Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
Date: Sun, 01 Apr 2012 17:33:49
Message-Id: 1333301406.624f9ccdd00df48e2ac3c7810832cf84ac57274a.SwifT@gentoo
1 commit: 624f9ccdd00df48e2ac3c7810832cf84ac57274a
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Sun Apr 1 17:30:06 2012 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Sun Apr 1 17:30:06 2012 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=624f9ccd
7
8 Was moved to main tree yesterday
9
10 ---
11 dev-python/sepolgen/ChangeLog | 72 ---
12 dev-python/sepolgen/metadata.xml | 6 -
13 dev-python/sepolgen/sepolgen-1.1.5.ebuild | 58 --
14 sec-policy/selinux-acct/ChangeLog | 22 -
15 sec-policy/selinux-acct/metadata.xml | 6 -
16 .../selinux-acct/selinux-acct-2.20120215.ebuild | 14 -
17 sec-policy/selinux-ada/ChangeLog | 22 -
18 sec-policy/selinux-ada/metadata.xml | 6 -
19 .../selinux-ada/selinux-ada-2.20120215.ebuild | 14 -
20 sec-policy/selinux-afs/ChangeLog | 22 -
21 sec-policy/selinux-afs/metadata.xml | 6 -
22 .../selinux-afs/selinux-afs-2.20120215.ebuild | 14 -
23 sec-policy/selinux-aide/ChangeLog | 22 -
24 sec-policy/selinux-aide/metadata.xml | 6 -
25 .../selinux-aide/selinux-aide-2.20120215.ebuild | 14 -
26 sec-policy/selinux-alsa/ChangeLog | 36 --
27 sec-policy/selinux-alsa/metadata.xml | 6 -
28 .../selinux-alsa/selinux-alsa-2.20120215.ebuild | 14 -
29 sec-policy/selinux-amanda/ChangeLog | 22 -
30 sec-policy/selinux-amanda/metadata.xml | 6 -
31 .../selinux-amanda-2.20120215.ebuild | 14 -
32 sec-policy/selinux-amavis/ChangeLog | 40 --
33 sec-policy/selinux-amavis/metadata.xml | 6 -
34 .../selinux-amavis-2.20120215.ebuild | 14 -
35 sec-policy/selinux-apache/ChangeLog | 145 -----
36 sec-policy/selinux-apache/metadata.xml | 6 -
37 .../selinux-apache-2.20120215.ebuild | 43 --
38 sec-policy/selinux-apcupsd/ChangeLog | 22 -
39 sec-policy/selinux-apcupsd/metadata.xml | 6 -
40 .../selinux-apcupsd-2.20120215.ebuild | 14 -
41 sec-policy/selinux-apm/ChangeLog | 22 -
42 sec-policy/selinux-apm/metadata.xml | 6 -
43 .../selinux-apm/selinux-apm-2.20120215.ebuild | 15 -
44 sec-policy/selinux-arpwatch/ChangeLog | 137 -----
45 sec-policy/selinux-arpwatch/metadata.xml | 6 -
46 .../selinux-arpwatch-2.20120215.ebuild | 14 -
47 sec-policy/selinux-asterisk/ChangeLog | 121 ----
48 sec-policy/selinux-asterisk/metadata.xml | 6 -
49 .../selinux-asterisk-2.20120215.ebuild | 14 -
50 sec-policy/selinux-automount/ChangeLog | 22 -
51 sec-policy/selinux-automount/metadata.xml | 6 -
52 .../selinux-automount-2.20120215.ebuild | 14 -
53 sec-policy/selinux-avahi/ChangeLog | 88 ---
54 sec-policy/selinux-avahi/metadata.xml | 6 -
55 .../selinux-avahi/selinux-avahi-2.20120215.ebuild | 14 -
56 sec-policy/selinux-awstats/ChangeLog | 22 -
57 sec-policy/selinux-awstats/metadata.xml | 6 -
58 .../selinux-awstats-2.20120215.ebuild | 14 -
59 sec-policy/selinux-bacula/ChangeLog | 10 -
60 sec-policy/selinux-bacula/metadata.xml | 6 -
61 .../selinux-bacula-2.20120215.ebuild | 14 -
62 sec-policy/selinux-base-policy/ChangeLog | 30 -
63 sec-policy/selinux-base-policy/metadata.xml | 6 -
64 .../selinux-base-policy-2.20120215-r1.ebuild | 112 ----
65 .../selinux-base-policy-2.20120215-r2.ebuild | 117 ----
66 .../selinux-base-policy-2.20120215-r3.ebuild | 122 ----
67 .../selinux-base-policy-2.20120215-r4.ebuild | 122 ----
68 .../selinux-base-policy-2.20120215-r5.ebuild | 122 ----
69 .../selinux-base-policy-2.20120215-r6.ebuild | 122 ----
70 sec-policy/selinux-base/ChangeLog | 646 --------------------
71 sec-policy/selinux-base/files/config | 15 -
72 sec-policy/selinux-base/metadata.xml | 14 -
73 .../selinux-base/selinux-base-2.20120215-r1.ebuild | 167 -----
74 .../selinux-base/selinux-base-2.20120215-r2.ebuild | 162 -----
75 .../selinux-base/selinux-base-2.20120215-r3.ebuild | 162 -----
76 .../selinux-base/selinux-base-2.20120215-r4.ebuild | 162 -----
77 .../selinux-base/selinux-base-2.20120215-r5.ebuild | 145 -----
78 .../selinux-base/selinux-base-2.20120215-r6.ebuild | 145 -----
79 sec-policy/selinux-bind/ChangeLog | 170 -----
80 sec-policy/selinux-bind/metadata.xml | 6 -
81 .../selinux-bind/selinux-bind-2.20120215.ebuild | 14 -
82 sec-policy/selinux-bitlbee/ChangeLog | 19 -
83 sec-policy/selinux-bitlbee/metadata.xml | 6 -
84 .../selinux-bitlbee-2.20120215.ebuild | 14 -
85 sec-policy/selinux-bluetooth/ChangeLog | 22 -
86 sec-policy/selinux-bluetooth/metadata.xml | 6 -
87 .../selinux-bluetooth-2.20120215.ebuild | 15 -
88 sec-policy/selinux-brctl/ChangeLog | 22 -
89 sec-policy/selinux-brctl/metadata.xml | 6 -
90 .../selinux-brctl/selinux-brctl-2.20120215.ebuild | 14 -
91 sec-policy/selinux-calamaris/ChangeLog | 22 -
92 sec-policy/selinux-calamaris/metadata.xml | 6 -
93 .../selinux-calamaris-2.20120215.ebuild | 14 -
94 sec-policy/selinux-canna/ChangeLog | 22 -
95 sec-policy/selinux-canna/metadata.xml | 6 -
96 .../selinux-canna/selinux-canna-2.20120215.ebuild | 14 -
97 sec-policy/selinux-ccs/ChangeLog | 22 -
98 sec-policy/selinux-ccs/metadata.xml | 6 -
99 .../selinux-ccs/selinux-ccs-2.20120215.ebuild | 14 -
100 sec-policy/selinux-cdrecord/ChangeLog | 22 -
101 sec-policy/selinux-cdrecord/metadata.xml | 6 -
102 .../selinux-cdrecord-2.20120215.ebuild | 14 -
103 sec-policy/selinux-cgroup/ChangeLog | 22 -
104 sec-policy/selinux-cgroup/metadata.xml | 6 -
105 .../selinux-cgroup-2.20120215.ebuild | 14 -
106 sec-policy/selinux-chronyd/ChangeLog | 22 -
107 sec-policy/selinux-chronyd/metadata.xml | 6 -
108 .../selinux-chronyd-2.20120215.ebuild | 14 -
109 sec-policy/selinux-clamav/ChangeLog | 149 -----
110 sec-policy/selinux-clamav/metadata.xml | 6 -
111 .../selinux-clamav-2.20120215-r1.ebuild | 14 -
112 .../selinux-clamav-2.20120215.ebuild | 14 -
113 sec-policy/selinux-clockspeed/ChangeLog | 152 -----
114 sec-policy/selinux-clockspeed/metadata.xml | 6 -
115 .../selinux-clockspeed-2.20120215.ebuild | 14 -
116 sec-policy/selinux-consolekit/ChangeLog | 22 -
117 sec-policy/selinux-consolekit/metadata.xml | 6 -
118 .../selinux-consolekit-2.20120215.ebuild | 14 -
119 sec-policy/selinux-corosync/ChangeLog | 22 -
120 sec-policy/selinux-corosync/metadata.xml | 6 -
121 .../selinux-corosync-2.20120215.ebuild | 14 -
122 sec-policy/selinux-courier/ChangeLog | 213 -------
123 sec-policy/selinux-courier/metadata.xml | 6 -
124 .../selinux-courier-2.20120215.ebuild | 13 -
125 sec-policy/selinux-cpucontrol/ChangeLog | 22 -
126 sec-policy/selinux-cpucontrol/metadata.xml | 6 -
127 .../selinux-cpucontrol-2.20120215.ebuild | 14 -
128 sec-policy/selinux-cpufreqselector/ChangeLog | 22 -
129 sec-policy/selinux-cpufreqselector/metadata.xml | 6 -
130 .../selinux-cpufreqselector-2.20120215.ebuild | 14 -
131 sec-policy/selinux-cups/ChangeLog | 74 ---
132 sec-policy/selinux-cups/metadata.xml | 6 -
133 .../selinux-cups/selinux-cups-2.20120215.ebuild | 14 -
134 sec-policy/selinux-cvs/ChangeLog | 22 -
135 sec-policy/selinux-cvs/metadata.xml | 6 -
136 .../selinux-cvs/selinux-cvs-2.20120215.ebuild | 14 -
137 sec-policy/selinux-cyphesis/ChangeLog | 22 -
138 sec-policy/selinux-cyphesis/metadata.xml | 6 -
139 .../selinux-cyphesis-2.20120215.ebuild | 14 -
140 sec-policy/selinux-daemontools/ChangeLog | 198 ------
141 sec-policy/selinux-daemontools/metadata.xml | 6 -
142 .../selinux-daemontools-2.20120215.ebuild | 14 -
143 sec-policy/selinux-dante/ChangeLog | 148 -----
144 sec-policy/selinux-dante/metadata.xml | 6 -
145 .../selinux-dante/selinux-dante-2.20120215.ebuild | 14 -
146 sec-policy/selinux-dbskk/ChangeLog | 22 -
147 sec-policy/selinux-dbskk/metadata.xml | 6 -
148 .../selinux-dbskk/selinux-dbskk-2.20120215.ebuild | 14 -
149 sec-policy/selinux-dbus/ChangeLog | 101 ---
150 sec-policy/selinux-dbus/metadata.xml | 6 -
151 .../selinux-dbus/selinux-dbus-2.20120215.ebuild | 14 -
152 sec-policy/selinux-dcc/ChangeLog | 22 -
153 sec-policy/selinux-dcc/metadata.xml | 6 -
154 .../selinux-dcc/selinux-dcc-2.20120215.ebuild | 14 -
155 sec-policy/selinux-ddclient/ChangeLog | 22 -
156 sec-policy/selinux-ddclient/metadata.xml | 6 -
157 .../selinux-ddclient-2.20120215.ebuild | 14 -
158 sec-policy/selinux-ddcprobe/ChangeLog | 22 -
159 sec-policy/selinux-ddcprobe/metadata.xml | 6 -
160 .../selinux-ddcprobe-2.20120215.ebuild | 14 -
161 sec-policy/selinux-denyhosts/ChangeLog | 16 -
162 sec-policy/selinux-denyhosts/metadata.xml | 6 -
163 .../selinux-denyhosts-2.20120215.ebuild | 13 -
164 sec-policy/selinux-dhcp/ChangeLog | 214 -------
165 sec-policy/selinux-dhcp/metadata.xml | 6 -
166 .../selinux-dhcp/selinux-dhcp-2.20120215-r1.ebuild | 14 -
167 .../selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild | 14 -
168 .../selinux-dhcp/selinux-dhcp-2.20120215.ebuild | 14 -
169 sec-policy/selinux-dictd/ChangeLog | 22 -
170 sec-policy/selinux-dictd/metadata.xml | 6 -
171 .../selinux-dictd/selinux-dictd-2.20120215.ebuild | 14 -
172 sec-policy/selinux-distcc/ChangeLog | 119 ----
173 sec-policy/selinux-distcc/metadata.xml | 6 -
174 .../selinux-distcc-2.20120215.ebuild | 14 -
175 sec-policy/selinux-djbdns/ChangeLog | 142 -----
176 sec-policy/selinux-djbdns/metadata.xml | 6 -
177 .../selinux-djbdns-2.20120215.ebuild | 14 -
178 sec-policy/selinux-dkim/ChangeLog | 22 -
179 sec-policy/selinux-dkim/metadata.xml | 6 -
180 .../selinux-dkim/selinux-dkim-2.20120215.ebuild | 16 -
181 sec-policy/selinux-dmidecode/ChangeLog | 22 -
182 sec-policy/selinux-dmidecode/metadata.xml | 6 -
183 .../selinux-dmidecode-2.20120215.ebuild | 14 -
184 sec-policy/selinux-dnsmasq/ChangeLog | 74 ---
185 sec-policy/selinux-dnsmasq/metadata.xml | 6 -
186 .../selinux-dnsmasq-2.20120215.ebuild | 14 -
187 sec-policy/selinux-dovecot/ChangeLog | 22 -
188 sec-policy/selinux-dovecot/metadata.xml | 6 -
189 .../selinux-dovecot-2.20120215.ebuild | 14 -
190 sec-policy/selinux-dpkg/ChangeLog | 16 -
191 sec-policy/selinux-dpkg/metadata.xml | 6 -
192 .../selinux-dpkg/selinux-dpkg-2.20120215.ebuild | 13 -
193 sec-policy/selinux-dracut/ChangeLog | 10 -
194 sec-policy/selinux-dracut/metadata.xml | 6 -
195 .../selinux-dracut-2.20120215-r1.ebuild | 14 -
196 .../selinux-dracut-2.20120215.ebuild | 14 -
197 sec-policy/selinux-entropyd/ChangeLog | 13 -
198 sec-policy/selinux-entropyd/metadata.xml | 6 -
199 .../selinux-entropyd-2.20120215.ebuild | 34 -
200 sec-policy/selinux-evolution/ChangeLog | 22 -
201 sec-policy/selinux-evolution/metadata.xml | 6 -
202 .../selinux-evolution-2.20120215.ebuild | 14 -
203 sec-policy/selinux-exim/ChangeLog | 22 -
204 sec-policy/selinux-exim/metadata.xml | 6 -
205 .../selinux-exim/selinux-exim-2.20120215.ebuild | 14 -
206 sec-policy/selinux-fail2ban/ChangeLog | 38 --
207 sec-policy/selinux-fail2ban/metadata.xml | 6 -
208 .../selinux-fail2ban-2.20120215.ebuild | 14 -
209 sec-policy/selinux-fetchmail/ChangeLog | 22 -
210 sec-policy/selinux-fetchmail/metadata.xml | 6 -
211 .../selinux-fetchmail-2.20120215.ebuild | 14 -
212 sec-policy/selinux-finger/ChangeLog | 22 -
213 sec-policy/selinux-finger/metadata.xml | 6 -
214 .../selinux-finger-2.20120215.ebuild | 14 -
215 sec-policy/selinux-fprintd/ChangeLog | 22 -
216 sec-policy/selinux-fprintd/metadata.xml | 6 -
217 .../selinux-fprintd-2.20120215.ebuild | 14 -
218 sec-policy/selinux-ftp/ChangeLog | 13 -
219 sec-policy/selinux-ftp/metadata.xml | 6 -
220 .../selinux-ftp/selinux-ftp-2.20120215.ebuild | 15 -
221 sec-policy/selinux-games/ChangeLog | 74 ---
222 sec-policy/selinux-games/metadata.xml | 6 -
223 .../selinux-games/selinux-games-2.20120215.ebuild | 14 -
224 sec-policy/selinux-gatekeeper/ChangeLog | 22 -
225 sec-policy/selinux-gatekeeper/metadata.xml | 6 -
226 .../selinux-gatekeeper-2.20120215.ebuild | 14 -
227 sec-policy/selinux-gift/ChangeLog | 22 -
228 sec-policy/selinux-gift/metadata.xml | 6 -
229 .../selinux-gift/selinux-gift-2.20120215.ebuild | 14 -
230 sec-policy/selinux-gitosis/ChangeLog | 22 -
231 sec-policy/selinux-gitosis/metadata.xml | 6 -
232 .../selinux-gitosis-2.20120215.ebuild | 14 -
233 sec-policy/selinux-gnome/ChangeLog | 28 -
234 sec-policy/selinux-gnome/metadata.xml | 6 -
235 .../selinux-gnome/selinux-gnome-2.20120215.ebuild | 14 -
236 sec-policy/selinux-gorg/ChangeLog | 45 --
237 sec-policy/selinux-gorg/metadata.xml | 6 -
238 .../selinux-gorg/selinux-gorg-2.20120215-r1.ebuild | 13 -
239 .../selinux-gorg/selinux-gorg-2.20120215.ebuild | 13 -
240 sec-policy/selinux-gpg/ChangeLog | 44 --
241 sec-policy/selinux-gpg/metadata.xml | 6 -
242 .../selinux-gpg/selinux-gpg-2.20120215.ebuild | 15 -
243 sec-policy/selinux-gpm/ChangeLog | 124 ----
244 sec-policy/selinux-gpm/metadata.xml | 6 -
245 .../selinux-gpm/selinux-gpm-2.20120215.ebuild | 14 -
246 sec-policy/selinux-gpsd/ChangeLog | 22 -
247 sec-policy/selinux-gpsd/metadata.xml | 6 -
248 .../selinux-gpsd/selinux-gpsd-2.20120215.ebuild | 14 -
249 sec-policy/selinux-hddtemp/ChangeLog | 22 -
250 sec-policy/selinux-hddtemp/metadata.xml | 6 -
251 .../selinux-hddtemp-2.20120215.ebuild | 14 -
252 sec-policy/selinux-howl/ChangeLog | 16 -
253 sec-policy/selinux-howl/metadata.xml | 6 -
254 .../selinux-howl/selinux-howl-2.20120215.ebuild | 13 -
255 sec-policy/selinux-icecast/ChangeLog | 22 -
256 sec-policy/selinux-icecast/metadata.xml | 6 -
257 .../selinux-icecast-2.20120215.ebuild | 14 -
258 sec-policy/selinux-ifplugd/ChangeLog | 22 -
259 sec-policy/selinux-ifplugd/metadata.xml | 6 -
260 .../selinux-ifplugd-2.20120215.ebuild | 14 -
261 sec-policy/selinux-imaze/ChangeLog | 22 -
262 sec-policy/selinux-imaze/metadata.xml | 6 -
263 .../selinux-imaze/selinux-imaze-2.20120215.ebuild | 14 -
264 sec-policy/selinux-inetd/ChangeLog | 93 ---
265 sec-policy/selinux-inetd/metadata.xml | 6 -
266 .../selinux-inetd/selinux-inetd-2.20120215.ebuild | 14 -
267 sec-policy/selinux-inn/ChangeLog | 22 -
268 sec-policy/selinux-inn/metadata.xml | 6 -
269 .../selinux-inn/selinux-inn-2.20120215.ebuild | 14 -
270 sec-policy/selinux-ipsec/ChangeLog | 13 -
271 sec-policy/selinux-ipsec/metadata.xml | 6 -
272 .../selinux-ipsec/selinux-ipsec-2.20120215.ebuild | 15 -
273 sec-policy/selinux-irc/ChangeLog | 10 -
274 sec-policy/selinux-irc/metadata.xml | 6 -
275 .../selinux-irc/selinux-irc-2.20120215.ebuild | 14 -
276 sec-policy/selinux-ircd/ChangeLog | 22 -
277 sec-policy/selinux-ircd/metadata.xml | 6 -
278 .../selinux-ircd/selinux-ircd-2.20120215.ebuild | 14 -
279 sec-policy/selinux-irqbalance/ChangeLog | 22 -
280 sec-policy/selinux-irqbalance/metadata.xml | 6 -
281 .../selinux-irqbalance-2.20120215.ebuild | 14 -
282 sec-policy/selinux-jabber/ChangeLog | 13 -
283 sec-policy/selinux-jabber/metadata.xml | 6 -
284 .../selinux-jabber-2.20120215.ebuild | 15 -
285 sec-policy/selinux-java/ChangeLog | 22 -
286 sec-policy/selinux-java/metadata.xml | 6 -
287 .../selinux-java/selinux-java-2.20120215.ebuild | 14 -
288 sec-policy/selinux-kdump/ChangeLog | 22 -
289 sec-policy/selinux-kdump/metadata.xml | 6 -
290 .../selinux-kdump/selinux-kdump-2.20120215.ebuild | 14 -
291 sec-policy/selinux-kerberos/ChangeLog | 107 ----
292 sec-policy/selinux-kerberos/metadata.xml | 6 -
293 .../selinux-kerberos-2.20120215.ebuild | 14 -
294 sec-policy/selinux-kerneloops/ChangeLog | 22 -
295 sec-policy/selinux-kerneloops/metadata.xml | 6 -
296 .../selinux-kerneloops-2.20120215.ebuild | 14 -
297 sec-policy/selinux-kismet/ChangeLog | 22 -
298 sec-policy/selinux-kismet/metadata.xml | 6 -
299 .../selinux-kismet-2.20120215.ebuild | 14 -
300 sec-policy/selinux-ksmtuned/ChangeLog | 22 -
301 sec-policy/selinux-ksmtuned/metadata.xml | 6 -
302 .../selinux-ksmtuned-2.20120215.ebuild | 14 -
303 sec-policy/selinux-kudzu/ChangeLog | 22 -
304 sec-policy/selinux-kudzu/metadata.xml | 6 -
305 .../selinux-kudzu/selinux-kudzu-2.20120215.ebuild | 14 -
306 sec-policy/selinux-ldap/ChangeLog | 125 ----
307 sec-policy/selinux-ldap/metadata.xml | 6 -
308 .../selinux-ldap/selinux-ldap-2.20120215.ebuild | 13 -
309 sec-policy/selinux-links/ChangeLog | 29 -
310 sec-policy/selinux-links/metadata.xml | 6 -
311 .../selinux-links/selinux-links-2.20120215.ebuild | 13 -
312 sec-policy/selinux-lircd/ChangeLog | 22 -
313 sec-policy/selinux-lircd/metadata.xml | 6 -
314 .../selinux-lircd/selinux-lircd-2.20120215.ebuild | 14 -
315 sec-policy/selinux-loadkeys/ChangeLog | 22 -
316 sec-policy/selinux-loadkeys/metadata.xml | 6 -
317 .../selinux-loadkeys-2.20120215.ebuild | 14 -
318 sec-policy/selinux-lockdev/ChangeLog | 22 -
319 sec-policy/selinux-lockdev/metadata.xml | 6 -
320 .../selinux-lockdev-2.20120215.ebuild | 14 -
321 sec-policy/selinux-logrotate/ChangeLog | 150 -----
322 sec-policy/selinux-logrotate/metadata.xml | 6 -
323 .../selinux-logrotate-2.20120215.ebuild | 14 -
324 sec-policy/selinux-logwatch/ChangeLog | 22 -
325 sec-policy/selinux-logwatch/metadata.xml | 6 -
326 .../selinux-logwatch-2.20120215.ebuild | 14 -
327 sec-policy/selinux-lpd/ChangeLog | 74 ---
328 sec-policy/selinux-lpd/metadata.xml | 6 -
329 .../selinux-lpd/selinux-lpd-2.20120215.ebuild | 14 -
330 sec-policy/selinux-mailman/ChangeLog | 22 -
331 sec-policy/selinux-mailman/metadata.xml | 6 -
332 .../selinux-mailman-2.20120215.ebuild | 14 -
333 sec-policy/selinux-mcelog/ChangeLog | 22 -
334 sec-policy/selinux-mcelog/metadata.xml | 6 -
335 .../selinux-mcelog-2.20120215.ebuild | 14 -
336 sec-policy/selinux-memcached/ChangeLog | 22 -
337 sec-policy/selinux-memcached/metadata.xml | 6 -
338 .../selinux-memcached-2.20120215.ebuild | 14 -
339 sec-policy/selinux-milter/ChangeLog | 22 -
340 sec-policy/selinux-milter/metadata.xml | 6 -
341 .../selinux-milter-2.20120215.ebuild | 14 -
342 sec-policy/selinux-modemmanager/ChangeLog | 22 -
343 sec-policy/selinux-modemmanager/metadata.xml | 6 -
344 .../selinux-modemmanager-2.20120215.ebuild | 14 -
345 sec-policy/selinux-mono/ChangeLog | 22 -
346 sec-policy/selinux-mono/metadata.xml | 6 -
347 .../selinux-mono/selinux-mono-2.20120215.ebuild | 14 -
348 sec-policy/selinux-mozilla/ChangeLog | 89 ---
349 sec-policy/selinux-mozilla/metadata.xml | 6 -
350 .../selinux-mozilla-2.20120215-r1.ebuild | 13 -
351 .../selinux-mozilla-2.20120215.ebuild | 13 -
352 sec-policy/selinux-mpd/ChangeLog | 16 -
353 sec-policy/selinux-mpd/metadata.xml | 6 -
354 .../selinux-mpd/selinux-mpd-2.20120215.ebuild | 13 -
355 sec-policy/selinux-mplayer/ChangeLog | 29 -
356 sec-policy/selinux-mplayer/metadata.xml | 6 -
357 .../selinux-mplayer-2.20120215.ebuild | 14 -
358 sec-policy/selinux-mrtg/ChangeLog | 22 -
359 sec-policy/selinux-mrtg/metadata.xml | 6 -
360 .../selinux-mrtg/selinux-mrtg-2.20120215.ebuild | 14 -
361 sec-policy/selinux-munin/ChangeLog | 79 ---
362 sec-policy/selinux-munin/metadata.xml | 6 -
363 .../selinux-munin/selinux-munin-2.20120215.ebuild | 14 -
364 sec-policy/selinux-mutt/ChangeLog | 62 --
365 sec-policy/selinux-mutt/metadata.xml | 6 -
366 .../selinux-mutt/selinux-mutt-2.20120215.ebuild | 13 -
367 sec-policy/selinux-mysql/ChangeLog | 193 ------
368 sec-policy/selinux-mysql/metadata.xml | 6 -
369 .../selinux-mysql/selinux-mysql-2.20120215.ebuild | 13 -
370 sec-policy/selinux-nagios/ChangeLog | 30 -
371 sec-policy/selinux-nagios/metadata.xml | 6 -
372 .../selinux-nagios-2.20120215.ebuild | 14 -
373 sec-policy/selinux-ncftool/ChangeLog | 16 -
374 sec-policy/selinux-ncftool/metadata.xml | 6 -
375 .../selinux-ncftool-2.20120215.ebuild | 13 -
376 sec-policy/selinux-nessus/ChangeLog | 22 -
377 sec-policy/selinux-nessus/metadata.xml | 6 -
378 .../selinux-nessus-2.20120215.ebuild | 14 -
379 sec-policy/selinux-networkmanager/ChangeLog | 39 --
380 sec-policy/selinux-networkmanager/metadata.xml | 6 -
381 .../selinux-networkmanager-2.20120215.ebuild | 13 -
382 sec-policy/selinux-nginx/ChangeLog | 38 --
383 sec-policy/selinux-nginx/metadata.xml | 6 -
384 .../selinux-nginx/selinux-nginx-2.20120215.ebuild | 15 -
385 sec-policy/selinux-ntop/ChangeLog | 112 ----
386 sec-policy/selinux-ntop/metadata.xml | 6 -
387 .../selinux-ntop/selinux-ntop-2.20120215.ebuild | 14 -
388 sec-policy/selinux-ntp/ChangeLog | 184 ------
389 sec-policy/selinux-ntp/metadata.xml | 6 -
390 .../selinux-ntp/selinux-ntp-2.20120215.ebuild | 14 -
391 sec-policy/selinux-nut/ChangeLog | 22 -
392 sec-policy/selinux-nut/metadata.xml | 6 -
393 .../selinux-nut/selinux-nut-2.20120215.ebuild | 14 -
394 sec-policy/selinux-nx/ChangeLog | 22 -
395 sec-policy/selinux-nx/metadata.xml | 6 -
396 sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild | 14 -
397 sec-policy/selinux-oddjob/ChangeLog | 10 -
398 sec-policy/selinux-oddjob/metadata.xml | 6 -
399 .../selinux-oddjob-2.20120215.ebuild | 14 -
400 sec-policy/selinux-oident/ChangeLog | 16 -
401 sec-policy/selinux-oident/metadata.xml | 6 -
402 .../selinux-oident-2.20120215.ebuild | 15 -
403 sec-policy/selinux-openct/ChangeLog | 22 -
404 sec-policy/selinux-openct/metadata.xml | 6 -
405 .../selinux-openct-2.20120215.ebuild | 14 -
406 sec-policy/selinux-openvpn/ChangeLog | 111 ----
407 sec-policy/selinux-openvpn/metadata.xml | 6 -
408 .../selinux-openvpn-2.20120215.ebuild | 14 -
409 sec-policy/selinux-pan/ChangeLog | 29 -
410 sec-policy/selinux-pan/metadata.xml | 6 -
411 .../selinux-pan/selinux-pan-2.20120215.ebuild | 13 -
412 sec-policy/selinux-pcmcia/ChangeLog | 88 ---
413 sec-policy/selinux-pcmcia/metadata.xml | 6 -
414 .../selinux-pcmcia-2.20120215.ebuild | 14 -
415 sec-policy/selinux-perdition/ChangeLog | 22 -
416 sec-policy/selinux-perdition/metadata.xml | 6 -
417 .../selinux-perdition-2.20120215.ebuild | 14 -
418 sec-policy/selinux-plymouthd/ChangeLog | 16 -
419 sec-policy/selinux-plymouthd/metadata.xml | 6 -
420 .../selinux-plymouthd-2.20120215.ebuild | 13 -
421 sec-policy/selinux-podsleuth/ChangeLog | 22 -
422 sec-policy/selinux-podsleuth/metadata.xml | 6 -
423 .../selinux-podsleuth-2.20120215.ebuild | 14 -
424 sec-policy/selinux-policykit/ChangeLog | 22 -
425 sec-policy/selinux-policykit/metadata.xml | 6 -
426 .../selinux-policykit-2.20120215.ebuild | 14 -
427 sec-policy/selinux-portmap/ChangeLog | 122 ----
428 sec-policy/selinux-portmap/metadata.xml | 6 -
429 .../selinux-portmap-2.20120215.ebuild | 14 -
430 sec-policy/selinux-postfix/ChangeLog | 213 -------
431 sec-policy/selinux-postfix/metadata.xml | 6 -
432 .../selinux-postfix-2.20120215.ebuild | 13 -
433 sec-policy/selinux-postgresql/ChangeLog | 179 ------
434 sec-policy/selinux-postgresql/metadata.xml | 6 -
435 .../selinux-postgresql-2.20120215.ebuild | 13 -
436 sec-policy/selinux-postgrey/ChangeLog | 22 -
437 sec-policy/selinux-postgrey/metadata.xml | 6 -
438 .../selinux-postgrey-2.20120215.ebuild | 14 -
439 sec-policy/selinux-ppp/ChangeLog | 77 ---
440 sec-policy/selinux-ppp/metadata.xml | 6 -
441 .../selinux-ppp/selinux-ppp-2.20120215.ebuild | 14 -
442 sec-policy/selinux-prelink/ChangeLog | 22 -
443 sec-policy/selinux-prelink/metadata.xml | 6 -
444 .../selinux-prelink-2.20120215.ebuild | 14 -
445 sec-policy/selinux-prelude/ChangeLog | 22 -
446 sec-policy/selinux-prelude/metadata.xml | 6 -
447 .../selinux-prelude-2.20120215.ebuild | 14 -
448 sec-policy/selinux-privoxy/ChangeLog | 103 ----
449 sec-policy/selinux-privoxy/metadata.xml | 6 -
450 .../selinux-privoxy-2.20120215.ebuild | 14 -
451 sec-policy/selinux-procmail/ChangeLog | 150 -----
452 sec-policy/selinux-procmail/metadata.xml | 6 -
453 .../selinux-procmail-2.20120215.ebuild | 14 -
454 sec-policy/selinux-psad/ChangeLog | 22 -
455 sec-policy/selinux-psad/metadata.xml | 6 -
456 .../selinux-psad/selinux-psad-2.20120215.ebuild | 14 -
457 sec-policy/selinux-publicfile/ChangeLog | 135 ----
458 sec-policy/selinux-publicfile/metadata.xml | 6 -
459 .../selinux-publicfile-2.20120215.ebuild | 14 -
460 sec-policy/selinux-pulseaudio/ChangeLog | 22 -
461 sec-policy/selinux-pulseaudio/metadata.xml | 6 -
462 .../selinux-pulseaudio-2.20120215.ebuild | 14 -
463 sec-policy/selinux-puppet/ChangeLog | 45 --
464 sec-policy/selinux-puppet/metadata.xml | 6 -
465 .../selinux-puppet-2.20120215.ebuild | 13 -
466 sec-policy/selinux-pyicqt/ChangeLog | 22 -
467 sec-policy/selinux-pyicqt/metadata.xml | 6 -
468 .../selinux-pyicqt-2.20120215.ebuild | 14 -
469 sec-policy/selinux-pyzor/ChangeLog | 74 ---
470 sec-policy/selinux-pyzor/metadata.xml | 6 -
471 .../selinux-pyzor/selinux-pyzor-2.20120215.ebuild | 14 -
472 sec-policy/selinux-qemu/ChangeLog | 49 --
473 sec-policy/selinux-qemu/metadata.xml | 6 -
474 .../selinux-qemu/selinux-qemu-2.20120215.ebuild | 14 -
475 sec-policy/selinux-qmail/ChangeLog | 148 -----
476 sec-policy/selinux-qmail/metadata.xml | 6 -
477 .../selinux-qmail/selinux-qmail-2.20120215.ebuild | 14 -
478 sec-policy/selinux-quota/ChangeLog | 22 -
479 sec-policy/selinux-quota/metadata.xml | 6 -
480 .../selinux-quota/selinux-quota-2.20120215.ebuild | 14 -
481 sec-policy/selinux-radius/ChangeLog | 22 -
482 sec-policy/selinux-radius/metadata.xml | 6 -
483 .../selinux-radius-2.20120215.ebuild | 14 -
484 sec-policy/selinux-radvd/ChangeLog | 22 -
485 sec-policy/selinux-radvd/metadata.xml | 6 -
486 .../selinux-radvd/selinux-radvd-2.20120215.ebuild | 14 -
487 sec-policy/selinux-razor/ChangeLog | 74 ---
488 sec-policy/selinux-razor/metadata.xml | 6 -
489 .../selinux-razor/selinux-razor-2.20120215.ebuild | 14 -
490 sec-policy/selinux-remotelogin/ChangeLog | 16 -
491 sec-policy/selinux-remotelogin/metadata.xml | 6 -
492 .../selinux-remotelogin-2.20120215.ebuild | 14 -
493 sec-policy/selinux-rgmanager/ChangeLog | 22 -
494 sec-policy/selinux-rgmanager/metadata.xml | 6 -
495 .../selinux-rgmanager-2.20120215.ebuild | 14 -
496 sec-policy/selinux-roundup/ChangeLog | 22 -
497 sec-policy/selinux-roundup/metadata.xml | 6 -
498 .../selinux-roundup-2.20120215.ebuild | 14 -
499 sec-policy/selinux-rpc/ChangeLog | 29 -
500 sec-policy/selinux-rpc/metadata.xml | 6 -
501 .../selinux-rpc/selinux-rpc-2.20120215.ebuild | 14 -
502 sec-policy/selinux-rpcbind/ChangeLog | 22 -
503 sec-policy/selinux-rpcbind/metadata.xml | 6 -
504 .../selinux-rpcbind-2.20120215.ebuild | 14 -
505 sec-policy/selinux-rpm/ChangeLog | 16 -
506 sec-policy/selinux-rpm/metadata.xml | 6 -
507 .../selinux-rpm/selinux-rpm-2.20120215.ebuild | 13 -
508 sec-policy/selinux-rssh/ChangeLog | 22 -
509 sec-policy/selinux-rssh/metadata.xml | 6 -
510 .../selinux-rssh/selinux-rssh-2.20120215.ebuild | 14 -
511 sec-policy/selinux-rtkit/ChangeLog | 22 -
512 sec-policy/selinux-rtkit/metadata.xml | 6 -
513 .../selinux-rtkit/selinux-rtkit-2.20120215.ebuild | 14 -
514 sec-policy/selinux-samba/ChangeLog | 145 -----
515 sec-policy/selinux-samba/metadata.xml | 6 -
516 .../selinux-samba/selinux-samba-2.20120215.ebuild | 14 -
517 sec-policy/selinux-sasl/ChangeLog | 37 --
518 sec-policy/selinux-sasl/metadata.xml | 6 -
519 .../selinux-sasl/selinux-sasl-2.20120215.ebuild | 15 -
520 sec-policy/selinux-screen/ChangeLog | 114 ----
521 sec-policy/selinux-screen/metadata.xml | 6 -
522 .../selinux-screen-2.20120215.ebuild | 14 -
523 sec-policy/selinux-sendmail/ChangeLog | 22 -
524 sec-policy/selinux-sendmail/metadata.xml | 6 -
525 .../selinux-sendmail-2.20120215.ebuild | 14 -
526 sec-policy/selinux-shorewall/ChangeLog | 22 -
527 sec-policy/selinux-shorewall/metadata.xml | 6 -
528 .../selinux-shorewall-2.20120215.ebuild | 14 -
529 sec-policy/selinux-shutdown/ChangeLog | 22 -
530 sec-policy/selinux-shutdown/metadata.xml | 6 -
531 .../selinux-shutdown-2.20120215.ebuild | 14 -
532 sec-policy/selinux-skype/ChangeLog | 60 --
533 sec-policy/selinux-skype/metadata.xml | 6 -
534 .../selinux-skype/selinux-skype-2.20120215.ebuild | 13 -
535 sec-policy/selinux-slocate/ChangeLog | 22 -
536 sec-policy/selinux-slocate/metadata.xml | 6 -
537 .../selinux-slocate-2.20120215.ebuild | 14 -
538 sec-policy/selinux-slrnpull/ChangeLog | 22 -
539 sec-policy/selinux-slrnpull/metadata.xml | 6 -
540 .../selinux-slrnpull-2.20120215.ebuild | 14 -
541 sec-policy/selinux-smartmon/ChangeLog | 22 -
542 sec-policy/selinux-smartmon/metadata.xml | 6 -
543 .../selinux-smartmon-2.20120215.ebuild | 14 -
544 sec-policy/selinux-smokeping/ChangeLog | 22 -
545 sec-policy/selinux-smokeping/metadata.xml | 6 -
546 .../selinux-smokeping-2.20120215.ebuild | 14 -
547 sec-policy/selinux-snmp/ChangeLog | 13 -
548 sec-policy/selinux-snmp/metadata.xml | 6 -
549 .../selinux-snmp/selinux-snmp-2.20120215.ebuild | 15 -
550 sec-policy/selinux-snort/ChangeLog | 128 ----
551 sec-policy/selinux-snort/metadata.xml | 6 -
552 .../selinux-snort/selinux-snort-2.20120215.ebuild | 14 -
553 sec-policy/selinux-soundserver/ChangeLog | 22 -
554 sec-policy/selinux-soundserver/metadata.xml | 6 -
555 .../selinux-soundserver-2.20120215.ebuild | 14 -
556 sec-policy/selinux-spamassassin/ChangeLog | 185 ------
557 sec-policy/selinux-spamassassin/metadata.xml | 6 -
558 .../selinux-spamassassin-2.20120215.ebuild | 14 -
559 sec-policy/selinux-speedtouch/ChangeLog | 22 -
560 sec-policy/selinux-speedtouch/metadata.xml | 6 -
561 .../selinux-speedtouch-2.20120215.ebuild | 14 -
562 sec-policy/selinux-squid/ChangeLog | 198 ------
563 sec-policy/selinux-squid/metadata.xml | 6 -
564 .../selinux-squid-2.20120215-r1.ebuild | 16 -
565 .../selinux-squid/selinux-squid-2.20120215.ebuild | 16 -
566 sec-policy/selinux-sssd/ChangeLog | 10 -
567 sec-policy/selinux-sssd/metadata.xml | 6 -
568 .../selinux-sssd/selinux-sssd-2.20120215.ebuild | 12 -
569 sec-policy/selinux-stunnel/ChangeLog | 138 -----
570 sec-policy/selinux-stunnel/metadata.xml | 6 -
571 .../selinux-stunnel-2.20120215.ebuild | 14 -
572 sec-policy/selinux-sudo/ChangeLog | 144 -----
573 sec-policy/selinux-sudo/metadata.xml | 6 -
574 .../selinux-sudo/selinux-sudo-2.20120215.ebuild | 14 -
575 sec-policy/selinux-sxid/ChangeLog | 22 -
576 sec-policy/selinux-sxid/metadata.xml | 6 -
577 .../selinux-sxid/selinux-sxid-2.20120215.ebuild | 14 -
578 sec-policy/selinux-sysstat/ChangeLog | 22 -
579 sec-policy/selinux-sysstat/metadata.xml | 6 -
580 .../selinux-sysstat-2.20120215.ebuild | 14 -
581 sec-policy/selinux-tcpd/ChangeLog | 74 ---
582 sec-policy/selinux-tcpd/metadata.xml | 6 -
583 .../selinux-tcpd/selinux-tcpd-2.20120215.ebuild | 15 -
584 sec-policy/selinux-telnet/ChangeLog | 33 -
585 sec-policy/selinux-telnet/metadata.xml | 6 -
586 .../selinux-telnet-2.20120215.ebuild | 15 -
587 sec-policy/selinux-tftp/ChangeLog | 13 -
588 sec-policy/selinux-tftp/metadata.xml | 6 -
589 .../selinux-tftp/selinux-tftp-2.20120215.ebuild | 17 -
590 sec-policy/selinux-tgtd/ChangeLog | 22 -
591 sec-policy/selinux-tgtd/metadata.xml | 6 -
592 .../selinux-tgtd/selinux-tgtd-2.20120215.ebuild | 14 -
593 sec-policy/selinux-thunderbird/ChangeLog | 22 -
594 sec-policy/selinux-thunderbird/metadata.xml | 6 -
595 .../selinux-thunderbird-2.20120215.ebuild | 14 -
596 sec-policy/selinux-timidity/ChangeLog | 22 -
597 sec-policy/selinux-timidity/metadata.xml | 6 -
598 .../selinux-timidity-2.20120215.ebuild | 14 -
599 sec-policy/selinux-tmpreaper/ChangeLog | 22 -
600 sec-policy/selinux-tmpreaper/metadata.xml | 6 -
601 .../selinux-tmpreaper-2.20120215.ebuild | 14 -
602 sec-policy/selinux-tor/ChangeLog | 22 -
603 sec-policy/selinux-tor/metadata.xml | 6 -
604 .../selinux-tor/selinux-tor-2.20120215.ebuild | 14 -
605 sec-policy/selinux-tripwire/ChangeLog | 22 -
606 sec-policy/selinux-tripwire/metadata.xml | 6 -
607 .../selinux-tripwire-2.20120215.ebuild | 14 -
608 sec-policy/selinux-tvtime/ChangeLog | 22 -
609 sec-policy/selinux-tvtime/metadata.xml | 6 -
610 .../selinux-tvtime-2.20120215.ebuild | 14 -
611 sec-policy/selinux-ucspitcp/ChangeLog | 22 -
612 sec-policy/selinux-ucspitcp/metadata.xml | 6 -
613 .../selinux-ucspitcp-2.20120215.ebuild | 13 -
614 sec-policy/selinux-ulogd/ChangeLog | 22 -
615 sec-policy/selinux-ulogd/metadata.xml | 6 -
616 .../selinux-ulogd/selinux-ulogd-2.20120215.ebuild | 14 -
617 sec-policy/selinux-uml/ChangeLog | 22 -
618 sec-policy/selinux-uml/metadata.xml | 6 -
619 .../selinux-uml/selinux-uml-2.20120215.ebuild | 14 -
620 sec-policy/selinux-unconfined/ChangeLog | 10 -
621 sec-policy/selinux-unconfined/metadata.xml | 6 -
622 .../selinux-unconfined-2.20120215.ebuild | 14 -
623 sec-policy/selinux-uptime/ChangeLog | 22 -
624 sec-policy/selinux-uptime/metadata.xml | 6 -
625 .../selinux-uptime-2.20120215.ebuild | 14 -
626 sec-policy/selinux-usbmuxd/ChangeLog | 22 -
627 sec-policy/selinux-usbmuxd/metadata.xml | 6 -
628 .../selinux-usbmuxd-2.20120215.ebuild | 14 -
629 sec-policy/selinux-uucp/ChangeLog | 16 -
630 sec-policy/selinux-uucp/metadata.xml | 6 -
631 .../selinux-uucp/selinux-uucp-2.20120215.ebuild | 13 -
632 sec-policy/selinux-uwimap/ChangeLog | 13 -
633 sec-policy/selinux-uwimap/metadata.xml | 6 -
634 .../selinux-uwimap-2.20120215.ebuild | 14 -
635 sec-policy/selinux-varnishd/ChangeLog | 22 -
636 sec-policy/selinux-varnishd/metadata.xml | 6 -
637 .../selinux-varnishd-2.20120215.ebuild | 14 -
638 sec-policy/selinux-vbetool/ChangeLog | 22 -
639 sec-policy/selinux-vbetool/metadata.xml | 6 -
640 .../selinux-vbetool-2.20120215.ebuild | 14 -
641 sec-policy/selinux-vde/ChangeLog | 40 --
642 sec-policy/selinux-vde/metadata.xml | 6 -
643 .../selinux-vde/selinux-vde-2.20120215.ebuild | 13 -
644 sec-policy/selinux-virt/ChangeLog | 41 --
645 sec-policy/selinux-virt/metadata.xml | 6 -
646 .../selinux-virt/selinux-virt-2.20120215.ebuild | 14 -
647 sec-policy/selinux-vlock/ChangeLog | 22 -
648 sec-policy/selinux-vlock/metadata.xml | 6 -
649 .../selinux-vlock/selinux-vlock-2.20120215.ebuild | 14 -
650 sec-policy/selinux-vmware/ChangeLog | 32 -
651 sec-policy/selinux-vmware/metadata.xml | 6 -
652 .../selinux-vmware-2.20120215.ebuild | 14 -
653 sec-policy/selinux-vnstatd/ChangeLog | 16 -
654 sec-policy/selinux-vnstatd/metadata.xml | 6 -
655 .../selinux-vnstatd-2.20120215.ebuild | 13 -
656 sec-policy/selinux-vpn/ChangeLog | 22 -
657 sec-policy/selinux-vpn/metadata.xml | 6 -
658 .../selinux-vpn/selinux-vpn-2.20120215.ebuild | 14 -
659 sec-policy/selinux-watchdog/ChangeLog | 22 -
660 sec-policy/selinux-watchdog/metadata.xml | 6 -
661 .../selinux-watchdog-2.20120215.ebuild | 14 -
662 sec-policy/selinux-webalizer/ChangeLog | 22 -
663 sec-policy/selinux-webalizer/metadata.xml | 6 -
664 .../selinux-webalizer-2.20120215.ebuild | 14 -
665 sec-policy/selinux-wine/ChangeLog | 22 -
666 sec-policy/selinux-wine/metadata.xml | 6 -
667 .../selinux-wine/selinux-wine-2.20120215.ebuild | 14 -
668 sec-policy/selinux-wireshark/ChangeLog | 87 ---
669 sec-policy/selinux-wireshark/metadata.xml | 6 -
670 .../selinux-wireshark-2.20120215.ebuild | 13 -
671 sec-policy/selinux-wm/ChangeLog | 15 -
672 sec-policy/selinux-wm/metadata.xml | 6 -
673 sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild | 13 -
674 sec-policy/selinux-xen/ChangeLog | 32 -
675 sec-policy/selinux-xen/metadata.xml | 6 -
676 .../selinux-xen/selinux-xen-2.20120215.ebuild | 14 -
677 sec-policy/selinux-xfs/ChangeLog | 22 -
678 sec-policy/selinux-xfs/metadata.xml | 6 -
679 .../selinux-xfs/selinux-xfs-2.20120215.ebuild | 14 -
680 sec-policy/selinux-xprint/ChangeLog | 16 -
681 sec-policy/selinux-xprint/metadata.xml | 6 -
682 .../selinux-xprint-2.20120215.ebuild | 13 -
683 sec-policy/selinux-xscreensaver/ChangeLog | 22 -
684 sec-policy/selinux-xscreensaver/metadata.xml | 6 -
685 .../selinux-xscreensaver-2.20120215.ebuild | 14 -
686 sec-policy/selinux-xserver/ChangeLog | 56 --
687 sec-policy/selinux-xserver/metadata.xml | 6 -
688 .../selinux-xserver-2.20120215.ebuild | 14 -
689 sec-policy/selinux-zabbix/ChangeLog | 29 -
690 sec-policy/selinux-zabbix/metadata.xml | 6 -
691 .../selinux-zabbix-2.20120215.ebuild | 13 -
692 sys-apps/checkpolicy/ChangeLog | 283 ---------
693 sys-apps/checkpolicy/checkpolicy-2.1.8.ebuild | 41 --
694 sys-apps/checkpolicy/metadata.xml | 6 -
695 sys-apps/policycoreutils/ChangeLog | 481 ---------------
696 sys-apps/policycoreutils/metadata.xml | 21 -
697 .../policycoreutils/policycoreutils-2.1.10.ebuild | 151 -----
698 sys-libs/libselinux/ChangeLog | 347 -----------
699 sys-libs/libselinux/libselinux-2.1.9.ebuild | 84 ---
700 sys-libs/libselinux/metadata.xml | 10 -
701 sys-libs/libsemanage/ChangeLog | 198 ------
702 sys-libs/libsemanage/libsemanage-2.1.6.ebuild | 129 ----
703 sys-libs/libsemanage/metadata.xml | 6 -
704 sys-libs/libsepol/ChangeLog | 210 -------
705 .../libsepol-2.1.4-fix_role_fix_callback.patch | 15 -
706 sys-libs/libsepol/libsepol-2.1.4-r1.ebuild | 40 --
707 sys-libs/libsepol/libsepol-2.1.4.ebuild | 39 --
708 sys-libs/libsepol/metadata.xml | 6 -
709 698 files changed, 0 insertions(+), 19327 deletions(-)
710
711 diff --git a/dev-python/sepolgen/ChangeLog b/dev-python/sepolgen/ChangeLog
712 deleted file mode 100644
713 index 70bbe5b..0000000
714 --- a/dev-python/sepolgen/ChangeLog
715 +++ /dev/null
716 @@ -1,72 +0,0 @@
717 -# ChangeLog for dev-python/sepolgen
718 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
719 -# $Header: /var/cvsroot/gentoo-x86/dev-python/sepolgen/ChangeLog,v 1.14 2011/10/23 12:41:16 swift Exp $
720 -
721 - 25 Feb 2012; <swift@g.o> sepolgen-1.1.5.ebuild:
722 - Fix wrong atom for dependencies
723 -
724 -*sepolgen-1.1.5 (20 Feb 2012)
725 -
726 - 20 Feb 2012; <swift@g.o> +sepolgen-1.1.5.ebuild, +metadata.xml:
727 - Bump to 1.1.5
728 -
729 - 23 Oct 2011; <swift@g.o> sepolgen-1.1.0.ebuild:
730 - Stabilization (tracker #384231)
731 -
732 - 12 Aug 2011; Anthony G. Basile <blueness@g.o> -sepolgen-1.0.13.ebuild,
733 - -sepolgen-1.0.17.ebuild, -sepolgen-1.0.17-r1.ebuild:
734 - Removed deprecated versions
735 -
736 -*sepolgen-1.1.0 (03 Aug 2011)
737 -
738 - 03 Aug 2011; Anthony G. Basile <blueness@g.o> +sepolgen-1.1.0.ebuild:
739 - Bump to 20110727 release of SELinux userspace
740 -
741 - 28 May 2011; Anthony G. Basile <blueness@g.o> sepolgen-1.0.23.ebuild:
742 - Stable amd64 x86
743 -
744 - 25 Apr 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
745 - sepolgen-1.0.13.ebuild, sepolgen-1.0.17.ebuild, sepolgen-1.0.17-r1.ebuild:
746 - Fix deprecation warnings.
