dbb005d3d26fae50 WHIRLPOOL 0bb41290335901a04b899512a252f55426568dec71602248e7b746a449d499d00ecda364952e17997f072cfcf7f3e56fc8d29ad0e17c11af8fd5e4bdba72a333
EBUILD selinux-skype-9999.ebuild 424 SHA256 f10549459f959f352f1ba154a9aa65af03b015fdca2d5e782b37081094970515 SHA512 aa90e4b0fdb6e313060815cf38fe7a508752893f37958c22adcb19aac7d6243db97469ff22bb643dbfbe237804857e36cb84db42a35f31f7189f230be5461108 WHIRLPOOL 5586d98f85f69f1b694ede2972ee0521ed783107ab4b10c8720778e65489586e2bee5748601d4b5a4bf9bf0899a1b348099ace795675887b8305c52df0aa4eff
-MISC ChangeLog 6483 SHA256 edb8629ec71b67033f4947910a2d1f0ca01cc6d86173cdfdb480b90b74ecb62c SHA512 2e3467cfff0a7403dfbcf1914e37b38e9582b6b6c6387e1fd9565f824ae97e89890ff4dc5e332c961215aa6fa4d389b9eb6c7fde55ced209323838e8079e9ad8 WHIRLPOOL e33e29062b46b03f016e294180e7c84e74b4bed9c857c18ab4bce3cba6a43df7639e70a22dca5721dd9af6140affdb6c34829c7714d7f67ddefabc28ecaa384f
+MISC ChangeLog 6597 SHA256 de1dab4305ff79a9931d6da0ad1e2089e5376ffdc2d94c593a261c85e739b20f SHA512 14f51665247859a8439d915feca30d2df90fb3e11ed299e4ddc7bd56723545ca08aff15a1b4457117f67ad659dfd7f13f34ab52389cb4e769c8c013de84069a3 WHIRLPOOL a5fcb38866f59bbe45aa2619dcb91520fbed87ff363df33529dc1cc9b79eb303936ded3291313916987d677add14b94f1d3a0edf6339f3f4ddfc958007e78be1
MISC metadata.xml 229 SHA256 dd045a440e1dfe8b2e5eb751cf8f81178e21ae2b7916571824bf81faba81f762 SHA512 181c2fa98a1a7f549aeec52b6cd58b08efa52af405fa18484c2163bd38e22e0702a94b4ffbec13c3b6f0e49f533c32dc3ed3e9d63ab260193ac881845b59fc41 WHIRLPOOL 0594c79abd8cb2e42db8193b92c96d00c9193745e21e29e05e7e5b18918ca3a4d7492a70a62d71080ffe095cd2970fed0d796f8bcf7e3d2beeb17dccddc6bd41
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcSAAoJEC7dUkA7aK9HDGYP/0eCESToXsS9/Sx5VrbjwLRJ
-uX0LXrzCpb6id6aucivf5rrgy1ORpKHRW9t7yXXSFtXyiAlgQ/HiAN0C/f3KCwDb
-IMC9iEwq9Fk+RGWNJixATcHWav/T7wtQyEf7m0R0P+id3DgMd/R6vxNG+C62ZeLk
-Ozi7p/FZxzdc7/MmtONRMgJSSvJxhsIDOq6K7WB0bUn7LWIkX4P4CN9onJsyezOi
-ELrQw2D3+KZ1uyfNYwiyql3/41VLaslmWxwwcBWfGKlNmNz1V1c0UIRlonU2j2Cg
-cSYwk86XEVf/IEUBU9Pe2OVdkrYk86BZgUQDPLojBag7sisTHznn5gUXEXEu9tnY
-szD7DKHuQxVdHAMDmZPhmlZnUAeiddo1nFipSeYcS1PlqI5d+IUcbYk8YWGo2Q9/
-OBdtO7yK4XxAmLzAZYalFMs5kB3eaebWvL2osySszJBCyp+g+TqycxPyGP7IiZZF
-YVwHQT+rUxPSZx0XsfQ2J2tDJhRQWh9IjWxRMSPRl49eKqIDOTaxHWhSq7yrHtWb
-36XtNlUjVzABS50Uza45eHUq9V/+DmvORZxcZ8U1FZKGOqHcH9WGjhxZDXiwTjIW
-gavWZQW7pz6osG0DqDhldkkLZ4ePotS2qKIZTAhLtiyehAL3KmYFV2CoPhFLFvOx
-LquCiMfdBmuREugwQlxy
-=LSWC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+=YnXK
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20130424-r4.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20130424-r4.ebuild
index 9eedde861876..44c0dbfbb694 100644
--- a/sec-policy/selinux-skype/selinux-skype-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-skype/selinux-skype-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:28 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for skype"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-xserver
"
diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
index f45d89b3bc6b..3ef12a7db675 100644
--- a/sec-policy/selinux-slocate/ChangeLog
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-slocate
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.32 2013/12/11 13:20:29 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.33 2014/01/12 20:22:12 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-slocate-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-slocate-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest
index 1de48b4fac48..f27cc15c0421 100644
--- a/sec-policy/selinux-slocate/Manifest
+++ b/sec-policy/selinux-slocate/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-slocate-2.20120725-r9.ebuild 391 SHA256 906f15caa1c2a760a61a72ddd
EBUILD selinux-slocate-2.20130424-r1.ebuild 391 SHA256 17c6bd6e8fa99dbca24df14894c320c5ec9eeb85c663328ebb0d9e90b4c91393 SHA512 9aa6306368fc5e910f35012383c1d5bf0a321ee3d3c62742039bd7c0780c1e1ef21b3852e100c33379a5ed8a608251f84095c9b5236594134dfc90f51fa80362 WHIRLPOOL 55d6fa24889e63f000dfac78da741f7df72569b0c061dc23b44e9a29a8be2e29bfc2cdc89f7050301663aa372eec47c1f8f7104c69cdd5162c60bf20e814f0bc
EBUILD selinux-slocate-2.20130424-r2.ebuild 391 SHA256 cb9b7599841574a37bab03e280e317c7991c6620f9edf9448726cd12b5ad1d0a SHA512 248188059384bf78df3e006365a8f600204d0abccd3eab055148626e62937e67d17f19d113edc9dd3f45b369c9e1751155907277401d4d679e4d470ba27763c7 WHIRLPOOL 00f9c1ab19705a00c9909184ac82b207485f5e5fe827c46e97e67ae8e6c8c2d97378bd2b5a9d5326f368961d16f0b46c57875da887140e6f971cd0515f1c5f9b
EBUILD selinux-slocate-2.20130424-r3.ebuild 393 SHA256 eb354ca6c4e66115328979aca121a6a5e80f325b5bcb0075f25ef2866822e39d SHA512 fd882a090e194406b327a3edcbc46964013733e62ffd0f101aa1493d094575c4c90cacd2d7a33b039b397add71d484002ec4b67ade5a7b5e0dee2d347162fd22 WHIRLPOOL e821b3842b5a76bc56bae6e46840201de949875727fe8a3a7daf4101cb08a1cee16c770c228db69d3a01bd352ab9ed079f48fe8d38d43eff5965332cfe16752f
-EBUILD selinux-slocate-2.20130424-r4.ebuild 393 SHA256 d70653527c97643ab7f708af90f1254e6c07809f6cb17a08cbbb4d60c33afa45 SHA512 fbb0480294924a8f85cfc0cce058f1e52fe2d3efb0a512cc82b5ccf26a4be74bce2ea120593449a81f547f81c092eb5203392685c627bb3287350d85eecf3ac0 WHIRLPOOL 309c0bbc2ed3b01230bfe44932773def4db1d093b0f57cc494c0ec448d6030f7d416f234e2e9db9b25b16dc23b82edf77e680e65fcda9d0cbefb66dd0a6d2315
+EBUILD selinux-slocate-2.20130424-r4.ebuild 391 SHA256 a0fda451a220d4db5fee4503b264b594fa71d6f3bc1c8a74c9e267bd740003dc SHA512 b29bb20dd38d513d3ac8b06e1d5bbbf7d433da31f300b782b7c04c4ab9b59fedaa6d66e61243ab7d505b3bf582a598a42f65f5feeff864b185a27e9b30495ea1 WHIRLPOOL ba2d028b4405cb618903b1cdee90e9de0be5934756b199798430710b34a6c753be7044a6293f9712b18eadaffe09885e8b02e866454e03c7460c00abb1483b37
EBUILD selinux-slocate-9999.ebuild 364 SHA256 fd376af359b313c583eb8754978952efaaca47d5978ad40fd4d26be1daaf4777 SHA512 8c73429e2a6be828630ed9e6c15fb5756aed325cc2fbb691e9a0d1963e04df91c2670848480ea12e209b9e89076e7164df1a10f6a9254d6b714b82db4c8878f8 WHIRLPOOL 1f39f413bf06824c546a92967e89a862db8667c0c3e804dfea7d82284dc37dc55efe94d123a1dae74327b25153af25231d24cd96f6bcbce06687ab29f68adbb6
-MISC ChangeLog 4794 SHA256 e198965f3c9153f94b89270c218c1bfa97ac2d15c12c10860999b658c5377fde SHA512 a4f35221615c887db4baa1485f1b7100e21590372de3c928ecc2daaa167381ba92f915d329a1152da0df229644f3e4b8b8a1e575f1da181bde9956520bf60a00 WHIRLPOOL acdb1b2dfbf0371cf480d2f73abe5efd0cbec973294e565e6f12bcbb257330711b3d4d2893bcdf3d88d7977718a157aaf489d73f1d29edf645a1ab9b6d14a588
+MISC ChangeLog 4910 SHA256 034b09c44f1bbb9e59c1f7e4e3912d28aee0bb0b7da1591f7bcf302101b40aed SHA512 30721632d3b5cb6a22ef1a9d67295c1eb62a20092ab79566d4b15d432ddadaed00c52c93923157b1a8641f04fa6bbf380e624a54162a03fa8f7db8ce69287394 WHIRLPOOL 4bf8f80456294bd36ad0413b87fc96d40f4bf064eeddd4961d308d2d3f4a3f85a6ae7bb783cbd142340da88ebc912bfa7611179f38ef87f222be44ab285c28c2
MISC metadata.xml 231 SHA256 4e842bb8dbfeb358a416b210478bd4a35b4280f1154b19c3ec5e20cb3df5e901 SHA512 d8f1c7295b1d7be861586f78431d9359136ea861a2ab1778795b8b835ff07d1809d784385158439ff0f169f4c9d69e5d8670e9569de57a09119d7be065d96651 WHIRLPOOL 776d0067ae1a651f299c71a87ba0802622ff4f5585d77026a7469a03c2590aaf9af93203e72fd03c7b1332fdbc6faf8d5a1519218ca1c4fb3be746550dd0ffa3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcTAAoJEC7dUkA7aK9HHBMP/2mUgB97yjhOYSaVYKLvVxSC
-wYDCi8JuT65gjPK6uMtyuOuJYMMj2YiN6vWrBPb9a/5xtt09L+M4hnZUCHlgTJ01
-/OlO+ijRELUT79CapSHulPZxY21GVAYFLaQcvdOl6vZiEIEnbnVGQ5Dc1lX/qvyM
-lAEcZDXJXAsraEfWq7eKmzl+756DOzT6jNXAxERnmXfiJSOnTH3OGNwFkegeem8a
-e3hVEpdDHz9s9NYHF00AgGpnrl4HoQbm9dpy6kLLls1BNYlhbTArkx9qfSraYNmg
-FIBny9s3/Lt8sFwT2HRAl3KGSkhUsY1ztHxf0VQqrbas7TV0h+80SqcYThYohWBL
-pOO8+meHbLQxMi3GXvGjCvPlLqjm7/M6g3q5O9+bC2lPvr6DZMpVUzPcQbyoMvU7
-YOFu8O0jscHobR87Uuv1xzrRJNX/J8DAAcUS/5wGrHOXP6P3c6odmEvYgNaX+Srd
-Djr4HfgjGQUaFgiXAquLtpWrq8GaHhhBSjHJuU3mnLDhZukkYi4aJeFgDjY5COxd
-VbjBDomxHdHvsjme3RH2wwY5kfKefzaJnVYSnvJTFyHEXP/3KQa7HBm202et1PkF
-c/6pP87jmpCE80j64B1TtbldldCb4LFhfTneTgTEj9cfsy1fvP58Lal/Xa2X5Ryf
-HQshShdoXUxV9JUl0YzG
-=6w7D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+=JrN8
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r4.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r4.ebuild
index 5192a8026aff..903371cf8a82 100644
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:12 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for slocate"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
index 93a84224fda9..a7e76a5b6324 100644
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-slrnpull
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.32 2013/12/11 13:20:53 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.33 2014/01/12 20:22:39 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-slrnpull-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-slrnpull-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest
index a31e171ca079..888911183053 100644
--- a/sec-policy/selinux-slrnpull/Manifest
+++ b/sec-policy/selinux-slrnpull/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-slrnpull-2.20120725-r9.ebuild 395 SHA256 5a245bcb2b8632aa495808eb
EBUILD selinux-slrnpull-2.20130424-r1.ebuild 395 SHA256 b6956a5ba1cfed115c4e90785fc50e2ffb5dd1f787879b33a69fc8ddad4c66f7 SHA512 e8881502b3b03b91bcda693a38709a4558130c69c6e9de7a57043932b68d09a41a49caaccf2cafa941958a9104d6462f2044ddd91867e86fded9d554f8ff5109 WHIRLPOOL 00ab64afbdd74f3b3806bec6f960b00f48840505867b8210e68b04bfb3bb2eb7b5097f3f2dca22a9cf321bf89e2962c6505cde841b5d7368b6d6781390600d8e
EBUILD selinux-slrnpull-2.20130424-r2.ebuild 395 SHA256 0eb84e774afe698fd49a00ecf5949e7d54c25027d09bb17a3094d1a3f8f61b27 SHA512 683e8c0a44ca171efe48d6647016381e3a4143fbb8bbbf5803c28c49eb7daa74fce91b7fa9f58345ff6ecfaddc26a696de7a2593289b47905a79ec1d648e90d7 WHIRLPOOL cd10e263b432ad6cf497a35c0a3fc2d66c6900a82b972330f410c513ff1cca91c0277dcc5abbbbd7c8208d7fe6fb41e824767f6c3510e35569035465180f407e
EBUILD selinux-slrnpull-2.20130424-r3.ebuild 397 SHA256 d81d5218e73346638500218af39b57b956b1d5b417ec365e02d0f4164306eb34 SHA512 a0bf267d9057190c4819cc5c4daf9118ba02b5e5ae897742db683b5320d0b974d4caac77aab55f372c95ae913f0b181ca13c188102a6a02776c0c17e4aebe079 WHIRLPOOL 5ccd3e8fde7b86bc2eff402a755f11b0bdfa6c5a493bc333b6073463ae5a9b9211036562753743b14337ccfdd398eeebcf4d35c75edd0f3a77571eafb8025e9f
-EBUILD selinux-slrnpull-2.20130424-r4.ebuild 397 SHA256 1f160b67035acdc6509936e791648980ffcf954bf7e8d0f51fb5b1d63f2e49ae SHA512 4acc58670406eccc16aaead7616535601cbe3a872c8d5246588916be8721926cf78381a02c49fd486d214a6b7e085d3507a6b1e8adabce3cf312273413ee5313 WHIRLPOOL bcdbac6237722fc8113d0765ab2e0c523c671b971220e85508cd419f1c3a8b80fba5746fb50b9c52c53b9dd5fded46cd3e8c80479a339db53750390b2b7ec854
+EBUILD selinux-slrnpull-2.20130424-r4.ebuild 395 SHA256 ef2661b0933e02b7759c73828e4ba7021f2871db37c22be24ecdbca75b350003 SHA512 9f0bb40d3191192ac2c71d6f2d81a876296f0a7921f6a551ef0e9ad9b44e09963fef95ccc7db3a8f7bb6b81df69034ed3d93fd971c214d984c097c80052afc2e WHIRLPOOL 95d95248bbe33fc3ed6afb29daae2731326e7dc0c0f6606a13022146cdf4408f278373327c951fbd663f2235a2f8f232ae3c7c450ac413e164dd9b266c7f10ab
EBUILD selinux-slrnpull-9999.ebuild 368 SHA256 41328ff675da9261009ba9414e23a6caa332a71aa69e47982787b8c2289661cc SHA512 ddf48e0d7c475201bb19a5254ebdca22bc02c3a8b1db3eb1accc111da02cc710c1abb0d66972115eb9675ae76fa45838be79be5121577647ae2357ab58838f4b WHIRLPOOL 802f8848783465ad2094675cd312906970be80604db3ea7201e650e0f9230aac39f957e45a5e386ff978fe3bed44249b4be49156581c7603979ba7e24df3bfe2
-MISC ChangeLog 4846 SHA256 fdb01f49ec4d81b77b76cb9d662c54273b44e293e217c0da4e40aecd5d60a8ab SHA512 faaed09cab5e485115b41604f1e99aa8c73c0b8dbb46fae5dd7ef71590ba8855885b4eefa20452bb86ce500f2963725f74bf06e3a09a81273ea666e57b7fa230 WHIRLPOOL 811c9b0de9cb00eca8d384d929dd9197a778f3f839024bb5dae006a2413d81acab88252b3c63c4c92ca7c844c189a45d03aa5a766a4111e80aa4c1a8f390d090
+MISC ChangeLog 4963 SHA256 d803ce732e3596b65cc0d93cff095b5d9b4219e6b4758b7b5aa870e8dabbb625 SHA512 a391b57bea47cb6e2542900a00150eb365def6eb88c3401dab74fc3e9a1873e559c48cee813c672a8b8727a2b873d8480221fa0eb60e6b092f8fc9de2c5bfdb0 WHIRLPOOL 530731491a41325f878f613145afbf3b95e401f4a48e37b00d24528a252cb49386c9ae241855e8231fcaa6957cf4f56613aed428e6084553098631e1eb90b537
MISC metadata.xml 232 SHA256 a4e8f79530d106617a004cc643396f823b932252f563766d9d660c0094d6197a SHA512 596629b05df4b2d92e20514ca535cc2c91315b2ec689cb96e0e3faa1f65d0c827d0efaaf5ae076cfd49655f87e7d7212042fb0cbdc692c2606ddddf1af84f2db WHIRLPOOL daff73cc8f26fa0f69f4182f95ea0fd63a8bb4428358e26f713427be54fa2a03e9c6132806e2dbdff51ab18bf82ead8b3e5b1cb3888a291baccbcbae62dcc64a
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcTAAoJEC7dUkA7aK9HBeMP/RPBgZZNbdHtny0H2yJxzw+R
-VIhKacVg0ar4jbnpZOMdyahGlthuWHK/V62rbL0ZImMbTSXNfcqG0tMtt9Tx/7iy
-ydH2bBeVq11cVQkYACKQHotQT91eD2So7o+PCFo648dq4NaT2oa6Egl5kuJMr2oV
-gPQOzAHyW5dDAHLFt+Y51iA5VLsNlmPV48jq5o5sxhIeCLc6qoO+cE62oZ6KcrH1
-ITMEgUB9Ex2FZGnfT80e6mpjoAMYTqRbW5TNI/MvnEs1gBKhEheqZQF1crsfKE6m
-IAPo12rczvCF+r/pfjvEpTsnxyePqIRBB1/2hbMKT2elXCGPjlI41rpDsn2mdzHI
-fKASix2Q3EfKO/lS8lZfkNIGDQ2PXCZ6m30XGsO75Gi6N7kHa36G0YngAIEGQcIw
-nx5V6O3hJZLPCmD91dDbkr6ZN9s8nvST1hRpIEoNqEnqEZbJ6ECZHx4SWF4OLsnf
-it5SstJ2HGFkgfG02B0lm1AiDz52yDpk+3aocg93Y0bHQ8obTwC9O1toeW2373w8
-0kjkyv2kykkvK5IJsd0k8/PoUiz88uQ06gQayfmvqCpdLCZsPiMMuUW1elTippiy
-UT5j4BBshoPMbYbzirS4GtMPB73XBCvKNJXzyYlBOHz2H3ndDUW6aqHbZKqjmeD3
-un0APWWYr8OEPCuxzJ6f
-=Bd3D
+iQIcBAEBCAAGBQJS0vnzAAoJEC7dUkA7aK9Hd8QP/3JYN1KrW7VyjL7pi1GIiuXK
+1uBJk1EYZKslO40jh9CZGjtjqcHcEQSlXtaBrTubMpt8LLR7D9zs4QNzn7y+CLRL
+QH9DW7WZgbt1ESl0UYXBZ+wWb0AK3JOE+rwVTcxANCMFr7LATg7KIAxzZBfYnSb9
+5bpi8QxNOocyIxwKu3qpeXHdY9s6nxJn2gQjHWQAClTuT2WSo0RbGM7u9w9cX7zR
+J62q9pntS4Lp3vH4tbpUol5dwhj7dGKrm4CZ1pV06HPA/a7mAz7sr3GX0jYbP8R6
+ovitEIOrkWK0Kvi7V86Xaweo9G41tmqFb5NPVqomJXVfa+xM3laZ94Rdahkq06oR
+Cbzan9Wj2s7iv0ot6cIOvidPVu9wb0mevCxKrDOlinJGLuyhFhvPwCBHKaq4J8SY
+vhUNO89NN5g4zxnDUuJl2riRC36rqJ98IUIEmtda9vVFEZ189YddkXftExQtrds3
++myWRR+5QIHZn6BwTP5xX6s1hjLRUhIehxfzoHaSchrOswKr3UABq7iZOYmc1KqZ
+yYtFV/4jRWzVuFv6X1umMWzuoxuoj9laaDZIcVVrIj+68RNuwrHlR8OD/C/Sr5ig
+DYttoyGuC64hZpISDgOVAWUMh/LGPjvROml6j2gzQUSXeNlK0a8wZbXBBuL9DahB
+6yqez0yRXlbe1ZNFmzql
+=yuqW
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r4.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r4.ebuild
index 9effd57798e2..2c467a3a84d1 100644
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:39 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for slrnpull"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
index 87d9b0e0abfb..263d482a8630 100644
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-smartmon
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.32 2013/12/11 13:20:31 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.33 2014/01/12 20:22:15 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-smartmon-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-smartmon-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest
index 09454113357b..54c7e0b0eb6f 100644
--- a/sec-policy/selinux-smartmon/Manifest
+++ b/sec-policy/selinux-smartmon/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-smartmon-2.20120725-r9.ebuild 395 SHA256 9a9f242b97cb230d464f2358
EBUILD selinux-smartmon-2.20130424-r1.ebuild 395 SHA256 b857c77d27cfbcfaf7ae274b55157d0f2c9cac4e4c70be4850e0352848105006 SHA512 6966cbc71372bffd898ce7684b50d87bc003dd32c7a0fd8c7b572890705097e1e1467e9fec6c34c717a100620c4322f1193bf3ca91e537829c9aeea08fb33370 WHIRLPOOL 2484d94a750eeafdf773b490e34e1e24a4eb746614eae34e24d734f574cb3301f63dbad5784ef1fa4a6933f215d281b5077b8fc7de248235bc72467f23c621ee
EBUILD selinux-smartmon-2.20130424-r2.ebuild 395 SHA256 dc5679132ba6cf37c97f5c29bd58c151e43252b16dab034ef76c5cf58f1afb32 SHA512 dacc563b06a09a3140d9c2dd1d1524cfb90dc10b039f36e3cf3130235fdde0b80ada188cae0e600839f937ed1fcfd03737a321f4d18cf9ac6365068c97fef750 WHIRLPOOL 9c3ea940bd56deaf83cb44e7f5c4a2420bdab3b158d5e406662549e1e41ee4579f2b6f61692534931abc8c16f78e400c63f20e60767cabc10dc0bc35b772aa43
EBUILD selinux-smartmon-2.20130424-r3.ebuild 397 SHA256 8a218ee92d36d121e817e79642ae7901425fe3128aa777d16d4a35fb5378fae6 SHA512 af341f8c934fe453da8a1c292d34057d5ca91cd05c20b99234ef4a18f271a09f6e48c69f5075c4889c31a0765b05de3105cbf3b9d5451e6d96b9deedfc6cbd11 WHIRLPOOL 502e6f212be4cf14633a67745b27502fa9bb28c636dd1037f9130dabfd2c3f6025a91617b80de92a815a25ce70fb552a1ea8b77c8eda20f414c4a108dc35cfde
-EBUILD selinux-smartmon-2.20130424-r4.ebuild 397 SHA256 b3d80d6942c74bda1d3a225bbc3668fd3148b5f25bd1c391190aeb707eca6008 SHA512 8855891af33e83016b1638014bf69678db2e3dfa5014ad341ea005e391e828fd5b718967f6c86d2f1677f6177cff74e04f1c2cb05966afb2bacd3e1c4b8754a4 WHIRLPOOL a78603ac3818a6c2113aabfbe412bd264f21ea1cba0c24768d50ea65730402bb767094aa016d267ebefb293525a557ef95ba509e56f123b2a7c2ac8a50d99ff7
+EBUILD selinux-smartmon-2.20130424-r4.ebuild 395 SHA256 5aefcb3302268a1d59cbf9ea69b930c1e126b1e9477b21e39784571236179f22 SHA512 e3402e2e2b3bbe5c2bcc40ef267bd3387dde9b0b8db53888b60d4417b78ab718fdd6279fe210101e361871c5ad1d3fc923596ea307d82ff4bd0da45b8614a6f9 WHIRLPOOL d89e098ab905371a937804fc4e28107773ceca21d3db8bab9bb64d502f4a95b8ea089cfa35b09cd510d8ed9f56084d0fbfceaa8e10d8da815a9587df364b44fe
EBUILD selinux-smartmon-9999.ebuild 368 SHA256 f1bba390407274d1542217ffce6223158afd2fa1e993255de42e3d8df1472d77 SHA512 6f2168a3f476e5f363b3c786f23fe1c89e43768d18295a54b9ab8c4d78452689e68d8f31eff09a193571754a2f33933f40d7772c62dee68b1554f10991d0411d WHIRLPOOL b36bc35fd582965d4180175c9253b3c5923d6854eee801ea241399895c5ca0b2291d0b0f88dc464c9451263657add941d2325ce3c1347c15b611cd00d106d8a8
-MISC ChangeLog 4846 SHA256 327081632d2fbcf031968afabffe0491ac79e5c28b4971b89368d9b79f115ea0 SHA512 e594348e3715c478887cf65a73b62aeb8cc1e81985ffdf72a5e0bc5b8b5768a225396caed4149e9c30ef2c22d26a4aa5c163175ae73eeea987ba12713e81f0e8 WHIRLPOOL 90871dd9a5ad87ad1695c389a5d2649073ba8657944b53862fba643530c2ad2e35cab6ceec46ec60bc778a16627cb04a9e3a6e50aefdec10927024e7bd196e7c
+MISC ChangeLog 4963 SHA256 e2fbe68ae87b7a7a55d1c0bcfd36bab87c4024c3b17c1f8b0767553f706dfcf7 SHA512 00bfe187533d41f6f1b4ea83c694d809b6f12c306bd191e8c296968554debbb19dcfe05b94d2c638afa3809f9ec443c0d8637ad1428ad8b48dafc800e4589a96 WHIRLPOOL aefda0f309cfb53e651855188500def80df3f73f5142ae3dc8941151e1c0ad139af605a908f359c556803de82eb7b1a8795b960c1b9d57a116ec3fdcde88889c
MISC metadata.xml 232 SHA256 f04a8916fe49b55fc807c9e44c8fdd5d655ee48455cbf9465b945123a3cf3099 SHA512 43b5d48cea578177f86cc717da2f41da649ae296123795d66d70044c864953e6770cd0921ee7691d7d8b21fa841e4d06d9a9718c48962465a9c23b422eb7e1ec WHIRLPOOL 112cbd90d00ab171774034e3aecfb8fb856915e7240a180137b7bc0a12019fd095e21d663cbd7064bfac8df9d78056dc43c7b9d9d356f104db83555bb01d1240
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcUAAoJEC7dUkA7aK9HEN4QAJSCDCZ9Ov4Yh5cnL0HCp9BP
-2wzRxELWhprH2Z83/QdCJvVvv6ljj4eGic5y8EnHDMypYY/N9YeH9ZCNUjfv8xPI
-Rj9rJKLIorll9DQ5LOSK4cONFL6rKpsLX1onSPcvK5+1d5dCgdXfELs5eQfRHwQc
-Dt6LvT3xHlNF5cWptoaO7+srH2/c6iOiJCOOaPJ8D2IB0gql47FfMtihKXgUQkjV
-5EVf+eM9oK9C3lh3Mm8FGJ2GWlUfS4PGMwn+oNu4r42yIK8VAwefd8NxrpeEezcC
-3zSsBrGT04EgQy0Lc73vSJr0Vt53pVkXckend7FUEwPBCgSqYnNEyBT4GpoYRqaH
-ctBTLFsozJmEyXLlwG/I3N/fX7niq5cOU5kb2REP/ZJS+NhzdNzJon55U2VwOANU
-Tx3NMJ6WbWFzxZ2Pn+Xww7l5PWwrJAhCnqePIKJURNiLJTz1m1dOYmZv0ujUKjDZ
-CCvndsJFobXXMfz+i18F+PFW4aA7c7aHNUkaQtpvVZkHnk+PXs0Z+oSAZutLVugg
-FmhCl6tR0frZ3dTihFayAxvqAYCA9DWU0nQ2eDEc0MWlSnIIApuNlAvwsN5v8SL1
-B2Cw3o5DHyeN9xDCb3D0ZiZ2Hopau18ABfIb4AF/hbgrfymjLZXPXOaz1jf0mY8/
-qoDGJepDaOyKENPUSsPe
-=WZV4
+iQIcBAEBCAAGBQJS0vn0AAoJEC7dUkA7aK9H5eYQAJeJrBWH6Gn7FGeLrrKmMp1b
+FNjiHOxjxUUer1aPITOhkZF9TzoyCx7WvFdLXSc4qkrzSRt2eE2QKw9XEjhdF7mt
+GZySO2Osctqy63+Bug04zuRL7bOCY6c7BbCCFVDQ7OhwpD3/YTYniuzcf8MdAoPh
+3e+i38kbYOffaPmfimTjud5RAG9vTkSfG0JSKzFhpkm5UC1WBNjFHwYMPxt4FDG5
+j7+5/QNFssFyMw8bDdOp54UctjxQ2o9wIlOwxnxTDQXqm3zpjWsuBJ6/vSCmjG77
+VzoX3cCYtg3OKPlX9v0Zmd1DPUaDuvSeyH3gNU+a7HVIguw48Vgqcp1jifkHeMoj
+L0GOyklJp/FUFszSC7Yfz7UcSn/aWsaHSsI1Z4vUQPuI5S9oAwMkRFDdFuNtsXmq
+bkrAIMTOzC27JRqlUv0DJ0yXdwBICsJ6dJ2bGqOhcW6eVL2Zo4LxlJaQTPcap/pY
+pJ1okh46yHfjE7lCq3s59C3VFpJH9JLbE/1ql58/S5AQVl9DXdoBnrevTzP5YFvo
+lNJgVkuZYfqA1rrQk09hQBMt+aBJtX6cW9bw6TO6mRjgwS84PlXOB7FkWJv0N+97
+3a7YnOH7Uq85OvgffXD6EypwiKyr/Fe1LQP4vKDmaOvJHxMafpPa7IC0mN+OBoE6
+yaTa0DxzHRfyCW7fu/m8
+=/7HM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r4.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r4.ebuild
index cc73e95921ee..cf81adf88450 100644
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:31 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:15 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for smartmon"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
index 6074954304f6..55921718ac72 100644
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-smokeping
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.33 2013/12/11 13:20:53 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.34 2014/01/12 20:22:39 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-smokeping-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-smokeping-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest
index f2b0f7273839..21d0f48b4140 100644
--- a/sec-policy/selinux-smokeping/Manifest
+++ b/sec-policy/selinux-smokeping/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-smokeping-2.20120725-r9.ebuild 466 SHA256 6b6d78f6e9683496dd80681
EBUILD selinux-smokeping-2.20130424-r1.ebuild 466 SHA256 c40b79bfcbf0991a40dc55775d0c764444cb7a07be4bb320514c6c88ae5d3897 SHA512 cc711bcc2daa133f98ec6fde873fc641d1f21ba430a9a24a38ec5dfb3b5fa85527e28f79816650a88ee1cd9ef1eaa56bdeeca11f38332fdfff8205420e7ab7eb WHIRLPOOL f2cfb1f263d4f5eea9197c3f766d2fae7220dfc44abcb8b958b593b5b8c0c83a07c64b7ecd47bf79b902d97388928dda9d9aa5afbc5863b3b50dd8f3854fff10
EBUILD selinux-smokeping-2.20130424-r2.ebuild 466 SHA256 bd24a6db2db6d78bd688983cc0fb94031800ea9cd7cead4136f554d6454b28a6 SHA512 36fd27f78a8251a25950bb5370192be9dd22074777d3f5783dd6592c61f9395c016de85d292cbc4e2a5ac6fefde8154f1876eeca7af3ea157744eafce132c42d WHIRLPOOL b0544b425338b1fb0eddb0bf092690546cddb688848e0ffa8ff2c83c0f38fb460d1e33ff0e357274a37bf92b1932de606b6d7c72fe858a20d0caa629ee81d91b
EBUILD selinux-smokeping-2.20130424-r3.ebuild 468 SHA256 a0b4b0afaf30db10554d5aa88edc83c897ebb1494fcc919af9ed87b59e15eb67 SHA512 fb92eebabf2f77835374d8afdefc0faaac425e36089deb43a18a4cde3d3ff72d4409c4af92f9c3dfb7f5730a10f35cee50d9707e65af1cc62aa45d963c934581 WHIRLPOOL eac181e1de0ccb6d6d3f58911d64691e8462800f5e1d89d3772eabe4a88c790c13d070adb65578e9fe15ab42d2296a4036859ac2da9efdb531112ff0d2c7be20
-EBUILD selinux-smokeping-2.20130424-r4.ebuild 468 SHA256 5235f7d7488ba97cfad6e9e1aa19ebca8041d5e2ea5a88f2514a2896d40873de SHA512 29ae09c018a3d97ef0205bcf7e39b29a5d40f50f2e9c12b45cb8bd6b09bf9086bbd5532621c366d0003452cc799e7258e040f6fb517776226112caaba11ee8a7 WHIRLPOOL 502f3cd0c08c5b95a154e5a2f6f2cebb06d2695f1adf71a63289615e6dd7135f90cb305160555661c849fdb84102b1c14d4707140b4c75b8a3faa94eadb135e0
+EBUILD selinux-smokeping-2.20130424-r4.ebuild 466 SHA256 bba1ab565902836b0a3ddd620f89dff20d177a3c59b740f84a03d1113e9f4f96 SHA512 8f1915ad3760b373a794c56f032a89924a7f82d104caa214098733bd5d20a75c5ffca125ea556f0588aeab254c6be7c0c83488d0db72744e314b6e09674a3ae3 WHIRLPOOL b59e9262d10196b7b50ec9274722282d643269addadeb7156e98ed037aadc3d6a5bd3ed53e08b2399be69bf3a4e8c54a126acb7564c9482b2ffc33346e93d72f
EBUILD selinux-smokeping-9999.ebuild 439 SHA256 141f9799f8b4234cd75eab482995bf56b6878fa1bd7382e0a4a60642188f07e1 SHA512 5475f7dcabd442cc47273b36a090b70b4d30d53e4dd5859cc384be07462d2f3d233b8f9015a8436e54e65a3b5b2d7145d3cfe22d3698648a5385bf3638c5fc79 WHIRLPOOL 4969455f282d8c42e6662b316c1989abe7dff3ff66af22def760f8bc6db1312249f0a57a11f7086f053e743ec4a5e582754cfdca688770620d0d168e11af293f
-MISC ChangeLog 5046 SHA256 aee58c1f26e3b1834c0d500fe2c01aa7045d99acc2acde45d9484d6d28921253 SHA512 c067a81bb62c4a41bace032d98730b1de229a97d02aaba0df8fe159c65814058a899e0e58baf4ebdc90977aa7255673c5a14379fb43fa2dd2b4acfd8f9d5395e WHIRLPOOL afd8d641e0a043c1566050b7ad59bcbe3aac072602625cb23e4bf9ceab60a83691e7b151b5bcedce7627dce25f8d7b748dbc1d343d5c1aae59cae12bef244b7f
+MISC ChangeLog 5164 SHA256 e94b2707666b35c39b3b21a4c445552c16ba5cf2c2135a3061800dc7a01d471d SHA512 4bb833c89301cbb62b471747fa838826ad30c509efd3cd8ed13788d8fd07dc7dd9e2e3cd46bd74f083a28fb2ba4d5c3c6799138d90f4602ae5855d7360882a6d WHIRLPOOL 95aa1425f041ffe78dd294bf36be5d24525fc3c74963b8e4c8f33ea440ec7d982df7778c4f58c4d9e388e0bade3d1c5dcbe9d2402c0b4a1b110787335ebdeb1d
MISC metadata.xml 233 SHA256 4c87c18ce11de0ad0680c859e3159c61dfe7acff14297a29e5bda3f79c6ce698 SHA512 6de1048596385c3c28cd4c5235b6b69430d5f36943b5480458e76c4b111f6b9bdaed65384b6fec35f56af101232f6d9b7900cc8620c6e63ffd397b3f8255fec1 WHIRLPOOL 4add9790d2d3e1ca618c58fc225b8c6d8b99761422156ed4500881db8dc926b13ae438bd2a6e86e2f59fec3849270be8838da01b9cbecc1605bc00b298bf9d25
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcUAAoJEC7dUkA7aK9HJ3kP/1FIVjWVxEeP0j5QAojYXW5l
-huUMp2IhzkQPH5vx6QIjdXdJFRer8PF1DtoKJu/MAb3tGaS4EjA7lWc4CN09PLhY
-H1yW+mUKBbyKHshWguNXGhCQMimIjGd4gEIX27S06ldPc5oZRdOg6/14CmEzr8Ge
-Jn5WGTJlqZBEq58Q89yHNnhQFrP6wffKy1iatjetllOQpeCOG7gmR3IUlFze1QkX
-XC+l38b01Ul4xo76LMVK8jQDOjpyVOvs9BGr8NKBbWRXtO/uzxVT5zgE+YqsIRmJ
-tnn8Z+S3RuljTknTHv1n50BITU9jrYpNa1LwSrwHbJzlCv4ZG/541W6AHgWyBnY7
-3MTZZgy1gD2mANuf/PcBvN9098shnE0M6X321FoquKDQpYnVbI5tHtPqoEF16PL/
-/VPRaQgG6XadLZAytLI+G/r5LvELGpOqcPyvFjWPBLeStIb4wnSd93TP9ZIGl9dJ
-C4sEY0UUUqkZWA0EWMHD7Px564/qlawp3yjd+Bt7KVWJ/XA9aVK+PbNX2ZHO0nUY
-ypixs7SDGaVgHvcXVUMer53rPAliGOTLOhKP0qPALhkzw/1TVaGos9B7cQvo/Yby
-JjR5xoI7YH5PApgp+WJVEio+b1SfJWVs4fflSiErPdKQgxfe8RnWo3VVk0PHPd7K
-fdE3CZbSanNHxTiFVNo+
-=g+B4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+=M+fs
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r4.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r4.ebuild
index 3f05b414ffd8..1cf0228e040e 100644
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:39 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for smokeping"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-apache
"
diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
index 6916a9c1d3d4..eae0676eca6b 100644
--- a/sec-policy/selinux-snmp/ChangeLog
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-snmp
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.30 2013/12/11 13:20:40 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.31 2014/01/12 20:22:24 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-snmp-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-snmp-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest
index 5343774e15aa..2c38466d705c 100644
--- a/sec-policy/selinux-snmp/Manifest
+++ b/sec-policy/selinux-snmp/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-snmp-2.20120725-r9.ebuild 379 SHA256 c4fd9bfdd059fcfa12e7ea485250
EBUILD selinux-snmp-2.20130424-r1.ebuild 379 SHA256 9bf119bd61485e94c2d3ea2c660081566aee4862f33938a61c50ea2182f68782 SHA512 cef17c9f424caf2a2e0dbdbc903fabf26ef9b0be252fd5afe6d26d509fe424c60490a3616493b3f61fa60a4f645ea467a75d9707c6001ff4c00ecdf34f420ea8 WHIRLPOOL ae6b8637368fd9c25090d4775408d687c2527094b6666fe26b3f55de431ab6cf0b4b42316b38a2e37fb241bc04fae6fb057406420c021f9117cbd536a641398b
EBUILD selinux-snmp-2.20130424-r2.ebuild 379 SHA256 6df56bee50602f4ac45c19a7755a1ee6d0db8dacae63414fd7c5a6734e8b10d3 SHA512 5b412666a0ac96bfa67786da90cb83a5cf4145363ff989f88fbfe154d118d6bc6475c20c5744d90150d613fb1580e4fe68d7969dbc95dae1c4e4e3f91429df63 WHIRLPOOL 22d6e0b3a3446e095e0989372a63044de89beb2d550b3cb70bb823d7f0e95ad2a98f3a171dfa85c0d25ae1997461b7e806141ab72126a5c16d52d57f5e0c3e3c
EBUILD selinux-snmp-2.20130424-r3.ebuild 381 SHA256 9e132a0f4f68a83b3f387d02963d93ae7306b1bac5da7a836fe0374bb3da3222 SHA512 4725071ab142dc208cbaf2eb1687ea8363c509f7e7f8fb7d3c9c04c43c58a0c5cc8a49f87c6a6a5b102ed6d8bf563ad82791c8c8f72c2a87e79c573c5c46bd95 WHIRLPOOL eb0251fb599d00ed027f8b305d57cf6a2b9eec68315eab4cc5384947eb31eeb7ddd91da0789e72953e8a248e2df97c308fc2f36d93c56e7e358f3d144a1ab804
-EBUILD selinux-snmp-2.20130424-r4.ebuild 381 SHA256 aa835263c24ec145d96333ccc6a5b5a42d6c199a822f3b2c315442a60a006c82 SHA512 c6dd2d5575f02f41eb202c693dd4a5021004dc06a44a3dcbd05239fb5ed9fae9696fbd3b45d291b3e3ed7b3207a32c031c06c51593b4ede5c4e3d66f7bc1e679 WHIRLPOOL ef290f6784cc61ce580e02e51d608080a22e9910b7c80ba46ba38a10c784f05086109312f5e4dd2aafa723ce1fbaa7a51a47f3e0451e46e33a7193d0fefed144
+EBUILD selinux-snmp-2.20130424-r4.ebuild 379 SHA256 324a8786c43c50e73f2437ff305a860aef34e227407ddd8e2d92ccbf5b2a2d69 SHA512 f777c86ebf6292e79856a1a92629608ef8e568dafea826b32103f6f61747512915cb1452e79bdc7889709804e50a3f0188028181fc7d1f7e63c5e385c6556d74 WHIRLPOOL 8cef119cf30dd4da56a6ab99763fba813cff3fb179867597f97cca9e9e6f4fec5945cecd53c4648cbb61dc3b7b723f9518eabd32641c43fdcfdb9c4038cacc64
EBUILD selinux-snmp-9999.ebuild 352 SHA256 fbbbc81601009eed957f6869c50d9dbab892f80e44481a7d799a889a10965d77 SHA512 cea0696748882090ab61e74b7e76d0659252358185b018cc1376d28eab6f2a243e17ee0294b6129d80987f9e5199e4e62cdaf16b062b8e773b6a2d80dd6a26a9 WHIRLPOOL 7bc9345c260720030d708bc83a3d9ed8574c891588ecadc460e8f96ea9b5a310f6376e9b01d764f768abd545803791b342c3073bfcc325fa034717aa67490bd8
-MISC ChangeLog 4677 SHA256 29ec7436345236b6180d9bad3e22fb414f4491d55cb22ff9116ed65dfcade6ff SHA512 2acd9601034dbeafacd4d8fab69607b16d226065e6ed669ac9e00b862fbea77bdd5d2635e38d342909d5b61cd7d982bcafc2cc9528310a542308077c46680d6c WHIRLPOOL 40a2b49c887f66a579fd7a7f59e74d3aacc19d117a99412b9b759e6af698b8ebf51516a958e660ce41a4f47cedcf8b400b2c2c7c8ed72c70e86cd1683a608c44
+MISC ChangeLog 4790 SHA256 0c34da271185d812c41815846813e304e0d2cf88079c58816c008152e33fa1b4 SHA512 4b6232485884ade1779a2b36a65248b7272157be07c73e87350dc295ccf0492193097039c7e92e8b3f3ffd6ecbd08130021a565acce72ff5f3e4aa4a3fd96bc3 WHIRLPOOL 26df3736c939cf4a7ef2a7133eb36659f7c5c2844210c230b2fb89cb251ab436c62b0a04e7dc1c1f9f3663a649ed1b029f5840ba2b38ad14fa840346ad40ced9
MISC metadata.xml 228 SHA256 7e0ecb1b89397ce2499f05c59db1cedb980f505e433efddf7df805d0847e0b12 SHA512 b17fd2fa2155180945b03abf1ff326d199b15a169c8bdb8f848fee667076d4b87d215ac000c53c2605eb61e323c70b90ac9a9bd5b74ec7f5ebe317870135e378 WHIRLPOOL 196659b574881f3463651c778402e7a2c4327b3c5d54a888760ef22b46da052484cfafb489791dbc056b1623903b468613ebeecfb9ab69ac26f933090d18294e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcVAAoJEC7dUkA7aK9HYv8QAJqJEVLgePwGejTAr0uAr6fr
-hg+6lQrinsfLoSH9GSLwHAeItEW+OeyiAU9uIshqBGebkV6TQa6HJ5AFJThXIXWi
-4Q+UeIN7AMPz3tg53Tx4bXpDJPfbLi3fTCeha2WMsqTZbf+32B6f+8Xb8j/o9Lbn
-Hq97HiZJ9uhidd/Gh9kJlpGaUsz3bUdumzv+/M71NFBgMpm4YFKvfh+rso2R2W5S
-CvtXw8CS8JJUCmyyYar7sUhxcoeYt5X1ZY3rBeIX0EjLIc3HRb3wBTLt+dNVggGa
-wFHV/mde0UDo+aLHfadMQdlI0erSr719tS4zbpQZYOCIml/v1SpJBx1B5BOXLLvt
-db+2KXbQFZEiJpkZVUvXnI0W2MHVj02mdppl0YwdsVcn1uIEmDkZMfPvB5PZdxxn
-6uaP3tRkQg7iRpVE9zRLBmvzyFLEBUispH/d3FlN8/sGXZEadvjXyvEgE6gu8i9s
-1Vd/s8AdMPZHjToIbRBgKHJCdAeyMpJYA8Y23gFaLtb4vEv59Zp38GqzWLstN5g8
-uqk9gcXL4hKV39TArvEs1RMT8sy7umxvD3odJfZVXYci9auBVUtGLTTp+LStfhQS
-ksjGtavnTbWsoBYl0fCL7jEiSDX1gOxahsghdMAbNT4dnLNvzsP8Br3LDNigq4gl
-fjmWmYW1qEta3ZNrzMF8
-=F/9G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+=7Cmw
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r4.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r4.ebuild
index dd1d52ac5a70..110becf4d3b6 100644
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:24 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snmp"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index 953d84e161e5..07567d9956aa 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.55 2013/12/11 13:20:49 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.56 2014/01/12 20:22:34 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-snort-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-snort-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest
index 7898e5e0823c..bdc0b5454b00 100644
--- a/sec-policy/selinux-snort/Manifest
+++ b/sec-policy/selinux-snort/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-snort-2.20120725-r9.ebuild 383 SHA256 264a6be01a95e7b0fd33672e4ee
EBUILD selinux-snort-2.20130424-r1.ebuild 383 SHA256 660c68a9524c074d2e7f5e9708595ed7264663e7be82bd457f8fb65e9150946e SHA512 6c75fe7719f2feb48eecfe3a707a07409e1e38f19232af58df043ff9d8afea765c8657d07886d5b2670a37aafa7d04f5b144b87ade35c30db9dfec8e3d1b4fb5 WHIRLPOOL a7aea8adb51d46efca5c8165806040abc7733f262bedd7ecc2e28ff089fa4bfa41409881a5ce59c0d05a14e9f5c423f036fe55e4d0953a29ad94daa376e5671b
EBUILD selinux-snort-2.20130424-r2.ebuild 383 SHA256 e46aa0c7a8a0e5ddf103f95e3fb6d1ec3d23874a80140d79e4aa5ba9efeef476 SHA512 d93f0b81982a017837d104082776dbf73036df029cbba0b4522bf8e60c7ad68e77d0b2813d712cfef8ef0ad8b81d5430a079707d6b7360b08f335665290cda69 WHIRLPOOL f52a2c0a079720a864491c208fc9599986a80a3fca59c0eb035dd5f9f526df24eb6fa136a8cfe0db99bdbed43da6ded28e7702fbcdebf2b011f974680fd1d2e1
EBUILD selinux-snort-2.20130424-r3.ebuild 385 SHA256 bc7eec684ca8fee4d613a161eb5947472e8165ce66962216981f8202910be1a0 SHA512 dce3fd44ba74c176f2768eec7eec12de1e78f17244a007b1ff1a787b5c62494e25fbc18f9dab90d1bbb92d693ae816c1914f455b4ab58770e1273321c7dd10f2 WHIRLPOOL edeb88f05743702ec6093fe0d19a9f3aa83fd043e9e9ec18c3d4647ff41e0f3cf33c94729baf99a4cad1b8933167ed3780cd6bb7a3029f282e0634d02a21d62d
-EBUILD selinux-snort-2.20130424-r4.ebuild 385 SHA256 718782749f506b994648d62f82a278786746aa1680ed585dc4ddd626850c9ee3 SHA512 817c654a6d70c3f48717cbddfa1061a42e2262fb9731e1ddc658cd73172aaddbfef1efeedde6e5b6bca886b66bb3dae7fa92be3295aee80ac86e621c72897530 WHIRLPOOL 1b41df8ae0a8e8d3e41b6de5bbbfc77778ea51f836ba4fb6b891a146d57aee8fa70e65ccd76665a1ef735d834cdee475f198556c2ae0931afa88a0574954468a
+EBUILD selinux-snort-2.20130424-r4.ebuild 383 SHA256 9be806f97612fb55efd327f92d910ca23ca5199fb74c19e7a479e749b6b93485 SHA512 2afb67ea8af510eb1ce73508c2c0fbaa0be22e7b77289d11370d4dff2ebd994fca54c527b2cb788dc5e7000cbf1332669c1b637dae8d07d20429c298839b169e WHIRLPOOL 3ed87b17de95295453c11e8c7c13ea558b2118ae1833f9f3361887b104f23e1a1cd57c4151da2d19a6206d60287581c07edb9b9230d801852317525ef9416463
EBUILD selinux-snort-9999.ebuild 356 SHA256 4ac02f3eb97c8a4cf3b7a0e4ca994d1d58eacc0dcb2a69146c2a8fa5e74324e4 SHA512 014db915f9d846d8f80409fbe9193f025764b08f7f849f7230e99208535c753e5ae4db6021c49493be87efd39b67241f325e5155d3584b91f3a8dc48230a90ee WHIRLPOOL d94a6b4324061803eb8f6fa1f25eae810752586ad9da946b856e4f4a4d547e771eb2f062f37c538c5dbe73d424b1b2bb6b5167ce134c1755e328424d8b30121b
-MISC ChangeLog 7671 SHA256 0eae96d404111ff48230249c90166f0cd2fe35708e950a4b3e71250c9bb13c36 SHA512 f61b9d1c68e89ece1921513c127fc5ad5dc268ac39d90254bb157b250b21ed1f9d0438b52beff6e1315d28062708d7f08d658686ecaf1c0a76b138d76cab178e WHIRLPOOL 3824be9498b167aecda00e959fe3be0ee3cc86461da4cab9c7c31343ca150b5ac063ce61eb394b54b4d372440069a307f741f2487c932f8e01693465a832df3b
+MISC ChangeLog 7785 SHA256 a3189f428ba817ee644e45343688114b96da0657da2dc8a51bddd47e4b2a4003 SHA512 ffc514b0997cc86253890bb875f29a02c3b7278a7011949978407905ac9208cb48db1a8dd75e6e233821cccde6f0044732e321ba33539235065e9ab0783a1685 WHIRLPOOL 49e75ac501245dea84e90039994916f23721a7b794bb38cda6be73f1068aa8cce37dfa1ab53052797c211c72872cee330a5a91c099fd050bb30745ed9ee919c5
MISC metadata.xml 229 SHA256 44334b6861bda0930bc76e0efff3bd08b6b8263ae2eb379224f9d969f056bceb SHA512 a8edb5989fa45d1b3568447f8aaae26f0b706f4fb16654c60f595c08978a3e108ad27e682391a3481c7ee83a4c66e86b565992b2bb763d3dc904478f2829c494 WHIRLPOOL 782b869d91566f5fc3fedbda599f99f53825589186c8a416fc3737b90f50f529828e0de4d2403b70be5cdf1428794b140f2d21ebcc62c6ed5a9e72dcf7aac682
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcVAAoJEC7dUkA7aK9HbiQQAJ0nYLPfdB7I7xwFjYwMJ8Xi
-xQZik/jTIPoLbmkJL0lQ4Uw/rjdNXJNKlLQyWEDzq7/VswhieQtHtFxHy14Cthhy
-6QyDkiBNcU0AaKncgiTjKh2Hz9ltbbEHKod753JaKgZGH74UWiGqS3jC3r0X2PkM
-0RwWlx8RG9Gfq/cOAF+wm9RQjXjoe5mqULZ41v0O+/jY9V2oXKT7T6bAuvMNldYW
-6ohd4b+8Ekvk+T3Ur/UJCvgDH3LhjhPKsFYqagxHnhzI6oVrN2oAyUPN8JdtjkqJ
-H3nsBUBHmtOPZ/cepUNdRpCOnfpLkn4Y+uadHrfBK9h6WTkh+eBN/Of3prWVIlCf
-lTSWKd5kYAktT2lUvFUxRHqxIgFICCPmoOWyhWy8tRp5RfYao2jIDIWnxLmP1YiY
-+/od+lMvl7XUqQ544U4tg/7NZblkzGgfjy87szUQee9aut7eR76RVNUpzTWgQh3R
-rFjR1JlDm7/cOH7b0xJRXX9ff3JOUbu0NhFxhrz97pd8Xb/ovHd7YarSTIJyHRBI
-S7WEbgUgaVDyAJco4mcRUTTIru9GSO1oWQHHtWgdwyj6z0FHjh2h1lromA9mf5LF
-NjQsQzB7aNktyDm3GWcwV71tinNl4NlZaeHRt9O4wsVR3nUTyISiy5BfpRy+1p1g
-74vLw2DRKC3Ims7CwruA
-=gQa6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+=uTDu
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20130424-r4.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20130424-r4.ebuild
index 3686d29e8ffd..95ddde76e729 100644
--- a/sec-policy/selinux-snort/selinux-snort-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-snort/selinux-snort-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:34 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snort"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
index 4a2b45a7d808..d4f55a175681 100644
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-soundserver