747 -
748 - 13 Feb 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
749 - Updated metadata.xml to reflect new selinux herd.
750 -
751 - 06 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
752 - sepolgen-1.0.23.ebuild:
753 - Set SUPPORT_PYTHON_ABIS (bug #345551).
754 -
755 -*sepolgen-1.0.23 (06 Feb 2011)
756 -
757 - 06 Feb 2011; Anthony G. Basile <blueness@g.o>
758 - +sepolgen-1.0.23.ebuild:
759 - New upstream release.
760 -
761 - 04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
762 - sepolgen-1.0.13.ebuild, sepolgen-1.0.17.ebuild, sepolgen-1.0.17-r1.ebuild:
763 - Delete calls to deprecated python_version().
764 -
765 -*sepolgen-1.0.17-r1 (16 Dec 2009)
766 -
767 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
768 - +sepolgen-1.0.17-r1.ebuild:
769 - Fix build tests for #296737.
770 -
771 - 02 Aug 2009; Chris PeBenito <pebenito@g.o> sepolgen-1.0.13.ebuild,
772 - sepolgen-1.0.17.ebuild:
773 - Fix bug #244742.
774 -
775 -*sepolgen-1.0.17 (02 Aug 2009)
776 -
777 - 02 Aug 2009; Chris PeBenito <pebenito@g.o> +sepolgen-1.0.17.ebuild:
778 - New upstream release.
779 -
780 - 18 Jul 2009; Chris PeBenito <pebenito@g.o> sepolgen-1.0.13.ebuild:
781 - Mark stable. Remove old ebuilds.
782 -
783 -*sepolgen-1.0.13 (03 Oct 2008)
784 -
785 - 03 Oct 2008; Chris PeBenito <pebenito@g.o> +metadata.xml,
786 - +sepolgen-1.0.13.ebuild:
787 - Initial commit.
788 -
789
790 diff --git a/dev-python/sepolgen/metadata.xml b/dev-python/sepolgen/metadata.xml
791 deleted file mode 100644
792 index d75890e..0000000
793 --- a/dev-python/sepolgen/metadata.xml
794 +++ /dev/null
795 @@ -1,6 +0,0 @@
796 -<?xml version="1.0" encoding="UTF-8"?>
797 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
798 -<pkgmetadata>
799 - <herd>selinux</herd>
800 - <longdescription>Python module needed for audit2allow</longdescription>
801 -</pkgmetadata>
802
803 diff --git a/dev-python/sepolgen/sepolgen-1.1.5.ebuild b/dev-python/sepolgen/sepolgen-1.1.5.ebuild
804 deleted file mode 100644
805 index aed49ea..0000000
806 --- a/dev-python/sepolgen/sepolgen-1.1.5.ebuild
807 +++ /dev/null
808 @@ -1,58 +0,0 @@
809 -# Copyright 1999-2012 Gentoo Foundation
810 -# Distributed under the terms of the GNU General Public License v2
811 -# $Header: /var/cvsroot/gentoo-x86/dev-python/sepolgen/sepolgen-1.1.0.ebuild,v 1.2 2011/10/23 12:41:16 swift Exp $
812 -
813 -EAPI="3"
814 -PYTHON_DEPEND="*"
815 -SUPPORT_PYTHON_ABIS="1"
816 -RESTRICT_PYTHON_ABIS="3.* *-jython"
817 -
818 -inherit python
819 -
820 -DESCRIPTION="SELinux policy generation library"
821 -HOMEPAGE="http://userspace.selinuxproject.org"
822 -SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz"
823 -
824 -LICENSE="GPL-2"
825 -SLOT="0"
826 -KEYWORDS="~amd64 ~x86"
827 -IUSE=""
828 -
829 -DEPEND=">=sys-libs/libselinux-2.0[python]
830 - app-admin/setools[python]"
831 -RDEPEND="${DEPEND}"
832 -
833 -src_prepare() {
834 - # fix up default paths to not be RH specific
835 - sed -i -e 's:/usr/share/selinux/devel:/usr/share/selinux/strict:' \
836 - "${S}/src/sepolgen/defaults.py" || die
837 - sed -i -e 's:/usr/share/selinux/devel:/usr/share/selinux/strict/include:' \
838 - "${S}/src/sepolgen/module.py" || die
839 -}
840 -
841 -src_compile() {
842 - :
843 -}
844 -
845 -src_test() {
846 - if has_version sec-policy/selinux-base-policy; then
847 - python_src_test
848 - else
849 - ewarn "Sepolgen requires sec-policy/selinux-base-policy to run tests."
850 - fi
851 -}
852 -
853 -src_install() {
854 - installation() {
855 - emake DESTDIR="${D}" PYTHONLIBDIR="$(python_get_sitedir)" install
856 - }
857 - python_execute_function installation
858 -}
859 -
860 -pkg_postinst() {
861 - python_mod_optimize sepolgen
862 -}
863 -
864 -pkg_postrm() {
865 - python_mod_cleanup sepolgen
866 -}
867
868 diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
869 deleted file mode 100644
870 index 5ab70a2..0000000
871 --- a/sec-policy/selinux-acct/ChangeLog
872 +++ /dev/null
873 @@ -1,22 +0,0 @@
874 -# ChangeLog for sec-policy/selinux-acct
875 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
876 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.5 2011/11/12 20:53:23 swift Exp $
877 -
878 - 12 Nov 2011; <swift@g.o> -selinux-acct-2.20101213.ebuild:
879 - Removing old policies
880 -
881 - 23 Oct 2011; <swift@g.o> selinux-acct-2.20110726.ebuild:
882 - Stabilization (tracker #384231)
883 -
884 -*selinux-acct-2.20110726 (28 Aug 2011)
885 -
886 - 28 Aug 2011; <swift@g.o> +selinux-acct-2.20110726.ebuild:
887 - Updating policy builds to refpolicy 20110726
888 -
889 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
890 - selinux-acct-2.20101213.ebuild:
891 - Stable amd64 x86
892 -
893 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
894 - Initial commit to portage.
895 -
896
897 diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
898 deleted file mode 100644
899 index 8ec916a..0000000
900 --- a/sec-policy/selinux-acct/metadata.xml
901 +++ /dev/null
902 @@ -1,6 +0,0 @@
903 -<?xml version="1.0" encoding="UTF-8"?>
904 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
905 -<pkgmetadata>
906 - <herd>selinux</herd>
907 - <longdescription>Gentoo SELinux policy for acct</longdescription>
908 -</pkgmetadata>
909
910 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild
911 deleted file mode 100644
912 index 6444652..0000000
913 --- a/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild
914 +++ /dev/null
915 @@ -1,14 +0,0 @@
916 -# Copyright 1999-2011 Gentoo Foundation
917 -# Distributed under the terms of the GNU General Public License v2
918 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
919 -EAPI="4"
920 -
921 -IUSE=""
922 -MODS="acct"
923 -BASEPOL="2.20120215-r1"
924 -
925 -inherit selinux-policy-2
926 -
927 -DESCRIPTION="SELinux policy for acct"
928 -
929 -KEYWORDS="~amd64 ~x86"
930
931 diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
932 deleted file mode 100644
933 index 7f60e6a..0000000
934 --- a/sec-policy/selinux-ada/ChangeLog
935 +++ /dev/null
936 @@ -1,22 +0,0 @@
937 -# ChangeLog for sec-policy/selinux-ada
938 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
939 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.5 2011/11/12 20:53:17 swift Exp $
940 -
941 - 12 Nov 2011; <swift@g.o> -selinux-ada-2.20101213.ebuild:
942 - Removing old policies
943 -
944 - 23 Oct 2011; <swift@g.o> selinux-ada-2.20110726.ebuild:
945 - Stabilization (tracker #384231)
946 -
947 -*selinux-ada-2.20110726 (28 Aug 2011)
948 -
949 - 28 Aug 2011; <swift@g.o> +selinux-ada-2.20110726.ebuild:
950 - Updating policy builds to refpolicy 20110726
951 -
952 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
953 - selinux-ada-2.20101213.ebuild:
954 - Stable amd64 x86
955 -
956 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
957 - Initial commit to portage.
958 -
959
960 diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
961 deleted file mode 100644
962 index 5da0209..0000000
963 --- a/sec-policy/selinux-ada/metadata.xml
964 +++ /dev/null
965 @@ -1,6 +0,0 @@
966 -<?xml version="1.0" encoding="UTF-8"?>
967 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
968 -<pkgmetadata>
969 - <herd>selinux</herd>
970 - <longdescription>Gentoo SELinux policy for ada</longdescription>
971 -</pkgmetadata>
972
973 diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild
974 deleted file mode 100644
975 index 6aacf3e..0000000
976 --- a/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild
977 +++ /dev/null
978 @@ -1,14 +0,0 @@
979 -# Copyright 1999-2011 Gentoo Foundation
980 -# Distributed under the terms of the GNU General Public License v2
981 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
982 -EAPI="4"
983 -
984 -IUSE=""
985 -MODS="ada"
986 -BASEPOL="2.20120215-r1"
987 -
988 -inherit selinux-policy-2
989 -
990 -DESCRIPTION="SELinux policy for ada"
991 -
992 -KEYWORDS="~amd64 ~x86"
993
994 diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
995 deleted file mode 100644
996 index 9cc0fe7..0000000
997 --- a/sec-policy/selinux-afs/ChangeLog
998 +++ /dev/null
999 @@ -1,22 +0,0 @@
1000 -# ChangeLog for sec-policy/selinux-afs
1001 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1002 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.5 2011/11/12 20:53:35 swift Exp $
1003 -
1004 - 12 Nov 2011; <swift@g.o> -selinux-afs-2.20101213.ebuild:
1005 - Removing old policies
1006 -
1007 - 23 Oct 2011; <swift@g.o> selinux-afs-2.20110726.ebuild:
1008 - Stabilization (tracker #384231)
1009 -
1010 -*selinux-afs-2.20110726 (28 Aug 2011)
1011 -
1012 - 28 Aug 2011; <swift@g.o> +selinux-afs-2.20110726.ebuild:
1013 - Updating policy builds to refpolicy 20110726
1014 -
1015 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1016 - selinux-afs-2.20101213.ebuild:
1017 - Stable amd64 x86
1018 -
1019 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1020 - Initial commit to portage.
1021 -
1022
1023 diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
1024 deleted file mode 100644
1025 index 6c382d8..0000000
1026 --- a/sec-policy/selinux-afs/metadata.xml
1027 +++ /dev/null
1028 @@ -1,6 +0,0 @@
1029 -<?xml version="1.0" encoding="UTF-8"?>
1030 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1031 -<pkgmetadata>
1032 - <herd>selinux</herd>
1033 - <longdescription>Gentoo SELinux policy for afs</longdescription>
1034 -</pkgmetadata>
1035
1036 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild
1037 deleted file mode 100644
1038 index c7c9996..0000000
1039 --- a/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild
1040 +++ /dev/null
1041 @@ -1,14 +0,0 @@
1042 -# Copyright 1999-2011 Gentoo Foundation
1043 -# Distributed under the terms of the GNU General Public License v2
1044 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
1045 -EAPI="4"
1046 -
1047 -IUSE=""
1048 -MODS="afs"
1049 -BASEPOL="2.20120215-r1"
1050 -
1051 -inherit selinux-policy-2
1052 -
1053 -DESCRIPTION="SELinux policy for afs"
1054 -
1055 -KEYWORDS="~amd64 ~x86"
1056
1057 diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
1058 deleted file mode 100644
1059 index 758cbc3..0000000
1060 --- a/sec-policy/selinux-aide/ChangeLog
1061 +++ /dev/null
1062 @@ -1,22 +0,0 @@
1063 -# ChangeLog for sec-policy/selinux-aide
1064 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1065 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.5 2011/11/12 20:52:59 swift Exp $
1066 -
1067 - 12 Nov 2011; <swift@g.o> -selinux-aide-2.20101213.ebuild:
1068 - Removing old policies
1069 -
1070 - 23 Oct 2011; <swift@g.o> selinux-aide-2.20110726.ebuild:
1071 - Stabilization (tracker #384231)
1072 -
1073 -*selinux-aide-2.20110726 (28 Aug 2011)
1074 -
1075 - 28 Aug 2011; <swift@g.o> +selinux-aide-2.20110726.ebuild:
1076 - Updating policy builds to refpolicy 20110726
1077 -
1078 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1079 - selinux-aide-2.20101213.ebuild:
1080 - Stable amd64 x86
1081 -
1082 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1083 - Initial commit to portage.
1084 -
1085
1086 diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
1087 deleted file mode 100644
1088 index d0773e8..0000000
1089 --- a/sec-policy/selinux-aide/metadata.xml
1090 +++ /dev/null
1091 @@ -1,6 +0,0 @@
1092 -<?xml version="1.0" encoding="UTF-8"?>
1093 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1094 -<pkgmetadata>
1095 - <herd>selinux</herd>
1096 - <longdescription>Gentoo SELinux policy for aide</longdescription>
1097 -</pkgmetadata>
1098
1099 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild
1100 deleted file mode 100644
1101 index 207c9c2..0000000
1102 --- a/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild
1103 +++ /dev/null
1104 @@ -1,14 +0,0 @@
1105 -# Copyright 1999-2011 Gentoo Foundation
1106 -# Distributed under the terms of the GNU General Public License v2
1107 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
1108 -EAPI="4"
1109 -
1110 -IUSE=""
1111 -MODS="aide"
1112 -BASEPOL="2.20120215-r1"
1113 -
1114 -inherit selinux-policy-2
1115 -
1116 -DESCRIPTION="SELinux policy for aide"
1117 -
1118 -KEYWORDS="~amd64 ~x86"
1119
1120 diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
1121 deleted file mode 100644
1122 index ada3a02..0000000
1123 --- a/sec-policy/selinux-alsa/ChangeLog
1124 +++ /dev/null
1125 @@ -1,36 +0,0 @@
1126 -# ChangeLog for sec-policy/selinux-alsa
1127 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1128 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.7 2011/11/12 20:53:28 swift Exp $
1129 -
1130 - 12 Nov 2011; <swift@g.o> -selinux-alsa-2.20101213-r1.ebuild,
1131 - -files/fix-alsa.patch:
1132 - Removing old policies
1133 -
1134 - 23 Oct 2011; <swift@g.o> selinux-alsa-2.20110726.ebuild:
1135 - Stabilization (tracker #384231)
1136 -
1137 -*selinux-alsa-2.20110726 (28 Aug 2011)
1138 -
1139 - 28 Aug 2011; <swift@g.o> +selinux-alsa-2.20110726.ebuild:
1140 - Updating policy builds to refpolicy 20110726
1141 -
1142 - 04 Jun 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1143 - Fixed signing manifest
1144 -
1145 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1146 - -selinux-alsa-2.20101213.ebuild:
1147 - Removed deprecated policies
1148 -
1149 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1150 - selinux-alsa-2.20101213-r1.ebuild:
1151 - Stable amd64 x86
1152 -
1153 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1154 - Initial commit to portage.
1155 -
1156 -*selinux-alsa-2.20101213-r1 (22 Jan 2011)
1157 -
1158 - 22 Jan 2011; <swift@g.o> +selinux-alsa-2.20101213-r1.ebuild,
1159 - +files/fix-alsa.patch:
1160 - Correct file context for alsactl command
1161 -
1162
1163 diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
1164 deleted file mode 100644
1165 index 310fb01..0000000
1166 --- a/sec-policy/selinux-alsa/metadata.xml
1167 +++ /dev/null
1168 @@ -1,6 +0,0 @@
1169 -<?xml version="1.0" encoding="UTF-8"?>
1170 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1171 -<pkgmetadata>
1172 - <herd>selinux</herd>
1173 - <longdescription>Gentoo SELinux policy for alsa</longdescription>
1174 -</pkgmetadata>
1175
1176 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild
1177 deleted file mode 100644
1178 index ccf8024..0000000
1179 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild
1180 +++ /dev/null
1181 @@ -1,14 +0,0 @@
1182 -# Copyright 1999-2011 Gentoo Foundation
1183 -# Distributed under the terms of the GNU General Public License v2
1184 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
1185 -EAPI="4"
1186 -
1187 -IUSE=""
1188 -MODS="alsa"
1189 -BASEPOL="2.20120215-r1"
1190 -
1191 -inherit selinux-policy-2
1192 -
1193 -DESCRIPTION="SELinux policy for alsa"
1194 -
1195 -KEYWORDS="~amd64 ~x86"
1196
1197 diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
1198 deleted file mode 100644
1199 index 0c97402..0000000
1200 --- a/sec-policy/selinux-amanda/ChangeLog
1201 +++ /dev/null
1202 @@ -1,22 +0,0 @@
1203 -# ChangeLog for sec-policy/selinux-amanda
1204 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1205 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.5 2011/11/12 20:53:39 swift Exp $
1206 -
1207 - 12 Nov 2011; <swift@g.o> -selinux-amanda-2.20101213.ebuild:
1208 - Removing old policies
1209 -
1210 - 23 Oct 2011; <swift@g.o> selinux-amanda-2.20110726.ebuild:
1211 - Stabilization (tracker #384231)
1212 -
1213 -*selinux-amanda-2.20110726 (28 Aug 2011)
1214 -
1215 - 28 Aug 2011; <swift@g.o> +selinux-amanda-2.20110726.ebuild:
1216 - Updating policy builds to refpolicy 20110726
1217 -
1218 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1219 - selinux-amanda-2.20101213.ebuild:
1220 - Stable amd64 x86
1221 -
1222 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1223 - Initial commit to portage.
1224 -
1225
1226 diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
1227 deleted file mode 100644
1228 index b77f18e..0000000
1229 --- a/sec-policy/selinux-amanda/metadata.xml
1230 +++ /dev/null
1231 @@ -1,6 +0,0 @@
1232 -<?xml version="1.0" encoding="UTF-8"?>
1233 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1234 -<pkgmetadata>
1235 - <herd>selinux</herd>
1236 - <longdescription>Gentoo SELinux policy for amanda</longdescription>
1237 -</pkgmetadata>
1238
1239 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild
1240 deleted file mode 100644
1241 index b9c7334..0000000
1242 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild
1243 +++ /dev/null
1244 @@ -1,14 +0,0 @@
1245 -# Copyright 1999-2011 Gentoo Foundation
1246 -# Distributed under the terms of the GNU General Public License v2
1247 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
1248 -EAPI="4"
1249 -
1250 -IUSE=""
1251 -MODS="amanda"
1252 -BASEPOL="2.20120215-r1"
1253 -
1254 -inherit selinux-policy-2
1255 -
1256 -DESCRIPTION="SELinux policy for amanda"
1257 -
1258 -KEYWORDS="~amd64 ~x86"
1259
1260 diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
1261 deleted file mode 100644
1262 index f5450d1..0000000
1263 --- a/sec-policy/selinux-amavis/ChangeLog
1264 +++ /dev/null
1265 @@ -1,40 +0,0 @@
1266 -# ChangeLog for sec-policy/selinux-amavis
1267 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1268 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.7 2011/12/19 18:17:16 swift Exp $
1269 -
1270 - 19 Dec 2011; <swift@g.o> selinux-amavis-2.20110726-r1.ebuild:
1271 - Stabilize rev6
1272 -
1273 -*selinux-amavis-2.20110726-r1 (15 Nov 2011)
1274 -
1275 - 15 Nov 2011; <swift@g.o> +selinux-amavis-2.20110726-r1.ebuild:
1276 - Fix file context for amavis configuration file
1277 -
1278 - 12 Nov 2011; <swift@g.o> -selinux-amavis-2.20101213.ebuild:
1279 - Removing old policies
1280 -
1281 - 23 Oct 2011; <swift@g.o> selinux-amavis-2.20110726.ebuild:
1282 - Stabilization (tracker #384231)
1283 -
1284 -*selinux-amavis-2.20110726 (28 Aug 2011)
1285 -
1286 - 28 Aug 2011; <swift@g.o> +selinux-amavis-2.20110726.ebuild:
1287 - Updating policy builds to refpolicy 20110726
1288 -
1289 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1290 - selinux-amavis-2.20101213.ebuild:
1291 - Stable amd64 x86
1292 -
1293 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1294 - Initial commit to portage.
1295 -
1296 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
1297 - +selinux-amavis-2.20101213.ebuild, +metadata.xml:
1298 - New upstream release
1299 -
1300 -*selinux-amavis-2.20101213 (01 Jan 2011)
1301 -
1302 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
1303 - +selinux-amavis-2.20101213.ebuild, +metadata.xml:
1304 - Initial commit
1305 -
1306
1307 diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
1308 deleted file mode 100644
1309 index e378579..0000000
1310 --- a/sec-policy/selinux-amavis/metadata.xml
1311 +++ /dev/null
1312 @@ -1,6 +0,0 @@
1313 -<?xml version="1.0" encoding="UTF-8"?>
1314 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1315 -<pkgmetadata>
1316 - <herd>selinux</herd>
1317 - <longdescription>Gentoo SELinux policy for amavis</longdescription>
1318 -</pkgmetadata>
1319
1320 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild
1321 deleted file mode 100644
1322 index 06304a0..0000000
1323 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild
1324 +++ /dev/null
1325 @@ -1,14 +0,0 @@
1326 -# Copyright 1999-2011 Gentoo Foundation
1327 -# Distributed under the terms of the GNU General Public License v2
1328 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
1329 -EAPI="4"
1330 -
1331 -IUSE=""
1332 -MODS="amavis"
1333 -BASEPOL="2.20120215-r1"
1334 -
1335 -inherit selinux-policy-2
1336 -
1337 -DESCRIPTION="SELinux policy for amavis"
1338 -
1339 -KEYWORDS="~amd64 ~x86"
1340
1341 diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
1342 deleted file mode 100644
1343 index de35b2c..0000000
1344 --- a/sec-policy/selinux-apache/ChangeLog
1345 +++ /dev/null
1346 @@ -1,145 +0,0 @@
1347 -# ChangeLog for sec-policy/selinux-apache
1348 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1349 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.30 2012/01/14 19:59:58 swift Exp $
1350 -
1351 -*selinux-apache-2.20110726-r2 (14 Jan 2012)
1352 -
1353 - 14 Jan 2012; <swift@g.o> +selinux-apache-2.20110726-r2.ebuild:
1354 - Adding aggregated types for use by other web server domains
1355 -
1356 - 12 Nov 2011; <swift@g.o> -selinux-apache-2.20101213-r1.ebuild:
1357 - Removing old policies
1358 -
1359 - 23 Oct 2011; <swift@g.o> selinux-apache-2.20110726-r1.ebuild:
1360 - Stabilization (tracker #384231)
1361 -
1362 -*selinux-apache-2.20110726-r1 (28 Aug 2011)
1363 -
1364 - 28 Aug 2011; <swift@g.o> +selinux-apache-2.20110726-r1.ebuild:
1365 - Updating policy builds to refpolicy 20110726
1366 -
1367 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1368 - -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
1369 - -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
1370 - Removed deprecated policies
1371 -
1372 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1373 - selinux-apache-2.20101213-r1.ebuild:
1374 - Stable amd64 x86
1375 -
1376 -*selinux-apache-2.20101213-r1 (05 Feb 2011)
1377 -*selinux-apache-2.20101213 (05 Feb 2011)
1378 -
1379 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1380 - +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
1381 - New upstream policy.
1382 -
1383 -*selinux-apache-2.20091215 (16 Dec 2009)
1384 -
1385 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1386 - +selinux-apache-2.20091215.ebuild:
1387 - New upstream release.
1388 -
1389 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1390 - -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
1391 - selinux-apache-20080525.ebuild:
1392 - Mark 20080525 stable, clear old ebuilds.
1393 -
1394 -*selinux-apache-2.20090730 (03 Aug 2009)
1395 -
1396 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1397 - +selinux-apache-2.20090730.ebuild:
1398 - New upstream release.
1399 -
1400 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1401 - selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
1402 - selinux-apache-20080525.ebuild:
1403 - Drop alpha, mips, ppc, sparc selinux support.
1404 -
1405 -*selinux-apache-20080525 (25 May 2008)
1406 -
1407 - 25 May 2008; Chris PeBenito <pebenito@g.o>
1408 - +selinux-apache-20080525.ebuild:
1409 - New SVN snapshot.
1410 -
1411 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1412 - -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
1413 - -selinux-apache-20061114.ebuild:
1414 - Remove old ebuilds.
1415 -
1416 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1417 - selinux-apache-20070928.ebuild:
1418 - Mark stable.
1419 -
1420 -*selinux-apache-20070928 (26 Nov 2007)
1421 -
1422 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1423 - +selinux-apache-20070928.ebuild:
1424 - New SVN snapshot.
1425 -
1426 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1427 - Removing kaiowas from metadata due to his retirement (see #61930 for
1428 - reference).
1429 -
1430 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1431 - selinux-apache-20070329.ebuild:
1432 - Mark stable.
1433 -
1434 -*selinux-apache-20070329 (29 Mar 2007)
1435 -
1436 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1437 - +selinux-apache-20070329.ebuild:
1438 - New SVN snapshot.
1439 -
1440 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1441 - Redigest for Manifest2
1442 -
1443 -*selinux-apache-20061114 (15 Nov 2006)
1444 -
1445 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1446 - +selinux-apache-20061114.ebuild:
1447 - New SVN snapshot.
1448 -
1449 -*selinux-apache-20061008 (09 Oct 2006)
1450 -
1451 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
1452 - +selinux-apache-20061008.ebuild:
1453 - First mainstream reference policy testing release.
1454 -
1455 - 24 Feb 2005; petre rodan <kaiowas@g.o>
1456 - selinux-apache-20050211.ebuild:
1457 - mark stable
1458 -
1459 -*selinux-apache-20050211 (11 Feb 2005)
1460 -
1461 - 11 Feb 2005; petre rodan <kaiowas@g.o>
1462 - -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
1463 - added contexts needed by >=apache-2.0.52-r3 - bug 81365
1464 -
1465 - 23 Nov 2004; petre rodan <kaiowas@g.o>
1466 - selinux-apache-20040925.ebuild:
1467 - mark stable
1468 -
1469 -*selinux-apache-20040925 (23 Oct 2004)
1470 -
1471 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
1472 - +selinux-apache-20040925.ebuild:
1473 - update needed by base-policy-20041023
1474 -
1475 -*selinux-apache-20040704 (04 Jul 2004)
1476 -
1477 - 04 Jul 2004; Chris PeBenito <pebenito@g.o>
1478 - +selinux-apache-20040704.ebuild:
1479 - Sysadmfile cleanup, and updates from #52730 and #55006.
1480 -
1481 -*selinux-apache-20040426 (26 Apr 2004)
1482 -
1483 - 26 Apr 2004; Chris PeBenito <pebenito@g.o>
1484 - +selinux-apache-20040426.ebuild:
1485 - Fix for 2004.1
1486 -
1487 -*selinux-apache-20040103 (03 Jan 2004)
1488 -
1489 - 03 Jan 2004; Chris PeBenito <pebenito@g.o> :
1490 - Initial commit.
1491 -
1492
1493 diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
1494 deleted file mode 100644
1495 index db28936..0000000
1496 --- a/sec-policy/selinux-apache/metadata.xml
1497 +++ /dev/null
1498 @@ -1,6 +0,0 @@
1499 -<?xml version="1.0" encoding="UTF-8"?>
1500 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1501 -<pkgmetadata>
1502 - <herd>selinux</herd>
1503 - <longdescription>Gentoo SELinux policy for apache</longdescription>
1504 -</pkgmetadata>
1505
1506 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild
1507 deleted file mode 100644
1508 index b47a6a6..0000000
1509 --- a/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild
1510 +++ /dev/null
1511 @@ -1,43 +0,0 @@
1512 -# Copyright 1999-2012 Gentoo Foundation
1513 -# Distributed under the terms of the GNU General Public License v2
1514 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20110726-r2.ebuild,v 1.2 2012/02/23 18:44:00 swift Exp $
1515 -IUSE="kerberos"
1516 -MODS="apache"
1517 -BASEPOL="2.20120215-r1"
1518 -
1519 -inherit selinux-policy-2
1520 -
1521 -DESCRIPTION="SELinux policy for Apache HTTPD"
1522 -DEPEND="${DEPEND}
1523 - kerberos? ( sec-policy/selinux-kerberos )"
1524 -RDEPEND="${DEPEND}"
1525 -
1526 -KEYWORDS="~amd64 ~x86"
1527 -S="${WORKDIR}/"
1528 -
1529 -src_unpack() {
1530 - selinux-policy-2_src_unpack
1531 - if ! use kerberos ; then
1532 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
1533 - for i in ${POLICY_TYPES}; do
1534 - sed -i -e "/httpd_keytab_t/d" \
1535 - "${S}/${i}/apache.fc"
1536 - done
1537 - fi
1538 -}
1539 -
1540 -pkg_postinst() {
1541 - selinux-policy-2_pkg_postinst
1542 - if use kerberos ; then
1543 - einfo "If you decide to uninstall Kerberos, you should clear the"
1544 - einfo "kerberos use flag here, and then emerge this module again."
1545 - einfo "Failure to do so may result in policy compile errors in the"
1546 - einfo "future."
1547 - else
1548 - einfo "If you install Kerberos later, you should set the kerberos"
1549 - einfo "use flag here, and then emerge this module again in order to"
1550 - einfo "get all of the relevant policy changes. Failure to do so may"
1551 - einfo "result in errors authenticating against kerberos servers by"
1552 - einfo "Apache."
1553 - fi
1554 -}
1555
1556 diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
1557 deleted file mode 100644
1558 index 93ece07..0000000
1559 --- a/sec-policy/selinux-apcupsd/ChangeLog
1560 +++ /dev/null
1561 @@ -1,22 +0,0 @@
1562 -# ChangeLog for sec-policy/selinux-apcupsd
1563 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1564 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.5 2011/11/12 20:53:07 swift Exp $
1565 -
1566 - 12 Nov 2011; <swift@g.o> -selinux-apcupsd-2.20101213.ebuild:
1567 - Removing old policies
1568 -
1569 - 23 Oct 2011; <swift@g.o> selinux-apcupsd-2.20110726.ebuild:
1570 - Stabilization (tracker #384231)
1571 -
1572 -*selinux-apcupsd-2.20110726 (28 Aug 2011)
1573 -
1574 - 28 Aug 2011; <swift@g.o> +selinux-apcupsd-2.20110726.ebuild:
1575 - Updating policy builds to refpolicy 20110726
1576 -
1577 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1578 - selinux-apcupsd-2.20101213.ebuild:
1579 - Stable amd64 x86
1580 -
1581 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1582 - Initial commit to portage.
1583 -
1584
1585 diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
1586 deleted file mode 100644
1587 index 1beba9f..0000000
1588 --- a/sec-policy/selinux-apcupsd/metadata.xml
1589 +++ /dev/null
1590 @@ -1,6 +0,0 @@
1591 -<?xml version="1.0" encoding="UTF-8"?>
1592 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1593 -<pkgmetadata>
1594 - <herd>selinux</herd>
1595 - <longdescription>Gentoo SELinux policy for apcupsd</longdescription>
1596 -</pkgmetadata>
1597
1598 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild
1599 deleted file mode 100644
1600 index b80faa7..0000000
1601 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild
1602 +++ /dev/null
1603 @@ -1,14 +0,0 @@
1604 -# Copyright 1999-2011 Gentoo Foundation
1605 -# Distributed under the terms of the GNU General Public License v2
1606 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
1607 -EAPI="4"
1608 -
1609 -IUSE=""
1610 -MODS="apcupsd"
1611 -BASEPOL="2.20120215-r1"
1612 -
1613 -inherit selinux-policy-2
1614 -
1615 -DESCRIPTION="SELinux policy for apcupsd"
1616 -
1617 -KEYWORDS="~amd64 ~x86"
1618
1619 diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
1620 deleted file mode 100644
1621 index a1192c9..0000000
1622 --- a/sec-policy/selinux-apm/ChangeLog
1623 +++ /dev/null
1624 @@ -1,22 +0,0 @@
1625 -# ChangeLog for sec-policy/selinux-apm
1626 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1627 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.5 2011/11/12 20:53:01 swift Exp $
1628 -
1629 - 12 Nov 2011; <swift@g.o> -selinux-apm-2.20101213.ebuild:
1630 - Removing old policies
1631 -
1632 - 23 Oct 2011; <swift@g.o> selinux-apm-2.20110726.ebuild:
1633 - Stabilization (tracker #384231)
1634 -
1635 -*selinux-apm-2.20110726 (28 Aug 2011)
1636 -
1637 - 28 Aug 2011; <swift@g.o> +selinux-apm-2.20110726.ebuild:
1638 - Updating policy builds to refpolicy 20110726
1639 -
1640 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1641 - selinux-apm-2.20101213.ebuild:
1642 - Stable amd64 x86
1643 -
1644 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1645 - Initial commit to portage.
1646 -
1647
1648 diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
1649 deleted file mode 100644
1650 index 6b4791d..0000000
1651 --- a/sec-policy/selinux-apm/metadata.xml
1652 +++ /dev/null
1653 @@ -1,6 +0,0 @@
1654 -<?xml version="1.0" encoding="UTF-8"?>
1655 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1656 -<pkgmetadata>
1657 - <herd>selinux</herd>
1658 - <longdescription>Gentoo SELinux policy for apm</longdescription>
1659 -</pkgmetadata>
1660
1661 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild
1662 deleted file mode 100644
1663 index c95d8a0..0000000
1664 --- a/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild
1665 +++ /dev/null
1666 @@ -1,15 +0,0 @@
1667 -# Copyright 1999-2011 Gentoo Foundation
1668 -# Distributed under the terms of the GNU General Public License v2
1669 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
1670 -EAPI="4"
1671 -
1672 -IUSE=""
1673 -MODS="apm"
1674 -BASEPOL="2.20120215-r1"
1675 -
1676 -inherit selinux-policy-2
1677 -
1678 -DESCRIPTION="SELinux policy for apm"
1679 -KEYWORDS="~amd64 ~x86"
1680 -RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
1681 - !<sec-policy/selinux-acpi-2.20110726"
1682
1683 diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
1684 deleted file mode 100644
1685 index 4238285..0000000
1686 --- a/sec-policy/selinux-arpwatch/ChangeLog
1687 +++ /dev/null
1688 @@ -1,137 +0,0 @@
1689 -# ChangeLog for sec-policy/selinux-arpwatch
1690 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1691 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.26 2011/10/23 12:42:59 swift Exp $
1692 -
1693 - 23 Oct 2011; <swift@g.o> selinux-arpwatch-2.20110726.ebuild:
1694 - Stabilization (tracker #384231)
1695 -
1696 -*selinux-arpwatch-2.20110726 (28 Aug 2011)
1697 -
1698 - 28 Aug 2011; <swift@g.o> +selinux-arpwatch-2.20110726.ebuild:
1699 - Updating policy builds to refpolicy 20110726
1700 -
1701 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1702 - -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
1703 - -selinux-arpwatch-20080525.ebuild:
1704 - Removed deprecated policies
1705 -
1706 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1707 - selinux-arpwatch-2.20101213.ebuild:
1708 - Stable amd64 x86
1709 -
1710 -*selinux-arpwatch-2.20101213 (05 Feb 2011)
1711 -
1712 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1713 - +selinux-arpwatch-2.20101213.ebuild:
1714 - New upstream policy.
1715 -
1716 -*selinux-arpwatch-2.20091215 (16 Dec 2009)
1717 -
1718 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1719 - +selinux-arpwatch-2.20091215.ebuild:
1720 - New upstream release.
1721 -
1722 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1723 - -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
1724 - selinux-arpwatch-20080525.ebuild:
1725 - Mark 20080525 stable, clear old ebuilds.
1726 -
1727 -*selinux-arpwatch-2.20090730 (03 Aug 2009)
1728 -
1729 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1730 - +selinux-arpwatch-2.20090730.ebuild:
1731 - New upstream release.
1732 -
1733 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1734 - selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
1735 - selinux-arpwatch-20080525.ebuild:
1736 - Drop alpha, mips, ppc, sparc selinux support.
1737 -
1738 -*selinux-arpwatch-20080525 (25 May 2008)
1739 -
1740 - 25 May 2008; Chris PeBenito <pebenito@g.o>
1741 - +selinux-arpwatch-20080525.ebuild:
1742 - New SVN snapshot.
1743 -
1744 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1745 - -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
1746 - -selinux-arpwatch-20061114.ebuild:
1747 - Remove old ebuilds.
1748 -
1749 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1750 - selinux-arpwatch-20070928.ebuild:
1751 - Mark stable.
1752 -
1753 -*selinux-arpwatch-20070928 (26 Nov 2007)
1754 -
1755 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1756 - +selinux-arpwatch-20070928.ebuild:
1757 - New SVN snapshot.
1758 -
1759 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1760 - Removing kaiowas from metadata due to his retirement (see #61930 for
1761 - reference).
1762 -
1763 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1764 - selinux-arpwatch-20070329.ebuild:
1765 - Mark stable.
1766 -
1767 -*selinux-arpwatch-20070329 (29 Mar 2007)
1768 -
1769 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1770 - +selinux-arpwatch-20070329.ebuild:
1771 - New SVN snapshot.
1772 -
1773 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1774 - Redigest for Manifest2
1775 -
1776 -*selinux-arpwatch-20061114 (15 Nov 2006)
1777 -
1778 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1779 - +selinux-arpwatch-20061114.ebuild:
1780 - New SVN snapshot.
1781 -
1782 -*selinux-arpwatch-20061008 (09 Oct 2006)
1783 -
1784 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
1785 - +selinux-arpwatch-20061008.ebuild:
1786 - First mainstream reference policy testing release.
1787 -
1788 - 07 May 2005; petre rodan <kaiowas@g.o>
1789 - selinux-arpwatch-20050408.ebuild:
1790 - mark stable
1791 -
1792 -*selinux-arpwatch-20050408 (23 Apr 2005)
1793 -
1794 - 23 Apr 2005; petre rodan <kaiowas@g.o>
1795 - -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
1796 - merge with upstream
1797 -
1798 -*selinux-arpwatch-20050219 (23 Mar 2005)
1799 -
1800 - 23 Mar 2005; petre rodan <kaiowas@g.o>
1801 - selinux-arpwatch-20050219.ebuild:
1802 - mark stable
1803 -
1804 -*selinux-arpwatch-20041208 (12 Dec 2004)
1805 -
1806 - 12 Dec 2004; petre rodan <kaiowas@g.o>
1807 - -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
1808 - merge with upstream policy, ebuild cleanup
1809 -
1810 - 23 Nov 2004; petre rodan <kaiowas@g.o>
1811 - selinux-arpwatch-20041120.ebuild:
1812 - mark stable
1813 -
1814 -*selinux-arpwatch-20041120 (22 Nov 2004)
1815 -
1816 - 22 Nov 2004; petre rodan <kaiowas@g.o>
1817 - +selinux-arpwatch-20041120.ebuild:
1818 - merge with nsa policy
1819 -
1820 -*selinux-arpwatch-20041114 (14 Nov 2004)
1821 -
1822 - 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
1823 - +selinux-arpwatch-20041114.ebuild:
1824 - initial commit
1825 -
1826
1827 diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
1828 deleted file mode 100644
1829 index f48139b..0000000
1830 --- a/sec-policy/selinux-arpwatch/metadata.xml
1831 +++ /dev/null
1832 @@ -1,6 +0,0 @@
1833 -<?xml version="1.0" encoding="UTF-8"?>
1834 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1835 -<pkgmetadata>
1836 - <herd>selinux</herd>
1837 - <longdescription>Gentoo SELinux policy for arpwatch</longdescription>
1838 -</pkgmetadata>
1839
1840 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild
1841 deleted file mode 100644
1842 index 31876a5..0000000
1843 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild
1844 +++ /dev/null
1845 @@ -1,14 +0,0 @@
1846 -# Copyright 1999-2011 Gentoo Foundation
1847 -# Distributed under the terms of the GNU General Public License v2
1848 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
1849 -EAPI="4"
1850 -
1851 -IUSE=""
1852 -MODS="arpwatch"
1853 -BASEPOL="2.20120215-r1"
1854 -
1855 -inherit selinux-policy-2
1856 -
1857 -DESCRIPTION="SELinux policy for arpwatch"
1858 -
1859 -KEYWORDS="~amd64 ~x86"
1860
1861 diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
1862 deleted file mode 100644
1863 index 9f69bed..0000000
1864 --- a/sec-policy/selinux-asterisk/ChangeLog
1865 +++ /dev/null
1866 @@ -1,121 +0,0 @@
1867 -# ChangeLog for sec-policy/selinux-asterisk
1868 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1869 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.24 2011/11/27 18:12:40 swift Exp $
1870 -
1871 - 27 Nov 2011; <swift@g.o> selinux-asterisk-2.20110726-r2.ebuild:
1872 - Stable on amd64/x86
1873 -
1874 - 12 Nov 2011; <swift@g.o> -selinux-asterisk-2.20101213.ebuild:
1875 - Removing old policies
1876 -
1877 - 23 Oct 2011; <swift@g.o> selinux-asterisk-2.20110726-r1.ebuild:
1878 - Stabilization (tracker #384231)
1879 -
1880 -*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
1881 -
1882 - 23 Oct 2011; <swift@g.o> +selinux-asterisk-2.20110726-r2.ebuild:
1883 - Fix asterisk -r usage
1884 -
1885 -*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
1886 -
1887 - 28 Aug 2011; <swift@g.o> +selinux-asterisk-2.20110726-r1.ebuild:
1888 - Updating policy builds to refpolicy 20110726
1889 -
1890 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1891 - -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
1892 - -selinux-asterisk-20080525.ebuild:
1893 - Removed deprecated policies
1894 -
1895 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1896 - selinux-asterisk-2.20101213.ebuild:
1897 - Stable amd64 x86
1898 -
1899 -*selinux-asterisk-2.20101213 (05 Feb 2011)
1900 -
1901 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1902 - +selinux-asterisk-2.20101213.ebuild:
1903 - New upstream policy.
1904 -
1905 -*selinux-asterisk-2.20091215 (16 Dec 2009)
1906 -
1907 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1908 - +selinux-asterisk-2.20091215.ebuild:
1909 - New upstream release.