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.32 2013/12/11 13:20:41 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.33 2014/01/12 20:22:25 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-soundserver-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-soundserver-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest
index f92c562c5456..42437d6c1582 100644
--- a/sec-policy/selinux-soundserver/Manifest
+++ b/sec-policy/selinux-soundserver/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-soundserver-2.20120725-r9.ebuild 407 SHA256 b06bce4c1dcb0a2af2a10
EBUILD selinux-soundserver-2.20130424-r1.ebuild 407 SHA256 1d0768f164306231bb0854d221c292abb510037dd0d15490acb2feded9cc204a SHA512 5c254bb6123216895f12b7bacd37aae419e3fc8a46eccae48acda461a1380ba319d9789feb37d575d904012f62c2ccdf8777a2465c69e5d0ab86bb8c24414bd4 WHIRLPOOL 4a51cde540e6aa95fedc75c5dcc26f20270d440f6b9d6b7cb0b9a066e747d2c08bd55e7fb1e528a5b90c04c5c47059ac87d8fabe605c38c84fb0d48d614141e8
EBUILD selinux-soundserver-2.20130424-r2.ebuild 407 SHA256 419ff75c6dacd2219ef2d0f1662fc6698cd2562922c583c2a1509dda0769bc18 SHA512 ca196d058fb3aa98441c077952b50432b6062c2c7daf03017bdd661d3f7152d5f5a15a2735ec755bfcbb097edda09963cf9d5122ceb0fa7089125f9ab1112d4c WHIRLPOOL c0ca775d14fcd6c3192c39719f5a4a24543b395bd5bb81b2925fce86b9e1a98f4c783d292ace3618d86f676cd0e7dc2407c30ed9b28f218d99d2ec9df92422e7
EBUILD selinux-soundserver-2.20130424-r3.ebuild 409 SHA256 c8d782df2492d450e3a705a0e38d63e9e5ba2e347a04097031758c0ad7c732ac SHA512 50bda7c22aa39c23319185d3bee0846b68fd4bb9b766da8bc79a6d954a066ada5f0b13b93bbd49521bd1def4579d8a8ba63971ba7b47459ce63a61840cd8513f WHIRLPOOL fd4af42b8a7c5a424bc64d876e149843160f2a6cc019ae03a67145e6ee1e88ac0b7414204f55a5c5b19113c053cfc739801be2e013bd7bc1a66fc9bdeb8553cb
-EBUILD selinux-soundserver-2.20130424-r4.ebuild 409 SHA256 66bc8533c99e2249dddf75dddf6fa863d886f7c4e14d35f7db5b492e7b64cc9b SHA512 51fe46a35993f967fc0036ace4102a1319d131c7b5c1f7d71037d0eedf8a518ce45cd0ae52a80e1d7970c27985ff45663548e33a40b4f62ab38f2b7382dce331 WHIRLPOOL 015591f6023c7fd2f685bb584cc164b89d4c0a996f95591e090237d6be873dd94d255921351a531e7a5e49fdad8e6908e62f4d3c7f390981d4bd36b63182daf3
+EBUILD selinux-soundserver-2.20130424-r4.ebuild 407 SHA256 fddfda6ed3bb309ff453430e4fb6136ec2f642ac10e60f76c01f31f8956dfbb3 SHA512 3df83c05d24f524808361618bc4fd7f6e0400cb10660244d3a162bab9648914f3a3efeaabb00290de2a7e9c4cff557402821b44e40aca33f85ed85fa3f775211 WHIRLPOOL ffdd8ac5124adadaf8803b6e65fe9f31fdf526668791e9218edf3ffb7bc8632e462c14c4a4310ff6974cf5d809ea51597fec700fb57044702ac1ce5f302c75c6
EBUILD selinux-soundserver-9999.ebuild 380 SHA256 87c3782001294983875b343492ad0c9764e7505c2a73070996c0dff4234d85e3 SHA512 5d915de6afcbdf6ced6af69e8f176e80f407257c3e54894e59b971f8b4c6d03c30a4d9a713a318695ef37472a573f09f3c3e2b312ef522f67eef5faa28b964af WHIRLPOOL 720980692f684ce189d1356f698cf9ab2641e3ad6b5fddaba279c22c6a9abdf178ae33b8002d0dafa4bcd8f12dbf4939840f95ac2eef8fc58d369a5d88549c58
-MISC ChangeLog 5004 SHA256 e4399c9158a8fd3640439a9fa028f21012d9290d483965f463967b5fac7fea70 SHA512 0fbf041f7fb9a1537f91d8386b578bea77888dbd5de115c50c1d21faca83215addcd664d473ec8e420061bb45b8f72dac208240d8454d0d05f6ea487d80a398d WHIRLPOOL 59bcadb8cd27928ba8dcc24f8cb90f465c43e8c3c2aa70ac8cce356f9525cd993d043d551dae7ca85c41455812e10cfd3be555b5b2697464f35efb90cb679b3c
+MISC ChangeLog 5124 SHA256 73a1b601b4a538ee13324a5564f049b6156ff2003c6f7f2f3a65f7e5b7ae093d SHA512 c4a16cb8adac125a692c485c2c3c28e13ecfe8f15b7cace6e0e8165c057da4db244d358c18784c660b6fe0b71d7321b20ec3e8c9278b27858b266af7b2b205b1 WHIRLPOOL 545c1576c6238bcd7362387581211f0540624639afff281f4cd4160c0093764333da138bc1831c5611b10ba0139d90d0488513bedd39d8af8d903af477bdb8e1
MISC metadata.xml 235 SHA256 65ca9f197a1a9cce7db7f1d30b174c69df31f8948ed452cfc1f79e71c0024979 SHA512 39b7b8fff0665e85aabde567379ebbc7a41d00b3ca24101d1e00a0ab49a349b2b375ffb9235a592f056348b3f11b07644dd4ea2877ff6427639a3eb3e0e9177d WHIRLPOOL 4a6a9fe4c60808f12459721d7de98b4632a46d18df726da2fd2828e5936b1d2ddebd2938353500e3eb29c606637097a02bf170358655f6bc92438dd7e852fcb9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcWAAoJEC7dUkA7aK9Hbu4P/1mydbeJi6kjh1RIDYz/drre
-nL3S4XNG6RruXXFv94GovIyZlroQFFgMcywCdVi16pVrEgfZaCoRvhS5IFm7yjil
-OoKeDYzePmaE3dHknQNym2Ex/wX8K+kNzHV3KByNy08XS8jq7UhFpFfOma+cPMse
-I68m5Z/mPXDq5Y/aEk+/OeK670MD7tGbF52QdjEenhiGwgL0Tv6CcGP6VXkA4GnL
-T3DUjhvzU1UawVI491u5CBdd9pGTvcnoz0gJMK+oVfQsSxAx/j3jtqGurzz5tIXb
-vtbtoABcFnWaWkyXLPluv8718F+Tj2K4yF4Lhm6v890O9Lv/AmH7CdoEHo8glleC
-XcmjtyvijixTM6a8NW7wXqRrS+nEN7x9n5KCxch44e3OpIvJb2Hvxp9CymQ4fIWx
-ZJFzvOc8dJpNetzFWu0sDoDtXLKLxdWB0sMKepuxEijRvfqAye79IZ1+8S5m9DtC
-HJVHKwvVWcXj/4aiVy2qcqvs753Zmr6TVvRn2gxYcneiuiae/9SsbbzTJxDiQWHS
-I++pXimYzdgebehuhtbRqXd4zQzaIFs0SqEKnrZBOA76jWRM8BRHfOIlIrJ5WUgx
-YBqhb9wZIo6sAmOabdDdsyE+YEhAhQuipOWmvgLfIYA13mxb+NlIsFIC54MZZOX1
-7SuUC2G7tAiWOpldhhjr
-=tkgp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+=0H4v
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r4.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r4.ebuild
index 350f908fa57c..5788a51fff28 100644
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:25 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for soundserver"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index f87cac8c8b76..f2581114e5de 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.60 2013/12/11 13:20:57 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.61 2014/01/12 20:22:42 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-spamassassin-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-spamassassin-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest
index 2feabfae9373..8514b01dd087 100644
--- a/sec-policy/selinux-spamassassin/Manifest
+++ b/sec-policy/selinux-spamassassin/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-spamassassin-2.20120725-r9.ebuild 411 SHA256 4c45daaf86b3b212174a
EBUILD selinux-spamassassin-2.20130424-r1.ebuild 411 SHA256 d48acd0fee90b5763224906a8018a69a45d3d730ad9b4a5f338d0063033ef5be SHA512 fc35619153df71142bc66b6cfe964fb2f78f36a972a61cab5a924e121803a6ae28dec3dbb4d042d4d8703821301d4e6edba95b3826b693a2353d87ea05a5b0d6 WHIRLPOOL f4b55d83bfd1b4018d4812fad18e3217eaeeec2b52a80b2daf2b226c5daae222cb35b05cb290e5bba4ba0ff379bf33927f4f486cf249894e1e1777f8dc4bada2
EBUILD selinux-spamassassin-2.20130424-r2.ebuild 411 SHA256 8b2ea4cf923d6b7f3668355c44ff06b12197ad6b91b12c8460f6770e5543d191 SHA512 1fc9b8d5155688cb9122a8cb4b9f9fa1baeead6859db64ffd793a37e58f414d0a76b9f4b6980c64ac525511f33fb11eba901afc72521c4ea665a262162afb101 WHIRLPOOL da07eb53b1f2f76415b8005faab8e38e559dd388ea3e8157a1d8a0de86d744be6eee3e9cfa325f1dfc9cf1daa2a2c79afdb41dacbae635008bb027f3e73db607
EBUILD selinux-spamassassin-2.20130424-r3.ebuild 413 SHA256 50a3563ec25ee1691e6406000debb5874784f7b1710faba5f6cff2d43c54272c SHA512 fb00e8327994555676886a1166e39a03f8bff4787680b303d5ed0ebf04dcc2fa69e4a79b73e29af04f22004ada5933a4c0af496b4188711d25bb2cfb6a7e2c01 WHIRLPOOL 79f0d68b8d649c8681112b36446a73bdd4472f0e7e00967e0c1a4867aaeeff282cd467761ad01453fb5939870765b6cb67ea3e7e012ec130d88ffb1b394e46e0
-EBUILD selinux-spamassassin-2.20130424-r4.ebuild 413 SHA256 568b76a6de7598f73a04233cc468e764ecc9a7d05d79a3f955bb5cce1d1d9a4b SHA512 8c52f77ac2be24611b4356c78979037843b90dbe3d924ff3316b1e9c9b91c2a60a55f0fd1521ad162dbe41ab54900862d4afe6943b780e0c625d7618401a58fb WHIRLPOOL 3225c3f4aae2f26f7725bf121cd50e19818ee8101715eb49436f0a16480d5cdf72c3c03610bcd976b432d7ba652419af1d15b1c647c16e70b4926bde07f57638
+EBUILD selinux-spamassassin-2.20130424-r4.ebuild 411 SHA256 6db96f05cb2dc52fe33329612874e0da6a6129d3f6161e1121ab0fe485f3ae18 SHA512 59c7735ddb4467f3489281e8ded4501cf8f9bad146046413400209490228907d80a9830e49676194f0195f3c473f91ed145170b96e8f0fa79baacfa57c3c6b93 WHIRLPOOL 061c71944cba8aef677336a5920e2de378b145cc580b3c53c8321a8cfa6b1585bdb70ad7b82d2ec441b6b9cd854198d7603ad8f8409486ec89f667e79080255b
EBUILD selinux-spamassassin-9999.ebuild 384 SHA256 f7b923920f9af86495f87e8b208ffc23284d960c95dfa82bfd9966e8ce49f481 SHA512 601eab384067977a25bf003f39db780db5ed9d2608d22020898310ccf77e04210d178dd9a6ad2632950c1cc365a648248a4eb24df339961ed58bb3d87442cc1a WHIRLPOOL 633ac29b4ca10cfc0d6cf51b887d6ef3f9e0892feb6311e5af3d1a922a2cbe810879f54bc5c3e2793e8d914c5f285a936b983ec45bb5866651b5377aabe60cb7
-MISC ChangeLog 9837 SHA256 a86b1538cbad25f7f1102423a5098072f00f1d74ebbeea65d8b75d34b7c3947d SHA512 e6117a1214cdaefe2fc4c280430ed95cab6bb37d6ce845f321c8db9d80c8e139c8624302a1d079458ae5d96eddff255135cb11f9b134733ab8587ba98c079ff6 WHIRLPOOL 163d2a7f12b04d212bc9c4ff1943c7ce1187da8521ab0ee21070568454ea02b2f0c08239cb5db15b53e354eefa19d0159a87ddb664632ef84b1556fc37a18fc2
+MISC ChangeLog 9958 SHA256 ae56b46e88a1a1be2893005c272a194c316cd9023e561cb076d7888fc3e042ae SHA512 ce6d1116ff7652b1a235e3eb05b5312cce0e1bfbd39a18b0c2282653f0273dcaadf3d6750ad5201c69f8175e15692bf90dbb95ed8c2aeefeac835b2988be39c7 WHIRLPOOL 976e17be1de3dfc4a686395f0fb2cfb72d4e74bffff017521d71cc870f00f8ea230d14ed036c289cfc7f06a01989fad5e577cb4222fe176d178efcf1483ebe55
MISC metadata.xml 236 SHA256 f50a193dd1cb41b4b8330819fc4b8ed02d5e01b3ef7c7900a06eb6c764907753 SHA512 4e4f962ec2b12c48e3b186f909f866962284c09ddacc1b83240e77f848f44614ed7f34786a01f8bc572e55baa338e639746c1ef757d466a73fd4cdbdd82246f9 WHIRLPOOL 6257f97f5ae213adf7f41d72d76f77a9041eb779db77da03eedc345ecc3081c86f1ab321314b4410f676c4d94113881767dfdaa45b8b8de3447bef0533b82794
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcWAAoJEC7dUkA7aK9HGSUP/jNrT11H6MtbB+IhM3npWKQL
-h87ERUFXFNzMMaoBHnw4vAw6PxaKdZFIbBgR3Vlswi8kp4anSxGYlmrfAEkzazvC
-fme5amJmfE3t72X6QJyOGWX5EXNNjpZB+3QOFDXJnayWR2i4eVeoQERKE0dJzF+e
-QlB4vATDKbsxvS83bGMBhJvOX7SirYKPwiqjEeUYCnN5lK7Ly2KvX9Gyvk55AHpD
-kAz60kFoLXpu7Llpc7Y4mWAF11i23UH6kY29Q4VFclvIKwyoYIoy7wIr0H1RyU8K
-v7Xj3f1Xsqt4KxS12jjtnDhLfjIeONFnn5XoWXe1rckAFMVWs2zVYt+UfVyCxkTO
-Fz5EU4RU7W9xU5nrnLJ3RA7QkbUOFWYMjrDdwToxOr8sHqZcUuE/+np/v7f7dlv0
-X5Y9ORRKwddJmjV/x7ZKz7vN7f3qZvMRopavTDg+DWi+SWRabXNt2CukjcyWSUVj
-DAWHIrWIdAKZ60SfhJEex3khIJ63GT4zxijsMOLufGquoFIhrouxM5iJ6rRz7t+9
-7RLHVoFOVlfYxWLaRFJu0ccUhLAavngcJHRBxj+mOl+u4egroHq8o7eezyrV2Sie
-ocvDMW0eHqhVsm9WFMEjlMfmRFttiFTNSGmbVI7Cejn/HnTduuOltTuXjYqxKyk2
-RJVsfKCcxONVgZmiWFzM
-=JF1H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+=98NM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r4.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r4.ebuild
index d04e4c732e25..b3f3caf92dad 100644
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:42 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for spamassassin"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
index 2ae8a3b80bfb..8b7b1ead370a 100644
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-speedtouch
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.32 2013/12/11 13:21:03 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.33 2014/01/12 20:22:48 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-speedtouch-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-speedtouch-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-speedtouch/Manifest b/sec-policy/selinux-speedtouch/Manifest
index 98e12b05bc28..941b776e350f 100644
--- a/sec-policy/selinux-speedtouch/Manifest
+++ b/sec-policy/selinux-speedtouch/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-speedtouch-2.20120725-r9.ebuild 403 SHA256 24944b67117f2aa6d95850
EBUILD selinux-speedtouch-2.20130424-r1.ebuild 403 SHA256 873c3850d6c03e1c5bb3d9f6269354c602a0314e14712f9886ac4d254607d7ab SHA512 5bf9b45c5663c3c43eeca11e7e7b1869463d556f6fb6ba8ce5c41fb82b3bebe3bec4d905e670f30c54e45b62fab7cf76dffde2431814537a6149488cbfe42bac WHIRLPOOL 06325ef92d3d5d31990846c33975aad0c1abd8700ac31ac8c1a8cf272c392b9af6d1ec95cdcce17f853752b286e0b2c5d4f952956476e2dba5c0de63f6983ec5
EBUILD selinux-speedtouch-2.20130424-r2.ebuild 403 SHA256 b58f505bdf3c2a0e858e3c5f26aec6b733801aa10e9c5637e626640b800b2970 SHA512 b7e88fddb04f5aa8bc133d531a162cf87cdb9f3f91b0739374a1a87751585bc166bd80e8b3fa4d3ed650ee89ec51dbfcc18355dc8dbc5a3577c3bd2244711ce1 WHIRLPOOL 8fa898230ff17848ddc27e6edca43928ebf9a6a9603fd4f2d6a9f4129404279c840a644b0673be6f3c66e23b264a9686c9b5710ac1d87d07102eb59b5de1daec
EBUILD selinux-speedtouch-2.20130424-r3.ebuild 405 SHA256 e256497160fe9fcd66774dbcd2bb5e6e8a68664337f45644b2aa10d29ef8266e SHA512 2456d95291afe2778fa5383a2378dbc07a1d67e11923152bab893508137646e6b1c3e61c29af7f1d1ac7178867dc8cda93760a9e7420a4e62115f17457e25ec2 WHIRLPOOL 4a79df8a17a497b96e0a11b22ebdfd0f0423d33d39fa7a28f1d3c39d8b33a507e5c2a6b288d5ca17d97f39b54fa363b8dc826e1e1fb3f286ea9a42b00c0dec15
-EBUILD selinux-speedtouch-2.20130424-r4.ebuild 405 SHA256 35631df921eb09d27c4878eeae2ce646375b671ea230269852b4f665c348b156 SHA512 6edcbd5e44339f3a411ececd0d429a88a6fec77d631462d96fe23049643c745003b6e45aa497418f2a0304e0dbe79749a8f01c5019bfb105a1172f2aab8c3053 WHIRLPOOL 85e475c05b3294212e41352abe6c67b14e90ce8e9d0f438eea9dc014b85bed49fd1c0ada42f49895059a6486a6b249f0e834ed33c5093ab2fc80d5a741e057e9
+EBUILD selinux-speedtouch-2.20130424-r4.ebuild 403 SHA256 6ced5ca882be121dfa750df8f0d88e8f2f99b2fbfa836cec7d87f9a377ae9cb2 SHA512 3f1030d8d19e4d0ffd63438ce37559dd44b28ac756b23820c7c695d2a9441735b7d8f7efac3d21ac8cb1b086b8a1032020597d86f1d6b882b937de6e6298305a WHIRLPOOL 8d5db320f3023e8d18931b5e9f148ba26e197dcf12c35753a00136ac57ea02b14dc945e4aa4a1b0ea01801d06a72e276f11bf099e8d9cd29343570677db7e375
EBUILD selinux-speedtouch-9999.ebuild 376 SHA256 37bf4b592abd0934b464e4e281ee3d135be3fca87383980375e328ebc8c599f8 SHA512 0a7f6a454ab17eae2dee4fede7be9ec6622513ff1c6b9cef982a8cefe07428752d96563b131ed17f5ee4d18ae52296c3906486ad322c7017afb6684a1dfb3059 WHIRLPOOL ae65dc3f2350d5358ab6f4637a93d74bd0da12f75579be72c8c4271c2a3b558108c25bdeddf5b7b61484bda4e81c0cf055a6435c4aad241e8c5bb037d9d5c692
-MISC ChangeLog 4952 SHA256 09ca457c31ca4e0a411b63ef1c66d134b841d863df31ad74e9a1f315ffd80dc2 SHA512 f2dc6f4a2b05d1714d36263a5050f73186da67c232f9798d36162c168f3322001beb9953db652e9ecaa5e46a4dbcaa53053cda3adf014d3c234613f90d213e48 WHIRLPOOL 7850a1f13cdc8334d639d24155e84b4828a091f7563ed690d12c1285dab4710be283db21b1f9f205ddd4da55b77600b72cc444f187b37ea05acf66bf7a4ee9aa
+MISC ChangeLog 5071 SHA256 76ccf871a5639f0626d7c0960da9882c896c28dbeff2e710680810d3dbb6a5d5 SHA512 972e75c2a5ebb39d7e6c67cf80cee20accc3f33e1c60a4dc4bc833286771297e76dc8b40007e64a7b2ef9c02ee382f071b45ecbdb1ee225362538f41fbbc6244 WHIRLPOOL 917205a69b8db7666003c36b92f3252f242d9aea2f1e5c2768e3cb4e3d5e34d450f8140496043e8d780d67bd5a940644ea346d77cd5502383d34313da5d3dc39
MISC metadata.xml 234 SHA256 d1549b3264f188d47d23e429c76088a7808976ae68d5ad9048950af24afa1f9e SHA512 4549dff1d9690b1ddc259e046777240309ef21a93617924e425a7ffe7e95dbbfabf88c8cb66652a7901281e76dcdab23aa900ab3a023aed5c7bb24affeb4f305 WHIRLPOOL d7ea34cf84afc37d3321bd9bd33a85b99a1918e25d2757781f1bead20953d35fdb620d47469fa87f0bbdcbef9cc2491d27d8eb7d54ad7d2ae09adad364b907c6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcWAAoJEC7dUkA7aK9HNS4P/1+EK3budpVCZb98+STh3bvP
-Gr7PLiuv/r1S3VamU5ZoxyICWh7l3fLpvnWGnjDjNfmkJGysm2edHQRDUKG9YhVT
-kRP3Bh+QmJAPu3ENs8GDt+VQ4+zHbGqpygEOW/y/naUfnDhxce/1YP/g/ZkpkG1P
-s+5/wT0m70ZGajgdJgQ/fYOWjqkeLwKhczXdGi+VPGegsCTkNrETy7Qh0aE5lRDB
-ySEeP762NYDitwiSNhf8Mb9/PDYEFDijVvrpHPuPYY3vbgrxMD4/GLejlFsos2pe
-MuS4z3y1duM+AfIJwsydoCwBeXK8Ffle7IGfjehc8bN7E4gLpMP/EFilLY/wTBZZ
-CQLqetSBmRErEClYKvx1F7pUpEWPEvpEy1PCixiHFJWejHwvYIq4EWwMBJBqTL3o
-FtwWpl+O6i2xqfZ5Wk/zsOjxitHELcGf/2ThhculvuV9qwVsCFduegg+Kh539ER/
-ZaogwBh2P5j/ySOop3zxaZRuXyiTEZpHIJAxPCpudyd1EeJQGh2TEoNhhAWsrlNN
-/7jkCv4uGJ+6lXrMat/YayNx87keTHuKowtbAhHt4Eq/oZiqiAoxOQz5sPgdcvmX
-qIEOYSd/8BwqkX9/rvVpdqLmahV/3nhx3fEWXc7Hgq8/N1OP9DRvzKnIXCVkc+Az
-+9TFTbUrQxuuZLqRIvik
-=SymY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+=+z7c
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r4.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r4.ebuild
index a57b0aaa1bde..9cb9201bf991 100644
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:48 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for speedtouch"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index 61d28f479866..a5d91896c837 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-squid
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.66 2013/12/11 13:20:51 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.67 2014/01/12 20:22:36 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-squid-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-squid-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest
index 84eb02fa1476..82b508575d2b 100644
--- a/sec-policy/selinux-squid/Manifest
+++ b/sec-policy/selinux-squid/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-squid-2.20120725-r9.ebuild 450 SHA256 1d4a6873da5a5ee3e6712cef456
EBUILD selinux-squid-2.20130424-r1.ebuild 450 SHA256 326dba2baf4ea66b9e009eb1aac69c5aba46e3831a41594017d4ed4e163f9604 SHA512 b3b398d97e9e8e05a7ebee010fcdfabf238bf9d038820a7948a506d19b3fb5a6e2e37fe2a9b5e544d1b270119b6a5f0334a179d5d73e4a8f9c37e54e9512447a WHIRLPOOL 2c3b2d5621db8f63c18293e9f3bf63dc75bebf11ea95a609402613934e04a96d6faba4815e5cc1261fdf807a0b8fa1a0fe3e5529a886d403e00b6e7ae29c44ae
EBUILD selinux-squid-2.20130424-r2.ebuild 450 SHA256 6cc188a2092624688482cb2b8241ff6fd455e12974ef533fd57b6d80f760573e SHA512 914fe087b337f559b158370aa5a1f0d05c421cad528eec0c2e0834deb02c05ffc38b1e657ac8ca3739d8f70bf105431b573dd2839f4fc95179bbe527781977c8 WHIRLPOOL 6fe1db5bef7f222712b24b6f6daf4d9f60fdcb6efb6dc249144ba3436ebeccd1eda861150b3b6e6b848baf3ba8b2310f1640c20d973ca2b796adf99b823c8587
EBUILD selinux-squid-2.20130424-r3.ebuild 452 SHA256 d7f7f41ec8165bb46d306de5eff99634c99a7cdf36a64d0e62707efd85952413 SHA512 9a9b67a595cb1841f72b2a2452ea6937aec74e4364ce9c8d0559124f26a16b923847794d11deb9861ff51615ac313a2282d0fa518fd54dd5000d8839100bee12 WHIRLPOOL 3121bd58df1bdb89c2534822ec14e523cdf43fc1a4d2685bc5b6d67f5be10bd4847eb8f500d20159dc2de253c29ec648ecbdf270b63d609105f580cf508b0732
-EBUILD selinux-squid-2.20130424-r4.ebuild 452 SHA256 dbef576b30f4d3baf3a26867e8a54cfbe2a547730170c036f7a7b4b27bd9a0a9 SHA512 7fcdfd409d4746ba5daa0c459bccaee04ed7f0a3e0ca4e5ee6d2ec456ea2ee5e03c056cb0c875d6a0476c9a3e07e7fda7efce478125344a85a6255624d247369 WHIRLPOOL f15ae9032a9c420df9c2c2a5ad8eaf3244f72a8327ea197018c0144662e7372fb2ed4de7b551243fe6c7c3060c033655d934cd5cad12f9708ad176a8b35decb7
+EBUILD selinux-squid-2.20130424-r4.ebuild 450 SHA256 f359afade4eac88b1ee71c191fbe65dc7a8973a9679bbd77d54374949cf12ae6 SHA512 5927af7008ea6f556c37b36eda9d9e60c1eca0e3868ce94489fc933d8e30ce63c945e2195e9ca8dbabe8bcf1965d8b9327fc8c1302c4d858b0af6cbcfc203cb9 WHIRLPOOL 121c1ff5069d9729e3189a987df76d6c614088b09703abecc3c667896240d48d99674728e8228620b16318d73db8556fd6ad3174821527a4801d17e760da17e6
EBUILD selinux-squid-9999.ebuild 423 SHA256 5879be45d7abd245f9b429e9966028e288bb075084af2be599fe4e518c600fc4 SHA512 f53dc6f20f6711c7a6dc727e77b14defbfb0cbdb098025c56dbcb10e1b8f2ef765114717007ebaf34deb66535fadc003b75991a93c3894524b9c1c261afe133b WHIRLPOOL a1f5f7851869d403727b422f3f95c44665249779b924cfd40091a34f162aab520687f5309ec3c8cc004f5b993733760e2a1d7d6f6656378348514fd830772543
-MISC ChangeLog 9893 SHA256 93925bbe2782db1b4f9dd6e4e7a5c7d41eaf888b1005a556bed5d11f32576180 SHA512 7d34204573483fd597770918c1450dd36f9eefd7e25c6a43a15ff84fa3c0cb18695c83aeb2ca009c87876f15679e2c585b3555519afb4ee6a4893210937ad0c7 WHIRLPOOL 873905cdf7ee299179a489f8c42206367e91055f9bc9e65205a39c5adf6ec0983eeb9489067bcf7e0d6ba6b8de091f1467717bcceb2352a12fb464420d6f987d
+MISC ChangeLog 10007 SHA256 23a2ce3803f97768802d073581360997e345106c0a1bc082019884894af925e8 SHA512 dfe7e74acb2b2b23fa1a067031dcc2af4f31aff1e0e50acad2dba658401f9eb89206ec4cf78758900322b152f99e91e18ee46692846f5140f26147eb64ef06c3 WHIRLPOOL 17cd58f9b7447bea95dc0bebdc62968f8d56fa3e5edef2e8a4139e24c9ef2c750338de03497e33b5905d30c2c1dd9e9a1b5377bd7235086bb9162cf8bf664cbb
MISC metadata.xml 229 SHA256 4013435083664287b3ff9887d144f0ec096623c3f4aa660c378824822709e2eb SHA512 5f16b43897e486f3fdd9364b6e30511d2d18a78ff4b77920271e615744abe512e0c42e08b76031c188032fbbe953792af5d7b7faebf24671ad41f89fdae0ee73 WHIRLPOOL 887edd949f20011a6f46926df5dfe6a8ec39dbaf4baceae872a21eab43097df2e8e89e1105411643a61a2626e06d3da04bde9d79c8f3a307d66dae9e74516d72
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcXAAoJEC7dUkA7aK9HuTIP/iqWmrZJGDTMxKu0pnqHHlMZ
-gA+TvW43Fl2+EOUnuYdUbZvEg2tQxy4lr3kOp9cfF5ZYFfwjcGnG1MdvfYyK3jrN
-nwbZuySqNcZGPZDwDSkJnKYa3TuAgDiF2zS0az3JLOCiu0ittMQ7pnAM7MYvuBjQ
-2tmF4g+wRBCyjlBKxsS0UDf750+wf7grLmkbFplsORfMnHygX5O0AdUhOkivrcA3
-TLg5q7AmhasXOx/nbbUBDrfoGDI09lCVye1yzhCCvE4ARe82kJlbAV2KrsEZ1E7v
-KnqBVMKb7APUnSA7h1FhWOqAb3GhcahfhH6g+Y8qKnzVmcbS77nLX1pFNF45IX7v
-MZWn0DN0ZTkmlkVAxgkwm3HtM2MQvNuMOPeUW/jH04dk5xe7eNImJiUSXhFzD9CP
-Tf6bpTX+SJ6ONRcSSukAv49mrrBvcR6ZRsWCidKllfBN8yoQYLuEko4tA4ilH/2S
-aVFf3uhQUFJF4m+av5h6oOSzj8TKLXkRzahlHVGubESgTCcP6yYN4ySZBKhjmG9R
-OOyzqBOWdFM9rO1fW1lR3feJOPMvgq/l+gpAjct4yrbFQAjwr8hFKkZE7ObtflUo
-kxuPUZprsxTJ0R8lzQ/Sd4LHwrpoz+k+yNZIJRRySMYG/Ug466XGUczaqaFEHYbR
-isn3ltvojIeUZmJdA8DU
-=SxJe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+=jKdG
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20130424-r4.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20130424-r4.ebuild
index 321b43df1715..bdb016462026 100644
--- a/sec-policy/selinux-squid/selinux-squid-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-squid/selinux-squid-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:36 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for squid"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-apache
"
diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
index b24a28b1a648..75b92f032477 100644
--- a/sec-policy/selinux-sssd/ChangeLog
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-sssd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.26 2013/12/11 13:20:54 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.27 2014/01/12 20:22:40 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-sssd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-sssd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest
index 4e351a83f3ec..adfcf3a60391 100644
--- a/sec-policy/selinux-sssd/Manifest
+++ b/sec-policy/selinux-sssd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-sssd-2.20120725-r9.ebuild 379 SHA256 86d7d7c61891f3a9bfbd6c3a68b4
EBUILD selinux-sssd-2.20130424-r1.ebuild 379 SHA256 031325d6d8f045493ad5cb09286701fb2e104e884f27c46fb55b9e96dede7aab SHA512 93e7c7dcde1dfea86594ea51dd3c275d3f4c64ec7aec468d4de07e9baad651de7aae1a05247453258aa62d4d74d2013984168c0749d509a1ea4e076511cd9f1c WHIRLPOOL e50f2a60dcb957562185df262f4b73860d873e3c03e9838053edee5814328a6d09e2264c3a0c3c2daded93d2e231d6cf449e6c508f597963d6e1dadba3c6a4bf
EBUILD selinux-sssd-2.20130424-r2.ebuild 379 SHA256 5e7882fb1d61b1e37ffd332eb1ec3c16bf515928ffac0835f45bd813cfbeaec3 SHA512 0b6188d7f9c69af258c2bf35f864bffb45d3e3d5ccc62c9dd0c9c93c1a9c28891e2bbdc01c9e23e766738097f5f938559e1224d053a7b4732a92da094853b1dc WHIRLPOOL 41b500c7a2d38bf89a23952e7d2af595779b644c8e4486f487ed410dbe6342e0a7315bf1d1ef54063119ce59530fa19546660789e6b098cfaef6c55438e7a3be
EBUILD selinux-sssd-2.20130424-r3.ebuild 381 SHA256 778634b285ee4ea268e9a44d1170d58ff59e633fabff089b79c9ceb5afd69cd5 SHA512 d968b9cc349a72fb5d5a89aa7b27bb8e7f3de300db6c6806eb4e79d628fa7633c6e26d94d8c0b56911015c4af7f5b3e8176225114ed881a2211f8ef93703101c WHIRLPOOL 7d716121c23af7f5e8fe95a188815fa0ac15aff8750b1e4ce09fd4ad7956d33c61d0392608b821501b9c1bfb495814ef8e72a055531c1bd649a34349cfd16885
-EBUILD selinux-sssd-2.20130424-r4.ebuild 381 SHA256 7e6e16796c36f704fd8421cb2ef8a61696e2a9aa87d6bddc35b4072b9cabd41f SHA512 7c3f45cce8175a87fa9e7ce470860f5ee09920475aea34a6ca247113bec34272d3d117fd0c0c7078e870d494c7177d18b6ec4e4f1c34bb2fd7b4b0cfd669fbc2 WHIRLPOOL e05c7d05e20213a3166922ce2fea9cfe232b5ae4de7e0563ed2473acc36ac70492e946220e94422075a4f8f5254f665ec9ea240b6ecc0f3334989b163ae37e98
+EBUILD selinux-sssd-2.20130424-r4.ebuild 379 SHA256 66d878753f49d8da0f96c4ac65469d76f1acb5709961540c6d97507e9398aa63 SHA512 5b4cd792c46ff159bb4eea88e28d1ab8897694e41fdfb6db3a1af5481b4c191645f537ab68716e684086ebddbd9925b1fdd05c356b07192a44f7c700207dd8db WHIRLPOOL eaeb7022e25b2b9b48982020f23e03d81030a51f1fe6c5acc289acd50465fb48cc7964b37a574af40bc0203380c5b2ce5f387ef6fa57b19812a5bb658c130c0c
EBUILD selinux-sssd-9999.ebuild 352 SHA256 bbb6fbb8fcaf53b1edbcaecfd777530d6a7146bba3d7ca582fedff6ea80bf848 SHA512 572bab381ec2db720885733217d3407eb527598469f4d1e7ffe19f8f468f1ea7693b9ce70091e162be1981eab08980fd3e2e84d08f70a016f045bcba559cb456 WHIRLPOOL 1898e1ade5886bb875da768cf1da27b35167f11af41cc6711c39e7e6a1b9ac4d1ddb0cf6a0d2cb6fd4c70f67776b9ac80aeca0007ab668503354a7c9125d15bf
-MISC ChangeLog 4060 SHA256 c492d34a5d616005379a2cc35c7da76cd7280620e55ca0f539e80ac438f91374 SHA512 72b79a25fa8a599aaf6cea935248221f784c249244adb9608ff8d6a50952b305a4bf2928b89fa4b5770df6ec873af575d8c832b36269a8d13b23b5a79f19a5f5 WHIRLPOOL a37548758eb4953cce632f6f73b318a2fafe00a8b77c8ae46fa7bba61b1b25e4148f9277cfba52edf31bf2729e16d4864e5938c5308c7689c33b8abe4b154322
+MISC ChangeLog 4173 SHA256 ee7520ca356fe9ead903bb642731c9135b90bdbb81e02024b27be45aa6df8fb4 SHA512 88c024a1a6d228bfbd14c4c652500412fc6183bc3211b6b2d9a016e9f4ce19f54942dc09368f980e760eec892b089a3f5c1cb83d6990b8ab71d8dca2875a0e69 WHIRLPOOL 19a493e7f28a4a6d2efeecca54a7def77eb0c18c23390b4d8e9ead575914692e725869dc972e4a8625481432f41bbe312548da185fd829537f2e4d37c13bff5e
MISC metadata.xml 228 SHA256 ca26fa205de7693f090a7d69cdf8b0c13c73d8f5573f1f56257d6669baf898f5 SHA512 6da0a1b9236ebffa3adb49d9802c31cec663443a1d3b7519d009cb7c49d50b2e1a50dafdf082df7b43e912e699e5f2711c77ebdb9227fe21bf4fe68924a251dd WHIRLPOOL 48c7f9eb47155ec64685a0a6fce9aeb404346607f6d88de7158959f5cae21dcf30a1c195930522ba5115f501d34c8e2d21c0c1cebd8dc77ee7b83194197a7e67
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcXAAoJEC7dUkA7aK9HZHUQAIyTYA5FWGZGjo870g05rEQy
-YUPq6IEUYTvEOyw0F74dLWTBM2SbN3T1r9NnOrneUQ+YYgz32jW5Q1/NJSr3cHs7
-w55wUZYkDl2OWT9Wpgykg+INOfHfYl1gpe8eYqcD47UVc/OIrHj6tukg2i0gbJLY
-Rp6DjQVyNvvmdwXnIH0h6Oh8WSgQvIuAFqfMdCtvfbrdQtcxOhPHYH+3CYl2qK4u
-9XfbCJGg4KV8dG++HqcaJX+NUV9GRQ1c/34YKDv7/f3UlUES68g3vvXl35GfC3n7
-qHdrQn+z0K5p664jCN9ADkwle6AN0TkI1sU1Dvd4yxqpfU4Icm9j0Nm7m2W0Je2X
-g7ZF7iwE8h1MJ2TZSDGBz25bBhMjFO28nzyooFGQ70VcEWCAGA2OrYxMk9wLmGtJ
-3jm0DiMp5npbsHH2PUOA3/q2pfOg5ok8uLnnEsVgSni4k+WfA52tF3AU2HSRVczb
-QIVNIDd8hr7GxHvuSfAw8bmZEWYEkSyZWJ3jpbha+CEvlRS9VBPmnJIN6x9X2py+
-YSr2smgjwf8hi9GGV+T+71QzIAJNDBL0RMMeJE51EN/k3ieg7jSamYa3OF+NYMCn
-y3E/ufN7XeEIwrFGdUSOPvjsNFF+YesuqaPGTrnrAo8AkImYjGvCAHwAGTPr9ro2
-rVQ24BCAQbzsrdXv2rvl
-=eayj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+=5Yb2
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r4.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r4.ebuild
index 9a9053389a85..95e5eb4e2908 100644
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:40 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sssd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index 263d2d513912..4c346ba178aa 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.54 2013/12/11 13:20:51 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.55 2014/01/12 20:22:37 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-stunnel-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-stunnel-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest
index 6181f59112c1..4896fe841029 100644
--- a/sec-policy/selinux-stunnel/Manifest
+++ b/sec-policy/selinux-stunnel/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-stunnel-2.20120725-r9.ebuild 391 SHA256 b40c7fb80d4b6049c63528d8b
EBUILD selinux-stunnel-2.20130424-r1.ebuild 391 SHA256 9e0a3345ce42d71a59a8308a52ab24b627946d32440698e268f47a8251e493a8 SHA512 89c6a0da86eb0216d16351a9107da6b92d02fad799d83effb906a34f888a1e930f5ca3ca928f4534d7c69ca20df3eaeb6c31c0fa1e9952077e716819c0b95dd5 WHIRLPOOL 43cb69399572b50fe1d108c713c66ec1fffe75f97fcad24c8b055692d66cd85891f07354dfc8c1488fe355a9c786a949e5a446c27e7907bf57ccac9e29a1aeb6
EBUILD selinux-stunnel-2.20130424-r2.ebuild 391 SHA256 36c60aa1dd7faefab8443679f438d99d7c59aafc156ccc33ef0770e2a80ef709 SHA512 ba605c8c4205025e9b424a29aef6b60cdfcdfd62b0a8dd3b6cc86caf66bba6db8401b6de842de6d58e2af67b04d664295c6620184f64bc38b5e9659e7e53d270 WHIRLPOOL 2e5273bfe2f39615f55b8278087ca2a8d014c1e28e8f0684d860ccf9ed7f86f336e24a507f3fdea97b5a917384e2c1ef9ca163430e892c0ce183f7185ebabf42
EBUILD selinux-stunnel-2.20130424-r3.ebuild 393 SHA256 203e5966eee6d962d1c3e2325e66fd2af998e553871bd21ace06011639ce9436 SHA512 61f8081b8b5d4716b6dd156e22cc70010672190ad9d630a71d4d39461652ff7f63a4a8e627442488ddaa63fc575ee899d4bd1dbd52895a14a759715f013bb801 WHIRLPOOL a67343fd2c149d2944a332beb253bf578afa9c04a1d5f136a1bbbca77da0c0b5320bb98c06b9c7b27d720b0f0315b20f5a192eed037ce2cf61d34363aca35dff
-EBUILD selinux-stunnel-2.20130424-r4.ebuild 393 SHA256 953efe889a11bca3bcf0a42ca56896099d380b56224cf23d6da2886e98fa2800 SHA512 1236347bc125b6a25989fc795359efdfe87befcc12554c6465aa454c56ce48acb4a043780ffa212e08c2817ad70be79bff5f5fd982a2279b29d0472cc842ab4a WHIRLPOOL dcc832d0b4886ab8fe4776566715a0eb639fe81af9ab6c7c89ced0906347ae70224d01335cab93e7e6a0808e4fa1776dbcafba7866b5459b5533241d7c24d1ce
+EBUILD selinux-stunnel-2.20130424-r4.ebuild 391 SHA256 19403bc7c940338e5fba522bf9f1226d8186d9b9bf087c6340967c475a67eff7 SHA512 528dce276f5fe8d514fec0a0ebd34fcb53fa127fd206ab212f4b0d5477826d03362336199f363032a04709936efe854f7133381de7395d6869c7b95d1501077b WHIRLPOOL 3cc9527cf19644edd05376f342a250b5a84682c33f834d9d1e9144fd1a8b7713788782bcee8e277ad3633033904fbfc4c72dc24023b1f2e774fcde57c1fea8c6
EBUILD selinux-stunnel-9999.ebuild 364 SHA256 f5d1eabc3214defdb47278dbaa2f55b81dbcd6c6b2ed14ae1c5c5cf9a9ca5175 SHA512 2d19b9fb682477f0404acfb919200974a8593943917fba45a8ec76c7640bfe0192b98c7b0a837a2a7ebb41e0de25e49958557a62861b19eb4456be2f33720b62 WHIRLPOOL 75c558f4ebc224578fc4fefe62a3565b6a3ab46e4f2a7acd55e78b1c867d35cc1f2278b80a996a3d5e4b1b1f84fbeaf571a6c41bd88b749851c76078c84d0824
-MISC ChangeLog 8153 SHA256 2007dd489ff36989820e401600880a424b30b335d314e9b70b0a2f4368425be2 SHA512 7e2b7bb5c21a8824ba018d820539f73c67b28d170bc934765b5b652d61a67ae67ad1f5da34a91bb2cb0e30e206aff9f0f879cfa37d72c4f3a284fa5119892a03 WHIRLPOOL 1fd5aab8c6708f7c94daaed4b8f74e13d09c0029fa403fe9fa0475458681029065a196fa62ef9eb825dfc513072fd28509517a61ab1376a0e45b6b541c1ecd18
+MISC ChangeLog 8269 SHA256 dd1ac3257dc4fdd20e1ed357868296deb4610b3284407d9c0358b43a8243d778 SHA512 3328087e05fb99e05fe2f3cf4a711c35f251a3e62ed5b7880b6fc98b39623b830aa646200215bede0216f9cf7731091b509f1001a8c7ddb2e8fd634463f33634 WHIRLPOOL ca9fde3b50a9779720bcca0917f0c250ee0119a036c4ec8d7ed5e6eb723d842351cc1d9da2c17a70dbaeb33166c27b0e65527b219a4a4a1249bbd890f38420b1
MISC metadata.xml 231 SHA256 7df1ccb513af0d96d8aff85a4a255b17527b83271894d98471e1b70c1306d08b SHA512 1461ac8c4b209580fa5973db75cacc6097f36a3269298e95887a3277b74f3eea43913c1c9747f5843fc2575695ca749495ca6078c49d504083bab48196bac13e WHIRLPOOL f867d2e3d963f5ca68e891adcba310266262106c4dc413e01e9936ffa73631b2d9be9893aa2b4f4140625fa4df6b31d60fc2d00da0e9d64630df7feaa7d1763d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcYAAoJEC7dUkA7aK9HHfsP/0/cYrC+x1aD5hV43r1+EZSS
-P6OXVKFCqOOupOrko8xFFhM8ELKjGInNsTc6+I9vgG7XD4o9MsFuVmbSdQ09fKbL
-/v4sFyc0LHNn6EaMkiQruPgylzwkJxssGEiLxje39IvGgYu+BCeAVQeMgfCaEGlp
-XCOTQlHS4o3rlNb6bnPeGu8Ou9cnLOcWOIurn4aGHLas5sEHNTBee1ZxQH2dAeDv
-g3Lw2CZf69ErMIIThy+eyIgtxsSo3yjsIMMKPgmUq9+iTIf5UYr0OHn22eQU6X/R
-4ma10G6Rng9dS5nJKczw9CELLfJ0AK/2B2wW8jkOD1D+1+0Fl1u3zRa8CF/PpaSz
-kCVTur7fN3GJDdE8DryG6gnJPinReDCRobsP8iGyNTwpAMu04Fg2fYxgaHWnjzlA
-hTG905Doz0NYE/GEksjf30PjrTrsRVUHosQ0dH2onnUmDfPi0G1JqoY1aiZpz2co
-67YCVjFjO+GCooBcSA7H9ZjBtr0PJXJqG0oJy5c1n1Pl5GFrL/mPZfCo6JsZ8d5S
-lJF2lmlHCo4UnTZhHMjweTSNtYs5w96T9wlFt3/L3dczv7xPqOfvlbdqu3kcg1Ay
-gn0+4M3dtkUnNILNRmibYHiPyUVznZDD0HcNJp5yIl6LuX93xD8JhvDmuUxVhy9X
-6vfCZSD8AtAlxCrT4qJh
-=7ae4
+iQIcBAEBCAAGBQJS0vn2AAoJEC7dUkA7aK9H3RsP/3GVFM38UXT0UHm7RkcB1oiO
+QozcMA0OxtOa8EW1bCBDuA1rs0LeD+krN5J/d7ok9D+1CMeiSw0/M7s0+FKLEQL2
+jt2/v7melJAeSAWEQQ0YXZC1dTfDm93bwHb48kOYLrzAtcNcj7ULlTlK05oodAmP
+Rd65Qwbb2qwLdUCefiOhvOdJLk5F7Spghmcs1fcEj+Rp78S8pmv2WeQnZY5HJ+90
+mNIHnmda8wmG4lgBClYoxgdKbCSQC54/j19nZWQpJGZcq8KVU6beocnd4gNFd7nJ
+gHlbCPYY14yAZPbkmauUdZZULWlVwVuBecEbbhQal+aChsbn1RAF6fxZvjm9iuAb
+3I1h/0GrrANd1JxnaMnZ131vYzfq10FEGt3Rmpd6X3bDuNzNYSpmcz+vJ1eMSAw4
+c8EZumBNwPbDBPFTnV53An6qpw4eWrSuer19gnghaa/19oFlApxq0sd8UlADkaMb
+fJtNZYVTnOh6oxWOxWgVpwsKGwOvcNaBeW4QBBlzDWHa+wlsEl1jydvG6DYylxyR
++jQBxhx0r5YleB8T6JsG3ppb/NP2Qbsiu9JVI+Ud+7uUPRx3CBpyFJLJC9CcAFFO
+H8YoW+D6v1UmXN3YPE2+48izhuyCINjvuXAvfVb9uWveDCZIr9/iXPYtMM94eTMF
+gP6cOpJaCMoDOmRjFa9E
+=tGqf
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r4.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r4.ebuild
index c79409dd8512..1a9c75fafadc 100644
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:37 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for stunnel"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index 4affc8d21069..2ceba3aa9b7a 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.57 2013/12/11 13:20:27 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.58 2014/01/12 20:22:10 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-sudo-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-sudo-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest
index 3d2be2290f46..7f07ceea67fa 100644
--- a/sec-policy/selinux-sudo/Manifest
+++ b/sec-policy/selinux-sudo/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-sudo-2.20120725-r9.ebuild 379 SHA256 a0167ff871a366683090ea0c6d9b
EBUILD selinux-sudo-2.20130424-r1.ebuild 379 SHA256 6be70d3ff1810f9732bde38d789b1cf67c4ab59489b7c1b3effe88c42dd4d6b5 SHA512 f3188dda240144b0e900d1f5568781eb4ad4aa9e17a85922a3f6c83eea6bd72680aeb63b74db2d6c3179daaa0d81da5a44a4ffbcac7b07fc0de25c21e064940e WHIRLPOOL 24ebe87510205279b3ae9b565398377b60ee395cd9db7a5c765ded1c339ec03185be80fbd4acd8036eead446b186aaa82d9895f5524ba1ae3b686e79f3e0846e
EBUILD selinux-sudo-2.20130424-r2.ebuild 379 SHA256 f79140470894c9f7213efafa1f47eae9cd91f86208962623a0e46e3747732f0d SHA512 93e6065791db730da64999d9c46f05059f6b3e212ec6637e52e51e8d660c1437a131f9a0afe607d76c378ac30a40bf726a7ae7b86db2d803b22ca2aebd9c603c WHIRLPOOL 47982ab33df83e0cd05fb1c03ae00766b49e41e78499d723cb38ad3c45e3ed9b3ceb6178eb422b06df0be94da9b67405b748299f04f767e8256acc57666c14b3
EBUILD selinux-sudo-2.20130424-r3.ebuild 381 SHA256 37c0b7f4beca3d01ac1beea6d6d51eb314acaa816a1660843b73c9f624e80254 SHA512 e022b840276a098711522f0097e5579f24e171302587d27378b1f50a49f585148c49f85a004a17bb03fdf46a26f64469e3c45ebcd7ae26c37258242f3cc6e427 WHIRLPOOL c66de33ed6bb1826a2244d6ec53017ed79a5ffe1a7927cec72db22fb136581ed2eb4a5806f7c2f71c87b4a24b08931f52e9151080c3577b253746847130c7fef
-EBUILD selinux-sudo-2.20130424-r4.ebuild 381 SHA256 877bfb2c2b249f6f32b58c3ffc6bb606be364f36fcbbf2eaa44c2aa1447b3074 SHA512 e32f03298dbe4fea2e867a94bb00244a512ff6ca011f1151225b142393f18391bead3b281aa8c5509cad30bc76a2f8b8bd212f0ac62f89ebacf1559fc4b1917c WHIRLPOOL 9353e45fe1d733121181b72b480071cc0ea83fd4bf9239daf3894bc11765def512f82fa3e48585823b0969e9c890e7f5ae079245e042c886fa4e57fe757c55d8
+EBUILD selinux-sudo-2.20130424-r4.ebuild 379 SHA256 03daddf96889a326b81055abbd68e281a0e7124881b45495c82fe80143f7a524 SHA512 8b47e1d486c4b247f3ef3205f42a43599ba7c62010a6c0c293b226ef4c0692ab45aa38608848c63e6fdc68673e9f7164170267dfca5805c820f42ee2e7392abd WHIRLPOOL c908e988f02de284c106502f968f6a93944718300e67ecbea1e5b48ecdf601e6fafdcb40340b927f947015c8acd447704ac8a67a5dc6bf36776b9bf5b0e487a8
EBUILD selinux-sudo-9999.ebuild 352 SHA256 2df38e484a6d73731b91b2d809b6d9259a5822aee4cdc51f30a0d3502fc6eea8 SHA512 eb99306d370e094338edbb59455bbf6d8c00b5bc31ab18b6bcc9b0b304686e516d51e7ed63796f250750d551d912acfd3ebe5811a23c9aa98b933a14a4e9b846 WHIRLPOOL ba4ac658940d9d8512113a6d6e5d86b750585f2c05e27df03aad1b5fe2cf07039666dd4add54b6c170179bc2a798d2cc1d67d15a7c5c3fc1599d35ec34ab999d
-MISC ChangeLog 8442 SHA256 0804f6f24441af007124518dc763b882aebe8caea3eed534995e800258782c93 SHA512 ad52db280308df366ac20c98c692ca197b4679d772cc79ddb560bc110f817da088950e3089642033b901f7a9fb46af715bcdd90e045b4f6d67ddd834b7010fe9 WHIRLPOOL 96bd0c597236740205afbd641ad491f67e708ebcbd8d011e6296f94ab907eee8349727289e1ac87a509e9dc17784b54d5920dd81ffd99e005698a37b33ab948b
+MISC ChangeLog 8555 SHA256 e3c3a7bf984ee58181deb3de4a287c06102a7714545591ad8dcfda70561ac131 SHA512 a09b897f25e830e24f3b8b34bac3448ee91b35f03babe4a3035bc9cb940362c53a955367beee6210490badd7bfa42f03a55c64e30be00914f301b38b1d1874fc WHIRLPOOL 8467f965045169b35e6e6341683af53e08b25b2e2a6b5908cc43ba786ad28336d7423e6d34f1b10c72c66586d1117f6d2fb0ddaead83371b73e76439a3513603
MISC metadata.xml 228 SHA256 6bf61981a775fd7e11011159f387615cdb96e3e8017cb802335c7b339d23ced9 SHA512 d12b0670c40061d09f8d5293c050f8aff6a0f8574ae41d10e0c4007609d332e1048aa0bef326dd2b6fce50ca855dc4b36e44eb8dac5a1eeed4883b58d685b461 WHIRLPOOL d5afe330e4ed9bfdf7712ab5e7d8521dce9dd119cc8451ebb735084ceef77794786abd7b6203ff328818fc30f5ac022a2f64acac0a3b81c13aff969902fe3dac
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcYAAoJEC7dUkA7aK9HyxoP/1W9bJXKMLosWax2c6iFd82t
-Dleu6jGohNg7zxrTxF8UfUBuMLbEj8o3ZW0+FEurytN5Jio9tib2KqhNmS8OqUrh
-BNRUdcUq9n9umBVERguMVeTKsImdMC6RFDx/PumQmS69OJzXGq3y45J9l3AFl6Nc
-jRSQLDEvzvaeepxOjcHHwPgT7JFACfyFRihBhl/RW5WPcVbrn0u7W8qwmYlp9MSV
-ZlcLdC/QhfPt2H2kVxh3tgnHyizEjsdaHxnSk6hDwHW/5dC6MIFWmBiZ4T89v6lK
-xlCBQ+V7d3BfDwJRSMohcJZb+IaPq5XSEZZhA7KVm/B88x97ZscbBQ6bHt2NnGXu
-vMc2I3vrnHI4ARtcwOlePv45sUKEBPXrcXdfCDQb6XMzoqZcjFFu0XXs98LRmTBK
-ShJbTo6t3RhEQiI24z/+cJGi2InCn3mnCgMY1hztJbgHA+1JxGzJ1S0HQlAHmQ77
-zKeyQtpAgmCJKn4JCVOqCV0a5YqdDBxNuExKTdjs7ERry7POyj40FoPGjJo0Ufrz
-OgVMeYXfbwI53OLCI0GdXLvltB0z2KJBq55qUacWZTIM4648LxE/gQDYnkgQ/EmP
-LBU5dAmP4s8ttAk7yn6KahMK1G1jd/QgtXfOzaaoWWEOmvDDB4eypUFWSRB5wEcO
-4r60wdq+mCMIMTBEVqQI
-=Libp
+iQIcBAEBCAAGBQJS0vn2AAoJEC7dUkA7aK9HzFkP/3WcLoPBtaunjMoDQxCbnBuF
+iuIJ0Y+aIenIgR+JrxgseJ/MjEmStnThJpN9kMYfelohNZSCltsAjcXLvkvtNuow
+0qglSnFKecHmRlz5uNX3mm7WgV51G7qULShzGDg8+pwU7T3Q3FbTBBHXXBmT8Ahx
+3oCOc8adhHexicGl+HmzZS35ABIcuTyE0bOz6fPyXKrHcfgq0kBErFALV55MOAJu
+OhVUKPLp4GPD2SbyWJcIxw5m2LP91kVNIekn4KaCUzWNVAbdTCzfWIsPdPU65w/o
+2VbJnUYUAuaVY0lJ//jtXDvvsWmTcNyfgl5N/u7cs9WOiKrgGR/PQ1TeW4wkHpcX
+ZYFA6cxdVYKRn49hfYSYCAmyRkq4DHzWHqIy4uLzWFvsGNbA4eZut7LlhLBe6s3y
+7cpj7BW+vhfhsZgIZ21ph3DLhUlg65DnhG9nak15p5vRHqQSo+kyyYotlh91yyvs
+b5cuIJylnOSxWAGFZqjWUfYN3LKd3hijnU+B6IIr3D2xZ8BmuRzFOPXyC/nF+bPX
+Vz2cIC/2cAwmAbkx4dKQBUFV3cx9sbGx1rRIJKwK2WYP6c3IbOPkbF9OeKsORuqQ
+YNK6TVInxpIvxOARl42zi23cHNFPMYVzoe1pstOaRdbbeJ6HGJUFRfyhf9tpTVcQ
+N7JGZ9MWFg/Ufhw5e+bv
+=noeJ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r4.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r4.ebuild
index c8c36b64ff36..70c1373531c5 100644
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:10 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sudo"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
index 3ec7d25ec998..6d43c8a15377 100644
--- a/sec-policy/selinux-sxid/ChangeLog
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-sxid
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.33 2013/12/11 13:20:40 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.34 2014/01/12 20:22:25 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-sxid-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-sxid-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest
index 10b0c3939265..23eed102ece0 100644
--- a/sec-policy/selinux-sxid/Manifest
+++ b/sec-policy/selinux-sxid/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-sxid-2.20120725-r9.ebuild 379 SHA256 0c0bc151eb7d13ee0412e988a1f5
EBUILD selinux-sxid-2.20130424-r1.ebuild 379 SHA256 1928d3520e37c2d737853a83c55fc17f2d701dad50ad13009abeb1ed153affd7 SHA512 23b2cb3717be7049f44be9618d0be469abd7f564daa9efbcce8188a08c9e41c832119fe60bf0a89537e7835ca23e230c96c129864914ffa5a2a94718027877cc WHIRLPOOL 09da59a4b2899fb323e2fb1e28da6281e03a5f751957779943653d529c3c6c2a1a01d029f573b23c7128172433112f560f97ca506c09f824e6c55fe7797059c7
EBUILD selinux-sxid-2.20130424-r2.ebuild 379 SHA256 0f030b6c620d7bb75d22ac8918aeb9045a9f19f7f6908f1e7599ff546e917cc8 SHA512 d6dcdbab82059acadec7959d2fbcb1d92a74acbd5748ad0e9ce6cc3420e273e9126a74a080a333f19c3d4a15a67cf1bd137af1f108a525cc0db7dfa21b33043b WHIRLPOOL a50fc45915b1a77d931c6447e74171789be10cecd643dd76eb35e0ba89995479701f0a81ed372f999355fc9d15fde433c90aa6b4ae3aea9b48074345d98ddf2e
EBUILD selinux-sxid-2.20130424-r3.ebuild 381 SHA256 714fd6daabb1ca26a53dc59da1053a880f1b0bb0c503632f1330bd4a92775e29 SHA512 03318f643a38186308e45a3b3906336ccdb73281b9bf58b101a3f23c53ada9137168fe6d5c09e755a89c5fe39d40624a021577153b674f3c1c865e8a224f504a WHIRLPOOL d082d80493fab51afd9763af1bcd906befcc92ffee3b327c55f149da1ca8320b93bb03c74da39491ac0c77e0f7fe590eee9f8945090b8e8af06b74c77deaf821
-EBUILD selinux-sxid-2.20130424-r4.ebuild 381 SHA256 db86aa65f70dbe23d578baf0f925355f12818222a061c9d97fbc1cfed0513bae SHA512 8c3b066175badba1bc76bfbfbe5591fb17c436204b61d898796035c5bb4be254760c1c36442d8021692b19454d95e3d2cf9c6aba7e67e7a0be56539eb93473c7 WHIRLPOOL 8ccb1d6667c7df95516922937c96ae9f52f45f0bfa5ec61d4aa90b3e80f74888dcf87b2e78b860f973810361c196b3190718b759470357f0fe49c3d52a345966
+EBUILD selinux-sxid-2.20130424-r4.ebuild 379 SHA256 4a840b52369fdfdc1b4834bc0dda220b444aa224be333e400dd82a1427d10a03 SHA512 9d83ed5f2770dda861ecbe2b2ab0caf73ef01fe43681c5de21a85b03308c7673197c86480a42f03eef207da56e32146cf90824290828a0ff3a6d377a67626f35 WHIRLPOOL e52eb8f14acdc5c5ad7cfd35f844a4f578390585c43c88cd69409cb7754b92d6b2275a1f01b765f371670b071d271c12151c95f766f6f4cbc6c2c89743c4a08b
EBUILD selinux-sxid-9999.ebuild 352 SHA256 47c92509a80c7b713e6d5fbc26853aaf0ee23a46b8000b0aec02c4b903a307de SHA512 655b830df8ffc49ac575a88f49426ac14fda51ec609ea1567b86a49762d39be9efb39271b2688da9b08816c672b0b1e276a8457ffea3b871b9d1480bf9ae4d68 WHIRLPOOL d54e3ccebc9704b3221e40ae4aac12f65d28cd4c74b7bc731e0f4f3491d1047b5b1dc52076965e81eb613c201ffadaf27902d8d73896e16fa96eb3360ba26e30
-MISC ChangeLog 4822 SHA256 1684ef71ee487bf6bcfed28b4c71acd3069d810f613f4972f2cec599fe59d72c SHA512 ac406a5eac0bd69405fa3d191f4c77a6cc71e9166f97ec094831a9c221c46e405100cbd04d85ffe38754bc7c680df2fc85b67a0b8c968f91e73355cad505d9ea WHIRLPOOL c6b988850d0d3cc942081b0ce29a6ee4a3430ea092ce17c4e1298d01e6eae67b29c2d33cf5f0f31c6378f1962afff4e229978733efdec3125a1445fcf310da33
+MISC ChangeLog 4935 SHA256 a96ca542fdf419b0b6864852299331cc3ccecee561b12c60b58e3c4d2117166d SHA512 43f850f671d14b96a95414c3c6cbfa1b7c045d59e84e8b65818c2c9e9a361cf12060cf94589325f895c5bbec61068e8f97f68dad1c53e73f5ac74fcd5b8ef2a6 WHIRLPOOL 28cab53a1af04e7447b4b2acdc3ff661e69e5cb32d42b10bebc5d0ebe8e47f05cd052be8992010db92f65492b587063e72767737365de362ee90c1d4ef061353
MISC metadata.xml 228 SHA256 8b8396d08e990c755e8a254611499c4fc4d76d6af274b53c853dc1dcd03cfb27 SHA512 0810823f15cc977abc40659423a657c126b5413314fb0e7440125ce742502492f44592e800b039b1623e110b2bab44a94566ee79e7ae253fdcf2a74de37e9d91 WHIRLPOOL 4243e9d35876b2166f151adbb7da1ad2ae4fbbe365561804dbf0a143fec2f432c42290a09d8cda87d35add8e4b69faa83ed8a0230e0c7eccee7a2a90a46789aa
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcZAAoJEC7dUkA7aK9HL/0P/1XCrpt7abKSuOO2cDWNENwF
-oSCankHVDC9VD9yi+0AXdxaAs05EbQsTSYpShd6DbE1tlcZWpWAikCU/hvKTzVEw
-fpEpzqU6+BFGcmOk1X2amYPTq+qQRQlbkQysQYJz133AeZ5JbXUrLBHYUJuh9dtE
-21MXLHAJ0EWmi5d8FECdlK1pHFp57ZxQmFlKc7V39c5DCfEeoihdO5/dJz0vO1kh
-iStqZyI13ixBln+JL9S2fRrRFECwBAaK06j8NOQApcM4REie5BByv15mId+aQkue
-Po10eWwrNoSukuwyuowA/M9IyVvk6lhKcIC/8U9w4qtAf+nqu1IZ/H18Hhv3Uatj
-cZje9b/xiQd35P7mr//g6N0BUTLEmIplF7lAHg6w78y55UC3z+brrWmMQ5nixroZ
-2w8L5pdz8h7irsb5XnCe+MjZzr87A2BfzEnfNtqDLIITabo6s9nMIYv9dmyRJq9D
-jrWbYm2MOjl5HJmZ6CteUrIJvf79jVKaHWssTOeQRfgjTAeDg4+fwIZd50Btnoa0
-N7Csc8V/AgsR9zvyLXFhDP4XjHb9FnTN/HklpnAXxHkp0iEunIE1LvEP0HmUQlwX
-lXI5ye6x4XCPtUW1IM8Eyx2pEhuCyIReyrY3D+pMVc/b3VvYlPg0ndRkqMnau/ko
-soJXoS96OAwSLZoUjSAD
-=w6Xc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+=PShW
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r4.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r4.ebuild
index 168c3fff6faf..37014e1bc1f8 100644
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:25 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sxid"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
index ee15e425c2de..6d453d6e5b86 100644
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-sysstat
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.33 2013/12/11 13:20:47 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.34 2014/01/12 20:22:32 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-sysstat-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-sysstat-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest
index 36245597376b..476a6650e46f 100644
--- a/sec-policy/selinux-sysstat/Manifest
+++ b/sec-policy/selinux-sysstat/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-sysstat-2.20120725-r9.ebuild 391 SHA256 33a3ff76adfa09c185cb5c860
EBUILD selinux-sysstat-2.20130424-r1.ebuild 391 SHA256 a2c1c40a2d314d2eb9f3227876f4030edad4afdf2c047e26637b7c3f8059c454 SHA512 c9749e08b594c38385f476ff89a25006744a23cf201a028689c52f97535bc4b967bd8b198d3bf1ceac520c5a9a2ea32c5471fa07f52fccb31470e8016fea43bb WHIRLPOOL 79f9ab3b5317c60df56ee84d35a1c3c53047adc3ca8d10769e18f28a3b80cb70d01e03e997552d449537e49c669708d76feafeb66a8aaee5e251877b94ffe3a7
EBUILD selinux-sysstat-2.20130424-r2.ebuild 391 SHA256 231186334590ee4e89e290e8cc473a99b7600dc6fb9a8c1d6d56e08177617e17 SHA512 cde181856030042c1ad26abdb4de772bdfa1ee5fe5e3868622c8b4bf85556c1e61d41349f8c4404fb5f3a188b66f5ce73d8be68af7b5f6f33dbbe9749ca7f87d WHIRLPOOL 688c774d173ea9d6e037e2e0de5f68ed7a011970cc63d8ad3548567e63e4aa2bd633682c62768824cbc6942303b0a85c3534e11786ae8cdb6e236ed5b9a6910c
EBUILD selinux-sysstat-2.20130424-r3.ebuild 393 SHA256 4de0fecd02ea850be746a5c6536403564fa753f33b6e0cde26f8b31197c15fcd SHA512 019a4429c10deef4bf0a6927d3a2c604cdf6fcdfbb03260fabaf22f24f9cf39b0eca498e084a285547d93db2bbf292824f4ddfe6387a92daac52b69e3d1f4d56 WHIRLPOOL aa7afab11677250b2cbafe5c725ee695c07d36a60f50b2f272f22665ebe1d86c954e5e14e16201336c928c53cb2dc57a36fb40285fac9539f6752f0252995973
-EBUILD selinux-sysstat-2.20130424-r4.ebuild 393 SHA256 7cc243957858acbb94fba7e9e2374c60398028e073db3e34fdb47fb271777daa SHA512 3b3ab0d5fdeaf9a53aebf09c567848fc9de0e56425e78e239902fa17e0189787089fea6aa37925357e8a28d2ab7652665537a51fb757529b99405a67dca93b13 WHIRLPOOL cfcaf3dfc54ef15e0fe78fe8084c88361f11c5762f05f7fc818f79a98ba835aa3851b9e1a9f4a0ddc21f0e55e466583590a1bdc6212cb4d4f6eac0851df02f4d
+EBUILD selinux-sysstat-2.20130424-r4.ebuild 391 SHA256 ded132e0b0efef3c3f2a3be4dc5089bc27394196579f308daba6f03dd6516278 SHA512 be646e80356595eda42a9b869181358b7d80338d128296ea32a963d19428e374c386ffc3387ed431dfdcb9ca48f68024a2c655e09492b3b4798000e335ed850b WHIRLPOOL fbcca70db9bd03ee4664e3f2f664ed80798bf81cd4b1670bf1ac59551c570c5bf9d401427ba58036078aacf7e86fd6975bb75635a6ed03c2aa34da1e2ac6af53
EBUILD selinux-sysstat-9999.ebuild 364 SHA256 3141ca033291729b60d44dac1af9176ebae28abd3b85de3fe350df77b9526d84 SHA512 ae83d77cbf4b594dbd10aa8c86bc157bbd93728b8c6daf268ad9b27627b971d9693b4bcb7d1c9b2b9a9de157320f51837ec1393d5e2b9dd02edd1bb1d4e236a8 WHIRLPOOL 428f5875a19c8cc02e42587340b324f94b432be98aeab2cfc674519fc131b34b60387f086a2f2e0037a9cecf02bcd2b88bf239f916f4ea08f49404965a446369
-MISC ChangeLog 4989 SHA256 b1751a6f348d82760e3eb6ad1c2c88e082783eaa8556185307e9b603431cafdf SHA512 7e3c41319a8d4af825a7460fc0323a4087d4ac83750c4a702bc49808faf2fbbc16aa54356a036c359fde44804b877542b574a078710d272c85b28f24542eada8 WHIRLPOOL b1f19f5d2490aeca2d7d44edbf102c73b9660c8dbaeb53eec399f2f08374a7f8d0bdd39d2932df6f09576162282ebcd133572963b13e28f27d1f5fccc49f05f8
+MISC ChangeLog 5105 SHA256 2c1730dc691aef4fdfc6862202117df57a623aaecf8f6a05981c8f9e1c899da9 SHA512 d5d03528ee1b75930f5c30aa77b2671fbfb041eaa2cceb3e2e6aa5c1a179adbcf92b124976bd1ea2f15deb42250bc587b7cdf313acc7e4f863a46ef6964eabaa WHIRLPOOL e735193f740b1ac347e391ee50fa9aa647a6a284f90376ee3934552e987d4a6ffda066399e78e4bdc576e96dfe6ef5a5b5a365a4f70e089fc9b8e6f69fa33194
MISC metadata.xml 231 SHA256 03d949e47473350e53074c85deb18a3a35304eb1024f8e4ddb2b19b6294ffe31 SHA512 086e6f41a2744a9cc534f64c03ca1e91655a92664b03435b2ea51f2929a916e147f46bebec0534ffaf6327ee53e911966aacd34fa96c9c9bf5d8541ea0216d8b WHIRLPOOL c5259ed068bb2072582a3d3f0e7a5c453b801d786eccd687dcd9f69821ccf176045bbf7533d52cbfe2d268b8c080f58ac36419e42ff5425c374b32b13e147a92
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcZAAoJEC7dUkA7aK9HLdUP+wU7UxYzKYTcyb/9JriwBvUj
-wODfAPami6nImUX7qejRpkZw85UtJJ5p1aDP2xSYmntdRkhY+VQPm4njzqSWkdTi
-4E0iPQBhWjzqZKTsJw9a+ReDHbMUgpMeofkmpkyTeKKa1N/oxfN1Fd2D+pxjoTaW
-lpToF05PVRhg4PkhQavcgWSjdCKQo/l4i2TVPnsMXWFpU4Odm7NXzqkZRopDVmm2
-n+cpCqoapUVW3cDREtz5J9aysF6nKSjCwBGlauVf5aGyBjkvxTWyMZMoZt6XMJep
-knd2GcJVHtu/b7eX0WzWiKwgaMpwlxymzUYSEPAhl/BEeCgRP/BeTskNL908m4D5
-IIgZAn4zv+gW0OYHuYuWPn0/qKgXQEkbBfWeJZXWvSKbG4nqMD96GqpnYxcZj5dr
-s8SrjaagQbzNNcGq2L4/oN03/BF9F33VXrS/vwtePNxDUR2Lu+aKMxcDdKFYr9Yv
-WBvO95AG7Vu9w7TklkuqzZu6/EU7joOhChR7mdi5cHE/DsHt95i8Rjv+85Kd4cE7
-tGiVpjUuzoQ+eslaTDqKWaWbffnnjOT3FEvx+/u5ATYSfSqqbh0P2BP2xvAxrcAL
-MI3XDIj3F3fwS/zPwWV7+SCTy+GwKBNMqpY8FfV9sg/7vM7uFZdZnjlXQIhap5nA
-Wc5rXtKxuCc/2bAiRt7b
-=g9yA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+=K9XZ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r4.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r4.ebuild
index 1e01eeae958f..805db28fb9c7 100644
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:32 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sysstat"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index 0c3e12ed33ca..0a91b9c7704e 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.41 2013/12/11 13:20:27 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.42 2014/01/12 20:22:10 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-tcpd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-tcpd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest
index 6cca9ba74e57..e26c02c296b2 100644
--- a/sec-policy/selinux-tcpd/Manifest
+++ b/sec-policy/selinux-tcpd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-tcpd-2.20120725-r9.ebuild 445 SHA256 00e78a7c86dcb3132ec5788f8a60
EBUILD selinux-tcpd-2.20130424-r1.ebuild 445 SHA256 1a8977f92d0dd3d7158a1afc1ffefa50d8009b60faaee351af00d097957a9e25 SHA512 e3b24b690d9c1cade8eac2d9c1447acad80713a570c6f80d652163110e523801b895ede0e75b3f05780b1bca50279fdc65f9dcb6801d4f9a8656c04eca91ddb7 WHIRLPOOL 4e29a239e73c66b8f3f3522f8ceec52b274637ecd8ba450dcf02aa4977169c8c84bc50bb54886b7d0d86b0ff62245de096a197905f54ff21f6bf498ea5d1e41a
EBUILD selinux-tcpd-2.20130424-r2.ebuild 445 SHA256 1dfffad019c6e6a49f7e490163020bb6a323b6897eedfb0682a545c025faecec SHA512 dcf7430e79196fcfac2f85036a24057fc1b635fa1f73acb3cad132d4db2f397c3b46c3a5c0126270a70ba68876e7ea183f1dcc74831af32143797292e773c73f WHIRLPOOL b15f68648c65c141d0fe7070e5beed6d23f037a07c02b0f8c21b04ff72dfba3b85b20061287e337dbfbbaf7994b79e795c713765a49999378a334ee87c3f61c5
EBUILD selinux-tcpd-2.20130424-r3.ebuild 447 SHA256 4a5d22405db65b2b827b8fd0b6585d314aa3af8b0cc742f461e1bfc598d1b954 SHA512 1d1cca94aefd43d5731075c8c5246261b68387eb6873d663bae922fdbf718c02ede6b63d1f196a97db83f993ea023e433544da358e359a324d318a56170e46c4 WHIRLPOOL 116bac2e32c2300dca67681964e285b71da8ff92062699ae92e6b8fcf3e7d632c48cee9ab923980ef5494d66c2cdd7fde8c5f440d7098d9cab72c32dfb471e73
-EBUILD selinux-tcpd-2.20130424-r4.ebuild 447 SHA256 4e6bdaf9c92b6f6d9955025febd15d0ac5bebb42b6931808663c3a74fdeb7ae6 SHA512 32082e6608d28d9ae53cbdfed5673e5d211d7301751cea17277318aa8ca6e1200e560bb1bc43a530aa681a9f74965809dee49c1a4796a08ab178b457e4ddef0f WHIRLPOOL 0c3e54928acf635558b16373ce60e0ea99ba96e5d3679a5da75f21318008aa4baf6e023a1872c3378315055c184873ca91441779526f05ab0b5f69cacf7f3dc4
+EBUILD selinux-tcpd-2.20130424-r4.ebuild 445 SHA256 0a0878452631fa71774044f5c4d8b33eff3186bcae0d5e0e457e42709caab1ec SHA512 c38b1fb98657ebd994838d15af6cbe00bccfc90a970f7509352f76b0f51556a774b861359dec55b06c759068017c5bf6809e1820550c8f5b7dc8ed715065ea8e WHIRLPOOL 8b0bb05ad61cbd8138e4a2293e0525cbd5895557c05fc480bc5bf2adf10843550d2626e0e7176480f2950a93338060627fb1b90096b9b25907d6ce149e3223d9
EBUILD selinux-tcpd-9999.ebuild 418 SHA256 40688d9693f8f087cba8d354ae34e7c958dd4cb7c3c51cbff078b25a45fafd71 SHA512 9f565ad4da888febf688ff14a2e104e208d92f23374e11a2ad8ecec98651a7036b1eb9bb4b647a5e9205bf1ae2ad0f959d943462d030ab4357034c52aa417171 WHIRLPOOL 21d165d5fdb719fa43eb10f348b28f3a22043ac23843f98c795a368ec3d16a1cd9df8dc56630e5a5e6c3f3be1c3d55a47a85786db4870e7f43f6cac487e794b0
-MISC ChangeLog 6114 SHA256 4e1601389cb7f7c74c1e5d732b40e46693c5a7d269263b885d523bfd421f9d07 SHA512 69798c93bf7743b6e2f3cb42b122ad44c2ff50006b822c93d16a019781bc55f83b69a779f555c4fa3b5c50fc5cd480fda0324400148f974b7aed597eb0543fa2 WHIRLPOOL 2a95ce543bcada00f6adc2564e8b099ee6d6221d9dd005be776789d0a70922f1ccbaab719b621a705ebf6d3a4bfd4752d637bb3cd6154ae8862dfd9266d93e34
+MISC ChangeLog 6227 SHA256 717d521c4f76183ba5982465179ec1d99267e834c1494e193ed0996cc72441b8 SHA512 c8e8d9e645d275d8877a88c4d65d2ce9bd9204c4319adb2734dd55bbc3e5f9a4d7e0e60edb614499761272edb09d6241e3e8a4a7717d64c231fc73364c9e15ea WHIRLPOOL 8a11063a6411533f076a3ba7868f6260aecaab97df2a5f4bf4e5c8274d7793dc69ae2e8b123115282cabdf4033c2b644d688f1ced64c8bad1736f4df5eed7a90
MISC metadata.xml 228 SHA256 b2f77c726a0ab7e5bd4fcd7a14b708b82e8cf1692a0a11ebbcfedbd2a24b75b3 SHA512 c692a0b090362d124eab4bb78ec4fd3da10682539e9942bf612834880023a2d1d82bb38f9e615aff877b32cc407215ce9eaa9e0e70c55e78a5a6b72e81a2d580 WHIRLPOOL c973953d591cb515f5a55d1eb2067a2cadea09321d623ed45573247b2bedfaf7e439d4ec12f572ec61c07fe9611fc115ae842cc1b715501be0b6677281f2cc99
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcaAAoJEC7dUkA7aK9HKT8P/35wkWO1dyVq2BW1ZeK4MzsC
-3sE0MKmGaqfx8VBIBYjyyaCvQ20gw6RzG+hF5/e+nypx9r/Z/ZlOu1Gs5LbHjQ0L
-F0E55e95igPgA3ubgcNEslmclXzZS3h2L/b98ZD6yBorYaeRpdd29HBeNzOcL6kg
-8vNynI88B3kIvKwdHOt+N9uHyMbyi0jKWr9Yzps+50a4mXc17+a7KdJL27ZRQx/z
-SOBUXmgaweZ9UPrMGAJOQwX/9XEkDsCpIA5R1AOf56BiD2Hv0oufGQV/PEfd/MWm
-kunkXhew0TjwL7XOXSRR0JLYb76QykBDXYryefPczkF9EwnhaoGBJPog4qKXd36X
-EtboUodtlN+aPU9Ngwn00uNFLnPI7vaOYv+ACQywuhXKx4lbzCf9cVmNRUReqk1B
-kCpTQqP4zr0/p+GDaap8HvqZ8nG+V3pT77TCqHsWx8Zz9bbfUBaOTi74XQgmEYHE
-hbLsFEM5tohjqmoSZw0pON2M4i2eIqfs6JoFVEnN5bJcDcgcimOzNCMDHZ10N/xE
-s6wKetGdYfI19r8ozKiPJKOJuUGcDMv+FFpAhB7oQ3dTgwrGzcWGqTeKCkJtfqn/
-/Ll8Nmw6bFgMaFRUYe6YgedfJ0dS3tt3+oDFv7QbU9UaUMn6C2qluR5UOeqylQap
-IPm48MSWZ4KYNXxo1me5
-=DkhO
+iQIbBAEBCAAGBQJS0vn3AAoJEC7dUkA7aK9HucUP+P/gqvonjwbG+8C7D55FUUYV
+uI2oTjccTSKp8Y1uFx/mcfc8JihOC8SmtxHkoyrG76PZisorSH0tLn/Q4qXRFMxB
+cQiGXgu/37nmVo8mo5iQxGFnsoihcDl2k93ElUIeowOlEU3th8GpN5lPGoRu8PEK
+BP2NuuAHZp36bVmanaGwvxvYSCh1e7JpAM/qlC7YBPmpsBYeXNRBIGYmOWYKRGfU
+asS+skMa+Cl534jdK1WwBWHY9kuAnwCFqCBglLXmz4rPx8HWeEKzYw5pqmutk2BU
+mig4/O/KTIa6PHXyWOqiFjZn+4teBDxMnrC787jPOrbGlDU76Nxnrfr1F7jNFWCU
+OnnKSHYTNqK2vfAhmT/aSL9w6dP+IPaxkkGOpwSU7UEXPIE8UOIsh8iNmtWzup3B
+IN+u5iGmjNl52hzJmMxbrg+xEvo0rjS90YWm/yufR8SIq10I44+WXqvx1jsw3j66
+CIigaxd5YxE8konVWHMl+TAtDNV6kv430ZrGqWD8pG8BvoEmCufaAj05i+oTVPqm
+ZvBh2BHK8ZcEszgc3dfwNVmo7kvKLwoyVmmRnH/a4DwlK3Wd4j8ztsWV+EMqyyXV
+7sY5TgkB7kGXdsL4uJUa8oCln7VVW2CjzBvw8tMJu3LIIueY2qI5qjDDGebhNck5
+V1AxAKLH7ymuCRa5mkk=
+=ZPGx
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r4.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r4.ebuild
index 7db3d4b84866..149b441b89ef 100644
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:10 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcpd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-inetd
"
diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
index a0611f710716..383d160052ca 100644
--- a/sec-policy/selinux-telnet/ChangeLog
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-telnet
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.35 2013/12/11 13:21:02 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.36 2014/01/12 20:22:48 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-telnet-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-telnet-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest
index 723dc53698b3..1679a42683b3 100644
--- a/sec-policy/selinux-telnet/Manifest
+++ b/sec-policy/selinux-telnet/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-telnet-2.20120725-r9.ebuild 485 SHA256 9e4afea0478af0942db75c6649
EBUILD selinux-telnet-2.20130424-r1.ebuild 485 SHA256 e8a8c3da39b44304c2804d631bc70f5d67f336aa751aef17b990c6cb7bc33f03 SHA512 093bb261ee529bad6309dc4914bf48d7e11c08a77716f40fdae5c6a06ac48131f45f96142116e0af6882118ff3534e0c49950cfda2c49aa1bf60014fbe983b82 WHIRLPOOL fbf00ad26019cfa554b9f19688afdbf8c043e8b8da2fb2992d7c1694be7d1e77622a165e45afa7b1e471b8642a56a726d1b32f381dd76b752479fa6d39b26ea3
EBUILD selinux-telnet-2.20130424-r2.ebuild 485 SHA256 5644a2fa408bc0cbfd2b46324d5533738d38f9d75cc1f1f1c5c28c6508fbd007 SHA512 16fc112b03e8781352f30345b7430ad7262f0147e7f9b0619d9bba514aece3d6fc1f92ff756e46a0d022662b551c4726fe5827c11aa028a5f0f5ee34b063fdf7 WHIRLPOOL ad43f0131f012cd68cdd7627794dfbe41068b5a34628e93282f82c6ca942467a548093a01e71a789a35ab591ef5d36e79c93bc0bd02795af48811b3e270cd404
EBUILD selinux-telnet-2.20130424-r3.ebuild 487 SHA256 d72d6feb4d1600034f06b49e5629261559f7b1de8dcc8d43b6bc0cbd57b8d5e4 SHA512 1c66af32ce252fce9fa581dd81e6532819c8367d9f42fb60942f67dd87b3deb0f00ba455a663a0f1787d97413c2187253e7af79613bd93bed99119f626b680f3 WHIRLPOOL 465e6208afc1fa1830f0eac92ba7f3092d97cab6b2bec1d3aa7eb4a61f36a2dff2ceacfd6cd4b83f8fdc768845a4f8970bf009b28cd6195da594be402f5650a9
-EBUILD selinux-telnet-2.20130424-r4.ebuild 487 SHA256 bbf20249f455e734423bfdf67412b6f2019740c48e50fd3bf17b5113644befd1 SHA512 dc514801a91b59e94426ad86512ef1254c6ffb22fbc807ed72f4e86ebea08f188b64aaa45f2c36cefe20f0b26552685e9dae32dcc4140062e75db5f5f9454802 WHIRLPOOL 960a6767933eb5661a7b0f100e442bae7439dc278a77549561cc1f6321361c91678c89c65c82e50d41429d434b286737d446ec3485e3df345e71c2640ee7b016
+EBUILD selinux-telnet-2.20130424-r4.ebuild 485 SHA256 884dbaec5f885154cad9d52e18e28b1327948adf3ac202e96f9f690623304a3e SHA512 561878e74998f75eb902f26c45fd62afc398832530c00bb9c050ca64e7b303d6eb2ee9c04c190310b4c364ff2187211fc2afa7e0282ae06fe3ced210dd15a8bb WHIRLPOOL aa6e9def50e64d24fc21734a191684e74104f509b74e102d053a84b6cdede4914a62383fb2c1cd221f58d3ac8640da9464aeadfcbdea399c5c8e55a61515c2b4
EBUILD selinux-telnet-9999.ebuild 432 SHA256 4bed76770b167c1df16a8c4d316dc024e991acc32749a5d1611c4721314440eb SHA512 06c19ae9cc1bcca0df6a4b8b232a6faf58143362f7db92c950e6bfa538181cf50d0a28911a0c5d5be1624021e4f1051793831fc088f93bb468d7e8a867f58d83 WHIRLPOOL 15a6c03f7a56cb20b6a18cbcf8519bb5d6543053b0907897ed81cd79960477fffea264c2104feb4ab9e27c3619709f993628428b9b1a305c3358f003eb46bedf
-MISC ChangeLog 5139 SHA256 7cb08a505120d1736811ff8c57426614ebfb52e8a51068c1708fa4213a31a4e8 SHA512 302d6ee0f53130dd8b0148944dc23dc767ccf4a3fbbdea41eca9e5e6aa33b550c337a152c2475db24cd5db5b102670711057976f51ec3b8201aa34d19b547fb8 WHIRLPOOL f21a9c2dfa79c8f491fa88f98076647478e06d1eb2ca6b4129a016b559f1fde33fb885b85aba3f54f88642cf53aca75a667600812f6ad46e9d7de755e6e321f7
+MISC ChangeLog 5254 SHA256 9343c78123ec98ef54f33fdb28722f8785562a8185f991e14e3430bf994849fe SHA512 2bb3b68c152f1370c412615295dc4bb7c386b9ecb2de904f2fc26e52b7f64b72309c4db271d9599de9a7af4a0e7d3f5e6fef081b194d15731a91fb383005f25a WHIRLPOOL 586707eef5a5825a77cc9fd47ef62f2bb0fcca88a1b0ecd47c345d4a4df4fa2156c29eba8b2c549527a43dd809db58f6e00e7d35b1927dffb4e95e8a0c401372
MISC metadata.xml 230 SHA256 bdb78bf1fb0f2f777712d340da70ca82a419fac58ce160ac69a230a2456e4b62 SHA512 bf0269c91d3d9f549d154c3abedb473318dbcf2fb70b49a6b41e86a54bc51991eaf1bd8b9687d20ca47d1bf0c8eb4ba4282392d4140a023fc61098104753fac4 WHIRLPOOL d0e8f2f8f446949b63e90cbf7073b6a0d47361966ac96ee5ded4381be4d2b0c0598c761727f08411985570bb009c54be24a7b3185eaf9ad358668b14301b8d7c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcaAAoJEC7dUkA7aK9HXd0P/i++b5gLlvr7OyDKz9KrPfye
-c+FNFxDEM0yMfS1w/vsxUAKvDGNWhhCodiKePEBBuMyJ8z9Vf+1DokIWBdQ9Rt40
-6gUeJTeL8cnc7yhBrgvp39wNsuYLa+1yMihH7xHhMGvFiRFFgk/Rd8tt4YhzeFF4
-2KKJUO30QYFiC2Na+dKPwEq7vXaVRVCBByDM/yl7wmZ8EdotoGOAdIAcV3rttANs
-cAwe0TjPqMd5cGhGrfYkDpl3uWW90bk4txUSP7ojF8I8GMdOyjZCs7RX9mU9x7TC
-zZV7pLypiomvPMNAtn9m6mfeIoHy9DolW82OXiLhp2cKBrAVGK20fXICjC9kc3Zb
-yAsw7bURazj/SndQ/n7E8foX7n9/+BpVUUrQ8Zm69GYVzBl7kr2KYfaz/aVBpbBs
-6fLSgwCjSmHZ8xzyG4J9AjUOmwtvWHseeyrFH1zv65PogKsZB76Eo4sRpC3gM41X
-f86sO3iOg+zCNl+vqFMg03QtHzf8uEJ5HO+8lEvtpNsOu033hFh7d0grdXXapeOt
-FTEBRF4qFnsq647q9vJ/nt/skD4C6FQqXD5jvpufuqE2BCHn9xFi0j6I69uOLPX7
-u9Kazg4LsdX7K3pqKHceDnMW1n8hNPCQNalZ+D1zd9D1vUEf+NXaeHnomKdX+M82
-8UbrPCA69a/F/G/32Ahq
-=hsoB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+=2m8Y
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r4.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r4.ebuild
index fb74f035f0ae..5823b87fe492 100644
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:48 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for telnet"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-remotelogin
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
index b7275683ecc5..b2b204fefb6b 100644
--- a/sec-policy/selinux-tftp/ChangeLog
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-tftp
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.29 2013/12/11 13:20:39 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.30 2014/01/12 20:22:23 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-tftp-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-tftp-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest
index 5acda9b235f5..29a9af29cbb5 100644
--- a/sec-policy/selinux-tftp/Manifest
+++ b/sec-policy/selinux-tftp/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-tftp-2.20120725-r9.ebuild 379 SHA256 18f15e93fc26733207205eda4f2d
EBUILD selinux-tftp-2.20130424-r1.ebuild 379 SHA256 d8d21a10d3dc1444ca072d2b1dc28748eab8b1ecf6ffd6d70d3ea803bb79b1d1 SHA512 9c591bdb5ae72d97ae6a27c530d427a420dd9cc7c588dee41093c7908d42295c9feacd24207b62d356502a609d4d406a971158d1849433b75729ee740ca1e9ba WHIRLPOOL 011dd23fbe723380b69a4fa9c0a4c6c81cc3eedfc6a89508ce0d5f25dafe952f41d01a3aebee9780a90dfe0a8dc60f86dfb37829a8713cbe190720c3337b3d1f
EBUILD selinux-tftp-2.20130424-r2.ebuild 379 SHA256 5028865e71d961d7e887ee51e4c99dfa97c8f551b3b696b2a991a67968084fdd SHA512 a9a05d04007740a4eb1e91c08b2c6304c4a78b2440572adc53eabe863c0068b40ec7962969ff9c697a50977cc6f38b939b8251f39c04cee2886f98f82ed5b134 WHIRLPOOL c40d43a323e1f0a856cac41d4e56ee1ad7f8f1e3101dc1e7de86b32326e639f1f962bc5dba1d9ef1948dc837437e8b8d8da7309efb2ab6d65a1102620b3c38d3
EBUILD selinux-tftp-2.20130424-r3.ebuild 381 SHA256 86d05d2c36e75cb5118c9a0fcef38492f33ccb1018718d8cf46e7dd3ea6b2e73 SHA512 b66897158ccc19b0fa9ab84c72b7bf16d32728b99a76695bda3113d5b8d6de9e426b0bd6615b5b1594a6db1853128246118699dd32cd65622ac5580de8c8a241 WHIRLPOOL 048caf724f4b55a7448da3f76600a8c37683a4323d70dc847756b0510dddd07a21133aeb1610eb7cc86b48b7175c1e33afd3f1ecc0c20426ca72f7ba5ba4c903
-EBUILD selinux-tftp-2.20130424-r4.ebuild 381 SHA256 f5bcf62b693dfcf25d70b2984d0b48dc025a6c46b440f254c2ce79045312e5af SHA512 576ce0f136afa872b38edff699d157c7d489b30c22b387ec338e3b285dbda9d047141b02d0b3a3e3d6c75cd5dfc86d6237d14e79693f8e69ab4a0ed4f8b1a742 WHIRLPOOL 3d1ef58174604d1f936784a995a952f313247520be05907b557d4784be996c7271a788a90535277f316f4f4b0876c50d8cc88c561c9b393795ddbb68cd5f8d35
+EBUILD selinux-tftp-2.20130424-r4.ebuild 379 SHA256 dc498e337e61c5c4d0be81d9d0a9b8f308c7eef0d4188ab3d80da1548271faca SHA512 00fa6575b5ed4497dc6724c99f9a7289d02789da85d3430dc53737723e63cc2e2ac05b5dea105d397dac971b251042bba6a9cdf81309e0b7843297cac5ce9284 WHIRLPOOL 8171201f51dad4344ccf2669a7628ff025bc008d3fc888e3da7e21e1b4cf097217aa630f2cba359e2826fd77e90d94c585b7751573c7f7955c30c629f6f204a3
EBUILD selinux-tftp-9999.ebuild 352 SHA256 84c3a703bff28d227d295db5b73887a74645bb15e57147b69cb43744e77b10ea SHA512 3a0dfcbec5b557f170afc7c0aebad453cde53cbdc38b823cb03f4b0e18999d40e1ac8401bc27b4da6fef1eabda8c54542088dea25d9594d2f1150f59ce0b9778 WHIRLPOOL f73a7983f55fcd5b736a771cdb4d4c7f7926a4afd4a9bebf17d064fc371dd92210714d2b47fa868503ce4e6e5a1f7debee6884521e79e1589fd88b8a7d1d7130
-MISC ChangeLog 4335 SHA256 b1550fcbd853e66397d1d87e2f51a1584c40a7cc03d07ec9f4ee9f19ec9bdbf4 SHA512 ee5eb8a24774c579ef9353e6c50bac1af8b319a7cb9e684c6c513841755a2ff0f60696aecb8e8bab924ded908f5e04541f589eb4f9cfbbe93e346f7a9a4163f7 WHIRLPOOL 114764c5407348a5993d26f62923668f3a6d73a6664b1225755a62bff8732ef6600b447d8e2ba451a996e8b6fa611744e3a4f7ddf6601bbacfcf3873cccc8f4f
+MISC ChangeLog 4448 SHA256 79c9f7d60b7cbd4059a70f9b690ff4dbb6f44ab6f030b553ce2176378ec62d6f SHA512 fe4862342e0fd4381234c97b95f5fe160004e934b54c60599742f28580164f638bc383ffabaa336b755f161d1d45a230a84ff79868b8edba7b5c05291ecdf673 WHIRLPOOL 86ca9d8ad8468fcf9c0813b6b71e859946646198cab372ae5f3ff0bf41bf0b9c55b0d86c074e76f94754913d1ed6c59f72faa46067372b0e90f26c21f4fddd58
MISC metadata.xml 228 SHA256 3e03eea5b5a75c123dc19dada7d457ed48dcd3dc3d6886d0e7d6542fe03c4064 SHA512 d12c84f25fe486521f94f375e1a0582870010b55ffb52b48943be759540eb7e9ca673b6ecb34ebb7961c9046f07d3579c4035ba45b2582e76ca3dc5289be7bf8 WHIRLPOOL bbb0d9fbe420a946123cd860a61191100bc178fed3b95cac302a737b885b8de3b9637dc73d23fe8c17f04c44348b0c01ccdd992df421fd79b624822e000fb6e2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcaAAoJEC7dUkA7aK9HDc0P/2zOSO1tEB9Aqpa3QHJl1vaG
-XdZyQpwsHomoGHezlYboQSl3C4qLgu1YtDF4RdGD7iZwUXfA3QEdf1SSOW6FUmQF
-pGb8369cQYccIMnYy1I1XyFRfiWm/IugwAEVyokdo6HyIL7yCxFaUnmm/BdTKukg
-6CplI7hhmYFGSqrxseK28fUp9F6bzZi1dn6EOpgduAlB6r++boudUyvJKcmtP5+M
-lcWmupoKL/q4jWILbuK91rig2KAQohzTw5HHhx44bx3S+hd11VYwmCfj4lHhCOOU
-RYH3oZvQchS9xitGR+1b0F2VHoP1W3g7LJkOmixpMN+0w2U5uPadAbBB9U0sc7rC
-ukrrjjJBaf0R8PHhV0oJIuwUtBRKvdztUZa71bmrJPOTxKZQXOtlseelT65wPklR
-onNRNnF9IzW5+lWI/DhppVA/1DXJbNX3EaAlfECIhlPeB3GhoIS9c1c/yQvG5zro
-N84f7qVaCfvQkvview/wsY8YtB3HIJ4A0QJVFV7R3o9Jd6D0/xO80bh82gBeZGzW
-y4HxdScwIe2be1bn9SXWlqGxE4rU8LI42rQMBqTW+pLFo5B35p/ZHipL8G2NeQNq
-sH9njNJiyWgDRK416b9c+b0MMsV+uLweAa/FqLIvQbzMGkvT4vAgyVbfpBNV6oSm
-RiDB8tNJdLIlgND1WVex
-=0XoN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+=VjOS
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r4.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r4.ebuild
index 30d5df5aa0ef..09d715f07ea3 100644
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:23 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tftp"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
index 01f3fb2ba21f..da4d14349479 100644
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-tgtd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.32 2013/12/11 13:20:41 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.33 2014/01/12 20:22:25 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-tgtd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-tgtd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest
index ce1784f6969d..682fdac49d8b 100644
--- a/sec-policy/selinux-tgtd/Manifest
+++ b/sec-policy/selinux-tgtd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-tgtd-2.20120725-r9.ebuild 379 SHA256 69411c5b7ac9b777a03fe5e8f426
EBUILD selinux-tgtd-2.20130424-r1.ebuild 379 SHA256 59ecdda2047fb60677ae44c116cc7eb90e2a3ae1843a1cb41ece64b6c5dacb6e SHA512 1b3e90cc4df023b8e1a7a0419f3852edcdd3231dd9b9542af3fb327fde820711a84f5b89a9cd8ffe0f0941ea10634f9566ae9d75fa975a88cabd37d8791e1849 WHIRLPOOL d81d93fdeeeb1413ee6b4a167b3e1b6ffc83acd5a8fa113d64566aeac5d3a714e0cc39ee084cd594e38170d35862587606f3fba64200dd5e22ef576b5786b891
EBUILD selinux-tgtd-2.20130424-r2.ebuild 379 SHA256 a4da505b351ea2f4bc39bb89c520d123243867c095bdb09a9c402f5441126214 SHA512 b3f253ed1f06e2c8582e808711a20df1654f5c9cf36566881cbb7a86528e562c805f88f0853126549307c6b52423c69a56271e267ba9229ff9a982ab6fe1cdec WHIRLPOOL 65b3f6bf1556956c69fbc60124c2987cb1e864da14bfca6059739f1f3d1ed57bc0f1db4ea809e46ac7a9af5dbe8e582b333be74e27aedf81713b306fcbb30e71
EBUILD selinux-tgtd-2.20130424-r3.ebuild 381 SHA256 0ea5e58b4e49767388723783a8fa39e0201001904cb4e45dd789d54e036c7e3f SHA512 df4c35d712d3eede4a103a898f170f4587bcf8896646cbe8fe65dabbf410086a93bf0ad348989dc9655ce6a8491d9895b382ce0cb133f8f1ba1c8365b53608d8 WHIRLPOOL 70594bc2b87cc9289d3f3e313a2c2f447f4c1797d19d8c2fbb5f827de286e6233813afb194f8c5f99f3d77964f680bc557b2dc6fc1b18424b7a37eb54277e37b
-EBUILD selinux-tgtd-2.20130424-r4.ebuild 381 SHA256 efeb6a163829517be946ce83cc628e627da5c0089ce4b596ec55861e6143e901 SHA512 ae026503cfded329f512cd398c752f025ff680a48663b5811cfb4dfaab7ea71ab0f468a866323a02bdb26b54398ffb9ffce8ab8956bac3c4a434f28a2d528d05 WHIRLPOOL b0676665d5626610283323d26f1914b2436c368ae023c33c4d5650f9cc4e3fa71d11dbc2bcd7bdb9a2dd7eeaa0665a4980605c8d17f283d03e14f8ed5163090d
+EBUILD selinux-tgtd-2.20130424-r4.ebuild 379 SHA256 e4ebeaddb009d3a6c4ac107254823df99c51e4400c4ac094f0a735b96bfa0de0 SHA512 95793b0033ecb0b7ae0eb801a38632195c4243ca3d53af35404a9993dcf3a204dcae268e1d259ad0c58c6141e04c2ae566b36271f0f39d99e6e360fb64201f9e WHIRLPOOL 8a9c0dfdff4e98c41580df716ca50cd50bc2300030e67243a4098ff8b837163f93d9c0aa05de1a690644130bfb1c568b9fed3898051039df88f8ef50fa0a4491
EBUILD selinux-tgtd-9999.ebuild 352 SHA256 31dbf88fafc9d609775f8009ba37024ba6caa21ba5feece6769cf168c47a8b75 SHA512 63f60eb55ccc055e28137685935f4595db43dbd8c894686160aea1395d1ade4c1c7f03edf7a4d4fb9d6121f061dffc9deb973f5f511ce4ceac9400b314fede5c WHIRLPOOL 4e7f52be0d0cbae84159bfc65b26f22af17e304ca7ec26b01b80c8baba407daebd9713323235bd913c370d3305a70f7cc62e3e3924399e871b17c0c6ed2c7ad4
-MISC ChangeLog 4638 SHA256 06be856105526c9dfd9b00546b783f84e2fca68904292cd2f300bc8eff9282ee SHA512 fd337be4ad8c287c2034f29daec7d52e1afd41a26a7ee90593d0f745f4292848f8765762d5085d384bf4abdb30f811443efaa61b912a295375e277412bdf9087 WHIRLPOOL 5473bb9a668e838a2e3e24b1dc83d4b5fa1275c19916121637967bf7507b831c37204442e4da2940de4bb79d666d32fe2fa140833110dff8b47061184802b2e6
+MISC ChangeLog 4751 SHA256 8f390a4cf3ff274cf6ebe14b4d5d643f44ba142b3fc74bd45bd4d0d995c098c7 SHA512 5bd5acc8e16b5e15e81defa65b1110818b63ee1d18d794b7960c0b4ef1fdd6be756f8b02679beba87be856bd83e54d35615ebf8e82cefd4c793fcf5efab9eec2 WHIRLPOOL 55d64d66c7d4329e428c5ede9373b4388b32d9b47cbb4a5d975d677b0321baaa270f9ac498ae8a57753fd370f0f3168a71b4c8321c2145d4ce3dfec228303f08
MISC metadata.xml 228 SHA256 5c2d27372be7c33e6e8cf173582c3aefa3c3206294348ad277832cc809b097e9 SHA512 f5ee6f860838624910a33d39184d5abe3122575428ded09a60335b9210d3a087a552295b91c71aaafe5f57ba9979b8c5f2a46e7636b98a521ccc03f178f36093 WHIRLPOOL 3877cf133ccbeccbae646439d58c984ffc8eb2c5b41113a178d0decb762da44a4cd5c3222092bb6385a12b70fd1e3e72c47af1c18c46fc6e1a38d849159c0f88
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcbAAoJEC7dUkA7aK9HVdgP/jdtFVhDdwnKe45I7j4U2nPX
-ICFG/IOYIQQRs0CeuVmKYtN5PmbFffueJ4SxKSUUOI0pEXB5tNY5LFJ7aosY6Opw
-to734YHnmsmb5zO24ZKVawE5lvfIRJnQz6mi9i6pLuzdOpn+CdjIqdpsjY2z4VIT
-mC6DXyJbBeJ5Yp5Cn0E4gDM8TlXqEG1hyA7xzlu0PXLXmIVLlVOKdGybgEj+Qntc
-+VMQZnbp0PErihh9VLLBjwXc5xxS5ou5MZs6J372V/edWGa37eGRmNmlRhBwfrN9
-MXddqrwKXG9WCu9C15J0klriiMPetxtvcRu40IP3eMMoMsxS4UTx6J8AmLO1hOV1
-E2TTBEEhlh6bV73lUMAgHN33B5is0cvlEkvsp00tD0F3oYRyEW0W2TF/RioAMgw3
-f7ERBGUAejYol8cS9wjhC3s2zJTWQExsMPNJLKO1wao/9V7Xzw2thbQClkPcHGvJ
-3HKGBZorgSPkKv16dErsC/XEkEHshFwn13MNwd70WVW0lISh4In7BCnULKMt4hUg
-zEsQ5JorTzYx/hXsQ3T9v0j3+9kgREXSvdIe/qHiMylgPcZJ2CrbkvgSQu5t4fAo
-U3hcs4qyR4YydJ3wKYW8DmacTNjTHdSrEWXqwhil2DoWG7SF+tVs8/qfLJwwhcRK
-H2qYlmUkPqt5JQqfQpUm
-=SWur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+=RWbf
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r4.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r4.ebuild
index 39ca8dab4b3e..1a9cf031784d 100644
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:41 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:25 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tgtd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
index bd9e40331e4e..f04f7f7cd8d7 100644
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-thunderbird
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.33 2013/12/11 13:20:51 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.34 2014/01/12 20:22:37 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-thunderbird-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-thunderbird-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest
index 0205d216828c..5cf82a5a1fed 100644
--- a/sec-policy/selinux-thunderbird/Manifest
+++ b/sec-policy/selinux-thunderbird/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-thunderbird-2.20120725-r9.ebuild 475 SHA256 ca50a0686520ff29c3e4a
EBUILD selinux-thunderbird-2.20130424-r1.ebuild 475 SHA256 e1cb5d2c38e98b81f154558c82acd4b2f3af49fae8d31b51d0c39e9a6cf5f163 SHA512 beba5cf2f523e86cc654936a6e390de8c7cf60a72c1e427ebb6d3ebc57afa68e8efdfbd9e93c296f629ff37ae06f11d721d5a86cc6f8982aed94ea6097283264 WHIRLPOOL 9d760a541a44e6cf91090e8657062eda90d5b6fdf1fa025fe5c3c1824cd4d83e47718d5ff48d2dc2ba67394c3e87486da48e51420d57c7d5f8cc6a8a29904764
EBUILD selinux-thunderbird-2.20130424-r2.ebuild 475 SHA256 b99ae2c99861e4cf48c8a7afcc4099298004fc56442062f3e51601235f77fce5 SHA512 92474261760ae3fecfb2edcff156cabd4f6d7bedb2e68ba3efe24864be21d72f319077ac452914fe42190dcf238891fee9eb3a7805d00eb9d31ca834f1327e57 WHIRLPOOL 864b37c91fad8c6012ed6ae8646872b73d9d3a51de8ada534e0f896e9a3e3b5de54ee0af6c19c9ceca640c4502fe4901a3c45d1519455cdcd47a31e6e9bf119b
EBUILD selinux-thunderbird-2.20130424-r3.ebuild 477 SHA256 1f2efbd2f3eee897962454eb8c621b4dd3003a37dce6e13b25fee7f2025a0b34 SHA512 1a10e0be8875b88b4d5d6297258ed8e3a5dee1c5a25447243c38668f9474cee331a3c53ee5a78943c217b7575cf98aeef67bd642de59ae0f143e96e342dfda29 WHIRLPOOL 4cb9d6974c88ce21e8e1f2e8959748e68f7c4ddc2dd614db0777decb33b162230496b7bf2fc3e1ca73e30164e384e5169e29ce9f294b7722126b75c0108aeab7
-EBUILD selinux-thunderbird-2.20130424-r4.ebuild 477 SHA256 2825f71c5468acc3c7c008a05d94ba13a289bd3bc31e17f671cb23af7945838c SHA512 fa8d32a62896dd752b135571c124b152d5b5a8b3b64188bfa43b09ba16ae015d77958be6442055b9f5748bcd891431e1c2cca0155125373490a5f43ee742086f WHIRLPOOL 092e236f4be934f8ade0378bfc399686b14fc3415daaad871eb16ee7de234058d8da6b90c780fdbc2e0c41a9d7e7118b328fdc51a021e55010580d2fd784d590
+EBUILD selinux-thunderbird-2.20130424-r4.ebuild 475 SHA256 380e21073fb9a4cb0d748bd4221bb77c29bb71f72302d4c73225374706d70709 SHA512 5eaa4ff3734c480da0c4114f7db4195443e93340d4c4ffa5ccd7cb82e60afae4eaa0498b09388c23db4cf9f3c88f2b5f1316cd301876c707cc90443661502238 WHIRLPOOL 5bf281c37cafa1cb0aaf9153bcd6d36dff6de1bffa38d5396459ba668182ae931c8fdb6e4abbf329b00b8af4a3fd23ce3b94fadb4b431e201fa8f70fec5a802e