1910 -
1911 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1912 - -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
1913 - selinux-asterisk-20080525.ebuild:
1914 - Mark 20080525 stable, clear old ebuilds.
1915 -
1916 -*selinux-asterisk-2.20090730 (03 Aug 2009)
1917 -
1918 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1919 - +selinux-asterisk-2.20090730.ebuild:
1920 - New upstream release.
1921 -
1922 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1923 - selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
1924 - selinux-asterisk-20080525.ebuild:
1925 - Drop alpha, mips, ppc, sparc selinux support.
1926 -
1927 -*selinux-asterisk-20080525 (25 May 2008)
1928 -
1929 - 25 May 2008; Chris PeBenito <pebenito@g.o>
1930 - +selinux-asterisk-20080525.ebuild:
1931 - New SVN snapshot.
1932 -
1933 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1934 - -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
1935 - Remove old ebuilds.
1936 -
1937 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1938 - selinux-asterisk-20070928.ebuild:
1939 - Mark stable.
1940 -
1941 -*selinux-asterisk-20070928 (26 Nov 2007)
1942 -
1943 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1944 - +selinux-asterisk-20070928.ebuild:
1945 - New SVN snapshot.
1946 -
1947 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1948 - Removing kaiowas from metadata due to his retirement (see #61930 for
1949 - reference).
1950 -
1951 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1952 - selinux-asterisk-20070329.ebuild:
1953 - Mark stable.
1954 -
1955 -*selinux-asterisk-20070329 (29 Mar 2007)
1956 -
1957 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1958 - +selinux-asterisk-20070329.ebuild:
1959 - New SVN snapshot.
1960 -
1961 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1962 - Redigest for Manifest2
1963 -
1964 -*selinux-asterisk-20061114 (15 Nov 2006)
1965 -
1966 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1967 - +selinux-asterisk-20061114.ebuild:
1968 - New SVN snapshot.
1969 -
1970 -*selinux-asterisk-20061008 (09 Oct 2006)
1971 -
1972 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
1973 - selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
1974 - First mainstream reference policy testing release.
1975 -
1976 -*selinux-asterisk-20050219 (25 Feb 2005)
1977 -
1978 - 25 Feb 2005; petre rodan <kaiowas@g.o>
1979 - +selinux-asterisk-20050219.ebuild:
1980 - merge with upstream policy
1981 -
1982 -*selinux-asterisk-20041211 (12 Dec 2004)
1983 -
1984 - 12 Dec 2004; petre rodan <kaiowas@g.o> +metadata.xml,
1985 - +selinux-asterisk-20041211.ebuild:
1986 - initial commit
1987 -
1988
1989 diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
1990 deleted file mode 100644
1991 index 1095e19..0000000
1992 --- a/sec-policy/selinux-asterisk/metadata.xml
1993 +++ /dev/null
1994 @@ -1,6 +0,0 @@
1995 -<?xml version="1.0" encoding="UTF-8"?>
1996 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1997 -<pkgmetadata>
1998 - <herd>selinux</herd>
1999 - <longdescription>Gentoo SELinux policy for asterisk</longdescription>
2000 -</pkgmetadata>
2001
2002 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild
2003 deleted file mode 100644
2004 index f2e78c6..0000000
2005 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild
2006 +++ /dev/null
2007 @@ -1,14 +0,0 @@
2008 -# Copyright 1999-2011 Gentoo Foundation
2009 -# Distributed under the terms of the GNU General Public License v2
2010 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r2.ebuild,v 1.2 2011/11/27 18:12:40 swift Exp $
2011 -EAPI="4"
2012 -
2013 -IUSE=""
2014 -MODS="asterisk"
2015 -BASEPOL="2.20120215-r1"
2016 -
2017 -inherit selinux-policy-2
2018 -
2019 -DESCRIPTION="SELinux policy for asterisk"
2020 -
2021 -KEYWORDS="~amd64 ~x86"
2022
2023 diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
2024 deleted file mode 100644
2025 index 201e7b8..0000000
2026 --- a/sec-policy/selinux-automount/ChangeLog
2027 +++ /dev/null
2028 @@ -1,22 +0,0 @@
2029 -# ChangeLog for sec-policy/selinux-automount
2030 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
2031 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.5 2011/11/12 20:53:02 swift Exp $
2032 -
2033 - 12 Nov 2011; <swift@g.o> -selinux-automount-2.20101213.ebuild:
2034 - Removing old policies
2035 -
2036 - 23 Oct 2011; <swift@g.o> selinux-automount-2.20110726.ebuild:
2037 - Stabilization (tracker #384231)
2038 -
2039 -*selinux-automount-2.20110726 (28 Aug 2011)
2040 -
2041 - 28 Aug 2011; <swift@g.o> +selinux-automount-2.20110726.ebuild:
2042 - Updating policy builds to refpolicy 20110726
2043 -
2044 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2045 - selinux-automount-2.20101213.ebuild:
2046 - Stable amd64 x86
2047 -
2048 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2049 - Initial commit to portage.
2050 -
2051
2052 diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
2053 deleted file mode 100644
2054 index 3546bea..0000000
2055 --- a/sec-policy/selinux-automount/metadata.xml
2056 +++ /dev/null
2057 @@ -1,6 +0,0 @@
2058 -<?xml version="1.0" encoding="UTF-8"?>
2059 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2060 -<pkgmetadata>
2061 - <herd>selinux</herd>
2062 - <longdescription>Gentoo SELinux policy for automount</longdescription>
2063 -</pkgmetadata>
2064
2065 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild
2066 deleted file mode 100644
2067 index 34bfbfb..0000000
2068 --- a/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild
2069 +++ /dev/null
2070 @@ -1,14 +0,0 @@
2071 -# Copyright 1999-2011 Gentoo Foundation
2072 -# Distributed under the terms of the GNU General Public License v2
2073 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
2074 -EAPI="4"
2075 -
2076 -IUSE=""
2077 -MODS="automount"
2078 -BASEPOL="2.20120215-r1"
2079 -
2080 -inherit selinux-policy-2
2081 -
2082 -DESCRIPTION="SELinux policy for automount"
2083 -
2084 -KEYWORDS="~amd64 ~x86"
2085
2086 diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
2087 deleted file mode 100644
2088 index 7aa957f..0000000
2089 --- a/sec-policy/selinux-avahi/ChangeLog
2090 +++ /dev/null
2091 @@ -1,88 +0,0 @@
2092 -# ChangeLog for sec-policy/selinux-avahi
2093 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
2094 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.17 2011/11/12 20:53:28 swift Exp $
2095 -
2096 - 12 Nov 2011; <swift@g.o> -selinux-avahi-2.20101213.ebuild:
2097 - Removing old policies
2098 -
2099 - 23 Oct 2011; <swift@g.o> selinux-avahi-2.20110726.ebuild:
2100 - Stabilization (tracker #384231)
2101 -
2102 -*selinux-avahi-2.20110726 (28 Aug 2011)
2103 -
2104 - 28 Aug 2011; <swift@g.o> +selinux-avahi-2.20110726.ebuild:
2105 - Updating policy builds to refpolicy 20110726
2106 -
2107 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
2108 - -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
2109 - -selinux-avahi-20080525.ebuild:
2110 - Removed deprecated policies
2111 -
2112 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2113 - selinux-avahi-2.20101213.ebuild:
2114 - Stable amd64 x86
2115 -
2116 -*selinux-avahi-2.20101213 (05 Feb 2011)
2117 -
2118 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
2119 - +selinux-avahi-2.20101213.ebuild:
2120 - New upstream policy.
2121 -
2122 -*selinux-avahi-2.20091215 (16 Dec 2009)
2123 -
2124 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
2125 - +selinux-avahi-2.20091215.ebuild:
2126 - New upstream release.
2127 -
2128 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
2129 - -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
2130 - selinux-avahi-20080525.ebuild:
2131 - Mark 20080525 stable, clear old ebuilds.
2132 -
2133 -*selinux-avahi-2.20090730 (03 Aug 2009)
2134 -
2135 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
2136 - +selinux-avahi-2.20090730.ebuild:
2137 - New upstream release.
2138 -
2139 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
2140 - selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
2141 - selinux-avahi-20080525.ebuild:
2142 - Drop alpha, mips, ppc, sparc selinux support.
2143 -
2144 -*selinux-avahi-20080525 (25 May 2008)
2145 -
2146 - 25 May 2008; Chris PeBenito <pebenito@g.o>
2147 - +selinux-avahi-20080525.ebuild:
2148 - New SVN snapshot.
2149 -
2150 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
2151 - -selinux-avahi-20061114.ebuild:
2152 - Remove old ebuilds.
2153 -
2154 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
2155 - selinux-avahi-20070928.ebuild:
2156 - Mark stable.
2157 -
2158 -*selinux-avahi-20070928 (26 Nov 2007)
2159 -
2160 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
2161 - +selinux-avahi-20070928.ebuild:
2162 - New SVN snapshot.
2163 -
2164 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
2165 - selinux-avahi-20070329.ebuild:
2166 - Mark stable.
2167 -
2168 -*selinux-avahi-20070329 (29 Mar 2007)
2169 -
2170 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
2171 - +selinux-avahi-20070329.ebuild:
2172 - New SVN snapshot.
2173 -
2174 -*selinux-avahi-20061114 (22 Nov 2006)
2175 -
2176 - 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
2177 - +selinux-avahi-20061114.ebuild:
2178 - Initial commit.
2179 -
2180
2181 diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
2182 deleted file mode 100644
2183 index 64c05fc..0000000
2184 --- a/sec-policy/selinux-avahi/metadata.xml
2185 +++ /dev/null
2186 @@ -1,6 +0,0 @@
2187 -<?xml version="1.0" encoding="UTF-8"?>
2188 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2189 -<pkgmetadata>
2190 - <herd>selinux</herd>
2191 - <longdescription>Gentoo SELinux policy for avahi</longdescription>
2192 -</pkgmetadata>
2193
2194 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild
2195 deleted file mode 100644
2196 index 5daaaa5..0000000
2197 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild
2198 +++ /dev/null
2199 @@ -1,14 +0,0 @@
2200 -# Copyright 1999-2011 Gentoo Foundation
2201 -# Distributed under the terms of the GNU General Public License v2
2202 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
2203 -EAPI="4"
2204 -
2205 -IUSE=""
2206 -MODS="avahi"
2207 -BASEPOL="2.20120215-r1"
2208 -
2209 -inherit selinux-policy-2
2210 -
2211 -DESCRIPTION="SELinux policy for avahi"
2212 -
2213 -KEYWORDS="~amd64 ~x86"
2214
2215 diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
2216 deleted file mode 100644
2217 index 81bbd63..0000000
2218 --- a/sec-policy/selinux-awstats/ChangeLog
2219 +++ /dev/null
2220 @@ -1,22 +0,0 @@
2221 -# ChangeLog for sec-policy/selinux-awstats
2222 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
2223 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.5 2011/11/12 20:53:17 swift Exp $
2224 -
2225 - 12 Nov 2011; <swift@g.o> -selinux-awstats-2.20101213.ebuild:
2226 - Removing old policies
2227 -
2228 - 23 Oct 2011; <swift@g.o> selinux-awstats-2.20110726.ebuild:
2229 - Stabilization (tracker #384231)
2230 -
2231 -*selinux-awstats-2.20110726 (28 Aug 2011)
2232 -
2233 - 28 Aug 2011; <swift@g.o> +selinux-awstats-2.20110726.ebuild:
2234 - Updating policy builds to refpolicy 20110726
2235 -
2236 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2237 - selinux-awstats-2.20101213.ebuild:
2238 - Stable amd64 x86
2239 -
2240 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2241 - Initial commit to portage.
2242 -
2243
2244 diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
2245 deleted file mode 100644
2246 index 7c2b0f2..0000000
2247 --- a/sec-policy/selinux-awstats/metadata.xml
2248 +++ /dev/null
2249 @@ -1,6 +0,0 @@
2250 -<?xml version="1.0" encoding="UTF-8"?>
2251 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2252 -<pkgmetadata>
2253 - <herd>selinux</herd>
2254 - <longdescription>Gentoo SELinux policy for awstats</longdescription>
2255 -</pkgmetadata>
2256
2257 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild
2258 deleted file mode 100644
2259 index 1567641..0000000
2260 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild
2261 +++ /dev/null
2262 @@ -1,14 +0,0 @@
2263 -# Copyright 1999-2011 Gentoo Foundation
2264 -# Distributed under the terms of the GNU General Public License v2
2265 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
2266 -EAPI="4"
2267 -
2268 -IUSE=""
2269 -MODS="awstats"
2270 -BASEPOL="2.20120215-r1"
2271 -
2272 -inherit selinux-policy-2
2273 -
2274 -DESCRIPTION="SELinux policy for awstats"
2275 -
2276 -KEYWORDS="~amd64 ~x86"
2277
2278 diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
2279 deleted file mode 100644
2280 index bfe990d..0000000
2281 --- a/sec-policy/selinux-bacula/ChangeLog
2282 +++ /dev/null
2283 @@ -1,10 +0,0 @@
2284 -# ChangeLog for sec-policy/selinux-bacula
2285 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
2286 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.1 2012/01/14 19:59:58 swift Exp $
2287 -
2288 -*selinux-bacula-2.20110726 (28 Dec 2011)
2289 -
2290 - 28 Dec 2011; <swift@g.o> +selinux-bacula-2.20110726.ebuild,
2291 - +metadata.xml:
2292 - Initial policy for Bacula, thanks to Stan Sander
2293 -
2294
2295 diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
2296 deleted file mode 100644
2297 index bcbdae6..0000000
2298 --- a/sec-policy/selinux-bacula/metadata.xml
2299 +++ /dev/null
2300 @@ -1,6 +0,0 @@
2301 -<?xml version="1.0" encoding="UTF-8"?>
2302 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2303 -<pkgmetadata>
2304 - <herd>selinux</herd>
2305 - <longdescription>Gentoo SELinux policy for bacula</longdescription>
2306 -</pkgmetadata>
2307
2308 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild
2309 deleted file mode 100644
2310 index a854ee1..0000000
2311 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild
2312 +++ /dev/null
2313 @@ -1,14 +0,0 @@
2314 -# Copyright 1999-2011 Gentoo Foundation
2315 -# Distributed under the terms of the GNU General Public License v2
2316 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20110726.ebuild,v 1.1 2012/01/14 19:59:58 swift Exp $
2317 -EAPI="4"
2318 -
2319 -IUSE=""
2320 -MODS="bacula"
2321 -BASEPOL="2.20120215-r1"
2322 -
2323 -inherit selinux-policy-2
2324 -
2325 -DESCRIPTION="SELinux policy for bacula"
2326 -
2327 -KEYWORDS="~amd64 ~x86"
2328
2329 diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
2330 deleted file mode 100644
2331 index 6977977..0000000
2332 --- a/sec-policy/selinux-base-policy/ChangeLog
2333 +++ /dev/null
2334 @@ -1,30 +0,0 @@
2335 -# ChangeLog for sec-policy/selinux-base-policy
2336 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2337 -# $Header: $
2338 -
2339 -*selinux-base-policy-2.20120215-r6 (29 Mar 2012)
2340 -
2341 - 29 Mar 2012; <swift@g.o> +selinux-base-policy-2.20120215-r6.ebuild:
2342 - Bump to rev 6
2343 -
2344 -*selinux-base-policy-2.20120215-r5 (22 Mar 2012)
2345 -
2346 - 22 Mar 2012; <swift@g.o> +selinux-base-policy-2.20120215-r5.ebuild:
2347 - Up to rev 5
2348 -
2349 -*selinux-base-policy-2.20120215-r4 (01 Mar 2012)
2350 -
2351 - 01 Mar 2012; <swift@g.o> +selinux-base-policy-2.20120215-r4.ebuild:
2352 - Increase to r4
2353 -
2354 -*selinux-base-policy-2.20120215-r3 (27 Feb 2012)
2355 -
2356 - 27 Feb 2012; <swift@g.o> +selinux-base-policy-2.20120215-r3.ebuild:
2357 - Bump to r3
2358 -
2359 -*selinux-core-2.20120215 (25 Feb 2012)
2360 -
2361 - 25 Feb 2012; <swift@g.o> +selinux-core-2.20120215.ebuild,
2362 - +metadata.xml:
2363 - Initial build for core modules
2364 -
2365
2366 diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
2367 deleted file mode 100644
2368 index 29d695f..0000000
2369 --- a/sec-policy/selinux-base-policy/metadata.xml
2370 +++ /dev/null
2371 @@ -1,6 +0,0 @@
2372 -<?xml version="1.0" encoding="UTF-8"?>
2373 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2374 -<pkgmetadata>
2375 - <herd>selinux</herd>
2376 - <longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
2377 -</pkgmetadata>
2378
2379 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r1.ebuild
2380 deleted file mode 100644
2381 index 4de8a01..0000000
2382 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r1.ebuild
2383 +++ /dev/null
2384 @@ -1,112 +0,0 @@
2385 -# Copyright 1999-2012 Gentoo Foundation
2386 -# Distributed under the terms of the GNU General Public License v2
2387 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
2388 -EAPI="4"
2389 -
2390 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
2391 -DESCRIPTION="SELinux policy for core modules"
2392 -
2393 -IUSE=""
2394 -BASEPOL="2.20120215-r1"
2395 -
2396 -inherit eutils
2397 -
2398 -RDEPEND=">=sec-policy/selinux-base-2.20120215-r1"
2399 -DEPEND=""
2400 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
2401 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
2402 -KEYWORDS="~amd64 ~x86"
2403 -
2404 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
2405 -LICENSE="GPL-2"
2406 -SLOT="0"
2407 -S="${WORKDIR}/"
2408 -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
2409 -
2410 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
2411 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
2412 -# added) needs to remain then.
2413 -
2414 -src_prepare() {
2415 - local modfiles
2416 -
2417 - # Patch the sources with the base patchbundle
2418 - if [[ -n ${BASEPOL} ]];
2419 - then
2420 - cd "${S}"
2421 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
2422 - EPATCH_SUFFIX="patch" \
2423 - EPATCH_SOURCE="${WORKDIR}" \
2424 - EPATCH_FORCE="yes" \
2425 - epatch
2426 - fi
2427 -
2428 - # Apply the additional patches refered to by the module ebuild.
2429 - # But first some magic to differentiate between bash arrays and strings
2430 - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
2431 - then
2432 - cd "${S}/refpolicy/policy/modules"
2433 - for POLPATCH in "${POLICY_PATCH[@]}";
2434 - do
2435 - epatch "${POLPATCH}"
2436 - done
2437 - else
2438 - if [[ -n ${POLICY_PATCH} ]];
2439 - then
2440 - cd "${S}/refpolicy/policy/modules"
2441 - for POLPATCH in ${POLICY_PATCH};
2442 - do
2443 - epatch "${POLPATCH}"
2444 - done
2445 - fi
2446 - fi
2447 -
2448 - # Collect only those files needed for this particular module
2449 - for i in ${MODS}; do
2450 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
2451 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
2452 - done
2453 -
2454 - for i in ${POLICY_TYPES}; do
2455 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
2456 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
2457 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
2458 -
2459 - cp ${modfiles} "${S}"/${i} \
2460 - || die "Failed to copy the module files to ${S}/${i}"
2461 - done
2462 -}
2463 -
2464 -src_compile() {
2465 - for i in ${POLICY_TYPES}; do
2466 - # Parallel builds are broken, so we need to force -j1 here
2467 - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
2468 - done
2469 -}
2470 -
2471 -src_install() {
2472 - local BASEDIR="/usr/share/selinux"
2473 -
2474 - for i in ${POLICY_TYPES}; do
2475 - for j in ${MODS}; do
2476 - einfo "Installing ${i} ${j} policy package"
2477 - insinto ${BASEDIR}/${i}
2478 - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
2479 - done
2480 - done
2481 -}
2482 -
2483 -pkg_postinst() {
2484 - # Override the command from the eclass, we need to load in base as well here
2485 - local COMMAND
2486 - for i in ${MODS}; do
2487 - COMMAND="-i ${i}.pp ${COMMAND}"
2488 - done
2489 -
2490 - for i in ${POLICY_TYPES}; do
2491 - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
2492 -
2493 - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
2494 - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
2495 - done
2496 -}
2497
2498 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r2.ebuild
2499 deleted file mode 100644
2500 index 4576eca..0000000
2501 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r2.ebuild
2502 +++ /dev/null
2503 @@ -1,117 +0,0 @@
2504 -# Copyright 1999-2012 Gentoo Foundation
2505 -# Distributed under the terms of the GNU General Public License v2
2506 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
2507 -EAPI="4"
2508 -
2509 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
2510 -DESCRIPTION="SELinux policy for core modules"
2511 -
2512 -IUSE=""
2513 -BASEPOL="2.20120215-r2"
2514 -
2515 -inherit eutils
2516 -
2517 -RDEPEND=">=sec-policy/selinux-base-2.20120215-r2"
2518 -DEPEND=""
2519 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
2520 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
2521 -KEYWORDS="~amd64 ~x86"
2522 -
2523 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
2524 -LICENSE="GPL-2"
2525 -SLOT="0"
2526 -S="${WORKDIR}/"
2527 -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
2528 -
2529 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
2530 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
2531 -# added) needs to remain then.
2532 -
2533 -src_prepare() {
2534 - local modfiles
2535 -
2536 - # Patch the sources with the base patchbundle
2537 - if [[ -n ${BASEPOL} ]];
2538 - then
2539 - cd "${S}"
2540 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
2541 - EPATCH_SUFFIX="patch" \
2542 - EPATCH_SOURCE="${WORKDIR}" \
2543 - EPATCH_FORCE="yes" \
2544 - epatch
2545 - fi
2546 -
2547 - # Apply the additional patches refered to by the module ebuild.
2548 - # But first some magic to differentiate between bash arrays and strings
2549 - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
2550 - then
2551 - cd "${S}/refpolicy/policy/modules"
2552 - for POLPATCH in "${POLICY_PATCH[@]}";
2553 - do
2554 - epatch "${POLPATCH}"
2555 - done
2556 - else
2557 - if [[ -n ${POLICY_PATCH} ]];
2558 - then
2559 - cd "${S}/refpolicy/policy/modules"
2560 - for POLPATCH in ${POLICY_PATCH};
2561 - do
2562 - epatch "${POLPATCH}"
2563 - done
2564 - fi
2565 - fi
2566 -
2567 - # Collect only those files needed for this particular module
2568 - for i in ${MODS}; do
2569 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
2570 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
2571 - done
2572 -
2573 - for i in ${POLICY_TYPES}; do
2574 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
2575 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
2576 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
2577 -
2578 - cp ${modfiles} "${S}"/${i} \
2579 - || die "Failed to copy the module files to ${S}/${i}"
2580 - done
2581 -}
2582 -
2583 -src_compile() {
2584 - for i in ${POLICY_TYPES}; do
2585 - # Parallel builds are broken, so we need to force -j1 here
2586 - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
2587 - done
2588 -}
2589 -
2590 -src_install() {
2591 - local BASEDIR="/usr/share/selinux"
2592 -
2593 - for i in ${POLICY_TYPES}; do
2594 - for j in ${MODS}; do
2595 - einfo "Installing ${i} ${j} policy package"
2596 - insinto ${BASEDIR}/${i}
2597 - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
2598 - done
2599 - done
2600 -}
2601 -
2602 -pkg_postinst() {
2603 - # Override the command from the eclass, we need to load in base as well here
2604 - local COMMAND
2605 - for i in ${MODS}; do
2606 - COMMAND="-i ${i}.pp ${COMMAND}"
2607 - done
2608 -
2609 - for i in ${POLICY_TYPES}; do
2610 - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
2611 -
2612 - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
2613 -
2614 - if [[ "${i}" == "targeted" ]]; then
2615 - semodule -s ${i} -b base.pp ${COMMAND} -i unconfined.pp || die "Failed to load in base and modules ${MODS} in the $i policy store"
2616 - else
2617 - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
2618 - fi
2619 - done
2620 -}
2621
2622 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r3.ebuild
2623 deleted file mode 100644
2624 index e76032d..0000000
2625 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r3.ebuild
2626 +++ /dev/null
2627 @@ -1,122 +0,0 @@
2628 -# Copyright 1999-2012 Gentoo Foundation
2629 -# Distributed under the terms of the GNU General Public License v2
2630 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
2631 -EAPI="4"
2632 -
2633 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
2634 -DESCRIPTION="SELinux policy for core modules"
2635 -
2636 -IUSE=""
2637 -BASEPOL="2.20120215-r3"
2638 -
2639 -inherit eutils
2640 -
2641 -RDEPEND=">=sec-policy/selinux-base-2.20120215-r3"
2642 -DEPEND=""
2643 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
2644 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
2645 -KEYWORDS="~amd64 ~x86"
2646 -
2647 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
2648 -LICENSE="GPL-2"
2649 -SLOT="0"
2650 -S="${WORKDIR}/"
2651 -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
2652 -
2653 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
2654 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
2655 -# added) needs to remain then.
2656 -
2657 -src_prepare() {
2658 - local modfiles
2659 -
2660 - # Patch the sources with the base patchbundle
2661 - if [[ -n ${BASEPOL} ]];
2662 - then
2663 - cd "${S}"
2664 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
2665 - EPATCH_SUFFIX="patch" \
2666 - EPATCH_SOURCE="${WORKDIR}" \
2667 - EPATCH_FORCE="yes" \
2668 - epatch
2669 - fi
2670 -
2671 - # Apply the additional patches refered to by the module ebuild.
2672 - # But first some magic to differentiate between bash arrays and strings
2673 - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
2674 - then
2675 - cd "${S}/refpolicy/policy/modules"
2676 - for POLPATCH in "${POLICY_PATCH[@]}";
2677 - do
2678 - epatch "${POLPATCH}"
2679 - done
2680 - else
2681 - if [[ -n ${POLICY_PATCH} ]];
2682 - then
2683 - cd "${S}/refpolicy/policy/modules"
2684 - for POLPATCH in ${POLICY_PATCH};
2685 - do
2686 - epatch "${POLPATCH}"
2687 - done
2688 - fi
2689 - fi
2690 -
2691 - # Collect only those files needed for this particular module
2692 - for i in ${MODS}; do
2693 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
2694 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
2695 - done
2696 -
2697 - for i in ${POLICY_TYPES}; do
2698 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
2699 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
2700 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
2701 -
2702 - cp ${modfiles} "${S}"/${i} \
2703 - || die "Failed to copy the module files to ${S}/${i}"
2704 - done
2705 -}
2706 -
2707 -src_compile() {
2708 - for i in ${POLICY_TYPES}; do
2709 - # Parallel builds are broken, so we need to force -j1 here
2710 - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
2711 - done
2712 -}
2713 -
2714 -src_install() {
2715 - local BASEDIR="/usr/share/selinux"
2716 -
2717 - for i in ${POLICY_TYPES}; do
2718 - for j in ${MODS}; do
2719 - einfo "Installing ${i} ${j} policy package"
2720 - insinto ${BASEDIR}/${i}
2721 - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
2722 - done
2723 - done
2724 -}
2725 -
2726 -pkg_postinst() {
2727 - # Override the command from the eclass, we need to load in base as well here
2728 - local COMMAND
2729 - for i in ${MODS}; do
2730 - COMMAND="-i ${i}.pp ${COMMAND}"
2731 - done
2732 -
2733 - for i in ${POLICY_TYPES}; do
2734 - local LOCCOMMAND
2735 - local LOCMODS
2736 - if [[ "${i}" != "targeted" ]]; then
2737 - LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
2738 - LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
2739 - else
2740 - LOCCOMMAND="${COMMAND}"
2741 - LOCMODS="${MODS}"
2742 - fi
2743 - einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
2744 -
2745 - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
2746 -
2747 - semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
2748 - done
2749 -}
2750
2751 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r4.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r4.ebuild
2752 deleted file mode 100644
2753 index 723ff58..0000000
2754 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r4.ebuild
2755 +++ /dev/null
2756 @@ -1,122 +0,0 @@
2757 -# Copyright 1999-2012 Gentoo Foundation
2758 -# Distributed under the terms of the GNU General Public License v2
2759 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
2760 -EAPI="4"
2761 -
2762 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
2763 -DESCRIPTION="SELinux policy for core modules"
2764 -
2765 -IUSE=""
2766 -BASEPOL="2.20120215-r4"
2767 -
2768 -inherit eutils
2769 -
2770 -RDEPEND=">=sec-policy/selinux-base-2.20120215-r4"
2771 -DEPEND=""
2772 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
2773 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
2774 -KEYWORDS="~amd64 ~x86"
2775 -
2776 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
2777 -LICENSE="GPL-2"
2778 -SLOT="0"
2779 -S="${WORKDIR}/"
2780 -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
2781 -
2782 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
2783 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
2784 -# added) needs to remain then.
2785 -
2786 -src_prepare() {
2787 - local modfiles
2788 -
2789 - # Patch the sources with the base patchbundle
2790 - if [[ -n ${BASEPOL} ]];
2791 - then
2792 - cd "${S}"
2793 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
2794 - EPATCH_SUFFIX="patch" \
2795 - EPATCH_SOURCE="${WORKDIR}" \
2796 - EPATCH_FORCE="yes" \
2797 - epatch
2798 - fi
2799 -
2800 - # Apply the additional patches refered to by the module ebuild.
2801 - # But first some magic to differentiate between bash arrays and strings
2802 - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
2803 - then
2804 - cd "${S}/refpolicy/policy/modules"
2805 - for POLPATCH in "${POLICY_PATCH[@]}";
2806 - do
2807 - epatch "${POLPATCH}"
2808 - done
2809 - else
2810 - if [[ -n ${POLICY_PATCH} ]];
2811 - then
2812 - cd "${S}/refpolicy/policy/modules"
2813 - for POLPATCH in ${POLICY_PATCH};
2814 - do
2815 - epatch "${POLPATCH}"
2816 - done
2817 - fi
2818 - fi
2819 -
2820 - # Collect only those files needed for this particular module
2821 - for i in ${MODS}; do
2822 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
2823 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
2824 - done
2825 -
2826 - for i in ${POLICY_TYPES}; do
2827 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
2828 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
2829 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
2830 -
2831 - cp ${modfiles} "${S}"/${i} \
2832 - || die "Failed to copy the module files to ${S}/${i}"
2833 - done
2834 -}
2835 -
2836 -src_compile() {
2837 - for i in ${POLICY_TYPES}; do
2838 - # Parallel builds are broken, so we need to force -j1 here
2839 - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
2840 - done
2841 -}
2842 -
2843 -src_install() {
2844 - local BASEDIR="/usr/share/selinux"
2845 -
2846 - for i in ${POLICY_TYPES}; do
2847 - for j in ${MODS}; do
2848 - einfo "Installing ${i} ${j} policy package"
2849 - insinto ${BASEDIR}/${i}
2850 - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
2851 - done
2852 - done
2853 -}
2854 -
2855 -pkg_postinst() {
2856 - # Override the command from the eclass, we need to load in base as well here
2857 - local COMMAND
2858 - for i in ${MODS}; do
2859 - COMMAND="-i ${i}.pp ${COMMAND}"
2860 - done
2861 -
2862 - for i in ${POLICY_TYPES}; do
2863 - local LOCCOMMAND
2864 - local LOCMODS
2865 - if [[ "${i}" != "targeted" ]]; then
2866 - LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
2867 - LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
2868 - else
2869 - LOCCOMMAND="${COMMAND}"
2870 - LOCMODS="${MODS}"
2871 - fi
2872 - einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
2873 -
2874 - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
2875 -
2876 - semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
2877 - done
2878 -}
2879
2880 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r5.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r5.ebuild
2881 deleted file mode 100644
2882 index 213168c..0000000
2883 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r5.ebuild
2884 +++ /dev/null
2885 @@ -1,122 +0,0 @@
2886 -# Copyright 1999-2012 Gentoo Foundation
2887 -# Distributed under the terms of the GNU General Public License v2
2888 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
2889 -EAPI="4"
2890 -
2891 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
2892 -DESCRIPTION="SELinux policy for core modules"
2893 -
2894 -IUSE=""
2895 -BASEPOL="2.20120215-r5"
2896 -
2897 -inherit eutils
2898 -
2899 -RDEPEND=">=sec-policy/selinux-base-2.20120215-r5"
2900 -DEPEND=""
2901 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
2902 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
2903 -KEYWORDS="~amd64 ~x86"
2904 -
2905 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
2906 -LICENSE="GPL-2"
2907 -SLOT="0"
2908 -S="${WORKDIR}/"
2909 -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
2910 -
2911 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
2912 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
2913 -# added) needs to remain then.
2914 -
2915 -src_prepare() {
2916 - local modfiles
2917 -
2918 - # Patch the sources with the base patchbundle
2919 - if [[ -n ${BASEPOL} ]];
2920 - then
2921 - cd "${S}"
2922 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
2923 - EPATCH_SUFFIX="patch" \
2924 - EPATCH_SOURCE="${WORKDIR}" \
2925 - EPATCH_FORCE="yes" \
2926 - epatch
2927 - fi
2928 -
2929 - # Apply the additional patches refered to by the module ebuild.
2930 - # But first some magic to differentiate between bash arrays and strings
2931 - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
2932 - then
2933 - cd "${S}/refpolicy/policy/modules"
2934 - for POLPATCH in "${POLICY_PATCH[@]}";
2935 - do
2936 - epatch "${POLPATCH}"
2937 - done
2938 - else
2939 - if [[ -n ${POLICY_PATCH} ]];
2940 - then
2941 - cd "${S}/refpolicy/policy/modules"
2942 - for POLPATCH in ${POLICY_PATCH};
2943 - do
2944 - epatch "${POLPATCH}"
2945 - done
2946 - fi
2947 - fi
2948 -
2949 - # Collect only those files needed for this particular module
2950 - for i in ${MODS}; do
2951 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
2952 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
2953 - done
2954 -
2955 - for i in ${POLICY_TYPES}; do
2956 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
2957 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
2958 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
2959 -
2960 - cp ${modfiles} "${S}"/${i} \
2961 - || die "Failed to copy the module files to ${S}/${i}"
2962 - done
2963 -}
2964 -
2965 -src_compile() {
2966 - for i in ${POLICY_TYPES}; do
2967 - # Parallel builds are broken, so we need to force -j1 here
2968 - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
2969 - done
2970 -}
2971 -
2972 -src_install() {
2973 - local BASEDIR="/usr/share/selinux"
2974 -
2975 - for i in ${POLICY_TYPES}; do
2976 - for j in ${MODS}; do
2977 - einfo "Installing ${i} ${j} policy package"
2978 - insinto ${BASEDIR}/${i}
2979 - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
2980 - done
2981 - done
2982 -}
2983 -
2984 -pkg_postinst() {
2985 - # Override the command from the eclass, we need to load in base as well here
2986 - local COMMAND
2987 - for i in ${MODS}; do
2988 - COMMAND="-i ${i}.pp ${COMMAND}"
2989 - done
2990 -
2991 - for i in ${POLICY_TYPES}; do
2992 - local LOCCOMMAND
2993 - local LOCMODS
2994 - if [[ "${i}" != "targeted" ]]; then
2995 - LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
2996 - LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
2997 - else
2998 - LOCCOMMAND="${COMMAND}"
2999 - LOCMODS="${MODS}"
3000 - fi
3001 - einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
3002 -
3003 - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
3004 -
3005 - semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
3006 - done
3007 -}
3008
3009 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r6.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r6.ebuild
3010 deleted file mode 100644
3011 index f73d611..0000000
3012 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r6.ebuild
3013 +++ /dev/null
3014 @@ -1,122 +0,0 @@
3015 -# Copyright 1999-2012 Gentoo Foundation
3016 -# Distributed under the terms of the GNU General Public License v2
3017 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
3018 -EAPI="4"
3019 -
3020 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
3021 -DESCRIPTION="SELinux policy for core modules"
3022 -
3023 -IUSE=""
3024 -BASEPOL="2.20120215-r6"
3025 -
3026 -inherit eutils
3027 -
3028 -RDEPEND=">=sec-policy/selinux-base-2.20120215-r6"
3029 -DEPEND=""
3030 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
3031 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
3032 -KEYWORDS="~amd64 ~x86"
3033 -
3034 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
3035 -LICENSE="GPL-2"
3036 -SLOT="0"
3037 -S="${WORKDIR}/"
3038 -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
3039 -
3040 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
3041 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
3042 -# added) needs to remain then.
3043 -
3044 -src_prepare() {
3045 - local modfiles
3046 -
3047 - # Patch the sources with the base patchbundle
3048 - if [[ -n ${BASEPOL} ]];
3049 - then
3050 - cd "${S}"
3051 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
3052 - EPATCH_SUFFIX="patch" \
3053 - EPATCH_SOURCE="${WORKDIR}" \
3054 - EPATCH_FORCE="yes" \
3055 - epatch
3056 - fi
3057 -
3058 - # Apply the additional patches refered to by the module ebuild.
3059 - # But first some magic to differentiate between bash arrays and strings
3060 - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
3061 - then
3062 - cd "${S}/refpolicy/policy/modules"
3063 - for POLPATCH in "${POLICY_PATCH[@]}";
3064 - do
3065 - epatch "${POLPATCH}"
3066 - done
3067 - else
3068 - if [[ -n ${POLICY_PATCH} ]];
3069 - then
3070 - cd "${S}/refpolicy/policy/modules"
3071 - for POLPATCH in ${POLICY_PATCH};
3072 - do
3073 - epatch "${POLPATCH}"
3074 - done
3075 - fi
3076 - fi
3077 -
3078 - # Collect only those files needed for this particular module
3079 - for i in ${MODS}; do
3080 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
3081 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
3082 - done
3083 -
3084 - for i in ${POLICY_TYPES}; do
3085 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
3086 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
3087 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
3088 -
3089 - cp ${modfiles} "${S}"/${i} \
3090 - || die "Failed to copy the module files to ${S}/${i}"
3091 - done
3092 -}
3093 -
3094 -src_compile() {
3095 - for i in ${POLICY_TYPES}; do
3096 - # Parallel builds are broken, so we need to force -j1 here
3097 - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
3098 - done
3099 -}
3100 -
3101 -src_install() {
3102 - local BASEDIR="/usr/share/selinux"
3103 -
3104 - for i in ${POLICY_TYPES}; do
3105 - for j in ${MODS}; do
3106 - einfo "Installing ${i} ${j} policy package"
3107 - insinto ${BASEDIR}/${i}
3108 - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
3109 - done
3110 - done
3111 -}
3112 -
3113 -pkg_postinst() {
3114 - # Override the command from the eclass, we need to load in base as well here
3115 - local COMMAND
3116 - for i in ${MODS}; do
3117 - COMMAND="-i ${i}.pp ${COMMAND}"
3118 - done
3119 -
3120 - for i in ${POLICY_TYPES}; do
3121 - local LOCCOMMAND
3122 - local LOCMODS
3123 - if [[ "${i}" != "targeted" ]]; then
3124 - LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
3125 - LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
3126 - else
3127 - LOCCOMMAND="${COMMAND}"
3128 - LOCMODS="${MODS}"
3129 - fi
3130 - einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
3131 -
3132 - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
3133 -
3134 - semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
3135 - done
3136 -}
3137
3138 diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
3139 deleted file mode 100644
3140 index b725592..0000000
3141 --- a/sec-policy/selinux-base/ChangeLog
3142 +++ /dev/null
3143 @@ -1,646 +0,0 @@
3144 -# ChangeLog for sec-policy/selinux-base
3145 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
3146 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
3147 -
3148 -*selinux-base-2.20120215-r6 (29 Mar 2012)
3149 -
3150 - 29 Mar 2012; <swift@g.o> +selinux-base-2.20120215-r6.ebuild:
3151 - Bump to rev 6
3152 -
3153 -*selinux-base-2.20120215-r5 (22 Mar 2012)
3154 -
3155 - 22 Mar 2012; <swift@g.o> +selinux-base-2.20120215-r5.ebuild:
3156 - Up to rev 5
3157 -
3158 -*selinux-base-2.20120215-r4 (01 Mar 2012)
3159 -
3160 - 01 Mar 2012; <swift@g.o> +selinux-base-2.20120215-r4.ebuild:
3161 - Increase to r4
3162 -
3163 -*selinux-base-2.20120215-r3 (27 Feb 2012)
3164 -
3165 - 27 Feb 2012; <swift@g.o> +selinux-base-2.20120215-r3.ebuild:
3166 - Bump to r3
3167 -
3168 - 29 Jan 2012; <swift@g.o> Manifest:
3169 - Updating manifest
3170 -
3171 - 29 Jan 2012; <swift@g.o> selinux-base-policy-2.20110726-r8.ebuild:
3172 - Stabilize r8 series
3173 -
3174 -*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
3175 -
3176 - 14 Jan 2012; <swift@g.o> +selinux-base-policy-2.20110726-r11.ebuild:
3177 - Bumping to rev 11
3178 -
3179 - 19 Dec 2011; <swift@g.o> selinux-base-policy-2.20110726-r6.ebuild:
3180 - Stabilize rev6
3181 -
3182 -*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
3183 -
3184 - 17 Dec 2011; <swift@g.o> +selinux-base-policy-2.20110726-r8.ebuild:
3185 - Bumping to rev8, list of changes available at
3186 - http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
3187 - da.xml
3188 -
3189 -*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
3190 -
3191 - 04 Dec 2011; <swift@g.o> +selinux-base-policy-2.20110726-r7.ebuild:
3192 - Bumping to rev 7
3193 -
3194 - 27 Nov 2011; <swift@g.o> selinux-base-policy-2.20110726-r4.ebuild,
3195 - selinux-base-policy-2.20110726-r5.ebuild,
3196 - selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
3197 - Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
3198 -
3199 - 27 Nov 2011; <swift@g.o> selinux-base-policy-2.20110726-r5.ebuild:
3200 - Stable on x86/amd64
3201 -
3202 -*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
3203 -
3204 - 15 Nov 2011; <swift@g.o> +selinux-base-policy-2.20110726-r6.ebuild:
3205 - Fixing #389579, #389917, #388875 and #389569. Also improves support for
3206 - gcc-config and updates VDE patch with upstream feedback
3207 -
3208 - 12 Nov 2011; <swift@g.o> -selinux-base-policy-2.20090730.ebuild,
3209 - -selinux-base-policy-2.20090814.ebuild,
3210 - -selinux-base-policy-2.20091215.ebuild,
3211 - -selinux-base-policy-2.20101213-r16.ebuild,
3212 - -selinux-base-policy-2.20101213-r17.ebuild,
3213 - -selinux-base-policy-2.20101213-r18.ebuild,
3214 - -selinux-base-policy-2.20101213-r20.ebuild,
3215 - -selinux-base-policy-2.20101213-r21.ebuild,
3216 - -selinux-base-policy-2.20101213-r22.ebuild,
3217 - -selinux-base-policy-2.20110726-r3.ebuild,
3218 - -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
3219 - Removing old policies
3220 -
3221 - 23 Oct 2011; <swift@g.o> selinux-base-policy-2.20110726-r4.ebuild:
3222 - Stabilization (tracker #384231)
3223 -
3224 -*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
3225 -
3226 - 23 Oct 2011; <swift@g.o> +selinux-base-policy-2.20110726-r5.ebuild:
3227 - Update patches with XDG support, clean up patches with upstream feedback,
3228 - include asterisk fix
3229 -
3230 -*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
3231 -
3232 - 17 Sep 2011; <swift@g.o> +selinux-base-policy-2.20110726-r4.ebuild:
3233 - Update on portage and portage_fetch domains, fix puppet issues, normalize
3234 - patches with refpolicy
3235 -
3236 -*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
3237 -
3238 - 28 Aug 2011; <swift@g.o> +selinux-base-policy-2.20110726-r3.ebuild:
3239 - Introduce policy based on refpolicy 20110726
3240 -
3241 -*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
3242 -
3243 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
3244 - +selinux-base-policy-2.20101213-r22.ebuild:
3245 - Fix patchbundle issue with portage patch
3246 -
3247 -*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
3248 -*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
3249 -
3250 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
3251 - +selinux-base-policy-2.20101213-r20.ebuild,
3252 - +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
3253 - files/config:
3254 - Support unattended use of portage/emerge-webrsync, add layman in its own
3255 - domain, fix a firefox context mismatch, allow cron to call portage, mark
3256 - semanage as being an eselect wrapper too (fixes /etc/selinux labeling
3257 - mismatches). Bugs fixed: #376005, #375835 (workaround)
3258 -
3259 - 11 Jul 2011; Anthony G. Basile <blueness@g.o>
3260 - -files/selinux-base-policy-20070329.diff,
3261 - -selinux-base-policy-20080525.ebuild,
3262 - -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
3263 - -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
3264 - -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
3265 - -files/modules.conf.targeted.20080525:
3266 - Removed all pre 2.20xx base policies
3267 -
3268 -*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
3269 -
3270 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
3271 - +selinux-base-policy-2.20101213-r18.ebuild:
3272 - Bump to r18, improve support for openrc, allow portage to work with
3273 - NFS-mounted locations, fix firefox plugin support, fix postgres init
3274 - script support, fix syslog startup issue
3275 -
3276 - 03 Jul 2011; Anthony G. Basile <blueness@g.o>
3277 - selinux-base-policy-2.20101213-r16.ebuild,
3278 - selinux-base-policy-2.20101213-r17.ebuild,
3279 - -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
3280 - -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
3281 - Moved patchbundles out of ${FILESDIR}, bug #370927
3282 -
3283 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
3284 - -selinux-base-policy-2.20101213-r11.ebuild,
3285 - -selinux-base-policy-2.20101213-r12.ebuild,
3286 - -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
3287 - -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
3288 - Removed deprecated versions
3289 -
3290 -*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
3291 -
3292 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
3293 - +selinux-base-policy-2.20101213-r17.ebuild,
3294 - +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
3295 - Add support for zabbix
3296 -
3297 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3298 - selinux-base-policy-2.20101213-r16.ebuild:
3299 - Stable amd64 x86
3300 -
3301 - 20 May 2011; Anthony G. Basile <blueness@g.o>
3302 - -selinux-base-policy-2.20101213-r5.ebuild,
3303 - -selinux-base-policy-2.20101213-r6.ebuild,
3304 - -selinux-base-policy-2.20101213-r7.ebuild,
3305 - -selinux-base-policy-2.20101213-r9.ebuild,
3306 - -selinux-base-policy-2.20101213-r10.ebuild,
3307 - -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
3308 - -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
3309 - -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
3310 - -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
3311 - -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
3312 - Removed deprecated revisions of base policy 2.20101213
3313 -
3314 -*selinux-base-policy-2.20101213-r16 (20 May 2011)
3315 -
3316 - 20 May 2011; Anthony G. Basile <blueness@g.o>
3317 - +selinux-base-policy-2.20101213-r16.ebuild,
3318 - +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
3319 - Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
3320 - correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
3321 - use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
3322 -
3323 -*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
3324 -*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
3325 -
3326 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
3327 - +selinux-base-policy-2.20101213-r11.ebuild,
3328 - +selinux-base-policy-2.20101213-r12.ebuild,
3329 - +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
3330 - +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
3331 - Added new patchbundles for rev bumps to base policy 2.20101213
3332 -
3333 -*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
3334 -*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
3335 -
3336 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
3337 - +selinux-base-policy-2.20101213-r9.ebuild,
3338 - +selinux-base-policy-2.20101213-r10.ebuild,
3339 - +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
3340 - +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
3341 - Added new patchbundles for rev bumps to base policy 2.20101213
3342 -
3343 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
3344 - +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
3345 - +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
3346 - +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
3347 - Added patchbundle for base policy 2.20101213.
3348 -
3349 -*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
3350 -*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
3351 -*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
3352 -
3353 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
3354 - +selinux-base-policy-2.20101213-r5.ebuild,
3355 - +selinux-base-policy-2.20101213-r6.ebuild,
3356 - +selinux-base-policy-2.20101213-r7.ebuild:
3357 - New upstream policy.
3358 -
3359 -*selinux-base-policy-2.20091215 (16 Dec 2009)
3360 -
3361 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
3362 - +selinux-base-policy-2.20091215.ebuild:
3363 - New upstream release.
3364 -
3365 -*selinux-base-policy-20080525-r1 (14 Sep 2009)
3366 -
3367 - 14 Sep 2009; Chris PeBenito <pebenito@g.o>
3368 - +selinux-base-policy-20080525-r1.ebuild:
3369 - Update old base policy to support ext4.
3370 -
3371 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
3372 - -selinux-base-policy-20070329.ebuild,
3373 - -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
3374 - Mark 20080525 stable, clear old ebuilds.
3375 -
3376 -*selinux-base-policy-2.20090814 (14 Aug 2009)
3377 -
3378 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
3379 - +selinux-base-policy-2.20090814.ebuild:
3380 - Git version of refpolicy for misc fixes including some cron problems.
3381 -
3382 -*selinux-base-policy-2.20090730 (03 Aug 2009)
3383 -
3384 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
3385 - +selinux-base-policy-2.20090730.ebuild:
3386 - New upstream release.
3387 -
3388 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
3389 - selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
3390 - selinux-base-policy-20080525.ebuild:
3391 - Drop alpha, mips, ppc, sparc selinux support.
3392 -
3393 -*selinux-base-policy-20080525 (25 May 2008)
3394 -
3395 - 25 May 2008; Chris PeBenito <pebenito@g.o>
3396 - +selinux-base-policy-20080525.ebuild:
3397 - New SVN snapshot.
3398 -
3399 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
3400 - -selinux-base-policy-20051022-r1.ebuild,
3401 - -selinux-base-policy-20061114.ebuild:
3402 - Remove old ebuilds.
3403 -
3404 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
3405 - selinux-base-policy-20070928.ebuild:
3406 - Mark stable.
3407 -
3408 -*selinux-base-policy-20070928 (26 Nov 2007)
3409 -
3410 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
3411 - +selinux-base-policy-20070928.ebuild:
3412 - New SVN snapshot.
3413 -
3414 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
3415 - selinux-base-policy-20070329.ebuild:
3416 - Mark stable.
3417 -
3418 - 30 Mar 2007; Chris PeBenito <pebenito@g.o>
3419 - +files/selinux-base-policy-20070329.diff,
3420 - selinux-base-policy-20070329.ebuild:
3421 - Compile fix.
3422 -
3423 -*selinux-base-policy-20070329 (29 Mar 2007)
3424 -
3425 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
3426 - +selinux-base-policy-20070329.ebuild:
3427 - New SVN snapshot.
3428 -
3429 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
3430 - Redigest for Manifest2
3431 -
3432 -*selinux-base-policy-20061114 (15 Nov 2006)
3433 -
3434 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
3435 - +selinux-base-policy-20061114.ebuild:
3436 - New SVN snapshot.
3437 -
3438 - 25 Oct 2006; Chris PeBenito <pebenito@g.o>
3439 - selinux-base-policy-20061015.ebuild:
3440 - Fix to have default POLICY_TYPES if it is empty.
3441 -
3442 - 21 Oct 2006; Chris PeBenito <pebenito@g.o>
3443 - selinux-base-policy-20061015.ebuild:
3444 - Fix xml generation failure to die.
3445 -
3446 -*selinux-base-policy-20061015 (15 Oct 2006)
3447 -
3448 - 15 Oct 2006; Chris PeBenito <pebenito@g.o>
3449 - -selinux-base-policy-20061008.ebuild,
3450 - +selinux-base-policy-20061015.ebuild:
3451 - Update for testing fixes.
3452 -
3453 -*selinux-base-policy-20061008 (08 Oct 2006)
3454 -
3455 - 08 Oct 2006; Chris PeBenito <pebenito@g.o> -files/semanage.conf,
3456 - +selinux-base-policy-20061008.ebuild,
3457 - -selinux-base-policy-99999999.ebuild:
3458 - First mainstream reference policy testing release.
3459 -
3460 - 29 Sep 2006; Chris PeBenito <pebenito@g.o>
3461 - selinux-base-policy-99999999.ebuild:
3462 - Fix for new SVN location. Fixes 147781.
3463 -
3464 - 22 Feb 2006; Stephen Bennett <spb@g.o>
3465 - selinux-base-policy-20051022-r1.ebuild:
3466 - Alpha stable
3467 -
3468 -*selinux-base-policy-99999999 (02 Feb 2006)
3469 -
3470 - 02 Feb 2006; Chris PeBenito <pebenito@g.o> +files/config,
3471 - +files/modules.conf.strict, +files/modules.conf.targeted,
3472 - +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
3473 - Add experimental policy for testing reference policy. Requires portage fix
3474 - from bug #110857.
3475 -
3476 - 02 Feb 2006; Chris PeBenito <pebenito@g.o>
3477 - -selinux-base-policy-20050322.ebuild,
3478 - -selinux-base-policy-20050618.ebuild,
3479 - -selinux-base-policy-20050821.ebuild,
3480 - -selinux-base-policy-20051022.ebuild:
3481 - Clean out old ebuilds.
3482 -
3483 - 14 Jan 2006; Stephen Bennett <spb@g.o>
3484 - selinux-base-policy-20051022-r1.ebuild:
3485 - Added ~alpha
3486 -
3487 -*selinux-base-policy-20051022-r1 (08 Dec 2005)
3488 -
3489 - 08 Dec 2005; Chris PeBenito <pebenito@g.o>
3490 - +selinux-base-policy-20051022-r1.ebuild:
3491 - Change to use compatability genhomedircon. Newer policycoreutils (1.28)
3492 - breaks the backwards compatability this policy uses.
3493 -
3494 -*selinux-base-policy-20051022 (22 Oct 2005)
3495 -
3496 - 22 Oct 2005; Chris PeBenito <pebenito@g.o>
3497 - +selinux-base-policy-20051022.ebuild:
3498 - Very trivial fixes.
3499 -
3500 - 08 Sep 2005; Chris PeBenito <pebenito@g.o>
3501 - selinux-base-policy-20050821.ebuild:
3502 - Mark stable.
3503 -
3504 -*selinux-base-policy-20050821 (21 Aug 2005)
3505 -
3506 - 21 Aug 2005; Chris PeBenito <pebenito@g.o>
3507 - +selinux-base-policy-20050821.ebuild:
3508 - Minor updates for 2.6.12.
3509 -
3510 - 21 Jun 2005; Chris PeBenito <pebenito@g.o>
3511 - selinux-base-policy-20050618.ebuild:
3512 - Mark stable.
3513 -
3514 -*selinux-base-policy-20050618 (18 Jun 2005)
3515 -
3516 - 18 Jun 2005; Chris PeBenito <pebenito@g.o>
3517 - -selinux-base-policy-20041123.ebuild,
3518 - -selinux-base-policy-20050306.ebuild,
3519 - +selinux-base-policy-20050618.ebuild:
3520 - New release to support 2.6.12 features.
3521 -
3522 - 10 May 2005; Stephen Bennett <spb@g.o>
3523 - selinux-base-policy-20050322.ebuild:
3524 - mips stable
3525 -
3526 - 01 May 2005; Stephen Bennett <spb@g.o>
3527 - selinux-base-policy-20050322.ebuild:
3528 - Added ~mips.
3529 -
3530 -*selinux-base-policy-20050322 (23 Mar 2005)
3531 -
3532 - 23 Mar 2005; Chris PeBenito <pebenito@g.o>
3533 - +selinux-base-policy-20050322.ebuild:
3534 - New release.
3535 -
3536 -*selinux-base-policy-20050306 (06 Mar 2005)
3537 -
3538 - 06 Mar 2005; Chris PeBenito <pebenito@g.o>
3539 - +selinux-base-policy-20050306.ebuild:
3540 - Fix bad samba_domain dummy macro. Add policies needed for udev support.
3541 -
3542 -*selinux-base-policy-20050224 (24 Feb 2005)
3543 -
3544 - 24 Feb 2005; Chris PeBenito <pebenito@g.o>
3545 - +selinux-base-policy-20050224.ebuild:
3546 - New release.
3547 -
3548 - 19 Jan 2005; Chris PeBenito <pebenito@g.o>
3549 - selinux-base-policy-20041123.ebuild:
3550 - Mark stable.
3551 -
3552 -*selinux-base-policy-20041123 (23 Nov 2004)
3553 -
3554 - 23 Nov 2004; Chris PeBenito <pebenito@g.o>
3555 - +selinux-base-policy-20041123.ebuild:
3556 - New release with 1.18 merge.
3557 -
3558 -*selinux-base-policy-20041023 (23 Oct 2004)
3559 -
3560 - 23 Oct 2004; Chris PeBenito <pebenito@g.o>
3561 - +selinux-base-policy-20041023.ebuild:
3562 - New release with 1.16 merge. Tcpd and inetd have been deprecated since they
3563 - are not in the base system anymore, and probably no one uses them anyway.
3564 -
3565 -*selinux-base-policy-20040906 (06 Sep 2004)
3566 -
3567 - 06 Sep 2004; Chris PeBenito <pebenito@g.o>
3568 - +selinux-base-policy-20040906.ebuild:
3569 - New release with 1.14 merge, which has policy 18 (fine-grained netlink)
3570 - features.
3571 -
3572 - 05 Sep 2004; Chris PeBenito <pebenito@g.o>
3573 - selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
3574 - -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
3575 - selinux-base-policy-20040702.ebuild:
3576 - Remove old builds, switch to epause and ebeep in remaining builds.
3577 -
3578 -*selinux-base-policy-20040702 (02 Jul 2004)
3579 -
3580 - 02 Jul 2004; Chris PeBenito <pebenito@g.o>
3581 - +selinux-base-policy-20040702.ebuild:
3582 - Same as 20040629, except with updated flask headers, which will come out in
3583 - 2.6.8.
3584 -
3585 -*selinux-base-policy-20040629 (29 Jun 2004)
3586 -
3587 - 29 Jun 2004; Chris PeBenito <pebenito@g.o>
3588 - +selinux-base-policy-20040629.ebuild:
3589 - Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
3590 - ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
3591 - breakage fixed, put back manual PaX policy for pageexec/segmexec.
3592 -
3593 - 16 Jun 2004; Chris PeBenito <pebenito@g.o>
3594 - selinux-base-policy-20040604.ebuild:
3595 - Mark stable.
3596 -
3597 - 10 Jun 2004; Chris PeBenito <pebenito@g.o>
3598 - selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
3599 - selinux-base-policy-20040604.ebuild:
3600 - Add src_compile() stub
3601 -
3602 -*selinux-base-policy-20040604 (04 Jun 2004)
3603 -
3604 - 04 Jun 2004; Chris PeBenito <pebenito@g.o>
3605 - +selinux-base-policy-20040604.ebuild:
3606 - New release including 1.12 NSA policy, and experimental sesandbox.
3607 -
3608 - 15 May 2004; Chris PeBenito <pebenito@g.o>
3609 - selinux-base-policy-20040509.ebuild:
3610 - Mark stable.
3611 -
3612 -*selinux-base-policy-20040509 (09 May 2004)
3613 -
3614 - 09 May 2004; Chris PeBenito <pebenito@g.o>
3615 - +selinux-base-policy-20040509.ebuild:
3616 - A few small cleanups. Make PaX non exec pages macro based on arch. Large
3617 - portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
3618 - global_ssp tunable.
3619 -
3620 -*selinux-base-policy-20040418 (18 Apr 2004)
3621 -
3622 - 18 Apr 2004; Chris PeBenito <pebenito@g.o>
3623 - +selinux-base-policy-20040418.ebuild:
3624 - New release for checkpolicy 1.10
3625 -
3626 -*selinux-base-policy-20040414 (14 Apr 2004)
3627 -
3628 - 14 Apr 2004; Chris PeBenito <pebenito@g.o>
3629 - -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
3630 - Minor updates
3631 -
3632 -*selinux-base-policy-20040408 (08 Apr 2004)
3633 -
3634 - 08 Apr 2004; Chris PeBenito <pebenito@g.o>
3635 - selinux-base-policy-20040408.ebuild:
3636 - New update. Users.fc is now deprecated, as the contexts for user directories
3637 - is now automatically generated. Portage fetching of distfiles now has a
3638 - subdomain, for dropping priviledges.
3639 -
3640 - 28 Feb 2004; Chris PeBenito <pebenito@g.o>
3641 - selinux-base-policy-20040225.ebuild:
3642 - Mark stable.
3643 -
3644 -*selinux-base-policy-20040225 (25 Feb 2004)
3645 -
3646 - 25 Feb 2004; Chris PeBenito <pebenito@g.o>
3647 - selinux-base-policy-20040225.ebuild:
3648 - New support for PaX ACL hooks. Addition of tunable.te for configurable policy
3649 - options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
3650 - reenable portage_r by tunable.te. Makefile update from NSA CVS.
3651 -
3652 -*selinux-base-policy-20040209 (09 Feb 2004)
3653 -
3654 - 09 Feb 2004; Chris PeBenito <pebenito@g.o>
3655 - selinux-base-policy-20040209.ebuild:
3656 - Minor revision to add XFS labeling and policy for integrated
3657 - runscript-run_init.
3658 -
3659 - 07 Feb 2004; Chris PeBenito <pebenito@g.o>
3660 - selinux-base-policy-20040202.ebuild:
3661 - Mark x86 stable.
3662 -
3663 -*selinux-base-policy-20040202 (02 Feb 2004)
3664 -
3665 - 02 Feb 2004; Chris PeBenito <pebenito@g.o>
3666 - selinux-base-policy-20040202.ebuild:
3667 - A few misc fixes. Allow portage to update bootloader code, such as in lilo or
3668 - grub postinst. This requires checkpolicy 1.4-r1.
3669 -
3670 -*selinux-base-policy-20031225 (25 Dec 2003)
3671 -
3672 - 25 Dec 2003; Chris PeBenito <pebenito@g.o>
3673 - selinux-base-policy-20031225.ebuild:
3674 - New release, with merged NSA 1.4 policy. One critical note, this policy
3675 - requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
3676 - and one requirement is in the patch for pam 0.77. If you do not use this pam
3677 - version or newer, you will be unable to authenticate in enforcing. Since
3678 - devfs no longer is usable in SELinux, it's policy has been removed. You
3679 - should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
3680 - load the policy, and relabel.
3681 -
3682 - 27 Nov 2003; Chris PeBenito <pebenito@g.o>
3683 - selinux-base-policy-20031010-r1.ebuild:
3684 - Mark stable. Add build USE flag for stage building.
3685 -
3686 -*selinux-base-policy-20031010-r1 (12 Nov 2003)
3687 -
3688 - 12 Nov 2003; Chris PeBenito <pebenito@g.o>
3689 - selinux-base-policy-20031010-r1.ebuild,
3690 - files/selinux-base-policy-20031010-cvs.diff:
3691 - Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
3692 - work. Also portage update as a side effect of updated setfiles code in
3693 - portage, from bug 31748.
3694 -
3695 - 28 Oct 2003; Chris PeBenito <pebenito@g.o>
3696 - selinux-base-policy-20031010.ebuild:
3697 - Mark stable
3698 -
3699 -*selinux-base-policy-20031010 (10 Oct 2003)
3700 -
3701 - 10 Oct 2003; Chris PeBenito <pebenito@g.o>
3702 - selinux-base-policy-20031010.ebuild:
3703 - New release for new API. Massive cleanups all over the place.
3704 -
3705 -*selinux-base-policy-20030817 (17 Aug 2003)
3706 -
3707 - 17 Aug 2003; Chris PeBenito <pebenito@g.o>
3708 - selinux-base-policy-20030817.ebuild:
3709 - Initial commit of new API policy
3710 -
3711 - 10 Aug 2003; Chris PeBenito <pebenito@g.o>
3712 - selinux-base-policy-20030729-r1.ebuild:
3713 - Mark stable
3714 -
3715 -*selinux-base-policy-20030729-r1 (31 Jul 2003)
3716 -
3717 - 31 Jul 2003; Chris PeBenito <pebenito@g.o>
3718 - selinux-base-policy-20030729-r1.ebuild:
3719 - New rev that handles an empty POLICYDIR sanely.
3720 -
3721 -*selinux-base-policy-20030729 (29 Jul 2003)
3722 -
3723 - 29 Jul 2003; Chris PeBenito <pebenito@g.o>
3724 - selinux-base-policy-20030729.ebuild:
3725 - Make the ebuild use POLICYDIR. Important fix so portage can load policy so
3726 - selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
3727 - merging baselayout.
3728 -
3729 -*selinux-base-policy-20030720 (20 Jul 2003)
3730 -
3731 - 20 Jul 2003; Chris PeBenito <pebenito@g.o>
3732 - selinux-base-policy-20030720.ebuild:
3733 - Many fixes, including the syslog fix. File contexts have changed, so a relabel
3734 - is needed. You may encounter problems relabeling /usr/portage, as its file
3735 - context has changed, as files should not have the same type as a domain.
3736 - Relabelling in permissive will fix this, or temporarily give portage_t a
3737 - file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
3738 - users.fc, since all users with SELinux identities should have their home
3739 - directories have the correct identity, not the generic identity.
3740 -
3741 - 06 Jun 2003; Chris PeBenito <pebenito@g.o>
3742 - selinux-base-policy-20030604.ebuild:
3743 - Mark stable
3744 -
3745 -*selinux-base-policy-20030604 (04 Jun 2003)
3746 -
3747 - 04 Jun 2003; Chris PeBenito <pebenito@g.o>
3748 - selinux-base-policy-20030604.ebuild:
3749 - Fix broken 20030603
3750 -
3751 - 04 Jun 2003; Chris PeBenito <pebenito@g.o>
3752 - selinux-base-policy-20030603.ebuild:
3753 - Pulling 20030603, as there are problems, 20030604 later today
3754 -
3755 -*selinux-base-policy-20030603 (03 Jun 2003)
3756 -
3757 - 03 Jun 2003; Chris PeBenito <pebenito@g.o>
3758 - selinux-base-policy-20030603.ebuild:
3759 - Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
3760 - as they are not appropriate for the base policy, and untested.
3761 -
3762 -*selinux-base-policy-20030522 (22 May 2003)
3763 -
3764 - 22 May 2003; Chris PeBenito <pebenito@g.o>
3765 - selinux-base-policy-20030522.ebuild:
3766 - The policy is in pretty good shape now. I've been able to run in enforcing mode
3767 - with little problem. I've also been able to successfully merge and unmerge
3768 - packages in enforcing mode, with few exceptions (why does mysql need to run ps
3769 - during configure?).
3770 -
3771 -*selinux-base-policy-20030514 (14 May 2003)
3772 -
3773 - 14 May 2003; Chris PeBenito <pebenito@g.o>
3774 - selinux-base-policy-20030514.ebuild:
3775 - Many improvements in many areas. Of note, rlogind policies were removed. Klogd
3776 - is being merged into syslogd. The portage policy is much more complete, but
3777 - still needs work. Its suggested that all changes be merged in, policy
3778 - reloaded, then relabel.
3779 -
3780 -*selinux-base-policy-20030419 (19 Apr 2003)
3781 -
3782 - 23 Apr 2003; Chris PeBenito <pebenito@g.o>
3783 - selinux-base-policy-20030419.ebuild:
3784 - Marking stable for selinux-small stable usage
3785 -
3786 - 19 Apr 2003; Chris PeBenito <pebenito@g.o> Manifest,
3787 - selinux-base-policy-20030419.ebuild:
3788 - Initial commit. Base policies for SELinux, with Gentoo-specifics
3789 -
3790
3791 diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
3792 deleted file mode 100644
3793 index 55933ea..0000000
3794 --- a/sec-policy/selinux-base/files/config
3795 +++ /dev/null
3796 @@ -1,15 +0,0 @@
3797 -# This file controls the state of SELinux on the system on boot.
3798 -
3799 -# SELINUX can take one of these three values:
3800 -# enforcing - SELinux security policy is enforced.
3801 -# permissive - SELinux prints warnings instead of enforcing.
3802 -# disabled - No SELinux policy is loaded.
3803 -SELINUX=permissive
3804 -
3805 -# SELINUXTYPE can take one of these four values:
3806 -# targeted - Only targeted network daemons are protected.
3807 -# strict - Full SELinux protection.
3808 -# mls - Full SELinux protection with Multi-Level Security
3809 -# mcs - Full SELinux protection with Multi-Category Security
3810 -# (mls, but only one sensitivity level)
3811 -SELINUXTYPE=strict
3812
3813 diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
3814 deleted file mode 100644
3815 index 393f3bb..0000000
3816 --- a/sec-policy/selinux-base/metadata.xml
3817 +++ /dev/null
3818 @@ -1,14 +0,0 @@
3819 -<?xml version="1.0" encoding="UTF-8"?>
3820 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3821 -<pkgmetadata>
3822 - <herd>selinux</herd>
3823 - <longdescription>
3824 - Gentoo SELinux base policy. This contains policy for a system at the end of system installation.
3825 - There is no extra policy in this package.
3826 - </longdescription>
3827 - <use>
3828 - <flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
3829 - <flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
3830 - <flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
3831 - </use>
3832 -</pkgmetadata>
3833
3834 diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r1.ebuild
3835 deleted file mode 100644
3836 index 23755b8..0000000
3837 --- a/sec-policy/selinux-base/selinux-base-2.20120215-r1.ebuild
3838 +++ /dev/null
3839 @@ -1,167 +0,0 @@
3840 -# Copyright 1999-2012 Gentoo Foundation
3841 -# Distributed under the terms of the GNU General Public License v2
3842 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
3843 -
3844 -EAPI="4"
3845 -IUSE="+peer_perms +open_perms +ubac doc"
3846 -
3847 -inherit eutils
3848 -
3849 -DESCRIPTION="Gentoo base policy for SELinux"
3850 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
3851 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
3852 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
3853 -LICENSE="GPL-2"
3854 -SLOT="0"
3855 -
3856 -KEYWORDS="~amd64 ~x86"
3857 -
3858 -RDEPEND=">=sys-apps/policycoreutils-2.1.10
3859 - >=sys-fs/udev-151
3860 - !<=sec-policy/selinux-base-policy-2.20120215"
3861 -DEPEND="${RDEPEND}
3862 - sys-devel/m4
3863 - >=sys-apps/checkpolicy-2.1.8"
3864 -
3865 -S=${WORKDIR}/
3866 -
3867 -src_prepare() {
3868 - # Apply the gentoo patches to the policy. These patches are only necessary
3869 - # for base policies, or for interface changes on modules.
3870 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
3871 - EPATCH_SUFFIX="patch" \
3872 - EPATCH_SOURCE="${WORKDIR}" \
3873 - EPATCH_FORCE="yes" \
3874 - epatch
3875 -
3876 - cd "${S}/refpolicy"
3877 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
3878 - # system_r role
3879 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
3880 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
3881 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
3882 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
3883 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
3884 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
3885 -}
3886 -
3887 -src_configure() {
3888 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3889 -
3890 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
3891 -
3892 - if ! use peer_perms; then
3893 - sed -i -e '/network_peer_controls/d' \
3894 - "${S}/refpolicy/policy/policy_capabilities"
3895 - fi
3896 -
3897 - if ! use open_perms; then
3898 - sed -i -e '/open_perms/d' \
3899 - "${S}/refpolicy/policy/policy_capabilities"
3900 - fi
3901 -
3902 - if ! use ubac; then
3903 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
3904 - || die "Failed to disable User Based Access Control"
3905 - fi
3906 -
3907 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
3908 -
3909 - # Setup the policies based on the types delivered by the end user.
3910 - # These types can be "targeted", "strict", "mcs" and "mls".
3911 - for i in ${POLICY_TYPES}; do
3912 - cp -a "${S}/refpolicy" "${S}/${i}"
3913 -
3914 - cd "${S}/${i}";
3915 - make conf || die "Make conf in ${i} failed"
3916 -
3917 - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
3918 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
3919 - # In case of "targeted", we add the "unconfined" to the base policy
3920 - if [[ "${i}" == "targeted" ]];
3921 - then
3922 - echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
3923 - fi
3924 -
3925 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
3926 - "${S}/${i}/build.conf" || die "build.conf setup failed."
3927 -
3928 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
3929 - then
3930 - # MCS/MLS require additional settings
3931 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
3932 - || die "failed to set type to mls"
3933 - fi
3934 -
3935 - if [ "${i}" == "targeted" ]; then
3936 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
3937 - "${S}/${i}/config/appconfig-standard/seusers" \
3938 - || die "targeted seusers setup failed."
3939 - fi
3940 - done
3941 -}
3942 -
3943 -src_compile() {
3944 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3945 -
3946 - for i in ${POLICY_TYPES}; do
3947 - cd "${S}/${i}"
3948 - make base || die "${i} compile failed"
3949 - if use doc; then
3950 - make html || die
3951 - fi
3952 - done
3953 -}
3954 -
3955 -src_install() {
3956 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3957 -
3958 - for i in ${POLICY_TYPES}; do
3959 - cd "${S}/${i}"
3960 -
3961 - make DESTDIR="${D}" install \
3962 - || die "${i} install failed."
3963 -
3964 - make DESTDIR="${D}" install-headers \
3965 - || die "${i} headers install failed."
3966 -
3967 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
3968 -
3969 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
3970 -
3971 - # libsemanage won't make this on its own
3972 - keepdir "/etc/selinux/${i}/policy"
3973 -
3974 - if use doc; then
3975 - dohtml doc/html/*;
3976 - fi
3977 - done
3978 -
3979 - dodoc doc/Makefile.example doc/example.{te,fc,if}
3980 -
3981 - insinto /etc/selinux
3982 - doins "${FILESDIR}/config"
3983 -}
3984 -
3985 -pkg_preinst() {
3986 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
3987 - previous_less_than_r13=$?
3988 -}
3989 -
3990 -pkg_postinst() {
3991 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3992 -
3993 - for i in ${POLICY_TYPES}; do
3994 - einfo "Trying to insert base module into ${i} module store."
3995 -
3996 - cd "${ROOT}/usr/share/selinux/${i}"
3997 - semodule -s "${i}" -b base.pp
3998 - if [[ $? -ne 0 ]]; then
3999 - ewarn "Base policy failed loading. However, this can be ignored if"
4000 - ewarn "you still have to install (or update) selinux-core."
4001 - fi
4002 - done
4003 - elog "Updates on policies might require you to relabel files. If you, after"
4004 - elog "installing new SELinux policies, get 'permission denied' errors,"
4005 - elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
4006 -}
4007
4008 diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r2.ebuild
4009 deleted file mode 100644
4010 index 866e80f..0000000
4011 --- a/sec-policy/selinux-base/selinux-base-2.20120215-r2.ebuild
4012 +++ /dev/null
4013 @@ -1,162 +0,0 @@
4014 -# Copyright 1999-2012 Gentoo Foundation
4015 -# Distributed under the terms of the GNU General Public License v2
4016 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
4017 -
4018 -EAPI="4"
4019 -IUSE="+peer_perms +open_perms +ubac doc"
4020 -
4021 -inherit eutils
4022 -
4023 -DESCRIPTION="Gentoo base policy for SELinux"
4024 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
4025 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
4026 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
4027 -LICENSE="GPL-2"
4028 -SLOT="0"
4029 -
4030 -KEYWORDS="~amd64 ~x86"
4031 -
4032 -RDEPEND=">=sys-apps/policycoreutils-2.1.10
4033 - >=sys-fs/udev-151
4034 - !<=sec-policy/selinux-base-policy-2.20120215"
4035 -DEPEND="${RDEPEND}
4036 - sys-devel/m4
4037 - >=sys-apps/checkpolicy-2.1.8"
4038 -
4039 -S=${WORKDIR}/
4040 -
4041 -src_prepare() {
4042 - # Apply the gentoo patches to the policy. These patches are only necessary
4043 - # for base policies, or for interface changes on modules.
4044 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
4045 - EPATCH_SUFFIX="patch" \
4046 - EPATCH_SOURCE="${WORKDIR}" \
4047 - EPATCH_FORCE="yes" \
4048 - epatch
4049 -
4050 - cd "${S}/refpolicy"
4051 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
4052 - # system_r role
4053 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
4054 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
4055 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
4056 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
4057 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
4058 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
4059 -}
4060 -
4061 -src_configure() {
4062 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4063 -
4064 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
4065 -
4066 - if ! use peer_perms; then
4067 - sed -i -e '/network_peer_controls/d' \
4068 - "${S}/refpolicy/policy/policy_capabilities"
4069 - fi
4070 -
4071 - if ! use open_perms; then
4072 - sed -i -e '/open_perms/d' \
4073 - "${S}/refpolicy/policy/policy_capabilities"
4074 - fi
4075 -
4076 - if ! use ubac; then
4077 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
4078 - || die "Failed to disable User Based Access Control"
4079 - fi
4080 -
4081 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
4082 -
4083 - # Setup the policies based on the types delivered by the end user.
4084 - # These types can be "targeted", "strict", "mcs" and "mls".
4085 - for i in ${POLICY_TYPES}; do
4086 - cp -a "${S}/refpolicy" "${S}/${i}"
4087 -
4088 - cd "${S}/${i}";
4089 - make conf || die "Make conf in ${i} failed"
4090 -
4091 - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
4092 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
4093 -
4094 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
4095 - "${S}/${i}/build.conf" || die "build.conf setup failed."
4096 -
4097 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
4098 - then
4099 - # MCS/MLS require additional settings
4100 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
4101 - || die "failed to set type to mls"
4102 - fi
4103 -
4104 - if [ "${i}" == "targeted" ]; then
4105 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
4106 - "${S}/${i}/config/appconfig-standard/seusers" \
4107 - || die "targeted seusers setup failed."
4108 - fi
4109 - done
4110 -}
4111 -
4112 -src_compile() {
4113 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4114 -
4115 - for i in ${POLICY_TYPES}; do
4116 - cd "${S}/${i}"
4117 - make base || die "${i} compile failed"
4118 - if use doc; then
4119 - make html || die
4120 - fi
4121 - done
4122 -}
4123 -
4124 -src_install() {
4125 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4126 -
4127 - for i in ${POLICY_TYPES}; do
4128 - cd "${S}/${i}"
4129 -
4130 - make DESTDIR="${D}" install \
4131 - || die "${i} install failed."
4132 -
4133 - make DESTDIR="${D}" install-headers \
4134 - || die "${i} headers install failed."
4135 -
4136 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
4137 -
4138 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
4139 -
4140 - # libsemanage won't make this on its own
4141 - keepdir "/etc/selinux/${i}/policy"
4142 -
4143 - if use doc; then
4144 - dohtml doc/html/*;
4145 - fi
4146 - done
4147 -
4148 - dodoc doc/Makefile.example doc/example.{te,fc,if}
4149 -
4150 - insinto /etc/selinux
4151 - doins "${FILESDIR}/config"
4152 -}
4153 -
4154 -pkg_preinst() {
4155 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
4156 - previous_less_than_r13=$?
4157 -}
4158 -
4159 -pkg_postinst() {
4160 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4161 -
4162 - for i in ${POLICY_TYPES}; do
4163 - einfo "Trying to insert base module into ${i} module store."
4164 -
4165 - cd "${ROOT}/usr/share/selinux/${i}"
4166 - semodule -s "${i}" -b base.pp
4167 - if [[ $? -ne 0 ]]; then
4168 - ewarn "Base policy failed loading. However, this can be ignored if"
4169 - ewarn "you still have to install (or update) selinux-core."
4170 - fi
4171 - done
4172 - elog "Updates on policies might require you to relabel files. If you, after"
4173 - elog "installing new SELinux policies, get 'permission denied' errors,"
4174 - elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
4175 -}
4176
4177 diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r3.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r3.ebuild
4178 deleted file mode 100644
4179 index 866e80f..0000000
4180 --- a/sec-policy/selinux-base/selinux-base-2.20120215-r3.ebuild
4181 +++ /dev/null
4182 @@ -1,162 +0,0 @@
4183 -# Copyright 1999-2012 Gentoo Foundation
4184 -# Distributed under the terms of the GNU General Public License v2
4185 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
4186 -
4187 -EAPI="4"
4188 -IUSE="+peer_perms +open_perms +ubac doc"
4189 -
4190 -inherit eutils
4191 -
4192 -DESCRIPTION="Gentoo base policy for SELinux"
4193 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
4194 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
4195 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
4196 -LICENSE="GPL-2"
4197 -SLOT="0"
4198 -
4199 -KEYWORDS="~amd64 ~x86"
4200 -
4201 -RDEPEND=">=sys-apps/policycoreutils-2.1.10
4202 - >=sys-fs/udev-151
4203 - !<=sec-policy/selinux-base-policy-2.20120215"
4204 -DEPEND="${RDEPEND}
4205 - sys-devel/m4
4206 - >=sys-apps/checkpolicy-2.1.8"
4207 -
4208 -S=${WORKDIR}/
4209 -
4210 -src_prepare() {
4211 - # Apply the gentoo patches to the policy. These patches are only necessary
4212 - # for base policies, or for interface changes on modules.
4213 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
4214 - EPATCH_SUFFIX="patch" \
4215 - EPATCH_SOURCE="${WORKDIR}" \
4216 - EPATCH_FORCE="yes" \
4217 - epatch
4218 -
4219 - cd "${S}/refpolicy"
4220 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
4221 - # system_r role
4222 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
4223 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
4224 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
4225 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
4226 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
4227 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
4228 -}
4229 -
4230 -src_configure() {
4231 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4232 -
4233 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
4234 -
4235 - if ! use peer_perms; then
4236 - sed -i -e '/network_peer_controls/d' \
4237 - "${S}/refpolicy/policy/policy_capabilities"
4238 - fi
4239 -
4240 - if ! use open_perms; then
4241 - sed -i -e '/open_perms/d' \
4242 - "${S}/refpolicy/policy/policy_capabilities"
4243 - fi
4244 -
4245 - if ! use ubac; then
4246 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
4247 - || die "Failed to disable User Based Access Control"
4248 - fi
4249 -
4250 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
4251 -
4252 - # Setup the policies based on the types delivered by the end user.
4253 - # These types can be "targeted", "strict", "mcs" and "mls".
4254 - for i in ${POLICY_TYPES}; do
4255 - cp -a "${S}/refpolicy" "${S}/${i}"
4256 -
4257 - cd "${S}/${i}";
4258 - make conf || die "Make conf in ${i} failed"
4259 -
4260 - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
4261 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
4262 -
4263 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
4264 - "${S}/${i}/build.conf" || die "build.conf setup failed."
4265 -
4266 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
4267 - then
4268 - # MCS/MLS require additional settings
4269 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
4270 - || die "failed to set type to mls"
4271 - fi
4272 -
4273 - if [ "${i}" == "targeted" ]; then
4274 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
4275 - "${S}/${i}/config/appconfig-standard/seusers" \
4276 - || die "targeted seusers setup failed."
4277 - fi
4278 - done
4279 -}
4280 -
4281 -src_compile() {
4282 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4283 -
4284 - for i in ${POLICY_TYPES}; do
4285 - cd "${S}/${i}"
4286 - make base || die "${i} compile failed"
4287 - if use doc; then
4288 - make html || die
4289 - fi
4290 - done
4291 -}
4292 -
4293 -src_install() {
4294 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4295 -
4296 - for i in ${POLICY_TYPES}; do
4297 - cd "${S}/${i}"
4298 -
4299 - make DESTDIR="${D}" install \
4300 - || die "${i} install failed."
4301 -
4302 - make DESTDIR="${D}" install-headers \
4303 - || die "${i} headers install failed."
4304 -
4305 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
4306 -
4307 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
4308 -
4309 - # libsemanage won't make this on its own
4310 - keepdir "/etc/selinux/${i}/policy"
4311 -
4312 - if use doc; then
4313 - dohtml doc/html/*;
4314 - fi
4315 - done
4316 -
4317 - dodoc doc/Makefile.example doc/example.{te,fc,if}
4318 -
4319 - insinto /etc/selinux
4320 - doins "${FILESDIR}/config"
4321 -}
4322 -
4323 -pkg_preinst() {
4324 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
4325 - previous_less_than_r13=$?
4326 -}
4327 -
4328 -pkg_postinst() {
4329 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4330 -
4331 - for i in ${POLICY_TYPES}; do
4332 - einfo "Trying to insert base module into ${i} module store."
4333 -
4334 - cd "${ROOT}/usr/share/selinux/${i}"
4335 - semodule -s "${i}" -b base.pp
4336 - if [[ $? -ne 0 ]]; then
4337 - ewarn "Base policy failed loading. However, this can be ignored if"
4338 - ewarn "you still have to install (or update) selinux-core."
4339 - fi
4340 - done
4341 - elog "Updates on policies might require you to relabel files. If you, after"
4342 - elog "installing new SELinux policies, get 'permission denied' errors,"
4343 - elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
4344 -}
4345
4346 diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r4.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r4.ebuild
4347 deleted file mode 100644
4348 index 866e80f..0000000
4349 --- a/sec-policy/selinux-base/selinux-base-2.20120215-r4.ebuild
4350 +++ /dev/null
4351 @@ -1,162 +0,0 @@
4352 -# Copyright 1999-2012 Gentoo Foundation
4353 -# Distributed under the terms of the GNU General Public License v2
4354 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
4355 -
4356 -EAPI="4"
4357 -IUSE="+peer_perms +open_perms +ubac doc"
4358 -
4359 -inherit eutils
4360 -
4361 -DESCRIPTION="Gentoo base policy for SELinux"
4362 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
4363 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
4364 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
4365 -LICENSE="GPL-2"
4366 -SLOT="0"
4367 -
4368 -KEYWORDS="~amd64 ~x86"
4369 -
4370 -RDEPEND=">=sys-apps/policycoreutils-2.1.10
4371 - >=sys-fs/udev-151
4372 - !<=sec-policy/selinux-base-policy-2.20120215"
4373 -DEPEND="${RDEPEND}
4374 - sys-devel/m4
4375 - >=sys-apps/checkpolicy-2.1.8"
4376 -
4377 -S=${WORKDIR}/
4378 -
4379 -src_prepare() {
4380 - # Apply the gentoo patches to the policy. These patches are only necessary
4381 - # for base policies, or for interface changes on modules.
4382 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
4383 - EPATCH_SUFFIX="patch" \
4384 - EPATCH_SOURCE="${WORKDIR}" \
4385 - EPATCH_FORCE="yes" \
4386 - epatch
4387 -
4388 - cd "${S}/refpolicy"
4389 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
4390 - # system_r role
4391 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
4392 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
4393 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
4394 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
4395 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
4396 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
4397 -}
4398 -
4399 -src_configure() {
4400 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4401 -
4402 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
4403 -
4404 - if ! use peer_perms; then
4405 - sed -i -e '/network_peer_controls/d' \
4406 - "${S}/refpolicy/policy/policy_capabilities"
4407 - fi
4408 -
4409 - if ! use open_perms; then
4410 - sed -i -e '/open_perms/d' \
4411 - "${S}/refpolicy/policy/policy_capabilities"
4412 - fi
4413 -
4414 - if ! use ubac; then
4415 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
4416 - || die "Failed to disable User Based Access Control"
4417 - fi
4418 -
4419 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
4420 -
4421 - # Setup the policies based on the types delivered by the end user.
4422 - # These types can be "targeted", "strict", "mcs" and "mls".
4423 - for i in ${POLICY_TYPES}; do
4424 - cp -a "${S}/refpolicy" "${S}/${i}"
4425 -
4426 - cd "${S}/${i}";
4427 - make conf || die "Make conf in ${i} failed"
4428 -
4429 - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
4430 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
4431 -
4432 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
4433 - "${S}/${i}/build.conf" || die "build.conf setup failed."
4434 -
4435 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
4436 - then
4437 - # MCS/MLS require additional settings
4438 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
4439 - || die "failed to set type to mls"
4440 - fi
4441 -
4442 - if [ "${i}" == "targeted" ]; then
4443 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
4444 - "${S}/${i}/config/appconfig-standard/seusers" \
4445 - || die "targeted seusers setup failed."
4446 - fi
4447 - done
4448 -}
4449 -
4450 -src_compile() {
4451 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4452 -
4453 - for i in ${POLICY_TYPES}; do
4454 - cd "${S}/${i}"
4455 - make base || die "${i} compile failed"
4456 - if use doc; then
4457 - make html || die
4458 - fi
4459 - done
4460 -}
4461 -
4462 -src_install() {
4463 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4464 -
4465 - for i in ${POLICY_TYPES}; do
4466 - cd "${S}/${i}"
4467 -
4468 - make DESTDIR="${D}" install \
4469 - || die "${i} install failed."
4470 -
4471 - make DESTDIR="${D}" install-headers \
4472 - || die "${i} headers install failed."
4473 -
4474 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
4475 -
4476 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
4477 -
4478 - # libsemanage won't make this on its own
4479 - keepdir "/etc/selinux/${i}/policy"
4480 -
4481 - if use doc; then
4482 - dohtml doc/html/*;
4483 - fi
4484 - done
4485 -
4486 - dodoc doc/Makefile.example doc/example.{te,fc,if}
4487 -
4488 - insinto /etc/selinux
4489 - doins "${FILESDIR}/config"
4490 -}
4491 -
4492 -pkg_preinst() {
4493 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
4494 - previous_less_than_r13=$?
4495 -}
4496 -
4497 -pkg_postinst() {
4498 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4499 -
4500 - for i in ${POLICY_TYPES}; do
4501 - einfo "Trying to insert base module into ${i} module store."
4502 -
4503 - cd "${ROOT}/usr/share/selinux/${i}"
4504 - semodule -s "${i}" -b base.pp
4505 - if [[ $? -ne 0 ]]; then
4506 - ewarn "Base policy failed loading. However, this can be ignored if"
4507 - ewarn "you still have to install (or update) selinux-core."
4508 - fi
4509 - done
4510 - elog "Updates on policies might require you to relabel files. If you, after"
4511 - elog "installing new SELinux policies, get 'permission denied' errors,"
4512 - elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
4513 -}
4514
4515 diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r5.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r5.ebuild
4516 deleted file mode 100644
4517 index c5707cb..0000000
4518 --- a/sec-policy/selinux-base/selinux-base-2.20120215-r5.ebuild
4519 +++ /dev/null
4520 @@ -1,145 +0,0 @@
4521 -# Copyright 1999-2012 Gentoo Foundation
4522 -# Distributed under the terms of the GNU General Public License v2
4523 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
4524 -
4525 -EAPI="4"
4526 -IUSE="+peer_perms +open_perms +ubac doc"
4527 -
4528 -inherit eutils
4529 -
4530 -DESCRIPTION="Gentoo base policy for SELinux"
4531 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
4532 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
4533 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
4534 -LICENSE="GPL-2"
4535 -SLOT="0"
4536 -
4537 -KEYWORDS="~amd64 ~x86"
4538 -
4539 -RDEPEND=">=sys-apps/policycoreutils-2.1.10
4540 - >=sys-fs/udev-151
4541 - !<=sec-policy/selinux-base-policy-2.20120215"
4542 -DEPEND="${RDEPEND}
4543 - sys-devel/m4
4544 - >=sys-apps/checkpolicy-2.1.8"
4545 -
4546 -S=${WORKDIR}/
4547 -
4548 -src_prepare() {
4549 - # Apply the gentoo patches to the policy. These patches are only necessary
4550 - # for base policies, or for interface changes on modules.
4551 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
4552 - EPATCH_SUFFIX="patch" \
4553 - EPATCH_SOURCE="${WORKDIR}" \
4554 - EPATCH_FORCE="yes" \
4555 - epatch
4556 -
4557 - cd "${S}/refpolicy"
4558 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
4559 - # system_r role
4560 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
4561 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
4562 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
4563 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
4564 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
4565 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
4566 -}
4567 -
4568 -src_configure() {
4569 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4570 -
4571 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
4572 -
4573 - if ! use peer_perms; then
4574 - sed -i -e '/network_peer_controls/d' \
4575 - "${S}/refpolicy/policy/policy_capabilities"
4576 - fi
4577 -
4578 - if ! use open_perms; then
4579 - sed -i -e '/open_perms/d' \
4580 - "${S}/refpolicy/policy/policy_capabilities"
4581 - fi
4582 -
4583 - if ! use ubac; then
4584 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
4585 - || die "Failed to disable User Based Access Control"
4586 - fi
4587 -
4588 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
4589 -
4590 - # Setup the policies based on the types delivered by the end user.
4591 - # These types can be "targeted", "strict", "mcs" and "mls".
4592 - for i in ${POLICY_TYPES}; do
4593 - cp -a "${S}/refpolicy" "${S}/${i}"
4594 -
4595 - cd "${S}/${i}";
4596 - make conf || die "Make conf in ${i} failed"
4597 -
4598 - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
4599 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
4600 -
4601 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
4602 - "${S}/${i}/build.conf" || die "build.conf setup failed."
4603 -
4604 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
4605 - then
4606 - # MCS/MLS require additional settings
4607 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
4608 - || die "failed to set type to mls"
4609 - fi
4610 -
4611 - if [ "${i}" == "targeted" ]; then
4612 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
4613 - "${S}/${i}/config/appconfig-standard/seusers" \
4614 - || die "targeted seusers setup failed."
4615 - fi
4616 - done
4617 -}
4618 -
4619 -src_compile() {
4620 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4621 -
4622 - for i in ${POLICY_TYPES}; do
4623 - cd "${S}/${i}"
4624 - make base || die "${i} compile failed"
4625 - if use doc; then
4626 - make html || die
4627 - fi
4628 - done
4629 -}
4630 -
4631 -src_install() {
4632 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4633 -
4634 - for i in ${POLICY_TYPES}; do
4635 - cd "${S}/${i}"
4636 -
4637 - make DESTDIR="${D}" install \
4638 - || die "${i} install failed."
4639 -
4640 - make DESTDIR="${D}" install-headers \
4641 - || die "${i} headers install failed."
4642 -
4643 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
4644 -
4645 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
4646 -
4647 - # libsemanage won't make this on its own
4648 - keepdir "/etc/selinux/${i}/policy"
4649 -
4650 - if use doc; then
4651 - dohtml doc/html/*;
4652 - fi
4653 - done
4654 -
4655 - dodoc doc/Makefile.example doc/example.{te,fc,if}
4656 -
4657 - insinto /etc/selinux
4658 - doins "${FILESDIR}/config"
4659 -}
4660 -
4661 -pkg_preinst() {
4662 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
4663 - previous_less_than_r13=$?