EBUILD selinux-thunderbird-9999.ebuild 448 SHA256 262c389aaeff5cd54ce6bee35137b5cf1658752419a4ae5b52185dbb694c816a SHA512 ed6a849168441c9f0155ab6b29bea4a5a446523abda7c71811fc3bb4077af056f3bd0b087657a77e29a0fff230314161fefb1bbc2a4a75e66fb0abe2b8d4985b WHIRLPOOL 9c194853b5957a9a75f68126f3ed6983891de7249a186edc18fb7528951f0f2afc649c320d99fad36ec89b81ca6178202d544906c993c1f4293901a613532e63
-MISC ChangeLog 5153 SHA256 6ab92d624a83e0af1504e238c69f1aad39c1c475c51b87a0fa52ec63de38fc42 SHA512 0db2fa00ee78887bfc0a770ef0f7141d4f6a060d91abf5a9fa614d95e8e3e85ac2c81553bc2c3970b04a5bcb8ae6ae79ba1e0ba048bd1af4ea4a1a46e9c42987 WHIRLPOOL f826b9c1360bb9bc722e82f03bca7d83cb8f786fbe9c9776bfb7013f9b48a79c25c1a3397e5096e751880b5485eddb8e66b565299e392f4803a39bf90a15ac72
+MISC ChangeLog 5273 SHA256 4f4dbaa5349f98ffcb6ac5a36bc311fb09e94354a301ff40dda4337bd020e474 SHA512 dc6359a9224b8f4b569d34f357f494aebf9fb857cd4cafe7dfb59be4bd78ca838034c99adb39bdddcdee6df6323471670a74b246878a919e3ac3655861145432 WHIRLPOOL 49f16bd6781124698c27a0945679f2944751fb689b4626fdbacb421974cfe2698f8fcff7eeee8afe3a53c3045d8a6a36a72b2df992a08e10cd0662cbb211f517
MISC metadata.xml 235 SHA256 b5f641bf0ea3ca65f6365f41663c4d1fc618601216ece911cb10294bd0896dbb SHA512 91af757f98fec9664ead2dd6c588ce0cbbe6393f3a0fd986d366187d31c3420950586eba98ee8f0f95702c41b9b86c02a58c1e1e31d65a2cd09c11545df8a621 WHIRLPOOL 7af44560367ae7e230ca5f0e6b2449c998ed3b3dc11a3379b68c525493c5bf100519d7110e61cc810830eb0c97a4da4a026ea88372d0d0a2182476daa367010d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcbAAoJEC7dUkA7aK9HPd8QAIqzKv+3Acp/wxGflbisYHK1
-YWnWzRMtfz2ZLZwZhWy5G5/OW3/lYOrwAYKwhTUYRLtGKw9Sec+v4XajxQ4hPziK
-zbAVppf5B2AJWdwcQZ6i3RFxviawRebS67XUeAktEW15Vs0dZ+jXaNcgnIszbY2+
-xd3tym+Wl/kUqQvrCzst32SnQqxtPwCizT7yE3/HkwBFbhl6Xm/67qeHkY86ptSs
-kNoIhntvNp1Rx4XpdkZcl15Tr8Fu8YbA0xGiTuQaTNpy4PynAz1WCLfFDUpy1Z4n
-EkLVV0pE0v9s4EXjguRu49l0QoVlb6Fx7vQnQWRxGhZR0R37BeewAy7ijOD7OZUy
-4PeOmHm0hc/f6kWt9WbWDVUVFscQUh2fselb8P5i19rMM5qxPbTiPktGcP3yjdz6
-VRtAQ4j1u1B9btDevh3UgDC9z9wA/j6Qy+b7qmhOiqi1mggmuu6xfEY0teTBrUEc
-V/hwiTsQ3jX7EROuU63i6qUGLHeQfT42hXiMK4dYZ3pbBMaObZOIkgw4lTxj3LcA
-eAC37DMiHwTAXrYuX1KjfIzI+XnMRUSiBC+24pQtIMY5fyFK9LSIti7NpPoOXXs3
-iHgBKmLoqlZD0rcOoCRo1xKRW6VdZfljFAyQTAsVjH+9wM6n4dQpKqN2u8MblSUx
-AAOWzN5rl/RVAtvUaWo7
-=99HM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+=EecT
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r4.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r4.ebuild
index 7ba8f0b85566..53a0d80f44f4 100644
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:37 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for thunderbird"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-xserver
"
diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
index 2d58988f9c82..1ce2829c1b11 100644
--- a/sec-policy/selinux-timidity/ChangeLog
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-timidity
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.32 2013/12/11 13:20:46 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.33 2014/01/12 20:22:31 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-timidity-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-timidity-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest
index 403a0f069911..63963523b15d 100644
--- a/sec-policy/selinux-timidity/Manifest
+++ b/sec-policy/selinux-timidity/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-timidity-2.20120725-r9.ebuild 395 SHA256 64a68eb72a3baffbcf29c11b
EBUILD selinux-timidity-2.20130424-r1.ebuild 395 SHA256 2d64a8a24abed6e6dfba6af79e11c1270f78918c0442cec287b8cd098c6d06dc SHA512 b3231ea835ba81498432337c5ce2057d503a32a2e510830f299d1c12551cf21c37a4da9f860112c2f6f025067e535909f00ef4e6b9eaa0d89485c8a57af8e6ee WHIRLPOOL 815ca94fdcd7d3bf5def7161596de8cc8828505a16c7b760f40771f5e0dd9a70bb2bdceb6849d950f257dc656d0573d47f01d40b5af722881c263b8fec674f61
EBUILD selinux-timidity-2.20130424-r2.ebuild 395 SHA256 ea4a2d90f3c6a0f73c850cd29d537d9bcc74d5f21023dc04e417172034a08f9f SHA512 f1748a400d36559decb846906a8ef8de029ea5731b938ca34ec7f4827fdfd6c0ff0fce6e4287eaa6b867dcd2bdb65baafc2331f220597d8aed15d0fcbda58dc2 WHIRLPOOL ef067979fa6bf19d500b618c63912ad16901ac69945a7fe2bc86b2f03f147a2301a5b6b314e4a51f2c00150d92fcf1ccdd2a193c1d9fb875e1ec929dee000004
EBUILD selinux-timidity-2.20130424-r3.ebuild 397 SHA256 630bda233add51df157673f2b9266995f614c8a84b4e5b120184209e2345ec1e SHA512 58d41a89bae6af75026d9f07ba0b297ab67f619fa07745a655b09cffae50c27383cc77012d8446bb22b0ca9f172e2ecde42a22f93b418732db86e97876528ce4 WHIRLPOOL f7e65ac4f065353df197399c340f9f0a2583616c4f1ae44ac6956252d8162d240955a8d011265928cd6d90407a6d1a3973cda167f694ec8be80582214a161cac
-EBUILD selinux-timidity-2.20130424-r4.ebuild 397 SHA256 42c35928d6495d146cc56573d63c6d65f929b437b102639a7c37811d605f99da SHA512 ee44b32875e173ba29fe62dc8935332109789cef24765aee930f1977f30654d501c93940952a6bca4f0b7ee261ee7dfbad500646fdc08cb1b8095e225d38ea14 WHIRLPOOL bd68f99348ff47b7f58f380b3ad7bdc91cf54bde38319d48f49d5f7da42512c67dca813424d18da4dec1194b576d8cb27dcb75c3bbda0fff54e14114014ccf12
+EBUILD selinux-timidity-2.20130424-r4.ebuild 395 SHA256 a4b48c5e3ad5b3a09cbe37ebd5df9755e873a7b06ac8df0c692c4b7a3015720f SHA512 e29ff165ba926fee313335f5289ab8b1ab4d45469362efae9681244bc3408a00b8cbb189032a28ec40731e564e2bb20ec426e257542ee4430a0381da9e34662f WHIRLPOOL 035093acda7ffb80a2175d35c8d19e7a362f0f0924dc022619795bc591ff4fdb9ee8f3e9e2a9738e6416c887599178cb704ee3fc9cd42f47c79c35af2c1b9f8f
EBUILD selinux-timidity-9999.ebuild 368 SHA256 1447f6613cc89ceeebc8092cc678ec1b9bff93bc9302c9d27f4af6b1e944c1f8 SHA512 f1487ec44d2884d9472ca7b00d7cb0a6969c119be2707607a4dd5cd4cfbba96e837acb1479d369ab69117c0aa4311da9ace58ccfa86e0890d4fad71f3ba72a20 WHIRLPOOL ae400e60a770341c67dac35ec34df37094312376536963dffb695955435d39e48a68cc9da5d87617bc3589738668e3bb98df86c3bf2f30fa345e07ca82913b66
-MISC ChangeLog 4846 SHA256 f2532592231ada4dda36c2991706087437d2ecedc579448a2831ddc46c8c205c SHA512 bc50fcc63d3d661f265676891cc56de0be00769c020d6e05732d4660e342608228c7818618543ac735747c051c3751299d94f14ae3adb74c4451d1fac106a847 WHIRLPOOL 19d66ae67f034e23f978aff915233e63972fc441ec662cd5c14cd944bee5e923597fb02633e9556ec2e5ebe66894c5bd8a19fedd23b25ad0528c6481c77b03e0
+MISC ChangeLog 4963 SHA256 f31bb09c77a4d654afddb84c4dd446c47420dc1c85798dd851882f175081d933 SHA512 ecd104389f724f7962109a134ac1e67ca8f0b7a01938d5b17bed0bd544910f1eae264660d7df428d7f864b48fe6f73be9a9928c41213ea3a66815747f4e01c21 WHIRLPOOL 15c4732989cd7c4dc5f3f4bd6a50d7f5084fa5824eba4bff5ec42e6cc3398dda727222b2940cf29cba847982209674010ede8cb5e107cef1be35f382728ed803
MISC metadata.xml 232 SHA256 ef43b77e6f3a36897672aba8cc7eedfdea8147b7b29e03b2b3194414c1f9d880 SHA512 1b9cb93f6aef7c8e6e60c4ecd2c5c972b706cf4dcd60d204b0a335e365cce7b024ea430a35bc8e58ff54e8caf12edb730b6dcfbc7353822daea0d2e9fdd65c19 WHIRLPOOL ff8455bea2e1dd774d0ee731ca23151d1ff8819542688df09cacac8d6d8955be5e70b6e1d4d3a7910eef15683413ff25f3d94d684ae772ae72cd0f15c1aa40bc
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGccAAoJEC7dUkA7aK9Hyr8QAJ7cXr4y2NwcGqRwxKOkC0TS
-6NvjuzukHRzyzAEar7fcRpk+OATi64wu4UN8LMtOoHjXdy9p/CdU5E/ng+0BjsOd
-7/3vZ0A5QYsNinwzYuL85joI0u82pUwbqhCQmoCf8foO+H4r99FksQ5Cf2WfkTER
-HQHlNB8qBYUrqk2Z1qC2aAnrdd1SCviW5CgnnWuHZ2IwKD1DU7jfddfe2x202LSD
-uS4SFds6hgEJWTXVU/1ed0xzZpF4mQyviaL7v0hAvFAtg7vSBbbJQ8A6h5l8DPTs
-VDCrIPDWZEemFI+7gXldBeNQrusr42xWyv7RLwM4ULXdRi3KWehbK+Vg+VA7Za82
-1qntkkv5gTNWZwq+pswB0rREp6axM5QdKaQoph3rB7cSXM7rSykckc1MqpwAtEcy
-n2q6u2s2ad7rpwqeXaAyjbHQXYawcntTe9lCEyTxagAOxA8eaIRO3u814cz21YWD
-NUrr+0OczMrqqq+NWr1RzFVI6Q2K6174S+1iRc9N0sXQCx540jr9ZEDWQys/3YEp
-5KiTz7FHwPZ+JzMcpuCHpQzSqhVIcSaPYvDtsm3k0Qh5ibzWZ6t0zBWlJOZ7O7Kc
-z+s9ePWYCpJl19a1Gmh1sllrHUsdxFHlxKwnhHtsjeTtBGagNelwGlXwWFRTF0iX
-jm1vJplxi7QanV5k8tkW
-=X/OU
+iQIcBAEBCAAGBQJS0vn4AAoJEC7dUkA7aK9HEkcP/3Iplq2viPgzN6DHAnLy0Bnw
+gqntU6ZLJoa0qk6CcBrZikS5uX6BIdFpPbpN0ODAaErh47Fq26PzgvmIZX2fzOoy
+dI5G8OajN//l0jiyI3xItuu8MrA2awxhHdfT69hzlyeKa5G0HN8vFl7GCFcfd6lp
+WWWH41f4+ecnzlT/z9Z+8ILsQKPaf7Js0zfkDoNkw/y6G6JSNeZDnxAqdUEJbenD
+TEF6GTXhZhs46YVsUHyOWQ3NUFERIOREitJHqnG/iHgCbwlSojfcBOxe8/iZY1Qi
+3N6BHOe8Lh67bcMFCVcxkH/fuhMKUZX5+pWD5Ob8ksfdlQdkYfH9EAxiylXHi8kc
+UKqdeyORyL+4E24TQO/CX3rYB59YGKXVaJbJWvACfh9uWan1D4ih5vjOF16hlJDF
+cvWqtZR+IBUkLJ5R6n2ax5Qidx3rtyYeuh8yD3mBVAjxdnVeiNfMgNv17LZC4UA3
+WsIwVjlJ9lqjvMMeLNfo+pCHSkEs2FJj8CcOutGdv1yKShpulsqybMJy5Tz0+WYl
+5zUzjCdAdU1mnqxfi0+50d4f/itYFNR+8At/8uLi7wzrMAG4fPyMFu6cfgNRMPII
+Nnj8FVWEeTkxMyZKDx5B6mJe68h7kpN7cdFqahOtwp/s7UgoZJNHDW28ZAUjaK00
+WT3yb8pyGt7+MFSzrPYh
+=lRfX
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r4.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r4.ebuild
index 43ed1485ea35..3190319cf7c5 100644
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:31 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for timidity"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
index d057696eac44..1d59a20639f1 100644
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-tmpreaper
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.32 2013/12/11 13:20:40 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.33 2014/01/12 20:22:24 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-tmpreaper-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-tmpreaper-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest
index 2d1439e9699f..df15c4f1e455 100644
--- a/sec-policy/selinux-tmpreaper/Manifest
+++ b/sec-policy/selinux-tmpreaper/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-tmpreaper-2.20120725-r9.ebuild 399 SHA256 c216266b82b48d300d3d316
EBUILD selinux-tmpreaper-2.20130424-r1.ebuild 399 SHA256 a01d1002877a7340a9adc6cd101d6433bd22f6d5d60c767f3c2a496da15966e4 SHA512 5730b2993f1c328f4937ced406c59c9e7ca3a4009ea455d10b7ba2912d4500236ae8278f586de4bffbe04ee7b397c8f3c98d2cf6e6ed30d00823b3ebd335c3c5 WHIRLPOOL 28cad879fd6542d442894e18446b9e886bc77cda8bac2178f48a0e96d70df4f3432cf07242f68a7d76118fc19dbe6e37c805e2e2a55a1beaddae2a8b64e3d84d
EBUILD selinux-tmpreaper-2.20130424-r2.ebuild 399 SHA256 2cf1ac70c6026d694576261c8966b288413dbe9ef9f59fc4d039a130735ee956 SHA512 af3acd381ae84e18a672261371f254a36f31f0a14e7dde34371410c7573b23a8433ffa2bf26bfa06711efaf4447907af0364cd1d3d98ffbe554699da185330ec WHIRLPOOL ae5d13bb6def414dda981b5871404395cb23932ee2877fc87c2f74a8d6c5ac29d8fdf0a9804b6cc6d0721b86c637c49930b3cbcafe03db2a4ece2492e35cddc5
EBUILD selinux-tmpreaper-2.20130424-r3.ebuild 401 SHA256 efc01b9714213b2347acdc96af43ff087456c5607e66620046e18da4c8e4efb5 SHA512 c55b6a48b0eba89ea0fc888a627bb02845d9e0e7bb48ea9f6cf5b0b763051b77b9695e749ced5124ce98c461574a6cb7640c76494707395324490a10b1a22d36 WHIRLPOOL cfcb9ffde9938be1e34b7833578e7bda5fefdbad5b42ab5cffd7e0f840759cd1ca577f2c6dc8b022116ed4d98b7981d0ba0e2bc9ec2a2b10b13286d834236625
-EBUILD selinux-tmpreaper-2.20130424-r4.ebuild 401 SHA256 b2909ef5727f939f3a8aa9de009aabf9bc1bae79f6993535218888a7ae3b5be1 SHA512 ac11b879edc875b33e1015123dddfa179355d50e79eee638c28e146eb95b2be0dcdce7d389b658c1547b47e14c285c02a141783aa6ee22b7d09e8847fc195d58 WHIRLPOOL 367d68002001dc3d3ae2365e2eb6020fcf2efc8f3b978c409d89249bc76ac175e26340527f587314e438e44cf3a6d2af9d0048b9ca45f748c81af06aaf22228a
+EBUILD selinux-tmpreaper-2.20130424-r4.ebuild 399 SHA256 6c607144630538f638bd87b879cf0c632d5f05edd3d762501d41bb03f0fdee3d SHA512 bc0bf81fb62aecc0a833c399d82ea7f12651845f2779e8d9c644613729e4ed953a03861d9c5c139d95cc05d4704c0b5817ce944e09fff7a5de33cea3599e2e35 WHIRLPOOL 0d436da04a6c4980816fef0f6ae34109f40538ff0794a2b717651fedfb88b4f5087785291f2205deab9ecaad4b9ae640c219ac32c33ef9449ab58e97e386dc0e
EBUILD selinux-tmpreaper-9999.ebuild 372 SHA256 df58c9268c4827264a8a132ce9aacc2ab96bfdccef84d738e4e94ca158a304c6 SHA512 a46ad204161c82b07a966db027e8a19d3b3dca9be7766ec1ccf99c6d4e646ac91ba1544ab17c5c2c390b46c0a83c1b39076948dd98ad2765ff3109248f3ff1c2 WHIRLPOOL fa666a16e47cb220fcb87d8f38fd8f69441e56eda977398cefaa3e22fb1a6c4a8de20b161bc4445c45c58ee9cc6a70cece97e792ebc6b37855f1b05218d866c4
-MISC ChangeLog 4900 SHA256 d3107022c1913bc3d97243814f9856b922c8a7384fb5f85e223628391d77e92b SHA512 20bfbefbe79826940a7f115a23d082c7e51eb439e579510f37374696064c7f6c11f6d6efa64bfbe45895bd4bd0bc9c5b23fcc01860cc9d347a03e3972cedbf0d WHIRLPOOL 3ffd6e74eaec7c4cd97446014e8903269a2d5d654660f651e77bd743d6566bef6495489c98b95d14e3d3b07c1f4112ceb878890063465771adeaf6dc81da2d11
+MISC ChangeLog 5018 SHA256 fb4527f7aef4a0d0ef3ba019100c3aa85238550b8dcfb34ed763e51a7752c397 SHA512 1248731951953a7aa689c9add77760a06da183cafdd20672c934a7ff79aeac239d93253136e2ef7cabdb6610ebeb208cc61f97471dbb8c82116d15fce2ab52b0 WHIRLPOOL 092bf642b325b2030f4aa4eb8ca86fed1f172ff40d5ae5d0b079c580d3b017985d92cca4f2d8e4a18fc7027620cd192f60eac1dac0f6bc5e59a43a9f8107867d
MISC metadata.xml 233 SHA256 b8497e8a86f7f6e9ed30f1fa22d68965bfc98316840fd3a8b2fe1eab8d7cd831 SHA512 586df7d784e136070d8e7f3b275b7d21766431cf8be23ccb71c73f4d14da84a420aa0a5327e62acc8b581f24aa0adefdb274c7f33d8a0f4f37d7f6d8b9e06551 WHIRLPOOL c172c53d64485c2e44888449ace11dac44cb504f341975908c801fa8f92c47f364e436c2aa678c829ebfa48e0c43cc7bc86c1d150e13b4dca9b95f337fdd5a72
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGccAAoJEC7dUkA7aK9HfkoP/RNlVaqIQ5yv1AakF/JekAUh
-QpBqz8cHyvT6Wa/nPcwpK6np98dmhZ/d1vjR5mnZ9HjWqxo49V4h0Jn6wdoIe6ud
-RXEoNtdCstMysOfdEkcnlfJ4rINxhBb/kCjA/pt7R6bC2Epi3Xj13trrkTXqhatf
-oPFI+/mTQBUDy/bOTDuKkoDz+wPw1884UOsNTWz4I6KqJ0Mqyq/20Z/dFxB/M/Wg
-gAabxyfwQKsgVt3RoNiprZFYPQydGwcowtueRPV4dWo9p6AGSliEIyDafWyRWDkC
-n/xqYzSCuh5sxipWdTQ1L9ilOmZURlKcW+wK3LRUhZG/uhYHMP6p6S874yLdnoT9
-kwy7movv0STdJdxhZvYIxAZlqh7+Pqood8dyvl5BPzYNgwdKc/tAfGsqQmYHb6KT
-JNf6JibDsQbMH9/4ue5d+MBmO+Ejoi1pBVTQRTpnhO0Ao5tBzuqMSh7tEgGC4C2o
-P6Hvs14AQrPYW8OnmuIQrgXtUcuUM7ND/ywwVJ0Egu5HHhMir/cqyt6gBGt+v3wv
-yakAokkDY99qkcYlHkBO3/tR9ER8xy1dR2IxLW2aAArIupbhB5Eo6ESJ+ocAIhIK
-Io7QvniwglBDwHA5NT/sqB1wH7MPCw8RJTn4WfN1dj1xeqQVyzdUqPSfxwjlHagK
-RqxcDAF5DbVIshrd81l0
-=5ggj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+=/GSi
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r4.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r4.ebuild
index ec5865febee3..0a3958ba3985 100644
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:40 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:24 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tmpreaper"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
index 99900483dda9..933bdf2e1b77 100644
--- a/sec-policy/selinux-tor/ChangeLog
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-tor
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.32 2013/12/11 13:21:03 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.33 2014/01/12 20:22:49 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-tor-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-tor-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest
index b69f035396cd..1ca87064eace 100644
--- a/sec-policy/selinux-tor/Manifest
+++ b/sec-policy/selinux-tor/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-tor-2.20120725-r9.ebuild 375 SHA256 b3ae417a44a1c49e1ab08aa2c0c1a
EBUILD selinux-tor-2.20130424-r1.ebuild 375 SHA256 fd1981921e2ee33527fda81ed1741a72ff989160c72d20dda8156da81c78d96c SHA512 0714bb2cffe52d09b8d6855b155565a1b3a703b2745e55edf93ef84a5f019dcc4b04312ff35dc6918a16cc39213bfcdc338a6f15e352a8816aff0964ffb119e1 WHIRLPOOL 1e2b92fc9bd53a28e027955b73dbc4facc3191e3d478e0bcf5448fe4bdd224c47915b97ed3f01ec836207d85a5f1344c5042f3b031cfb9b713a1d9c03592d017
EBUILD selinux-tor-2.20130424-r2.ebuild 375 SHA256 cbcc556526fcbf697fe9c353b5da61188a19be975fe2e41e728b368a22896d5e SHA512 cbdf557b0f442e769e0baf7237799cf11e2119936a7e9801eecbfae167de8617e008581a05dd09cf73961cffeb5639d8241295539bca50b34582ae263f7824e1 WHIRLPOOL ab931513da93302fa276fc57263af4700da9884b4810b58fb66c2a54800dbbd88dbcb75c7d9ac8b88ea9051c13717d4ccaf77068ad5ac92ed4816ada6ca3480d
EBUILD selinux-tor-2.20130424-r3.ebuild 377 SHA256 5f9dd9d54f0c67534e34d57ccd55c647803bd3311755fc386a3ef2734338fb9b SHA512 f9ef1843d38122b62576690d02f89fa3c8e5588b3b9fbba1531ebec1e501e2c26ac25059e1e4c3a744d4ce1433e16c6589d157c6b6aef75f6693fa6763fc3a74 WHIRLPOOL 239147e15d11cdd49d3c28071f651525acfdf20a8b349a8e51e289276a94f0883220350edb477b051569f6742803e1750a2ee2509d56c395c2651d1fae16fc83
-EBUILD selinux-tor-2.20130424-r4.ebuild 377 SHA256 82dbf02c1fa20f625a4955142842a3a75772af17b1737289da054d8588c2cdc1 SHA512 a5cfe520bd069ce59b78b75f3bcc531ec1bb1d58b4a451551d8b594fe849e7acd619f0b1d34ae9769dc1f3f6259a5fa6db3b6b90cf73cc95e52fd3f56cf91dce WHIRLPOOL fb95970d546b78e8d09b970ac994629c8c258f78459761991d6954fa5eb3e237758b9bf81d4a640cf12508865dd28a9f8812b802c181a611d765454aa60be028
+EBUILD selinux-tor-2.20130424-r4.ebuild 375 SHA256 6ccf6d98bc5f70aeef6c4426221dd6b9a13fc47de0531e1656c3a4a6d2a50097 SHA512 433e6f0f01492e26d05a30f5f415608a24bf29906b32152e752e335cf656e4a304796671f34631a7fc6f545c0f07eda40eb25f4f3df3cd189fecb9ce077ea420 WHIRLPOOL 524c89b943ce11c9b5344ec86fce8023748c865bb2e28fc2183b9492a558d2a8f5957a38509158f8b3bf0f3adb7985710edd9a2f8bf5709e53d70d0672bf4089
EBUILD selinux-tor-9999.ebuild 348 SHA256 d5d8e0c7ff2caa0a23be8b3387e13b9fc143e145f246822f99f92296fe9b787e SHA512 15033a4d9271925b862bad98b2eabeb2d1a2a72833a7d44539a3993812455b91b9db330c6eab705726dfad43ac60d053326de6827384945396238359777804dc WHIRLPOOL 1632e2098341251bf8ca5579974394517f050ef6ad9f5d8a89336c4b6b9958873dfa784283b593e16bea88618fdaf8f2ea095be6fe5e32139bc40a23f9432937
-MISC ChangeLog 4586 SHA256 1df8b7bdb1970e8f81fa6c2e87d665f0a202eeda1525f314e3dcd9b0ed265b5b SHA512 527db8860ed58f7c07856687a4c17e6f5d0f7a1c14e22a2e0bc0b8b7d71a5d968bb1b3093a5abe8ac7b4e2f75122c8d4703550c16383792a72d74b1f20c55ee3 WHIRLPOOL 905b005867aafd5d9a7468445c1c43106b3dc16056bef9039ea6258a4c882cb744321716f1148c5f3f7b3fbff4cc8dca05102ca9a784dbb399efd4c2af371bcd
+MISC ChangeLog 4698 SHA256 f31907285423472b7c2349558d7a0fdc28332b5a7158612495581528fd2f42ba SHA512 220ac1e330e2781c1265df987b9f985bf77779a08efac22220798f5a5668a34b663032c2d8f0689f8c9d564f33ac22164355d9e0df1b800f75c9567a4b767608 WHIRLPOOL b72350d3a6473396d488b9bc56a61663f712037bfbb0ecf29c107b9f1289966c522d3ca081652b487807a2b01f05219bddeb26c4bd064bf5020aae6bde13ba3d
MISC metadata.xml 227 SHA256 0c4c43cd641db10ebfd814a827b3d95fc5de340bb66bfc22936640b741894b58 SHA512 3cf67e252f15db95a19bc9d89d287459ae4729e55114b711132eeba5e9962a9d1e1f9e62a8da4c8f99180596e259e08eda21fbe8903abdf3f8991353a3551f10 WHIRLPOOL 7c77457b4950469f1920f3e1f9c1d7d2bbba1c732e5a34dc6f900ade6b025c2d80ff3f309c89c46aad58487125c545dcde091fc1e0547b9c2292c57306a77b2b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGccAAoJEC7dUkA7aK9HkzsP/02lYI2/8Usj7bq9ffPyP8sm
-I9/bVNjV4Mj9uxURMmto/K2tw5qHIOBWjva9BF7T9RhI3e0g8911Vigo+qzyfBHV
-XQP299t4bVwd9rEhVjQLMIxp9j+9qNHx/mIpr2FcDn//QfodpGenhq+Z6sDv186J
-1B+S2grS/UuzG3q9EkthMqpG7Y7MZRb7HmHPzIINzFGJhZ7fgSMTZqq0uXNNnGIS
-e5QbjAGV4SNxVgpopNhuq6dPz/kD+y35TAdZmBTShU1nkf8jsfTRbKm2k77uJGKD
-HQEfCmD1tZTSnZwEU0F5y+Lf2/Vd8HU2G7NeqanqvYYd4Klpgs5kOhqcQWTSmDPV
-ONJhr/GusNzTwZk1BXrJrUjLxqdjf9pmOmt6cOaX+c/h4nzC7M26I6+KajnJG9jV
-PiAUiXFhRhWe4Z5yHXxwqpQTaPZyEXR4urHrm+B50Fo4Pq2nHP9drP7xwWFY6jgS
-rquUp+TKVBrI8271bR44ywm/oChMcE5sBIzFLzlwA5uiOStmz8YD/u6azIIkaVzW
-ZaYqT/fx5vvx18Y8t7pKFX2ng7srhlQv7aAeGuBWDMYiZVr6zY7cpASCJSf8fCH1
-uTPji5OWbrwBN0ewIcevWV0CD9FuaEQTd1/E55cV2YVJ7UpMD4IvhUp9zXlZPDS/
-qJY9achWObM/uxKl4G+h
-=pH5J
+iQIcBAEBCAAGBQJS0vn4AAoJEC7dUkA7aK9HbdMQAKL4L3R7+jaeiDSbyGE8mnX9
+yWrkS9sBMKuj4N0CZi1+5hLkFhKbyx1HZmKzJG24fufKHAEIndMBkceAZrvgLSja
+HXiJSYTJ8bFQfrcrpZ8cGKE77rW2IG0dU5Z+W0pXRkmKL3wszdKrhpIg4ApDBnFc
+M6CZuBcniYFWSqoLMxae77UWj7HL6S0yppdNMrFUaPNbWKVm8sj4NULYW/GBN4v0
+YkTkr/NGOZchiSKDWC2Pt4pKqlDB4v+KbKo8tX60+I3KwVdWoj5Z4c+JZ7M8TD5S
+m3BGMZx449tfi6RSVw/AS8VnqzGGBPuNRiIhrki+ge2SLosoFswe8tjq2SDZ/7cW
+LUOuUID878xggXVXBpcxBueHEc3G/HwMuSeWXwb8NxJFGsntuvdtLh2ndUQFI3rv
+BSJOA+Hhie3frbcIfXBFGf8eVIl6FZvQexicu3Ge7eZET1DQ/F2gmByi+2z2lKVC
+A22DgR6MEsxrT6E0aPUJCSzOZwy4AnuQ5YrpCKle5NYJ7KpSbt9d9ZCzkHULSHCq
+UE9u5PG+1gc/E4rSG0CPvBtE+PsR9+ao9SOaZUH7tcl23KYHzET0FECW06dmzZnb
+4nOG2lMWzquUPfptvigXjJ+JCxKA76wRpkvGjPPknQ5+KZo+/lAMIyR67dxJusSJ
+BavDf0knkynVjox85AvL
+=emi3
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20130424-r4.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20130424-r4.ebuild
index 4d80da493f3c..48207d3f0a66 100644
--- a/sec-policy/selinux-tor/selinux-tor-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-tor/selinux-tor-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:49 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tor"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
index d73cf54fd2df..168c4cb50b0a 100644
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-tripwire
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.32 2013/12/11 13:20:26 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.33 2014/01/12 20:22:09 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-tripwire-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-tripwire-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest
index 5461b1ad9df1..3b9b3ed8eb4f 100644
--- a/sec-policy/selinux-tripwire/Manifest
+++ b/sec-policy/selinux-tripwire/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-tripwire-2.20120725-r9.ebuild 395 SHA256 714280c4f06320f2a61d5da7
EBUILD selinux-tripwire-2.20130424-r1.ebuild 395 SHA256 36f7d71cd718a9746aa1bb9ace93caa19a767623d7b45b43c88071d096c82801 SHA512 cfac9c90b9a525862f31c5150d8149c1c1eed94c42229776ff606fb9aba8436ca3a7e3ec81fe22d6631f47e0348ff8ecd002fc09823c291753085ac9a0988adf WHIRLPOOL a1041f4b54f5f79c3b2d7a521d8cb3b1203a1480013965443a5628bc4310a410e367556ae7459aaa425f55242743c8cef732ba8035780cd52adfd04750d87a64
EBUILD selinux-tripwire-2.20130424-r2.ebuild 395 SHA256 af20ffa1dd56be0a5794cd7f8a4ce77731783c728f4f217bd4a88b5d073cfddb SHA512 36b20b3e44b2b0d9f08657019d5e5ce04d86686e7151cbf280be4933e196ade27c27fbbd6b15e4ce882303eee884f7d841b3d322a76d34a7007748a3a4af327b WHIRLPOOL dea854530011fb577ab1df822288684c523bb69d4d6398859d4148e7ceeb574013dacae1675d5f2ae52354710e240fa051f9cd29758654a973ba0718003fc8d0
EBUILD selinux-tripwire-2.20130424-r3.ebuild 397 SHA256 33cf9199b1c18a92ffbe4b9eed772996f5d836f92c506c7e0a5978f8d2d391a6 SHA512 97d143d3dffd14220333dc1737355fe44d2b62ab497a0b948366b602fe131e7cdec66e2cbc22d368348c4422fbb1a2527ee33ab80f94d1c3fe2a0727f8ea0d57 WHIRLPOOL f297289b0f13ae6011dced1e7ed1abdb3559e7fbfb2f59675d3bdfc5426bb7d7f02088c40bcea19b904e29045f72c28468abcc42175e33c586beffd9b6d25da4
-EBUILD selinux-tripwire-2.20130424-r4.ebuild 397 SHA256 4c7a63c3170782e975b7c0e12a99d57d2f060637007ea51d5630c6da5f708f53 SHA512 83f71ef30f0aaa30f83b2768829651f96abc9072bd64471e4753f82e1ca508a611ebdf80c993a3b2d65189aa4d3892709bdc20191d984d36a8916925fc5f97a7 WHIRLPOOL c0e1a77c099bd9b5861b31ec2253d71163b038eff4088df6f2ae1f457dd9a00a7998f5c1f14051ae648f1270e512ed1bf973156507b5a55eba073038ae4c383a
+EBUILD selinux-tripwire-2.20130424-r4.ebuild 395 SHA256 377496ff6920a046672f3fd4ec6ccd4da073e3c54b879ae7c125cc4224ba91be SHA512 e71a7223320e115d7564a9572a3fd2f51f9e245bea47345ab83b4939f730b479ffe70dda27af070e809113f22f5187aa21bf666bcc8fc7228d914049f8ffefdc WHIRLPOOL 8fe5b63ac46f59b08de1f196bd14b4e8f8ec05c48c835cbe62f8d9acbaf6798bd829d5968afb360084e7773b1a95d38c54c3b696d4ce3af3d55597b1ed6782df
EBUILD selinux-tripwire-9999.ebuild 368 SHA256 fb08d383612191b4f5c525754dac04b97dc713efb40139562fa0fe9e93e7f86a SHA512 47a193b5b7344e05e8e8f82ca9a0942c317c4ccc968f2a464023c6b870ab0fc7557c1bb586dde0852b8b1253c46153fbfbbef2b53c120aa251023bb7ba7a28a9 WHIRLPOOL a167f78cdb25b731b0a3695aac04e600dd7614c25fb05e458c4f30ef2fd018880bef01addd672cbe1524c6c97e6fba35533b174ed7f2f1242d82ac32fe5daaab
-MISC ChangeLog 4846 SHA256 7c640468a5c8320f1c05c39352a7a3a3543d0346811081f8f38d948e45a7c9a6 SHA512 456529577edd47eb22b4d50e9c3f0bcbabba4fb393ecd887c402f5a1f1f297d0039cc817217cf3c57005fc3735575ecb24feb9f362b518483a580422c48d730e WHIRLPOOL 049a0f9fa047b3cf092a8e069fc36a762b77932dee3d7d5bde9eb0ec70f165ef1d1612545286ebdd9cec768d8f580f9db18648a4476cc71a95bc1161a8088893
+MISC ChangeLog 4963 SHA256 f9bc0863160b3456cc6524c8ea3d9255e682da0dbca5917c0dff50d426fb90a9 SHA512 5debf30e3e1d42148fc0aa263591ff874ca154c422004faf863c6959115b84d577216c0e9c6e5059cf84308cfbb74effc61665a61bd7aeed9c7d1815eb16a800 WHIRLPOOL 91a4597a84dba41bd1cf9e7873c5bac96c284650abc41b90d54b380883e7591ad2f9a60fc6e3c3bf2175fd1622d8fe24a7635884f62e13634f8bfa00c5cecbb3
MISC metadata.xml 232 SHA256 fb916aad6f7db20c7a41063e7a6501379f15dbbd452732528c671593332d78c0 SHA512 decfb0a1122d3bae24e718370303653ec976d74efe4adb4a8c2a8ceced4cd62f89118ec16829fbad16b863c3d9bb91b94c4056beecb82ac16d73ba708234e12a WHIRLPOOL 66c4c1b2f094bc9ab5a1332e4bc51f9ec45607470a326a91e7c3879180cc579139b4778b252dcfda1928d377b2c09da4b647c2eb7ab9716bc742663077f710c8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcdAAoJEC7dUkA7aK9HT/AQAJ0esOwrpbSWPYRXCGb9og7I
-frOI+grdLzwbWd/oTHxY1VD4ybul8SsGFsHsnlnkt1a6lPja9ZRSNNnr0/5JVbX5
-ZhgawYaLG5D5uBwwfBLhb37OHE6TvmFVnYQ7NsidvsBVG1lxHczFMzFgXGrqb0GV
-dKAKZHmwDjsdKH5PEqglvafXWEComy5Hs13N4KmQH73wZiJmqp038TAvlNUcxviX
-eoUMlCs7+xHwQE4b13dkxHLQc9hpdV4gXKwesPOvBtsiloD3mP5oYwvuO5ryEyyE
-1POGCVk0YJLBdW5UWDUwogE7P258+a4Wb5pjQiCV6xD7I0y9LEQa7OgTRkPtJ/lH
-BCD5pAKZdJD7h847Tpgn0VUsKteY0jvCVOJRZyztXsWmPTw4lumbKLqPdSToRsu5
-lXthqerIC6iThRMgvFlt43I5xY0x0WzeKA9tz7+wFagX+/KDJbLCr8+Sa0L6hKbB
-aNqzKM4M6mn8Cwt9UAgVIXZct2qqBnm+Yglv20RzHFDUHacSKYZR9adhm9+cEH1D
-gygQ1nLQRu2IUNYcMB8wAlO0RySUnj3yyrS3PLNWgrcuUyBcd0xUmZFu8YWS0IGO
-+iQktVxPqzzA720gTjyoF4Nw4Jlp8JxmEtN3pyQsEvtP43efexA9kL11ygawT2iC
-D1M1WaLyMTj1QAgVO+ns
-=GyCA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+=aYs3
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r4.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r4.ebuild
index bc464f744dad..13732a8bf60d 100644
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:09 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tripwire"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
index 47406bea8d07..45c90fa1e1d8 100644
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ucspitcp
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.31 2013/12/11 13:21:03 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.32 2014/01/12 20:22:48 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-ucspitcp-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-ucspitcp-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest
index e8b2236865f4..2def4b025cc1 100644
--- a/sec-policy/selinux-ucspitcp/Manifest
+++ b/sec-policy/selinux-ucspitcp/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-ucspitcp-2.20120725-r9.ebuild 395 SHA256 4ab8fb15f509cbdd9c283490
EBUILD selinux-ucspitcp-2.20130424-r1.ebuild 395 SHA256 c4c01143aa048e91d9f002a7bec9928a7df522186e6571468f6c0289881f08c6 SHA512 827391af6adafbb8b5a55a539a208cb5f5431944f192c6d5235949360a1819d92923b6f78bac73cc906654aac131e19762e5ce0c65e3a9bbec71272359312c65 WHIRLPOOL a93a33f442448cec6b5c007fe75bff7a9ca3d5e2ff24eff61cb5c605ddbe6246deb373c0b52e0403f494914aa5081019fa15baac37d960282ed3da49a1b62539
EBUILD selinux-ucspitcp-2.20130424-r2.ebuild 395 SHA256 0c9530d174269abd18930690e08ea068c6ab0f51925e769b59c2b99713947ae9 SHA512 4e76ce70091946f3f6019e85a7006e0675e920e2f89690a323e5b31fd4350d7140005edc1a929fa0a326a6d2b660b4fa1176e70f69c91dd63153a3a217867113 WHIRLPOOL 9eb908f80705e447da2fa893c9da68757888d376a00e46e00599e75562fb3b40a2006d29f3173f1d3f0d20b8c88d0a9b94c4d11b40734192633e258a5661b48c
EBUILD selinux-ucspitcp-2.20130424-r3.ebuild 397 SHA256 8eade7d013587898237f9faa28ef5aeec0d5ce218e5a1dc4dcc81548864db0d8 SHA512 ca51afa0d2c4e5bb6c5d59741b55847ac056caa2fd7210bae0d73b28e4d00f7075b44557f0a6a0d4f25714327b7b47a3d55dfacab53c68389dcb234e2e6193da WHIRLPOOL 7a72282ca3c1310bcfa24d2a843ee7da21d5d02e30da40dcdc8a10e9217632fdada1d5788f097973bedc3e47d7859aba0a3f314a3fcde8cf789d862d54e73f98
-EBUILD selinux-ucspitcp-2.20130424-r4.ebuild 397 SHA256 b2d6fda6d12ec5cd7080e18aa061fd6497e2ef164d3be239fa83cbd05f3d124e SHA512 0c3dc048e12b280ab29ae131ebd9f2c047a623f20659c8466857c5af043270ff22c62f1b132c86ed903d119aba4e3f8249f6bf7875a804901228dbf60307f820 WHIRLPOOL e9b00b416b238749037ca8ee625c4937c089e9a0237f58a886f0479055cd4ad9218af63bcef5915c2ef9a9c76679e9cfe1828cc3ae07c53d11071cd22dae8421
+EBUILD selinux-ucspitcp-2.20130424-r4.ebuild 395 SHA256 abbf7c26625291fa4bec123b3f4af2c704f1070349ba19d99bbde7b282f4f35f SHA512 1e8889ba75153be369278363aa95098a6147b9852e2dc1cca33823fb1531894553916d916ec160734ac4928e9ae8800f98265118ce2716b869cf46036d6a9f6d WHIRLPOOL ef2ff4788cb3fc393e231abdde1a945cc4f7e61c1c115ec13435d4b2d0bb6b85a4e2fdd756cfc124500866e5f8da38181e18128c9724750b77a77d4f4cf80478
EBUILD selinux-ucspitcp-9999.ebuild 368 SHA256 5fb19014150773885b525a44a6b703166fdb99421fbe2d564a8c8476609015c5 SHA512 9f2fd8251473f9bf5415ff61556986aada09bcd91ae1164456672c4b121dc4487bd3c900f0d4443561fcb20c8f4d91e29f2945d38989f6d4566bd740e6e27640 WHIRLPOOL 80d27536e5cdf95b28f2a77d08efc87af8b8bb46d2ccf5faa1b944b75303831f07a827d3707dfbaf44c0984b307e0408583324122ba496285364cc769c678b9b
-MISC ChangeLog 4797 SHA256 01aee6d2d96dbc226922a44d08f6cacb1153cc04a7a4b68c189e586dbe8d3925 SHA512 58e8b25da150a4ded91501feabc0bc904f728537aa047cd85173c25d22198f1f24315ed1fe5a868cc2a109a022c0d3dcd4f3f08c9136523d1e6aa528ad055c88 WHIRLPOOL 2d09f7b576ab84083b3bdef2d4582e5ff07064269b8d79fdc5875cfc4e9706ae4373b6b9fd1a971d0784b7079de503c0f858ecc5966a4f59816f0bfed0011daa
+MISC ChangeLog 4914 SHA256 694ef463e19434558444f36455a0aa98105ae2a1139bb8b72bb8f6d555e68717 SHA512 7f3a70948cb70069308a8411f2386c8dae9531360ceb0109739c33fddaf9f34eb170af98028fd24aeb19877e10e6500b7de3053dd5fe031caeef13aac7acb7a3 WHIRLPOOL 2b86eaa2a4e84d683d7055b2f4b7e7473c9ecb18f9a3bbcc13f6c91d55b09f402a7347cd52ad5eaad16b7ee0272fb0f4d1c675ca75194aec7d824439c97d84cc
MISC metadata.xml 232 SHA256 0f78b35414de779eb18a06f00239293eaf2826379f1b7a41aef63de64e6230ae SHA512 949ed555ab2cf96fc60d35d0107b5c7f87681ef643b0a4b7bf635f592be39171e574830beca57658eee596a9bf73842eaf025bd939cf08b8efadc4f7ad60c588 WHIRLPOOL c5e035527e33685d3a0a3c42d973e8bbd0ecff4bdd771135e0d9e8ff79c9213d5e3c48932d9ca6da674d899f07bcd19dcdfe70c6eba61ef7b96feb9f4406859e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcdAAoJEC7dUkA7aK9HicMP/2A8/cb4USOHh00CuOMTR2ug
-E7a0bbfslbjPpU1TImHUOdeR0MJKrK+F+FI/xmiIdAoTRvN+V20LkCu/bUnUdU5J
-9SwMRQmXQ95DdvRqsYjtgeQTlcYP+jkkgi2emvCMZ65yhOpw7v9HyT7yMv18PTNy
-ba3CVq9w1hR+q1KBuTlLp08JJR8kTzyMfX1NijvaerfGAVYF76Wr6nY+r/+yRxrK
-oNl1I2OOtMBqgM2cIRXb5GW7uwDSeiyo2Q+rXKUZ3iN2bKAX7DM4mBxENirOyY19
-TFmuJnTEfLyXzRTNn/4du0RUnTwa1ClxU3JiT1WlpXnOl+mgtKuOfBmS16yPW1BE
-b+DU4xOJ1aqFuEiaF7+5Jws5zRSQTAZIbhdcnHlY4Y74Xm6gBv39zIvTBADbWnkX
-tf0y/d9st2TmrFJV1AdQvLLRwn5BD7e2Wrc4PAzpA0RMY90CTu9a4iAxiMNGSHw3
-bNWfwOe0+LRnZPQn+qxzBOYc5t5S3C4osnP44b0ICBQq4GsO/wZjEFCbUPDFbazj
-M5Ps88oLqqtltsMvNZ6XRgrK36u7xm9Zi85SS208zCar5eoSsNW2T2FURV3hmtr+
-WI6bqPdXAlKUJCeFmgA+ppfjD/Kk4IYthDZyOkp7jlLphSABAQHUSnaWzKRNqpqc
-okCfiOrLuJz0hvDHC8Qq
-=tKix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+=bJ14
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r4.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r4.ebuild
index 6e66052f12c6..fd7cbbc0c571 100644
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:48 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ucspitcp"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
index 05e1fe03eb03..4527dd5cfa62 100644
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-ulogd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.32 2013/12/11 13:20:35 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.33 2014/01/12 20:22:19 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-ulogd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-ulogd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest
index bc0315f8b1fd..f7f98ff4d0f1 100644
--- a/sec-policy/selinux-ulogd/Manifest
+++ b/sec-policy/selinux-ulogd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-ulogd-2.20120725-r9.ebuild 383 SHA256 fcb686e0ca2a5776412eef5b8d3
EBUILD selinux-ulogd-2.20130424-r1.ebuild 383 SHA256 46ddc8eeeb7e0c995badde3b17119ab2977cc19cfc5f0b21f183dd195948aa43 SHA512 202fc472da6d386706aa9319b35238bab88432645676986531f5fb9ecccf265b3cb14bc4ce164805f3eabc0c52f8dde0750505d2f4eb8e67bda7fdce602f35ec WHIRLPOOL 1de899ed1e09e6f485dc622a5a8a65e2529050a843e85672a7287f4040d3b5b78265d7484a5b874b1a5ae74ed5828d65d2590b2477ca203036ffeb8ca0dc162f
EBUILD selinux-ulogd-2.20130424-r2.ebuild 383 SHA256 c719740599fde88777dd08b81091226ff9c38f72a49fa3e61f549cc09ab1224e SHA512 59ea49a553879713bc89b5fc97665df04a23637d55ad5fba5c03852806f04ac349e6be3c82cac87f9047dcc5cbe47b2d2827d91a1c0d267076a388f6aa88e8fb WHIRLPOOL 920ab27cb5f993e2d9da10b4c567ca274c7d7dfa6b3a916a87ef71300c64d8caf9bae2371efbae84fda7d90052a4386946c725c6a72d01cdf2c6ed4dc222ee22
EBUILD selinux-ulogd-2.20130424-r3.ebuild 385 SHA256 c087c3db16df4e13b69f414a0eb64edb7e89989ec868bd3e480781c555480d4f SHA512 6a6536a9bdb4d3edaa741ef3782c6884ec34df01d9b9c8a7dfed22b95ad991a21ff6b7936f129dcad7ef01bbd04aab345591482a2a3ff6dcf4ffe58d873bbcf6 WHIRLPOOL 8bb0c53870158b66be19e9ae4905974c0fc7f8212fecf0ab1dabfe5408609eda9cbdd4c286a378ab0f1f5549efa6eaf57835e54c9652fce56e6d52d8229f8b5c
-EBUILD selinux-ulogd-2.20130424-r4.ebuild 385 SHA256 b111c2642bee1a38e9c29e3953edb033e4be13a655dd66e456062ea7bfcc8601 SHA512 35171a13bf1ab9ff4aa23ee45fa0c2acb0ba5ebb11f31af5ebd3781aab03fa14f2f12a853cfd3629d56cd256273be5f494a5f4c25c41a31d984c6b19f6eac49d WHIRLPOOL 4367a9d1b591f176bf8c15f81ac1534eee0e7cb120560ab38fcce18f8622d33c4b5288425fec22617b74c15d853f3f4daaec4543dfe08c7c430155d429488f65
+EBUILD selinux-ulogd-2.20130424-r4.ebuild 383 SHA256 42d1f0368b6141a6c03108af106a7aeb32e97af019ec7404e651b6f819af695e SHA512 1a3a2fbe666ba32e65a027af18de64e16c16ca3844586093fcf0007d196b61229ace009050c60c1f5e6b7c6d3678d08057dd19a843601a80e7f669c31c2d231b WHIRLPOOL dab4f02167b53ef8d8c754a8f742a613d1a0f1021323e00ae5a6ec156737a812ce9b11e0bcc4fadd93988defc0551fcf20cc075c9a56a60d26a61323f8001bb5
EBUILD selinux-ulogd-9999.ebuild 356 SHA256 b6971dc834ae6c2958aca6dc6e48c43797bf4ec101a8a41dc75d49ef83556a43 SHA512 38b0316e4857ba1bf7aebd8616025d5ca7d21dd1ec6b00c705468971ecf461535b0a365b3d3d52b09dae8bffdec687b3835ea1ec9004dd624fde4ae8afddf6ea WHIRLPOOL 7a8090ce83d15369ba03e3fcecbf1763f650970d9e55c37feea2be43d4c54eedfa4de1a8397af60915df4242d7c794d0680f226e2449ad803a9b5bb98aa6b1da
-MISC ChangeLog 4690 SHA256 06692a6ade5c30b577f77b3434351e7f01bc2366dbd231f02be0cf5197608855 SHA512 d7e68ad867b4d6e0876cdda563c4d1b65e7e12334d1a450734f52f473657ee4cc9c111bc41c9ed92d7062c436c7064f8c0183fc7449f0047b238abd06249b4b5 WHIRLPOOL 74a4c827b0bb5492628134d218449335f3888024d0502cebd8d67c0f813f3fce2e80861e183c238bc69ad02afceafba0cc61723e3b0272444e292607fddbe7ea
+MISC ChangeLog 4804 SHA256 3f31c2f1555926729252be5009ba6eee5d595a4ae039b3ddf00a7806a9f3e5a2 SHA512 8fee7f25633b4bdd4926922d793c0a37028ed5c61038a4deeacba9a4c95aa1301a40e11669419e6c608fcca79063b426c5fdb097a402eb8ce316454ed466a041 WHIRLPOOL d27fae39d1a26354e01195603083b20b29e73fe86492a1fb02739dc15c5836c778fadb7cf5f7fb2a3dab26799b1e70e45a574ec71bf0eb06037b3e67980f5598
MISC metadata.xml 229 SHA256 260977b208b89f40e7e7177f0b2017047c812f1f81a403a4155541e18a461222 SHA512 d6d90d41cf6305cad7d3fc333c111c9549c8358f0319a4ae43b11dcdd441056243dfb7c209c1ccbe83888c888d47bb69fe55fc81df75e88eebe0dcd5b0179728 WHIRLPOOL fab17813029c9dca06e07afe78962e8b20175dd734fa22e30773ba5b603a52ae8b33e9593dffd05a535e2225b539f9ea14ae1cfa2ff6bf3f5354e1c2894c503d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcdAAoJEC7dUkA7aK9HRM8P/3PXEGAPRz9G0Ry1HjX9fR/k
-cx8cW61ng8xPjsRs/xUE0Zj1cn58UMVytFINQmVyTKzHBGUFyuoIwjRVDtWtX1w9
-HYA4srecPnczribJzHo6nfvK5Ycj6gf6GrUpWGm0bT8YpOFira9aLbcAQMKz7dHx
-NHe3vZMsCdx2RC2HKfFpCJns+NM/dstSO7qIksy+kxb6jLR+XTXX6Vn9qfO7jJoZ
-STerz8GV8Bm+Gp6fl8EdNmF1qWbyDOxTTQELK23mFge2Nk6FeWEoQ6d2jOhg8bDb
-VYN9jnO0KB449/PvntPKFWGBPyhWp98pXysInTM3jrHCUieLP2azOXgW3gmyYel1
-hYnTACq3Yw19BglHQOSTC4PPsUm/y3qQmdMnmnvyDxQ03X55bWBc4rD6ojtUlvDq
-r35+cQouJc8N3IjoSg6R7I3EKf+6ZPLSM4yNeAORbkFaGWbwsSXNKd/z8SL/PmM+
-DdKIu7k2XGlXYKXv32Y18dleuLjdQrHMbw90owjI0mEE+ms7WGP59RXq/Dy/Fpgb
-EXppAiQeL1RBT4r8HKXzLwRWc6EJONYBS8+Ap22D2qnGfLMyKhKAd5z+ILHPJtxd
-Ckyt34FELQGcfuIaTHfZkwcLE0PO52oQaM3u7BaH7koWz/XTdzuXM0TtafHaiI5/
-PQmDN9wGOSd/HvVayR8K
-=etbU
+iQIcBAEBCAAGBQJS0vn5AAoJEC7dUkA7aK9HBRIP/ia2EtQkyhWXbj/SN4MQmIaA
+As1hbvPm8KCDgJbIe0ZPaacVbiCr26oiFL+okK7cJAau8Qd607cJY8BOMSXBNXJM
+kgNS6z1ya0+vcJMcmIh+1a8F/smZmx6t1MlKH5G8S4rjdbuF2+5Uaw4VLRsy8icn
+pId04Af0sEtcSEb2+So+hFtc0bl70y0ERDEw8zD91jO6fIfRtSVGDBHa0mGEhaRV
+pmpzD6BOQ8BgdjKJT80OevU5LhSrcuAUS3kB5udF5blrlcAgGXG1R28jOysO0Ao4
+hTtK1ZNEaFJrHaOrTYgqBITGvl6Vfh37Z217Y7ns7U1vxWw7dHcT/d88iEjZ03xi
+C36raIWMTNzwKJUOiyqT0ixOK7u+Y32029aySZBIODL+ZYez+TeN4pDY9xE2Uzt2
+lONG0mbZyHgtLbVP+YHEFoEnmiQeEeBATGCHmDUZXHgaV9j4m+6IChGagvFyK4nw
+A+sNmU6pTm/BO7+uuLAAfE2qMscp/4NMOsQgZBI+MgVTQB1NnbbmZoN/LGz9TYfB
+G0h5G57p9xYT39T56Mr7VVYfRMegyQa3U15PJnFM9ubmHM97YIXEHP9cdtBZX8zX
+QuOoBHpuBg97HhQmOxLfeviV4sQLEXiQcbZqzs9ksArMPnbA5PPwc61dz+nM5I7K
+pYgh40X6lTLI201XxkKc
+=XTf+
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r4.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r4.ebuild
index 6c3b8c3cf5da..2349d431dd99 100644
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:35 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:19 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ulogd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
index 0b7802eac4f6..9b5b5068df66 100644
--- a/sec-policy/selinux-uml/ChangeLog
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-uml
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.32 2013/12/11 13:20:25 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.33 2014/01/12 20:22:08 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-uml-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-uml-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest
index 7c3218940363..8190f58f7a4d 100644
--- a/sec-policy/selinux-uml/Manifest
+++ b/sec-policy/selinux-uml/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-uml-2.20120725-r9.ebuild 375 SHA256 3dd7e7307cac7a711effc70abff5e
EBUILD selinux-uml-2.20130424-r1.ebuild 375 SHA256 0d5693d2a6915f00f323bf24db0e4086c41576e737d03fe834c6cdfdc9c46da8 SHA512 405b4e41144f71c9e2ea38b0d1538ed45f16626e5903dc7f0bb04991d2f97ce54bc47e6ed97daedce4bc20a0a43ced36dcc81299be51c74ae1ebc3ebf18f1f7a WHIRLPOOL 9575c7b225be3e377f94aac0cf6f90a0f7fdb882a3c05206be3ae58e1149f65234bf2d3d2e6c8b388cf517fe8ca8ecb6be8a445a453906a6eb499822b47cd5bb
EBUILD selinux-uml-2.20130424-r2.ebuild 375 SHA256 37379abb5bf7e107b6a929b99b7d82301a6c1815031991c2622020652ed4e562 SHA512 019708f60ba92c465e26b73875bbe91ff07ecf48dd9ade0e9995fc1fb412ff14b7255cd3002832b197f5f0a45589e4328f5f030bc0dffa39d7c7814c5fafb784 WHIRLPOOL cbcde7f9609ee08a92158fdd25913f6f825293d212ccdbf357b5dbc7fbc3e6eee286c0fe558635be7602d144c68e501e94e0a0c514b3529656f73704ce2a99a2
EBUILD selinux-uml-2.20130424-r3.ebuild 377 SHA256 bc291eb46ccddc3d299ee2679cbf4e2231efce4e2f6e29dc3262f69732d4a3b8 SHA512 0c727ca4e9c3cf29f722b3d9776681c19ad7bc08808502f4d4db283f7b50fc80eb1df1853f15c22663d93e15719b36613bfb324085fb9d5a73ef531257ab9570 WHIRLPOOL 5e32b07db03878c231af278379f17612560d4f80876d3011e08525343c23a483069585346b882f85bc01ec57cefb3e57678ba7adaea5969c423c52f30afd6fc6
-EBUILD selinux-uml-2.20130424-r4.ebuild 377 SHA256 31a282d97de7dee8154ebe833dd40e88b87639f18338e65b3c92ba207804a389 SHA512 ff6e76accd0e8233ba3565853298b15713f8ccd29fd317063b30a4cb91d5c631ed1e809c0c91155d49ec561008610031fab591f280b68bab19d02c5bcc22df2a WHIRLPOOL 5502c0574f8adb475177d760b9e37c6fb48a3e74d2d15e2cfd67bc51182fb1af28b99e7e963b55295ce52251c2d71c566982d1b2eb8771a69d25e01f0881a15a
+EBUILD selinux-uml-2.20130424-r4.ebuild 375 SHA256 07256ba8cc9d7933b2ae3c851dbbba39a5e21575da9af243f0717aa6f660723b SHA512 49bcfaa9370b9efaaee7200809d26ddc5fd37b09b3ac38dba70bba3b80d35affa41e99adc04030e36e9345f102cc26b04dcb78a3510e044f7065ca6aea9b1dbf WHIRLPOOL 477046df9662aa88878ecd152ba35d4487ce4e5f24dbea20ecbc0bf6763a4032af2019b3f2312806680b759d5f538861345934e22e2f02fec464d36492d4c652
EBUILD selinux-uml-9999.ebuild 348 SHA256 3ed866337ab67c76abbe01a6f8a2c77f9eb620766df7b346849d690e97627816 SHA512 82d253f2aa84103b7ce9e605ebd9041ac7d4b18fd7569bef9437ec62515791246bf6221dfab7ff21efe7050f67cafcd7fdf361a3a6307d95d1dffe3c0e8a166c WHIRLPOOL eb57dafc1efc3a5e416f343b0f24e90bd54ed9aa4b8cb38d81f6b9528487a09def3bb051b7cec460a3cc37751f4c97025050b65f518bbb0879b439b9f5b2bcb6
-MISC ChangeLog 4586 SHA256 dc41f3bc30a63a6910a1bc1ffa90baaa196793822956595fba0afdfc63de5bfc SHA512 101b10b79a1dba17404e95aae2950799dcfc2280011fec2b2bbd47212295e406e5a451c037080d63927099039cea38d7cd5e2e820f8d4ebe9f1dc8e7c248984b WHIRLPOOL a9463babe4f6e9375329941353bb67bd03dbd697606514f88f83b9ce877000b721bbdb52b58d7d22252f356c82c766d98cc9719e7a5b6130ceb1a59854ab46ab
+MISC ChangeLog 4698 SHA256 74b081e7dd2bf6bf3a706a26d34f39b4e4cc59b1b01505de6a96a359a46b5c0a SHA512 07a519a6a3b373dacbf4e81a158acce9f016428d3c213323bf6d39d198dfaefbe75c0bee02dc70b5403b91642a82d12e10807eb7a8a1da3bae66fc413acc5e1f WHIRLPOOL 0063273c9141a06a4481b8ea63f728f10fa1923c6a6240a7a5253b21b62afe55709d2f6f77c799443ca2ddb7bf6d0da0b888d5e2cff963f5792f5dd75ad0b8b1
MISC metadata.xml 227 SHA256 19cde0ef41392fa3694be0c31b507cb93cc0e735ea1452c6d61645df5792345c SHA512 0b6856eb2f329f2ea436fa12a26b4e009a860bc4045d37909961527e966dda71f852e01f270343235de701ce38360834dc3212b57df881064216afcbdc85a269 WHIRLPOOL 785c50934b0ba3d4051a13130cabc563e0258d60ac31ab6577e0e5e678e72c0a356163d72245e7263e7dbf763af08dcc51d5a82d4e2efbcbab19d6bcf07b59fb
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGceAAoJEC7dUkA7aK9HJZ4P/2o5q8onTTTjEn2Gj/ls//pt
-/E3JO4+SyXfNGg8zDL+khS0Y7YWiXPpL3JDMAJ4ojycLJrXO+e3O+xUg6lO95Xfc
-Qu6C0LrvUL5BcVqVq9hv1fgP5kNpTPBVY5NPRg8P9HiJd4FxE5fh4UHDa1Mx8aFY
-i3I9HmyGROztT5bXHO+TmsNmLVEzvAYXoAASHK98R2u8qdO0iMTSnaakxc6w4+8n
-o1IHYL5Qdeln7tkOf1OV23wonVvJV/xqbp1YzJYZNWwOrCM0cPLQcwuvwRlquVRR
-9gX7ZPiTfsf6bP12B1PWRR7zmgbGxOZ9e6gX3pWjuLwBEz5P9HTFdzaIgGFyBbVZ
-9awja5NzMN10/nIF3+ABTloAN+7f/2/Khy3IdDzPgXNIPLuGHHwAa9Nn+NjkPqiR
-aA+kLRS7AvGrBJ6euDVJB4htneoiD9RjR5jscbNBx64gSWcmZAjml3CTPR44dox0
-JLirXEPEVidrRKonCQn0EsCwxPJ7XNAZbE7eJUOafCJn81HGHd81irZWsvM6aswW
-PkyJpmwQcB/tVw9aya1rf7sX5FB3xqoz2b7TMhlNtIxRfR+KlIJ+wl9nEFNp/LTy
-aMSlqwZ2cdl3HXct4Ls80JwNU8DLad/ulR2/Ecv+zqT3nEMZZFfc9d9ASjjLgMDA
-vsEQaQAMbHJsBAfd/0Lp
-=IBql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+=qL6I
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20130424-r4.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20130424-r4.ebuild
index 698c794cfc77..27853d6e3702 100644
--- a/sec-policy/selinux-uml/selinux-uml-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-uml/selinux-uml-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:25 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:08 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uml"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
index f7d6bf9e1776..94bfd04d9e49 100644
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-unconfined
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.27 2013/12/11 13:20:36 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.28 2014/01/12 20:22:20 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-unconfined-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-unconfined-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest
index c25507bb93b3..0192531a2228 100644
--- a/sec-policy/selinux-unconfined/Manifest
+++ b/sec-policy/selinux-unconfined/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-unconfined-2.20120725-r9.ebuild 403 SHA256 d3245c32b2ef4150c20da3
EBUILD selinux-unconfined-2.20130424-r1.ebuild 403 SHA256 c4ea19651895e62c8619dd2ae8d6ad240e6fbf89a7f046f09a774b8749afd005 SHA512 cdc38421dbfdeda08d59689d13ffe19538b8de0e31ee0ae2c27805de3e710b3b5d0ef689b443a2279490ecc1f3cc29108e4c9eca1134bd23ed0fe96fec5759dc WHIRLPOOL 9fb934d9365eb3c56796f0a3997074cf0cff21ce08ffcfa5f13a646b45b9471d0c6965bffbaec54dfb71ab27abca1a09df8e247d348438ab4c655130067d2e6d
EBUILD selinux-unconfined-2.20130424-r2.ebuild 403 SHA256 2c221ddd1be17839005dd7f8b867eab2acc5010de30f7afb5489c8c91edce2f2 SHA512 a7fd5943f9687886e99caefb7d033d4662868fd168cdbcf9ea1760baf669c41f95b18d666683814b33b3e0a8cf9465c00449359f155e00fc3301b70e9f3907fd WHIRLPOOL 7b05169817e00d68ed8c2e8c8d40b42975fca5616efabaec303ed37761f8a09e659eef4945d70315ac1b0fa35d3e1ebc0fbd4c728df45af0a0a363bdb733712c
EBUILD selinux-unconfined-2.20130424-r3.ebuild 405 SHA256 c55057a7810797490dbcb406f475856def24b11f191429ee078aa3388f79a938 SHA512 af630cd3c548ec436612a090d5c4068f2418287c4a50aa053ca53b2fa2d7eef8cdc33acd29d69eea38c248824354551094a053c891028134d9ba07b3361bd677 WHIRLPOOL c72560dd5fdd73a51ffe52814a6f4bf0333f2c05fc6f04bd29365ee8809d8c409769d4a0ddc2fc3c1f3e03177ec28872b0bf1e3b2da61b6ba496d473de65b713
-EBUILD selinux-unconfined-2.20130424-r4.ebuild 405 SHA256 088d84ed4dfd99ae93e6c72adefd5c356bd547e00ccd95cdbebf0964bdc10dc8 SHA512 c2e6804366022ef3e7e8daae173b61554c33e57a89cea9657709c3dabb44dd92976de2eddee9727655c0237b6798913e4e84a6a79c655305ab4a73c29a10dfc9 WHIRLPOOL 8b32ec762cea5f3aabba8856e24042298c066cbcfdd2e5fa584e76db1780eb17afbbca52ace6441e4de8e7e747ff8e67c00d3200d78a5a8b36c9114906019853
+EBUILD selinux-unconfined-2.20130424-r4.ebuild 403 SHA256 4b8fab132e2abefdc916eae068f2d9065935b8069dc70c6a0bc2fa190fca455c SHA512 90e159f6388598228a4ab63566ebdd52b428be6f6ea9465d6c7281b57ef3ed8481c58ce188f4e644c4aeb20a2b81795bcedbff8981fc9b32ea6af3cdabdb74c7 WHIRLPOOL c39234e87479e117d65eb4ccb9a43516c70514135667ae7a462f5b3b28e08c7a445969665b8bbcf1f4eb904ad8f0f4b9f48996011665e57c16dcfbc5f7899fd2
EBUILD selinux-unconfined-9999.ebuild 376 SHA256 8e32d3ece688913261a103c482388665db95ae7ebb091d936cda0e743292ccfd SHA512 d09367fcae40f71e6f857757155249bcd40d165773fb6d772a9fbd4ced59178186398586b455132073287af771c0d9a0a36460d75f825df9dbb0fbf5ea320746 WHIRLPOOL a773017f08db4910905f2cb57105921729c6b794e8f667237ae95ac940a6dfa9a37a741ab33ab2915229065930a071876742f4aad77bc87d94f5b30b6c2eb525
-MISC ChangeLog 4569 SHA256 5f4dafdfd4ff908dec02f01508e9c67592f194fcd782392eab502b53666a9ecf SHA512 90fb6a8b14a35af01817813847ab25e782a4f18f91f3b4b58f94b88c61d520c742745b9e2015bd1659046d878521ba4541edbc2b7603c703e0c48d2ef3ad0c42 WHIRLPOOL aadb041061be500cfd94b5c1b3cee7e09592b67d5996d368e47edf8259bcb04a89f6d9693cd58b9440c9683edc9ba477cfd57537d75597a7f0d394a15cc3a330
+MISC ChangeLog 4688 SHA256 c7fe8eb0f8c481e3f9057c5f458c3cfec9c7f0c055d47326384fce81659bdf63 SHA512 652301a287a16c5c210be9035653d66b1e87b709af1b8269612ec5cb7afa06d38ed02bb785a3212bc99802c21116ba5484190726c4d4e5bd9c98e1d36512d42a WHIRLPOOL e45d1f47e60cd3f5fd0000b081b524427be0163fa3738271e9f4b3fc1125d592eff9e72506611f391f975fd43b120144c2a96d06a2b01cbd29284b2d1c68a36c
MISC metadata.xml 242 SHA256 76827536ba74c490acb5f17d281fa909220d65f6848bfe3b854c14c9e21bfcd1 SHA512 3170198b955a5905f4d8df4078386e2aa2779dfc1c338f8172fe6f62667d252f0c595b6c1e7c8afdb831c78bd9ecb7a699b0754ca0903de2abdf68831272b0db WHIRLPOOL 0120ffebe91367dae691b0152b8fc5b467877ac21e0c659e034945dfa8d3e466a8a2d691edbeaa804db9f59b967f3ab8247c5b722734c50725974d09da83b9b0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGceAAoJEC7dUkA7aK9HGLgP/0l8f+fH72JymEI6N4yTWgBD
-kODpnQxzxZq1+ACEvlDAAO9V8VtcPg6y9CmUMaDflbTXW7x6KSTAQl/ua8vVpbwx
-YNcWkvRZNJhZqXgtCT6nNE6NDL96NJBhgjazX8VSC14dqsseNMIROKpRaeK7i1P5
-MvqxvxBmgLxY7+4AGSolbOGfvGnCXbxRPoC9yD9VTWbs9J/XAR2MExolaZP21rzs
-vjGeLDepWrQz2sdoWJ7Ih6ECjNQT65eqwk7lj+n+ef5WQDV3ceiUpqJGySblUrqJ
-nv7yKE/LGTgMjFaAklX6mI3K5QHZNk2XaEP289P8MmjO2/w24HyhkYwdgnSfpZNi
-rx93eFRTPYDsPp+v3tHpjZQbQ/Hc04UBydEbN7jP09BLaSfR1gSvooH3Pie6WVof
-Ng9W0jITYsBM1MRBPWZyrXi7ei9Tj5CsvuZVzXrLyzoITzm5Y2KpfPsV/3WFsWog
-9bjwhhEztXiIp4wFUwjUGIYkrq95P4/KCKJfdejPPJGd15kBrmZVnve0o9Qo/r23
-ujA71YisQUeOVvZBvvjIlcB9f4i0SrVdMDRV7VJSpHANsu+hW8gMJioovZOMwQXO
-xPk6JYsEm8U2RC3fmTM77k0FKJiKLHB24I0WsToPuM0kCs87L5XPrSWq5zPv31XZ
-jVKfPAtr4OhJtYZXBTRl
-=6wc3
+iQIcBAEBCAAGBQJS0vn5AAoJEC7dUkA7aK9HnMQQAIpsHOe7wpabSgOVbJOXx0CC
+SB6NIAZAAVC0SzFfu1+X+VznHEKQIz+r4+ZiOYmkA9nUexifenRodr9EjJ6q2uIM
+50MklN5Xj/rXUgS7M0a7L8MJ2p5/akk+JHxZFZaoe16HveDsuA5oMxF5dbkXVHFB
+UgnRJRfQhufMAYalXeZ+Z/rSh3BnAsbqRGTtRTgNqSDZatPoSDmBMaRCQGLcQDVc
+cut+6M9JFhaDBePEjaZh75fjvuKGGIZde4LKHeQVuEqEhWXlXtHBvPtv/K5aBCRZ
+86dl0TdiImCbHWy0LZeEw3c9Ivq8vB4s64V3R2Ee7CoTtb+wSVtPT3nIsZ9lE2XH
+KFCj8YmgaDeoYQO81aivStJ5RUNBzIbyJVCJVEQM/zDpBVq/o58NDvSakSswccT/
+5Bd3SoOz4Av0n8vf0WiSc8jAgMzX15AJTBiYY+8xVAYzjW266gE9EmJWmAMOR2kN
+GU8yqOplQoqXGGzZd4NZth3lvcA1vwqUHsEudrebVd3aZvMzkkQjWUKDMsBSi51O
+KCltzq21QEZyHXVEEVPzUbncDSl5MHBw6JXeyflRLns7LeeFIEHrYwClnU/GH/VE
+ztk9ROJq+6bX8GW6H4agQoADbQtzYNeV7lO/kvDyTJg2gmBAa8TZmVhkhtYtRwNm
+hq1yz2gwrZ4LAjqjDvEF
+=ko84
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r4.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r4.ebuild
index 057d50bbdd30..9529bf30fb7d 100644
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:20 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for unconfined"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
index 34f1f1070557..24bab38172fc 100644
--- a/sec-policy/selinux-uptime/ChangeLog
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-uptime
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.32 2013/12/11 13:20:45 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.33 2014/01/12 20:22:29 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-uptime-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-uptime-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest
index 4eb975da8c13..f3278e2ce1b2 100644
--- a/sec-policy/selinux-uptime/Manifest
+++ b/sec-policy/selinux-uptime/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-uptime-2.20120725-r9.ebuild 387 SHA256 e2e8a09381d4fe804f846362fb
EBUILD selinux-uptime-2.20130424-r1.ebuild 387 SHA256 230f78e804398ab0c6340c68f2ba1e8b9b259ef9d8fbd5ac55afdc3d769b5dca SHA512 de913b0f98984f983e1e9fcc9b35aed0c13cc73303d065e2db3d39123900679aff0f317bb3faf5510eaf436ee01600df449d27206dce7070e17410e5b3841ea4 WHIRLPOOL 36f9d9b7221d56a124818d48b2b556ebfa3077ddd90abee83d55e0527876f2fc94f88cd7de5045f4903e728bd7126d71be29f7f27b3a1e9f5ac77db416b469a4
EBUILD selinux-uptime-2.20130424-r2.ebuild 387 SHA256 ebd7394ef9461e6380acd05940254ddb5537469ee2256cc1eaf1031d1ad642bf SHA512 9ea17546f7632dae2cba2ce1dc4cf70f18fa865887f29889d71f1b1b5e1afa8e367fcd9217a2506af244af79c0a32046e24af8002bf05c7d4fb92a75318f7ddd WHIRLPOOL dc38eb890052b294a10dadd6b23f99faebf920b3134d09477f5684ea6477df96035ff454ea2cc110aaf0bb23c227c810f509be9ecd96d66a12414214bfcab9c8
EBUILD selinux-uptime-2.20130424-r3.ebuild 389 SHA256 b78fa67057c57f4a87a95e37aa7fef7058703b823cb0464580ff8ff9f3fb33f2 SHA512 2cc6fc648ec566d9c988df68f45fdc9cbc643a8ea70297138d3e54894fbfb6b1db1ea88206d71ef270ef5323b3c2a66ba06e1d19dd36d078e8c009b42bf9cd4e WHIRLPOOL 3c0b6bfa0827e57cb18ee0655d4b064907366d8ee6cc4e165ae12560a8e6cacc1cd87d9afee6678151f4d6f1845e818be179718c8ed071cae224f096df497634
-EBUILD selinux-uptime-2.20130424-r4.ebuild 389 SHA256 746b58386f915cc9f518bbf92376beb3952fa7c5c281eeeea28919adbcfddf7a SHA512 963a5b104fd4aa9fb419fce9b9087ebed6bac058262d77785a8d86f4cee14edd009c25182c04290f2c50d378977ae3b4d4c8e8bfbb55523bca530b67be4dda3e WHIRLPOOL 8a49d1d95d7266a9e7460a6b238502fe4dbf7649fbb4ef335d259e243abec1e2ba9aaf158f8d9a47541af704f4844191487468c7ed9be20b6d73d6b8095f11cc
+EBUILD selinux-uptime-2.20130424-r4.ebuild 387 SHA256 0b8dee4bf957ed369a3d90583feee84acf7c64d292b4fbcaf5d00e63253d26a0 SHA512 7c67739ebfcda44231dbce586ffb9553f71da649767ade99b8d6cc05cd5627270768621db3927b21d8d2c922df0da27d040cbb6d21723ece628f61525a5173dd WHIRLPOOL 0cab5f25f6c75fac805da37b062cd6bc1ddd6cfcd942bea42e81789ed38bae219aeb332c868c7ad8ceb365d5143cbff4928eaf561c35b8e1bfe667b0d0163dec
EBUILD selinux-uptime-9999.ebuild 360 SHA256 78a8acb28bc8227bc67a14b34a947b3f4a30118b68bd7d168ce640aa034b419f SHA512 8ec9d44288a6c22fd8f4936b171426bf56f4d21975bc7ae7a6b57e221f70338e494402bace2274dd30a250745112e2f29f0499d8f201fde9acef405860f8bd5d WHIRLPOOL a4ca29fc68d161f69caed8f8fa239bb9722aa0aafa95bbe90e0ca3b25736e21d8bd55adaf8158039803289a57ca3407f4a613b07281298296355b38292c4c298
-MISC ChangeLog 4742 SHA256 ba8537be257207a224b908cedac8ebb7c34e7e07bef379f9a7d0a738fb16a347 SHA512 b419aefb04d8aafe3427783ac2d9d4cd7b049be584daeb8740bdf6d7d42d859b4898db814c64b12f052d69f2e0073742cbf7ac018392ee608d9a8a7e5b9488d3 WHIRLPOOL 883b8c4dac12a20c9b135ae3d7c77ef786cb76dcdd5e11980b1ec8388471fde95f35b8384e022cf1f68a0526dd0c0d42ed0de21002cf54591603e1958f423d0d
+MISC ChangeLog 4857 SHA256 a55ca28bbf8b168ed041c388bf4bb61596c285555ddd5a055c0476c142e69697 SHA512 d1a2da3c62333b3e783be00245270675f0fdaec243edc69f3a668a2a23e7f1094a6e0b7cb4bc16028b767f1c58e714e0108d57dd5acd8a0ae1e59c98dd3ec86a WHIRLPOOL ddbfbdce87893259151d202446f4a7fefd97d257db16f3ffaa153cc8815bd8493454ececbf03a7123b3e633725c4ed5164d2604c194d4d5000aa3531fac888ec
MISC metadata.xml 230 SHA256 1a02c9da2173de97f64709e003586d208d4c426b81299602fa37a72400a16863 SHA512 2b819fe88513cc93b26177d0dc5df962959070a28a4f9ee4eecd5102ae6ab0edcecff78456559c0325722e163b5fe354e5f9cd4b401fdd9485eb0a8e744413b5 WHIRLPOOL 2ccc4ad627120ac50720120974803f0d2f537cda1157f16723d10dbb2eb13bbc1fc6e6dc17841267c3205e202acccd643e952f114ea478be76bd496a67a14302
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcfAAoJEC7dUkA7aK9HdaYP/i96S6Q7OSuWYAZUG3iP5ewE
-W/kAYYqIOKD4ZB6riWpA5LYGbFC+iMuISCW/zsV83KemwJz7512kL8O5AEeTknyo
-9um9GD94BEQvSArAaYsZSSxgvWTYMd7aOFYVemxs1RzcIAAFrWkQE06/bo6FktjP
-vf9ytJEu33heG96dwbKynXEGkQ+YujlNMkhQ4TjAEgxNbh2Zt4uv9b/zKLKz/Owa
-eipymneCy3NgyTArI1V1NVrgHvCwBnbH2cuvH2uuEr60Q7NNKr6zHJZ2kUMepdUc
-TZZCf4orsHQhJ1jyzmgvtY0ZpBC7vnp1nBU+NqtBCi2C8xglDIIZrSecAZ00QpEJ
-Z/ZUJYBMWZVWpL2zFzBz5DdaOQLzO1ZQA/f0LHKeG221wZD8VfJOUOyYmDU1QiTY
-mnIgPf3IRRgxzcCsxmsoWG11oUddF+OWQGZKYRCMxi078YMepcRdxfr3mo4EF5yJ
-YtFCSrzesJoJSigeqd6XAgdSdwOW8USsBh4+sbXO7ynPvOtj1FnU4gF1tzvmvfkx
-gUs78m5kKveWrw3ZhYVBSfQCuhr4VyFGjURE18+6IdjNQN2hbstMofYn+J4CYIfI
-5A7m9N5S7v2GBAgWFL7cbpEE6NZDNVsNrDpWL3DgQRjT+2EpwhWDA0jJ3q4NfMgv
-tkYKu2Upxrk7/CP3fiUY
-=RLR/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+=dS9X
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r4.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r4.ebuild
index 3d456a5cea8b..23fddf14e2f6 100644
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:29 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uptime"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
index a6368a5d0cca..fe1feaa8652f 100644
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-usbmuxd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.32 2013/12/11 13:20:58 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.33 2014/01/12 20:22:44 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-usbmuxd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-usbmuxd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest
index 500b7e838b18..019867a96b15 100644
--- a/sec-policy/selinux-usbmuxd/Manifest
+++ b/sec-policy/selinux-usbmuxd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-usbmuxd-2.20120725-r9.ebuild 391 SHA256 a6f7215a5b7546ab6c567d95a
EBUILD selinux-usbmuxd-2.20130424-r1.ebuild 391 SHA256 0e3bfe403106d0366f059519fea996f74b1cf068e5fe9d2b6311ab07917d4ea1 SHA512 00e24f5a10ad8dc921228cd8147e6364df06abc2994143c8b1e21046ab75d1be367aeccf2a0d1bcd2a35b7344fc852aa43905d3d032296337aeeeb38471475e1 WHIRLPOOL 8befa9bb2f9ee93bcd75c5dc1922d6686bf14a32d66a6b60129e986413482854437499e9f0280d4f88e134b250a26c3d96fd06e715810badc663ac4002b587d6
EBUILD selinux-usbmuxd-2.20130424-r2.ebuild 391 SHA256 d3476f40cf07d9da153a57aed33180928a59bf371a2852f820bed320b72b73cf SHA512 efe357601f96940bbf67226f721ab386c86cf3b948f7320775292b6ea230bc57125bb2a1fd3b854a3834fa9548a80c3a2b09e3854ab053c6f231fd72c3376965 WHIRLPOOL 0322e49ea89bf3ccf582c2b70217d87a4970074a184173963a2175dc42116f95ffda0ab51102ac71f9ce7ad34a06376799c1ae7c331574d0bde2618adece3a32
EBUILD selinux-usbmuxd-2.20130424-r3.ebuild 393 SHA256 94de4e250a914e1c4cb62975073afac4a515b5db8705729b2f86622040b65f3c SHA512 f8a7a6e558afe4843fbfefba8780d0ba9f5cdbe800019736096c468ad2b32f9d003b6c66075503761ed44f7914a50d0cba1f02a2159671390ffc318e0b186f69 WHIRLPOOL 3798b6926eb75ea20028ffd7b408858e1037f4f1d0bf36cdcba2bea6f17aad583a4d9b6bc143df723bd6e5123afbe45fc51cfcd09deb6617debe907d7d088f37
-EBUILD selinux-usbmuxd-2.20130424-r4.ebuild 393 SHA256 7c320a40c727d196ed50d7ddf3f09181874f91a49e3723599dc0e6262012c524 SHA512 6866554b9d004a8ecb57d761d39a24fae5fb76e89da89f4924095813cb5840657429b5e3705c35ee4d6a608c210e4834e6ed6cc184d3b3cb529522b2a7b8142f WHIRLPOOL 271403da50b8538c4b5f5d0670d35f4558d34325a77c92f3dbc649b6f48e8af457f47d4b4737e69415ea36752deba1320a7a25ab721952e9f53b44a0ebd08820
+EBUILD selinux-usbmuxd-2.20130424-r4.ebuild 391 SHA256 4665c263c764f21ab5c8d44fe900405bcdd568e7e8b529a80ca5ceb26f3066c9 SHA512 23199a6981efeac25d9867f7b4670035150784693590f26c20828455134070197656798ab38f4b095d39673fa08c18435bc4e1c7aa24474830ee8405751a1bcf WHIRLPOOL e6dede594efe3aedc12812f73896cdc630b693007a21ed0c33f0ce565c2617fa6a9d5294eb46c8ae75cc4a01c16ce6530819676f08894d78995217fca01ce11e
EBUILD selinux-usbmuxd-9999.ebuild 364 SHA256 fbdb81972e3c0fde8638d53d1d29e1ae718b480eb22e515d6f08308c5b26b0a5 SHA512 8b3cfc90bde0eed4482a02f4c9192aa2fb65fa9e8fc6a50f53dff565470329415f9287034c559ad2aa27ddab5e9a070140af4167befaf1a399e28008c136dedb WHIRLPOOL 03fb1fa9d4931fafb863b8730fa077d206fbbaf4390e4037e2259d8d0def0783e1b93fe23af38a0013f4892dea763bafa0ea403c5e394376cf0e15edff317407
-MISC ChangeLog 4794 SHA256 f136e80aa7b5f6b207262809e11448f2d17abc18a9ad2493edae01965935eb38 SHA512 9d3b58c5ca0559b9f39b1a7072dcc739a3d6591a07ea5cebf6db0b69ca6d1d867be308a72fa8fcc8049ba4341ee1926eb02bb47bfcedb7a0ca21f11879b052c8 WHIRLPOOL 7ffdcfb2c79825af4c59024f932df1902d18352f7e2180c84b95b74909e867f836289b3f42f1e533705271ad82f09cf26beb966fd1365414acf43fa25aa9c3bd
+MISC ChangeLog 4910 SHA256 4ddab77ca32f0da454b513d9e39c5c5c07a0b1afa3a509934e260a53cd28b4c6 SHA512 c668d9138e058d35d9c8db71d849f2226efafef57c2ef80d2e6d2e4e1b78473066de9c20e68217f99b0833148fce079f55a4e40ad8c5253c74614be96f57e34e WHIRLPOOL 52e5588ac77fae8bef68954dbb258cca5de9b20f897170a414dc023c0fd85f51cf272033396cec221c050edf6f6d84c2b23ca581052b161cb30bb111b8a6ab27
MISC metadata.xml 231 SHA256 9c4d4f149175968d795dbb090494275b07d43a0abddc7996c86ac37d701c83b4 SHA512 65fa9a27dfece529bc605688995fd50c48a5c21dc0cdd4c2299111dca0a555455b951eb6c0c25e4affca2c7e6086b1170a67676d59f109bd31ed17d35aca0a00 WHIRLPOOL 831ee7463a01b999f87f60e722ee37eb4bb5be585e73a283bd017f8829d85a753bfc756f23538e7abd2d05d748eb7121a3a4c2f7cfcfe607e9745dfed29fb52f
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcfAAoJEC7dUkA7aK9H6WoP/29W5lGj9cCk0dx4gq1gavrE
-v9BnsFRf2uFOTgOC5r0QylKzLZv5+KYbAwC4Yd4fKcORtU7XTs3xHc86yR8rEcMA
-khHxUMXDGLkg5y5G6jiLHWX15TBvGxTRJJpehJRm7a60YKYDhMZMvXCGJB9BtYhb
-YZqajyyfpj23X39301+XQYXz1AUV1bNL+19wy7YUaAdMWtgxxqnR/TYR/7mAFVOp
-4ncAWWQpQY4hFyTPPtF0Cfh339gwsY6t3PKNvt3TrIKVNmgTLkwow1q0AwIAL+rC
-eHFZI4ugKmF+cgPWp9uLNmID1ZNxw1KVJnP6kHPXTTibmf33A16ZUfb+29Yk/UzH
-vAOT32XILPxUG/14cuzJN5fi0xlIc0rcL4iovQczj2xrVFH8AZquQ9nSl/9l1pqp
-jxA7aty1N0fHVjNm2SqvJSgeRtqLKByyoRQwnrO8ecHzFKc6vkwbTcDeARIO15/q
-ccmEC4FfAN2WguE16M5Ck8JcGgiiBm0WWcbfzkJNAVQAFE1vV3pJLfgNoyb6Z+g6
-Ypdn9YLIZbARVddilEaibVwfFi0kuzc50zUkqDBJL0vxhJLxqVu805iuvUi9g/8g
-anLL6LNJx0dqCcQ4WaL5K8pVRbppa7Qvd6p4hkFFqT9en6vLqyRHcOubWJz7ouUc
-3hyDn3W+bt5guTAfY1Z0
-=Jat2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+=xXUZ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r4.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r4.ebuild
index 9ecd271a1f8d..d2496211aec9 100644
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:44 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for usbmuxd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
index d47107f3104e..75760ad75d7c 100644
--- a/sec-policy/selinux-uucp/ChangeLog
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-uucp
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.31 2013/12/11 13:20:38 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.32 2014/01/12 20:22:22 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-uucp-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-uucp-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest
index a27465b1f9cf..f8fe66121abd 100644
--- a/sec-policy/selinux-uucp/Manifest
+++ b/sec-policy/selinux-uucp/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-uucp-2.20120725-r9.ebuild 445 SHA256 bf4f68f4e52528adcbd919ab6540
EBUILD selinux-uucp-2.20130424-r1.ebuild 445 SHA256 887d3f60ef8d0e39021025dbfbfb640034ddd988e38e64336de930369ec6e02f SHA512 33e851ab9fbd0a810ebc0fd5f77840f78419888542e16be434e5f75dff5eb881da320d580014b1d9e4ac0bc730937d7bed005714eec0a9971d5557408e646b11 WHIRLPOOL fd158f5241c41fac82d380b7c16b9253780bc6a65fd528d4ef3143bacbad9f6826a82b8b4b89b35d2fec006a9c5543596aff2afd1fed10d86b7b514530909589
EBUILD selinux-uucp-2.20130424-r2.ebuild 445 SHA256 fb61f5c23e8d95c2997b6662ba84d871a993992f56cf71032898d099bd20adac SHA512 f055313821996520e5bc973b8fa313d6cf141d3019ffdb7e90e12d5435be041e00ce4204508494edf6e6dba8c4003672c90cd63c993a646970815d83a375a4a5 WHIRLPOOL 43e60f2495a5e5687b59b4eb99439093f87460a3abeb3fce83b7908dd4d4b78a2d2afca8a6e06a36173aea917ca334a60a725fe47ef736fbe0810c94b8571206
EBUILD selinux-uucp-2.20130424-r3.ebuild 447 SHA256 2d807a452c986160f9bc83d80838844eddf886cf5ece4d2a14c9c1f8bc02359e SHA512 6d3e5c7153232bcc4905fd904dccbba7b3ee4c4ff00dc197ef8d6b46574d27d9e282e8dc23140a1b7911244c1d5f5426f1030ea865d425199f8fdbd3b5afdc0e WHIRLPOOL 46c36829bdf4487d642c0e27ca2867c6316fa79ff5673854972d94cd3941faf00ef3ba237a2a014de90027a963fe3960a97a62d55d13010ec9aa7676d851206b
-EBUILD selinux-uucp-2.20130424-r4.ebuild 447 SHA256 f847c63ef874ef9d0aed1ef151a15335acf01e46e8d8a0572adeead2122261ca SHA512 523dba41f5a71226aac9ad7fc0178f6d619215eaec1039786fa60d633ee9ea17c832a7891647db88aab63812023ed14188a6b3b6360eee559f7aa7511b8e1698 WHIRLPOOL 10ecf9b6cff97c7dbdfe79240292b2b2805a5946fe9c11614fca83509588b88782343343c71cd4505c4b79688effffa8a99297b92cfb5a48a78101fc6140c2fe
+EBUILD selinux-uucp-2.20130424-r4.ebuild 445 SHA256 0a6401f4a93e85f3ff8a26e24e895b6e57bb30d159c8e2f4721243f0628b5e3f SHA512 68b2630efaa6c8bad9b0518c42d39588c07877ef68a4d08e43fc1a274389e24b514e5e564ab66dbb42f55249ad4822b7d0a2b87873e45a353a43c5475141fbfc WHIRLPOOL 85ecacf7037d6876eee7b80561d164eefaa097d5e3388534b58456ab566675fc5801f0854242297f6007fbdadca483156d8ae8363970697408de895fffaa1f28
EBUILD selinux-uucp-9999.ebuild 418 SHA256 bcd23ccb79cc455ca159c14f190870cf2b9e3cf92140e39eaacb9861adaeb3d0 SHA512 d68ab55789d0b324d58f9f9aca99b186f6fd89081353cda48cb867487d0519d6b94acb487312ccedaee91f916accb89b5fc62192cb639e4670e12c93a2e2aef4 WHIRLPOOL b331fc7d8010896ad4039480924264342bb35dc7945b5c1807fffc8a7705dcfb8ca563992483dbe44b3906db8742c3df6518d2298831ac037d25bd2fd38de7c7
-MISC ChangeLog 4489 SHA256 3ec553ad59ff5ca22af343d17125297b5e07ca28cffa2be3c0c41ae95be517e9 SHA512 a55fbdba8de44b18ed8442ef9e7bb187b6bd9c7aaf745aaf0fcd217f252d80d99c797d1af3815f2c86aa70735b6c4f17b895552956cf4eafde313cacdb3a9507 WHIRLPOOL ae2da2ac5d45442a29c7afd8352aa9862f6065b46750e11cf15f6963de9c2e091aae0bc770df71a1f5852cc4661a99bd056f726dbee1d4427c7914f67bfa3e5f
+MISC ChangeLog 4602 SHA256 1fe397277d555d2004b42132ae20187365419353eb446b4f6b9f075838ae9ec9 SHA512 2bbc9dc9f2942fbcd0d2288d79793e913956c0c1e214ce4d8a70fb899808553357ef4c89d2735ff5aabd015f52a48b1292496d6666ca9b4c84d29da80db41fec WHIRLPOOL 8ca0f1f4800ee18b9a0f4db754936dcf5f81eebfb88d06dc9eb6ebdf5c03c95d159cef7678c4f0f379bc7973a1e79981ac76045d0377c8f1d19da576b048a0aa
MISC metadata.xml 228 SHA256 ebb24771c60911fe64bf067b6381ff4b4e4137c643ff3d56552a8873644996af SHA512 cfbfe0dfe2e8095b767f831ef8a159dcb608ecf26aa36da68708a4a81cff4ba5fc4f320a534f75fdbfd4fb1c733b8660dd1bcead1a286c9ba80b5296164c8a5f WHIRLPOOL 44da1dae82b94c7908fda36a9dd5a2defba1b302be440f4cca4e653de69533ec083bcff1fa039907c99304e2f9b1c283bccf8abb88217554edb35c55feaa0514
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcfAAoJEC7dUkA7aK9HQOcP/3vZUTctQMFChhQh1PI7xgJg
-S3UfUC7mNkctaaSd2T42rLMRAS7dbVv+T4klL7GbhOs96zfOjefce2ROImLakUzv
-BB+368/MzSjeYpQ2mbRnHt6sgTb8CDmUPJUcmKvjy5z5I/XejIOHkYlHjmO1+1VH
-5mlSkVja3CSPXvAWi4TKp45Kxq/CI4F5abzd61RCm9ljpCNdS9w4wYYCxa+Qtqil
-ahAhI7SCPoxxYvQCxKR8T2LegYbOSBEAff5MffYYsljRWzLwC014aZ1BGv6UIVhX
-H8nrUl3poazWdr1W4nrAhJPjcB5UzuYfFDMxCrBf0BX4kUCWyENClFWrkC7eNDrX
-H23KduiwbSKwIYUB1G5cD0a1zUPd3ydpQ2KGiLFzMCnyWJoEwWjDbrgJpyPysbce
-7favy419FYCNDBOQsscI2+Iiy6AwS3oA8hV/vuE7w56fvRDFGGKmQXFYUTG3DN34
-czQ64hqB+ctESzkjEXMQiWR5vs5W4J8kKlzZyHCLg17FnvCIfDcUiomvERuJ3Nl8
-giUSxTQmnwRzBfz1iwrUOT7vc6LKQ+0u89M7q2lMzPEWoHxZiPKFNDD7OHcmKmiY
-rrXdLjK1Lt6O63TjqeplTCFS/esPA2pTwlssayixwZ9bGdnRKu1bUE+yKnJCFODR
-2dC5vhu+tXsj+Yfo7sEo
-=g1AT
+iQIcBAEBCAAGBQJS0vn6AAoJEC7dUkA7aK9HRMgP/2r830nz54gJWKqWYOzDcgmc
+v4KlGsx8e+8sLoZukAmuFOj0TdGXrP5QPIKKGFoyFfjJLSJhOgsSUYhv+dJfK9iD
+I2p/AMMNF+8d8Xsbu6sAYCDSq+UqIdOB2oIPQdkbRJoC9DH7lf3safOdRS9QB055
+3TtD/Nfq71FxAHdwk/t689Op4ZxTdDbF5kAhkLN8q2iIG4476LXNm1WsjhQRUa+6
+ro9LGrmpN6WmYU9SoleZynVM06CG1BcT+M25Q62l1KmLo71Qp8T+dVRtMwTkFxSE
+UZThUUdO447uSCah//gQqimhH/bttGAN7StRxs+6i0cZ4BgVR7gbfkuhDwRn8FWg
+RKGDpJpJ0ean/4NCOAaqZyPHvuVlk3NUpiY+lWIpI9ko3wdRWexT2ZHwBmp+nkA6
+bQ3m2/BnoDffQ4LwrLAuOFAWB53eEZUmYinw5iUegOr+Ia9NGsvKIX6CdvLzmaEh
+0uqNyFUka0yaaZFMjzuXYXkV8/ohtN5veMzvw3gSbtdbLkMY5QGGfNtmZqvwofSa
+nB5uNaq68i0x1bwO1qzudX8JBFqGOVT9MQzBo2OMBTI8cJUmyh1uBzWxKcBrTZ2F
+nr2wT/t4EaUw267EFJqkelIr5LvC3Hw+YmZzdDB6IFpc0NS41uS4c5PTpyW5xQue
+upstpFllVqT33F5UQb7q
+=yzcN
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r4.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r4.ebuild
index 987fb0c82e3e..36d620857c56 100644
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:22 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uucp"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-inetd
"
diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
index 181d2912ac73..ddebfd18afc3 100644
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-uwimap
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.29 2013/12/11 13:20:32 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.30 2014/01/12 20:22:15 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-uwimap-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-uwimap-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest
index d0452c5efd45..923d49d44f1b 100644
--- a/sec-policy/selinux-uwimap/Manifest
+++ b/sec-policy/selinux-uwimap/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-uwimap-2.20120725-r9.ebuild 387 SHA256 8011ab5e1f586e1df657866895
EBUILD selinux-uwimap-2.20130424-r1.ebuild 387 SHA256 0dc633e12d7fea614f58e9e756c2451208aa7c23fbaf6656666602c6e49bf01b SHA512 f6b917cfa55d11e34c41de6ea05e9b0bd409316f0b268357285efe03b24e626a76995418f3263e8f4b10c988ce3dddd883b19af4e5edd17c714443c0e6d64e37 WHIRLPOOL 6b3e731149d2a95e38215059dd38640449f7bc93283a579369d3f278ef956b391ee7104feb24ad84ebcbf8458271ad2374ddca0b246aa7cceb1df8c6c9b45c13
EBUILD selinux-uwimap-2.20130424-r2.ebuild 387 SHA256 17069265c6b9e50400f4aa04f6b98be3a3df6ad8502b69095f74c9723051b478 SHA512 e50c7c585bb208f1b49012d42f0c24a706197f2b048479a7e43bdf83619ca5426529bd808b7a9d4bd0308197814142a70a89a7427ff213c6cd21b35d7b90707b WHIRLPOOL d14a71e280322226e6c2527d13b81863b28c0cc7ae16ae26463a9a053fa8577426c53dad7c2eb1abefb1fa215216c09579237624424bedadfed6a28ff058ae2b
EBUILD selinux-uwimap-2.20130424-r3.ebuild 389 SHA256 a45062825ffb0c465cf17be8ac125b498aa5b8a73059d26b6d00296e704bfcd1 SHA512 9e5dde6a37e997f36133b02a1976c99225945249680b8dadfe1997249cb5642b1e8f386ac57a4fe0a137383b9a21770c7631d2ffc4a5677006ebcb9c7631184b WHIRLPOOL d8506e9b6b688da318fb303d3d507fd40c9ce27399526fee871e263289440618d78bde4c553fe36994e5b43e9f7a57760b850104fc78a86f2a7af9b0b9f6997a
-EBUILD selinux-uwimap-2.20130424-r4.ebuild 389 SHA256 06fdeb9a1e8f3ffeff3ba17c7a369a6b072f57b43bd932d1c0df9c2ef40f1994 SHA512 4e2a1bc4b82a61f827b417355629f6019839b0769bb235edaac866a6811c3512d2f47b898b901edd2bfab9376e0c132d9b682509298314e63f2031892d16f20e WHIRLPOOL 5eee4f034b0721d2788548f60e803b12f87fb74766da99572ee8743f3e68216f055e0dcebc5bb7b3daed413da972ac8008baabd8ed5b5ffc0fe1a94dcddb5994
+EBUILD selinux-uwimap-2.20130424-r4.ebuild 387 SHA256 55849b80f322cec554caeb2683202a7e4c57616dda29a4992ceb584a42cecd5b SHA512 1890a3cd5dea51fb5716bb58fd5fff3d98cbe90240d241c938790b1264d6dfc4f8723a957b67f3b1a69d0adb020f3199430608da288265f5c742c026fd0e66c9 WHIRLPOOL 43948aed74e39c84e332ad79464997ac8d3b562f28c89f50e0ff4b15b825bce918dd8e2dac1e594d1bb784b4f047862883886054c7760a0785454e4c494c7493
EBUILD selinux-uwimap-9999.ebuild 360 SHA256 fd63bb37eaf697fe06bbac8f2ee228b654a7e4c320a9bc375e0d271909b8c67e SHA512 14ebed1d439b327730fe36a0b0ef9547e33bb3f41155c87aac95e5ba15b79606f7ecd05315cb534346a5ff68827bd384029a73635b859177b7e099e0c0a800ac WHIRLPOOL f51515818da40a494ad77842d7bfbcd7fed76f3e11bc60aed0fbbdbf531d7d1d6f408e4d949032c82208e27033d701a771efdb126fb843a089d8d33861cac2e0
-MISC ChangeLog 4416 SHA256 fc35d409272492210375dfb0cf69d9fe4efdc3a917dc81d57ca6aa069eb4620e SHA512 a7a16f7d3642386a68055252ebbcbbb53ec54e832b6d2a5e291ac7d495ee94e12108f8f6fdb2654a3b76b02a360e52f583239e1dbe8d776e11380de0ef45a6c4 WHIRLPOOL c58775b171e4cd804ae723c3676feeaa2a7b079604cd01e4664cda3043bf4c6c993e217e1101de6670fc22c787d70ee238e8d495ee1c91982ed8f218a81b2107
+MISC ChangeLog 4531 SHA256 0214bdf94d134a7c0a87b637a542dbac51cdbf0aaf31db4f8859430e09f333b8 SHA512 eeb710a92fce8ab0c43296d45a8f9b98e268748017c756f03dff6fdf88fec522f5379101e8d710f6642ef242de094e2784c52b0967e5337cd9ebd60dd0c3bf47 WHIRLPOOL 84928f4d9f0a303f93545ac73293282cf027c9150b3c57eaa7fa50285b4671ebd7a97bba9bfafb81c11f5c15eb7dc0953619837461a6486c3a4b5e695cb0304e
MISC metadata.xml 230 SHA256 fb7b031bd8d407d9caea9046fd079daf255a486f8aa82490208ad403e7a8b025 SHA512 d74b8252e1e228cc7a62d73fc1a273b77611f23e3977af335d68a9b2f79254d627a1954f9772ec520518eeabf867756ec346bdc94ee54258344ddb416569aaf3 WHIRLPOOL 6c565e67300032b5fa251caab98ff2cbd333eef9554faa207ad7a0edf6501177048a123339189ce791c2f93db1fd692432af22497054949d8d60c7d7ad0508da
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcgAAoJEC7dUkA7aK9H740P/jcr1lieYHRlZET9I2+uxpFo
-L4evN9uPI78DcIurre9dSMmlI7NzdlDRWQAhKDmuyDA+JJKiNurOunhPUSvm3Nqo
-/7h/dK2Ea4LLJv7LeKMNXwgGKIt8S2tdgBUX9ltck4Ee348nyvqMYuHkphLumzu4
-CCE+BJoSFi1WfvtOuFcvyIR7gtI1iWoGdXmeBFn7s2zWO4cgb8SQ2nc+eYAl/Y0Z
-HEfLZpkuzMU17gVjv70n0sFU4g90HZA7vxFSkr/1r5ntUgHfnDDdpjMa2T83/2Dk
-8CJkdoVe3GH3pdX/FNEeTqmo4zvULImo9YBTN2OhUNdw6XPAu7ca0pyAU0z4PPOr
-V/f298gkAi1kQaJ9TkRHP374OropKD2bTEfr7GiUB43OU1D9e+4xA8okVPPwrE5j
-zdBmhB5pfLCCddxZ0QpioZwfa6Lozg8FvsMXhobbNMvaUAG5TR0+Mp8Hfqd9H6AJ
-5A9Y3Kfm8WWmHXbvOguoYlsYIpqjVYAYrTw42EDFi0NVSZFM/BNZjR7GBMNWpYCH
-9Ab1km3Jxl4Pi5gc63ZGnUtgKiiF86ybh6laKbLVwR5bSu5i4Cxw8bS/EgcQoOr5
-2niUDyv4M8n4+71Kc9uOAT3woD5zJWGncejRhD9cY1VgLvujH/XgslKk0a2nhH2A
-/ElafrDT2b5QKLpkWTJl
-=zgIO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+=jPGD
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r4.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r4.ebuild
index 258e1fe56f7f..6654a0e6752b 100644
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:32 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:15 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uwimap"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
index 7075c8a6fdb8..2156cbea198e 100644
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-varnishd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.32 2013/12/11 13:20:39 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.33 2014/01/12 20:22:23 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-varnishd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-varnishd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest
index 4fc536b47bdf..69baa2d2795a 100644
--- a/sec-policy/selinux-varnishd/Manifest
+++ b/sec-policy/selinux-varnishd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-varnishd-2.20120725-r9.ebuild 395 SHA256 c923d910acfd8c5aeb82ee07
EBUILD selinux-varnishd-2.20130424-r1.ebuild 395 SHA256 ddf0affc5163b3b07ae1c54e74a4c4086c46b2aa0405a6a3349324e1a283958b SHA512 09f4350138223d672ff8690afe8bdfc84139e7059a7073099a98ea86e158c5534f01f6798ced721b7fc72885200eff0083b1a372b4baf4ae2daad9f28bf219cd WHIRLPOOL f2a6653b2383042f6f67499458e141cfc9af16f74b631c75122b680f00cedd0b2d8bf41ce465207c66e9e0981490c48e69489cf26bac1e5e505cb181082186b9
EBUILD selinux-varnishd-2.20130424-r2.ebuild 395 SHA256 06ffd2a8e5c87cf4faa5609934b6eb205d76ed4732dc6434a63851aeaf240d3b SHA512 d0e8cc8d65c980b3b3a9b00f9b06ec8e0aa88456c887120afd182e39afa96654ecb871bd542f60c554c133c3b2fbb1198919103433b8c0858ffe35d630107c9c WHIRLPOOL dc5b1886b0e32f65c47a38a139e646e8ec2b7d16ac4af869aa9203ceffc5d108348d75bdb2403fb9e9d31066f7824facfbb924070c9e79f844fb04b05ff65951
EBUILD selinux-varnishd-2.20130424-r3.ebuild 397 SHA256 a527378a55d6a8da5b31af37fbd07993da6b199da9cf2998fb9ee7af46a31bbd SHA512 14bd93323b4b50775048d6ecb1329dac4a96e0961b7973b4e0bfa5df9419d042b884ecf15392a409e3e21243f631cd393e33ee6b3824c3e4698a77e7b3646cfd WHIRLPOOL 9cc4fc461962631944bb2627cab8c430e15ea5b9aca1cbcecdeb4b1e3f93f081f6f579c1e0a892410f6d2d6fed9d691611c0f202bf31733d8331d4889c2f369d
-EBUILD selinux-varnishd-2.20130424-r4.ebuild 397 SHA256 c02fb5f55f2a2227d81f0dff225fed0bf84e5bb2fc606cd6d7da15806a16d854 SHA512 284a58a45635a1837c984e6a25fe05c6c7edc797b0dee21a4e3388768600dfdc9c582eea9af022e15bbdcab7a2b1560ba047afffd9c47ab5bef7ac86ece21125 WHIRLPOOL 3a4bff3700fb02da7ab763807087e7e9c4d609aed478b04d1e986b3567cc6a96bffd98a35dd27744aa25de647517fbd8379cb2e5b8dae891b689808634f5cb16
+EBUILD selinux-varnishd-2.20130424-r4.ebuild 395 SHA256 8bcc9e01f7269619d7d224ed138f47e09f5f8bc0fa32f3b9a78fac95435df58f SHA512 2a47ff3dcb5102b26f8495ade65e86d5de24ff8633611bf2a67d2ec0db0196a9753c60141fff065fa037af437b58bd16076ec17bd757695c2f7fae61714d7c3b WHIRLPOOL da4895c9a3d2b96bebd3643888b709995a94ca9775ead6fe29115fcef08ae1ca2ec09571065aff82ad134f29f480d80de04535db80782a7a9fcac6d02aab9eaa
EBUILD selinux-varnishd-9999.ebuild 368 SHA256 6efb80caa0f5cdfe9755509c53f1cf4bccee4d68534748d6414b1267a6e93f6d SHA512 6adb63eb8ce037569657215afea83ddbafb447564b9c314ecbaecc381b2560d3389060c12a2a961628c7ab6a5e5c7cd34ac0e013c60c306fc77d1ca3134156df WHIRLPOOL 1263f4e081d51a89b5944227c63ded9e613ef355978a7a0812ee9da0cfd2110544aa56529bf0ec87719bda0b39b8844efaf272f227dd582acd6ef0d3c67ff1b6