4664 -}
4665 -
4666
4667 diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r6.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r6.ebuild
4668 deleted file mode 100644
4669 index c5707cb..0000000
4670 --- a/sec-policy/selinux-base/selinux-base-2.20120215-r6.ebuild
4671 +++ /dev/null
4672 @@ -1,145 +0,0 @@
4673 -# Copyright 1999-2012 Gentoo Foundation
4674 -# Distributed under the terms of the GNU General Public License v2
4675 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
4676 -
4677 -EAPI="4"
4678 -IUSE="+peer_perms +open_perms +ubac doc"
4679 -
4680 -inherit eutils
4681 -
4682 -DESCRIPTION="Gentoo base policy for SELinux"
4683 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
4684 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
4685 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
4686 -LICENSE="GPL-2"
4687 -SLOT="0"
4688 -
4689 -KEYWORDS="~amd64 ~x86"
4690 -
4691 -RDEPEND=">=sys-apps/policycoreutils-2.1.10
4692 - >=sys-fs/udev-151
4693 - !<=sec-policy/selinux-base-policy-2.20120215"
4694 -DEPEND="${RDEPEND}
4695 - sys-devel/m4
4696 - >=sys-apps/checkpolicy-2.1.8"
4697 -
4698 -S=${WORKDIR}/
4699 -
4700 -src_prepare() {
4701 - # Apply the gentoo patches to the policy. These patches are only necessary
4702 - # for base policies, or for interface changes on modules.
4703 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
4704 - EPATCH_SUFFIX="patch" \
4705 - EPATCH_SOURCE="${WORKDIR}" \
4706 - EPATCH_FORCE="yes" \
4707 - epatch
4708 -
4709 - cd "${S}/refpolicy"
4710 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
4711 - # system_r role
4712 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
4713 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
4714 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
4715 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
4716 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
4717 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
4718 -}
4719 -
4720 -src_configure() {
4721 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4722 -
4723 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
4724 -
4725 - if ! use peer_perms; then
4726 - sed -i -e '/network_peer_controls/d' \
4727 - "${S}/refpolicy/policy/policy_capabilities"
4728 - fi
4729 -
4730 - if ! use open_perms; then
4731 - sed -i -e '/open_perms/d' \
4732 - "${S}/refpolicy/policy/policy_capabilities"
4733 - fi
4734 -
4735 - if ! use ubac; then
4736 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
4737 - || die "Failed to disable User Based Access Control"
4738 - fi
4739 -
4740 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
4741 -
4742 - # Setup the policies based on the types delivered by the end user.
4743 - # These types can be "targeted", "strict", "mcs" and "mls".
4744 - for i in ${POLICY_TYPES}; do
4745 - cp -a "${S}/refpolicy" "${S}/${i}"
4746 -
4747 - cd "${S}/${i}";
4748 - make conf || die "Make conf in ${i} failed"
4749 -
4750 - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
4751 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
4752 -
4753 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
4754 - "${S}/${i}/build.conf" || die "build.conf setup failed."
4755 -
4756 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
4757 - then
4758 - # MCS/MLS require additional settings
4759 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
4760 - || die "failed to set type to mls"
4761 - fi
4762 -
4763 - if [ "${i}" == "targeted" ]; then
4764 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
4765 - "${S}/${i}/config/appconfig-standard/seusers" \
4766 - || die "targeted seusers setup failed."
4767 - fi
4768 - done
4769 -}
4770 -
4771 -src_compile() {
4772 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4773 -
4774 - for i in ${POLICY_TYPES}; do
4775 - cd "${S}/${i}"
4776 - make base || die "${i} compile failed"
4777 - if use doc; then
4778 - make html || die
4779 - fi
4780 - done
4781 -}
4782 -
4783 -src_install() {
4784 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4785 -
4786 - for i in ${POLICY_TYPES}; do
4787 - cd "${S}/${i}"
4788 -
4789 - make DESTDIR="${D}" install \
4790 - || die "${i} install failed."
4791 -
4792 - make DESTDIR="${D}" install-headers \
4793 - || die "${i} headers install failed."
4794 -
4795 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
4796 -
4797 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
4798 -
4799 - # libsemanage won't make this on its own
4800 - keepdir "/etc/selinux/${i}/policy"
4801 -
4802 - if use doc; then
4803 - dohtml doc/html/*;
4804 - fi
4805 - done
4806 -
4807 - dodoc doc/Makefile.example doc/example.{te,fc,if}
4808 -
4809 - insinto /etc/selinux
4810 - doins "${FILESDIR}/config"
4811 -}
4812 -
4813 -pkg_preinst() {
4814 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
4815 - previous_less_than_r13=$?
4816 -}
4817 -
4818
4819 diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
4820 deleted file mode 100644
4821 index e3e7e2c..0000000
4822 --- a/sec-policy/selinux-bind/ChangeLog
4823 +++ /dev/null
4824 @@ -1,170 +0,0 @@
4825 -# ChangeLog for sec-policy/selinux-bind
4826 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4827 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.33 2011/10/23 12:42:28 swift Exp $
4828 -
4829 - 23 Oct 2011; <swift@g.o> selinux-bind-2.20110726.ebuild:
4830 - Stabilization (tracker #384231)
4831 -
4832 -*selinux-bind-2.20110726 (28 Aug 2011)
4833 -
4834 - 28 Aug 2011; <swift@g.o> +selinux-bind-2.20110726.ebuild:
4835 - Updating policy builds to refpolicy 20110726
4836 -
4837 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
4838 - -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
4839 - -selinux-bind-20080525.ebuild:
4840 - Removed deprecated policies
4841 -
4842 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4843 - selinux-bind-2.20101213.ebuild:
4844 - Stable amd64 x86
4845 -
4846 -*selinux-bind-2.20101213 (05 Feb 2011)
4847 -
4848 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
4849 - +selinux-bind-2.20101213.ebuild:
4850 - New upstream policy.
4851 -
4852 -*selinux-bind-2.20091215 (16 Dec 2009)
4853 -
4854 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
4855 - +selinux-bind-2.20091215.ebuild:
4856 - New upstream release.
4857 -
4858 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
4859 - -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
4860 - selinux-bind-20080525.ebuild:
4861 - Mark 20080525 stable, clear old ebuilds.
4862 -
4863 -*selinux-bind-2.20090730 (03 Aug 2009)
4864 -
4865 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
4866 - +selinux-bind-2.20090730.ebuild:
4867 - New upstream release.
4868 -
4869 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
4870 - selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
4871 - selinux-bind-20080525.ebuild:
4872 - Drop alpha, mips, ppc, sparc selinux support.
4873 -
4874 -*selinux-bind-20080525 (25 May 2008)
4875 -
4876 - 25 May 2008; Chris PeBenito <pebenito@g.o>
4877 - +selinux-bind-20080525.ebuild:
4878 - New SVN snapshot.
4879 -
4880 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
4881 - -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
4882 - -selinux-bind-20061114.ebuild:
4883 - Remove old ebuilds.
4884 -
4885 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
4886 - selinux-bind-20070928.ebuild:
4887 - Mark stable.
4888 -
4889 -*selinux-bind-20070928 (26 Nov 2007)
4890 -
4891 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
4892 - +selinux-bind-20070928.ebuild:
4893 - New SVN snapshot.
4894 -
4895 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
4896 - Removing kaiowas from metadata due to his retirement (see #61930 for
4897 - reference).
4898 -
4899 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
4900 - selinux-bind-20070329.ebuild:
4901 - Mark stable.
4902 -
4903 -*selinux-bind-20070329 (29 Mar 2007)
4904 -
4905 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
4906 - +selinux-bind-20070329.ebuild:
4907 - New SVN snapshot.
4908 -
4909 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
4910 - Redigest for Manifest2
4911 -
4912 -*selinux-bind-20061114 (15 Nov 2006)
4913 -
4914 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
4915 - +selinux-bind-20061114.ebuild:
4916 - New SVN snapshot.
4917 -
4918 -*selinux-bind-20061008 (10 Oct 2006)
4919 -
4920 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
4921 - +selinux-bind-20061008.ebuild:
4922 - First mainstream reference policy testing release.
4923 -
4924 - 26 Jun 2005; petre rodan <kaiowas@g.o>
4925 - selinux-bind-20050626.ebuild:
4926 - mark stable
4927 -
4928 -*selinux-bind-20050626 (26 Jun 2005)
4929 -
4930 - 26 Jun 2005; petre rodan <kaiowas@g.o>
4931 - -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
4932 - added name_connect rules
4933 -
4934 -*selinux-bind-20050526 (26 May 2005)
4935 -
4936 - 26 May 2005; petre rodan <kaiowas@g.o>
4937 - -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
4938 - fix from Daniel Thaler for chrooted environment #92312
4939 -
4940 - 07 May 2005; petre rodan <kaiowas@g.o>
4941 - selinux-bind-20050408.ebuild:
4942 - mark stable
4943 -
4944 -*selinux-bind-20050408 (23 Apr 2005)
4945 -
4946 - 23 Apr 2005; petre rodan <kaiowas@g.o>
4947 - -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
4948 - -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
4949 - merge with upstream, removed old ebuilds
4950 -
4951 -*selinux-bind-20050219 (25 Feb 2005)
4952 -
4953 - 25 Feb 2005; petre rodan <kaiowas@g.o>
4954 - +selinux-bind-20050219.ebuild:
4955 - merge with upstream policy
4956 -
4957 - 20 Jan 2005; petre rodan <kaiowas@g.o>
4958 - selinux-bind-20041120.ebuild:
4959 - mark stable
4960 -
4961 -*selinux-bind-20041120 (22 Nov 2004)
4962 -
4963 - 22 Nov 2004; petre rodan <kaiowas@g.o>
4964 - +selinux-bind-20041120.ebuild:
4965 - merge with nsa policy
4966 -
4967 -*selinux-bind-20040925 (23 Oct 2004)
4968 -
4969 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
4970 - +selinux-bind-20040925.ebuild:
4971 - update needed by base-policy-20041023
4972 -
4973 -*selinux-bind-20040428 (28 Apr 2004)
4974 -
4975 - 28 Apr 2004; Chris PeBenito <pebenito@g.o>
4976 - +selinux-bind-20040428.ebuild:
4977 - 2004.1 update.
4978 -
4979 - 16 Jan 2004; Chris PeBenito <pebenito@g.o>
4980 - selinux-bind-20031222.ebuild:
4981 - Mark stable.
4982 -
4983 -*selinux-bind-20031222 (22 Dec 2003)
4984 -
4985 - 22 Dec 2003; Chris PeBenito <pebenito@g.o>
4986 - selinux-bind-20031222.ebuild:
4987 - Update from NSA 1.4 policy.
4988 -
4989 -*selinux-bind-20030811 (11 Aug 2003)
4990 -
4991 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
4992 - selinux-bind-20030811.ebuild:
4993 - Initial commit
4994 -
4995
4996 diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
4997 deleted file mode 100644
4998 index b856e81..0000000
4999 --- a/sec-policy/selinux-bind/metadata.xml
5000 +++ /dev/null
5001 @@ -1,6 +0,0 @@
5002 -<?xml version="1.0" encoding="UTF-8"?>
5003 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5004 -<pkgmetadata>
5005 - <herd>selinux</herd>
5006 - <longdescription>Gentoo SELinux policy for bind</longdescription>
5007 -</pkgmetadata>
5008
5009 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild
5010 deleted file mode 100644
5011 index 15c479a..0000000
5012 --- a/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild
5013 +++ /dev/null
5014 @@ -1,14 +0,0 @@
5015 -# Copyright 1999-2011 Gentoo Foundation
5016 -# Distributed under the terms of the GNU General Public License v2
5017 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
5018 -EAPI="4"
5019 -
5020 -IUSE=""
5021 -MODS="bind"
5022 -BASEPOL="2.20120215-r1"
5023 -
5024 -inherit selinux-policy-2
5025 -
5026 -DESCRIPTION="SELinux policy for bind"
5027 -
5028 -KEYWORDS="~amd64 ~x86"
5029
5030 diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
5031 deleted file mode 100644
5032 index 2e0e20b..0000000
5033 --- a/sec-policy/selinux-bitlbee/ChangeLog
5034 +++ /dev/null
5035 @@ -1,19 +0,0 @@
5036 -# ChangeLog for sec-policy/selinux-bitlbee
5037 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5038 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.4 2011/10/23 12:42:56 swift Exp $
5039 -
5040 - 23 Oct 2011; <swift@g.o> selinux-bitlbee-2.20110726.ebuild:
5041 - Stabilization (tracker #384231)
5042 -
5043 -*selinux-bitlbee-2.20110726 (28 Aug 2011)
5044 -
5045 - 28 Aug 2011; <swift@g.o> +selinux-bitlbee-2.20110726.ebuild:
5046 - Updating policy builds to refpolicy 20110726
5047 -
5048 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5049 - selinux-bitlbee-2.20101213.ebuild:
5050 - Stable amd64 x86
5051 -
5052 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5053 - Initial commit to portage.
5054 -
5055
5056 diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
5057 deleted file mode 100644
5058 index cc849b1..0000000
5059 --- a/sec-policy/selinux-bitlbee/metadata.xml
5060 +++ /dev/null
5061 @@ -1,6 +0,0 @@
5062 -<?xml version="1.0" encoding="UTF-8"?>
5063 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5064 -<pkgmetadata>
5065 - <herd>selinux</herd>
5066 - <longdescription>Gentoo SELinux policy for bitlbee</longdescription>
5067 -</pkgmetadata>
5068
5069 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild
5070 deleted file mode 100644
5071 index f40e904..0000000
5072 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild
5073 +++ /dev/null
5074 @@ -1,14 +0,0 @@
5075 -# Copyright 1999-2011 Gentoo Foundation
5076 -# Distributed under the terms of the GNU General Public License v2
5077 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
5078 -EAPI="4"
5079 -
5080 -IUSE=""
5081 -MODS="bitlbee"
5082 -BASEPOL="2.20120215-r1"
5083 -
5084 -inherit selinux-policy-2
5085 -
5086 -DESCRIPTION="SELinux policy for bitlbee"
5087 -
5088 -KEYWORDS="~amd64 ~x86"
5089
5090 diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
5091 deleted file mode 100644
5092 index 234b85d..0000000
5093 --- a/sec-policy/selinux-bluetooth/ChangeLog
5094 +++ /dev/null
5095 @@ -1,22 +0,0 @@
5096 -# ChangeLog for sec-policy/selinux-bluetooth
5097 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5098 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.5 2011/11/12 20:52:52 swift Exp $
5099 -
5100 - 12 Nov 2011; <swift@g.o> -selinux-bluetooth-2.20101213.ebuild:
5101 - Removing old policies
5102 -
5103 - 23 Oct 2011; <swift@g.o> selinux-bluetooth-2.20110726.ebuild:
5104 - Stabilization (tracker #384231)
5105 -
5106 -*selinux-bluetooth-2.20110726 (28 Aug 2011)
5107 -
5108 - 28 Aug 2011; <swift@g.o> +selinux-bluetooth-2.20110726.ebuild:
5109 - Updating policy builds to refpolicy 20110726
5110 -
5111 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5112 - selinux-bluetooth-2.20101213.ebuild:
5113 - Stable amd64 x86
5114 -
5115 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5116 - Initial commit to portage.
5117 -
5118
5119 diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
5120 deleted file mode 100644
5121 index 42cbc29..0000000
5122 --- a/sec-policy/selinux-bluetooth/metadata.xml
5123 +++ /dev/null
5124 @@ -1,6 +0,0 @@
5125 -<?xml version="1.0" encoding="UTF-8"?>
5126 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5127 -<pkgmetadata>
5128 - <herd>selinux</herd>
5129 - <longdescription>Gentoo SELinux policy for bluetooth</longdescription>
5130 -</pkgmetadata>
5131
5132 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild
5133 deleted file mode 100644
5134 index 187a617..0000000
5135 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild
5136 +++ /dev/null
5137 @@ -1,15 +0,0 @@
5138 -# Copyright 1999-2011 Gentoo Foundation
5139 -# Distributed under the terms of the GNU General Public License v2
5140 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
5141 -EAPI="4"
5142 -
5143 -IUSE=""
5144 -MODS="bluetooth"
5145 -BASEPOL="2.20120215-r1"
5146 -
5147 -inherit selinux-policy-2
5148 -
5149 -DESCRIPTION="SELinux policy for bluetooth"
5150 -RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
5151 - !<sec-policy/selinux-bluez-2.20110726"
5152 -KEYWORDS="~amd64 ~x86"
5153
5154 diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
5155 deleted file mode 100644
5156 index a6b5a63..0000000
5157 --- a/sec-policy/selinux-brctl/ChangeLog
5158 +++ /dev/null
5159 @@ -1,22 +0,0 @@
5160 -# ChangeLog for sec-policy/selinux-brctl
5161 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5162 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.5 2011/11/12 20:53:05 swift Exp $
5163 -
5164 - 12 Nov 2011; <swift@g.o> -selinux-brctl-2.20101213.ebuild:
5165 - Removing old policies
5166 -
5167 - 23 Oct 2011; <swift@g.o> selinux-brctl-2.20110726.ebuild:
5168 - Stabilization (tracker #384231)
5169 -
5170 -*selinux-brctl-2.20110726 (28 Aug 2011)
5171 -
5172 - 28 Aug 2011; <swift@g.o> +selinux-brctl-2.20110726.ebuild:
5173 - Updating policy builds to refpolicy 20110726
5174 -
5175 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5176 - selinux-brctl-2.20101213.ebuild:
5177 - Stable amd64 x86
5178 -
5179 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5180 - Initial commit to portage.
5181 -
5182
5183 diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
5184 deleted file mode 100644
5185 index 79943b7..0000000
5186 --- a/sec-policy/selinux-brctl/metadata.xml
5187 +++ /dev/null
5188 @@ -1,6 +0,0 @@
5189 -<?xml version="1.0" encoding="UTF-8"?>
5190 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5191 -<pkgmetadata>
5192 - <herd>selinux</herd>
5193 - <longdescription>Gentoo SELinux policy for brctl</longdescription>
5194 -</pkgmetadata>
5195
5196 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild
5197 deleted file mode 100644
5198 index 8b62a08..0000000
5199 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild
5200 +++ /dev/null
5201 @@ -1,14 +0,0 @@
5202 -# Copyright 1999-2011 Gentoo Foundation
5203 -# Distributed under the terms of the GNU General Public License v2
5204 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
5205 -EAPI="4"
5206 -
5207 -IUSE=""
5208 -MODS="brctl"
5209 -BASEPOL="2.20120215-r1"
5210 -
5211 -inherit selinux-policy-2
5212 -
5213 -DESCRIPTION="SELinux policy for brctl"
5214 -
5215 -KEYWORDS="~amd64 ~x86"
5216
5217 diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
5218 deleted file mode 100644
5219 index 9d5bc48..0000000
5220 --- a/sec-policy/selinux-calamaris/ChangeLog
5221 +++ /dev/null
5222 @@ -1,22 +0,0 @@
5223 -# ChangeLog for sec-policy/selinux-calamaris
5224 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5225 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
5226 -
5227 - 12 Nov 2011; <swift@g.o> -selinux-calamaris-2.20101213.ebuild:
5228 - Removing old policies
5229 -
5230 - 23 Oct 2011; <swift@g.o> selinux-calamaris-2.20110726.ebuild:
5231 - Stabilization (tracker #384231)
5232 -
5233 -*selinux-calamaris-2.20110726 (28 Aug 2011)
5234 -
5235 - 28 Aug 2011; <swift@g.o> +selinux-calamaris-2.20110726.ebuild:
5236 - Updating policy builds to refpolicy 20110726
5237 -
5238 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5239 - selinux-calamaris-2.20101213.ebuild:
5240 - Stable amd64 x86
5241 -
5242 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5243 - Initial commit to portage.
5244 -
5245
5246 diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
5247 deleted file mode 100644
5248 index 80d29e2..0000000
5249 --- a/sec-policy/selinux-calamaris/metadata.xml
5250 +++ /dev/null
5251 @@ -1,6 +0,0 @@
5252 -<?xml version="1.0" encoding="UTF-8"?>
5253 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5254 -<pkgmetadata>
5255 - <herd>selinux</herd>
5256 - <longdescription>Gentoo SELinux policy for calamaris</longdescription>
5257 -</pkgmetadata>
5258
5259 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild
5260 deleted file mode 100644
5261 index f612e87..0000000
5262 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild
5263 +++ /dev/null
5264 @@ -1,14 +0,0 @@
5265 -# Copyright 1999-2011 Gentoo Foundation
5266 -# Distributed under the terms of the GNU General Public License v2
5267 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
5268 -EAPI="4"
5269 -
5270 -IUSE=""
5271 -MODS="calamaris"
5272 -BASEPOL="2.20120215-r1"
5273 -
5274 -inherit selinux-policy-2
5275 -
5276 -DESCRIPTION="SELinux policy for calamaris"
5277 -
5278 -KEYWORDS="~amd64 ~x86"
5279
5280 diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
5281 deleted file mode 100644
5282 index b7dd562..0000000
5283 --- a/sec-policy/selinux-canna/ChangeLog
5284 +++ /dev/null
5285 @@ -1,22 +0,0 @@
5286 -# ChangeLog for sec-policy/selinux-canna
5287 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5288 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.5 2011/11/12 20:53:30 swift Exp $
5289 -
5290 - 12 Nov 2011; <swift@g.o> -selinux-canna-2.20101213.ebuild:
5291 - Removing old policies
5292 -
5293 - 23 Oct 2011; <swift@g.o> selinux-canna-2.20110726.ebuild:
5294 - Stabilization (tracker #384231)
5295 -
5296 -*selinux-canna-2.20110726 (28 Aug 2011)
5297 -
5298 - 28 Aug 2011; <swift@g.o> +selinux-canna-2.20110726.ebuild:
5299 - Updating policy builds to refpolicy 20110726
5300 -
5301 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5302 - selinux-canna-2.20101213.ebuild:
5303 - Stable amd64 x86
5304 -
5305 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5306 - Initial commit to portage.
5307 -
5308
5309 diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
5310 deleted file mode 100644
5311 index e696c21..0000000
5312 --- a/sec-policy/selinux-canna/metadata.xml
5313 +++ /dev/null
5314 @@ -1,6 +0,0 @@
5315 -<?xml version="1.0" encoding="UTF-8"?>
5316 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5317 -<pkgmetadata>
5318 - <herd>selinux</herd>
5319 - <longdescription>Gentoo SELinux policy for canna</longdescription>
5320 -</pkgmetadata>
5321
5322 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild
5323 deleted file mode 100644
5324 index c436a99..0000000
5325 --- a/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild
5326 +++ /dev/null
5327 @@ -1,14 +0,0 @@
5328 -# Copyright 1999-2011 Gentoo Foundation
5329 -# Distributed under the terms of the GNU General Public License v2
5330 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
5331 -EAPI="4"
5332 -
5333 -IUSE=""
5334 -MODS="canna"
5335 -BASEPOL="2.20120215-r1"
5336 -
5337 -inherit selinux-policy-2
5338 -
5339 -DESCRIPTION="SELinux policy for canna"
5340 -
5341 -KEYWORDS="~amd64 ~x86"
5342
5343 diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
5344 deleted file mode 100644
5345 index a617d05..0000000
5346 --- a/sec-policy/selinux-ccs/ChangeLog
5347 +++ /dev/null
5348 @@ -1,22 +0,0 @@
5349 -# ChangeLog for sec-policy/selinux-ccs
5350 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5351 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.5 2011/11/12 20:52:56 swift Exp $
5352 -
5353 - 12 Nov 2011; <swift@g.o> -selinux-ccs-2.20101213.ebuild:
5354 - Removing old policies
5355 -
5356 - 23 Oct 2011; <swift@g.o> selinux-ccs-2.20110726.ebuild:
5357 - Stabilization (tracker #384231)
5358 -
5359 -*selinux-ccs-2.20110726 (28 Aug 2011)
5360 -
5361 - 28 Aug 2011; <swift@g.o> +selinux-ccs-2.20110726.ebuild:
5362 - Updating policy builds to refpolicy 20110726
5363 -
5364 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5365 - selinux-ccs-2.20101213.ebuild:
5366 - Stable amd64 x86
5367 -
5368 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5369 - Initial commit to portage.
5370 -
5371
5372 diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
5373 deleted file mode 100644
5374 index b546641..0000000
5375 --- a/sec-policy/selinux-ccs/metadata.xml
5376 +++ /dev/null
5377 @@ -1,6 +0,0 @@
5378 -<?xml version="1.0" encoding="UTF-8"?>
5379 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5380 -<pkgmetadata>
5381 - <herd>selinux</herd>
5382 - <longdescription>Gentoo SELinux policy for ccs</longdescription>
5383 -</pkgmetadata>
5384
5385 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild
5386 deleted file mode 100644
5387 index 97781ac..0000000
5388 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild
5389 +++ /dev/null
5390 @@ -1,14 +0,0 @@
5391 -# Copyright 1999-2011 Gentoo Foundation
5392 -# Distributed under the terms of the GNU General Public License v2
5393 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
5394 -EAPI="4"
5395 -
5396 -IUSE=""
5397 -MODS="ccs"
5398 -BASEPOL="2.20120215-r1"
5399 -
5400 -inherit selinux-policy-2
5401 -
5402 -DESCRIPTION="SELinux policy for ccs"
5403 -
5404 -KEYWORDS="~amd64 ~x86"
5405
5406 diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
5407 deleted file mode 100644
5408 index a1bcc3f..0000000
5409 --- a/sec-policy/selinux-cdrecord/ChangeLog
5410 +++ /dev/null
5411 @@ -1,22 +0,0 @@
5412 -# ChangeLog for sec-policy/selinux-cdrecord
5413 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5414 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.5 2011/11/12 20:53:25 swift Exp $
5415 -
5416 - 12 Nov 2011; <swift@g.o> -selinux-cdrecord-2.20101213.ebuild:
5417 - Removing old policies
5418 -
5419 - 23 Oct 2011; <swift@g.o> selinux-cdrecord-2.20110726.ebuild:
5420 - Stabilization (tracker #384231)
5421 -
5422 -*selinux-cdrecord-2.20110726 (28 Aug 2011)
5423 -
5424 - 28 Aug 2011; <swift@g.o> +selinux-cdrecord-2.20110726.ebuild:
5425 - Updating policy builds to refpolicy 20110726
5426 -
5427 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5428 - selinux-cdrecord-2.20101213.ebuild:
5429 - Stable amd64 x86
5430 -
5431 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5432 - Initial commit to portage.
5433 -
5434
5435 diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
5436 deleted file mode 100644
5437 index 642593a..0000000
5438 --- a/sec-policy/selinux-cdrecord/metadata.xml
5439 +++ /dev/null
5440 @@ -1,6 +0,0 @@
5441 -<?xml version="1.0" encoding="UTF-8"?>
5442 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5443 -<pkgmetadata>
5444 - <herd>selinux</herd>
5445 - <longdescription>Gentoo SELinux policy for cdrecord</longdescription>
5446 -</pkgmetadata>
5447
5448 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild
5449 deleted file mode 100644
5450 index ffa9bc5..0000000
5451 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild
5452 +++ /dev/null
5453 @@ -1,14 +0,0 @@
5454 -# Copyright 1999-2011 Gentoo Foundation
5455 -# Distributed under the terms of the GNU General Public License v2
5456 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
5457 -EAPI="4"
5458 -
5459 -IUSE=""
5460 -MODS="cdrecord"
5461 -BASEPOL="2.20120215-r1"
5462 -
5463 -inherit selinux-policy-2
5464 -
5465 -DESCRIPTION="SELinux policy for cdrecord"
5466 -
5467 -KEYWORDS="~amd64 ~x86"
5468
5469 diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
5470 deleted file mode 100644
5471 index bf5861a..0000000
5472 --- a/sec-policy/selinux-cgroup/ChangeLog
5473 +++ /dev/null
5474 @@ -1,22 +0,0 @@
5475 -# ChangeLog for sec-policy/selinux-cgroup
5476 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5477 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.5 2011/11/12 20:52:49 swift Exp $
5478 -
5479 - 12 Nov 2011; <swift@g.o> -selinux-cgroup-2.20101213.ebuild:
5480 - Removing old policies
5481 -
5482 - 23 Oct 2011; <swift@g.o> selinux-cgroup-2.20110726.ebuild:
5483 - Stabilization (tracker #384231)
5484 -
5485 -*selinux-cgroup-2.20110726 (28 Aug 2011)
5486 -
5487 - 28 Aug 2011; <swift@g.o> +selinux-cgroup-2.20110726.ebuild:
5488 - Updating policy builds to refpolicy 20110726
5489 -
5490 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5491 - selinux-cgroup-2.20101213.ebuild:
5492 - Stable amd64 x86
5493 -
5494 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5495 - Initial commit to portage.
5496 -
5497
5498 diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
5499 deleted file mode 100644
5500 index 55fb233..0000000
5501 --- a/sec-policy/selinux-cgroup/metadata.xml
5502 +++ /dev/null
5503 @@ -1,6 +0,0 @@
5504 -<?xml version="1.0" encoding="UTF-8"?>
5505 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5506 -<pkgmetadata>
5507 - <herd>selinux</herd>
5508 - <longdescription>Gentoo SELinux policy for cgroup</longdescription>
5509 -</pkgmetadata>
5510
5511 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild
5512 deleted file mode 100644
5513 index af313fb..0000000
5514 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild
5515 +++ /dev/null
5516 @@ -1,14 +0,0 @@
5517 -# Copyright 1999-2011 Gentoo Foundation
5518 -# Distributed under the terms of the GNU General Public License v2
5519 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
5520 -EAPI="4"
5521 -
5522 -IUSE=""
5523 -MODS="cgroup"
5524 -BASEPOL="2.20120215-r1"
5525 -
5526 -inherit selinux-policy-2
5527 -
5528 -DESCRIPTION="SELinux policy for cgroup"
5529 -
5530 -KEYWORDS="~amd64 ~x86"
5531
5532 diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
5533 deleted file mode 100644
5534 index 4ce7b07..0000000
5535 --- a/sec-policy/selinux-chronyd/ChangeLog
5536 +++ /dev/null
5537 @@ -1,22 +0,0 @@
5538 -# ChangeLog for sec-policy/selinux-chronyd
5539 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5540 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.5 2011/11/12 20:53:32 swift Exp $
5541 -
5542 - 12 Nov 2011; <swift@g.o> -selinux-chronyd-2.20101213.ebuild:
5543 - Removing old policies
5544 -
5545 - 23 Oct 2011; <swift@g.o> selinux-chronyd-2.20110726.ebuild:
5546 - Stabilization (tracker #384231)
5547 -
5548 -*selinux-chronyd-2.20110726 (28 Aug 2011)
5549 -
5550 - 28 Aug 2011; <swift@g.o> +selinux-chronyd-2.20110726.ebuild:
5551 - Updating policy builds to refpolicy 20110726
5552 -
5553 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5554 - selinux-chronyd-2.20101213.ebuild:
5555 - Stable amd64 x86
5556 -
5557 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5558 - Initial commit to portage.
5559 -
5560
5561 diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
5562 deleted file mode 100644
5563 index 7c21281..0000000
5564 --- a/sec-policy/selinux-chronyd/metadata.xml
5565 +++ /dev/null
5566 @@ -1,6 +0,0 @@
5567 -<?xml version="1.0" encoding="UTF-8"?>
5568 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5569 -<pkgmetadata>
5570 - <herd>selinux</herd>
5571 - <longdescription>Gentoo SELinux policy for chronyd</longdescription>
5572 -</pkgmetadata>
5573
5574 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild
5575 deleted file mode 100644
5576 index 16bf24b..0000000
5577 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild
5578 +++ /dev/null
5579 @@ -1,14 +0,0 @@
5580 -# Copyright 1999-2011 Gentoo Foundation
5581 -# Distributed under the terms of the GNU General Public License v2
5582 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
5583 -EAPI="4"
5584 -
5585 -IUSE=""
5586 -MODS="chronyd"
5587 -BASEPOL="2.20120215-r1"
5588 -
5589 -inherit selinux-policy-2
5590 -
5591 -DESCRIPTION="SELinux policy for chronyd"
5592 -
5593 -KEYWORDS="~amd64 ~x86"
5594
5595 diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
5596 deleted file mode 100644
5597 index 39f7574..0000000
5598 --- a/sec-policy/selinux-clamav/ChangeLog
5599 +++ /dev/null
5600 @@ -1,149 +0,0 @@
5601 -# ChangeLog for sec-policy/selinux-clamav
5602 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5603 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.28 2011/11/12 20:53:29 swift Exp $
5604 -
5605 -*selinux-clamav-2.20120215-r1 (01 Mar 2012)
5606 -
5607 - 01 Mar 2012; <swift@g.o> +selinux-clamav-2.20120215-r1.ebuild:
5608 - Correct type def
5609 -
5610 - 12 Nov 2011; <swift@g.o> -selinux-clamav-2.20101213.ebuild:
5611 - Removing old policies
5612 -
5613 - 23 Oct 2011; <swift@g.o> selinux-clamav-2.20110726.ebuild:
5614 - Stabilization (tracker #384231)
5615 -
5616 -*selinux-clamav-2.20110726 (28 Aug 2011)
5617 -
5618 - 28 Aug 2011; <swift@g.o> +selinux-clamav-2.20110726.ebuild:
5619 - Updating policy builds to refpolicy 20110726
5620 -
5621 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
5622 - -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
5623 - -selinux-clamav-20080525.ebuild:
5624 - Removed deprecated policies
5625 -
5626 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5627 - selinux-clamav-2.20101213.ebuild:
5628 - Stable amd64 x86
5629 -
5630 -*selinux-clamav-2.20101213 (05 Feb 2011)
5631 -
5632 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
5633 - +selinux-clamav-2.20101213.ebuild:
5634 - New upstream policy.
5635 -
5636 -*selinux-clamav-2.20091215 (16 Dec 2009)
5637 -
5638 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
5639 - +selinux-clamav-2.20091215.ebuild:
5640 - New upstream release.
5641 -
5642 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
5643 - -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
5644 - selinux-clamav-20080525.ebuild:
5645 - Mark 20080525 stable, clear old ebuilds.
5646 -
5647 -*selinux-clamav-2.20090730 (03 Aug 2009)
5648 -
5649 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
5650 - +selinux-clamav-2.20090730.ebuild:
5651 - New upstream release.
5652 -
5653 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
5654 - selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
5655 - selinux-clamav-20080525.ebuild:
5656 - Drop alpha, mips, ppc, sparc selinux support.
5657 -
5658 -*selinux-clamav-20080525 (25 May 2008)
5659 -
5660 - 25 May 2008; Chris PeBenito <pebenito@g.o>
5661 - +selinux-clamav-20080525.ebuild:
5662 - New SVN snapshot.
5663 -
5664 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
5665 - -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
5666 - -selinux-clamav-20061114.ebuild:
5667 - Remove old ebuilds.
5668 -
5669 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
5670 - selinux-clamav-20070928.ebuild:
5671 - Mark stable.
5672 -
5673 -*selinux-clamav-20070928 (26 Nov 2007)
5674 -
5675 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
5676 - +selinux-clamav-20070928.ebuild:
5677 - New SVN snapshot.
5678 -
5679 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
5680 - Removing kaiowas from metadata due to his retirement (see #61930 for
5681 - reference).
5682 -
5683 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
5684 - selinux-clamav-20070329.ebuild:
5685 - Mark stable.
5686 -
5687 -*selinux-clamav-20070329 (29 Mar 2007)
5688 -
5689 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
5690 - +selinux-clamav-20070329.ebuild:
5691 - New SVN snapshot.
5692 -
5693 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
5694 - Redigest for Manifest2
5695 -
5696 -*selinux-clamav-20061114 (15 Nov 2006)
5697 -
5698 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
5699 - +selinux-clamav-20061114.ebuild:
5700 - New SVN snapshot.
5701 -
5702 -*selinux-clamav-20061008 (10 Oct 2006)
5703 -
5704 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
5705 - +selinux-clamav-20061008.ebuild:
5706 - First mainstream reference policy testing release.
5707 -
5708 - 18 Jul 2005; petre rodan <kaiowas@g.o>
5709 - -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
5710 - mark stable
5711 -
5712 -*selinux-clamav-20050712 (12 Jul 2005)
5713 -
5714 - 12 Jul 2005; petre rodan <kaiowas@g.o>
5715 - +selinux-clamav-20050712.ebuild:
5716 - fix for #98777, http_port_t has to be ifdef'ed
5717 -
5718 - 26 Jun 2005; petre rodan <kaiowas@g.o>
5719 - selinux-clamav-20050626.ebuild:
5720 - mark stable
5721 -
5722 -*selinux-clamav-20050626 (26 Jun 2005)
5723 -
5724 - 26 Jun 2005; petre rodan <kaiowas@g.o>
5725 - -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
5726 - added name_connect rules
5727 -
5728 - 16 May 2005; petre rodan <kaiowas@g.o>
5729 - selinux-clamav-20050505.ebuild:
5730 - mark stable
5731 -
5732 -*selinux-clamav-20050505 (05 May 2005)
5733 -
5734 - 05 May 2005; petre rodan <kaiowas@g.o>
5735 - +selinux-clamav-20050505.ebuild:
5736 - added a clamav_domain macro to be used by MTA filters
5737 -
5738 -*selinux-clamav-20041112 (13 Nov 2004)
5739 -
5740 - 13 Nov 2004; petre rodan <kaiowas@g.o>
5741 - -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
5742 - network-related policy fixes
5743 -
5744 -*selinux-clamav-20041016 (28 Oct 2004)
5745 -
5746 - 28 Oct 2004; petre rodan <kaiowas@g.o> +metadata.xml,
5747 - +selinux-clamav-20041016.ebuild:
5748 - initial commit
5749 -
5750
5751 diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
5752 deleted file mode 100644
5753 index cefea41..0000000
5754 --- a/sec-policy/selinux-clamav/metadata.xml
5755 +++ /dev/null
5756 @@ -1,6 +0,0 @@
5757 -<?xml version="1.0" encoding="UTF-8"?>
5758 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5759 -<pkgmetadata>
5760 - <herd>selinux</herd>
5761 - <longdescription>Gentoo SELinux policy for clamav</longdescription>
5762 -</pkgmetadata>
5763
5764 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r1.ebuild
5765 deleted file mode 100644
5766 index daeadfd..0000000
5767 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r1.ebuild
5768 +++ /dev/null
5769 @@ -1,14 +0,0 @@
5770 -# Copyright 1999-2012 Gentoo Foundation
5771 -# Distributed under the terms of the GNU General Public License v2
5772 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
5773 -EAPI="4"
5774 -
5775 -IUSE=""
5776 -MODS="clamav"
5777 -BASEPOL="2.20120215-r4"
5778 -
5779 -inherit selinux-policy-2
5780 -
5781 -DESCRIPTION="SELinux policy for clamav"
5782 -
5783 -KEYWORDS="~amd64 ~x86"
5784
5785 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215.ebuild
5786 deleted file mode 100644
5787 index 9eb4ad0..0000000
5788 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20120215.ebuild
5789 +++ /dev/null
5790 @@ -1,14 +0,0 @@
5791 -# Copyright 1999-2011 Gentoo Foundation
5792 -# Distributed under the terms of the GNU General Public License v2
5793 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
5794 -EAPI="4"
5795 -
5796 -IUSE=""
5797 -MODS="clamav"
5798 -BASEPOL="2.20120215-r1"
5799 -
5800 -inherit selinux-policy-2
5801 -
5802 -DESCRIPTION="SELinux policy for clamav"
5803 -
5804 -KEYWORDS="~amd64 ~x86"
5805
5806 diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
5807 deleted file mode 100644
5808 index 0fbc034..0000000
5809 --- a/sec-policy/selinux-clockspeed/ChangeLog
5810 +++ /dev/null
5811 @@ -1,152 +0,0 @@
5812 -# ChangeLog for sec-policy/selinux-clockspeed
5813 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5814 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.32 2011/11/12 20:53:47 swift Exp $
5815 -
5816 - 12 Nov 2011; <swift@g.o> -selinux-clockspeed-2.20101213.ebuild:
5817 - Removing old policies
5818 -
5819 - 23 Oct 2011; <swift@g.o> selinux-clockspeed-2.20110726.ebuild:
5820 - Stabilization (tracker #384231)
5821 -
5822 -*selinux-clockspeed-2.20110726 (28 Aug 2011)
5823 -
5824 - 28 Aug 2011; <swift@g.o> +selinux-clockspeed-2.20110726.ebuild:
5825 - Updating policy builds to refpolicy 20110726
5826 -
5827 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
5828 - -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
5829 - -selinux-clockspeed-20080525.ebuild:
5830 - Removed deprecated policies
5831 -
5832 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5833 - selinux-clockspeed-2.20101213.ebuild:
5834 - Stable amd64 x86
5835 -
5836 -*selinux-clockspeed-2.20101213 (05 Feb 2011)
5837 -
5838 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
5839 - +selinux-clockspeed-2.20101213.ebuild:
5840 - New upstream policy.
5841 -
5842 -*selinux-clockspeed-2.20091215 (16 Dec 2009)
5843 -
5844 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
5845 - +selinux-clockspeed-2.20091215.ebuild:
5846 - New upstream release.
5847 -
5848 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
5849 - -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
5850 - selinux-clockspeed-20080525.ebuild:
5851 - Mark 20080525 stable, clear old ebuilds.
5852 -
5853 -*selinux-clockspeed-2.20090730 (03 Aug 2009)
5854 -
5855 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
5856 - +selinux-clockspeed-2.20090730.ebuild:
5857 - New upstream release.
5858 -
5859 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
5860 - selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
5861 - selinux-clockspeed-20080525.ebuild:
5862 - Drop alpha, mips, ppc, sparc selinux support.
5863 -
5864 -*selinux-clockspeed-20080525 (25 May 2008)
5865 -
5866 - 25 May 2008; Chris PeBenito <pebenito@g.o>
5867 - +selinux-clockspeed-20080525.ebuild:
5868 - New SVN snapshot.
5869 -
5870 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
5871 - -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
5872 - -selinux-clockspeed-20061114.ebuild:
5873 - Remove old ebuilds.
5874 -
5875 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
5876 - selinux-clockspeed-20070928.ebuild:
5877 - Mark stable.
5878 -
5879 -*selinux-clockspeed-20070928 (26 Nov 2007)
5880 -
5881 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
5882 - +selinux-clockspeed-20070928.ebuild:
5883 - New SVN snapshot.
5884 -
5885 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
5886 - Removing kaiowas from metadata due to his retirement (see #61930 for
5887 - reference).
5888 -
5889 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
5890 - selinux-clockspeed-20070329.ebuild:
5891 - Mark stable.
5892 -
5893 -*selinux-clockspeed-20070329 (29 Mar 2007)
5894 -
5895 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
5896 - +selinux-clockspeed-20070329.ebuild:
5897 - New SVN snapshot.
5898 -
5899 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
5900 - Redigest for Manifest2
5901 -
5902 -*selinux-clockspeed-20061114 (15 Nov 2006)
5903 -
5904 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
5905 - +selinux-clockspeed-20061114.ebuild:
5906 - New SVN snapshot.
5907 -
5908 -*selinux-clockspeed-20061008 (10 Oct 2006)
5909 -
5910 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
5911 - +selinux-clockspeed-20061008.ebuild:
5912 - First mainstream reference policy testing release.
5913 -
5914 - 26 Jun 2005; petre rodan <kaiowas@g.o>
5915 - selinux-clockspeed-20050626.ebuild:
5916 - mark stable
5917 -
5918 -*selinux-clockspeed-20050626 (26 Jun 2005)
5919 -
5920 - 26 Jun 2005; petre rodan <kaiowas@g.o>
5921 - -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
5922 - added name_connect rules
5923 -
5924 - 07 May 2005; petre rodan <kaiowas@g.o>
5925 - selinux-clockspeed-20050316.ebuild:
5926 - mark stable
5927 -
5928 -*selinux-clockspeed-20050316 (23 Apr 2005)
5929 -
5930 - 23 Apr 2005; petre rodan <kaiowas@g.o>
5931 - +selinux-clockspeed-20050316.ebuild:
5932 - merge with upstream
5933 -
5934 - 12 Dec 2004; petre rodan <kaiowas@g.o>
5935 - -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
5936 - old builds removed
5937 -
5938 - 23 Nov 2004; petre rodan <kaiowas@g.o>
5939 - selinux-clockspeed-20041121.ebuild:
5940 - mark stable
5941 -
5942 -*selinux-clockspeed-20041121 (22 Nov 2004)
5943 -
5944 - 22 Nov 2004; petre rodan <kaiowas@g.o>
5945 - +selinux-clockspeed-20041121.ebuild:
5946 - block moved to daemontools.te
5947 -
5948 - 24 Oct 2004; petre rodan <kaiowas@g.o>
5949 - selinux-clockspeed-20041016.ebuild:
5950 - mark stable
5951 -
5952 -*selinux-clockspeed-20041016 (23 Oct 2004)
5953 -
5954 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
5955 - +selinux-clockspeed-20041016.ebuild:
5956 - Minor fix, changed primary maintainer
5957 -
5958 -*selinux-clockspeed-20031221 (21 Dec 2003)
5959 -
5960 - 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
5961 - selinux-clockspeed-20031221.ebuild:
5962 - Initial commit. Submitted by Petre Rodan.
5963 -
5964
5965 diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
5966 deleted file mode 100644
5967 index 4ad3f05..0000000
5968 --- a/sec-policy/selinux-clockspeed/metadata.xml
5969 +++ /dev/null
5970 @@ -1,6 +0,0 @@
5971 -<?xml version="1.0" encoding="UTF-8"?>
5972 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5973 -<pkgmetadata>
5974 - <herd>selinux</herd>
5975 - <longdescription>Gentoo SELinux policy for clockspeed</longdescription>
5976 -</pkgmetadata>
5977
5978 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild
5979 deleted file mode 100644
5980 index 2f61d74..0000000
5981 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild
5982 +++ /dev/null
5983 @@ -1,14 +0,0 @@
5984 -# Copyright 1999-2011 Gentoo Foundation
5985 -# Distributed under the terms of the GNU General Public License v2
5986 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
5987 -EAPI="4"
5988 -
5989 -IUSE=""
5990 -MODS="clockspeed"
5991 -BASEPOL="2.20120215-r1"
5992 -
5993 -inherit selinux-policy-2
5994 -
5995 -DESCRIPTION="SELinux policy for clockspeed"
5996 -
5997 -KEYWORDS="~amd64 ~x86"
5998
5999 diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
6000 deleted file mode 100644
6001 index ad4255a..0000000
6002 --- a/sec-policy/selinux-consolekit/ChangeLog
6003 +++ /dev/null
6004 @@ -1,22 +0,0 @@
6005 -# ChangeLog for sec-policy/selinux-consolekit
6006 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6007 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.5 2011/11/12 20:53:03 swift Exp $
6008 -
6009 - 12 Nov 2011; <swift@g.o> -selinux-consolekit-2.20101213.ebuild:
6010 - Removing old policies
6011 -
6012 - 23 Oct 2011; <swift@g.o> selinux-consolekit-2.20110726-r1.ebuild:
6013 - Stabilization (tracker #384231)
6014 -
6015 -*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
6016 -
6017 - 28 Aug 2011; <swift@g.o> +selinux-consolekit-2.20110726-r1.ebuild:
6018 - Updating policy builds to refpolicy 20110726
6019 -
6020 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6021 - selinux-consolekit-2.20101213.ebuild:
6022 - Stable amd64 x86
6023 -
6024 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6025 - Initial commit to portage.