-MISC ChangeLog 4846 SHA256 32efbcbdcf0a5fccdeb5a0897c2318a833f7fb9d4a07345ff03568d0f3e500fa SHA512 d7d6540637d93be19c97c42b482c97e477209fc300f320ad75f054d80e91dcc8f34d17733fa1237fd56d2d704c149594afd00e59696a50a1e982f2a0ae2d1ed2 WHIRLPOOL 496c079c6d2e2683f66c3c091a5292bea822c677e1cb21044a70ffafa83ce9bb79bd9f4991108ced64eb2337253863fa62eccd32d21f888242cf4ba110ecca7a
+MISC ChangeLog 4963 SHA256 8a80d362ff880a21bf4872d786c05cc6b88ec1b6c4c3f95d56e18cab7aa2c81e SHA512 e512502222588189d98f871cca7f4ac3bb13aff14584be70100dcd2336f4d6aebbd34ea32158110d1fd7a757960cb91dfe3b9fc56814db73bc00d26f2850fdd7 WHIRLPOOL ed5ed26f3f634171672787d1f7e2ebf750248f8b27d38ee8ec1346ac99d53bebd7d0fe59bb3146e5873efe6d7aae4adc6c8282ef6f7a9471a027b72cce5258c8
MISC metadata.xml 232 SHA256 582cd17d50565a4fbcc960cc562bf75802e15007d4f9d58b386c64210e92f2cb SHA512 d875e55e4784542b99c003fdfdba9d7ae0d7bcec86a5ca20e7ab942db24597b86be2bded9f276cae408cce466409e07f7b06fc901fd4bff23e65efe2690bec0a WHIRLPOOL 51d2600491cf49e5665d2126c6843354e153e8e5bffe3924f99a7add738a5a39cc5b8874f590ab05f59ce8325b6e05557a1698f55a6e996cfa5d2bcb49ff8228
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcgAAoJEC7dUkA7aK9HSfcP/R26puTyqg66qvTiFV4AhH4G
-dnt+/evEke0xEvbz2OmNMvcKOPLdKy+oY78C7mEpA/nSOB6FskflbYYNdZX7Bxoy
-Rgdx+GxlJx8MQOqSef92LK/f7K5AkFyh52jtTKkqwYN/1WJHyqKI9mnG0K2uKGqe
-Cz0u7/sZt0rxeXQpDXvYXzgoU66d05fOKdTBZ05mWu+gbRsT09KTvbOQroXn5gSN
-x4255Q2ef11ebYWs0GJyhYEU/Vo0tFVNic7dn8cQbS8RmLv+GbCsQ/Xy0Zwt9+z4
-SeumpeGbD2SwEXGi8sJNBdj0XLarF7gEoBk277rrh2riLiiBRPInFslgOR3PiXR2
-4OJ9wIA4hS15FnCp4gB0JiLUiF5kPyVkMI8JKfawsPUuD7zGNKYE/+XOAY8eBOwm
-6c+j5FqGCedrzdwbKkGy4t6XeD07a98KRKhaG47yKnL54TqvnG0hIBeYVGYO+5KT
-8HERdx4BBwh+psK0Cgrb7/Md9grSs7VRc05CbJOjfC61bEycowK596SbHnrFUhPP
-9py8W1SXUP1wXoS+zi8QrUa4CQ/OB8G+Yi5Iw53FyfNivz/wk6k3jbMFwJa6SlI3
-C0jZ7fpbnhQQ2zwSizBxfIefha4FqqCsIwmOVGjR1RjTEdg/ei+0DoeT61T5Q9P9
-+5bJ8fRrDo3SNhhbGdNG
-=/Bcq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+=30hr
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r4.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r4.ebuild
index de7acdebd4bb..aa1d1684f7ee 100644
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:39 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:23 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for varnishd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
index accbd5b31ae6..1eeb48455ce5 100644
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-vbetool
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.32 2013/12/11 13:20:44 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.33 2014/01/12 20:22:28 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-vbetool-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-vbetool-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest
index 6e43806fc959..593a02138db3 100644
--- a/sec-policy/selinux-vbetool/Manifest
+++ b/sec-policy/selinux-vbetool/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-vbetool-2.20120725-r9.ebuild 391 SHA256 d751d638827d6d5163f8a0609
EBUILD selinux-vbetool-2.20130424-r1.ebuild 391 SHA256 c29e2e869461afa87c3ff0c74cb5a374c8fff4834f741cf33f226e8af228e09c SHA512 7d8d2fbeaef0444c0603605ba27f5afa06e4d1a0dca7a3c138bfda9709a8178cda97022a6737c1de293ee0cc945705c0d57143db2ec0b9b2a036acb589fd7e9c WHIRLPOOL aaa68cee8a056e6447f06209766e0ea80f31edecf446b1f13fb5e4048c754e75e67c126014e96995f46932f03f950b7b9b6bebdc5ba70eb93f3bc64b6c8d52b7
EBUILD selinux-vbetool-2.20130424-r2.ebuild 391 SHA256 387d53ca7ded2b15bebbade22d7293bcff78e780831d6144468f84b7b1be5afc SHA512 ecefcf902bab6424a71292f8ee946e846de11c6e2673f75814892996e7b61f49da775be7a3d8dfc455b89e30a48f1596872fc35f66e0cc0de107985ada0f114d WHIRLPOOL 538e0362a97915c92aa227003f4e9047a63037cac01e673cdce2f3ca51ac55954df6c1be2c9ef8bc40d3e9b96bf41575cd1f4edd51fb13bc46e58710a9c08c6e
EBUILD selinux-vbetool-2.20130424-r3.ebuild 393 SHA256 e7cd9da26dac5f54da74a32ce5ee4663cc5f2a3c710481dc24e96512b6ded2b3 SHA512 34afc4dd589896fecaf6af78d34320556a2c8cdc6e892a2769bb953f9277545c4502a3b1d576c1ee19eb7fe9662a6ef8922bb9594e7c8e9439bcb62c9deb07d0 WHIRLPOOL 223823d7e603412d9d910a9a13b55b58a8da1c469e4188b97008f2212948d2d1a06b782c8794ade65e880bce38ad92908cdf8d0679b4eebe21743a231fd6a113
-EBUILD selinux-vbetool-2.20130424-r4.ebuild 393 SHA256 751f76a9cb227cf75637a992c7f3bed093dd8be923373fc5c96e502b221957ff SHA512 69ccfbc75a75fab2a6a6fc9ebb8cc7769d4975412d8d917b9faea4940c98eaceafad848a8d8d5d21ff740dc963bc23941177860b2ac46f82ab55d39997e3b457 WHIRLPOOL 473e8fa0b94d6d2bcddd20d3e7fed2620b0054de5cd0f0abc2c2bd5e5803c6fa10ed2ec3ed13cdaff2ba671678c66ceeec770eccaca167c0eb35b46c9655fcd1
+EBUILD selinux-vbetool-2.20130424-r4.ebuild 391 SHA256 3c8276e993e70f5d72cbbec434b084df982281ce10edb120830b606b70b051e2 SHA512 ece762ea59c2d7753ebd9fc0b5d0ab1c9dd735b69a48b670c6db921bd3ae3f4103d857d02b5ddcad919020fcf42bb2fa1b9ce84276f79158538cd91a6e54ece9 WHIRLPOOL 405297714c2b624f196e9039f790665cf700ae60b8e464f7b8cc44ef262af3e89cfa4b675c92a10d1e934ac3a6e5bf3b9c27ceea4da159dd428a52db2feaaf49
EBUILD selinux-vbetool-9999.ebuild 364 SHA256 af8ec68d994788e9a51e919550d9240242d0b509e23cd73f47703d4563eecdcc SHA512 236a4103f068475c4a6765aa34f026e72d11c9308e2cc6a649af9382ce85e0e780990dd7509fb6d72cac39cea003e4209ccb5d4575b1601310afe37db4ae8cca WHIRLPOOL 34f8ec711224646baca419b53969de56acc7f249fa683ed6823805785297dfcd5c00e789cf6f736162ae656a8ef274bab09f89f95f44fb0ac06128c4d024828f
-MISC ChangeLog 4794 SHA256 adb6ef4925e30f45035afbe2a58957fe653a7d924902dad012a1abc68729f182 SHA512 303b88f611e6b80e78be27f5963f1f6ecbda7fdefbf92c62de967480a111cbb529e9e7f5186f61f9e273b66730bda55498e3ed56dd6d4d6e8575bc45c3141ae1 WHIRLPOOL ec8a8afae5028fc43791baba91a9efd3a6b56b25d342c6479b9788da222aad23e4c2d13d98a8cba0b9daff54c11199ea3af0b9901dd10f37df725acebf191b7b
+MISC ChangeLog 4910 SHA256 8f2a43142444c59d63d3b22134d979bd892b78650654bc27a24e4da76c7038c0 SHA512 bfda9995958b00feebd14613535f530b12899271db057df7f285442697e9a0244af6f8ce4280485a831e4c955a936accf30a34b2a760988b09fbfd561ddbf584 WHIRLPOOL 4c5fdbe32c14aef114b178947e4b0bb74af3402a886e80db095d49363e5124a87a5b5de9cd38a267bb18ef40411996caa9c5fc27c88e847f19d4e8799a6cda77
MISC metadata.xml 231 SHA256 e2ce0dce1e2b012b3b2ff0a045bed11e8692978f69fd3854a59a18944e2e8ac2 SHA512 a79b02a516524b2d3a45e30e13c5e6189b6680a437ac6fbfa010547f6855094ce436bbcc0b384f0433742c25e1d00bd7d5df671fb3adbde4b78773d9cafd3465 WHIRLPOOL d624ed7f81db0de8a3f4f6adaaf97a3c5869627d197fab9540531e73bf8af6789bf8f574a4fc271f8071dbdc174c7cb2d7fe8b1e64e6139e1982ab2683a0c021
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGchAAoJEC7dUkA7aK9HSaQP/jZYV9DhGdqznGQOQr6gEhIq
-tQhpYr+uC99UY+Qv2AD87sjhJVJMqgag9iGdiIpTtkDnzlTcttm/VJBoqY5ijQ4E
-J+u1Bv/WPCWtyFOLWUq3S/BPpQoAxQKGKX8B1dkNzv8MDZQEengWrEjZGICnyHGX
-1YMBIsTMMBjsw9ySFQPkMPPplWbDtCIifqYp+uxnZJfrYmrOfk9a2X668qi+1tf3
-TEM/Cf7lUP1fERDTRiQB5w8WJbBrbMVeEuZMj97zLbP8Mbtl+C8w4onTnar+eUoC
-gFh3TtvvfseauYc7x9JLEaSeJ6yGRbdZAXrnmHoc9yc/7MI7GYMoIRLJmRgC/7XY
-sC0GLgt2mr/tyZ433IGIcKaIrK3Y9kMOpYYgrw1gzp9A1mSPxfbbW+0mwXceSRpD
-vm73kKihxdwkqS0f7BOFKyXgxquamR1kKVoyK5GAsvT8/C8F5ZapZRYUcBh55UQv
-8a+8J6Lzdf6VEy1kiOC9sKx+veTJFaVWqhYxtLtIIjnBa8XdLN5s9qtXuSSoEnqu
-FVvduHGvzjhZmmGZgsaJdnC9G8YjfYe4K2MkL7vBiSQeEYI8pTE/XywLdvStUa8R
-LO4UApc3ojqbW5v8qX7H7htaxQ0vQ/j/OJmPfSA2R0Wlb/0RZbxQ6fRbx1r45JWx
-mAD17JLIw4OI6sDOIWr+
-=mV2H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+=KmoQ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r4.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r4.ebuild
index 2e24bc3eb034..9733c94e6f06 100644
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:28 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vbetool"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
index a4f3e688cfbb..bbfbaee543fa 100644
--- a/sec-policy/selinux-vdagent/ChangeLog
+++ b/sec-policy/selinux-vdagent/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-vdagent
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.19 2013/12/11 13:20:29 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.20 2014/01/12 20:22:13 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-vdagent-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-vdagent-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest
index 47a4c7349e1f..1c1d0f19019f 100644
--- a/sec-policy/selinux-vdagent/Manifest
+++ b/sec-policy/selinux-vdagent/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-vdagent-2.20120725-r9.ebuild 391 SHA256 fec202a16cd2345cb82c322fd
EBUILD selinux-vdagent-2.20130424-r1.ebuild 391 SHA256 59c4542c6856dbfc71c19492b512cc018398893f3718361d273781be34396c9f SHA512 b7aceb5cf5b1f182bd8dd354804759528a21b8a07853d169ad19d69f2e519045ba418d7e20603128d94ffcd535158d8f73d828a99bcb8d7bbfc938f51f8a2914 WHIRLPOOL 11d14df0df1e02dbdaea6e2fd6207f0006deb559ba71d88e0f2d5ea8b4db0b73da21754fade177f2951dc7fd5ce4a6e52673e8e3d24cdafb947389d4d7a265df
EBUILD selinux-vdagent-2.20130424-r2.ebuild 391 SHA256 e91acb66f001808effce00986e8348081c1ea0c02fe42da081456379528c0171 SHA512 79fe2c7c18c5a9f51c098fcb428e10c31823cc2a2f7170cf9086759c6dfc058157c02266ae40b6df91a8a154a2b316dea8e0ebdbf0c5312d68f3fb5673170b5f WHIRLPOOL c53514b8105991e2d60483d3560fc4370a9ec8e798b5a5eb2be264535d1ccd107cc7f4cf201e2b4eac4e757cb3b9186b0103a2ab897620e9fc7fc86573a93bea
EBUILD selinux-vdagent-2.20130424-r3.ebuild 393 SHA256 f69591f0617e0f3216244adbce240e3710bb77319e58fb5e272693faf70926b6 SHA512 28a1c68ecdc86d53616310e766de05cc69369e22e7707c25cbd9bbfa983c56e2911e014e1b0f2c63bf6010bb5f3adf7ba9a827be6facf0bc466f90f9fce58b40 WHIRLPOOL 11e8ce850a3daf875cf8f8cbb686022e47acafaed6148297543a7c14a3da0c19a88f5d20306ce03fdbec80a1345df603bd9b193ff98af3a5bb440cbbcb4cdb93
-EBUILD selinux-vdagent-2.20130424-r4.ebuild 393 SHA256 64d092c5a83d2ec53f1943182edcf3b821833b5d3a09ad9a8e24dbd528c25e94 SHA512 4b7d355db998fa00b723c8333cfac323727171307114c42a1698e9e2ead17597065ea1c2f3a1f8da6fdbd21115bf88f20781add50bcf3ec58025a54221533ee3 WHIRLPOOL 1822fca19a7bc53e50a16ebbbff723d7afd1dc6f108a6085196d6105fb49b58760ad16b59435fd02d3b3e160713d060cd7a77ecd4fedb56dac422beef73d77c4
+EBUILD selinux-vdagent-2.20130424-r4.ebuild 391 SHA256 fd598bbbe7c77d512cda65119fb90ab1fcf3dd65b5958dbcd28094e1984f2092 SHA512 5cdc3533d96f48c8be5c61c8172ab82ed453e57caec5e137b1e4fe60910beb5404a951985e58b1337e628c41ad8feb92181a3d46841d4b596bd08781b2e9d102 WHIRLPOOL 1ca9dfb004e66e8bfad3265a9b784716aa2e1986636a38ad7a40ea9dae20e41c6defc12194848eb28a344c1ee34810dc2cd202cd514ade65dc20b6f347fa595d
EBUILD selinux-vdagent-9999.ebuild 364 SHA256 9d5e4ef5d45f4d450a139c98c96c039f82308444082a8f95255f27501ce58b70 SHA512 3e286216a555c392b4519fa73efc3b94e9bb835688afef79ddc232971a24794d84dbd10a5266348c40422680e43a7de1d478997c6d0c30ba9f3d0c1cc17a89b5 WHIRLPOOL 6bccbef99da122c5620231a93ef0673038eade842fbf6f464d84216617abca1362d79da9f01950b82817854755b524a9e37677e427b2d9bb07feb84042586bf8
-MISC ChangeLog 2950 SHA256 6fc721c5552c2d1ff5d10a67dbd2443a3dd09eba4fe0c94435c774e6050c183b SHA512 d8b322cde139d1597637887f0a2ccf1b58ba1814f2c4970f46e9c6e75fe0731410857c0937f05b0443adc1d2b11b3bdad16ec9ac61700c266155a3dc22a5d847 WHIRLPOOL 7587fc9abbef8d6b14e89f006aac82671f57974ce1d9fddb775fa7e2c3b06d8ec5d818bf3ba5424fab1d88d994ed72b19e53c6251f419c3598920f5ab8983e68
+MISC ChangeLog 3066 SHA256 1b393db3c998d56d0ef9d86618435f0bf38573a6db09bc0865889788d17bccbc SHA512 9d3dd9b9f52daea0d102b82b43fd89dcd001219cfd0baa6bb25addbd2d5c121b99f1fa4231c7d877256debbfcdfb401671985223d53c1eaffb99f86ea8feffb8 WHIRLPOOL fdfc7c1d378badc8c14ce2bcb5c843bca53ac6b7d9d8eb8fa0111dccc6413ed0dc05d2ae94250600c6f67390296f0a1d1c1ae1b82fdc9d00ce661683a9e798ea
MISC metadata.xml 231 SHA256 b294636879c2996bbec486895f84f11a4359dff012fd1488b1797b197ad01107 SHA512 5d22b09ad887104a4ca6b7c262ea68e9fa0d2aac62bc559d2733f3a8533f3ac5e7df261c5aedb1655522e007c9dcf96427008f8b1a6df90c10d3ab08580e808e WHIRLPOOL 7ae1dcfc50635e0502e62263920ea5a8c5efb489a9651dd0c028d63078017c67eac7085dca8be96b686eab8e4b9958bbaf7d05c8310cf2217863561c0e5eb77c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGchAAoJEC7dUkA7aK9HW88QAIa+Dj+x48m4PsZNlNCWNcNP
-/EyjmrCp6G8kfoToDFjsE9C4+GRKwVMWdaVBT6WKwXLoynXRW/LodPxVrcZgdcEg
-jkLXmrcMTM587zL+K1nMDbt3OPGBqoMeefPcMCzb9JjnEeKlzpfII72/+4O4JOju
-aXVGNyP8BPtzE3d+Ov98tOj7nuoWhg8LDnVzedrZb5jpjZts6suudWKZCvfHAWW7
-SRyALp6T9suLAQSoB58j0Fv9R/YOB4WgtassE3RGRbFJNnl1f14bdBRk9mklIjzT
-g+Y4uK1Y8PITPdN1aVdhgEv5nS+/qq1LDF8+T5Sux14Ilzu+ZIm8XyYlAfQcQinp
-DOvzuCjKiih3UtG4oq2HcNduzJuo6H9/sKPgjOPWFg9yU4ZybOrTyiU47NWg4SrG
-/RurfykyTHV/cdny3CtO0h+LBGGpHXGWObVbzZ7SCBKdYD8E55Mun+xy05gkll22
-NFaPEfbYimIAbyuI2w972l+l/e5ZLn9v2oC0Z18xtk+3jYM2n8qgLKhvapwLqG0K
-O1uCfUpwAwNyKipd88xgd27MoBP/Z4BZQPlqlrglhz/d6jjWzr13/COVBB5GGAn8
-MoXuQ32pXzcBNyhERtX3kmKIjL5tzk9zIRuUqD9dCXCU+csukMGA3K+cqkurJklL
-vycBRNfavVAEyhlhYLYr
-=qRhh
+iQIcBAEBCAAGBQJS0vn7AAoJEC7dUkA7aK9HFtwP/0XLSfFmXR4RaSk4eJwfpSEK
+OGwva7hvGVmTf6znSdzEnkkYjAAyqqMz/jioYccexRx9tw441WUACUFU1cA8ZG7P
+SbsKCoYPIl/9uYN8G+6/ECQMCV3+3Vmpp/6l26TpGuQ3hXXWwcqxy3QKDJ5NUvb0
+VEUHHi4mWXoY779kXuFDrggMlzU8/Pqp1HwbYq+CZRw9RQz4oQnW00/I6iO2a1YR
+1vXZGOVGY53vVfyNs0/ONZWZbyVRDLpEZkp9Wf54lISuQhI/PQADY9aRTPnPrSm3
+IvgDqBmWb1aRvzihDROBVd6E4mElv/a+ntmwq8jqTVjJpKcdJrojxyDsgdKa0ZKq
+FK1aNV3TKGbhbXV76ZKDzFONaM2ZBhW9CczD7FB4KMR6LteoJDTh26CvSBHH/Cxa
+Wj/q45VRRGT64E74++T7hOBvO1eTWKTOdbs78HUhLYXHQBMxeegPG0kI8iPH16/v
+Dp9Kktf296gCpoWB6dzHEjiIxlhNmF4z/SKEpkHoy7HqVzaVa+i5RRJj0cxwNrvt
+shvigOUqIq+xbFJE6zCmEcdHrntQnavLwne9sGH9jfEgS2L2xt8pWar0WFJxJjuV
+0e0BiywBoY5/ES94U46Moq4Go18O89TxuYakdROpXyzQaG+fLZLoD1iXot4GSzRI
+NOYq+0DIeg20Ulw2O0Zs
+=dZQB
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r4.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r4.ebuild
index 64aa9d6c9d79..dfee9d1067d3 100644
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:29 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:13 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vdagent"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
index d0b4b67819d4..2e382841a9f4 100644
--- a/sec-policy/selinux-vde/ChangeLog
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-vde
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.35 2013/12/11 13:20:58 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.36 2014/01/12 20:22:44 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-vde-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-vde-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest
index e845312bf92d..248ea9bc9e8d 100644
--- a/sec-policy/selinux-vde/Manifest
+++ b/sec-policy/selinux-vde/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-vde-2.20120725-r9.ebuild 375 SHA256 b9f391a11fa9f222d83871ffbfe1d
EBUILD selinux-vde-2.20130424-r1.ebuild 375 SHA256 ac075aaab41609b4454e4702ba98f35ba849e5811c3b3489d1971e89ecc0b889 SHA512 dc18a063187d44b5550b25f72e4b19b6f81474652e1cc2a68c86a08ce0c28f9f1e140a96ed9fce6fec74f0ed5eba3bb16214b33994d9c772440b26ab4c14b5eb WHIRLPOOL 6559f7613ee837cb80fd40b87193e48d80f8a1c7f2c57875b69a10669fd43ee5f8dbf030a8f4f281fdcaebd27829dc26e97b24dbdca332b4621400953535f5d5
EBUILD selinux-vde-2.20130424-r2.ebuild 375 SHA256 339a2819083f429f2b15d355a42e4c03c0a43d56296ed0645bd3852db525b207 SHA512 5eddb52ecc401405ad4c473912155f54fc3b16c9d5005cc060be748f2b55bd2eb8669d0bacbc0bcb66dacecf45917eb73f71c678216dfd1cbd3d4c07a3406dff WHIRLPOOL 62d2ba3c47aae09d0f265d62da4eb32385f5841e1c3f8620616d7068c1546c90a0e022b72fa436870da08c31e1130b5454a84cb82a4b47dd1aa5cf1805cdd70a
EBUILD selinux-vde-2.20130424-r3.ebuild 377 SHA256 ddfc939cc081da551598bfa0c6d8be2ad9e314e76079bb1a931ad0abdbde1ed9 SHA512 1cb254a5967ee86b9c6c4d0646258de54922c6adb7952bc792005253e75bb6ecbb6cdf84e7ba8dd6ee3f5142eee713edb8ddc274c0d1dfe7180ab26bc8e7b190 WHIRLPOOL 91c35de24b05600d746caae6911ebe4501199e0f035d314f7f220779e37e320f84131d4c3d92bfd8b341fba60b1aa80a3d6ced646f33ff9c3e013cbd9c3eb603
-EBUILD selinux-vde-2.20130424-r4.ebuild 377 SHA256 a97a5f5abf1f7c6b02c6274c4ca8d61867868304f048f9c14c18a98d3d908b0b SHA512 44846d77df8cda9d1ed6ef729f788426aa53910bd01a6a21670c756d7e8a611c8eaeeb1bf770cae7ae69c0235c55a0a521af7e9588438a37f2fecf54a063beb5 WHIRLPOOL d218474dad1a0a6238dcaf12b266147917edf767304d4d9d7698a3511acee40d3127f9d88acc44848d5fb14000539ce41d7f6d2e7bb7f902aa36340c55ed0a76
+EBUILD selinux-vde-2.20130424-r4.ebuild 375 SHA256 987070920bb995bfd7606f087472a345d3f4fdcca3983f907bdcc6dfec45ebeb SHA512 e1e39ebf45bd9d83a9ab8fa1213033fd6d5fc42716832811cd409c130179072edd9094f0aaa3e895d2ff179b60b6a357449a45eab5162b7d6c88c88b67d5f776 WHIRLPOOL bbbaa138b93cbb3ca57ac7ef955796c1ecdc8e4d1052c3c006e70f178484e548799985eab1d3310c1cb5fcc3506de641a27bc8a54bd5a9e295cfa1356ff0cac6
EBUILD selinux-vde-9999.ebuild 348 SHA256 4c404064e2011116c8cac18982229bbc7af91f9a25240ed51b4afc1bec5adca9 SHA512 c288bdda7f46d249a4c65674729976f42899196ffcb40a74da27e516f73119eedf36c84f07c31960e15e18ddfefa4293875e7e6269b3c5991dbf9daba96cb974 WHIRLPOOL 1eee535fa13d6e9ccc01f0bd10c1ca19b3732e1eaa29a69026e9e6bc550fb3efa254cb57ccf49fe66a326c906b9bfa275b85ae6b40e10bd369308a344afd1276
-MISC ChangeLog 5208 SHA256 d2baef1b4c9568e90c62862df0b10368d13140d0dcf800aff0ea9235c53cc02b SHA512 28376feaa494413d3b9c1348063ee937c43ed52d4cf1e52561bc1a769ff72e5f002b12a4cc616b89edf0aaf95abe0dadc9a35774d94a313ada197cbfb0d392c6 WHIRLPOOL daf016f4c5c0f28bea7856c041124f3c35de694e2c7f2ceddd566f4abdd7e40aba34d0be92c2263c9ec4ca5c8c1123b4296ea1373df6acb71b17fce6095be6ba
+MISC ChangeLog 5320 SHA256 726150e9bcfb104289b2350d3b03b66ef3866bce292ca54898cc96312b08e5a2 SHA512 4ae2da74ad35edf2e4a42d7fd44bc3e3aff172044ba4ad4e87d32bc727bee77abb010a115b3d93d7d4176c6df4ef478669ca69d473cc8b5624037f28b72072a6 WHIRLPOOL 9285f6b2019e22221e17fcf31421dc19777ffa9cf6f596c57653de38f9d43f11215ba3c5a88767d1b86bb04936be9e16b0c302cc427c9b2e5c0f577e5c6a9927
MISC metadata.xml 227 SHA256 83027b12dbb9b1b1862e80493036e0edfea0f0437a20113df4d382b18e52310b SHA512 60ed02525539476a7ee690fa6a68eb7f80fa335b70ce2871bb2c3b82fe620fcaae58018952f064a884e356e188424339d11412df6684dc5c407b82cd68fb0d67 WHIRLPOOL aa19dc6e26321fde6577165d4ecd6906d479ca2b10d218835dbb6e52dcef92b04ccf4a3d298bd792187f1dec391d3356ee5cfc28426775dd2eadced65638c78c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGciAAoJEC7dUkA7aK9HtdkP/2IPwSabDQhaa/oHGRKbVUyu
-behOwBUbPVYJxuq8ZxWNPr5ae0nXzhBnni4pI1fvjDdBDuzIRMPYmNvqRxA7u9FW
-LQzY2q1clkOPY5BvKxpzAlu6vafP4cIN5by9V9VCicrcBPN3AZzIBffBTytoN5y7
-kbclF8ybF8Lqarw3KxMhRAr17rz3eHiyuIvH+vsNRkc6zM1burlVJsFTadIXNu3a
-IBzbsKq2hV9U0U8iU0UCos3Z2p899Qda5r0GSKGCiilTlZLJZHM2w349hHLO59le
-Iha/UgGhwjOBGtDdzVmZ0o8ht9vg+iNvhevZyFIKs9kv5KplTQUhQiUhX4tBoE9e
-Kyu9AOOwuNbyR6AREcOu30Cs44/SLuQBq2ffvhXRy6NwfEXhnwTySTU/Aahik+G+
-BVp7DzhQm4AaFg0GT/NP2qBdQAPM1Y0qpoNDtASwT7arHUoEOLai1SupBkNDtdw6
-AAEmgdbqzbgew5Ols8CLaXQxEvnSWMvZs24NVank/owRYqaIV+IxsYz01J0qN1wa
-hctacbQNNANjJijFmrWn+HdIsaNvtDv855Ns3sNYFtIQsukEiOYr5COWB46RQJiK
-SGGZLAWuvA2dsy7GxDtw3Nbfdna8beF5wZaCtOcQJVIafAaKswWQj7Z9ti/9Tm2w
-oFsMLp/INpuBzVgeJk4+
-=20bI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+=9zyu
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20130424-r4.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20130424-r4.ebuild
index 81f6f04c16f7..552331c0b52d 100644
--- a/sec-policy/selinux-vde/selinux-vde-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-vde/selinux-vde-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:44 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vde"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
index b74744be6a3a..38784c9675bf 100644
--- a/sec-policy/selinux-virt/ChangeLog
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-virt
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.35 2013/12/11 13:20:50 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.36 2014/01/12 20:22:35 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-virt-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-virt-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest
index 31896ad24d60..d6b1be68bee6 100644
--- a/sec-policy/selinux-virt/Manifest
+++ b/sec-policy/selinux-virt/Manifest
@@ -22,24 +22,24 @@ EBUILD selinux-virt-2.20120725-r9.ebuild 379 SHA256 1009c8da7c3fa77d8972a1fbdbe8
EBUILD selinux-virt-2.20130424-r1.ebuild 379 SHA256 29cb21b92f22054da6f2c654226019d8074cb7d084f85c0cfb8d6b449384f4cb SHA512 824b74676b1dbe1ad7b9c85b6f9f6942e5930e0086f6d96efa58e2c7709f608f3912e7b79f8fe60806c6d2d1df9e9693cd3db7a476dd1dbf3b122e0702cecc53 WHIRLPOOL 64ba63ff8a8e234214cd9aa65d4262e6b28b370320ae144e03368c37cb9d1c0133cfd7e6f291042a2a01d082e5531236efc8e4d3fff6cda2b640829fac3a6b3f
EBUILD selinux-virt-2.20130424-r2.ebuild 379 SHA256 cba73d9097de437df965ecbcf0e6cf8679ca5b15d58fc989759bdfb8acaecc32 SHA512 007013d21ab6cdf43958c5e6f830ccd45d1e60b8d28539324ad7a042d83b27a8c55502aef071fd8e629d635b81726fa2f6fdbf40a4ad9688077fc558155fa7b4 WHIRLPOOL bfec017017e5adfb415500339feeae0ce5046b79981fd2eb2d40c4d1204d07adede34258904f18ecaf44f7b8b4388199963e41422bc7676ee11cb8a3a7bec918
EBUILD selinux-virt-2.20130424-r3.ebuild 381 SHA256 48a836529d9fcf4a79eaab77caa7656a0cc2c490a87e5faf520e3985256bbc0d SHA512 cccb78227c4b462e4e5193ba25d841e97156db85b48236d09537584135b414970a7f01c7d0e1ce38a75a5bfdf3c6229dde6e60d5b9ecdfaa92a1aa7acd817584 WHIRLPOOL cd2014ea14f2fabf884ab6185ea95eab474b7befa7db20c4f153449d81a673a7ea2cf90d080893171b3ad28c8c2c02d02accef50207b3e0fbdde263a1abfb10b
-EBUILD selinux-virt-2.20130424-r4.ebuild 381 SHA256 995e3a331a6f81470b241ce32c2088bbfea1db07e8cf07791f4e492a0fea7014 SHA512 75ccac985f727888f6867c990866e91f2dc2fe750cc9bbd489950c8c6cb1a80fcd8031341c66d2b3e4a7fede1fd9b7df7b188bd46b4fba44848d67f230a8ea3c WHIRLPOOL f8b5eba92e0174fa2c32db5efec32ca0f06e40a9702ed0764ec03417714f75e6888b8036b3c17053bd2eaa776539cae3311b35879bba81c37d006d92cbaa31cc
+EBUILD selinux-virt-2.20130424-r4.ebuild 379 SHA256 c591f5da0c1ed3bdfb683883171e7d9aaba406d970da01b58220ab2ec72a27e0 SHA512 6da0d9447b4cfb5f08b98a849722f2eccbb2d174c0d8c97b7d0d686d91c22762720d49d315873d0f503c09bcc6dcb5623ed55f827064a05558dea88c6773a6dc WHIRLPOOL a2e5754036e0a9c5b6efdc4585a1ab3c930109b1136c63af5747afb02ebe12a1a311951087c12b5809eb3d104bf127435f0d1709a1912a13400f21b9f41fd21e
EBUILD selinux-virt-9999.ebuild 352 SHA256 fbb73e90f4a7a48e65a33092d702380928ffa16d00815ad8843e3d4170bb9782 SHA512 4166e186613fc7bb707b422133cf26b4beded62fefab74c2205d70a0dba0c499fc0dc052639e93402b045d92f3d21a1a2567fe7f7e83659908d49873f0412ace WHIRLPOOL 1ca79ad43cd8e3a835b8133eca2121d7c527c7921fedb6627894435bf2826ba35d8f7cf1106d1ec9191501d313209403d1097ed3332da73ee5cacb534d8e2f73
-MISC ChangeLog 5390 SHA256 0941ec79846b4d7df7c6dc26a21288ca4c0dc0ee0ae315aa3bc586d872989987 SHA512 6b663a78374cb9d7bcfe56776f08d1550ee3fd291783c96122d0a247492269a642a4e0175e44f35578b69743301f321ea8f80b9b032f118efe170ccbb1b4f51c WHIRLPOOL 705d9a213d380870fae982ba4f29596c04c7ae0f8697bd887beb969c1a84cdea2f2b19b23ca21645cd8e03118349d8990fe1827e2d8ec91e103f40044ef2eb41
+MISC ChangeLog 5503 SHA256 39162a99d3204c6673990b279c7ac7bc219a1e9a60cd09c451c172a8d0e07165 SHA512 5262c3f1f7689fe13571b73c9248f34cee55bd8895a713abbc6e7a5b1a0c816a63171bdeef84da70d813404fb2e1bd935e1c00ff432418e59f97e155c3047ff8 WHIRLPOOL fe5c53886f36b0d57049da2c5d32a2f21c4acb1c3b956d49a5ca4870e690a24789ddc8d4aa7db72b66e01c06d712cebcbff97b10bd3edafa04e5f4e1eda11424
MISC metadata.xml 228 SHA256 9f27e717e6904dd86bdd0f35496fd9549675fa04346b1dcdad9ddeb3ee52bf87 SHA512 8cafab15bc86765902287a5e6d8f14c3dbdd436a5272569189aa983f88cb66b3e58500b5d0c19052d884a2f75c90d4e16c17398deb3789bf14714074052181f7 WHIRLPOOL 98e2ccfb6173b6e77cefc4b15e5e2df68301a1ae1260ecc0a5c0c6354a332f512bd5a8f8bfda98f664f26dd5b99a6feef232b436c863f542d88e95c25bdf17ad
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGciAAoJEC7dUkA7aK9HwBAP/1mtgexhiphE5MB1UVLqqFRC
-TSOia69SR2anvaLyVaveWAYdxkKb1rNFwe7DQJ5yD3wZ2DmIqrIwldK5L875QGmp
-lG1clCrdKRG+R8tW4hr0r7Z2UOk/JutLcTz+Kb1HjfPdGlOSWZlz7DXJgvGiVi0n
-AuJ9pEgys8Pzq8+FBsGk72+WfgWopGbHcE2mU8RuViVGQ9Ec9evAuaRpcGtWYhpq
-+RYyEeFtUvnvnkbqNjZgxFCWHiwbxwR/oc0kvVcaKg1pyU7PGR1vxy5QbUxi+eYC
-Xjqe3a8bhFOdowIKkZUiTFnNLOqqK1WsbsemrY5P+YC0FpLrEPHgtRYMwYZBjyLN
-BF6wCdrulhmnQ9rXthQJXeP5Us4NoFYllxmt8pWc1BpxlPxu7MByxhRfSCXky1IX
-pcYZWJbZ5ZYP0z+W+ISF5K30zu165Mm69FO8b7+mt1GJ8o4WRdUMKNW5BNb+Vm2z
-PKYDcChZ9RqUpPRJWt9caNmXCi8nbI6OkcTQUH+CFFsSmbTE8R65dZTX55+unovv
-VvTSCZish/FWr17THuPEVsi5d/KWQ8u12ZAGYJFygIACSOBgSpLBKcnGgb8x5knm
-kNEnfDu93OBhQtZ7OTKNQ8xfQ5qgkf/Ekk8W43A0e/cNhlhK2wFg+5FzhcsRJh0n
-CaKOcQiKo4PV6+V32epd
-=02mt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+=BJZt
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20130424-r4.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20130424-r4.ebuild
index c3cfa197c4b7..4d0531c6ecb4 100644
--- a/sec-policy/selinux-virt/selinux-virt-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-virt/selinux-virt-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:35 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for virt"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
index 2159c69b4232..44265fe56ef5 100644
--- a/sec-policy/selinux-vlock/ChangeLog
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-vlock
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.32 2013/12/11 13:20:36 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.33 2014/01/12 20:22:20 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-vlock-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-vlock-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest
index 8421a654436f..06d13099f962 100644
--- a/sec-policy/selinux-vlock/Manifest
+++ b/sec-policy/selinux-vlock/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-vlock-2.20120725-r9.ebuild 383 SHA256 853c81a635d6d90cfeacc0146a8
EBUILD selinux-vlock-2.20130424-r1.ebuild 383 SHA256 841c9b577090fd106a761c55361d31fd74acf2ca7d28101f255c9e53d06334bf SHA512 d1e99cf5ed2f79263501e34ac8a6f1a779171028aa4fa97a531d123f47254690864b101b43b7ffcadd4a4c8b0e41725a6be77c89515ebb89f9ae1516b01173a5 WHIRLPOOL 0c9482dbab692ffee83fd6f7706b368e12afd60e00a806c43efda9a90fc72fae9b8d328dd501f1c02b480c4367638a2f56dc62e3b8a06718fca0875d36d4467a
EBUILD selinux-vlock-2.20130424-r2.ebuild 383 SHA256 ddbcb78f355b1ee6a1617252eb66ca78de4a52c0c9a9f6d94dcf42166f5b1b49 SHA512 b82f6fc84f12584206f2fab54c34e92df7ea5079bd3d173bb48bf245f949ac9901d666bb9583da702dbfa81b177388250a76065ea99e2bd42fa6b0a014f935d1 WHIRLPOOL afb6eb3deee95d17382ccef8ff7846fea0f140900a8209f65750cb6354c4c77ea81f0458490fbbbb1e77175a540abac6b80c63aee5375d9bef060b70077b5500
EBUILD selinux-vlock-2.20130424-r3.ebuild 385 SHA256 99883c4f3a2a37381eb40c427f40648cd3c7af7b4bff4dd5e3aa0f8eacd9293b SHA512 9e7aa5aed8659ded8cb555227dd921e39fbce52f07bae0eea9bc2543efc62d791907ab258b6dae088929789d828ecf140e1cd03b3ac197c3a40b501fae6f30cf WHIRLPOOL b249c9d4de96715844f6330aee1e215cafd4fa21adde125b4856c0780cd3c22f735f8e76e7968c58fd023a99a7bf99df93670dd1fde66b8319cd5b3bb6150223
-EBUILD selinux-vlock-2.20130424-r4.ebuild 385 SHA256 1572a02dadc4098ab5b72e26fafbdb5a9989c60f79597673e18edcc6ada78825 SHA512 0c1ff6677d4565da0882ca8758dc9251dff0ac5be2e92394d7b885e4d3c4835d384b53e8dec500a4435c349a5f0412165167cf1c0bca99a37904a3236a2e20d1 WHIRLPOOL effc2d841910a42b619725a37c76a8df3ca70ebd7be86c392ba2367b1b037a165f7c537e83fd62b35215d2b52bb1726cf68a716bd532be2cfed08a0d4ec8656d
+EBUILD selinux-vlock-2.20130424-r4.ebuild 383 SHA256 60bc32559b02e72262f45ac33322c867de1cc7fb1f2492b757d17b4db708fe07 SHA512 80f0e393f363081e417075787bf4aa19fd30252fc7fbdb8b05ba1ec4b1e7eaeb82dff97bdf6b88cd38351afeaec605853665d6e1e7242c3e67e8b9734b289bdf WHIRLPOOL 866f7ef0d0ebe18eeed69a59465afe5f65f7be58aa76ff954ab00c4fbd23f957b1cacac08f66f71843a410fcc356f728700a62623ef7a4aa1521aa851a601574
EBUILD selinux-vlock-9999.ebuild 356 SHA256 0ca6da5a3127f244cf5a0ff96c15270212f89d1492a15c283af42e184a8d2f6c SHA512 c2a50c2ad7b3405fcb973a29634ff4cbe8df3c55c0bd77faa40e70ea186f311b21a6f23bf763c212b5e42192c8e248d6aafce0d9388e10aded2d0a66eb9aaec1 WHIRLPOOL 21c3d761d76cf25177ad9974fef57521a434f0f095c6b2ec5e34d29477e56a8c5f46b91163286633d812729b3d680d32a89b44faeeadfda3a029afbbec9eace3
-MISC ChangeLog 4690 SHA256 be70f28ce736cfed59ef893ebe109452ee0caab89d0c7fc3c68b93ff6d9cc5f6 SHA512 c528ec15b05085e29e24775cde810d1349a806bdc7d2b1fc48dd644f7d3c2d371552175c52210cadaa5bf5e7d1c71f832c1cce4b0955fa02f52a074d4e2d63e2 WHIRLPOOL 09a96dd323814c0e08569084fd11e1fbb60bdf28df881c03822f616b390724200414af642031d6be94919dd33abc870a5435f43d6680fa82001bea3e21b69f43
+MISC ChangeLog 4804 SHA256 713db611213112f19fbb84cfa4cbbc1c2a3d59d98f483e00c6f41c0585265c83 SHA512 c5607876b4b31b9ad61aa64ff0ffb43c9e91be88066ed6b145d055a732b05b16d72e62ba9ff6942cd03388163baa17c50bc38752c61d951fb6c680a3ec6e12ed WHIRLPOOL 88d74dd61db5fb052669952c600cd24b4c5a5af6c2483850e9a6ef4d38888387cdfdf15b8166f7fa38ff3f681f95cbaaad033b67ee72c1798bcd87c26f261325
MISC metadata.xml 229 SHA256 bde19656e197972a65639075ae1a079de4466f804e0b544c9cc3fe2ee8547511 SHA512 e7cadfda077625a3e04cc47f373e85b5543bfa24556b8218ef75e00cb5c20b9fc0dc5556d48e59b4a35b052bd158c003d13d9dc0a1a200a70f9f00625bfe5e64 WHIRLPOOL 04fab55f2bcde5541134789a00d64d0bbff7dfe9475d46d01cf33affe6d333a2b31f96c04dd9c54d3519659713bdddfdfeea58320654230b25731dfe62e8b7f5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGciAAoJEC7dUkA7aK9HafsP/0lNcI0J7vdcncbJCe2G3sCm
-Zk9ZtYqZHTtCPmc5GXfAP1O5z7i4oKsRPZ7OP+JOt5aWjrUzuj+StPawOxkuTCWe
-XZsg8xaQKCvnx5ae2U57zF7bjiWSKyMVuqxQGlrQaI5ins3/fYoNwjyML+qprtdg
-LsSQBmolJtUiYQmg3X778QNgjqiF2j9GHxd5ywUaYKE/XzR4WAXgX2jYiJBiAuPk
-DvoYUoHcTcsCwV+BW7JgbQT2ARueLHWsiIODJ6UQF6/BKvowcdq3VaVPQ9TC2zY9
-4d5FFNSm02sbWiI6GYeaOq+wYwiWuUNoA4m0RSJfizMY3Ry45sUYklVXTwEsU25Y
-m/SKI6rKj7eRBiPmxIr1uq2n5/gsZtJ/PJLB8tH6rTyN0E7scmtxWDMjhTXWPaWR
-um7vJIvHHi9nUH5dwWupw/wjF/TFrYocBbustnL8oc/AoEQaFCfY80s71RiujLYa
-t/QKo9QwkZgDxe+22cjkLF/PlMtL4biouK5d84TqGSjoWoq16SVi/OoI8yEHhYdR
-PIvnjS10HnR/gwH8mwPHPHhSKMSxMQUl/VrVDj42rYAoyM8yISLV59zsKrdhMRqP
-unx02A/dkKqzYQgtvq++XYJp1sxzFCn9cdxJhY8ersZgnuoTdPBX1F8YAHes3Pnt
-aSbTsZaTxXhe8ahjJvSl
-=h7M3
+iQIcBAEBCAAGBQJS0vn8AAoJEC7dUkA7aK9Ht0cP/ixPyYJDS05O52nIBvvS1fLT
+oIfEio5WSP5QsOwsG/epBnyT9kNU/l9ZCe7lh5pGVRkLS7z3mmVSfMQtyE5TWYsa
+Z7odDBVLvSuZzZBgqbARcAyajDz3fVq9l1hdWvD79tVbe+DZEKtKV2g68N59T/vw
+skREbnwGG9tEfx3/wn/IlKHHDhPicLJ9SHh4lEcUcO/xBiMbIU0UL7zRgXEPN58h
+BefDjGOTbEvxGYzKDLU4NBBHmxrY65DYE3zrG9IM7T7fxubRPa6MWYZnAGYr9KbU
+vbpVBuzbQ7mKbFNANtsgHkH+lkjrEwq+BbUqvv3IeF/9g1DA0pCk+yXLwhjqU+vE
+qn6GTleyNDDe3M/AlVy0+2LL6LmdO8ZUhzEKDPn5dcxmUHcp99R565L6P4xzqdUR
+fO1ZEUM8OdFqKUaDUJnCuOZBadAcBweZ5KhdGQacz7mNZ5LBG52TuCxgYPLSVMGj
+kC9eyvxOj+7EbfWVFLaYdhIU/8EtrLrr/W9oUFT8GdHh0hywpZdViXzfo7stvJ80
+K4DwTyoYWT9PGoBFQ0573SNn3PWzVbQetja4sClv78Pxv+9/YQSqcgrNM4qWmkes
+uOaomNs3XeN++0MLxsPQYpuc6vY+DHe9MJo3amuE9IF2/tgzhHU9gypeOIPMA4M9
+OjN28AdX8c4WR/a5VVw7
+=z6Ny
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r4.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r4.ebuild
index 186ccec138e1..25e14fb0bf62 100644
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:36 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:20 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vlock"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
index 841d63666a58..6b6cf8ead2ec 100644
--- a/sec-policy/selinux-vmware/ChangeLog
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-vmware
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.34 2013/12/11 13:20:56 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.35 2014/01/12 20:22:42 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-vmware-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-vmware-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest
index 48e999b8a056..d67b032b2254 100644
--- a/sec-policy/selinux-vmware/Manifest
+++ b/sec-policy/selinux-vmware/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-vmware-2.20120725-r9.ebuild 455 SHA256 25aeff7389e7683fc9de4a5605
EBUILD selinux-vmware-2.20130424-r1.ebuild 455 SHA256 ed397315d071f8b57ce171b0c6d99a87e4cf39a4f73b3c497c2088ddeb3d7f6c SHA512 df0f6ed7f8c45d7dbf0524a8b724afae9aa10c7cb665e7106d3b2d7e47398b9c64eb01b5106f8479e66a91fa4a367e5513914825d2853e4f909a5609d44e3d99 WHIRLPOOL 19f9a4f53453121dd7ce67ff40275d118e1cb657102668871ef76ceb787fc2ca2c2051c21792fe800a5e28f0f08e2c023435ffc7a74d638488e265726fde4610
EBUILD selinux-vmware-2.20130424-r2.ebuild 455 SHA256 94702ed03c511ad486c52a03fbfe6d362182a67dcf38b3a236fbda3b16767c90 SHA512 1ca2f58660afcab0cdc5786c93983ca936327b681529821a7e865525230c01116ff4440c2c7032abc07c97153dd611e8cbb06ee9348f5b2cef48ae678abd7f22 WHIRLPOOL ce7ec1a42ac0106d7c55b0d2b6de31e798f56c578f85921fd4a354a4cf39f25470271d76094f16430dba257f18d2c102c5e512fe8000b002026a26f8bb370923
EBUILD selinux-vmware-2.20130424-r3.ebuild 457 SHA256 1888ad91ec3cca7b576f1d1af2dd167316be90cfe5d7f6cf5b654357d89b16bc SHA512 aab558c82937d1bfcd4b7a34f3cd9dad4da45525050d75a3294c47b9036ffadac8f9db6eaadebd58e1969de2bece3414715162d2ea004ca8b81514536006919e WHIRLPOOL a5cfba572af0003a44278986a88b7ece4553b8ad915b553d835b665d4259b6105697083908ebf48f91a485ec0b577d9715db94c2c77675da91d42441e9ae36fd
-EBUILD selinux-vmware-2.20130424-r4.ebuild 457 SHA256 c3676076ed7c9c2afe7b80b2a695e8d77310095dd159991fc0e1f16f0401c52f SHA512 7041285ca9a59e0386792cb2fc732ac71e9ddb54a6dc8452c58fbefbd550299c40e1f1ec9f328d8f363ee74211f77601165f40856ed032434989114bd4661bb8 WHIRLPOOL 3ee808c5d291a96139319891b2959d50949256ac02bb11f75cb627b8ccc7a762f0d37544206afbcae3f7f66b510ad574598c475311d827140e943f6fd61a4228
+EBUILD selinux-vmware-2.20130424-r4.ebuild 455 SHA256 9c1ea2688562a92360bfb6bd75c20f6835781b260e29611a3ab7aca23974973d SHA512 06707f6897512017782d09465fd2360535bb4a2776738b56931f11bb6f066302b02b41f4bf7473afb41f05812672ca3c9fc1f21aa353de47bfb5ff4a7ef4f642 WHIRLPOOL 932057901a0621312772ef4d03d0deec7abd9df89eb734a32f5f69ae5c1309a9c53c99167b95aa9d7c76c806949722a97d2de8b48853fb4dfdd9bfb0555c9182
EBUILD selinux-vmware-9999.ebuild 428 SHA256 7aead6c1895d56c6abaea052e96a53f48df5a646b56cd36b2c77b682aa27165e SHA512 2e2808d3445d284b4f94f529b5abbff3e8f338b25b33721602ba3b78761f8718bd03b25cd0d9ee50e6d03603bdffd0ab0cfbe6f6669093c29f4e37b09405d03f WHIRLPOOL f26170b0fd532713bd7ad0950512eafe3078b4dac0f5b8cdf3f5a58f7e46fecd9fcbe6860c6ac3b8a992a59ac905aaaad179875e6680c16cca95ca5162121108
-MISC ChangeLog 5359 SHA256 895985dbbfb3ff8f5273661a0efb09cd5174aa35b496bf682983c5f06aaaf8b1 SHA512 26d05cbdfc7e85ba7502887399d1e9409204d721e22378a42227861bc588616b0114e1827742950699734ac26f5241e3a1224c6f7e4d015f43a8484878dfd4a8 WHIRLPOOL 2081e505a704728bcf6546f683c35538920b5f713ec5a16f88a97a552d6a811f1df3b3051ac90670274d2a9bae7deeaee3da0f9357308f2abd18b7ec311d50bb
+MISC ChangeLog 5474 SHA256 2ade5897b137b47ce19911d6fe38afbd82b49d03ffb673f8a2886c733b9e75e7 SHA512 929636806785076e9deca4f8e58ca4036454cf86f1cf80136694501739f1a5d9ce11dc18c1b2ae2c19c57c2fea7f81091b6627a556405f8c4379b1b4a662e884 WHIRLPOOL 7d5c66a0efa1b5dd41cadd551fc19ebc1102313f7abbde4ea7f80a09c313cab0c422cdd9b0ead958d1aedaec5bb80916bb7e96bd5dd3a26c34b437350e1ab9a7
MISC metadata.xml 230 SHA256 20f11e1ddef337663318e1e247b4d788edb83bbe56b8b7b709b5fc66ccea6566 SHA512 9d230b92586d8aa4566b2e927c25d46d0ff6e41fe8baf0868965525ac16c7fb7adade1bb28452c1db16115830c24756f63236025d87bf3ad8d9ff7f9267aeb28 WHIRLPOOL 2559edd0f19434d54c2330e60d7393da7754207b9e265fc9bc8cb065d631d7111eec469c611f890c615fb311b739901b692e8c3037af8caec0e64bb7fc75b726
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcjAAoJEC7dUkA7aK9HDTsP/Az2s3PCfAg7+CYDSOE0gyig
-/D9FyZf/n2uVschv75eQfRxEqVwrVEap6s35c00RklCR49kWH1KbDTUWDitLsMoH
-OPJO7wWfSmV+A/F04eH8zLkBiAbvNShg827/5cGWeM7nkT7RUlK3zFqBWyQoR7uQ
-5kIbomJjLEmfE1R/WcjtCUA/d3v/NOLV/vXAUgFG9DQXVEddd5HBATmXUPRab0ef
-VvyzEL52V25Yp4WiQTNEhVVtaNX0BWNALv4t0xlgIOT6xgqhoAP8DA6GYuOveMcK
-QIjCGPCgX278a6WSIpOaFz8RFM+SXOB2/Gbcyv69P5tmCWlf6x1dnMs/euT4DvK1
-RjThF8Nol1JJQDbuVI7ppJXPkerCkncwNhaOf99TO3943SCGS+o9qSKItKNUqM85
-GNBzLj5ls4fRyC70sa5DPuGF+DrBstx5lVmoKMqCjrPlYZYuIFt90p4mAPVuzf16
-8E8hXohgk3FtSdR74wbZTto5RZPIvTr6g+DlKTcDZXZDJJ2Ys26VuD6nnXX6ryer
-r/Aw7efpz3ftMtz7v5fxTyu0tAmbQ9oSMobfqQ+4O6esSKKcRSrGJLSEYa7XsEdL
-uxjAdI6ZwTXozxYM3KAHnA/xnuHJYI0KJzKGv+RZjyNqtcxv000OmQ8PcUZo+Bmb
-nr6JSFbE6VulQHltJpIw
-=/anc
+iQIcBAEBCAAGBQJS0vn8AAoJEC7dUkA7aK9HbPUP/AvGJtX5h3lkU9bugfVkyEYf
+tgitURtp/Mk7hLNoQUI6P0Xh9YsFTH5UTGIbqXuCvoFloW2O/YHd2KSNhpLVQCHv
+xnJJhauSMg0GnykOcoGjbRJI4WH3X/uyoz3fKpF2J0QkJicBelT/uDWng9iMHpAu
+J73c8/RaPuz5X6/+ffYREZbmh3fxgKL6OEJ5Z+QnESmlbkQBH45/pEewTop88LRZ
+5HaDHj/Xq4VDJD0NNP7WMBLpYMjPGFOF5s4FuvPgkFsUFOcoDPIwuPGTQZgbmNPC
+47QG5jnelbzsxKnrltVbpedB4YFQP2B1oUTXKIFhSFI6PgKA2sSd2EcqxNdmRguW
+Z5ZnId0kspqaTGOmI2WU5UJ2+loQlv4EQgCZZ8y3NqExWmwmJELEmIhL4HF+X0Ax
+z5AXDFXjGsuRChucnHqJv+5Qe6vxyvzAD+HeZ4ImNhPvYE2PL0wqXdNlOyF5gyVR
+vYSULO7xsVapID5SRi+KhNtCfwFQcN9kZLdnKakFBRHMgUoKvek6KKCvs2jKPeAQ
+dh3vvyP3Ll3AXjbjyjcIly4ao6OFjHbAoWFeuP/lMGf1ojqV9kU0l7t0fE5hJ4PI
+/WlO7Mv7m/QwDYI7gFXi7Yxui8qQikKCmGFNS3pui3RrFwI3WgFRbtRuu+bL5Lbq
+K+ShUNpCNSdijxSpDgbK
+=08QM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r4.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r4.ebuild
index 841e74ddbce0..51770c39d78d 100644
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:42 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vmware"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-xserver
"
diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
index 567386657759..6aff368b780c 100644
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-vnstatd
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.30 2013/12/11 13:21:02 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.31 2014/01/12 20:22:48 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-vnstatd-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-vnstatd-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest
index 3e08bc3f439e..d01d992f24f6 100644
--- a/sec-policy/selinux-vnstatd/Manifest
+++ b/sec-policy/selinux-vnstatd/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-vnstatd-2.20120725-r9.ebuild 391 SHA256 9341416014a6015e9edf075cd
EBUILD selinux-vnstatd-2.20130424-r1.ebuild 391 SHA256 5344bb464c5005c34de4ef89e1cf2ff604f6296f4690ff96b2875e172e328e87 SHA512 654421c9344c390bc02e36ae0b8d17ea5f15f9c7cba7a804548f2338e6445254d5b89b0e64a1f15aa325a9186cf5972fecb54897f0a596c76753f248fa1cdecf WHIRLPOOL ecd0347a976ba422450f3e24bbcffb20c5311c7ec82bf42c3c7f1c3336fb3e9de93c55311a715b67c09ed6fcb992a204d5c6d7f29976f5ef0e6b739e9d36098d
EBUILD selinux-vnstatd-2.20130424-r2.ebuild 391 SHA256 983bf4c0dca6fa33a87093b677e6f682449e6ca9148924b132e89ca890db28b0 SHA512 697590fb72f020f5c92f7058b6942ef48d85bb207bdee548d95a4f1db8bceb773cfbe07e723b0730cf5a6fbd6f0a2f9745203664ab65224ad338b85da8f487de WHIRLPOOL 4830ea52db3956a3f8a4c8ba66df541b0aa898b6b603a3d9a391d89e42850445d7f19484b4ea796d362bf15ee5b1e28f77bc4e5c4c68a1c3dc135086461baa8d
EBUILD selinux-vnstatd-2.20130424-r3.ebuild 393 SHA256 2af0ade958a143b5018b2aa612ccc0f9ebf9f2f5f41adb89a3fa1e7fe0f7453f SHA512 34770287dd93a1c0b1b8cd5e0ed3a63bd34741dbf8057d49fd502dd4f31c1628f428a06524721fa4abd87bc711f1936e2ff9192d5c9fecf2832c36e20ae1cb3f WHIRLPOOL 7a509e3582bf0a7df453995b314616e5bffc637a5ffc3768375168ad02c8d3393a0b2314daa4a46e1d8a91d6e3b9a1850e662a6637409e4d1e62c39fc51857b7
-EBUILD selinux-vnstatd-2.20130424-r4.ebuild 393 SHA256 5a196435b5f72b7020063c397ff7a84a5e48b2aa4c3cc671dea82d334d9d6137 SHA512 ebcb61a63f9dfd7e57a9b12193a546fc7c7a5450376a657b269992b062c5b5e10f361804b4ad041cfc811193dd18112f6e94ef4b0f67a876626a76819ecfd6fd WHIRLPOOL b0c2a0cd1e84843c5752e7f23f6d557b5e9a25deba6e61c9d1a6fea6741aab82434f24d6247a2903240ec350c24ccad79263217792814528bbf4c81cfe220c03
+EBUILD selinux-vnstatd-2.20130424-r4.ebuild 391 SHA256 67fa94b3957d67e9281c79ae5a2d4d4462b7d849d1b62abbb26b12f261a6894a SHA512 fb2bc4aaa2351422b400e9db819564ffd9a1a7d625ba487d5239ddacf0a37a3aa24874e525c00c3e66b4d5554397ef408f37cae5d9ef22fb6b2e9be27335ac79 WHIRLPOOL 0592a4d2297ec9c351072751d7481b4c391b584fae52ce253dd04dfd53d85750cc254a365cabd8e672f5f4e93d284d6c395f7b51df0fd8f2916224a067188f81
EBUILD selinux-vnstatd-9999.ebuild 364 SHA256 623fb2b51472ab5a04eaf6a38e4e395ddf328f085628452975162b72a5a5e878 SHA512 8de7b6657360df6524d4e948a9b8478576337460062ea79d97baf1b78b1d9596de324c42bb94f44adf41e8170ef01e8d073494758e5f5797c8341a22bdd256d9 WHIRLPOOL 2a20894b456f5b3f6af41e2d120a93ede07b624753fcce20ecc48b2db0d977b4ced9e880a7d7294d1a2a25c2ed2f3461b53462c5f9513e8ca345813369358475
-MISC ChangeLog 4526 SHA256 e7a2ed28f15120e4d5497d65e1924275a1a375723cca180650f31ede98131824 SHA512 ef92a7191bc5b16157aa922f80e91cb5259e2d7f043f6ef89ae9d64aead4b5ded4af1279729fb1c4d5efb409b1d6f6ae2e030c8d1f21292c10a855f70026b745 WHIRLPOOL d132a34d0c645bf3b757f4ee6977d90e790078c5672b2dd8f54593cfcf2b5d7f858b7552a1b696a0a40276f02eeb8d9a80a09eeea3ba5b6db9750e39ce1e26b1
+MISC ChangeLog 4642 SHA256 96b457c1f23f8e6493b32431c0214c65cfeb3e13b6b6c08ef4e1c1d05c36e676 SHA512 d27a088a31b5892e295550bb597c04bff24b5e550de8b863b586c02ce920d02b4031618b8db9f6c74d3b934877b17cbc65f50f3075e530aedb831e2f8ebbaee6 WHIRLPOOL 08a9954a41d41167e77dfe2b04e77e1a2d9b825595320d5d0713d5e7a88ca41be3359c046d73b1e1419fde223cb395f51c066ff6c48fccc03c03e88b8149f272
MISC metadata.xml 231 SHA256 ff22c17ecf7f65c10e69458e647d0e2609d0f34cb0ba665b78ee746522e790c8 SHA512 9b9b95f69bce4a38e1343d554d07fe3ddca2b41245940d0879c227fddf1ca6fd2aa668c1e4db98a5215ab24bd5b2d67383661ba631625eb3afa06348562b1033 WHIRLPOOL e0d4416209d6f7f297bdbc4ae7340d8cd3a34dac213f4a796137c542c4a316066b665b278b8b8e451af1670e74d8e2800a6069da1e445ef85067097ac965249b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcjAAoJEC7dUkA7aK9H4CwP/2QhzN3sJli5Em/BjJbt/tFL
-l6PsOJCVa1JgjLs/hOdeET/4mqECQGCKb84RjlKoTiBhRc+8tFwomVBdx79jiqAK
-UYRmkAeN37TpS3Xy2oEoPO6QFOZAj4FWf9XygBNv2miB6qRd9K90ykG88OgWaJDx
-wMhmPttFBmhTVi3SNTY+gxDBiuSdmzDoU5E5ICTEvbau6mxbbU95XfOQZaK4tTZX
-5kLynjI6wqEFVK3Hy6GT+xl7CNgHuYPY78IxGYT2nVgiuu8a7v5s/hmC92dHHVfF
-GoLI7FBlN7IVpfi597Zilb9qetP+Fnu3TbcBgm5BrqYeq5N9GSfvxB37szxQk9Uy
-yUO4e0X0rhqCDt7mEks6qCkn6lzRGgwkQ5iUDXtfBdNucloKWvaCCCRpWqFEFDG7
-6kbnDTd1cvXM79ZpO27hNcGDIuoY0DBErt7nYH9QOcMAA8MLrUOImrQ+lf3CVRS1
-jlfhyNUH/ov47JPvUwkBUYpV1zWNG+0DPRH2IBqAoYdpLxUXgCcmu7pdEba7PLl4
-mgRQVQy/W7v74xPv5Nmh+q0KsrovOpF96kxg14j3uoz+qGonL5aoN4rMJJt090yT
-7h37EYuTSngkYyaFJZ5tFMaCMXY0NtpWqIX/dLnKbDOPGWzN301DsikyAPCHQjzc
-d9LoUrgoZ1zmqymS199p
-=3M+J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+=xPQA
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r4.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r4.ebuild
index 05660f7134d8..8a13fa92a1be 100644
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:48 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vnstatd"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
index c942780c1bf7..229201dfadc9 100644
--- a/sec-policy/selinux-vpn/ChangeLog
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-vpn
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.32 2013/12/11 13:21:04 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.33 2014/01/12 20:22:49 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-vpn-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-vpn-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest
index f996b0b4d2d8..05c33e555147 100644
--- a/sec-policy/selinux-vpn/Manifest
+++ b/sec-policy/selinux-vpn/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-vpn-2.20120725-r9.ebuild 375 SHA256 57798e24a19454aeb737e774a766d
EBUILD selinux-vpn-2.20130424-r1.ebuild 375 SHA256 864f8e6af2499d5e225d7ecfd96347ed2012c6f1be3f16c2a41410fc29faf1f3 SHA512 85af3bad90859684cc7c6712fb553fabd3b0b2e6628fd00ded9df502f3a32946d629b6ec963576584352da98731b5ff3c13bf75186f617b82c3160f3775d100a WHIRLPOOL a2f69723ad5becf002870d30a2c77f78eb616db3c4b5196de42f4f4588be041ff28eaf7da13038c1344dfe379f32b3e5134e10aa36d7be33b9f2d80312f2ec72
EBUILD selinux-vpn-2.20130424-r2.ebuild 375 SHA256 88332a97080afdf9ecd47fd4668da6d7a6997b1f89dee91ac378195088a24f0c SHA512 cd0be1234216c76f4f9a3ce05dd80e68ffff34d3dfd9ade516086dfed321f106cc473c777f71c479e0d3eb068356e7afd6d3855bd3beb01aa5cd2e07e3683a59 WHIRLPOOL f18f6323aa391ec3f3a099124de196d18cefb24708cbaebc075f405d826cdb56fd9fb3a9283344bc766bb57afd5f90a12e8284195383f04b29d8b66c7452e9f3
EBUILD selinux-vpn-2.20130424-r3.ebuild 377 SHA256 b924aa9128b7c5603d8c37cb4651d5a89d0595de07ab98dfc615cdcba7c9a1dc SHA512 fc21226ee3b8273f66e99aeffb94312a4323953e65327443dd733972bac638faf426a66f9806503253e5568f4b4fe09fc166da1ffbb4769c575cc8f1d98b8274 WHIRLPOOL 6a2aebec21ea915a8cf131cfe837db6f58c67ea713fa5d0980ba980e814fc6d1da6e3b9c834147087071023765f8716608bec756393ed8eb6cf416e5e4e0db72
-EBUILD selinux-vpn-2.20130424-r4.ebuild 377 SHA256 522550c8d42f57b1cbfe5d910012309f8e46495e81c58c20ef426556a2c98bd1 SHA512 76609760ab0a07b2466fbc26a56f6e039e21fe46a7f1a0faf321bec9d084012905597a048b073a1709d4a88db6f6b2b3303fd41201d59adfccb49ce2d4a8df26 WHIRLPOOL aa14537af46c7de32325b7821491a078b4f1c8f8c7628c6cb3eb105498ae0c4d6b85b7bed112ea665349ebeaa411d4ee788591c2f10e15304cb823ef3d682240
+EBUILD selinux-vpn-2.20130424-r4.ebuild 375 SHA256 7e16ccf25de84d4486f159f8a7275acddc7d0976a1801d999ce613d2b2d0b480 SHA512 7d7c898a5ee1e529fbec469585830cff0cc528d331539618136a898bcc2fda79ca57d62fb2ab6f11a31be5eaf2ff8df1346be7a753232cdfc3d4073efd48dd57 WHIRLPOOL c3743c073a5dd3eea32007ed1e494f4f7b374e37e0b99b9f0e377087f88d85a3859e0782f6c1cadaa3e0f55e09bf6163d923635e768ca9e2a9e49d43e31dae66
EBUILD selinux-vpn-9999.ebuild 348 SHA256 06a6f3264163b48092de4972ac4d28931b7e72051b960681d1a4b6d932b9fdef SHA512 9dca88f079a74d400a11824bd29ebd5a24688fbbbe72a0315b3ec9462c14bc668f152a8093eab1bf82f1f7f79377f5c6b330a036094b56e32e2b4fd2c24c9416 WHIRLPOOL c0d3bf55a61506f6bac33632857dc0102262e82cc2b7ff8c30274aecc1e5ca7d6d9c6870ab3ca0655bb5cfdd542d8bf3f18ab76052df7ae575b5a9d9daf4e8a2
-MISC ChangeLog 4586 SHA256 e2d753ef184dc039f393b52bb69d2250b869dc7c0e0abebc1d69626bdc2b96c0 SHA512 5bf1c53ae3de297a555bc7121abe2cc6e8f8d9c2146b63bb2b74ad2a6d4dfa44782ef41ca2c62bff1bac36682106734516cab2cf1edfabb915939efbc109af1f WHIRLPOOL 0b7863eb046ca71ae5735f8d03a202dad271a7c2a7a7c344a6f6a48fbfffce045fb35e15228a0a9b3828289eef33bc71523c0ea6d75b21844adf9c3c8b288b63
+MISC ChangeLog 4698 SHA256 4c0b836144adbc5dabb40c92649c6e728f93ff5f117e8e972317016035ea7061 SHA512 59500df189c02eb6a36c9827691d6850656d8c72ea153c9beff921269a0ad5ab9faed9d9f805ba8ecb8f980a0f428e2f3d81db4ea2680d52b4c2b25f020992f9 WHIRLPOOL 63bc3d1d234b4cfe78c3520a0efe2303425b7b40ebcde0b71811976988a9d82a8dc43eb6fdbd56b30c442899803d3a9237d35b4c56e369bf06b0a3ed7ac04b94
MISC metadata.xml 227 SHA256 531a308b1a7c1875c7e9a00c4d2f5de4dcb974eca029602e39bfcb478b9af587 SHA512 ec7be2fd7e2cf765e9f9e11be0659002d30c22763c7eabf400acadb56de95bad8562ea60befc3129a266b2f2d9ba6b10d3aba63c2bea9b430c12fbc9462d6c0e WHIRLPOOL f7605323240a27d3924e79080eb2c3fe0b90fbe06b0f6df5703114609950d98b03ef21a816f27ef8cf1d105897682c18bfff844e1243a2e7605a7514a2a0a9ea
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGckAAoJEC7dUkA7aK9HnFsP/14fF6FCshzeXUKN2UcaUBG7
-Z4Kd3WD1RvfAKKa8beapZR3bsYVQ3+6wPy858DT0wWOUTSZ7NLaUy0FHz7Tjo4Cp
-wApLiEgnhJhKM3SD04/+N0tVrmSmfdnssdrBiLjrCASKOzVS6Quvt0iO0pwe/UJT
-4SWCWzp81oMNaeGXufKU+jbEBQ8p3EYc0uuEKaBH9hc4pwZhip5iMt5/Vej6RI0l
-5wFzfskl0TsGSknkWPw/Um/4ohBIEfefm7WdzBBW0+qm+UzpXU1VpD4dotfK3Hl3
-1SfD7sF1oNy58Wv00G/pSE7XV132RImwo4LC+wLDX+N2NZupT47CegbNgJGEoFdX
-tY5aEIHg8xHxjkFWcMQW8asvwVnRAJQ7NzT3MpZnXPh1ZODCZGUtzPqS4WtjpFFP
-J0qotmy4TCzCKoNtGqPuv8h4XoP+65F4X5WTdbH9mMdT2MMSVPxjupFza7jbguBW
-nWf3BT0LAWrd3ZPHk8daMtyM1ecLoCTYXzgrrIUl1H+Diog3eyu2pM8Q6VFTj8sD
-6YEEYZNyi7cwsA9S1YUTw6rJ8rUovp72npqXRk9eT/iHUr+x9EWjqgcO/Is93qOk
-5Mv6tkcAhZaroxMuKZAoDyvjxRPVKI47k6AMRZrlDrCQ1sFO4gb6JuNFNWp21z30
-KIOIRev/MPqze55Zg38x
-=+KR1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+=rNU9
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r4.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r4.ebuild
index 8d5a62c1bb0d..02cd58415ffe 100644
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:49 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vpn"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
index c55861120fc7..64b58e85d61b 100644
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-watchdog
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.32 2013/12/11 13:20:42 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.33 2014/01/12 20:22:26 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-watchdog-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-watchdog-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest
index affb4e3e2f78..8f32f4092b2c 100644
--- a/sec-policy/selinux-watchdog/Manifest
+++ b/sec-policy/selinux-watchdog/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-watchdog-2.20120725-r9.ebuild 395 SHA256 864ae55346369942ec4cc136
EBUILD selinux-watchdog-2.20130424-r1.ebuild 395 SHA256 416e4a39c07bd9cf6463e0519775bc7ad1bd801a89eae241946649bdefada568 SHA512 56c20c22a0fe10c8a432b471cf68fe4db79925b77f02cbd65ad62e970de986db6e3192d2edc2b11111b519987af6bb1abe0d8f74a9644651fd485b2f4336a81d WHIRLPOOL 693cf3858fbfedf5bda7ea631240fbb24cde486947a296e74f288fdb156723abc248b5772a4ec6c0fa1e78dc917bca4467aa28868e30dc857d34b203c6f889c0
EBUILD selinux-watchdog-2.20130424-r2.ebuild 395 SHA256 b0d69d81c0605a7a82cce712be5b9f088e471554d7fdf8d40a3543fbb5786d34 SHA512 74904c48dfd0b732fe53564923f23b277afc222645a9c4ae0b822e79c864946af628f9a718eb6ff48aec171258da26885ab0f18a13f7e300fbaac8cccecc4a66 WHIRLPOOL 82d4a348fecf4b4da7ae5fa2ebb13ffdcbeb9f0c4d6e0130327e76133f5409c9f194dc5a9b97e2656d7788925747990aa07375261a540feb179ff01cba2463f1
EBUILD selinux-watchdog-2.20130424-r3.ebuild 397 SHA256 109a77a96bd6ac32659b5c6f565053dc6413c0e0b5ec411b22f04bd916c76924 SHA512 c060db2973343b35998557a32813a2cde553f2bbc2c80c0e79f110a20546451ffc0be25fc410806145f3c157d48c86906108e326d8e2eb894b3e80809a798e5f WHIRLPOOL 06cb480234c560bc6f3f292e3ec963bcb2c5e019f7d1c61edd8e125eec54f8e7bc5f4e453353d4d4e0e08fc5fefe76d28e8745cb4e48dc28ccdac9563041cc23
-EBUILD selinux-watchdog-2.20130424-r4.ebuild 397 SHA256 665af41e6947a5992a1ff93c22e264cb06af92de577453ee1570d43fa5c2084e SHA512 4064bd02e5210b27b2ef7517d3d707ab5f9b9afe9e4fb9ee7ca60e56c84919ec8cf2634d1cad55050c746907243a455ee73190e5b28aab0a62f017b92a1d51dd WHIRLPOOL 85ef39551add58c3c8ebe7517d3d81c90e4145905cf3547668d2f1c5b32c319818f34391be30eca159555732c5ae74ad7c28da57123c96a7d0827c6a615085c1
+EBUILD selinux-watchdog-2.20130424-r4.ebuild 395 SHA256 72dc8330c88a9b8b70ce48ce7edf16945a96487af1a5b8f19dd629cde944cf6a SHA512 7505400479038cc7796a2276152b463cc5b5a16939cf8d828e826bd24beaa9e797c694dee82b1e52f4cf74a8b2c710ad20ab51f4254542b56c788cec2ce2bed0 WHIRLPOOL 69c971bf25415694df99614968c65f24dcc625c01b1dcd3bc4a8e2f5af222c2a92e175f0de860d8102ad338361165cce03304a7bbc9da431ac2eecd3a02f2a50
EBUILD selinux-watchdog-9999.ebuild 368 SHA256 8611a55016550928c3284803947804fced02caf0aafa1cc95a50af4d77a1975f SHA512 6e44473506c1580af02b96b82cb83d789f1b18d1de7b00a3b446bcd818e7751a801d16bfca4da3297c5ef49779283af14177bc825965b3027f8fff8a31879bcb WHIRLPOOL 76a6938a3137c835da6ff5f4320ae80f2840a1c963347d8963049556b1579867e09dd109646377fb515540118f64aa11847611d9e96249f3a72d7300944c7aed
-MISC ChangeLog 4846 SHA256 3d9f9f92fb18b38261399b2f1dc5175897d6f93fef70d53a542d10b61dbbafe5 SHA512 db47f08e0b099ccaa835357c3d1e6eb77f9c7bdf6d6804aec24b2632a3191d7891ce617cfe94930848326425fe1f48904456652c1efcd32a04be9b8034695153 WHIRLPOOL ba84219caeb0da2213b2205d387d61063a7e3985d56a49cd5aff37b7a818b0554baa309f5fbfe4a81ed677089d1f13e41cad272b3f5c72293c989d1d061650f7
+MISC ChangeLog 4963 SHA256 464779e866a4d765b1bf72da65500a8b37844bb9cca87e5df91d347ec4a14e3f SHA512 42226e863e641f2e6eb43488bebbe96978e72fd6ee67cbfab3e033d73ad980ca2ac74fcdd0b89299a1e17d76cdd16a99104485451bb2bc7110fa7ebe441f1970 WHIRLPOOL 9c8e59203da4ec4857aa24e9267cb1525ec2f32eb7758a3616d62528f3189062a4af1ce3b6b2bcaf6783ec519151137a67524f6fb8706a94bcdb7a21c2f5ee4f
MISC metadata.xml 232 SHA256 701089dfd53f3ca8e1cbf39ce0827377e3b02bf697e5f8f351bfa2c3e4dfaaf8 SHA512 129eadc246fa04ab2885ecc5804e941e67ad730d61d9ad13d470111f10ddbe61c094e6b7398b90bcd5f59e54707fff85c6fcd7ccd4a1f821fd7564b00f6bc795 WHIRLPOOL 6f78d368fd11bf122b85d63d85388cdd9acc0a0db99fb69a2af081377d6d29488adb25dc2f07ced5cb25bc8ffcd842a964b40b304262195d56eaf95e06ae1b9b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGckAAoJEC7dUkA7aK9HqkAP/2hb8Z2l0fvBQSVToBtoQ/Ey
-9LMiB9XL/Tnq2deG1j07O5Y/c6asV1enlFYCivUUYjQ8wJJD6aANAwkGsW+blQUJ
-ANsqLPlaPGYuv+JpwdsI3yw3D6gwkpVpiEysICIwjlG4sOE9GhzXbgwe7oQ2AMiz
-qP+R4ap0UTJsK2b7Sl9YIgOpi0I+NrzV5MwTSCzbF6Q0acejXugyTHbJ2IpZDUWX
-VcO/t0WL7LWR5mTqQ4aIOURQILDhrwMMSRUTbT0vX8+3/2gq446Yp9Z7mAxvM8qL
-faVkC1WZlxr4XWfNiYutOr/zJ1eePwBBpN3RGYACp4xCWBTSprHADOg0a1LzJbUr
-w40oVVkCxLZlnUXgPtQygefzZotyCTAMuFhu2F58cu3enlpuo/oEaS1zyPM7E5T6
-PLlU/BwRZZbd2Hmkb5AMJ3mn43YUYhR3gYNwgneJBnS0vvDn9W1pRsoQGcQ93jZN
-i6qV4db8cRsVJXF43AsgWeHrxXv4I204JlkjkMqqX6sXTNmSbq3AudL73lqhfdP2
-4fybuTdsyZfQ6RR2XpYbekd10PWt09ItqfQTR0HtaPanSannXdvBSo5X74vVj1ST
-jWj1gnHSeJ58zcspKQhG8nDxOGJQV+RwrTbPshUWz9jCYK9DcjaDPpQuS1TJoCEy
-FZ0fBGc9h2RvagIcfZoq
-=ghyC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+=Y1Kb
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r4.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r4.ebuild
index 4556cbebd4a2..0835e02774d5 100644
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:42 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:26 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for watchdog"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
index f16315ea9aee..741255dd738e 100644
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-webalizer
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.33 2013/12/11 13:20:48 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.34 2014/01/12 20:22:33 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-webalizer-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-webalizer-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest
index a3fb88cbcad3..dbe066adf299 100644
--- a/sec-policy/selinux-webalizer/Manifest
+++ b/sec-policy/selinux-webalizer/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-webalizer-2.20120725-r9.ebuild 399 SHA256 a76af3967595134cd71b6cc
EBUILD selinux-webalizer-2.20130424-r1.ebuild 399 SHA256 41d52121029428c5356a48087a653471b85b96e59628d48787fa56eac61dfae6 SHA512 81c4392d5b6c0e4556d50ce0bb636185221daf46b5db9020f7ff37d0fab78ef4698ef08845f86046ed4e48c547cfb4fce8eef1746be3f25d0a54d2a2a5c92f53 WHIRLPOOL 43aa4cc31cd7df965b61bc8529a869334c14ed18fb5dc0445271780fd6f7cc7611f16f4180c254acca9c281659c62c256be9792ed6ecf12dc9233fb2506956e6
EBUILD selinux-webalizer-2.20130424-r2.ebuild 455 SHA256 2405af636cd2c32b6054c8c912cfbcef9fa90f6b565b77abb5e50b063e5930ed SHA512 511ba0b7a8f6ed96f1fdc18c2b67f396ea69509b16caaecfabf65182952fd8262b0dbac9bb6f2cb8404e83ecbb60aca517825ee7794bdb5ef103d898becbd2ba WHIRLPOOL 9fd67662eef920c992e314923b33d90d194cab5fd4d086541774555bda2ed527dd3838904bf2e264e74da6f6b73484d98ce65ba9010a18d06ed95b9b3406e080
EBUILD selinux-webalizer-2.20130424-r3.ebuild 457 SHA256 27f3b3fc0d11be546bdf0e163ba10081b4b36e5028fe0724c272697db77dff88 SHA512 325cde3ec519e35f65e04ad44c1b5c953d7c0ab83e09be4b77c251fd9f6e52736cee20ee021ae1db261133a6c428c7591905bf3c1021eae35259359cf7e3b6dd WHIRLPOOL 5d8dce5793fbdbf4cdc1b56498c2ba0af734fffce77cb16d069d05a154fa82c33b93050fdc153ced8fea5ac4d8edc57a84a1204cb75d796e190e4363a1a22878
-EBUILD selinux-webalizer-2.20130424-r4.ebuild 457 SHA256 0d3f040445d4927148c07e8bcc8ec0c5c9df90782466c30758b2dc80dfe797bd SHA512 2da2e54e2c2e10279a35483ec1cbd2dc53b2d930929ae76b6ff50cdfd59c3462bee8c862cdd0033d5fc37524a4527eec097230b1825f7be38ea00877b3bf14af WHIRLPOOL 92d081cd0a611e97e384877172fee6172bc8d12fc1666756ed345bc2e7c5a4586e08cec516fb9cf60f9a70a2783d2b99ba203a1990832a0348b640151e30e1e8
+EBUILD selinux-webalizer-2.20130424-r4.ebuild 455 SHA256 fa9e1e3675583815f078513c79e5c656ebe2047cd831c1a7d0630c83be97b744 SHA512 1b0e6fcaad11666f6401b1b03add3871b45298a0be74a97d2b3cd734cffd0bc454922ed91d8740f6e6fc9f0f8d7576ff1634fba4f25b8a5531eeeea6c5c32f31 WHIRLPOOL ed7299f87a6e54e967fcd66fccec3342efb0b51ce0f45f4ed888bb4b0f56299149058b92f7545173ee2ab1c92d285b172414b8d39b5f049cbbb55b316bc0feb4
EBUILD selinux-webalizer-9999.ebuild 428 SHA256 568c3281ec4399445e274c4ce455c9d322793d434b2781a99913920014681024 SHA512 25ddcbc104b09203dc7d80ca21577716fafc8e0f28e4bbe0e86b589f32921adbefcd67483379d95ae253dca8e8cb5e8b5da702b82dcbfed2feb4b6aefb15e2e8 WHIRLPOOL 8056a91a1e4f815ac72eeba3e0e7c0fcd1fbd00f9bac3de00ab7a15fdfb1ba7fc1bcd85a2a01446c92a74132fdddde733239b1a4cc8bf78c603d583d96d2f9dc
-MISC ChangeLog 5078 SHA256 7e7e4797c7d7830e08b708db0af2d648f459d1a371fd9320818b519f14117930 SHA512 c7df316bc6b436dfa35fea4117e0826cc5534bf5fac369994cee2607190cce0fe59cb3ba68ed73db9c8737f2a58df955717b6662c8d35eacb577b23c45647120 WHIRLPOOL e6237854c27082ff4f03772aa97e556489f393689fa4a17ca89947d68be61d2602b73c446f28c6e018b0df4d7be7f5bc083da8cb62ceaf81a9d75a8dbad8c092
+MISC ChangeLog 5196 SHA256 742eaf435bc04c695a3490743a8f09a7316529f552ab7c76875591d932587a9b SHA512 36f911e6687f93c44f0a5706dbeea96189b5b1a2f0c7b2738e4fc8f8929f2d0843aa57facda55b3694a42befe89e372bfdb0689b3c7f41036b1ad2a359fa2b52 WHIRLPOOL 206040cef08a60ae07f049f89e6976c19179654fa181315b6d2ea76aa87af4c72e6a225eeed459cb59d1db19054a9893a219b37016f490da6d81580aa3639c97
MISC metadata.xml 233 SHA256 d642231ec54a7992dc5b7c39bd6741effe4af6c2193308dd3343e95ca5e20b1c SHA512 c1f4579db1d5d62024674290f9c809a47acec6481ba8d5ada9bfdf55cefba1b3f88ad9f7c7ac0efe5ef5644bfd2c693350a40ce7b9a4b9940aa3e856e9bfc2c2 WHIRLPOOL 83ab148ef829caac48785776dffab52add9ccb2a36fd2d8c89a44bd0c2329d986cf359a72d89c39c05e3626f2c51f52e113d16e7e4f5380df7df6f87c22407f3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGckAAoJEC7dUkA7aK9Hf+AP/1aCaM+++hMALEOKHh4RepOB
-sqv5WUddIE7PJ/0t/61QRCQo2xqVs4F213glHCRTnRNd5fx4x6gDpZucby/ml7iW
-gYUMCizw+XkDQfgXy6qf8r3W4/sMKOtvkLP5dh6gPY097sQ7IV2Fg744KIS6ru+9
-fDzkngIV4yDLz9qqLjDEd2oC2vle8ngBGcX+hybhiG6vyDCThak0Ltw5ZTcF70OT
-wGZ00E//wk0MkdpTSyvd0uOnqHTLIR92kmYTzgxzJwWWu0HZ2D1rJ4qWK23KVbRH
-NDc/+FTjyPJ5RUJhk4nXzTu3oqLICEZ/J9WuPwqrj0XRVSthJrNvnQKjU0tWFFhp
-KJmAjkCBN39skcN8TfZKRGV/zzRps4zZbT+9bgHW/Bs/jIb6XIGYHEbxtXRTiiQJ
-bmUGgOKIKI8QiuznwLfC8cWzdd+g0UaUkvyNDkoi7SeFpeFL1BubLITV0TscxQu1
-qGEd6DBcN5aRQy4l0kIp1QDTk1ZQqfb4eEpkASm8zG1RsobtqJTGDld+pOnvePCE
-Oxb5dGB8owTSkkKVYdtZJS8htSt8/lIljy71zuxJLjYXBW/mzHLEIXyzTxgEOi+c
-Srd2Baxpq4fQJm++EkQ63m3BVV6EkM3lQ0pPV9cv6KbZTgdohZZ0xUiMHzr3Uy4L
-C42z2Ou9q7WINz/CuOq1
-=AgiG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+=CYxP
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r4.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r4.ebuild
index 5279fa22e517..c284e5658f59 100644
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:33 swift Exp $
EAPI="4"
IUSE=""
@@ -14,4 +14,4 @@ DESCRIPTION="SELinux policy for webalizer"
DEPEND="sec-policy/selinux-apache"
RDEPEND="${DEPEND}"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
index 68a82670c16d..92e08c975b8d 100644
--- a/sec-policy/selinux-wine/ChangeLog
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-wine
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.32 2013/12/11 13:20:34 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.33 2014/01/12 20:22:18 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-wine-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-wine-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest
index 20a69b8d6503..d85e670b5cd3 100644
--- a/sec-policy/selinux-wine/Manifest
+++ b/sec-policy/selinux-wine/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-wine-2.20120725-r9.ebuild 379 SHA256 15e0228f40c57f7160139218c182
EBUILD selinux-wine-2.20130424-r1.ebuild 379 SHA256 e8154850544a59e35e023e41c1b71a285d5b7992149c0d475a4922eb33e0067f SHA512 82f58bbac676c0135050a92dee3a5e65586f530627b23a7bc97cf8a3cd141f71352dcf30d31a0164ec4c7af7a7702a50ec0918a0b153ba7406d3f476975f241e WHIRLPOOL c696f73e73d81365e35eef8db7e7606297a0d7afe49b852c8a4bf9154199c9c56946a26ed896165e500223fa3f7999ad6093dc5e6c9f4a4360f063d7164ba001
EBUILD selinux-wine-2.20130424-r2.ebuild 379 SHA256 f297509401dbd8f14ff7f429539d9d88f7103d4719e039b835005e02deeaf243 SHA512 6ea04596864a7e48322c2224bb96c5179500024379f24427e273cf8eaafce2554e2726b8a7b6f400885d22e3a384fa2e7dbff924e89c893ca4b6eb01b798fa7b WHIRLPOOL 6a0e991cee54161b657a94855edcc43cf52e5fe00a740283ad356bbc09371194c7feef0f8b5d92d966ca0c005a7eb016bbb2500069c44af828ad3aeb22a9b4f5
EBUILD selinux-wine-2.20130424-r3.ebuild 381 SHA256 f3758db038c657828b9a2a20efb8be7699d487e57a8e9ff1a6e6a12e68b5dc8e SHA512 f9aa2bf1972f72b973215e6ce63206de4ecbbc7057c0212ffd153d8410c6837b21056e1b48cd735495c87c7660c456943331748c712385b43fcef06deb98ffa7 WHIRLPOOL a07e53ca5349fb85b45fb403641c1dcf90b9884e615a8597340749b0152a12b6e20f76329bedc74bd0282fca44c1de785fd77f7470bbb86b22f18190332f9340
-EBUILD selinux-wine-2.20130424-r4.ebuild 381 SHA256 a1570b3016d03b2c319acc97c52796c9759322baafb2edd8a0320fcd9ac41c63 SHA512 987272ef986e39d66da7e86eda79a65a5e8eeec58f35772b7fe47daad116068f18a5e2082c93cb454c56b469d593c6aaf7b139cdd8bcae5e4ae801fba4a7dae5 WHIRLPOOL 023de9f38d1f16ad8510fafdc248ae9dadbd25e46ba62019199e3fc98feff8c2c557b54f3e9b67e7b8ca5dfb9a0dea227e31888495d2c14a5ddb6f9c2dcce916
+EBUILD selinux-wine-2.20130424-r4.ebuild 379 SHA256 803dd335a6e827fc9ffed6d122fc06569130db0251686bf01ea9d0d3d88adb02 SHA512 a4facd105aed8b7544d388fa0848b9ffe1de65d82793f01b3e63b1aa166220e761a6a525689243940fc7873d1577529ffa50ee1b9b7ca818e491d2e69c340ba6 WHIRLPOOL 7b58f9fceeee6afdd8bebbd87b8aa5536f781b771ed50b24881f5b7bc688ad4012944821f131d0273f083988d9135bf096c5dabb1031e096c1ce0f3b6591c58c
EBUILD selinux-wine-9999.ebuild 352 SHA256 8624f23f2302f3dff6cdaab43d6bf1cb7f0b209debac92804cb948bc13021af2 SHA512 3735033e116f7bf6d6502475e5be9520d1460e77868f8a7200e4d3e686b7616b2c629cd2b3f6dc8b8054f41bce072062f1d5ffe20a1c1f4121f5f6e88a6c8c57 WHIRLPOOL 9468d87eeee01ea41f91970dd6c06aa5f69eb060639e310620013a55e279b60ef5b3f0ea2728660bf0ebbdfc667397a1f4b5a97ff1043c09c1539618c6255807
-MISC ChangeLog 4638 SHA256 830a1a03e2506dd9d7cbb6528f53cd720302330fdc97ab063452e2703a24876e SHA512 341703424e8f647d823718afec089c661d95b476132ee9a48e8d99de3ea5f430e6f85ffcea2f888c7a686cd2cba4cc08812528fdb7fcb3b4acf29e14d4279ad0 WHIRLPOOL 40770e257d99d9ec773a72e6c1350e4fecd3c45a96f3e497b3a7d5e0ac70ce20ef7540744df03095f50daf1de30528484ec72c6d82020863b764ebbdb7e395f6
+MISC ChangeLog 4751 SHA256 7bcd69e50f1055d2358263470e7418515aceff06251d858698f33cb8094931c2 SHA512 54add67a343f2001c3c8a99b3bbd028377f4578405f2b8bce6ffc2bec4498d70ad1ef5ea9e96b8242b28540bb34e5ce5fb76712776768810003a6b3f4d2ff9c6 WHIRLPOOL dfa9026c861bf60f6ab29fcee7c83578151f39f7aa56f37c0e7c3e16a3a964b5ebd9bded1022194a36c90a26eb551e1483aed0624f6cecb5b398e011a2da2828
MISC metadata.xml 228 SHA256 d84c5d17cee2508b42732b8d88f1c815782ee5a6814cc3ebda1944b4590fbcbe SHA512 2df94e8961918ede4e26ea890bd36911f4304f8746857348c4729c42feedea37c9ca00f6cab611764647a0c0a1ac06e23f4632c403df4958033f78b258392e6f WHIRLPOOL 3e73e7ed1c25bcb4ecf018f6a40f53f864097655e964aa33a44870b21f03db318a79fac40671758ed3ae0ea67b4c58791916f0cb003a741dfa6e3d6a29780346
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGclAAoJEC7dUkA7aK9HncAP/1fLjMmeDB8vP+bGkHK3HLwS
-XcAqi81ElnNsk9O6gO4kr0tJxWxet//ZR38RxGyJSCbwDpl43QSbesCI7eT2Ijnl
-w5NkdexbblrmCDUh5P5LhOesuovWGsDQrd0cLw/OpfOqk4CiGBDn+LJUO7AN5SJP
-R15LpHqzeuMvWPG3xIivZ86H2zUk60QTtESTRK8oIcy8qQBETHkVoAsTsRjQsNwy
-31Dl0E9GqILkdvERw/NBXhmqzV7pGpOQ2SwFaop7kYlSR6bLIfGrBc6hb48AyPJR
-y7/VcVeznUe4w8lp/AI+Wwanf8sY5pRRdBt/QRpQLq2dC6dfkZLZF/aknNly7APB
-JgCLdSCXjoTLv3kLgxQWznPIQtTHc/JN/oneMpDV+A3ww23d19DFDAH083ysWfWI
-3haz/9EwvaQ4tX11Y/5obLi6OQUWySQ43WaNsCcx/+vJKfL9uIxN0q+KBSi2Knlt
-rhol/kv1PoVb692/9ctUcSoz2hlzptldcHEmwgVA06ZGxiNjTj1+hxY2apfe/HmH
-NJtepV6qeJwnoY58lQMDQRenc2px3uEURSvctKz5bwegoORzgnldqEHUfFIKOt+b
-63oIUxFsBMEyy5hbyYhnfX5d1wI3bqDSJX6VYOBofvKvbzs2rtB9rv9kAaF3QCsB
-JFiTym9s15D4955+k6Gf
-=i1pZ
+iQIcBAEBCAAGBQJS0vn9AAoJEC7dUkA7aK9HlzAP/A5lVug1wws7bmyOEekhFdvj
+P3iT5UI8I0nN0FD0McTUfU7s8pglCAHphIe7GmjBzTx4KGlFDDA7RqknysREtkBS
+YWZPHNI/Hb8hOrypT34FfF3u4N6ZE22tE5FKMZ8L1LfeRto3t936rzMvS9mwTV8S
+R0sgdPHozPD/BEjz6kSa1Pk5/lKP+6KJgZjpCDcCDau0TTnrQCpFKOclZg/5Do3z
+ZmP8a0CGmwEc5VZufflEYZlZ5jQcucZz0RpXjb79bf15lZnmRywxT/y5Jg/iISPM
+GlAPArmTYxvlWitO9HkTxpnomeEImnTx0btexDWxokyLvt9MqSJ0fRVpCMF4/2zq
+UFiK7eoId6faf8jW6HHTi3dScbtBrTYNfDZLafU65QKcZfu46TpHwSNCa7Nzm+22
+W4LfSnwCvJfYPaKKZ2iIgOXOjNwUcKfcs7spgcb4MpDw7FhfyTL6wu7JfEykbH5T
+st0Wx8LYkz2JGkVhMGz2yLCz6D7cGuTyTMDlFkR3V4Xy778KvNyNQCEdnV6MpJgp
+peluNrsU211zly3I0BOFgb0ZP7om3P2RpetJggWzQHJlEU4HuUAr6KWUWgkJRtp/
+b1VtNoYJAPnuJbWtxzzLv+L3rL0dgfVMeXw3bFxEs9PEeDvsukWDlumxY/FtzwWx
+HGEfSW4Vpmn4orTDaImG
+=d/Kz
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20130424-r4.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20130424-r4.ebuild
index 93c95f31088f..d5f2cd863ad8 100644
--- a/sec-policy/selinux-wine/selinux-wine-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-wine/selinux-wine-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:34 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:18 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wine"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index bfdf804b0f43..c6785a901dbe 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.43 2013/12/11 13:20:38 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.44 2014/01/12 20:22:23 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-wireshark-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-wireshark-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest
index 650ad80c7eb5..dbb577696c2c 100644
--- a/sec-policy/selinux-wireshark/Manifest
+++ b/sec-policy/selinux-wireshark/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-wireshark-2.20120725-r9.ebuild 399 SHA256 80f4efc52029e9f839dc6bc
EBUILD selinux-wireshark-2.20130424-r1.ebuild 399 SHA256 c9f4d470a766f8aa868345985021ab311df8e8b6610bc2ddcb826df93f5493ec SHA512 21fd7608cf699f9968b0b0ea149e523c98a7fa8d7823d15fa09b4bea7a803409f75da01b4af5ada540f3ad002f2f7435983307c6350eae86f4faacb0a5635274 WHIRLPOOL f50e480e07e3ce508ca31c32b20285937ad4cd30246b2f90b7bb516e9d82a314f5e16d65602a608eac77a3a499ad75e27a5b3480c40f44be399c7984ceff90a2
EBUILD selinux-wireshark-2.20130424-r2.ebuild 399 SHA256 d4f9bad5c5810681ba4750eaeada5e38d4d5f74d6f4c9a84ba5dbbbd4c5e23ee SHA512 ccf8ebb188f365c7722459cd2f3403dc6ffc8e7533f64215c988a65dd882a42002e0b9e5de88ab791bb083d05b6ba6e59b9a7815e2ccd9cd73a8c97c81f228d6 WHIRLPOOL 3760c8d4dfe2849356399d873951435005ddcd8266c69f6b590e3f272b91791bec66342b8faf0fe09516e084465bf240b5bf7eb3121850948175412701addbc6
EBUILD selinux-wireshark-2.20130424-r3.ebuild 401 SHA256 9655fb1693f323d2a8480d1623d18eca54b0ca65752938d4229bb45d9e2a6191 SHA512 d7fb8863c3049b57ea7a87ddaba2551c6404d868bcee21efba2daa6878a1258098e8cb47519693baed4ac320b2ef913ae43c2125e5a68a24c536557d7749073b WHIRLPOOL 54167614c2f7ed3c16684595aa6b68b41ae16c98af1d332b210b04829543d6ee85d0e2d7f0e5805d7c39d5dceb05fe548d8d98b8d3352b04bf82a6766ddecbff
-EBUILD selinux-wireshark-2.20130424-r4.ebuild 401 SHA256 97877b3adcc06faf45486222ca95411b9972fb0d6c963596325da70e58f095ed SHA512 93bfb9f78ae03226a640ccd35124e6754b45aee8fd215d95f4c6f7b042665db8133c00f53aa6bd9567623d06a82bc399a82eb2c9f192f8f724cd9a55e6b32ca1 WHIRLPOOL 9f62159ccb2b8e1974a36ae61005a9ab1b3e073402359d28817c143b67f361248bf36f583b3e789a4ba5df575b2496048ca4f908d0e24fb70f2293c7d2e7d501
+EBUILD selinux-wireshark-2.20130424-r4.ebuild 399 SHA256 8e49ef59791701a3d80a7ddc299d80604b8fdb4c61faeff092c52ee17f53d8db SHA512 a2dc6ac79f286a46d5484362c686989b18c3fe991679ce5581c18042568b07cec9e14adde661f84e50027879288009b63b433a760e880720f4384bd3a36b6ab0 WHIRLPOOL d3283b105658dcc2977a5d8b7e9227b823e57646d2ed03084b30016f8c5438b429ef7b57aab8916e783d1ba21da44faff40c506e4a05eec204784b1f3548e49d
EBUILD selinux-wireshark-9999.ebuild 372 SHA256 a26c26e441a9c3b2c2919d1b65325093d281c654bfd7e0379518514fa60ca4e7 SHA512 8b9b09ed08137bafb6b023fb4c0c778e654654a675e672e271e88bf03b7fd83b77dba0776192b59eb481695b303da8c5d1ec27762dbfc1c51f40d1be2e63198a WHIRLPOOL f525a935ca917345fb124782bb45fa1402bd8b2f581bbcf415c9522454854d17dc6718cccc24529f936258d32d36b98adc7ea24b0b19769769e3caffad891d1b
-MISC ChangeLog 7212 SHA256 ebf6ee4c78e47303e84f6001b85052172e72bea2416e38d07d47fed5ca2b8293 SHA512 6baceb92cba73246d935662ec46c763ca045cdfe3bfae224b44302a66c7ef83e4a8b6a8299d5a29afff52cb020195c4024b4ecb46cb3c15c19fe75a001d994f8 WHIRLPOOL f49d550d2528cb2749b788ec81c9b48a3fbe5cb2b4d9e5bf833786b3a134bb2b268b25ee9bf54333adc0140fc2213c6ff5fce98e67c6f6cb00ed79d184a77181
+MISC ChangeLog 7330 SHA256 21072a50f5dd00fd95ca76ead178e4c5f78003db441c0e64f302a186c399e608 SHA512 496a45d6f0776cf1906323d818500efefde77707b9e0da513c5bdc591e8fdf1d3a88a3744308afdcf8a7db3d44c1fed057bbbdf693f402ab60efd71a5f93e229 WHIRLPOOL 3181d340ab055eb1a461a8a1c553074e7f727d6db225329a182c16957e919fae4d65bb20321d28f41d91608095be77e5aa71293a6f578b5a85a8d657ff27d78d
MISC metadata.xml 233 SHA256 3f45b05c57fa072ee4233663df963a0bada68f3fabf8945f810d4a6883acd93f SHA512 f3d0f6539b9d268ff3e0e675d27333417473edce1031c8b94ee85c19565641747bc8229e7c25ee8bd35ff32381edd100240728896195f244682ce91cd5dc7c81 WHIRLPOOL 77c74d8ebec739f63df31e4b21982f63c2f311624e608bfc1f36b475015adbe7c093e79c05b3d204e19bdcd6171eb74735a676de1873e41683133157cca30a7b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGclAAoJEC7dUkA7aK9HqvMQAJ0ZxY2tEXTBdjOH9FUbWcg+
-ErWc2wpskGsYFgbYo9yIxN1xWFT0ZEonPHVcmKf9GgWbJvRE+jbgSheeAwcpCCSl
-AZRhw1kfXynWKHdYVQazsDBHcUhtQSMmRzlaafGuIAUrxwHvWwXkmDIsZx1zBWdX
-qhZkMvTvUphkok2RgrVwOD/+dxeMKVNohSM1S91rgG6dTRMy+8AJcmVuRs6Nz0mX
-bv5Juh7dkAoXNtqYJn69HD8IBa24cyDG11+D9bPz3QbtUIAUziTG4dRF+FDuK6Fr
-oy/pQUJ2+s5whpnROZVQi8FXKTYnjQPCHUI0R/3xs17Tro5lsK2BIMXGqMsUvYX3
-8PUbVT1/Fl4fk5APDlsIfwTywyuHabdwVtup4416FFVY0d5KK4LHCI8VfSX5z8ts
-yi9S2umUepYwf9GATyN0xvr6ySCyiO6oy8n5pTEnWOqNnMgQIzGqe7oj6zflJP9c
-tAI5dv4Xky77H2ClmTlYucGMq+Zcc3+gC6HTO6wLdxPy6QujmR5jyeJUIerCpP3d
-8cw7l9nslT20at81hKRAtCUudiU4mdfvv3gU7heISuEQGMwDxZhEEOSSf1x1dJGW
-zcXU0TnzIfJ0QtP7kn0kJ2UtKlY1zluQWwCnCWHpDrBhKdlSaOc0naKlhbvn29IM
-uZGyKUgDML4YngamFw0T
-=c9wD
+iQIcBAEBCAAGBQJS0vn9AAoJEC7dUkA7aK9HJKwP/iYaJ3nLMatPxNcOsjHh1ytf
+4E4pw/wEWc4zu5mif7niOaGVGIXhjokN4kLS8agF5uZtjZUZ4sodlx9zlP+KQSFR
+LBZy1WWQQRr9lsyYDDdldeeY0DFcD1+m4UWCi3TzaxG9pBHmmbTot4ytCGYIJIkS
+MprWa7b21G89z1gYHz7GyyYTlt5taoMCn86lDzZbYOnJUGcfy5ZdS+JnY8qz3ZXr
+HeMDyKf0kC1BPa0v8a1LnbO2UD9+qHSev+4hQTvxEN0M1k1p9LM9qgVAbcCHaxV0
+Of/IkfpqpoBQWQJwAHTH1VXerpJySNXi1sjNZTDyxo/2nBMYUsSwvfrYpfmrbJFh
+X1h5dvrkJKY0DtkvY66Ff7JCZ7hEPT3Q5c7/ymC9LbQKahWlWbry5vG0RsEWwvc5
+LoP1ovmQPl9IwCqtuAZxISyfqcwdoouWu12DPwQ7+q+xZFyIw10R6XoyBzd6c5HB
+jk4vgx8oG7Eo3Z/kuupmu2mAtrtJMDfCdgAbcr8j8pyeGRHw0KUGwudqKXC6qMIh
+CPkCs+BKfpv9k0JGW5Upd43uHf7obWtVDGReXMhSyNXKxE7x9ZqRpcJEuP4zD8KZ
+zUj+onJEXs5cs2eUq5RrfAtcYvHQyJDO6gn3A3jN1vC89z+R9peX9YxzZyI4h693
+Y1zoXkO9ryaQAXX5I+6N
+=NlTu
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r4.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r4.ebuild
index 63b530e4b8ba..de8bacbfdf31 100644
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:38 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:23 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wireshark"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
index 14c4833671eb..5af1fa306123 100644
--- a/sec-policy/selinux-wm/ChangeLog
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-wm
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.30 2013/12/11 13:20:43 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.31 2014/01/12 20:22:27 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-wm-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-wm-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest
index 63c8d7c5c85d..0bc55f584d5a 100644
--- a/sec-policy/selinux-wm/Manifest
+++ b/sec-policy/selinux-wm/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-wm-2.20120725-r9.ebuild 371 SHA256 9618d6dea2e9418e0e9cfdd45901d0
EBUILD selinux-wm-2.20130424-r1.ebuild 371 SHA256 d35347a23e24b95ed2cb43d5798c8371b065006ca3358d9ce319347f51b1e943 SHA512 0e01fd6bb664f707ef02f408d0cf0fef5eb33b2de27339a1c10a24df322f07dc4a5c7b67da9ea645dfeb454544b17466ebeddd44c0e14ff74368be1a2a20698f WHIRLPOOL 554c18cb72637a8f0fcca9291fb3b44a3ac0025a9d1e49bf82c8f24b6794ecaaf92e246dcb4e6cdfd86fee30d593c3f506feedd2f844b42dbcef19447d1e6781
EBUILD selinux-wm-2.20130424-r2.ebuild 371 SHA256 409b6ce1795ac8512d0d56717bcbb8ecbf8bb74e7c1f71f44a000cc55b32c9cc SHA512 794e8f38274e040fd38208a8b84263f007b7ac8d14aa20437ff0ecc61121f6ffdfb59cf1956f0b1639dbe6b17e08964281fcd4d4cce400db2a190d90ca7cc02e WHIRLPOOL b087313d748248410f698241beb74af722c828c9924929ca8a68b51080af8bf0c0676b5cea59cbc8dd3e1ae0ddae7c95c4def4e1f202f7fddb28775dd91614e1
EBUILD selinux-wm-2.20130424-r3.ebuild 373 SHA256 545ffb06719cd61343d825833b176fe06ed4b5eea387d4aec71bec9ed6de532c SHA512 7f800cf731ccdcb480ef935907c0dbcc4c2f5e814efce40f1593cdb6caad02cb3d05f6f3571fa48457d249aebcbc75d6679c72b0e6bf57fd65a3d8a908f3f747 WHIRLPOOL f6df3e405c6603ce1f2bd3467ae8dd1f634748a253e1db77c5028cdcf65fb3710500e242702fb6147b670bc813db3f9ebb5d2a4ac756adc2c6342ddbe3bf00d0
-EBUILD selinux-wm-2.20130424-r4.ebuild 373 SHA256 84290bbf6cec201d3bbb8fbbe85f53c8d22d8e6d62f7fdf528a7e88306e86d0a SHA512 7a91a21fb9b014eb6c6487c42368b836ffcf04c34925469631ec1a15276e9e344351066a86bd6ef38fa3e9459eda2f9800ff784d6a713b03bcc93b98eb93c2a5 WHIRLPOOL 52f840285191a2ee7b0b46f5dcc02f8ef708a83b933fcead7630ccd2c1eeeec965d378eb118121a02ab47ea04d748829619f215fcbb03a108238cc6bc2c3533a
+EBUILD selinux-wm-2.20130424-r4.ebuild 371 SHA256 a017e1955c6deeb3667ccd84a5cae84342f3eab33d5e6c3505a3b656b127d49a SHA512 e7c2daaa967b2645518dc0e561d37bfb05cf80a0aca24b205c51067747f2926a05a7098bbb8cf539eef0c61325db5a3c257995c659a75cdb8e31914f6a42ca10 WHIRLPOOL 3604f2d9132ed0b7b300f21dc214a8c4d7137d23c3ed6ada330ec1a9f75686e0e97ccee5026e77fcc2c5e6ad9518140b29a95c3572f4073d23e3de46848cb125
EBUILD selinux-wm-9999.ebuild 344 SHA256 b8e18b5b987bf1d83927258d5296aa861e758372b56adb616f5bb710b3af38ec SHA512 b0591058a2369d260d543b6338ff1e9dce5324c25e2b8ca06704fac8277e65ad2c06983c408782c56c38a4af25b75fadd9edc893e8e53410007c75213bbfa59b WHIRLPOOL e06a6137a3117b207894f3f048aa98e8be58acbe2d6e5667f8c26ae4223d30ab08f45574057886d14098e120f9724f405ab3b281d1300b01da87c35973d11bfb