6026 -
6027
6028 diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
6029 deleted file mode 100644
6030 index b23fe2d..0000000
6031 --- a/sec-policy/selinux-consolekit/metadata.xml
6032 +++ /dev/null
6033 @@ -1,6 +0,0 @@
6034 -<?xml version="1.0" encoding="UTF-8"?>
6035 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6036 -<pkgmetadata>
6037 - <herd>selinux</herd>
6038 - <longdescription>Gentoo SELinux policy for consolekit</longdescription>
6039 -</pkgmetadata>
6040
6041 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild
6042 deleted file mode 100644
6043 index 8fb237d..0000000
6044 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild
6045 +++ /dev/null
6046 @@ -1,14 +0,0 @@
6047 -# Copyright 1999-2011 Gentoo Foundation
6048 -# Distributed under the terms of the GNU General Public License v2
6049 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
6050 -EAPI="4"
6051 -
6052 -IUSE=""
6053 -MODS="consolekit"
6054 -BASEPOL="2.20120215-r1"
6055 -
6056 -inherit selinux-policy-2
6057 -
6058 -DESCRIPTION="SELinux policy for consolekit"
6059 -
6060 -KEYWORDS="~amd64 ~x86"
6061
6062 diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
6063 deleted file mode 100644
6064 index 41454c4..0000000
6065 --- a/sec-policy/selinux-corosync/ChangeLog
6066 +++ /dev/null
6067 @@ -1,22 +0,0 @@
6068 -# ChangeLog for sec-policy/selinux-corosync
6069 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6070 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.5 2011/11/12 20:53:42 swift Exp $
6071 -
6072 - 12 Nov 2011; <swift@g.o> -selinux-corosync-2.20101213.ebuild:
6073 - Removing old policies
6074 -
6075 - 23 Oct 2011; <swift@g.o> selinux-corosync-2.20110726.ebuild:
6076 - Stabilization (tracker #384231)
6077 -
6078 -*selinux-corosync-2.20110726 (28 Aug 2011)
6079 -
6080 - 28 Aug 2011; <swift@g.o> +selinux-corosync-2.20110726.ebuild:
6081 - Updating policy builds to refpolicy 20110726
6082 -
6083 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6084 - selinux-corosync-2.20101213.ebuild:
6085 - Stable amd64 x86
6086 -
6087 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6088 - Initial commit to portage.
6089 -
6090
6091 diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
6092 deleted file mode 100644
6093 index 6e6fdaf..0000000
6094 --- a/sec-policy/selinux-corosync/metadata.xml
6095 +++ /dev/null
6096 @@ -1,6 +0,0 @@
6097 -<?xml version="1.0" encoding="UTF-8"?>
6098 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6099 -<pkgmetadata>
6100 - <herd>selinux</herd>
6101 - <longdescription>Gentoo SELinux policy for corosync</longdescription>
6102 -</pkgmetadata>
6103
6104 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild
6105 deleted file mode 100644
6106 index 389fc9d..0000000
6107 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild
6108 +++ /dev/null
6109 @@ -1,14 +0,0 @@
6110 -# Copyright 1999-2011 Gentoo Foundation
6111 -# Distributed under the terms of the GNU General Public License v2
6112 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
6113 -EAPI="4"
6114 -
6115 -IUSE=""
6116 -MODS="corosync"
6117 -BASEPOL="2.20120215-r1"
6118 -
6119 -inherit selinux-policy-2
6120 -
6121 -DESCRIPTION="SELinux policy for corosync"
6122 -
6123 -KEYWORDS="~amd64 ~x86"
6124
6125 diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
6126 deleted file mode 100644
6127 index e97da17..0000000
6128 --- a/sec-policy/selinux-courier/ChangeLog
6129 +++ /dev/null
6130 @@ -1,213 +0,0 @@
6131 -# ChangeLog for sec-policy/selinux-courier
6132 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6133 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.8 2011/11/12 20:53:40 swift Exp $
6134 -
6135 - 12 Nov 2011; <swift@g.o> -files/fix-services-courier-r1.patch,
6136 - -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
6137 - -selinux-courier-2.20101213-r3.ebuild:
6138 - Removing old policies
6139 -
6140 - 23 Oct 2011; <swift@g.o> selinux-courier-2.20110726-r1.ebuild:
6141 - Stabilization (tracker #384231)
6142 -
6143 -*selinux-courier-2.20110726-r1 (28 Aug 2011)
6144 -
6145 - 28 Aug 2011; <swift@g.o> +selinux-courier-2.20110726-r1.ebuild:
6146 - Updating policy builds to refpolicy 20110726
6147 -
6148 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
6149 - -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
6150 - Removed deprecated policies
6151 -
6152 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6153 - selinux-courier-2.20101213-r3.ebuild:
6154 - Stable amd64 x86
6155 -
6156 - 20 May 2011; Anthony G. Basile <blueness@g.o>
6157 - files/fix-services-courier-r3.patch:
6158 - Fixed build issues
6159 -
6160 -*selinux-courier-2.20101213-r3 (16 Apr 2011)
6161 -*selinux-courier-2.20101213-r2 (16 Apr 2011)
6162 -
6163 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
6164 - +files/fix-services-courier-r2.patch,
6165 - +selinux-courier-2.20101213-r2.ebuild,
6166 - +files/fix-services-courier-r3.patch,
6167 - +selinux-courier-2.20101213-r3.ebuild:
6168 - Updates to policies
6169 -
6170 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
6171 - +files/fix-services-courier-r1.patch,
6172 - +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
6173 - Renaming policy from courier-imap to match upstream naming standards.
6174 -
6175 -*selinux-courier-2.20101213-r1 (04 Mar 2011)
6176 -
6177 - 04 Mar 2011; <swift@g.o> +files/fix-services-courier-r1.patch,
6178 - +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
6179 - Fix file contexts
6180 -
6181 -*selinux-courier-imap-2.20101213 (05 Feb 2011)
6182 -
6183 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6184 - +selinux-courier-imap-2.20101213.ebuild:
6185 - New upstream policy.
6186 -
6187 -*selinux-courier-imap-2.20091215 (16 Dec 2009)
6188 -
6189 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6190 - +selinux-courier-imap-2.20091215.ebuild:
6191 - New upstream release.
6192 -
6193 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6194 - -selinux-courier-imap-20070329.ebuild,
6195 - -selinux-courier-imap-20070928.ebuild,
6196 - selinux-courier-imap-20080525.ebuild:
6197 - Mark 20080525 stable, clear old ebuilds.
6198 -
6199 -*selinux-courier-imap-2.20090730 (03 Aug 2009)
6200 -
6201 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6202 - +selinux-courier-imap-2.20090730.ebuild:
6203 - New upstream release.
6204 -
6205 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6206 - selinux-courier-imap-20070329.ebuild,
6207 - selinux-courier-imap-20070928.ebuild,
6208 - selinux-courier-imap-20080525.ebuild:
6209 - Drop alpha, mips, ppc, sparc selinux support.
6210 -
6211 -*selinux-courier-imap-20080525 (25 May 2008)
6212 -
6213 - 25 May 2008; Chris PeBenito <pebenito@g.o>
6214 - +selinux-courier-imap-20080525.ebuild:
6215 - New SVN snapshot.
6216 -
6217 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
6218 - -selinux-courier-imap-20050417.ebuild,
6219 - -selinux-courier-imap-20050607.ebuild,
6220 - -selinux-courier-imap-20050628.ebuild,
6221 - -selinux-courier-imap-20061114.ebuild:
6222 - Remove old ebuilds.
6223 -
6224 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6225 - selinux-courier-imap-20070928.ebuild:
6226 - Mark stable.
6227 -
6228 -*selinux-courier-imap-20070928 (26 Nov 2007)
6229 -
6230 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6231 - +selinux-courier-imap-20070928.ebuild:
6232 - New SVN snapshot.
6233 -
6234 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
6235 - Removing kaiowas from metadata due to his retirement (see #61930 for
6236 - reference).
6237 -
6238 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
6239 - selinux-courier-imap-20070329.ebuild:
6240 - Mark stable.
6241 -
6242 -*selinux-courier-imap-20070329 (29 Mar 2007)
6243 -
6244 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
6245 - +selinux-courier-imap-20070329.ebuild:
6246 - New SVN snapshot.
6247 -
6248 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
6249 - Redigest for Manifest2
6250 -
6251 -*selinux-courier-imap-20061114 (15 Nov 2006)
6252 -
6253 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
6254 - +selinux-courier-imap-20061114.ebuild:
6255 - New SVN snapshot.
6256 -
6257 -*selinux-courier-imap-20061008 (10 Oct 2006)
6258 -
6259 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
6260 - +selinux-courier-imap-20061008.ebuild:
6261 - First mainstream reference policy testing release.
6262 -
6263 - 29 Jun 2005; petre rodan <kaiowas@g.o>
6264 - selinux-courier-imap-20050628.ebuild:
6265 - mark stable
6266 -
6267 -*selinux-courier-imap-20050628 (28 Jun 2005)
6268 -
6269 - 28 Jun 2005; petre rodan <kaiowas@g.o>
6270 - +selinux-courier-imap-20050628.ebuild:
6271 - fc change needed by policycoreutils-1.24
6272 -
6273 - 27 Jun 2005; petre rodan <kaiowas@g.o>
6274 - selinux-courier-imap-20050607.ebuild:
6275 - mark stable
6276 -
6277 -*selinux-courier-imap-20050607 (26 Jun 2005)
6278 -
6279 - 26 Jun 2005; petre rodan <kaiowas@g.o>
6280 - -selinux-courier-imap-20050219.ebuild,
6281 - +selinux-courier-imap-20050607.ebuild:
6282 - policy cleanup with no semantic diff
6283 -
6284 - 23 Apr 2005; petre rodan <kaiowas@g.o> :
6285 - mark stable
6286 -
6287 -*selinux-courier-imap-20050417 (17 Apr 2005)
6288 -
6289 - 17 Apr 2005; petre rodan <kaiowas@g.o>
6290 - +selinux-courier-imap-20050417.ebuild:
6291 - merge with upstream and fix for bug #89321
6292 -
6293 - 23 Mar 2005; petre rodan <kaiowas@g.o>
6294 - selinux-courier-imap-20050219.ebuild:
6295 - mark stable
6296 -
6297 -*selinux-courier-imap-20050219 (25 Feb 2005)
6298 -
6299 - 25 Feb 2005; petre rodan <kaiowas@g.o>
6300 - -selinux-courier-imap-20040928.ebuild,
6301 - +selinux-courier-imap-20050219.ebuild:
6302 - removed 3 port defs not present upstream
6303 -
6304 - 20 Jan 2005; petre rodan <kaiowas@g.o>
6305 - selinux-courier-imap-20050105.ebuild:
6306 - mark stable
6307 -
6308 -*selinux-courier-imap-20050105 (06 Jan 2005)
6309 -
6310 - 06 Jan 2005; petre rodan <kaiowas@g.o>
6311 - -selinux-courier-imap-20041122.ebuild,
6312 - +selinux-courier-imap-20050105.ebuild:
6313 - policy that supports courier-authlib and >=courier-imap-4.0
6314 -
6315 -*selinux-courier-imap-20041122 (12 Dec 2004)
6316 -
6317 - 12 Dec 2004; petre rodan <kaiowas@g.o>
6318 - -selinux-courier-imap-20040406.ebuild,
6319 - +selinux-courier-imap-20041122.ebuild:
6320 - policy tweaks needed by latest versions of c-i
6321 -
6322 - 28 Oct 2004; petre rodan <kaiowas@g.o>
6323 - selinux-courier-imap-20040928.ebuild:
6324 - mark stable
6325 -
6326 -*selinux-courier-imap-20040928 (23 Oct 2004)
6327 -
6328 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
6329 - +selinux-courier-imap-20040928.ebuild:
6330 - Fix for courier-imap 3.0.5
6331 -
6332 -*selinux-courier-imap-20040406 (06 Apr 2004)
6333 -
6334 - 06 Apr 2004; Chris PeBenito <pebenito@g.o>
6335 - selinux-courier-imap-20040406.ebuild:
6336 - Fixes for courier-imap 3.0.2, from bug #45917.
6337 -
6338 -*selinux-courier-imap-20040203 (03 Feb 2004)
6339 -
6340 - 03 Feb 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
6341 - selinux-courier-imap-20040203.ebuild:
6342 - Initial commit. Submitted by Petre Rodan.
6343 -
6344
6345 diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
6346 deleted file mode 100644
6347 index 97a61d6..0000000
6348 --- a/sec-policy/selinux-courier/metadata.xml
6349 +++ /dev/null
6350 @@ -1,6 +0,0 @@
6351 -<?xml version="1.0" encoding="UTF-8"?>
6352 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6353 -<pkgmetadata>
6354 - <herd>selinux</herd>
6355 - <longdescription>Gentoo SELinux policy for courier</longdescription>
6356 -</pkgmetadata>
6357
6358 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild
6359 deleted file mode 100644
6360 index 347088f..0000000
6361 --- a/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild
6362 +++ /dev/null
6363 @@ -1,13 +0,0 @@
6364 -# Copyright 1999-2011 Gentoo Foundation
6365 -# Distributed under the terms of the GNU General Public License v2
6366 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
6367 -EAPI="4"
6368 -
6369 -IUSE=""
6370 -MODS="courier"
6371 -BASEPOL="2.20120215-r1"
6372 -
6373 -inherit selinux-policy-2
6374 -
6375 -DESCRIPTION="SELinux policy for courier"
6376 -KEYWORDS="~amd64 ~x86"
6377
6378 diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
6379 deleted file mode 100644
6380 index 36e3313..0000000
6381 --- a/sec-policy/selinux-cpucontrol/ChangeLog
6382 +++ /dev/null
6383 @@ -1,22 +0,0 @@
6384 -# ChangeLog for sec-policy/selinux-cpucontrol
6385 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6386 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.5 2011/11/12 20:53:36 swift Exp $
6387 -
6388 - 12 Nov 2011; <swift@g.o> -selinux-cpucontrol-2.20101213.ebuild:
6389 - Removing old policies
6390 -
6391 - 23 Oct 2011; <swift@g.o> selinux-cpucontrol-2.20110726.ebuild:
6392 - Stabilization (tracker #384231)
6393 -
6394 -*selinux-cpucontrol-2.20110726 (28 Aug 2011)
6395 -
6396 - 28 Aug 2011; <swift@g.o> +selinux-cpucontrol-2.20110726.ebuild:
6397 - Updating policy builds to refpolicy 20110726
6398 -
6399 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6400 - selinux-cpucontrol-2.20101213.ebuild:
6401 - Stable amd64 x86
6402 -
6403 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6404 - Initial commit to portage.
6405 -
6406
6407 diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
6408 deleted file mode 100644
6409 index c9cb931..0000000
6410 --- a/sec-policy/selinux-cpucontrol/metadata.xml
6411 +++ /dev/null
6412 @@ -1,6 +0,0 @@
6413 -<?xml version="1.0" encoding="UTF-8"?>
6414 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6415 -<pkgmetadata>
6416 - <herd>selinux</herd>
6417 - <longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
6418 -</pkgmetadata>
6419
6420 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild
6421 deleted file mode 100644
6422 index 4114337..0000000
6423 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild
6424 +++ /dev/null
6425 @@ -1,14 +0,0 @@
6426 -# Copyright 1999-2011 Gentoo Foundation
6427 -# Distributed under the terms of the GNU General Public License v2
6428 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
6429 -EAPI="4"
6430 -
6431 -IUSE=""
6432 -MODS="cpucontrol"
6433 -BASEPOL="2.20120215-r1"
6434 -
6435 -inherit selinux-policy-2
6436 -
6437 -DESCRIPTION="SELinux policy for cpucontrol"
6438 -
6439 -KEYWORDS="~amd64 ~x86"
6440
6441 diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
6442 deleted file mode 100644
6443 index 90ef50b..0000000
6444 --- a/sec-policy/selinux-cpufreqselector/ChangeLog
6445 +++ /dev/null
6446 @@ -1,22 +0,0 @@
6447 -# ChangeLog for sec-policy/selinux-cpufreqselector
6448 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6449 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.5 2011/11/12 20:53:00 swift Exp $
6450 -
6451 - 12 Nov 2011; <swift@g.o> -selinux-cpufreqselector-2.20101213.ebuild:
6452 - Removing old policies
6453 -
6454 - 23 Oct 2011; <swift@g.o> selinux-cpufreqselector-2.20110726.ebuild:
6455 - Stabilization (tracker #384231)
6456 -
6457 -*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
6458 -
6459 - 28 Aug 2011; <swift@g.o> +selinux-cpufreqselector-2.20110726.ebuild:
6460 - Updating policy builds to refpolicy 20110726
6461 -
6462 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6463 - selinux-cpufreqselector-2.20101213.ebuild:
6464 - Stable amd64 x86
6465 -
6466 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6467 - Initial commit to portage.
6468 -
6469
6470 diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
6471 deleted file mode 100644
6472 index 27a46e4..0000000
6473 --- a/sec-policy/selinux-cpufreqselector/metadata.xml
6474 +++ /dev/null
6475 @@ -1,6 +0,0 @@
6476 -<?xml version="1.0" encoding="UTF-8"?>
6477 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6478 -<pkgmetadata>
6479 - <herd>selinux</herd>
6480 - <longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
6481 -</pkgmetadata>
6482
6483 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild
6484 deleted file mode 100644
6485 index bb35ec1..0000000
6486 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild
6487 +++ /dev/null
6488 @@ -1,14 +0,0 @@
6489 -# Copyright 1999-2011 Gentoo Foundation
6490 -# Distributed under the terms of the GNU General Public License v2
6491 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
6492 -EAPI="4"
6493 -
6494 -IUSE=""
6495 -MODS="cpufreqselector"
6496 -BASEPOL="2.20120215-r1"
6497 -
6498 -inherit selinux-policy-2
6499 -
6500 -DESCRIPTION="SELinux policy for cpufreqselector"
6501 -
6502 -KEYWORDS="~amd64 ~x86"
6503
6504 diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
6505 deleted file mode 100644
6506 index 5eb3425..0000000
6507 --- a/sec-policy/selinux-cups/ChangeLog
6508 +++ /dev/null
6509 @@ -1,74 +0,0 @@
6510 -# ChangeLog for sec-policy/selinux-cups
6511 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6512 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.14 2011/11/12 20:53:49 swift Exp $
6513 -
6514 - 12 Nov 2011; <swift@g.o> -selinux-cups-2.20101213.ebuild:
6515 - Removing old policies
6516 -
6517 - 23 Oct 2011; <swift@g.o> selinux-cups-2.20110726.ebuild:
6518 - Stabilization (tracker #384231)
6519 -
6520 -*selinux-cups-2.20110726 (28 Aug 2011)
6521 -
6522 - 28 Aug 2011; <swift@g.o> +selinux-cups-2.20110726.ebuild:
6523 - Updating policy builds to refpolicy 20110726
6524 -
6525 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
6526 - -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
6527 - -selinux-cups-20080525.ebuild:
6528 - Removed deprecated policies
6529 -
6530 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6531 - selinux-cups-2.20101213.ebuild:
6532 - Stable amd64 x86
6533 -
6534 -*selinux-cups-2.20101213 (05 Feb 2011)
6535 -
6536 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6537 - +selinux-cups-2.20101213.ebuild:
6538 - New upstream policy.
6539 -
6540 -*selinux-cups-2.20091215 (16 Dec 2009)
6541 -
6542 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6543 - +selinux-cups-2.20091215.ebuild:
6544 - New upstream release.
6545 -
6546 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6547 - -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
6548 - selinux-cups-20080525.ebuild:
6549 - Mark 20080525 stable, clear old ebuilds.
6550 -
6551 -*selinux-cups-2.20090730 (03 Aug 2009)
6552 -
6553 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6554 - +selinux-cups-2.20090730.ebuild:
6555 - New upstream release.
6556 -
6557 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6558 - selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
6559 - selinux-cups-20080525.ebuild:
6560 - Drop alpha, mips, ppc, sparc selinux support.
6561 -
6562 -*selinux-cups-20080525 (25 May 2008)
6563 -
6564 - 25 May 2008; Chris PeBenito <pebenito@g.o>
6565 - +selinux-cups-20080525.ebuild:
6566 - New SVN snapshot.
6567 -
6568 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6569 - selinux-cups-20070928.ebuild:
6570 - Mark stable.
6571 -
6572 -*selinux-cups-20070928 (26 Nov 2007)
6573 -
6574 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6575 - +selinux-cups-20070928.ebuild:
6576 - New SVN snapshot.
6577 -
6578 -*selinux-cups-20070329 (07 Jul 2007)
6579 -
6580 - 07 Jul 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
6581 - +selinux-cups-20070329.ebuild:
6582 - initial commit. fix for bug #162469
6583 -
6584
6585 diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
6586 deleted file mode 100644
6587 index 01c116c..0000000
6588 --- a/sec-policy/selinux-cups/metadata.xml
6589 +++ /dev/null
6590 @@ -1,6 +0,0 @@
6591 -<?xml version="1.0" encoding="UTF-8"?>
6592 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6593 -<pkgmetadata>
6594 - <herd>selinux</herd>
6595 - <longdescription>Gentoo SELinux policy for cups</longdescription>
6596 -</pkgmetadata>
6597
6598 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild
6599 deleted file mode 100644
6600 index 5e24df5..0000000
6601 --- a/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild
6602 +++ /dev/null
6603 @@ -1,14 +0,0 @@
6604 -# Copyright 1999-2011 Gentoo Foundation
6605 -# Distributed under the terms of the GNU General Public License v2
6606 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
6607 -EAPI="4"
6608 -
6609 -IUSE=""
6610 -MODS="cups"
6611 -BASEPOL="2.20120215-r1"
6612 -
6613 -inherit selinux-policy-2
6614 -
6615 -DESCRIPTION="SELinux policy for cups"
6616 -
6617 -KEYWORDS="~amd64 ~x86"
6618
6619 diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
6620 deleted file mode 100644
6621 index dbc3a14..0000000
6622 --- a/sec-policy/selinux-cvs/ChangeLog
6623 +++ /dev/null
6624 @@ -1,22 +0,0 @@
6625 -# ChangeLog for sec-policy/selinux-cvs
6626 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6627 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.5 2011/11/12 20:53:34 swift Exp $
6628 -
6629 - 12 Nov 2011; <swift@g.o> -selinux-cvs-2.20101213.ebuild:
6630 - Removing old policies
6631 -
6632 - 23 Oct 2011; <swift@g.o> selinux-cvs-2.20110726.ebuild:
6633 - Stabilization (tracker #384231)
6634 -
6635 -*selinux-cvs-2.20110726 (28 Aug 2011)
6636 -
6637 - 28 Aug 2011; <swift@g.o> +selinux-cvs-2.20110726.ebuild:
6638 - Updating policy builds to refpolicy 20110726
6639 -
6640 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6641 - selinux-cvs-2.20101213.ebuild:
6642 - Stable amd64 x86
6643 -
6644 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6645 - Initial commit to portage.
6646 -
6647
6648 diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
6649 deleted file mode 100644
6650 index 72fd684..0000000
6651 --- a/sec-policy/selinux-cvs/metadata.xml
6652 +++ /dev/null
6653 @@ -1,6 +0,0 @@
6654 -<?xml version="1.0" encoding="UTF-8"?>
6655 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6656 -<pkgmetadata>
6657 - <herd>selinux</herd>
6658 - <longdescription>Gentoo SELinux policy for cvs</longdescription>
6659 -</pkgmetadata>
6660
6661 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild
6662 deleted file mode 100644
6663 index fced506..0000000
6664 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild
6665 +++ /dev/null
6666 @@ -1,14 +0,0 @@
6667 -# Copyright 1999-2011 Gentoo Foundation
6668 -# Distributed under the terms of the GNU General Public License v2
6669 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
6670 -EAPI="4"
6671 -
6672 -IUSE=""
6673 -MODS="cvs"
6674 -BASEPOL="2.20120215-r1"
6675 -
6676 -inherit selinux-policy-2
6677 -
6678 -DESCRIPTION="SELinux policy for cvs"
6679 -
6680 -KEYWORDS="~amd64 ~x86"
6681
6682 diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
6683 deleted file mode 100644
6684 index 9303137..0000000
6685 --- a/sec-policy/selinux-cyphesis/ChangeLog
6686 +++ /dev/null
6687 @@ -1,22 +0,0 @@
6688 -# ChangeLog for sec-policy/selinux-cyphesis
6689 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6690 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
6691 -
6692 - 12 Nov 2011; <swift@g.o> -selinux-cyphesis-2.20101213.ebuild:
6693 - Removing old policies
6694 -
6695 - 23 Oct 2011; <swift@g.o> selinux-cyphesis-2.20110726.ebuild:
6696 - Stabilization (tracker #384231)
6697 -
6698 -*selinux-cyphesis-2.20110726 (28 Aug 2011)
6699 -
6700 - 28 Aug 2011; <swift@g.o> +selinux-cyphesis-2.20110726.ebuild:
6701 - Updating policy builds to refpolicy 20110726
6702 -
6703 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6704 - selinux-cyphesis-2.20101213.ebuild:
6705 - Stable amd64 x86
6706 -
6707 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6708 - Initial commit to portage.
6709 -
6710
6711 diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
6712 deleted file mode 100644
6713 index 1899fff..0000000
6714 --- a/sec-policy/selinux-cyphesis/metadata.xml
6715 +++ /dev/null
6716 @@ -1,6 +0,0 @@
6717 -<?xml version="1.0" encoding="UTF-8"?>
6718 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6719 -<pkgmetadata>
6720 - <herd>selinux</herd>
6721 - <longdescription>Gentoo SELinux policy for cyphesis</longdescription>
6722 -</pkgmetadata>
6723
6724 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild
6725 deleted file mode 100644
6726 index 4d0b227..0000000
6727 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild
6728 +++ /dev/null
6729 @@ -1,14 +0,0 @@
6730 -# Copyright 1999-2011 Gentoo Foundation
6731 -# Distributed under the terms of the GNU General Public License v2
6732 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
6733 -EAPI="4"
6734 -
6735 -IUSE=""
6736 -MODS="cyphesis"
6737 -BASEPOL="2.20120215-r1"
6738 -
6739 -inherit selinux-policy-2
6740 -
6741 -DESCRIPTION="SELinux policy for cyphesis"
6742 -
6743 -KEYWORDS="~amd64 ~x86"
6744
6745 diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
6746 deleted file mode 100644
6747 index 613254c..0000000
6748 --- a/sec-policy/selinux-daemontools/ChangeLog
6749 +++ /dev/null
6750 @@ -1,198 +0,0 @@
6751 -# ChangeLog for sec-policy/selinux-daemontools
6752 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6753 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.39 2011/11/12 20:52:46 swift Exp $
6754 -
6755 - 12 Nov 2011; <swift@g.o> -selinux-daemontools-2.20101213.ebuild:
6756 - Removing old policies
6757 -
6758 - 23 Oct 2011; <swift@g.o> selinux-daemontools-2.20110726.ebuild:
6759 - Stabilization (tracker #384231)
6760 -
6761 -*selinux-daemontools-2.20110726 (28 Aug 2011)
6762 -
6763 - 28 Aug 2011; <swift@g.o> +selinux-daemontools-2.20110726.ebuild:
6764 - Updating policy builds to refpolicy 20110726
6765 -
6766 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
6767 - -selinux-daemontools-2.20090730.ebuild,
6768 - -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
6769 - Removed deprecated policies
6770 -
6771 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6772 - selinux-daemontools-2.20101213.ebuild:
6773 - Stable amd64 x86
6774 -
6775 -*selinux-daemontools-2.20101213 (05 Feb 2011)
6776 -
6777 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6778 - +selinux-daemontools-2.20101213.ebuild:
6779 - New upstream policy.
6780 -
6781 -*selinux-daemontools-2.20091215 (16 Dec 2009)
6782 -
6783 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6784 - +selinux-daemontools-2.20091215.ebuild:
6785 - New upstream release.
6786 -
6787 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6788 - -selinux-daemontools-20070329.ebuild,
6789 - -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
6790 - Mark 20080525 stable, clear old ebuilds.
6791 -
6792 -*selinux-daemontools-2.20090730 (03 Aug 2009)
6793 -
6794 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6795 - +selinux-daemontools-2.20090730.ebuild:
6796 - New upstream release.
6797 -
6798 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6799 - selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
6800 - selinux-daemontools-20080525.ebuild:
6801 - Drop alpha, mips, ppc, sparc selinux support.
6802 -
6803 -*selinux-daemontools-20080525 (25 May 2008)
6804 -
6805 - 25 May 2008; Chris PeBenito <pebenito@g.o>
6806 - +selinux-daemontools-20080525.ebuild:
6807 - New SVN snapshot.
6808 -
6809 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
6810 - -selinux-daemontools-20050903.ebuild,
6811 - -selinux-daemontools-20051126.ebuild,
6812 - -selinux-daemontools-20061114.ebuild:
6813 - Remove old ebuilds.
6814 -
6815 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6816 - selinux-daemontools-20070928.ebuild:
6817 - Mark stable.
6818 -
6819 -*selinux-daemontools-20070928 (26 Nov 2007)
6820 -
6821 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6822 - +selinux-daemontools-20070928.ebuild:
6823 - New SVN snapshot.
6824 -
6825 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
6826 - Removing kaiowas from metadata due to his retirement (see #61930 for
6827 - reference).
6828 -
6829 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
6830 - selinux-daemontools-20070329.ebuild:
6831 - Mark stable.
6832 -
6833 -*selinux-daemontools-20070329 (29 Mar 2007)
6834 -
6835 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
6836 - +selinux-daemontools-20070329.ebuild:
6837 - New SVN snapshot.
6838 -
6839 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
6840 - Redigest for Manifest2
6841 -
6842 -*selinux-daemontools-20061114 (15 Nov 2006)
6843 -
6844 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
6845 - +selinux-daemontools-20061114.ebuild:
6846 - New SVN snapshot.
6847 -
6848 -*selinux-daemontools-20061008 (10 Oct 2006)
6849 -
6850 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
6851 - +selinux-daemontools-20061008.ebuild:
6852 - First mainstream reference policy testing release.
6853 -
6854 - 02 Dec 2005; petre rodan <kaiowas@g.o>
6855 - selinux-daemontools-20051126.ebuild:
6856 - mark stable on amd64 mips ppc sparc x86
6857 -
6858 -*selinux-daemontools-20051126 (28 Nov 2005)
6859 -
6860 - 28 Nov 2005; petre rodan <kaiowas@g.o>
6861 - +selinux-daemontools-20051126.ebuild:
6862 - added support for openvpn
6863 -
6864 - 18 Sep 2005; petre rodan <kaiowas@g.o>
6865 - -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
6866 - mark stable
6867 -
6868 -*selinux-daemontools-20050903 (09 Sep 2005)
6869 -
6870 - 09 Sep 2005; petre rodan <kaiowas@g.o>
6871 - -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
6872 - +selinux-daemontools-20050903.ebuild:
6873 - added support for ftp daemons, added mips arch
6874 -
6875 - 07 May 2005; petre rodan <kaiowas@g.o>
6876 - selinux-daemontools-20050316.ebuild:
6877 - mark stable
6878 -
6879 -*selinux-daemontools-20050316 (23 Apr 2005)
6880 -
6881 - 23 Apr 2005; petre rodan <kaiowas@g.o>
6882 - -selinux-daemontools-20041121.ebuild,
6883 - -selinux-daemontools-20041128.ebuild,
6884 - +selinux-daemontools-20050316.ebuild:
6885 - merge with upstream, no semantic changes
6886 -
6887 - 06 Feb 2005; petre rodan <kaiowas@g.o>
6888 - selinux-daemontools-20050201.ebuild:
6889 - mark stable
6890 -
6891 -*selinux-daemontools-20050201 (01 Feb 2005)
6892 -
6893 - 01 Feb 2005; petre rodan <kaiowas@g.o>
6894 - +selinux-daemontools-20050201.ebuild:
6895 - added control for clamav and spamd
6896 -
6897 - 20 Jan 2005; petre rodan <kaiowas@g.o>
6898 - selinux-daemontools-20041128.ebuild:
6899 - mark stable
6900 -
6901 -*selinux-daemontools-20041128 (12 Dec 2004)
6902 -
6903 - 12 Dec 2004; petre rodan <kaiowas@g.o>
6904 - -selinux-daemontools-20041111.ebuild,
6905 - +selinux-daemontools-20041128.ebuild:
6906 - added rules to allow svscanboot to be started from inittab
6907 -
6908 - 23 Nov 2004; petre rodan <kaiowas@g.o>
6909 - selinux-daemontools-20041121.ebuild:
6910 - mark stable
6911 -
6912 -*selinux-daemontools-20041121 (22 Nov 2004)
6913 -
6914 - 22 Nov 2004; petre rodan <kaiowas@g.o>
6915 - +selinux-daemontools-20041121.ebuild:
6916 - policy cleanup
6917 -
6918 -*selinux-daemontools-20041111 (13 Nov 2004)
6919 -
6920 - 13 Nov 2004; petre rodan <kaiowas@g.o>
6921 - -selinux-daemontools-20040203.ebuild,
6922 - -selinux-daemontools-20041022.ebuild,
6923 - +selinux-daemontools-20041111.ebuild:
6924 - new services that can be supervised: apache, stunnel
6925 -
6926 - 28 Oct 2004; petre rodan <kaiowas@g.o>
6927 - selinux-daemontools-20041022.ebuild:
6928 - mark stable
6929 -
6930 -*selinux-daemontools-20041022 (23 Oct 2004)
6931 -
6932 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
6933 - +selinux-daemontools-20041022.ebuild:
6934 - added capability of supervising rsync and apache processes, minor
6935 - improvements, updated primary maintainer
6936 -
6937 -*selinux-daemontools-20040203 (03 Feb 2004)
6938 -
6939 - 03 Feb 2004; Chris PeBenito <pebenito@g.o>
6940 - selinux-daemontools-20040203.ebuild:
6941 - Updates from Petre, including using run_init to control the daemontools
6942 - scripts.
6943 -
6944 -*selinux-daemontools-20031221 (21 Dec 2003)
6945 -
6946 - 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml:
6947 - Initial commit. Policy submitted by Petre Rodan.
6948 -
6949
6950 diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
6951 deleted file mode 100644
6952 index 075b2be..0000000
6953 --- a/sec-policy/selinux-daemontools/metadata.xml
6954 +++ /dev/null
6955 @@ -1,6 +0,0 @@
6956 -<?xml version="1.0" encoding="UTF-8"?>
6957 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6958 -<pkgmetadata>
6959 - <herd>selinux</herd>
6960 - <longdescription>Gentoo SELinux policy for daemontools</longdescription>
6961 -</pkgmetadata>
6962
6963 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild
6964 deleted file mode 100644
6965 index ec8c826..0000000
6966 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild
6967 +++ /dev/null
6968 @@ -1,14 +0,0 @@
6969 -# Copyright 1999-2011 Gentoo Foundation
6970 -# Distributed under the terms of the GNU General Public License v2
6971 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
6972 -EAPI="4"
6973 -
6974 -IUSE=""
6975 -MODS="daemontools"
6976 -BASEPOL="2.20120215-r1"
6977 -
6978 -inherit selinux-policy-2
6979 -
6980 -DESCRIPTION="SELinux policy for daemontools"
6981 -
6982 -KEYWORDS="~amd64 ~x86"
6983
6984 diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
6985 deleted file mode 100644
6986 index 268a91b..0000000
6987 --- a/sec-policy/selinux-dante/ChangeLog
6988 +++ /dev/null
6989 @@ -1,148 +0,0 @@
6990 -# ChangeLog for sec-policy/selinux-dante
6991 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6992 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.29 2011/11/12 20:52:48 swift Exp $
6993 -
6994 - 12 Nov 2011; <swift@g.o> -selinux-dante-2.20101213.ebuild:
6995 - Removing old policies
6996 -
6997 - 23 Oct 2011; <swift@g.o> selinux-dante-2.20110726.ebuild:
6998 - Stabilization (tracker #384231)
6999 -
7000 -*selinux-dante-2.20110726 (28 Aug 2011)
7001 -
7002 - 28 Aug 2011; <swift@g.o> +selinux-dante-2.20110726.ebuild:
7003 - Updating policy builds to refpolicy 20110726
7004 -
7005 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
7006 - -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
7007 - -selinux-dante-20080525.ebuild:
7008 - Removed deprecated policies
7009 -
7010 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7011 - selinux-dante-2.20101213.ebuild:
7012 - Stable amd64 x86
7013 -
7014 -*selinux-dante-2.20101213 (05 Feb 2011)
7015 -
7016 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
7017 - +selinux-dante-2.20101213.ebuild:
7018 - New upstream policy.
7019 -
7020 -*selinux-dante-2.20091215 (16 Dec 2009)
7021 -
7022 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
7023 - +selinux-dante-2.20091215.ebuild:
7024 - New upstream release.
7025 -
7026 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
7027 - -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
7028 - selinux-dante-20080525.ebuild:
7029 - Mark 20080525 stable, clear old ebuilds.
7030 -
7031 -*selinux-dante-2.20090730 (03 Aug 2009)
7032 -
7033 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
7034 - +selinux-dante-2.20090730.ebuild:
7035 - New upstream release.
7036 -
7037 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
7038 - selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
7039 - selinux-dante-20080525.ebuild:
7040 - Drop alpha, mips, ppc, sparc selinux support.
7041 -
7042 -*selinux-dante-20080525 (25 May 2008)
7043 -
7044 - 25 May 2008; Chris PeBenito <pebenito@g.o>
7045 - +selinux-dante-20080525.ebuild:
7046 - New SVN snapshot.
7047 -
7048 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
7049 - -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
7050 - -selinux-dante-20061114.ebuild:
7051 - Remove old ebuilds.
7052 -
7053 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
7054 - selinux-dante-20070928.ebuild:
7055 - Mark stable.
7056 -
7057 -*selinux-dante-20070928 (26 Nov 2007)
7058 -
7059 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
7060 - +selinux-dante-20070928.ebuild:
7061 - New SVN snapshot.
7062 -
7063 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
7064 - Removing kaiowas from metadata due to his retirement (see #61930 for
7065 - reference).
7066 -
7067 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
7068 - selinux-dante-20070329.ebuild:
7069 - Mark stable.
7070 -
7071 -*selinux-dante-20070329 (29 Mar 2007)
7072 -
7073 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
7074 - +selinux-dante-20070329.ebuild:
7075 - New SVN snapshot.
7076 -
7077 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
7078 - Redigest for Manifest2
7079 -
7080 -*selinux-dante-20061114 (15 Nov 2006)
7081 -
7082 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
7083 - +selinux-dante-20061114.ebuild:
7084 - New SVN snapshot.
7085 -
7086 -*selinux-dante-20061008 (10 Oct 2006)
7087 -
7088 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
7089 - +selinux-dante-20061008.ebuild:
7090 - First mainstream reference policy testing release.
7091 -
7092 - 23 Mar 2005; petre rodan <kaiowas@g.o>
7093 - selinux-dante-20050308.ebuild:
7094 - mark stable
7095 -
7096 -*selinux-dante-20050308 (09 Mar 2005)
7097 -
7098 - 09 Mar 2005; petre rodan <kaiowas@g.o>
7099 - -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
7100 - added rules needed by >=dante-1.1.15-r1
7101 -
7102 -*selinux-dante-20050219 (25 Feb 2005)
7103 -
7104 - 25 Feb 2005; petre rodan <kaiowas@g.o>
7105 - -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
7106 - merge with upstream policy
7107 -
7108 - 06 Feb 2005; petre rodan <kaiowas@g.o>
7109 - selinux-dante-20050201.ebuild:
7110 - mark stable
7111 -
7112 -*selinux-dante-20050201 (01 Feb 2005)
7113 -
7114 - 01 Feb 2005; petre rodan <kaiowas@g.o>
7115 - +selinux-dante-20050201.ebuild:
7116 - added rules needed by dante-1.1.15
7117 -
7118 - 20 Jan 2005; petre rodan <kaiowas@g.o>
7119 - -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
7120 - mark stable
7121 -
7122 -*selinux-dante-20041208 (12 Dec 2004)
7123 -
7124 - 12 Dec 2004; petre rodan <kaiowas@g.o>
7125 - +selinux-dante-20041208.ebuild:
7126 - dante binds to random ports above 1024
7127 -
7128 - 23 Nov 2004; petre rodan <kaiowas@g.o>
7129 - selinux-dante-20041113.ebuild:
7130 - mark stable
7131 -
7132 -*selinux-dante-20041113 (14 Nov 2004)
7133 -
7134 - 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
7135 - +selinux-dante-20041113.ebuild:
7136 - initial commit
7137 -
7138
7139 diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
7140 deleted file mode 100644
7141 index 7d5b191..0000000
7142 --- a/sec-policy/selinux-dante/metadata.xml
7143 +++ /dev/null
7144 @@ -1,6 +0,0 @@
7145 -<?xml version="1.0" encoding="UTF-8"?>
7146 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7147 -<pkgmetadata>
7148 - <herd>selinux</herd>
7149 - <longdescription>Gentoo SELinux policy for dante</longdescription>
7150 -</pkgmetadata>
7151
7152 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild
7153 deleted file mode 100644
7154 index 42057a5..0000000
7155 --- a/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild
7156 +++ /dev/null
7157 @@ -1,14 +0,0 @@
7158 -# Copyright 1999-2011 Gentoo Foundation
7159 -# Distributed under the terms of the GNU General Public License v2
7160 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
7161 -EAPI="4"
7162 -
7163 -IUSE=""
7164 -MODS="dante"
7165 -BASEPOL="2.20120215-r1"
7166 -
7167 -inherit selinux-policy-2
7168 -
7169 -DESCRIPTION="SELinux policy for dante"
7170 -
7171 -KEYWORDS="~amd64 ~x86"
7172
7173 diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
7174 deleted file mode 100644
7175 index ffe257e..0000000
7176 --- a/sec-policy/selinux-dbskk/ChangeLog
7177 +++ /dev/null
7178 @@ -1,22 +0,0 @@
7179 -# ChangeLog for sec-policy/selinux-dbskk
7180 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7181 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.5 2011/11/12 20:53:19 swift Exp $
7182 -
7183 - 12 Nov 2011; <swift@g.o> -selinux-dbskk-2.20101213.ebuild:
7184 - Removing old policies
7185 -
7186 - 23 Oct 2011; <swift@g.o> selinux-dbskk-2.20110726.ebuild:
7187 - Stabilization (tracker #384231)
7188 -
7189 -*selinux-dbskk-2.20110726 (28 Aug 2011)
7190 -
7191 - 28 Aug 2011; <swift@g.o> +selinux-dbskk-2.20110726.ebuild:
7192 - Updating policy builds to refpolicy 20110726
7193 -
7194 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7195 - selinux-dbskk-2.20101213.ebuild:
7196 - Stable amd64 x86
7197 -
7198 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7199 - Initial commit to portage.
7200 -
7201
7202 diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
7203 deleted file mode 100644
7204 index 426d849..0000000
7205 --- a/sec-policy/selinux-dbskk/metadata.xml
7206 +++ /dev/null
7207 @@ -1,6 +0,0 @@
7208 -<?xml version="1.0" encoding="UTF-8"?>
7209 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7210 -<pkgmetadata>
7211 - <herd>selinux</herd>
7212 - <longdescription>Gentoo SELinux policy for dbskk</longdescription>
7213 -</pkgmetadata>
7214
7215 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild
7216 deleted file mode 100644
7217 index 0f16519..0000000
7218 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild
7219 +++ /dev/null
7220 @@ -1,14 +0,0 @@
7221 -# Copyright 1999-2011 Gentoo Foundation
7222 -# Distributed under the terms of the GNU General Public License v2
7223 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
7224 -EAPI="4"
7225 -
7226 -IUSE=""
7227 -MODS="dbskk"
7228 -BASEPOL="2.20120215-r1"
7229 -
7230 -inherit selinux-policy-2
7231 -
7232 -DESCRIPTION="SELinux policy for dbskk"
7233 -
7234 -KEYWORDS="~amd64 ~x86"
7235
7236 diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
7237 deleted file mode 100644
7238 index 3cfb963..0000000
7239 --- a/sec-policy/selinux-dbus/ChangeLog
7240 +++ /dev/null
7241 @@ -1,101 +0,0 @@
7242 -# ChangeLog for sec-policy/selinux-dbus
7243 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7244 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.20 2012/01/14 19:59:58 swift Exp $
7245 -
7246 -*selinux-dbus-2.20110726-r2 (14 Jan 2012)
7247 -
7248 - 14 Jan 2012; <swift@g.o> +selinux-dbus-2.20110726-r2.ebuild:
7249 - Adding dontaudits so that our logs do not get cluttered
7250 -
7251 - 27 Nov 2011; <swift@g.o> selinux-dbus-2.20110726-r1.ebuild:
7252 - Stable on x86/amd64
7253 -
7254 - 12 Nov 2011; <swift@g.o> -selinux-dbus-2.20101213.ebuild:
7255 - Removing old policies
7256 -
7257 - 23 Oct 2011; <swift@g.o> selinux-dbus-2.20110726.ebuild:
7258 - Stabilization (tracker #384231)
7259 -
7260 -*selinux-dbus-2.20110726-r1 (23 Oct 2011)
7261 -
7262 - 23 Oct 2011; <swift@g.o> +selinux-dbus-2.20110726-r1.ebuild:
7263 - Add support for XDG type
7264 -
7265 -*selinux-dbus-2.20110726 (28 Aug 2011)
7266 -
7267 - 28 Aug 2011; <swift@g.o> +selinux-dbus-2.20110726.ebuild:
7268 - Updating policy builds to refpolicy 20110726
7269 -
7270 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
7271 - -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
7272 - -selinux-dbus-20080525.ebuild:
7273 - Removed deprecated policies
7274 -
7275 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7276 - selinux-dbus-2.20101213.ebuild:
7277 - Stable amd64 x86
7278 -
7279 -*selinux-dbus-2.20101213 (05 Feb 2011)
7280 -
7281 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
7282 - +selinux-dbus-2.20101213.ebuild:
7283 - New upstream policy.
7284 -
7285 -*selinux-dbus-2.20091215 (16 Dec 2009)
7286 -
7287 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
7288 - +selinux-dbus-2.20091215.ebuild:
7289 - New upstream release.
7290 -
7291 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
7292 - -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
7293 - selinux-dbus-20080525.ebuild:
7294 - Mark 20080525 stable, clear old ebuilds.
7295 -
7296 -*selinux-dbus-2.20090730 (03 Aug 2009)
7297 -
7298 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
7299 - +selinux-dbus-2.20090730.ebuild:
7300 - New upstream release.
7301 -
7302 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
7303 - selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
7304 - selinux-dbus-20080525.ebuild:
7305 - Drop alpha, mips, ppc, sparc selinux support.
7306 -
7307 -*selinux-dbus-20080525 (25 May 2008)
7308 -
7309 - 25 May 2008; Chris PeBenito <pebenito@g.o>
7310 - +selinux-dbus-20080525.ebuild:
7311 - New SVN snapshot.
7312 -
7313 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
7314 - -selinux-dbus-20061114.ebuild:
7315 - Remove old ebuilds.
7316 -
7317 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
7318 - selinux-dbus-20070928.ebuild:
7319 - Mark stable.
7320 -
7321 -*selinux-dbus-20070928 (26 Nov 2007)
7322 -
7323 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
7324 - +selinux-dbus-20070928.ebuild:
7325 - New SVN snapshot.