-MISC ChangeLog 4269 SHA256 5ea764bdfbba3551143ece4cc5b257d84ca1e9d4be4c9736b7f8970989591b2e SHA512 66de62e2acd3d31e8566f2bf949166b9c4924c57df100dd59f739b7933072e87b44280138b9f00a1aba1e1a7e767f4d8cd187c2be5c1dcc10ba16395e6aa4cf4 WHIRLPOOL 8dd1879971139da00a59048b1f8c118b455b87637a58ad8dbd45a644369697cda60b9816889153ef8be2f8719f8acaf370a788ea58dad8f553028a5100bd4a6b
+MISC ChangeLog 4380 SHA256 377c40a66be3c0ab95c537939379561b6d90117d9afa0b0dfa3b731d6f012b19 SHA512 c2a80cfba0c7309666d339d85ccd1f0564541b5af79e89fa3e94075a15d1de71823d8b9cfc19aee9437af7f726654710d96bd7ae4fa8cee603554f71c2ffbb5b WHIRLPOOL f5ff80417fc2b0faca0a9a352749de8e133c71c02a341ba70ebdc30e0a83aaf67ff8822a72d1f06bf2024842bd8c4ee0e3f00e0efbf7f37af6f6de30614f769b
MISC metadata.xml 226 SHA256 f330a29b62eebe80dc8dd49843fca86e79b729c9c9dfa60a398c0b3a1ea04b73 SHA512 7f50aa29ff7505cf8d7983d0a777d50334f42ee0d0be702faf15ca313c96167ea0c491f76eb40b2c1d821b3b26c8b50f3f145bd8443e59abea66f7a610c3871e WHIRLPOOL 80b40532b4019cb10c6bf14aa68f8fff5eb05767a11dca374b5104c15ad4d8dc652e4e2dd56c7f5676a8ba9834b6bf792a0332afdff006b459ad70aadf33d357
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcmAAoJEC7dUkA7aK9HIE4P/R6rtnEFOrDKXpvkVKD4nqiz
-E7/Z5goo21aTHcO7ObeYqmdy3CvH6RO5f/rhSR19icoLsEOFBlMVXU5yo9Ma4+X3
-0KoBH3j1VPEhTt6wcHPGLFZa3a9xmcbqnFyQgw+Xi7B6P6FSU5cJyvIhqA6XeQGk
-RsQYGf0GYsizpWl6zHCmI3CeYInEyd5l4n/D/lLtRlf4hTmuBGvXluCL90Ai39lE
-UfD2tv/GuJotr+gg5u0p/VdSaiLz0CYt944uAK1POUybrci7bctTrLXOiI/SrbB1
-w98hPjNVEhx5rT2U+PSpLNP9jK2AfKK7C5azWnmJWFoNqKUbW6MxHEzrUJGNETu+
-LEUIk8qAxFG1RPfEfLbGlLiTAdc3P5hXuR/QxmNAlNEJkG/7Xj1pvnpCxHjZr2a6
-tzF619h2YtXvXCqWCLod1DM6EBFIXyTxA4gDWfAFkU61P6Kae/eD7SY4F2LOWkZd
-jjw9YrOsRtly1Vq5LsqmMc0G2bDgbOEk5iL1WnDChSpxaJy/CYWCN92cbhlTK7KT
-XMVEk7z149mjK0MZBH8FHhpkfPk9tePz86klgt/jJJFHfylqTSpQ47C5Z6SiGevB
-CnbNumMDmgjcg0rC4O6JTOCPjaFjMtHgutqulTvv6Kd9GNaoSwMLJz8I5q/AaWjM
-KB1X1Bxc280B2b+D3Go3
-=Xg75
+iQIcBAEBCAAGBQJS0vn9AAoJEC7dUkA7aK9HzroQAJ6h+5pxpVBTqNCg7iPBH54j
+gaBEXpigxPFHO3r+G7AFPKtlWveMaWzzY6Fct7pM+vXoZwFfz4YavWePZbo00R+w
+tm/y46k6lXAY39lpWqyYkRJ9wNHuLmwDoVLmH3WAMPx5F5Z4/DxS5x6mzmw+0nKZ
+hK7AWEZFt+wd/LHbreZeZne6QPikzE5xjgH/cHUJz9S6DdSzUKyVz70wehp17vzo
+ho9G5oxe0batOauZlZJ3zdpAn7Agoo1z0UlsR6Wfj6JvNTEflVZ4G4/XO+EpDvSr
+MMF7SQeG7r6m69SA/lStZ8zgCOgk3EPcxQN8yJ2vbq4meFZzsBLeGihidCYPbxrL
+aYs2lNOAacUDgtY7U+PrGuTpc4lUYOts6hWYF8C5xX/ARPRI7kUofml6HwxdBpXA
+PN0cqnO3Q3Y8J10UaUZtLRo1+KQ9JRN1kKZypjSQCOqew0PSNZuJHe0aDTauC9mb
+y9DCOqtflcM7bKxcjDf3LiseVYTEPL1hTL1ELpydq+xvtBaJVFapVVhi/xc6B3ov
+PUkcpa3DG3zMKY9dPyhd6EaPJsWyEyaZMupCQO3g+6aj6iop6RszUawXoGBWZl+p
+mPiB9GBEqLwE7vw6X7oyJ7wMXgBnEcwv5bzAmdRjbS5mmSIYsr3fuxtqiQ7mmVD6
+yrQZfWFK0XW6+yCrVfR7
+=YOO1
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20130424-r4.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20130424-r4.ebuild
index 0d45830535d1..a39056dafc52 100644
--- a/sec-policy/selinux-wm/selinux-wm-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-wm/selinux-wm-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:43 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:27 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wm"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
index ad0b37d02c6a..f9d75dd4fc86 100644
--- a/sec-policy/selinux-xen/ChangeLog
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-xen
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.33 2013/12/11 13:20:44 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.34 2014/01/12 20:22:28 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-xen-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-xen-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest
index c16a23679b63..12145f5c34f3 100644
--- a/sec-policy/selinux-xen/Manifest
+++ b/sec-policy/selinux-xen/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-xen-2.20120725-r9.ebuild 375 SHA256 6b958bb7613dbd124f2f3515f9331
EBUILD selinux-xen-2.20130424-r1.ebuild 375 SHA256 9e61d44f099ec32bf5628a6fe0ae9aa26893c4ed8c9077f3a957396647cb7743 SHA512 d9244f85d5c311dbb22e73de8ac3407e9a80888661bde756ca91f6af524009d5192dbc4068e18fcae7c95db2ea1a497c8052735c3560109b02d456a7f54be724 WHIRLPOOL a87d12e1cb6d6c1f585b0812f31d0ce4af7901ec619c90e323635c902acb6e321f4f49abfce50f565b09e54f394a5a359b9754b26c1c930f01c538750f8818b6
EBUILD selinux-xen-2.20130424-r2.ebuild 375 SHA256 727560f119ad8263a7be88e3d54e12d2bcbbefb6098807ca37b6babdf000aca1 SHA512 362412d55d35cdfb3b13187064ec50e191623d0507ec992c3218ef59ac272ef508dffd0f43c7a2cffd0c5a7880ab52544405daeec98e9652fe5811af9668a424 WHIRLPOOL 313203638907fedb39cbe111b5a6dfa04c28a8e33257dfdba9ef090e01bdfdbedcacb55c6e29d915287c7b7023aecdedc242ff7902703acd75cdd5a2ac0c6349
EBUILD selinux-xen-2.20130424-r3.ebuild 377 SHA256 ed334b4e8452cb57a9a5d7ac633e13125e3ab7beb922a7c5f165d0de012eb454 SHA512 5775a5adac9522527fcedc66ec6d45725da3392c446496f2a067982d054f126ea35e5e0bf0f4ec82128a601809e8c5f76bd267285dc201c5d26064633c948932 WHIRLPOOL 75a2eaf4b877041047f423a6f6b8838c3d1a060fd18175c0ae5db26fae6f8b3fbb79c385b980690b50143f8c16cef7cc5a86a2d292540fbb8a245a4739d91bb7
-EBUILD selinux-xen-2.20130424-r4.ebuild 377 SHA256 fca159f9cc913923184aeb64fd89eeb1a1fb8a023fa79e1b469e9b7ac5962200 SHA512 45ade1ba1f27d96ad889b565953e1ca68fba5677aff23f70d99e2292da7cf0ca80d3dac4a3a82e1198ccfa6c5b07570665b534d63967655b28f91b5d052b5599 WHIRLPOOL 237b18930b3c9f4732987cbde044fc31ea8dd64d493cf149545a672a09a56882708fcebd8a73e916b1c6423679325ea98aa7d73a16f36af6b2b24d1a4df2d30e
+EBUILD selinux-xen-2.20130424-r4.ebuild 375 SHA256 30546824a4d43428f2476f4f4598a7201f627a04e69d7ac8e616f2345dedef8e SHA512 c1f74d59d83d7dfa46176ce6e9110c018da63ec939ded9e50d772f288f5f2ec754167f90de080bc5a5cd4cdef5f6fa6d2ea682923545848b2ecfaa7beec24de6 WHIRLPOOL 57ea1df76430b17735bad6a1a6ac5676523310a3ec128a179c90ac1e95246177bdd3c7a9e6ea81a9069db6aa1ab705331a884f548baa65edd3d039efcfe11c41
EBUILD selinux-xen-9999.ebuild 348 SHA256 894beadf9f869e3e93efc5028e49b6b687ce587b0ac62d4e79119261ac64fc5a SHA512 f4cbf05f7646e1316085ce33f8d74c9801d1b3905f637451e71ce508d87fdf6f4dd7ae69f20736358f06237f43f522c75a69f5380b89878c23c7a7ac9438adf6 WHIRLPOOL 580818e06a2cc2db616779e65633d418950611203eb1fbe598352e9ffdfaaf28ec66ea0b3633b3ffd8862873a6ed7033597acd54395929e7f000b3251348567c
-MISC ChangeLog 5058 SHA256 23d42f5d4c81386310959e91d3ef949cb53e8042040b6931fba62dbcecb95585 SHA512 151779c69f344ae62670f49e72ababb6851ac3af3b202024aedae61275f97c2ebbcc134a2150b51905f85268db65ccf75dda4d855964b726350744ba40493a67 WHIRLPOOL 519e3da73d33b6a2feef05e2729e6ae889c26e1cd5496049ccb5232ad8a254ee12f721b8181007396debafefaf9d25f41699f51d618670dd21c76dac8d5728a5
+MISC ChangeLog 5170 SHA256 41472ac9594c3a6e95fb024b3240f553defd096f9967086e2f0b5b8875a76568 SHA512 1d725ea64de7da764269f12947401d646104297a2b8ea13931736af69593baf05737b4b4abf5e574d9648ae919b462c2f352cbd4abe3cb200f89cce328f13502 WHIRLPOOL cc98855eba154473178dba302b566e6061f44dc1d071d7fe49a832017678f9a18ccdc410f473104154541af5b5aad8d72f0a9308ecd40ca9a9ea4f82613c56dd
MISC metadata.xml 227 SHA256 995c2b11265433cccd44feb382a3fee9044934bd83c639f22ab3b5aef06e1ce1 SHA512 7f7127f733964cc9b96492399035f2843154c0824f66e60c05a053218ba740f65dc8f5cbd70fc04b319ed9f5db4ac7f4f29fc605ba59030404e9e6037c537df0 WHIRLPOOL e169c6a82b1cb0258e8e2d48ff92f63e5c49fcfcb20dffc0f98b0fad8179367e5e079f6e83b07d2842d0d02007881567a838a99096d8905b67ac7aa66a01aea7
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcmAAoJEC7dUkA7aK9H5dEP/2xw/XnFwLzifgS1CWEfaGpY
-Tdpc7IBqPG1D5bwIjt07HF3z27tiZoFRRe0KG5EStseRIDj/OFF2RrE2MQ1waGKy
-cu9zYtvfQSVW7NINvuRbEHxYB0voWSyi5xux5wYzT4L/5BwrQQKFubdNKxXXd576
-JuHsAXitKzwjeenisLM7WJzGgvhmrqUkdgmb2Ff8hAADQ6tky3UT3jBcwAWWKJ3T
-u5eXVfLONGZl/M49dtd/NLYifnTzqxG6K/Ges2kNRsDfjJhGnKZapN3Rq7a9Uwkf
-+3LHJub8nxBJXIGla/xfmqB0euFF0t0ODOEvVzRKipd6pS8VGXVKt8QvNmA2vdUd
-refCveeHbh2k2HxxSkM8tdtZV9GVneGwvOqYaSbAxOG7yPgQ8drA2Z8/Ji3cNulQ
-XVMz2ulFfEZvL/ph5UVvZ/NDOuH4cfs6HUz9Co+28e0L5JxWDKjQP2kbN26vLP1A
-E97HkJ2rd4Nz3ljOHRySaIhl+hvc1zzJqzeEij5BLbKL0F/qXzS2uC42DKULn4e7
-VcJnc54aqa+XnDA5mxP3auK9WZYzAWcnHR0qTZe50aGRYKCilOz5GC59hBdPY2ja
-QHuC9QzufPNnsGOpgrjYxmK8Eb0J9Cptv84PfjkdGY52aatnE/lsZlJIs9QI/FGT
-EoY30qH8NNo/qAsCnc+j
-=3l0z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+=5268
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20130424-r4.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20130424-r4.ebuild
index b9f373c1f6a6..2178b6efc34f 100644
--- a/sec-policy/selinux-xen/selinux-xen-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-xen/selinux-xen-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:28 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xen"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
index 6e626bc5100c..f903ea13d708 100644
--- a/sec-policy/selinux-xfs/ChangeLog
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-xfs
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.32 2013/12/11 13:21:01 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.33 2014/01/12 20:22:46 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-xfs-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-xfs-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest
index 34f233bc2933..1f68dfe22edf 100644
--- a/sec-policy/selinux-xfs/Manifest
+++ b/sec-policy/selinux-xfs/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-xfs-2.20120725-r9.ebuild 375 SHA256 49bef29b2875e220069d053da254c
EBUILD selinux-xfs-2.20130424-r1.ebuild 375 SHA256 18225dd32a4013f885757ec8842614c9e80feece748739907f1cf7bb77d50fb1 SHA512 44deef09c14da9e3de17f574d98b8bec5186e16ca49e8be4f27b2ea8df3e186530743a751be709d49c049400468cf263de333e2d5c828339eede633fc110a79a WHIRLPOOL 62d0dd0e29395ab12ece6da811d5f4f01ff8d950529796eb99e0729b979c2515f77a4b01f2d209d55869c5c8255b1e601c340010e556504d6635d37d31b0b862
EBUILD selinux-xfs-2.20130424-r2.ebuild 375 SHA256 b63549a262fc7a0864c893f97516291709dcb3eaa1b99dfd07a4deb5d3bc420c SHA512 65129f40fed405428cf482fc23a0c2889fa3a1976afa34a0fab398926030fb785a0dcf087fdf030e5a0f9011cd92b1563cd1e16506fe1b05f45580b6ba1a6a59 WHIRLPOOL db34bf4d1fe4ee6ae4c28741023bcf3bcfe90f387ade9612cc08bf8ed1260403bca16b9aed8d9b69d70c132864813cc5983961dd648f7c28c02ef5769987888a
EBUILD selinux-xfs-2.20130424-r3.ebuild 377 SHA256 59ff8e7ae48e31c336cd8d2cb40b7b5695fe5c474527c57c61cfbf530426775e SHA512 588630954a4bbeb324f9233a0fec2fea6cc69aa3d5ca107a17ead898119534a5fa96684dd03265a4e7b4f86e6967bfd427dfe3a9eec2eed71044a5bcfaee3cbb WHIRLPOOL 6b8035474d614ab30e29e8394abbbb9fd273ae6f57deaa404de1e217805ade89c1f57183121447fd59f2cf1e6dbc3036b836a95653139810945fc13f8e8181e1
-EBUILD selinux-xfs-2.20130424-r4.ebuild 377 SHA256 956ab5abc8b03deef1f9a5000e68b9b9165d8b179f906e7f7ab331a410120334 SHA512 2b30c40a77accc5f7a6dcf88727d3c03c260dc140af797f9832c2e14321716392135e7ca8107086cb465e6c516274a6501827435541a673cc2704a10f4f9c7c9 WHIRLPOOL 16201c4757a56840111cd9c94f93587ee5827ee421e31318b27e639622a281c7336a0b71da985cb632214955b72ce6c5338ae4f2ef8d16594b67b91453b8f583
+EBUILD selinux-xfs-2.20130424-r4.ebuild 375 SHA256 572040147f06786383ac56415b388ad9f1b3b39b1a4a4071d0dbc1e750fdd04c SHA512 f8d8a8e0f7db6dd36b3a9b294130e2f3b5280115019f6e40b96f6af93fadb018e4a123deaf4c11dbaa46a4973ff08f9423a96714f0e98edb6679b2ddcca57c60 WHIRLPOOL 119ba9355bc5854722c88dbc0049cb2f687ada9803263c270b2da758405f0fadbad4e3a19c96a6603680739f5049b537bc6c2cc6b97e13cab3c01bcef4f4e842
EBUILD selinux-xfs-9999.ebuild 348 SHA256 52c6005a6b7e459a81c37d147b761b064c60f3f6086add178bdd5b918efd545d SHA512 2cbf78a387112594f8d0267842ddbb328f13135a974184b44475091cc6b6931d74ff8701ab11b829105c2c62360a75658c7f1cb896f929374a43908f91b47213 WHIRLPOOL d7824e7cba66627390d653a33bcd573dc054f4dd7941f0d7cb887074e5aee338bdf5080ac13bfe6d6dad1ceac301f0b41e30f0fcc7f4c0c42f6d9b2063cf1b81
-MISC ChangeLog 4586 SHA256 f41a05a3829df262c3cf15cab8f0ca1020d4948f7c6877d0dd59cffb81acd741 SHA512 fd2580815b91f31ff246367dc386403fa66ce3d4d4332dc471d1a6000fe0715770efa6bdbdf74d0c562fa6809ee0ce0024017489fbf0051c995e8283a89c712c WHIRLPOOL e9946c23f13dfe609de103a46305e80df6d0e24d202013b17d1d0d503a927d327c2ef28c715fe0cceac52b9a10ddb07e9151daa74c91da963e0aa0809f0f1182
+MISC ChangeLog 4698 SHA256 77da3690a19ac89e0e2409424e521f34fc155e9e0245f437624b0febbdc0756f SHA512 ed439b008992dbb4363717b8c4f307f9c2819ce3d6357f8ff61e49b8bfeb16d61a4dbf9bb440e2e106d85a6599191ce80c256209d50d93b7ad37bd8d66f9ced4 WHIRLPOOL 0980c2b8e0be8f17d64ddec715a16fe565c54d44486d316aaedf1176e11f6264718e6a6c21c36f1621d8adfbdacee6cf4fa65a7ed7ebf22bf0197e97f2a21a8d
MISC metadata.xml 227 SHA256 c547a6af35ee8505baac4992d991fd96b27c2d2cdca92e8b9d978b333237fbe8 SHA512 2c300f2cf8315625feb410bc2aff1d897a44eb7656d60c750773219c0c518a14d6f334fa3d9a7c1b80bef8419f77d0504f850554bb3a121d49def851fad7f60c WHIRLPOOL 3fed0013d06a4f906c0a067e79fb9f12d230449a6e1dae41cb562035c0125fbc40a7f9b49646aaa075aa2b5a00b336c6842d9c70348b3fcbaa3e14ad6165a6e1
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcmAAoJEC7dUkA7aK9H33YP/jmbkmK1tbGcW+F5j+Dx2/e2
-6HRwBKfRuzGKESjIgmy/X5HnEqekH78ZhRjof/7cInkV+2vw4PhdpIxS4NYFw4D7
-3n5+CTHsCokIbsgEs7Z2FTwlqWw0+nZ77wZkp/zInOB87TtyoV1xeEHFA3t/NRp0
-5xWXNu/S9kwdsdwScLIBZh09aeKmgzPP8XwMG/GuDJj1ut2EcYotgAbGMaYZtRKP
-zHwWMN92nX80M9srsVOvZRvq6wNF18GP0SjzdT6L2n7JPDi9c2ichLIW/jLVR2H7
-qWIdzjThK9xQjMzIvv3KuUPwvExzvSMLr6JEqrO8VgKbNR97pcidaL5wyfCOs8vq
-y504GmuTbSh1S+QHBJtgncXkiEo9IMkR4T76Hgp9f+tOcxCLX2QedWp8tao0s3Qm
-Lo2aOMcHMdbSmNlGKcIyTSQGjQZjZ+f/sejCEbIlyOiTz3JV6fvlfqovUb86apOs
-SGFDYdxxK7ZVz4/KpVeoivKc69dksbhnhLD9HrDHpb8BnGwc6zAA3oBqDWbO2nWJ
-BX6AnY9TgryPaJyCIYTMjcpPZkRS8kwAeWdaW/+OabNu8zo1VBPG11jCbX7P2hkh
-V8U6jnfDJjp0H6JhRX4mPM867S72T3X86PHRM7aLScpIBWjzcgDzxbu8FcnYI+Pf
-HKFfApxdz/FmvGYO7r8Q
-=PL2i
+iQIcBAEBCAAGBQJS0vn+AAoJEC7dUkA7aK9H/+8P/iLCRrxPmcnvd+EeeV6msWSS
+p156mI5IrJvey+mL8CO6dZ3LlZ3ur55SckdWzTho4FKSaqHuHD9V2cU3Vkp2udhg
+H5gGdU2ejCUgEGF+iKQSn/neseIXJ41dBpbDIb1UqdtH0afTbmzLjnBkcnA2N5aa
+UU1zJTAILEPvBfrs5JFtbHZdQQIuZO101jS9Pt1POw9fIFr/yQjDuHJaBBeD7HB/
+8nGXhq+P4Qd+1WXpJmByfL9oKvfE/ulw4cdsiFd8jMhotHmbe2jf8H+etfGCx3cO
+pShm78PfN35X+qt211o+iVpjaXnKxtZZZAuhPlTuCydYm1NiFdUpnaOdDMH/v7Uw
+2tF4gfipHLt19yb+HlPps9WJ8JYJpHMOQEopt4Or2HU8Syh9Td0/uZuy0vZAr8C0
+rdRizjvpz9zQNhPa6NNZP7Iye5yyeWNzrfYwNyVFfTQq4qILg7HmfVKwz2tZSTy2
+NeRlae8vVoPUftyVBOgobiWS3j5k6Axzrza3su0Ak62cLr+B57MNf9b2qQYYEa2b
+eVveBOeOLOY0ef+uyHHQ5N3g0aPaL2qVifIzrsrjMDa7YYOLwDBNoVuaEOaU6cfP
+TMlN61BdLazh/XgN5Y+YKFqGddqo1SqBjt07XSgJGDD8WLvl8Gcukx1o5pFYKTtY
+PJ09hn0qio4b8qV1eV/N
+=EoO2
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r4.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r4.ebuild
index 357c6a4a57e4..5307c439e468 100644
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:21:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:46 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xfs"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
index 8314db8b89d9..18cc963e422f 100644
--- a/sec-policy/selinux-xprint/ChangeLog
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-xprint
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.30 2013/12/11 13:20:27 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.31 2014/01/12 20:22:10 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-xprint-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-xprint-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-xprint/Manifest b/sec-policy/selinux-xprint/Manifest
index 66f90ba6c02a..dd8b766961f2 100644
--- a/sec-policy/selinux-xprint/Manifest
+++ b/sec-policy/selinux-xprint/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-xprint-2.20120725-r9.ebuild 387 SHA256 2250d8a0f88cb7e1ce8f91e203
EBUILD selinux-xprint-2.20130424-r1.ebuild 387 SHA256 fe50a1eb9158ee69919a244b88b486f911675af972f61b7eb0480112a9210bda SHA512 e891dd72e7fd47ca55ce9e0cbc0784259452cc1cd8f27cd436d1d6af5fb8c1bd6dae42dc071594d8d2d0b9e6c0a6ea82bbc2109f2b9c849313e834dab7e3ee94 WHIRLPOOL 3375675e7aceccc8a82d0d51a7ce5b43d9ea7a1d04c70735da78dca41f830c1028b492e7919257b4f6b3e10b5b7937b9ea9e800c9d2abf9e01ba6bacaea39eb2
EBUILD selinux-xprint-2.20130424-r2.ebuild 387 SHA256 fa489bfa8c28de6d369fb4e44bf4e7f20b9b827e8fabcac78b03b144b9c1cfc3 SHA512 de0ec933b6f91f8532387e9a4bbeb1d8d6d362b05212c75692da1b812f6bb13d0b13134f77fe60b3f575b1cc3ea6c6efed8564b41c8738d5ea429da8f9c62cee WHIRLPOOL 2e7d5ae1b362760e30af682e6bfa3a549e8fbbe1693d1578a0287bdd92cdc5473aa286c219ddeace08fcf86173da7687cdf7f29d671e070f792877be7d46b7c9
EBUILD selinux-xprint-2.20130424-r3.ebuild 389 SHA256 fadace8e2b82c1443268b5e8d2eb89be1191a64eec8197fb3d084f7bfc2cb3f6 SHA512 2a5f654a22a1e96c43a4f291916a52200e5ffbb77cbaad3c8b6f990b4f4841e4dd72ca6aeb1d9a967c787a730ee28c6db728dfc04990cc63d5937615e0c1f6db WHIRLPOOL fbf26d90a23da2bea2d3ad536f516005a77ca40efb8cfae48fb99b480a03d8b8836109030b2381a3f508bbc67c92bc61c42dd3b031250a2b2fcd23e1dab5c602
-EBUILD selinux-xprint-2.20130424-r4.ebuild 389 SHA256 aaa60e057ea278c5c7e4c9000b3100ee251182cb86dcdbc58478eed8320517ff SHA512 36818492ba85a753a710d153b4f4d056bf426c149414d40e57cc5669df1cf104dd11581fd89c0f7fd1f2baa39a2f16f07167da1fbd90656952190f30e7eb8a82 WHIRLPOOL 4f52a922257084861561597688b7333ba69151d49742a8630e087a3e02512c9f9dd29de35ef778c6594e3d28c77222cdf35f3417795690c0edbd4d8bef10c18a
+EBUILD selinux-xprint-2.20130424-r4.ebuild 387 SHA256 78120efc26257f7f68c5a138fec8d7295d4e8ed9276eedbc3e2378e9af4d063d SHA512 f34bc2004cba039944b9337a1e9e32e4765108727c5315c247b796aca602774b53ad9632b9802315e75053ae19868501a584c043f0cee3f44c17d6f34cd66829 WHIRLPOOL 30660ef33455584d2648dbf894178db91bd2545b19cc7b91c9fca7c86cb88ee50d48e35ccda944c3b1720a2f9a55531afb4f7e7987a7e2b62954617a9ed98bb1
EBUILD selinux-xprint-9999.ebuild 360 SHA256 9d6c9128c645cc71b8cbc5467cc2373037d8b3f27bffaf5f3e4ba05e61669644 SHA512 600c8933a16225b61949dff63e00df022409760d8d3189d3706e1e64bc3b27f1b929504f745ea1ca612372a1ae3639016ecd72a5a10e1586b848d8ff0d762406 WHIRLPOOL 846840f5d16d1dbc63afe37a8814e0336fd0e9772c8003751697786773ab94fb7389c146404deb39bab9ab0c2c9deb1a50fe500315138ca6584308626256d910
-MISC ChangeLog 4475 SHA256 afaf46223f1688839a12abb0b823533b58c689ad74cf3b5b736355a5210797b0 SHA512 9339cbfdceb5a84b132709204ce28012231ab6210c3e6e0d5403a37e0a696f9ad8f5c8800cf6ba97477c3b74dbd2095b441502e889d6db6f9f7b9d775f3d3c91 WHIRLPOOL bf6c04c798627ec215d9329efd2c36242c07e18accbaf519c0f03adbade38f2122b80bf9bd77e06980d7b00b286ab42f5b16f20ecfd1901d7b415247fbdefc4b
+MISC ChangeLog 4590 SHA256 7e5c7de80faaac345f882b52a744616476ad6644ddd492da60af60a2687c7f32 SHA512 3844bd8a367860425375b2de795bd1259792a64363f6fb2d1afc415991a1fd9359a48b64c30181cfc7a2a4007060f946a411927f21c2d5ff4165204e11cde050 WHIRLPOOL d42d78cd41d2e10990d0be4d1ce0bd065f47b54ad2c9987c121e66904866812ea163d5928ef5092df450df292b56532c52a3ee0b644a2a1b6eac6442d7eb684b
MISC metadata.xml 230 SHA256 3693680570531cf925405adb9c97390e0e29be179a620a75e1f57729fa4fc113 SHA512 39ac6397986a71cf63b9478ac1a7620befe461ab44102ce21f9cfb951a2e147f27f5c34438fbf94d234224f5ec93bb8cfdb8fc502f59d8e2d8d4f99e563bc6a8 WHIRLPOOL 03a0254521142cfc3394fa379f3f678b6075c6067e38bb04709d37b1abd36697bdcd8e8957e78c092a136339174579435a05986e5bdf8f39ec0b02bdfacfc010
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcnAAoJEC7dUkA7aK9HSaIP/0bymMqcjcGREYMpnVg+if1W
-RiZS0c0MTN9i38EXikiLOTLDSA+HQp8PyYs8L15j5axDlSr25ZgVYZ1KQri7byWS
-Nt5Llp6dBKUPmhDq7KrLAGN8foObKQnmVPSQJyGHzwmSUXiAM6ViqJb0Lek1Z5o0
-IyyDGl1gWnX/7ho9mq/xPNa5vgJTnySqLdv9AA9eU7mCrOblvKTPuUaptEkVyqib
-YMqniWIzUq60pjl+fhzoKT6yU3QLmg8+jUawuXOSk6NHFPfTtY2nUzh7TdxOqvwV
-WHqegKgJbh+g8cfi/gLBMrwu5ConvEQVakiuEvJ0aIDxHQgr8+jYd0p711vDYHkv
-fePzfx1ftCNkYt90DCn492tQcCcGjIvcih+iGEoDPwgJqnbjK6q1vW4r0TPPQ0gK
-zmRQi/kMvtnFqElzT5ZWSb7kG/7tuoshql1ui3aeRWeBJ8+TG3Ssp0FAHwFPUtVV
-HUAL5/VHw37HQ5r63C9gpSBWndd+kBuW5VhjEcpwDi14kxVHSHJ0NaIcjp2+DiaG
-efaRUARRbZWaOZU1v+E07QJLmfUanp41TysbOJtvChreeJnX++mPMA013JFLfbmr
-uc38HdIdtB6OxqTEjOTNBxVApK+cmhiRMqO9Ebh9iZHtfupwjYUGRMakn4tftCuy
-FWNVkx780f5TBDoecXhl
-=rXq4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+=f8UH
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r4.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r4.ebuild
index d9e8f76238eb..60125248ddbf 100644
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:27 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:10 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xprint"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
index cd07f4ffc7a0..9d1e93ff031a 100644
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-xscreensaver
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.33 2013/12/11 13:20:26 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.34 2014/01/12 20:22:09 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-xscreensaver-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-xscreensaver-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest
index 3cdabdcb6ef1..da41a052e551 100644
--- a/sec-policy/selinux-xscreensaver/Manifest
+++ b/sec-policy/selinux-xscreensaver/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-xscreensaver-2.20120725-r9.ebuild 479 SHA256 8713f79a7f091dcfb629
EBUILD selinux-xscreensaver-2.20130424-r1.ebuild 479 SHA256 b97bb82fe9a12168184d43dac2ef775076a6a6c2c885bc310e8aa39489d7fbd0 SHA512 85e935d27e9c41b1774d83fdb8b751b4a5f1c6102958cb4c9ebe619fee1e5a74d3cbfecfe2db041255dd8769ccfd4e0ddc4191ecf86aa33a9e1fe2357e257409 WHIRLPOOL 2ecc9b6e4965639e6659c6013edc3f6cdddb15814c7e5caf8cf7b086a57709ef5be70a1d5dac6c108e33d1a129f89ac71b73ef9bba07de0d76502b06967b6fd8
EBUILD selinux-xscreensaver-2.20130424-r2.ebuild 479 SHA256 0d66469b0aa0e085e0b72d32af68b55ba7bbaf2e9264d07c42cc45243c6e1c70 SHA512 d7c928b7806ca60b82468c20f09f4385733baafdeca4b03a748221997bfc26d8022940548355b1d1c3572b62bac53ee9dd5e83322122983283ccc4724b0f7666 WHIRLPOOL f5b384ea25ae70cf62c623a8efbef973cca54f791e8814da779288a2d3d7e2bfd9a9499581be0b67ecaa4c2b5ba9eaeba21026ce8ca9d973f66b64e1652771c0
EBUILD selinux-xscreensaver-2.20130424-r3.ebuild 481 SHA256 3b72607faee378d98d7557ccd30cb75a5cbbf2da1d2c5900ab22b93e5be42b6b SHA512 482aa61b653554bf42122c8cc3cae6e74a39631e84b7c93b97ac29e1059d27ffdd40d63df5062394af77e6db9cb8cc632b55c41ff2778d957e12b696321dc697 WHIRLPOOL 0e3b2ebf7b88b89b84e08cf2de05d49b36f5e8f543e3085678fd009485b4045aae88c1483afdff481d00a1ca52425de7ee34dae4861453da4a1340f81d311c30
-EBUILD selinux-xscreensaver-2.20130424-r4.ebuild 481 SHA256 6786b90866d42e65415f855fffef433405a25df5343a97601f2e30158178046f SHA512 04883f846c53bbcb4d79b16ccacee3f9c03f9ff56e1eb47b44cc1641eb51c4b911698e1732b36f07ff0d27db7f110b77e378ed4aa16626dc19257e1b82ce6757 WHIRLPOOL b5fc3b20e18bd76a602a5bcc6161e8c3e81a829a676bc84e9bc78d29392c62b17e61314df8814bb2fe6d4d4ef089212064d5125fb3f4b1030a59fb12548be7be
+EBUILD selinux-xscreensaver-2.20130424-r4.ebuild 479 SHA256 559a506b0646ad45b27783aa639b649fa90bcbe5f23eadf9119f07a31d3475a1 SHA512 737c5e72ed142b34757667ac635721a7967aec614e002a62df5fa4c041aba8ff640f5d60d73e037c8c9e23b4317a853b6690f02b619d136562a9f7589da41f94 WHIRLPOOL a26fa926a4f50a18118186d9c98b452dea1d025682e16fc85001119c812e855f53d5fad19081cfe5c876c9a5a01372b60dbcdc594d9676159cd7565fce1b48cf
EBUILD selinux-xscreensaver-9999.ebuild 452 SHA256 fb727feb7b12dd129ac915f23d585f2de631cbec80c926ee32ee31beb4e3aa50 SHA512 69d9e499c135a5318912c6f727ae3188d39cba67f92f9c914f1d419cb338c9e3f3cbf00e5c3e6b3175e97a624115fd5020d104fa4ec83bfa4b162da5a0a62dd3 WHIRLPOOL 8a2e38070e259786331cdf52f18b52bed5912407f9d531cba11726c81b4bdd5b4b2ad51a201baa44afb28b72c995f9585b4debfcec2ab5067ecf18476e1d56cb
-MISC ChangeLog 5211 SHA256 32adf2a71203c768c6e527751fb42cec08c4ff15c7e5ee5075b330ca8b1472cf SHA512 f4bf1ab46d90f5017f54764920b8977dbed1cc58733a52dd10fcccde5e253e46427b99a630d1ed10ea293e7b4258ca1fd5d253028998aa108b5a9f1b7ffb8f5f WHIRLPOOL ba48219ff830edb7778b6924825be7f3e889e9d53d12d51d732a9b3abd710fba890ee55d4af7eb6b394e301500ba1c7e1b07290d983a244bf27373d863d1088c
+MISC ChangeLog 5332 SHA256 3c1826edc9afc5db01ee4f270d33c6aa196c80d00b105798be6ac250ecc7b89a SHA512 5235ec8689e40a65db05c72e3aa18805a52325b90cc2ece3c9c6f544ce99318901fc69066d92716b5b8b4b5cee1de30feee65a5f1000542155eef72ef50a9bed WHIRLPOOL f4b87c87a764a8932ca91070ed72bde2c711e26a2486a107376d5b0530005b8ec9aa1eb7a0f0c72026fa0cbdb31a8e7bb0ed572e943ba8116684d27686b91db9
MISC metadata.xml 236 SHA256 ea747881de8ad37afab6fc8c0915d6fdf23f99a14ea7566057afc01fb924109f SHA512 a5722e2354b02fb25a77e986c573bb46bca2e87cff14f82f0c2fdbf5d192a6e8a1cd462c559280e89211a9c30be135f514be9792a20e60f205a2c3d1257115d5 WHIRLPOOL e924dbb127f26b84ce84e8587eb5b8b1949c18926b81ef0798d07d7dd7cb115a05603930602ee84d92bc02d43df7a21c533b667eaca7a250da66f9037bc9db26
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcnAAoJEC7dUkA7aK9Hyc8P/0S0yrv16YdTD2RqNUCaeMdj
-J4GNob0NVotSbqBcAwCs6/1v0bwj/ptx0WAhAsbP2UP/AgFsu4/36OBCM4+QeG9N
-rQuMWLg7JAHThdGO7V9wmPjfZB3crVMfaRLvoQjtV8KWaSXKkArg0JsQpNBs8wVo
-2Y2sioDENGIXeHR5IGUIR1K0ZlMLDRwz8GQHCF51i211XNR/b1GwN2S8I6jjQCkv
-uK4eqmp/CEpLiRxhYmx6efJ08WkDKokgYKCyg+23vmz/ZlnAAvIPFfj08uc/LRaS
-HTCUxPMczv6VLoubARKPowwWjEue0AiLz/ppYRTSwwM2nGTbLt6TPQlIrOs4lUd5
-DofoWLTYtwP7Am8waH+J1o+gj6vTjXWR+B2Iz69aTYS9fASGEMyI4MFUMfTHKR3u
-jdbKHf7YjxCVppzlN0hsq/mfPRlczLXGe6OiMQ/5fIxcB1zuBhxh1EE2METEtXBB
-V0+NLl5FMHIsS5L+GLwrAZCzUXi7vNWC9rnLc4qDHyVRszYIeZPEm+OgkYkhgNBz
-i2VEbd8u6ll+0Qicv5vqjGnXr8A1lc6MKZaaf5CMj8vqhEdpTrj23/Wwu2lMxPOL
-sDkUBhFMN77+1ESTSC+RkcrY3aUyXj/yLlSa42uiSKzpGghHGiYP4b38Qatbupne
-Fq74ceHvBrdx6l0K3Wc/
-=o11Y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+=MlJx
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r4.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r4.ebuild
index b13260d5ba4b..47d4e6ab2ed0 100644
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:26 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:09 swift Exp $
EAPI="4"
IUSE=""
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xscreensaver"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
DEPEND="${DEPEND}
sec-policy/selinux-xserver
"
diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
index b29e93fa892e..954206c47c18 100644
--- a/sec-policy/selinux-xserver/ChangeLog
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-xserver
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.39 2013/12/11 13:20:49 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.40 2014/01/12 20:22:34 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-xserver-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-xserver-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest
index 31e3c55aa529..379b7f1ce708 100644
--- a/sec-policy/selinux-xserver/Manifest
+++ b/sec-policy/selinux-xserver/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-xserver-2.20120725-r9.ebuild 391 SHA256 edbb94d384b37088e8f35ecb2
EBUILD selinux-xserver-2.20130424-r1.ebuild 391 SHA256 7bb7b14306790607dcb8f342ecc811a757510c551384890702544ff5e8f3b6a0 SHA512 f6a0884ceee9bbf470a67143a0ad13654f20ea022c7878badf63893ae76d70f432b331296896743904efc40d9caa390dddf69151a2a5f570b0397934be193e2f WHIRLPOOL 9d35b781f0cf21aace72f592acdbd58e231f3664165c8e03f881f29df5249f755ec861e0c8e4acf6090f963a97690a3df094de231d6956901dc055b389637f46
EBUILD selinux-xserver-2.20130424-r2.ebuild 391 SHA256 e6d668903ce6caf7e2efb35000e387e89d6e6a50e96e6cad6b634027dbf457e8 SHA512 0365466a7910016928a3e2962fcd3e89cc246132cceec4222d2575cbb7360e9e75f322a8b1f79d69786911be46a93c1bcc8bbf70343d5930597aa14e3c83a80d WHIRLPOOL 5945f073c46582374c2f187866c4dd9643db1ab0b9d3d5b0d185600a7141e020c4049e92f8c68e23523f405340e2cdb18cfb1a8cb2de10819c7ea72a44d3194b
EBUILD selinux-xserver-2.20130424-r3.ebuild 393 SHA256 36b7a537f9077ab16d6292432926649e2bc4218eed111eb0049c55c13a2ecff2 SHA512 b6b2e2faa9a3104ff2f282ef2e5d1b094ce30a19a1f145baa6d26e619bc9abf1a233f6013861a28967a43b8a8a1741958dc15e4930981cb731534a030f8a2515 WHIRLPOOL eafe84cbbf818c655c49ea08da10b171a12bd18a729cb8d15ece7f153188e8da557a34abce1865965c514e8b385181cd023b6f3820c44dd428e355f9e00d6920
-EBUILD selinux-xserver-2.20130424-r4.ebuild 393 SHA256 dc9e463a19ea6b493fd9cd874cbf3bdeddba49f5e8afd9cc1a9ba55aa48c2fa4 SHA512 804a38f49c392233e96a2e52bd4f16f455f68e9ece0392ec9159794c097c9bd306bfa052cc11b9d3fd061846dc055a74bf9c83bbdfa714ce66c6f273715dd748 WHIRLPOOL a6ebaedd06dbe501b4148f00926b2a1afbb66c8fe61cad133f2c01497ad95fdc7d54322a3994a8be8531426801cd9e0d332a47b56e09ed1c83017b2950bb98c0
+EBUILD selinux-xserver-2.20130424-r4.ebuild 391 SHA256 8406adfa6472e48bcef1f3d75c9d763e3d586e26b9030b30e2966bfc53adf368 SHA512 298fb90eab7b5c293bc8781a323869e8327d8ae75caca3ce988c70746bacb52be98624d95c116123cba4914cb95f3b4839c33b3986657e50d815d89bdffcbd04 WHIRLPOOL 9e44b375e0145f27b73f31fc6e02d7f3356da86a2a0357c052c6b5bbc13f0edf0a0f0e77db407df56d6f4fdace3491d6fb607c9900d7f10e42eb89f20873e909
EBUILD selinux-xserver-9999.ebuild 364 SHA256 2abe072f8cbc86ce5b96b5b8a0c3f1dcda33152a7a72a2f0bd48531f5b0023a3 SHA512 59ab626f6815f987d7c7a112eb6e12e81e58e0a0c1424bac58d937ab46c73ba09e0041946766f953d24e1c671751a077fcee674e2900d4a41742646aa90255f2 WHIRLPOOL c9b60e36ea010d79009a4c5c0421300766f211d037af914a7dc7ab945a847b944e441b8e8b80ec179222eff728256ca903545172ccf71ff34d6ebc0421800f40
-MISC ChangeLog 6398 SHA256 bfce658ce3cde079e0fb1fe0ad887ac38a9887ad64a2e38a669f0ba3b372770a SHA512 dee1e31a7cbfda7d4f524aa8d01e583c4ef6dfa0b5969fcb2360c7eba141b7f8be22d6375ef7dc52f4740907aa66642185ac9123fc3c6f84a86cd21f2ab237cf WHIRLPOOL bebb87825850b7228ebe1fae5a4409228f310a765994e8e0f944b14a0b480661b2eec49209ebb1b73428a52e4d9f7c158ccc7d8bd67868aa761430adb527d71e
+MISC ChangeLog 6514 SHA256 f0e713372b40f83564c49fefd3b967a6654b06811e9fc46c484f40a006eaa61a SHA512 c8fc10541056edc2aa7f980d3a256bf399c6e346925f5bc5f75243a1d8c3c1ced40b548a7090126167d2a60ba080dcde73247d27b5fd368c1fbc760a970356d6 WHIRLPOOL d01c3afe0d1fc7030206142b23d090a387aa57a985107090002b952606ba798defaac4542de5a3969306bf413f0c0bcb4d620fdd10710d83a3e1974745a527bd
MISC metadata.xml 231 SHA256 60030de2edfb82398b329de41fe7f59a8b05f74bfb96c4480437e3f6cf767780 SHA512 c620368448245d83d7357d4e7d2e122bf1ad3511940cd9a298bcd3bdb9185ac24f9f3fa1a59458c02e9272c58748ff1fadacc7445a0a6ebbd2d8f4512ea7921c WHIRLPOOL 83ec6f1046d216f913dad8102a5eef951685fa583daf815847b8bafe205fe10d0b551468869b450347fe8cc68ce4c5c3b24ba04682c13d6ec60c727f5dcee451
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcnAAoJEC7dUkA7aK9HUNEP/is0raeXUQj+i9fSpBG5aBVx
-LeHdWObsfWWY08dmGnKmN2Us9a1J4MpUDh5g7neKilbWzL334kCkoFTDBZA7cfyY
-KDLk4yquWYeiM4zoHPutWpxGkM39GDJSrsowlyB1u7i/wVQrxiBuGvL+86GwXkbV
-GpeYnEbphnv3mrNIEOjtK1T53CwhGqRNYE/Rprcm5p2+Y0au0r+64I0u8S0xrB9Q
-fMQTxQLhnlu/Iat8rrx/fr5TpS7iFAGdBOBwraRw8IO/sWPgzCNVIsRwFWihUSjR
-O1T4thT5uLTNvaeMZuxeKtufZhcX3JGOXv+YiTG/fMIF1qUSpz+bGmk/P40+4MEQ
-frdWJ1Jpq0Ax6iZMm1i0Uc8V1pl7HH9xH/u+MiVHbSJGqQ0uDxw4i3AVjAnJjk0g
-rfm4mbmelxyS8H2HHRXnpwB/U5FHf8RN5LecGcFV+NaKA0Hm5JUJ0lBBEGbbmxOI
-Hnq6bhKikQZET06HDBYHzW+qrXfOJ2pFqjIYm/+iFbGD5Hals/Wn056YkiBG+4E8
-3EbtP2Mw0dkpa1AkGKyH7GiVZRUqSY038iQ/aJavo9Edz6Q4lBYZea9wbKgUX4L7
-w+ak9VDClceQ6Qef9DA5lmiS3ORFFlNtPwBKZnV1hOG9LdeDg0tGDEzUq6dtFxIP
-dox8QviEuzXG68vTJFJc
-=NkM4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+=+GS5
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r4.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r4.ebuild
index 425e4b6c6f8e..079735e59fa7 100644
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:34 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xserver"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
index 9ef977b7ecdf..28fe38eeba02 100644
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-zabbix
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.33 2013/12/11 13:20:48 swift Exp $
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.34 2014/01/12 20:22:33 swift Exp $
+
+ 12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
+ selinux-zabbix-2.20130424-r4.ebuild:
+ Stabilize 2.20130424-r4
*selinux-zabbix-2.20130424-r4 (11 Dec 2013)
diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest
index 1548081b1cfc..71a586e14d0d 100644
--- a/sec-policy/selinux-zabbix/Manifest
+++ b/sec-policy/selinux-zabbix/Manifest
@@ -21,24 +21,24 @@ EBUILD selinux-zabbix-2.20120725-r9.ebuild 387 SHA256 de751c309607504d9db6243b00
EBUILD selinux-zabbix-2.20130424-r1.ebuild 387 SHA256 75b851169c5ffe221a7d0b8723959502349b454c41e4ba63d6230695b6a865fc SHA512 f6de22b9a12c4c3ee323982ba4feb7e11530efb0a5f19984c6a843ea866016829a413e2436226d7d65b3d789728bdd4118ae7056ea587c3a38aca263ea8f9090 WHIRLPOOL 6bbaa8a7c8113973e2fb0f678b847d47eae02b4ab4bf5c0135ab82ab51d2c1aef805e311f97b276ccbc39f77012e3033e03f002b6468da1c0a3667700864eed8
EBUILD selinux-zabbix-2.20130424-r2.ebuild 387 SHA256 6ab2e4be725de938232f938380e0fa1790cd135e1a2a982194f5b640caaba0c5 SHA512 ab89c1ffb3217c3286000337098610c44371ff4b1278021bf2ec005061d9a40b33b9bc610027fb777127d62b602485fdbaf8f378d8a7b14af84effc86fa050cc WHIRLPOOL eb335dbc3add25aefedf602cc09ac8de6c5b3286ad3c429aa381bf2041e0aea15af506a7241bc088aeb4e2ecb1a9f6e353ce881e32a3a8620bf0f420ef6d572d
EBUILD selinux-zabbix-2.20130424-r3.ebuild 389 SHA256 746009568d4ecca985f5b90a4af030ec84f96be8b71f12f7249af22f3f3790df SHA512 5ed9bcfdb762383eb64802e48a133b17c77b66b9da3f781f83d797d3dabbe55fab5a74eaf59dd53d0dfc0b4626cbf09dbb8f217b35b6d2fafc9ff6dacbf2041c WHIRLPOOL eaad4be34df85c158d897139fa3be2ff5c251f0fb0a8e7a34efec0e03d7bbc38bfe3d528bf92bcf5f894d92f75d5a1d51b3defb314be652635ae1bb617c19d43
-EBUILD selinux-zabbix-2.20130424-r4.ebuild 389 SHA256 a6a78296d4673299f70277cfddd54a51cccc70254c5dea3790af63979011e8e9 SHA512 bac7a4c1ad2bdc3bb7643675e60b2d3e367ce2dd139378888bd0bee22067dc4e1e4fe1e35322a969d6ec0344f9ef49ccad5861be1f2ff474a348f8b3622df289 WHIRLPOOL f3843ed3afd9de8125edd9e74cf3dbdb9f364fe0d9884dfe402ea3b968e93536395892d09262717b107b3f1317b6d9cea660e51dba258a3a527da41ec6dbf105
+EBUILD selinux-zabbix-2.20130424-r4.ebuild 387 SHA256 78c9f513fe35b8fff5c4b315e1de39da3cb090b4cb97a5257733b44bf43a0a47 SHA512 33895abe4c027862f6fc4e967a5a279ccf12ba38828376bbab19d8c5209ce4a3ac1a36079026f6362845fc67f2991c56b20e44e5cd43bc62e93452ad898e0271 WHIRLPOOL 9726cdebe9648d57a478c85dbeb696034a63a6b4c675fd9cae8e797ee69bd5751e9cf9e671883ec5c0254e584a66a6c7c1ec7280b918d372c5b2d3ea83c72548
EBUILD selinux-zabbix-9999.ebuild 360 SHA256 f0fe739250205dc54aed95d94c51dc0c973b0aea58f29228801a4df8012d0b41 SHA512 15fc9e4f919022899007cd7ba08202618aabb2704ece2ad64daf764d4551296f9a8b123ad8ce819dd5e4f7ecf20795cbcc286505db596d3db1ee1e8a012fd64c WHIRLPOOL a1a42a1b11691e32b89f841ce18c69aff8ea4affb353435992fc74103d197b3f02278162a79eeba32a21a714b6806593ca049dd76747bc59b9b676db2b159ff7
-MISC ChangeLog 5056 SHA256 5de634cc7d619bd8e908fc74d046685cc19210259e417d7a8a6d4d45e152def7 SHA512 fe16eff8de3118d131ee3c29154942687a2c055cb6bdf7b83bc9b1c47c6fe44fa2ad16f18438b39166033b8cf7a18b90d6efa6e28ddf33a2ce518f37d621a3bd WHIRLPOOL c08ccd8e9704d8d3c26e5e0d5185aee0df8aac9b5a4d9a4cf6af9272c151d32e60baf4afb470a65cf8aac88d94893c500517ff19171c5395ed798903f2b62c9b
+MISC ChangeLog 5171 SHA256 797d2bbfe206d6b0c0c9f02427fe1bef59b3e49f6c6c8040067eef980f32dff7 SHA512 d15ddee78f4c37e1117c2629229f5966931fa104fcce53b65bb102f5c9634887c59236bf31467aae31eb933fcb0c814aacc20401a1cd6d68379cb585c07dcb2d WHIRLPOOL 179ea7dce1a37aaf723cc3484d64702186e19c0f854ae7207512241d8ba20d540ea2ca041850474fb9f724e4c6d3c2371c44b17983f2c319363ba4813e65f9b7
MISC metadata.xml 230 SHA256 e9b3160af532a6e966a9a73bf5c180574ee4c9b9ee6e852ab75b11acea984444 SHA512 7bb0ccfac4874d36737014ea1214d48b615f678c75b5a77d42948b512adfab07be1b2241b5e8765da136ff3a3ae31950d67bc9f521d4146bfde8d30cd0d40def WHIRLPOOL 3834f84d9e0db37b99575b9921510984c0a4242d1d6bbb71ce10bcbdf1376787c8bb2e13a1a6ba71dbaeb6820cae87b68618a89132cfd438783387dd6777061b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
-iQIcBAEBCAAGBQJSqGcoAAoJEC7dUkA7aK9HJWQQAKMQcl0iZu3j0XlrG16kXT8g
-QlxylBE035DB8tFH7lGCiGx/R88IepImmRSaZzotfvsTxWUYGSl8qwzaFJglRycX
-6mf1g+xsEwvYVdNdjWWdkE+n0z43YEeS4E5yM9AefWxbBcbBzxO8NzAJOaSL1fuo
-eC112iM17/sy0fHph2P6QOyF/EfHqVv8qTeS8Xui2iHQVxYV0UOKr0gO4HXnJXiK
-9gx6svLJezt6JnAj7isfrnOig+or5FSR6UdQQown13UvamfkR0dZNlZUaHykcRzR
-gt2JjHH0mENEa74EHbmX/+sMXGrrDNnnv4ZgJN4O4xie+z3oRdHNWexVcz1op/fY
-aQ885NjwkfAdoXSP1yk9UWxPCps99fBKNPzsHqjPXVwo8ZJ2/1j1Tf7T9KB6JmEU
-Qjhbs24Rk9OvU3vUGJ9HaAgl5fU8IR/94FzjS7WetrL35GNLXFweg9iGYnQBiEKF
-Aue5dRLU+XzOu9oWKgPIsYGwWUDUqYTbZfWwA9glkwHYtX3Ib+ungYNuDMLAskov
-PEUB9f8W6LYCld4ZIfDFq/IxU88lTfvpFMqHSIb7ps7flJfT89FAzWuwAsVpNjmS
-vfuu6unnbmM8uoA3G9ErEmJm/KoebS1TRMj7e0iy3dE6XDuUUrz2iTxzBC/iq+rC
-XCatGa0aM4EDAKfSieVs
-=Dxxk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+=oMNM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r4.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r4.ebuild
index 0782037f5613..b785139855b1 100644
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r4.ebuild
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r4.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2013 Gentoo Foundation
+# Copyright 1999-2014 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r4.ebuild,v 1.1 2013/12/11 13:20:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20130424-r4.ebuild,v 1.2 2014/01/12 20:22:33 swift Exp $
EAPI="4"
IUSE=""
@@ -11,4 +11,4 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for zabbix"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"