7326 -
7327 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
7328 - selinux-dbus-20070329.ebuild:
7329 - Mark stable.
7330 -
7331 -*selinux-dbus-20070329 (29 Mar 2007)
7332 -
7333 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
7334 - +selinux-dbus-20070329.ebuild:
7335 - New SVN snapshot.
7336 -
7337 -*selinux-dbus-20061114 (22 Nov 2006)
7338 -
7339 - 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
7340 - +selinux-dbus-20061114.ebuild:
7341 - Initial commit.
7342 -
7343
7344 diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
7345 deleted file mode 100644
7346 index 6dd441f..0000000
7347 --- a/sec-policy/selinux-dbus/metadata.xml
7348 +++ /dev/null
7349 @@ -1,6 +0,0 @@
7350 -<?xml version="1.0" encoding="UTF-8"?>
7351 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7352 -<pkgmetadata>
7353 - <herd>selinux</herd>
7354 - <longdescription>Gentoo SELinux policy for dbus</longdescription>
7355 -</pkgmetadata>
7356
7357 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild
7358 deleted file mode 100644
7359 index d2dc2df..0000000
7360 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild
7361 +++ /dev/null
7362 @@ -1,14 +0,0 @@
7363 -# Copyright 1999-2011 Gentoo Foundation
7364 -# Distributed under the terms of the GNU General Public License v2
7365 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild,v 1.2 2011/10/23 12:43:03 swift Exp $
7366 -EAPI="4"
7367 -
7368 -IUSE=""
7369 -MODS="dbus"
7370 -BASEPOL="2.20120215-r1"
7371 -
7372 -inherit selinux-policy-2
7373 -
7374 -DESCRIPTION="SELinux policy for dbus"
7375 -
7376 -KEYWORDS="~amd64 ~x86"
7377
7378 diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
7379 deleted file mode 100644
7380 index 4b05d33..0000000
7381 --- a/sec-policy/selinux-dcc/ChangeLog
7382 +++ /dev/null
7383 @@ -1,22 +0,0 @@
7384 -# ChangeLog for sec-policy/selinux-dcc
7385 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7386 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.5 2011/11/12 20:52:58 swift Exp $
7387 -
7388 - 12 Nov 2011; <swift@g.o> -selinux-dcc-2.20101213.ebuild:
7389 - Removing old policies
7390 -
7391 - 23 Oct 2011; <swift@g.o> selinux-dcc-2.20110726.ebuild:
7392 - Stabilization (tracker #384231)
7393 -
7394 -*selinux-dcc-2.20110726 (28 Aug 2011)
7395 -
7396 - 28 Aug 2011; <swift@g.o> +selinux-dcc-2.20110726.ebuild:
7397 - Updating policy builds to refpolicy 20110726
7398 -
7399 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7400 - selinux-dcc-2.20101213.ebuild:
7401 - Stable amd64 x86
7402 -
7403 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7404 - Initial commit to portage.
7405 -
7406
7407 diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
7408 deleted file mode 100644
7409 index a1cc605..0000000
7410 --- a/sec-policy/selinux-dcc/metadata.xml
7411 +++ /dev/null
7412 @@ -1,6 +0,0 @@
7413 -<?xml version="1.0" encoding="UTF-8"?>
7414 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7415 -<pkgmetadata>
7416 - <herd>selinux</herd>
7417 - <longdescription>Gentoo SELinux policy for dcc</longdescription>
7418 -</pkgmetadata>
7419
7420 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild
7421 deleted file mode 100644
7422 index ce6bbe6..0000000
7423 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild
7424 +++ /dev/null
7425 @@ -1,14 +0,0 @@
7426 -# Copyright 1999-2011 Gentoo Foundation
7427 -# Distributed under the terms of the GNU General Public License v2
7428 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
7429 -EAPI="4"
7430 -
7431 -IUSE=""
7432 -MODS="dcc"
7433 -BASEPOL="2.20120215-r1"
7434 -
7435 -inherit selinux-policy-2
7436 -
7437 -DESCRIPTION="SELinux policy for dcc"
7438 -
7439 -KEYWORDS="~amd64 ~x86"
7440
7441 diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
7442 deleted file mode 100644
7443 index a25024a..0000000
7444 --- a/sec-policy/selinux-ddclient/ChangeLog
7445 +++ /dev/null
7446 @@ -1,22 +0,0 @@
7447 -# ChangeLog for sec-policy/selinux-ddclient
7448 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7449 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.5 2011/11/12 20:53:26 swift Exp $
7450 -
7451 - 12 Nov 2011; <swift@g.o> -selinux-ddclient-2.20101213.ebuild:
7452 - Removing old policies
7453 -
7454 - 23 Oct 2011; <swift@g.o> selinux-ddclient-2.20110726.ebuild:
7455 - Stabilization (tracker #384231)
7456 -
7457 -*selinux-ddclient-2.20110726 (28 Aug 2011)
7458 -
7459 - 28 Aug 2011; <swift@g.o> +selinux-ddclient-2.20110726.ebuild:
7460 - Updating policy builds to refpolicy 20110726
7461 -
7462 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7463 - selinux-ddclient-2.20101213.ebuild:
7464 - Stable amd64 x86
7465 -
7466 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7467 - Initial commit to portage.
7468 -
7469
7470 diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
7471 deleted file mode 100644
7472 index 6035cfa..0000000
7473 --- a/sec-policy/selinux-ddclient/metadata.xml
7474 +++ /dev/null
7475 @@ -1,6 +0,0 @@
7476 -<?xml version="1.0" encoding="UTF-8"?>
7477 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7478 -<pkgmetadata>
7479 - <herd>selinux</herd>
7480 - <longdescription>Gentoo SELinux policy for ddclient</longdescription>
7481 -</pkgmetadata>
7482
7483 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild
7484 deleted file mode 100644
7485 index edc5b6d..0000000
7486 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild
7487 +++ /dev/null
7488 @@ -1,14 +0,0 @@
7489 -# Copyright 1999-2011 Gentoo Foundation
7490 -# Distributed under the terms of the GNU General Public License v2
7491 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
7492 -EAPI="4"
7493 -
7494 -IUSE=""
7495 -MODS="ddclient"
7496 -BASEPOL="2.20120215-r1"
7497 -
7498 -inherit selinux-policy-2
7499 -
7500 -DESCRIPTION="SELinux policy for ddclient"
7501 -
7502 -KEYWORDS="~amd64 ~x86"
7503
7504 diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
7505 deleted file mode 100644
7506 index 7b26600..0000000
7507 --- a/sec-policy/selinux-ddcprobe/ChangeLog
7508 +++ /dev/null
7509 @@ -1,22 +0,0 @@
7510 -# ChangeLog for sec-policy/selinux-ddcprobe
7511 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7512 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.5 2011/11/12 20:53:04 swift Exp $
7513 -
7514 - 12 Nov 2011; <swift@g.o> -selinux-ddcprobe-2.20101213.ebuild:
7515 - Removing old policies
7516 -
7517 - 23 Oct 2011; <swift@g.o> selinux-ddcprobe-2.20110726.ebuild:
7518 - Stabilization (tracker #384231)
7519 -
7520 -*selinux-ddcprobe-2.20110726 (28 Aug 2011)
7521 -
7522 - 28 Aug 2011; <swift@g.o> +selinux-ddcprobe-2.20110726.ebuild:
7523 - Updating policy builds to refpolicy 20110726
7524 -
7525 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7526 - selinux-ddcprobe-2.20101213.ebuild:
7527 - Stable amd64 x86
7528 -
7529 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7530 - Initial commit to portage.
7531 -
7532
7533 diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
7534 deleted file mode 100644
7535 index 14bf479..0000000
7536 --- a/sec-policy/selinux-ddcprobe/metadata.xml
7537 +++ /dev/null
7538 @@ -1,6 +0,0 @@
7539 -<?xml version="1.0" encoding="UTF-8"?>
7540 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7541 -<pkgmetadata>
7542 - <herd>selinux</herd>
7543 - <longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
7544 -</pkgmetadata>
7545
7546 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild
7547 deleted file mode 100644
7548 index f8776f2..0000000
7549 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild
7550 +++ /dev/null
7551 @@ -1,14 +0,0 @@
7552 -# Copyright 1999-2011 Gentoo Foundation
7553 -# Distributed under the terms of the GNU General Public License v2
7554 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
7555 -EAPI="4"
7556 -
7557 -IUSE=""
7558 -MODS="ddcprobe"
7559 -BASEPOL="2.20120215-r1"
7560 -
7561 -inherit selinux-policy-2
7562 -
7563 -DESCRIPTION="SELinux policy for ddcprobe"
7564 -
7565 -KEYWORDS="~amd64 ~x86"
7566
7567 diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
7568 deleted file mode 100644
7569 index 88aa615..0000000
7570 --- a/sec-policy/selinux-denyhosts/ChangeLog
7571 +++ /dev/null
7572 @@ -1,16 +0,0 @@
7573 -# ChangeLog for sec-policy/selinux-denyhosts
7574 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7575 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.3 2012/01/29 13:08:48 swift Exp $
7576 -
7577 - 29 Jan 2012; <swift@g.o> Manifest:
7578 - Updating manifest
7579 -
7580 - 29 Jan 2012; <swift@g.o> selinux-denyhosts-2.20110726.ebuild:
7581 - Stabilization
7582 -
7583 -*selinux-denyhosts-2.20110726 (04 Dec 2011)
7584 -
7585 - 04 Dec 2011; <swift@g.o> +selinux-denyhosts-2.20110726.ebuild,
7586 - +metadata.xml:
7587 - Adding module for denyhosts (SELinux)
7588 -
7589
7590 diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
7591 deleted file mode 100644
7592 index 181c8fc..0000000
7593 --- a/sec-policy/selinux-denyhosts/metadata.xml
7594 +++ /dev/null
7595 @@ -1,6 +0,0 @@
7596 -<?xml version="1.0" encoding="UTF-8"?>
7597 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7598 -<pkgmetadata>
7599 - <herd>selinux</herd>
7600 - <longdescription>Gentoo SELinux policy for denyhosts</longdescription>
7601 -</pkgmetadata>
7602
7603 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild
7604 deleted file mode 100644
7605 index 205b7d5..0000000
7606 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild
7607 +++ /dev/null
7608 @@ -1,13 +0,0 @@
7609 -# Copyright 1999-2012 Gentoo Foundation
7610 -# Distributed under the terms of the GNU General Public License v2
7611 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20110726.ebuild,v 1.2 2012/01/29 11:23:08 swift Exp $
7612 -EAPI="4"
7613 -
7614 -IUSE=""
7615 -MODS="denyhosts"
7616 -BASEPOL="2.20120215-r1"
7617 -
7618 -inherit selinux-policy-2
7619 -
7620 -DESCRIPTION="SELinux policy for denyhosts"
7621 -KEYWORDS="~amd64 ~x86"
7622
7623 diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
7624 deleted file mode 100644
7625 index 46d8c10..0000000
7626 --- a/sec-policy/selinux-dhcp/ChangeLog
7627 +++ /dev/null
7628 @@ -1,214 +0,0 @@
7629 -# ChangeLog for sec-policy/selinux-dhcp
7630 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7631 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.40 2012/01/29 13:08:48 swift Exp $
7632 -
7633 -*selinux-dhcp-2.20120215-r5 (22 Mar 2012)
7634 -
7635 - 22 Mar 2012; <swift@g.o> +selinux-dhcp-2.20120215-r5.ebuild:
7636 - Fix bug #389425
7637 -
7638 -*selinux-dhcp-2.20120215-r1 (01 Mar 2012)
7639 -
7640 - 01 Mar 2012; <swift@g.o> +selinux-dhcp-2.20120215-r1.ebuild:
7641 - Update patch on LDAP backend support
7642 -
7643 - 29 Jan 2012; <swift@g.o> Manifest:
7644 - Updating manifest
7645 -
7646 - 29 Jan 2012; <swift@g.o> selinux-dhcp-2.20110726-r1.ebuild:
7647 - Stabilize
7648 -
7649 -*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
7650 -
7651 - 04 Dec 2011; <swift@g.o> +selinux-dhcp-2.20110726-r1.ebuild:
7652 - Fix #391913 to allow LDAP backend for DHCP
7653 -
7654 - 12 Nov 2011; <swift@g.o> -selinux-dhcp-2.20101213.ebuild:
7655 - Removing old policies
7656 -
7657 - 23 Oct 2011; <swift@g.o> selinux-dhcp-2.20110726.ebuild:
7658 - Stabilization (tracker #384231)
7659 -
7660 -*selinux-dhcp-2.20110726 (28 Aug 2011)
7661 -
7662 - 28 Aug 2011; <swift@g.o> +selinux-dhcp-2.20110726.ebuild:
7663 - Updating policy builds to refpolicy 20110726
7664 -
7665 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
7666 - -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
7667 - -selinux-dhcp-20080525.ebuild:
7668 - Removed deprecated policies
7669 -
7670 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7671 - selinux-dhcp-2.20101213.ebuild:
7672 - Stable amd64 x86
7673 -
7674 -*selinux-dhcp-2.20101213 (05 Feb 2011)
7675 -
7676 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
7677 - +selinux-dhcp-2.20101213.ebuild:
7678 - New upstream policy.
7679 -
7680 -*selinux-dhcp-2.20091215 (16 Dec 2009)
7681 -
7682 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
7683 - +selinux-dhcp-2.20091215.ebuild:
7684 - New upstream release.
7685 -
7686 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
7687 - -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
7688 - selinux-dhcp-20080525.ebuild:
7689 - Mark 20080525 stable, clear old ebuilds.
7690 -
7691 -*selinux-dhcp-2.20090730 (03 Aug 2009)
7692 -
7693 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
7694 - +selinux-dhcp-2.20090730.ebuild:
7695 - New upstream release.
7696 -
7697 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
7698 - selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
7699 - selinux-dhcp-20080525.ebuild:
7700 - Drop alpha, mips, ppc, sparc selinux support.
7701 -
7702 -*selinux-dhcp-20080525 (25 May 2008)
7703 -
7704 - 25 May 2008; Chris PeBenito <pebenito@g.o>
7705 - +selinux-dhcp-20080525.ebuild:
7706 - New SVN snapshot.
7707 -
7708 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
7709 - -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
7710 - -selinux-dhcp-20061114.ebuild:
7711 - Remove old ebuilds.
7712 -
7713 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
7714 - selinux-dhcp-20070928.ebuild:
7715 - Mark stable.
7716 -
7717 -*selinux-dhcp-20070928 (26 Nov 2007)
7718 -
7719 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
7720 - +selinux-dhcp-20070928.ebuild:
7721 - New SVN snapshot.
7722 -
7723 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
7724 - Removing kaiowas from metadata due to his retirement (see #61930 for
7725 - reference).
7726 -
7727 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
7728 - selinux-dhcp-20070329.ebuild:
7729 - Mark stable.
7730 -
7731 -*selinux-dhcp-20070329 (29 Mar 2007)
7732 -
7733 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
7734 - +selinux-dhcp-20070329.ebuild:
7735 - New SVN snapshot.
7736 -
7737 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
7738 - Redigest for Manifest2
7739 -
7740 -*selinux-dhcp-20061114 (15 Nov 2006)
7741 -
7742 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
7743 - +selinux-dhcp-20061114.ebuild:
7744 - New SVN snapshot.
7745 -
7746 -*selinux-dhcp-20061008 (10 Oct 2006)
7747 -
7748 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
7749 - +selinux-dhcp-20061008.ebuild:
7750 - First mainstream reference policy testing release.
7751 -
7752 -*selinux-dhcp-20051122 (28 Nov 2005)
7753 -
7754 - 28 Nov 2005; petre rodan <kaiowas@g.o>
7755 - -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
7756 - +selinux-dhcp-20051122.ebuild:
7757 - merge with upstream
7758 -
7759 - 27 Oct 2005; petre rodan <kaiowas@g.o>
7760 - selinux-dhcp-20050918.ebuild:
7761 - mark stable on amd64 mips ppc sparc x86
7762 -
7763 -*selinux-dhcp-20050918 (24 Oct 2005)
7764 -
7765 - 24 Oct 2005; petre rodan <kaiowas@g.o>
7766 - +selinux-dhcp-20050918.ebuild:
7767 - tiny fix from upstream
7768 -
7769 - 26 Jun 2005; petre rodan <kaiowas@g.o>
7770 - selinux-dhcp-20050626.ebuild:
7771 - mark stable
7772 -
7773 -*selinux-dhcp-20050626 (26 Jun 2005)
7774 -
7775 - 26 Jun 2005; petre rodan <kaiowas@g.o>
7776 - -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
7777 - added name_connect rules
7778 -
7779 -*selinux-dhcp-20050219 (25 Feb 2005)
7780 -
7781 - 25 Feb 2005; petre rodan <kaiowas@g.o>
7782 - +selinux-dhcp-20050219.ebuild:
7783 - merge with upstream policy
7784 -
7785 - 20 Jan 2005; petre rodan <kaiowas@g.o>
7786 - -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
7787 - mark stable
7788 -
7789 -*selinux-dhcp-20041125 (12 Dec 2004)
7790 -
7791 - 12 Dec 2004; petre rodan <kaiowas@g.o>
7792 - -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
7793 - -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
7794 - removed old builds
7795 -
7796 - 23 Nov 2004; petre rodan <kaiowas@g.o>
7797 - selinux-dhcp-20041120.ebuild:
7798 - mark stable
7799 -
7800 -*selinux-dhcp-20041120 (22 Nov 2004)
7801 -
7802 - 22 Nov 2004; petre rodan <kaiowas@g.o>
7803 - +selinux-dhcp-20041120.ebuild:
7804 - imported nsa rules, policy cleanup
7805 -
7806 -*selinux-dhcp-20041101 (13 Nov 2004)
7807 -
7808 - 13 Nov 2004; petre rodan <kaiowas@g.o>
7809 - +selinux-dhcp-20041101.ebuild:
7810 - merge with nsa policy
7811 -
7812 -*selinux-dhcp-20040925 (23 Oct 2004)
7813 -
7814 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
7815 - +selinux-dhcp-20040925.ebuild:
7816 - update needed by base-policy-20041023
7817 -
7818 -*selinux-dhcp-20040617 (17 Jun 2004)
7819 -
7820 - 17 Jun 2004; Chris PeBenito <pebenito@g.o>
7821 - -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
7822 - -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
7823 - Update for 20040604 base policy.
7824 -
7825 -*selinux-dhcp-20040426 (26 Apr 2004)
7826 -
7827 - 26 Apr 2004; Chris PeBenito <pebenito@g.o>
7828 - +selinux-dhcp-20040426.ebuild:
7829 - Fix for 2004.1
7830 -
7831 -*selinux-dhcp-20040122 (22 Jan 2004)
7832 -
7833 - 22 Jan 2004; Chris PeBenito <pebenito@g.o>
7834 - selinux-dhcp-20040122.ebuild:
7835 - Fix type alias declaration.
7836 -
7837 -*selinux-dhcp-20040116 (16 Jan 2004)
7838 -
7839 - 16 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
7840 - selinux-dhcp-20040116.ebuild:
7841 - Initial commit. Fixed up by Petre Rodan.
7842 -
7843
7844 diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
7845 deleted file mode 100644
7846 index ad25a1b..0000000
7847 --- a/sec-policy/selinux-dhcp/metadata.xml
7848 +++ /dev/null
7849 @@ -1,6 +0,0 @@
7850 -<?xml version="1.0" encoding="UTF-8"?>
7851 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7852 -<pkgmetadata>
7853 - <herd>selinux</herd>
7854 - <longdescription>Gentoo SELinux policy for dhcp</longdescription>
7855 -</pkgmetadata>
7856
7857 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r1.ebuild
7858 deleted file mode 100644
7859 index bdc2d0a..0000000
7860 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r1.ebuild
7861 +++ /dev/null
7862 @@ -1,14 +0,0 @@
7863 -# Copyright 1999-2012 Gentoo Foundation
7864 -# Distributed under the terms of the GNU General Public License v2
7865 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
7866 -EAPI="4"
7867 -
7868 -IUSE=""
7869 -MODS="dhcp"
7870 -BASEPOL="2.20120215-r4"
7871 -
7872 -inherit selinux-policy-2
7873 -
7874 -DESCRIPTION="SELinux policy for dhcp"
7875 -
7876 -KEYWORDS="~amd64 ~x86"
7877
7878 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild
7879 deleted file mode 100644
7880 index d88ccbe..0000000
7881 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild
7882 +++ /dev/null
7883 @@ -1,14 +0,0 @@
7884 -# Copyright 1999-2012 Gentoo Foundation
7885 -# Distributed under the terms of the GNU General Public License v2
7886 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
7887 -EAPI="4"
7888 -
7889 -IUSE=""
7890 -MODS="dhcp"
7891 -BASEPOL="2.20120215-r5"
7892 -
7893 -inherit selinux-policy-2
7894 -
7895 -DESCRIPTION="SELinux policy for dhcp"
7896 -
7897 -KEYWORDS="~amd64 ~x86"
7898
7899 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215.ebuild
7900 deleted file mode 100644
7901 index 45a86c2..0000000
7902 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215.ebuild
7903 +++ /dev/null
7904 @@ -1,14 +0,0 @@
7905 -# Copyright 1999-2011 Gentoo Foundation
7906 -# Distributed under the terms of the GNU General Public License v2
7907 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
7908 -EAPI="4"
7909 -
7910 -IUSE=""
7911 -MODS="dhcp"
7912 -BASEPOL="2.20120215-r1"
7913 -
7914 -inherit selinux-policy-2
7915 -
7916 -DESCRIPTION="SELinux policy for dhcp"
7917 -
7918 -KEYWORDS="~amd64 ~x86"
7919
7920 diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
7921 deleted file mode 100644
7922 index 0a59662..0000000
7923 --- a/sec-policy/selinux-dictd/ChangeLog
7924 +++ /dev/null
7925 @@ -1,22 +0,0 @@
7926 -# ChangeLog for sec-policy/selinux-dictd
7927 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7928 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.5 2011/11/12 20:53:34 swift Exp $
7929 -
7930 - 12 Nov 2011; <swift@g.o> -selinux-dictd-2.20101213.ebuild:
7931 - Removing old policies
7932 -
7933 - 23 Oct 2011; <swift@g.o> selinux-dictd-2.20110726.ebuild:
7934 - Stabilization (tracker #384231)
7935 -
7936 -*selinux-dictd-2.20110726 (28 Aug 2011)
7937 -
7938 - 28 Aug 2011; <swift@g.o> +selinux-dictd-2.20110726.ebuild:
7939 - Updating policy builds to refpolicy 20110726
7940 -
7941 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7942 - selinux-dictd-2.20101213.ebuild:
7943 - Stable amd64 x86
7944 -
7945 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7946 - Initial commit to portage.
7947 -
7948
7949 diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
7950 deleted file mode 100644
7951 index c3b30ba..0000000
7952 --- a/sec-policy/selinux-dictd/metadata.xml
7953 +++ /dev/null
7954 @@ -1,6 +0,0 @@
7955 -<?xml version="1.0" encoding="UTF-8"?>
7956 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7957 -<pkgmetadata>
7958 - <herd>selinux</herd>
7959 - <longdescription>Gentoo SELinux policy for dictd</longdescription>
7960 -</pkgmetadata>
7961
7962 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild
7963 deleted file mode 100644
7964 index 5619028..0000000
7965 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild
7966 +++ /dev/null
7967 @@ -1,14 +0,0 @@
7968 -# Copyright 1999-2011 Gentoo Foundation
7969 -# Distributed under the terms of the GNU General Public License v2
7970 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
7971 -EAPI="4"
7972 -
7973 -IUSE=""
7974 -MODS="dictd"
7975 -BASEPOL="2.20120215-r1"
7976 -
7977 -inherit selinux-policy-2
7978 -
7979 -DESCRIPTION="SELinux policy for dictd"
7980 -
7981 -KEYWORDS="~amd64 ~x86"
7982
7983 diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
7984 deleted file mode 100644
7985 index 67e99d8..0000000
7986 --- a/sec-policy/selinux-distcc/ChangeLog
7987 +++ /dev/null
7988 @@ -1,119 +0,0 @@
7989 -# ChangeLog for sec-policy/selinux-distcc
7990 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7991 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.25 2011/11/12 20:52:53 swift Exp $
7992 -
7993 - 12 Nov 2011; <swift@g.o> -selinux-distcc-2.20101213.ebuild:
7994 - Removing old policies
7995 -
7996 - 23 Oct 2011; <swift@g.o> selinux-distcc-2.20110726.ebuild:
7997 - Stabilization (tracker #384231)
7998 -
7999 -*selinux-distcc-2.20110726 (28 Aug 2011)
8000 -
8001 - 28 Aug 2011; <swift@g.o> +selinux-distcc-2.20110726.ebuild:
8002 - Updating policy builds to refpolicy 20110726
8003 -
8004 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
8005 - -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
8006 - -selinux-distcc-20080525.ebuild:
8007 - Removed deprecated policies
8008 -
8009 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8010 - selinux-distcc-2.20101213.ebuild:
8011 - Stable amd64 x86
8012 -
8013 -*selinux-distcc-2.20101213 (05 Feb 2011)
8014 -
8015 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
8016 - +selinux-distcc-2.20101213.ebuild:
8017 - New upstream policy.
8018 -
8019 -*selinux-distcc-2.20091215 (16 Dec 2009)
8020 -
8021 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
8022 - +selinux-distcc-2.20091215.ebuild:
8023 - New upstream release.
8024 -
8025 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
8026 - -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
8027 - selinux-distcc-20080525.ebuild:
8028 - Mark 20080525 stable, clear old ebuilds.
8029 -
8030 -*selinux-distcc-2.20090730 (03 Aug 2009)
8031 -
8032 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
8033 - +selinux-distcc-2.20090730.ebuild:
8034 - New upstream release.
8035 -
8036 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
8037 - selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
8038 - selinux-distcc-20080525.ebuild:
8039 - Drop alpha, mips, ppc, sparc selinux support.
8040 -
8041 -*selinux-distcc-20080525 (25 May 2008)
8042 -
8043 - 25 May 2008; Chris PeBenito <pebenito@g.o>
8044 - +selinux-distcc-20080525.ebuild:
8045 - New SVN snapshot.
8046 -
8047 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
8048 - -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
8049 - Remove old ebuilds.
8050 -
8051 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
8052 - selinux-distcc-20070928.ebuild:
8053 - Mark stable.
8054 -
8055 -*selinux-distcc-20070928 (26 Nov 2007)
8056 -
8057 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
8058 - +selinux-distcc-20070928.ebuild:
8059 - New SVN snapshot.
8060 -
8061 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
8062 - selinux-distcc-20070329.ebuild:
8063 - Mark stable.
8064 -
8065 -*selinux-distcc-20070329 (29 Mar 2007)
8066 -
8067 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
8068 - +selinux-distcc-20070329.ebuild:
8069 - New SVN snapshot.
8070 -
8071 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
8072 - Redigest for Manifest2
8073 -
8074 -*selinux-distcc-20061114 (15 Nov 2006)
8075 -
8076 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
8077 - +selinux-distcc-20061114.ebuild:
8078 - New SVN snapshot.
8079 -
8080 -*selinux-distcc-20061008 (10 Oct 2006)
8081 -
8082 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
8083 - +selinux-distcc-20061008.ebuild:
8084 - First mainstream reference policy testing release.
8085 -
8086 -*selinux-distcc-20040128 (28 Jan 2004)
8087 -
8088 - 28 Jan 2004; Chris PeBenito <pebenito@g.o>
8089 - selinux-distcc-20040128.ebuild:
8090 - Update because of changes in base-policy.
8091 -
8092 -*selinux-distcc-20031101 (01 Nov 2003)
8093 -
8094 - 01 Nov 2003; Chris PeBenito <pebenito@g.o>
8095 - selinux-distcc-20031101.ebuild:
8096 - Update for new API.
8097 -
8098 - 10 Aug 2003; Chris PeBenito <pebenito@g.o>
8099 - selinux-distcc-20030728.ebuild:
8100 - Specify S since it changed in the eclass. Mark stable.
8101 -
8102 -*selinux-distcc-20030728 (28 Jul 2003)
8103 -
8104 - 28 Jul 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
8105 - selinux-distcc-20030728.ebuild:
8106 - Initial commit.
8107 -
8108
8109 diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
8110 deleted file mode 100644
8111 index 726acee..0000000
8112 --- a/sec-policy/selinux-distcc/metadata.xml
8113 +++ /dev/null
8114 @@ -1,6 +0,0 @@
8115 -<?xml version="1.0" encoding="UTF-8"?>
8116 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8117 -<pkgmetadata>
8118 - <herd>selinux</herd>
8119 - <longdescription>Gentoo SELinux policy for distcc</longdescription>
8120 -</pkgmetadata>
8121
8122 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild
8123 deleted file mode 100644
8124 index 6c36eee..0000000
8125 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild
8126 +++ /dev/null
8127 @@ -1,14 +0,0 @@
8128 -# Copyright 1999-2011 Gentoo Foundation
8129 -# Distributed under the terms of the GNU General Public License v2
8130 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
8131 -EAPI="4"
8132 -
8133 -IUSE=""
8134 -MODS="distcc"
8135 -BASEPOL="2.20120215-r1"
8136 -
8137 -inherit selinux-policy-2
8138 -
8139 -DESCRIPTION="SELinux policy for distcc"
8140 -
8141 -KEYWORDS="~amd64 ~x86"
8142
8143 diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
8144 deleted file mode 100644
8145 index 1913a1d..0000000
8146 --- a/sec-policy/selinux-djbdns/ChangeLog
8147 +++ /dev/null
8148 @@ -1,142 +0,0 @@
8149 -# ChangeLog for sec-policy/selinux-djbdns
8150 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8151 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.30 2011/11/12 20:52:53 swift Exp $
8152 -
8153 - 12 Nov 2011; <swift@g.o> -selinux-djbdns-2.20101213.ebuild:
8154 - Removing old policies
8155 -
8156 - 23 Oct 2011; <swift@g.o> selinux-djbdns-2.20110726.ebuild:
8157 - Stabilization (tracker #384231)
8158 -
8159 -*selinux-djbdns-2.20110726 (28 Aug 2011)
8160 -
8161 - 28 Aug 2011; <swift@g.o> +selinux-djbdns-2.20110726.ebuild:
8162 - Updating policy builds to refpolicy 20110726
8163 -
8164 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
8165 - -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
8166 - -selinux-djbdns-20080525.ebuild:
8167 - Removed deprecated policies
8168 -
8169 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8170 - selinux-djbdns-2.20101213.ebuild:
8171 - Stable amd64 x86
8172 -
8173 -*selinux-djbdns-2.20101213 (05 Feb 2011)
8174 -
8175 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
8176 - +selinux-djbdns-2.20101213.ebuild:
8177 - New upstream policy.
8178 -
8179 -*selinux-djbdns-2.20091215 (16 Dec 2009)
8180 -
8181 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
8182 - +selinux-djbdns-2.20091215.ebuild:
8183 - New upstream release.
8184 -
8185 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
8186 - -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
8187 - selinux-djbdns-20080525.ebuild:
8188 - Mark 20080525 stable, clear old ebuilds.
8189 -
8190 -*selinux-djbdns-2.20090730 (03 Aug 2009)
8191 -
8192 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
8193 - +selinux-djbdns-2.20090730.ebuild:
8194 - New upstream release.
8195 -
8196 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
8197 - selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
8198 - selinux-djbdns-20080525.ebuild:
8199 - Drop alpha, mips, ppc, sparc selinux support.
8200 -
8201 -*selinux-djbdns-20080525 (25 May 2008)
8202 -
8203 - 25 May 2008; Chris PeBenito <pebenito@g.o>
8204 - +selinux-djbdns-20080525.ebuild:
8205 - New SVN snapshot.
8206 -
8207 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
8208 - -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
8209 - -selinux-djbdns-20061114.ebuild:
8210 - Remove old ebuilds.
8211 -
8212 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
8213 - selinux-djbdns-20070928.ebuild:
8214 - Mark stable.
8215 -
8216 -*selinux-djbdns-20070928 (26 Nov 2007)
8217 -
8218 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
8219 - +selinux-djbdns-20070928.ebuild:
8220 - New SVN snapshot.
8221 -
8222 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
8223 - Removing kaiowas from metadata due to his retirement (see #61930 for
8224 - reference).
8225 -
8226 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
8227 - selinux-djbdns-20070329.ebuild:
8228 - Mark stable.
8229 -
8230 -*selinux-djbdns-20070329 (29 Mar 2007)
8231 -
8232 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
8233 - +selinux-djbdns-20070329.ebuild:
8234 - New SVN snapshot.
8235 -
8236 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
8237 - Redigest for Manifest2
8238 -
8239 -*selinux-djbdns-20061114 (15 Nov 2006)
8240 -
8241 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
8242 - +selinux-djbdns-20061114.ebuild:
8243 - New SVN snapshot.
8244 -
8245 -*selinux-djbdns-20061008 (10 Oct 2006)
8246 -
8247 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
8248 - +selinux-djbdns-20061008.ebuild:
8249 - First mainstream reference policy testing release.
8250 -
8251 - 26 Jun 2005; petre rodan <kaiowas@g.o>
8252 - selinux-djbdns-20050626.ebuild:
8253 - mark stable
8254 -
8255 -*selinux-djbdns-20050626 (26 Jun 2005)
8256 -
8257 - 26 Jun 2005; petre rodan <kaiowas@g.o>
8258 - -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
8259 - added name_connect rules
8260 -
8261 - 07 May 2005; petre rodan <kaiowas@g.o>
8262 - selinux-djbdns-20050316.ebuild:
8263 - mark stable
8264 -
8265 -*selinux-djbdns-20050316 (23 Apr 2005)
8266 -
8267 - 23 Apr 2005; petre rodan <kaiowas@g.o>
8268 - +selinux-djbdns-20050316.ebuild:
8269 - we have upstream now, so we merge with it
8270 -
8271 - 12 Dec 2004; petre rodan <kaiowas@g.o>
8272 - -selinux-djbdns-20041113.ebuild:
8273 - removed old build
8274 -
8275 - 23 Nov 2004; petre rodan <kaiowas@g.o>
8276 - selinux-djbdns-20041121.ebuild:
8277 - mark stable
8278 -
8279 -*selinux-djbdns-20041121 (22 Nov 2004)
8280 -
8281 - 22 Nov 2004; petre rodan <kaiowas@g.o>
8282 - +selinux-djbdns-20041121.ebuild:
8283 - policy cleanup
8284 -
8285 -*selinux-djbdns-20041113 (13 Nov 2004)
8286 -
8287 - 13 Nov 2004; petre rodan <kaiowas@g.o>
8288 - +selinux-djbdns-20041113.ebuild:
8289 - name_bind needed for all ports above 1024
8290 -
8291
8292 diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
8293 deleted file mode 100644
8294 index 89e79b6..0000000
8295 --- a/sec-policy/selinux-djbdns/metadata.xml
8296 +++ /dev/null
8297 @@ -1,6 +0,0 @@
8298 -<?xml version="1.0" encoding="UTF-8"?>
8299 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8300 -<pkgmetadata>
8301 - <herd>selinux</herd>
8302 - <longdescription>Gentoo SELinux policy for djbdns</longdescription>
8303 -</pkgmetadata>
8304
8305 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild
8306 deleted file mode 100644
8307 index 602fd0e..0000000
8308 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild
8309 +++ /dev/null
8310 @@ -1,14 +0,0 @@
8311 -# Copyright 1999-2011 Gentoo Foundation
8312 -# Distributed under the terms of the GNU General Public License v2
8313 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
8314 -EAPI="4"
8315 -
8316 -IUSE=""
8317 -MODS="djbdns"
8318 -BASEPOL="2.20120215-r1"
8319 -
8320 -inherit selinux-policy-2
8321 -
8322 -DESCRIPTION="SELinux policy for djbdns"
8323 -
8324 -KEYWORDS="~amd64 ~x86"
8325
8326 diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
8327 deleted file mode 100644
8328 index dcabe71..0000000
8329 --- a/sec-policy/selinux-dkim/ChangeLog
8330 +++ /dev/null
8331 @@ -1,22 +0,0 @@
8332 -# ChangeLog for sec-policy/selinux-dkim
8333 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8334 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.5 2011/11/12 20:53:41 swift Exp $
8335 -
8336 - 12 Nov 2011; <swift@g.o> -selinux-dkim-2.20101213.ebuild:
8337 - Removing old policies
8338 -
8339 - 23 Oct 2011; <swift@g.o> selinux-dkim-2.20110726.ebuild:
8340 - Stabilization (tracker #384231)
8341 -
8342 -*selinux-dkim-2.20110726 (28 Aug 2011)
8343 -
8344 - 28 Aug 2011; <swift@g.o> +selinux-dkim-2.20110726.ebuild:
8345 - Updating policy builds to refpolicy 20110726
8346 -
8347 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8348 - selinux-dkim-2.20101213.ebuild:
8349 - Stable amd64 x86
8350 -
8351 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8352 - Initial commit to portage.
8353 -
8354
8355 diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
8356 deleted file mode 100644
8357 index b1a035b..0000000
8358 --- a/sec-policy/selinux-dkim/metadata.xml
8359 +++ /dev/null
8360 @@ -1,6 +0,0 @@
8361 -<?xml version="1.0" encoding="UTF-8"?>
8362 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8363 -<pkgmetadata>
8364 - <herd>selinux</herd>
8365 - <longdescription>Gentoo SELinux policy for dkim</longdescription>
8366 -</pkgmetadata>
8367
8368 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild
8369 deleted file mode 100644
8370 index f3a8971..0000000
8371 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild
8372 +++ /dev/null
8373 @@ -1,16 +0,0 @@
8374 -# Copyright 1999-2011 Gentoo Foundation
8375 -# Distributed under the terms of the GNU General Public License v2
8376 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
8377 -EAPI="4"
8378 -
8379 -IUSE=""
8380 -MODS="dkim"
8381 -BASEPOL="2.20120215-r1"
8382 -DEPEND=">=sec-policy/selinux-base-policy-2.20120215-r1
8383 - >=sec-policy/selinux-milter-2.20120215"
8384 -
8385 -inherit selinux-policy-2
8386 -
8387 -DESCRIPTION="SELinux policy for dkim"
8388 -
8389 -KEYWORDS="~amd64 ~x86"
8390
8391 diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
8392 deleted file mode 100644
8393 index 837b575..0000000
8394 --- a/sec-policy/selinux-dmidecode/ChangeLog
8395 +++ /dev/null
8396 @@ -1,22 +0,0 @@
8397 -# ChangeLog for sec-policy/selinux-dmidecode
8398 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8399 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.5 2011/11/12 20:53:24 swift Exp $
8400 -
8401 - 12 Nov 2011; <swift@g.o> -selinux-dmidecode-2.20101213.ebuild:
8402 - Removing old policies
8403 -
8404 - 23 Oct 2011; <swift@g.o> selinux-dmidecode-2.20110726.ebuild:
8405 - Stabilization (tracker #384231)
8406 -
8407 -*selinux-dmidecode-2.20110726 (28 Aug 2011)
8408 -
8409 - 28 Aug 2011; <swift@g.o> +selinux-dmidecode-2.20110726.ebuild:
8410 - Updating policy builds to refpolicy 20110726
8411 -
8412 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8413 - selinux-dmidecode-2.20101213.ebuild:
8414 - Stable amd64 x86
8415 -
8416 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8417 - Initial commit to portage.
8418 -
8419
8420 diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
8421 deleted file mode 100644
8422 index 651d724..0000000
8423 --- a/sec-policy/selinux-dmidecode/metadata.xml
8424 +++ /dev/null
8425 @@ -1,6 +0,0 @@
8426 -<?xml version="1.0" encoding="UTF-8"?>
8427 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8428 -<pkgmetadata>
8429 - <herd>selinux</herd>
8430 - <longdescription>Gentoo SELinux policy for dmidecode</longdescription>
8431 -</pkgmetadata>
8432
8433 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild
8434 deleted file mode 100644
8435 index bf94bc1..0000000
8436 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild
8437 +++ /dev/null
8438 @@ -1,14 +0,0 @@
8439 -# Copyright 1999-2011 Gentoo Foundation
8440 -# Distributed under the terms of the GNU General Public License v2
8441 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
8442 -EAPI="4"
8443 -
8444 -IUSE=""
8445 -MODS="dmidecode"
8446 -BASEPOL="2.20120215-r1"
8447 -
8448 -inherit selinux-policy-2
8449 -
8450 -DESCRIPTION="SELinux policy for dmidecode"
8451 -
8452 -KEYWORDS="~amd64 ~x86"
8453
8454 diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
8455 deleted file mode 100644
8456 index 947c5ef..0000000
8457 --- a/sec-policy/selinux-dnsmasq/ChangeLog
8458 +++ /dev/null
8459 @@ -1,74 +0,0 @@
8460 -# ChangeLog for sec-policy/selinux-dnsmasq
8461 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8462 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.14 2011/11/12 20:53:08 swift Exp $
8463 -
8464 - 12 Nov 2011; <swift@g.o> -selinux-dnsmasq-2.20101213.ebuild:
8465 - Removing old policies
8466 -
8467 - 23 Oct 2011; <swift@g.o> selinux-dnsmasq-2.20110726.ebuild:
8468 - Stabilization (tracker #384231)
8469 -
8470 -*selinux-dnsmasq-2.20110726 (28 Aug 2011)
8471 -
8472 - 28 Aug 2011; <swift@g.o> +selinux-dnsmasq-2.20110726.ebuild:
8473 - Updating policy builds to refpolicy 20110726
8474 -
8475 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
8476 - -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
8477 - -selinux-dnsmasq-20080525.ebuild:
8478 - Removed deprecated policies
8479 -
8480 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8481 - selinux-dnsmasq-2.20101213.ebuild:
8482 - Stable amd64 x86
8483 -
8484 -*selinux-dnsmasq-2.20101213 (05 Feb 2011)
8485 -
8486 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
8487 - +selinux-dnsmasq-2.20101213.ebuild:
8488 - New upstream policy.
8489 -
8490 -*selinux-dnsmasq-2.20091215 (16 Dec 2009)
8491 -
8492 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
8493 - +selinux-dnsmasq-2.20091215.ebuild:
8494 - New upstream release.
8495 -
8496 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
8497 - -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
8498 - selinux-dnsmasq-20080525.ebuild:
8499 - Mark 20080525 stable, clear old ebuilds.
8500 -
8501 -*selinux-dnsmasq-2.20090730 (03 Aug 2009)
8502 -
8503 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
8504 - +selinux-dnsmasq-2.20090730.ebuild:
8505 - New upstream release.
8506 -
8507 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
8508 - selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
8509 - selinux-dnsmasq-20080525.ebuild:
8510 - Drop alpha, mips, ppc, sparc selinux support.
8511 -
8512 -*selinux-dnsmasq-20080525 (25 May 2008)
8513 -
8514 - 25 May 2008; Chris PeBenito <pebenito@g.o>
8515 - +selinux-dnsmasq-20080525.ebuild:
8516 - New SVN snapshot.
8517 -
8518 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
8519 - selinux-dnsmasq-20070928.ebuild:
8520 - Mark stable.
8521 -
8522 -*selinux-dnsmasq-20070928 (26 Nov 2007)
8523 -
8524 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
8525 - +selinux-dnsmasq-20070928.ebuild:
8526 - New SVN snapshot.
8527 -
8528 -*selinux-dnsmasq-20070329 (22 Aug 2007)
8529 -
8530 - 22 Aug 2007; Chris PeBenito <pebenito@g.o>
8531 - +selinux-dnsmasq-20070329.ebuild:
8532 - Initial commit.
8533 -
8534
8535 diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
8536 deleted file mode 100644
8537 index b41efda..0000000
8538 --- a/sec-policy/selinux-dnsmasq/metadata.xml
8539 +++ /dev/null
8540 @@ -1,6 +0,0 @@
8541 -<?xml version="1.0" encoding="UTF-8"?>
8542 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8543 -<pkgmetadata>
8544 - <herd>selinux</herd>
8545 - <longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
8546 -</pkgmetadata>
8547
8548 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild
8549 deleted file mode 100644
8550 index a2082ce..0000000
8551 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild
8552 +++ /dev/null
8553 @@ -1,14 +0,0 @@
8554 -# Copyright 1999-2011 Gentoo Foundation
8555 -# Distributed under the terms of the GNU General Public License v2
8556 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
8557 -EAPI="4"
8558 -
8559 -IUSE=""
8560 -MODS="dnsmasq"
8561 -BASEPOL="2.20120215-r1"
8562 -
8563 -inherit selinux-policy-2
8564 -
8565 -DESCRIPTION="SELinux policy for dnsmasq"
8566 -
8567 -KEYWORDS="~amd64 ~x86"
8568
8569 diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
8570 deleted file mode 100644
8571 index 9447f32..0000000
8572 --- a/sec-policy/selinux-dovecot/ChangeLog
8573 +++ /dev/null
8574 @@ -1,22 +0,0 @@
8575 -# ChangeLog for sec-policy/selinux-dovecot
8576 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8577 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.5 2011/11/12 20:53:38 swift Exp $
8578 -
8579 - 12 Nov 2011; <swift@g.o> -selinux-dovecot-2.20101213.ebuild:
8580 - Removing old policies
8581 -
8582 - 23 Oct 2011; <swift@g.o> selinux-dovecot-2.20110726.ebuild:
8583 - Stabilization (tracker #384231)
8584 -
8585 -*selinux-dovecot-2.20110726 (28 Aug 2011)
8586 -
8587 - 28 Aug 2011; <swift@g.o> +selinux-dovecot-2.20110726.ebuild:
8588 - Updating policy builds to refpolicy 20110726
8589 -
8590 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8591 - selinux-dovecot-2.20101213.ebuild:
8592 - Stable amd64 x86
8593 -
8594 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8595 - Initial commit to portage.
8596 -
8597
8598 diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
8599 deleted file mode 100644
8600 index 42e8a34..0000000
8601 --- a/sec-policy/selinux-dovecot/metadata.xml
8602 +++ /dev/null
8603 @@ -1,6 +0,0 @@
8604 -<?xml version="1.0" encoding="UTF-8"?>
8605 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8606 -<pkgmetadata>
8607 - <herd>selinux</herd>
8608 - <longdescription>Gentoo SELinux policy for dovecot</longdescription>
8609 -</pkgmetadata>
8610
8611 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild
8612 deleted file mode 100644
8613 index 6383fd3..0000000
8614 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild
8615 +++ /dev/null
8616 @@ -1,14 +0,0 @@
8617 -# Copyright 1999-2011 Gentoo Foundation
8618 -# Distributed under the terms of the GNU General Public License v2
8619 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
8620 -EAPI="4"
8621 -
8622 -IUSE=""
8623 -MODS="dovecot"
8624 -BASEPOL="2.20120215-r1"
8625 -
8626 -inherit selinux-policy-2
8627 -
8628 -DESCRIPTION="SELinux policy for dovecot"
8629 -
8630 -KEYWORDS="~amd64 ~x86"
8631
8632 diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
8633 deleted file mode 100644
8634 index e77e433..0000000
8635 --- a/sec-policy/selinux-dpkg/ChangeLog
8636 +++ /dev/null
8637 @@ -1,16 +0,0 @@
8638 -# ChangeLog for sec-policy/selinux-dpkg
8639 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8640 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.3 2012/01/29 13:08:48 swift Exp $
8641 -
8642 - 29 Jan 2012; <swift@g.o> Manifest:
8643 - Updating manifest
8644 -
8645 - 29 Jan 2012; <swift@g.o> selinux-dpkg-2.20110726.ebuild:
8646 - Stabilize
8647 -
8648 -*selinux-dpkg-2.20110726 (04 Dec 2011)
8649 -
8650 - 04 Dec 2011; <swift@g.o> +selinux-dpkg-2.20110726.ebuild,
8651 - +metadata.xml:
8652 - Introducing SELinux module for dpkg
8653 -
8654
8655 diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
8656 deleted file mode 100644
8657 index 3381586..0000000
8658 --- a/sec-policy/selinux-dpkg/metadata.xml
8659 +++ /dev/null
8660 @@ -1,6 +0,0 @@
8661 -<?xml version="1.0" encoding="UTF-8"?>
8662 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8663 -<pkgmetadata>
8664 - <herd>selinux</herd>
8665 - <longdescription>Gentoo SELinux policy for dpkg</longdescription>
8666 -</pkgmetadata>
8667
8668 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild
8669 deleted file mode 100644
8670 index 8230ab0..0000000
8671 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild
8672 +++ /dev/null
8673 @@ -1,13 +0,0 @@
8674 -# Copyright 1999-2012 Gentoo Foundation
8675 -# Distributed under the terms of the GNU General Public License v2
8676 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20110726.ebuild,v 1.2 2012/01/29 11:23:08 swift Exp $
8677 -EAPI="4"
8678 -
8679 -IUSE=""
8680 -MODS="dpkg"
8681 -BASEPOL="2.20120215-r1"
8682 -
8683 -inherit selinux-policy-2
8684 -
8685 -DESCRIPTION="SELinux policy for dpkg"
8686 -KEYWORDS="~amd64 ~x86"
8687
8688 diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
8689 deleted file mode 100644
8690 index 6003dfb..0000000
8691 --- a/sec-policy/selinux-dracut/ChangeLog
8692 +++ /dev/null
8693 @@ -1,10 +0,0 @@
8694 -# ChangeLog for sec-policy/selinux-dracut
8695 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8696 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.1 2012/01/14 19:59:58 swift Exp $
8697 -
8698 -*selinux-dracut-2.20110726 (03 Jan 2012)
8699 -
8700 - 03 Jan 2012; <swift@g.o> +selinux-dracut-2.20110726.ebuild,
8701 - +metadata.xml:
8702 - Initial policy for dracut
8703 -
8704
8705 diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
8706 deleted file mode 100644
8707 index 60e5eff..0000000
8708 --- a/sec-policy/selinux-dracut/metadata.xml
8709 +++ /dev/null
8710 @@ -1,6 +0,0 @@
8711 -<?xml version="1.0" encoding="UTF-8"?>
8712 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8713 -<pkgmetadata>
8714 - <herd>selinux</herd>
8715 - <longdescription>Gentoo SELinux policy for dracut</longdescription>
8716 -</pkgmetadata>
8717
8718 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r1.ebuild
8719 deleted file mode 100644
8720 index 73a532d..0000000
8721 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r1.ebuild
8722 +++ /dev/null
8723 @@ -1,14 +0,0 @@
8724 -# Copyright 1999-2012 Gentoo Foundation
8725 -# Distributed under the terms of the GNU General Public License v2
8726 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20110726.ebuild,v 1.1 2012/01/14 19:59:58 swift Exp $
8727 -EAPI="4"
8728 -
8729 -IUSE=""
8730 -MODS="dracut"
8731 -BASEPOL="2.20120215-r2"
8732 -
8733 -inherit selinux-policy-2
8734 -
8735 -DESCRIPTION="SELinux policy for dracut"
8736 -
8737 -KEYWORDS="~amd64 ~x86"
8738
8739 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215.ebuild
8740 deleted file mode 100644
8741 index 088b543..0000000
8742 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20120215.ebuild
8743 +++ /dev/null
8744 @@ -1,14 +0,0 @@
8745 -# Copyright 1999-2012 Gentoo Foundation
8746 -# Distributed under the terms of the GNU General Public License v2
8747 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20110726.ebuild,v 1.1 2012/01/14 19:59:58 swift Exp $
8748 -EAPI="4"
8749 -
8750 -IUSE=""
8751 -MODS="dracut"
8752 -BASEPOL="2.20120215-r1"
8753 -
8754 -inherit selinux-policy-2
8755 -
8756 -DESCRIPTION="SELinux policy for dracut"
8757 -
8758 -KEYWORDS="~amd64 ~x86"
8759
8760 diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
8761 deleted file mode 100644
8762 index c224650..0000000
8763 --- a/sec-policy/selinux-entropyd/ChangeLog
8764 +++ /dev/null
8765 @@ -1,13 +0,0 @@
8766 -# ChangeLog for sec-policy/selinux-entropyd
8767 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8768 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.2 2011/10/23 12:42:33 swift Exp $
8769 -
8770 - 23 Oct 2011; <swift@g.o> selinux-entropyd-2.20110726.ebuild:
8771 - Stabilization (tracker #384231)
8772 -
8773 -*selinux-entropyd-2.20110726 (28 Aug 2011)
8774 -
8775 - 28 Aug 2011; <swift@g.o> +selinux-entropyd-2.20110726.ebuild,
8776 - +metadata.xml:
8777 - New policy based on refpolicy 20110726 sources
8778 -
8779
8780 diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
8781 deleted file mode 100644
8782 index 459d58f..0000000
8783 --- a/sec-policy/selinux-entropyd/metadata.xml
8784 +++ /dev/null
8785 @@ -1,6 +0,0 @@
8786 -<?xml version="1.0" encoding="UTF-8"?>
8787 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8788 -<pkgmetadata>
8789 - <herd>selinux</herd>
8790 - <longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
8791 -</pkgmetadata>
8792
8793 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild
8794 deleted file mode 100644
8795 index d70f3a9..0000000
8796 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild
8797 +++ /dev/null
8798 @@ -1,34 +0,0 @@
8799 -# Copyright 1999-2011 Gentoo Foundation
8800 -# Distributed under the terms of the GNU General Public License v2
8801 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
8802 -EAPI="4"
8803 -
8804 -IUSE=""
8805 -MODS="entropyd"
8806 -BASEPOL="2.20120215-r1"
8807 -
8808 -inherit selinux-policy-2
8809 -
8810 -DESCRIPTION="SELinux policy for various entropy daemons (audio-entropyd, haveged, ...)"
8811 -
8812 -KEYWORDS="~amd64 ~x86"
8813 -RDEPEND="!<sec-policy/selinux-audio-entropyd-2.20110726
8814 - >=sys-apps/policycoreutils-1.30.30
8815 - >=sec-policy/selinux-base-policy-${PV}"
8816 -
8817 -pkg_postinst() {
8818 - einfo "The SELinux entropyd module is the replacement of audioentropyd and"
8819 - einfo "is made more generic for all-purpose entropy daemons, including"
8820 - einfo "audioentropyd and haveged."
8821 - einfo
8822 - einfo "If you are upgrading from an audioentropyd module, the installation"
8823 - einfo "of the new policy module might fail due to collisions. You will need"
8824 - einfo "to remove the current audioentropyd module first:"
8825 - einfo " # semodule -r audioentropy"
8826 - einfo
8827 - einfo "Then, you can install the new policy:"
8828 - einfo " # semodule -i /usr/share/selinux/<type>/entropyd.pp"
8829 - echo
8830 - einfo "Portage will automatically try to load the entropyd module now."
8831 - selinux-policy-2_pkg_postinst
8832 -}
8833
8834 diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
8835 deleted file mode 100644
8836 index 1edbf91..0000000
8837 --- a/sec-policy/selinux-evolution/ChangeLog
8838 +++ /dev/null
8839 @@ -1,22 +0,0 @@
8840 -# ChangeLog for sec-policy/selinux-evolution
8841 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8842 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.5 2011/11/12 20:53:38 swift Exp $
8843 -
8844 - 12 Nov 2011; <swift@g.o> -selinux-evolution-2.20101213.ebuild:
8845 - Removing old policies
8846 -
8847 - 23 Oct 2011; <swift@g.o> selinux-evolution-2.20110726.ebuild:
8848 - Stabilization (tracker #384231)
8849 -
8850 -*selinux-evolution-2.20110726 (28 Aug 2011)
8851 -
8852 - 28 Aug 2011; <swift@g.o> +selinux-evolution-2.20110726.ebuild:
8853 - Updating policy builds to refpolicy 20110726
8854 -
8855 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8856 - selinux-evolution-2.20101213.ebuild:
8857 - Stable amd64 x86
8858 -
8859 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8860 - Initial commit to portage.
8861 -
8862
8863 diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
8864 deleted file mode 100644
8865 index 7732ae0..0000000
8866 --- a/sec-policy/selinux-evolution/metadata.xml
8867 +++ /dev/null
8868 @@ -1,6 +0,0 @@
8869 -<?xml version="1.0" encoding="UTF-8"?>
8870 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8871 -<pkgmetadata>
8872 - <herd>selinux</herd>
8873 - <longdescription>Gentoo SELinux policy for evolution</longdescription>
8874 -</pkgmetadata>
8875
8876 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild
8877 deleted file mode 100644
8878 index 202404f..0000000
8879 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild
8880 +++ /dev/null
8881 @@ -1,14 +0,0 @@
8882 -# Copyright 1999-2011 Gentoo Foundation
8883 -# Distributed under the terms of the GNU General Public License v2
8884 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
8885 -EAPI="4"
8886 -
8887 -IUSE=""
8888 -MODS="evolution"
8889 -BASEPOL="2.20120215-r1"
8890 -
8891 -inherit selinux-policy-2
8892 -
8893 -DESCRIPTION="SELinux policy for evolution"
8894 -
8895 -KEYWORDS="~amd64 ~x86"
8896
8897 diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
8898 deleted file mode 100644
8899 index 4e8a1f6..0000000
8900 --- a/sec-policy/selinux-exim/ChangeLog
8901 +++ /dev/null
8902 @@ -1,22 +0,0 @@
8903 -# ChangeLog for sec-policy/selinux-exim
8904 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8905 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.5 2011/11/12 20:53:18 swift Exp $
8906 -
8907 - 12 Nov 2011; <swift@g.o> -selinux-exim-2.20101213.ebuild:
8908 - Removing old policies
8909 -
8910 - 23 Oct 2011; <swift@g.o> selinux-exim-2.20110726.ebuild:
8911 - Stabilization (tracker #384231)
8912 -
8913 -*selinux-exim-2.20110726 (28 Aug 2011)
8914 -
8915 - 28 Aug 2011; <swift@g.o> +selinux-exim-2.20110726.ebuild:
8916 - Updating policy builds to refpolicy 20110726
8917 -
8918 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8919 - selinux-exim-2.20101213.ebuild:
8920 - Stable amd64 x86
8921 -
8922 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8923 - Initial commit to portage.
8924 -
8925
8926 diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
8927 deleted file mode 100644
8928 index 00a5004..0000000
8929 --- a/sec-policy/selinux-exim/metadata.xml
8930 +++ /dev/null
8931 @@ -1,6 +0,0 @@
8932 -<?xml version="1.0" encoding="UTF-8"?>
8933 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8934 -<pkgmetadata>
8935 - <herd>selinux</herd>
8936 - <longdescription>Gentoo SELinux policy for exim</longdescription>
8937 -</pkgmetadata>
8938
8939 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild
8940 deleted file mode 100644
8941 index 06f97c3..0000000
8942 --- a/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild
8943 +++ /dev/null
8944 @@ -1,14 +0,0 @@
8945 -# Copyright 1999-2011 Gentoo Foundation
8946 -# Distributed under the terms of the GNU General Public License v2
8947 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
8948 -EAPI="4"
8949 -
8950 -IUSE=""
8951 -MODS="exim"
8952 -BASEPOL="2.20120215-r1"
8953 -
8954 -inherit selinux-policy-2
8955 -
8956 -DESCRIPTION="SELinux policy for exim"
8957 -
8958 -KEYWORDS="~amd64 ~x86"
8959
8960 diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
8961 deleted file mode 100644
8962 index c2c0f50..0000000
8963 --- a/sec-policy/selinux-fail2ban/ChangeLog
8964 +++ /dev/null
8965 @@ -1,38 +0,0 @@
8966 -# ChangeLog for sec-policy/selinux-fail2ban
8967 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8968 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.9 2012/01/29 13:08:48 swift Exp $
8969 -
8970 - 29 Jan 2012; <swift@g.o> Manifest:
8971 - Updating manifest
8972 -
8973 - 29 Jan 2012; <swift@g.o> selinux-fail2ban-2.20110726-r1.ebuild:
8974 - Stabilize
8975 -
8976 -*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
8977 -
8978 - 14 Jan 2012; <swift@g.o> +selinux-fail2ban-2.20110726-r2.ebuild:
8979 - Numerous fixes in policy
8980 -
8981 -*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
8982 -
8983 - 17 Dec 2011; <swift@g.o> +selinux-fail2ban-2.20110726-r1.ebuild:
8984 - Do not audit write attempts to /usr
8985 -
8986 - 12 Nov 2011; <swift@g.o> -selinux-fail2ban-2.20101213.ebuild:
8987 - Removing old policies
8988 -
8989 - 23 Oct 2011; <swift@g.o> selinux-fail2ban-2.20110726.ebuild:
8990 - Stabilization (tracker #384231)
8991 -
8992 -*selinux-fail2ban-2.20110726 (28 Aug 2011)
8993 -
8994 - 28 Aug 2011; <swift@g.o> +selinux-fail2ban-2.20110726.ebuild:
8995 - Updating policy builds to refpolicy 20110726
8996 -
8997 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8998 - selinux-fail2ban-2.20101213.ebuild:
8999 - Stable amd64 x86
9000 -
9001 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9002 - Initial commit to portage.
9003 -
9004
9005 diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
9006 deleted file mode 100644
9007 index 6d215bf..0000000
9008 --- a/sec-policy/selinux-fail2ban/metadata.xml
9009 +++ /dev/null
9010 @@ -1,6 +0,0 @@
9011 -<?xml version="1.0" encoding="UTF-8"?>
9012 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9013 -<pkgmetadata>
9014 - <herd>selinux</herd>
9015 - <longdescription>Gentoo SELinux policy for fail2ban</longdescription>
9016 -</pkgmetadata>
9017
9018 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild
9019 deleted file mode 100644
9020 index 2fd9989..0000000
9021 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild
9022 +++ /dev/null
9023 @@ -1,14 +0,0 @@
9024 -# Copyright 1999-2011 Gentoo Foundation
9025 -# Distributed under the terms of the GNU General Public License v2
9026 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
9027 -EAPI="4"
9028 -
9029 -IUSE=""
9030 -MODS="fail2ban"
9031 -BASEPOL="2.20120215-r1"
9032 -
9033 -inherit selinux-policy-2
9034 -
9035 -DESCRIPTION="SELinux policy for fail2ban"
9036 -
9037 -KEYWORDS="~amd64 ~x86"
9038
9039 diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
9040 deleted file mode 100644
9041 index 8838426..0000000
9042 --- a/sec-policy/selinux-fetchmail/ChangeLog
9043 +++ /dev/null
9044 @@ -1,22 +0,0 @@
9045 -# ChangeLog for sec-policy/selinux-fetchmail
9046 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9047 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.5 2011/11/12 20:53:48 swift Exp $
9048 -
9049 - 12 Nov 2011; <swift@g.o> -selinux-fetchmail-2.20101213.ebuild:
9050 - Removing old policies
9051 -
9052 - 23 Oct 2011; <swift@g.o> selinux-fetchmail-2.20110726.ebuild:
9053 - Stabilization (tracker #384231)
9054 -
9055 -*selinux-fetchmail-2.20110726 (28 Aug 2011)
9056 -
9057 - 28 Aug 2011; <swift@g.o> +selinux-fetchmail-2.20110726.ebuild:
9058 - Updating policy builds to refpolicy 20110726
9059 -
9060 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9061 - selinux-fetchmail-2.20101213.ebuild:
9062 - Stable amd64 x86
9063 -
9064 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9065 - Initial commit to portage.
9066 -
9067
9068 diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
9069 deleted file mode 100644
9070 index ade9e3b..0000000
9071 --- a/sec-policy/selinux-fetchmail/metadata.xml
9072 +++ /dev/null
9073 @@ -1,6 +0,0 @@
9074 -<?xml version="1.0" encoding="UTF-8"?>
9075 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9076 -<pkgmetadata>
9077 - <herd>selinux</herd>
9078 - <longdescription>Gentoo SELinux policy for fetchmail</longdescription>
9079 -</pkgmetadata>
9080
9081 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild
9082 deleted file mode 100644
9083 index 329c07c..0000000
9084 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild
9085 +++ /dev/null
9086 @@ -1,14 +0,0 @@
9087 -# Copyright 1999-2011 Gentoo Foundation
9088 -# Distributed under the terms of the GNU General Public License v2
9089 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
9090 -EAPI="4"
9091 -
9092 -IUSE=""
9093 -MODS="fetchmail"
9094 -BASEPOL="2.20120215-r1"
9095 -
9096 -inherit selinux-policy-2
9097 -
9098 -DESCRIPTION="SELinux policy for fetchmail"
9099 -
9100 -KEYWORDS="~amd64 ~x86"
9101
9102 diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
9103 deleted file mode 100644
9104 index a64f06a..0000000
9105 --- a/sec-policy/selinux-finger/ChangeLog
9106 +++ /dev/null
9107 @@ -1,22 +0,0 @@
9108 -# ChangeLog for sec-policy/selinux-finger
9109 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9110 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.5 2011/11/12 20:53:47 swift Exp $
9111 -
9112 - 12 Nov 2011; <swift@g.o> -selinux-finger-2.20101213.ebuild:
9113 - Removing old policies
9114 -
9115 - 23 Oct 2011; <swift@g.o> selinux-finger-2.20110726.ebuild:
9116 - Stabilization (tracker #384231)
9117 -
9118 -*selinux-finger-2.20110726 (28 Aug 2011)
9119 -
9120 - 28 Aug 2011; <swift@g.o> +selinux-finger-2.20110726.ebuild:
9121 - Updating policy builds to refpolicy 20110726
9122 -
9123 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9124 - selinux-finger-2.20101213.ebuild:
9125 - Stable amd64 x86
9126 -
9127 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9128 - Initial commit to portage.
9129 -
9130
9131 diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
9132 deleted file mode 100644
9133 index d08fa6d..0000000
9134 --- a/sec-policy/selinux-finger/metadata.xml
9135 +++ /dev/null
9136 @@ -1,6 +0,0 @@
9137 -<?xml version="1.0" encoding="UTF-8"?>
9138 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9139 -<pkgmetadata>
9140 - <herd>selinux</herd>
9141 - <longdescription>Gentoo SELinux policy for finger</longdescription>
9142 -</pkgmetadata>
9143
9144 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild
9145 deleted file mode 100644
9146 index 88d03d0..0000000
9147 --- a/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild
9148 +++ /dev/null
9149 @@ -1,14 +0,0 @@
9150 -# Copyright 1999-2011 Gentoo Foundation
9151 -# Distributed under the terms of the GNU General Public License v2
9152 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
9153 -EAPI="4"
9154 -
9155 -IUSE=""
9156 -MODS="finger"
9157 -BASEPOL="2.20120215-r1"
9158 -
9159 -inherit selinux-policy-2
9160 -
9161 -DESCRIPTION="SELinux policy for finger"
9162 -
9163 -KEYWORDS="~amd64 ~x86"
9164
9165 diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
9166 deleted file mode 100644
9167 index d64562f..0000000
9168 --- a/sec-policy/selinux-fprintd/ChangeLog
9169 +++ /dev/null
9170 @@ -1,22 +0,0 @@
9171 -# ChangeLog for sec-policy/selinux-fprintd
9172 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9173 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.5 2011/11/12 20:53:31 swift Exp $
9174 -
9175 - 12 Nov 2011; <swift@g.o> -selinux-fprintd-2.20101213.ebuild:
9176 - Removing old policies
9177 -
9178 - 23 Oct 2011; <swift@g.o> selinux-fprintd-2.20110726.ebuild:
9179 - Stabilization (tracker #384231)
9180 -
9181 -*selinux-fprintd-2.20110726 (28 Aug 2011)
9182 -
9183 - 28 Aug 2011; <swift@g.o> +selinux-fprintd-2.20110726.ebuild:
9184 - Updating policy builds to refpolicy 20110726
9185 -
9186 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9187 - selinux-fprintd-2.20101213.ebuild:
9188 - Stable amd64 x86
9189 -
9190 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9191 - Initial commit to portage.
9192 -
9193
9194 diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
9195 deleted file mode 100644
9196 index 456fff2..0000000
9197 --- a/sec-policy/selinux-fprintd/metadata.xml
9198 +++ /dev/null
9199 @@ -1,6 +0,0 @@
9200 -<?xml version="1.0" encoding="UTF-8"?>
9201 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9202 -<pkgmetadata>
9203 - <herd>selinux</herd>
9204 - <longdescription>Gentoo SELinux policy for fprintd</longdescription>
9205 -</pkgmetadata>
9206
9207 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild
9208 deleted file mode 100644
9209 index 003124b..0000000
9210 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild
9211 +++ /dev/null
9212 @@ -1,14 +0,0 @@
9213 -# Copyright 1999-2011 Gentoo Foundation
9214 -# Distributed under the terms of the GNU General Public License v2
9215 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
9216 -EAPI="4"
9217 -
9218 -IUSE=""
9219 -MODS="fprintd"
9220 -BASEPOL="2.20120215-r1"
9221 -
9222 -inherit selinux-policy-2
9223 -
9224 -DESCRIPTION="SELinux policy for fprintd"
9225 -
9226 -KEYWORDS="~amd64 ~x86"
9227
9228 diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
9229 deleted file mode 100644
9230 index 0e516c2..0000000
9231 --- a/sec-policy/selinux-ftp/ChangeLog
9232 +++ /dev/null
9233 @@ -1,13 +0,0 @@
9234 -# ChangeLog for sec-policy/selinux-ftp
9235 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9236 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.2 2011/10/23 12:42:27 swift Exp $
9237 -
9238 - 23 Oct 2011; <swift@g.o> selinux-ftp-2.20110726.ebuild:
9239 - Stabilization (tracker #384231)
9240 -
9241 -*selinux-ftp-2.20110726 (28 Aug 2011)
9242 -
9243 - 28 Aug 2011; <swift@g.o> +selinux-ftp-2.20110726.ebuild,
9244 - +metadata.xml:
9245 - New policy based on refpolicy 20110726 sources
9246 -
9247
9248 diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
9249 deleted file mode 100644
9250 index ca1762e..0000000
9251 --- a/sec-policy/selinux-ftp/metadata.xml
9252 +++ /dev/null
9253 @@ -1,6 +0,0 @@
9254 -<?xml version="1.0" encoding="UTF-8"?>
9255 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9256 -<pkgmetadata>
9257 - <herd>selinux</herd>
9258 - <longdescription>Gentoo SELinux policy for ftp</longdescription>
9259 -</pkgmetadata>
9260
9261 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild
9262 deleted file mode 100644
9263 index bc17645..0000000
9264 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild
9265 +++ /dev/null
9266 @@ -1,15 +0,0 @@
9267 -# Copyright 1999-2011 Gentoo Foundation
9268 -# Distributed under the terms of the GNU General Public License v2
9269 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
9270 -EAPI="4"
9271 -
9272 -IUSE=""
9273 -MODS="ftp"
9274 -BASEPOL="2.20120215-r1"
9275 -
9276 -inherit selinux-policy-2
9277 -
9278 -DESCRIPTION="SELinux policy for ftp"
9279 -KEYWORDS="~amd64 ~x86"
9280 -RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
9281 - !<sec-policy/selinux-ftpd-2.20110726"
9282
9283 diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
9284 deleted file mode 100644
9285 index af8c4a8..0000000
9286 --- a/sec-policy/selinux-games/ChangeLog
9287 +++ /dev/null
9288 @@ -1,74 +0,0 @@
9289 -# ChangeLog for sec-policy/selinux-games
9290 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9291 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.14 2011/11/12 20:53:32 swift Exp $
9292 -
9293 - 12 Nov 2011; <swift@g.o> -selinux-games-2.20101213.ebuild:
9294 - Removing old policies
9295 -
9296 - 23 Oct 2011; <swift@g.o> selinux-games-2.20110726.ebuild:
9297 - Stabilization (tracker #384231)
9298 -
9299 -*selinux-games-2.20110726 (28 Aug 2011)
9300 -
9301 - 28 Aug 2011; <swift@g.o> +selinux-games-2.20110726.ebuild:
9302 - Updating policy builds to refpolicy 20110726
9303 -
9304 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
9305 - -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
9306 - -selinux-games-20080525.ebuild:
9307 - Removed deprecated policies
9308 -
9309 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9310 - selinux-games-2.20101213.ebuild:
9311 - Stable amd64 x86
9312 -
9313 -*selinux-games-2.20101213 (05 Feb 2011)
9314 -
9315 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
9316 - +selinux-games-2.20101213.ebuild:
9317 - New upstream policy.
9318 -
9319 -*selinux-games-2.20091215 (16 Dec 2009)
9320 -
9321 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
9322 - +selinux-games-2.20091215.ebuild:
9323 - New upstream release.
9324 -
9325 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
9326 - -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
9327 - selinux-games-20080525.ebuild:
9328 - Mark 20080525 stable, clear old ebuilds.
9329 -
9330 -*selinux-games-2.20090730 (03 Aug 2009)
9331 -
9332 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
9333 - +selinux-games-2.20090730.ebuild:
9334 - New upstream release.
9335 -
9336 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
9337 - selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
9338 - selinux-games-20080525.ebuild:
9339 - Drop alpha, mips, ppc, sparc selinux support.
9340 -
9341 -*selinux-games-20080525 (25 May 2008)
9342 -
9343 - 25 May 2008; Chris PeBenito <pebenito@g.o>
9344 - +selinux-games-20080525.ebuild:
9345 - New SVN snapshot.
9346 -
9347 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
9348 - selinux-games-20070928.ebuild:
9349 - Mark stable.
9350 -
9351 -*selinux-games-20070928 (26 Nov 2007)
9352 -
9353 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
9354 - +selinux-games-20070928.ebuild:
9355 - New SVN snapshot.
9356 -
9357 -*selinux-games-20070329 (11 Jun 2007)
9358 -
9359 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
9360 - +selinux-games-20070329.ebuild:
9361 - initial commit
9362 -
9363
9364 diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
9365 deleted file mode 100644
9366 index f766f5f..0000000
9367 --- a/sec-policy/selinux-games/metadata.xml
9368 +++ /dev/null
9369 @@ -1,6 +0,0 @@
9370 -<?xml version="1.0" encoding="UTF-8"?>
9371 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9372 -<pkgmetadata>
9373 - <herd>selinux</herd>
9374 - <longdescription>Gentoo SELinux policy for games</longdescription>
9375 -</pkgmetadata>
9376
9377 diff --git a/sec-policy/selinux-games/selinux-games-2.20120215.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215.ebuild
9378 deleted file mode 100644
9379 index 2073213..0000000
9380 --- a/sec-policy/selinux-games/selinux-games-2.20120215.ebuild
9381 +++ /dev/null
9382 @@ -1,14 +0,0 @@
9383 -# Copyright 1999-2011 Gentoo Foundation
9384 -# Distributed under the terms of the GNU General Public License v2
9385 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
9386 -EAPI="4"
9387 -
9388 -IUSE=""
9389 -MODS="games"
9390 -BASEPOL="2.20120215-r1"
9391 -
9392 -inherit selinux-policy-2
9393 -
9394 -DESCRIPTION="SELinux policy for games"
9395 -
9396 -KEYWORDS="~amd64 ~x86"
9397
9398 diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
9399 deleted file mode 100644
9400 index 922c3ed..0000000
9401 --- a/sec-policy/selinux-gatekeeper/ChangeLog
9402 +++ /dev/null
9403 @@ -1,22 +0,0 @@
9404 -# ChangeLog for sec-policy/selinux-gatekeeper
9405 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9406 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.5 2011/11/12 20:52:53 swift Exp $
9407 -
9408 - 12 Nov 2011; <swift@g.o> -selinux-gatekeeper-2.20101213.ebuild:
9409 - Removing old policies
9410 -
9411 - 23 Oct 2011; <swift@g.o> selinux-gatekeeper-2.20110726.ebuild:
9412 - Stabilization (tracker #384231)
9413 -
9414 -*selinux-gatekeeper-2.20110726 (28 Aug 2011)
9415 -
9416 - 28 Aug 2011; <swift@g.o> +selinux-gatekeeper-2.20110726.ebuild:
9417 - Updating policy builds to refpolicy 20110726
9418 -
9419 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9420 - selinux-gatekeeper-2.20101213.ebuild:
9421 - Stable amd64 x86
9422 -
9423 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9424 - Initial commit to portage.
9425 -
9426
9427 diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
9428 deleted file mode 100644
9429 index b12206f..0000000
9430 --- a/sec-policy/selinux-gatekeeper/metadata.xml
9431 +++ /dev/null
9432 @@ -1,6 +0,0 @@
9433 -<?xml version="1.0" encoding="UTF-8"?>
9434 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9435 -<pkgmetadata>
9436 - <herd>selinux</herd>
9437 - <longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
9438 -</pkgmetadata>
9439
9440 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild
9441 deleted file mode 100644
9442 index 767ae1d..0000000
9443 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild
9444 +++ /dev/null
9445 @@ -1,14 +0,0 @@
9446 -# Copyright 1999-2011 Gentoo Foundation
9447 -# Distributed under the terms of the GNU General Public License v2
9448 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
9449 -EAPI="4"
9450 -
9451 -IUSE=""
9452 -MODS="gatekeeper"
9453 -BASEPOL="2.20120215-r1"
9454 -
9455 -inherit selinux-policy-2
9456 -
9457 -DESCRIPTION="SELinux policy for gatekeeper"
9458 -
9459 -KEYWORDS="~amd64 ~x86"
9460
9461 diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
9462 deleted file mode 100644
9463 index 42fa2cc..0000000
9464 --- a/sec-policy/selinux-gift/ChangeLog
9465 +++ /dev/null
9466 @@ -1,22 +0,0 @@
9467 -# ChangeLog for sec-policy/selinux-gift
9468 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9469 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.5 2011/11/12 20:53:02 swift Exp $
9470 -
9471 - 12 Nov 2011; <swift@g.o> -selinux-gift-2.20101213.ebuild:
9472 - Removing old policies
9473 -
9474 - 23 Oct 2011; <swift@g.o> selinux-gift-2.20110726.ebuild:
9475 - Stabilization (tracker #384231)
9476 -
9477 -*selinux-gift-2.20110726 (28 Aug 2011)
9478 -
9479 - 28 Aug 2011; <swift@g.o> +selinux-gift-2.20110726.ebuild:
9480 - Updating policy builds to refpolicy 20110726
9481 -
9482 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9483 - selinux-gift-2.20101213.ebuild:
9484 - Stable amd64 x86
9485 -
9486 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9487 - Initial commit to portage.
9488 -
9489
9490 diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
9491 deleted file mode 100644
9492 index 78fc357..0000000
9493 --- a/sec-policy/selinux-gift/metadata.xml
9494 +++ /dev/null
9495 @@ -1,6 +0,0 @@
9496 -<?xml version="1.0" encoding="UTF-8"?>
9497 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9498 -<pkgmetadata>
9499 - <herd>selinux</herd>
9500 - <longdescription>Gentoo SELinux policy for gift</longdescription>
9501 -</pkgmetadata>
9502
9503 diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild
9504 deleted file mode 100644
9505 index b74c07d..0000000
9506 --- a/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild
9507 +++ /dev/null
9508 @@ -1,14 +0,0 @@
9509 -# Copyright 1999-2011 Gentoo Foundation
9510 -# Distributed under the terms of the GNU General Public License v2
9511 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
9512 -EAPI="4"
9513 -
9514 -IUSE=""
9515 -MODS="gift"
9516 -BASEPOL="2.20120215-r1"
9517 -
9518 -inherit selinux-policy-2
9519 -
9520 -DESCRIPTION="SELinux policy for gift"
9521 -
9522 -KEYWORDS="~amd64 ~x86"
9523
9524 diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
9525 deleted file mode 100644
9526 index 15dfdb3..0000000
9527 --- a/sec-policy/selinux-gitosis/ChangeLog
9528 +++ /dev/null
9529 @@ -1,22 +0,0 @@
9530 -# ChangeLog for sec-policy/selinux-gitosis
9531 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9532 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.5 2011/11/12 20:53:39 swift Exp $
9533 -
9534 - 12 Nov 2011; <swift@g.o> -selinux-gitosis-2.20101213.ebuild:
9535 - Removing old policies
9536 -
9537 - 23 Oct 2011; <swift@g.o> selinux-gitosis-2.20110726.ebuild:
9538 - Stabilization (tracker #384231)
9539 -
9540 -*selinux-gitosis-2.20110726 (28 Aug 2011)
9541 -
9542 - 28 Aug 2011; <swift@g.o> +selinux-gitosis-2.20110726.ebuild:
9543 - Updating policy builds to refpolicy 20110726
9544 -
9545 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9546 - selinux-gitosis-2.20101213.ebuild:
9547 - Stable amd64 x86
9548 -
9549 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9550 - Initial commit to portage.
9551 -
9552
9553 diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
9554 deleted file mode 100644
9555 index e7bc9d1..0000000
9556 --- a/sec-policy/selinux-gitosis/metadata.xml
9557 +++ /dev/null
9558 @@ -1,6 +0,0 @@
9559 -<?xml version="1.0" encoding="UTF-8"?>
9560 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9561 -<pkgmetadata>
9562 - <herd>selinux</herd>
9563 - <longdescription>Gentoo SELinux policy for gitosis</longdescription>
9564 -</pkgmetadata>
9565
9566 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild
9567 deleted file mode 100644
9568 index 01d2a7b..0000000
9569 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild
9570 +++ /dev/null
9571 @@ -1,14 +0,0 @@
9572 -# Copyright 1999-2011 Gentoo Foundation
9573 -# Distributed under the terms of the GNU General Public License v2
9574 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
9575 -EAPI="4"
9576 -
9577 -IUSE=""
9578 -MODS="gitosis"
9579 -BASEPOL="2.20120215-r1"
9580 -
9581 -inherit selinux-policy-2
9582 -
9583 -DESCRIPTION="SELinux policy for gitosis"
9584 -
9585 -KEYWORDS="~amd64 ~x86"
9586
9587 diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
9588 deleted file mode 100644
9589 index f58a717..0000000
9590 --- a/sec-policy/selinux-gnome/ChangeLog
9591 +++ /dev/null
9592 @@ -1,28 +0,0 @@
9593 -# ChangeLog for sec-policy/selinux-gnome
9594 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9595 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.5 2011/11/12 20:53:30 swift Exp $
9596 -
9597 - 12 Nov 2011; <swift@g.o> -selinux-gnome-2.20101213.ebuild:
9598 - Removing old policies
9599 -
9600 - 23 Oct 2011; <swift@g.o> selinux-gnome-2.20110726.ebuild:
9601 - Stabilization (tracker #384231)
9602 -
9603 -*selinux-gnome-2.20110726 (28 Aug 2011)
9604 -
9605 - 28 Aug 2011; <swift@g.o> +selinux-gnome-2.20110726.ebuild:
9606 - Updating policy builds to refpolicy 20110726
9607 -
9608 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9609 - selinux-gnome-2.20101213.ebuild:
9610 - Stable amd64 x86
9611 -
9612 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9613 - Initial commit to portage.
9614 -
9615 -*selinux-gnome-2.20101213 (07 Jan 2011)
9616 -
9617 - 07 Jan 2011; <swift@g.o> +selinux-gnome-2.20101213.ebuild,
9618 - +metadata.xml:
9619 - Creating the SELinux gnome modules
9620 -
9621
9622 diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
9623 deleted file mode 100644
9624 index 4fe2ce3..0000000
9625 --- a/sec-policy/selinux-gnome/metadata.xml
9626 +++ /dev/null
9627 @@ -1,6 +0,0 @@
9628 -<?xml version="1.0" encoding="UTF-8"?>
9629 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9630 -<pkgmetadata>
9631 - <herd>selinux</herd>
9632 - <longdescription>Gentoo SELinux policy for gnome</longdescription>
9633 -</pkgmetadata>
9634
9635 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild
9636 deleted file mode 100644
9637 index f69e8d6..0000000
9638 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild
9639 +++ /dev/null
9640 @@ -1,14 +0,0 @@
9641 -# Copyright 1999-2011 Gentoo Foundation
9642 -# Distributed under the terms of the GNU General Public License v2
9643 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
9644 -EAPI="4"
9645 -
9646 -IUSE=""
9647 -MODS="gnome"
9648 -BASEPOL="2.20120215-r1"
9649 -
9650 -inherit selinux-policy-2
9651 -
9652 -DESCRIPTION="SELinux policy for gnome"
9653 -
9654 -KEYWORDS="~amd64 ~x86"
9655
9656 diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
9657 deleted file mode 100644
9658 index 12b90ec..0000000
9659 --- a/sec-policy/selinux-gorg/ChangeLog
9660 +++ /dev/null
9661 @@ -1,45 +0,0 @@
9662 -# ChangeLog for sec-policy/selinux-gorg
9663 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9664 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.8 2012/01/29 13:08:48 swift Exp $
9665 -
9666 -*selinux-gorg-2.20120215-r1 (01 Mar 2012)
9667 -
9668 - 01 Mar 2012; <swift@g.o> +selinux-gorg-2.20120215-r1.ebuild:
9669 - Update on gorg, allow to signal itself
9670 -
9671 - 29 Jan 2012; <swift@g.o> Manifest:
9672 - Updating manifest
9673 -
9674 - 29 Jan 2012; <swift@g.o> selinux-gorg-2.20110726-r1.ebuild:
9675 - Stabilize
9676 -
9677 -*selinux-gorg-2.20110726-r1 (17 Dec 2011)
9678 -
9679 - 17 Dec 2011; <swift@g.o> +selinux-gorg-2.20110726-r1.ebuild:
9680 - Add localization support
9681 -
9682 - 12 Nov 2011; <swift@g.o> -selinux-gorg-2.20101213.ebuild,
9683 - -files/add-gorg.patch:
9684 - Removing old policies
9685 -
9686 - 23 Oct 2011; <swift@g.o> selinux-gorg-2.20110726.ebuild:
9687 - Stabilization (tracker #384231)
9688 -
9689 -*selinux-gorg-2.20110726 (28 Aug 2011)
9690 -
9691 - 28 Aug 2011; <swift@g.o> +selinux-gorg-2.20110726.ebuild:
9692 - Updating policy builds to refpolicy 20110726
9693 -
9694 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9695 - selinux-gorg-2.20101213.ebuild:
9696 - Stable amd64 x86
9697 -
9698 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9699 - Initial commit to portage.
9700 -
9701 -*selinux-gorg-2.20101213 (07 Jan 2011)
9702 -
9703 - 07 Jan 2011; <swift@g.o> +selinux-gorg-2.20101213.ebuild,
9704 - +files/add-gorg.patch:
9705 - Adding gorg module
9706 -
9707
9708 diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
9709 deleted file mode 100644
9710 index e77d808..0000000
9711 --- a/sec-policy/selinux-gorg/metadata.xml
9712 +++ /dev/null
9713 @@ -1,6 +0,0 @@
9714 -<?xml version="1.0" encoding="UTF-8"?>
9715 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9716 -<pkgmetadata>
9717 - <herd>selinux</herd>
9718 - <longdescription>Gentoo SELinux policy for gorg</longdescription>
9719 -</pkgmetadata>
9720
9721 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r1.ebuild
9722 deleted file mode 100644
9723 index f78397b..0000000
9724 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r1.ebuild
9725 +++ /dev/null
9726 @@ -1,13 +0,0 @@
9727 -# Copyright 1999-2012 Gentoo Foundation
9728 -# Distributed under the terms of the GNU General Public License v2
9729 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
9730 -EAPI="4"
9731 -
9732 -IUSE=""
9733 -MODS="gorg"
9734 -BASEPOL="2.20120215-r4"
9735 -
9736 -inherit selinux-policy-2
9737 -
9738 -DESCRIPTION="SELinux policy for gorg"
9739 -KEYWORDS="~amd64 ~x86"
9740
9741 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215.ebuild
9742 deleted file mode 100644
9743 index 87f4737..0000000
9744 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20120215.ebuild
9745 +++ /dev/null
9746 @@ -1,13 +0,0 @@
9747 -# Copyright 1999-2011 Gentoo Foundation
9748 -# Distributed under the terms of the GNU General Public License v2
9749 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
9750 -EAPI="4"
9751 -
9752 -IUSE=""
9753 -MODS="gorg"
9754 -BASEPOL="2.20120215-r1"
9755 -
9756 -inherit selinux-policy-2
9757 -
9758 -DESCRIPTION="SELinux policy for gorg"
9759 -KEYWORDS="~amd64 ~x86"
9760
9761 diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
9762 deleted file mode 100644
9763 index 760a2d1..0000000
9764 --- a/sec-policy/selinux-gpg/ChangeLog
9765 +++ /dev/null
9766 @@ -1,44 +0,0 @@
9767 -# ChangeLog for sec-policy/selinux-gpg
9768 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9769 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.7 2011/11/12 20:53:33 swift Exp $
9770 -
9771 - 12 Nov 2011; <swift@g.o> -files/0021-gpg-fix-mutt-call-r4.patch,
9772 - -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
9773 - -selinux-gpg-2.20110726-r1.ebuild:
9774 - Removing old policies
9775 -
9776 - 12 Nov 2011; <swift@g.o> selinux-gpg-2.20110726-r1.ebuild,
9777 - selinux-gpg-2.20110726-r2.ebuild:
9778 - Add minor block on selinux-gnupg to ensure that collisions do not occur
9779 -
9780 - 23 Oct 2011; <swift@g.o> selinux-gpg-2.20110726-r2.ebuild:
9781 - Stabilization (tracker #384231)
9782 -
9783 -*selinux-gpg-2.20110726-r2 (17 Sep 2011)
9784 -
9785 - 17 Sep 2011; <swift@g.o> +selinux-gpg-2.20110726-r2.ebuild:
9786 - Add gpg_exec interface, used by portage domain (signed tree support)
9787 -
9788 - 09 Sep 2011; <swift@g.o> +files/0021-gpg-fix-mutt-call-r4.patch,
9789 - selinux-gpg-2.20110726-r1.ebuild:
9790 - Fix build failure due to wrong call (#382143)
9791 -
9792 -*selinux-gpg-2.20110726-r1 (28 Aug 2011)
9793 -
9794 - 28 Aug 2011; <swift@g.o> +selinux-gpg-2.20110726-r1.ebuild:
9795 - Updating policy builds to refpolicy 20110726
9796 -
9797 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
9798 - +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
9799 - +metadata.xml:
9800 - Initial commit to tree
9801 -
9802 - 22 Jul 2011; <swift@g.o> selinux-gpg-2.20101213-r2.ebuild:
9803 - Add proper blocker to automatically switch from gnupg to gpg
9804 -
9805 -*selinux-gpg-2.20101213-r2 (22 Jul 2011)
9806 -
9807 - 22 Jul 2011; <swift@g.o> +selinux-gpg-2.20101213-r2.ebuild,
9808 - +metadata.xml:
9809 - Use module-based naming as per Gentoo Hardened SELinux guidelines
9810 -
9811
9812 diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
9813 deleted file mode 100644
9814 index 9090500..0000000
9815 --- a/sec-policy/selinux-gpg/metadata.xml
9816 +++ /dev/null
9817 @@ -1,6 +0,0 @@
9818 -<?xml version="1.0" encoding="UTF-8"?>
9819 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9820 -<pkgmetadata>
9821 - <herd>selinux</herd>
9822 - <longdescription>Gentoo SELinux policy for gnupg</longdescription>
9823 -</pkgmetadata>
9824
9825 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild
9826 deleted file mode 100644
9827 index a0b308a..0000000
9828 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild
9829 +++ /dev/null
9830 @@ -1,15 +0,0 @@
9831 -# Copyright 1999-2011 Gentoo Foundation
9832 -# Distributed under the terms of the GNU General Public License v2
9833 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r2.ebuild,v 1.3 2011/11/12 16:17:13 swift Exp $
9834 -EAPI="4"
9835 -
9836 -IUSE=""
9837 -MODS="gpg"
9838 -BASEPOL="2.20120215-r1"
9839 -
9840 -inherit selinux-policy-2
9841 -
9842 -DESCRIPTION="SELinux policy for GnuPG"
9843 -KEYWORDS="~amd64 ~x86"
9844 -RDEPEND="!<=sec-policy/selinux-gnupg-2.20101213-r1
9845 - >=sys-apps/policycoreutils-2.1.0"
9846
9847 diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
9848 deleted file mode 100644
9849 index 2518a98..0000000
9850 --- a/sec-policy/selinux-gpm/ChangeLog
9851 +++ /dev/null
9852 @@ -1,124 +0,0 @@
9853 -# ChangeLog for sec-policy/selinux-gpm
9854 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9855 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.25 2011/11/12 20:53:05 swift Exp $
9856 -
9857 - 12 Nov 2011; <swift@g.o> -selinux-gpm-2.20101213.ebuild:
9858 - Removing old policies
9859 -
9860 - 23 Oct 2011; <swift@g.o> selinux-gpm-2.20110726.ebuild:
9861 - Stabilization (tracker #384231)
9862 -
9863 -*selinux-gpm-2.20110726 (28 Aug 2011)
9864 -
9865 - 28 Aug 2011; <swift@g.o> +selinux-gpm-2.20110726.ebuild:
9866 - Updating policy builds to refpolicy 20110726
9867 -
9868 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
9869 - -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
9870 - -selinux-gpm-20080525.ebuild:
9871 - Removed deprecated policies
9872 -
9873 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9874 - selinux-gpm-2.20101213.ebuild:
9875 - Stable amd64 x86
9876 -
9877 -*selinux-gpm-2.20101213 (05 Feb 2011)
9878 -
9879 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
9880 - +selinux-gpm-2.20101213.ebuild:
9881 - New upstream policy.
9882 -
9883 -*selinux-gpm-2.20091215 (16 Dec 2009)
9884 -
9885 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
9886 - +selinux-gpm-2.20091215.ebuild:
9887 - New upstream release.
9888 -
9889 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
9890 - -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
9891 - selinux-gpm-20080525.ebuild:
9892 - Mark 20080525 stable, clear old ebuilds.
9893 -
9894 -*selinux-gpm-2.20090730 (03 Aug 2009)
9895 -
9896 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
9897 - +selinux-gpm-2.20090730.ebuild:
9898 - New upstream release.
9899 -
9900 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
9901 - selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
9902 - selinux-gpm-20080525.ebuild:
9903 - Drop alpha, mips, ppc, sparc selinux support.
9904 -
9905 -*selinux-gpm-20080525 (25 May 2008)
9906 -
9907 - 25 May 2008; Chris PeBenito <pebenito@g.o>
9908 - +selinux-gpm-20080525.ebuild:
9909 - New SVN snapshot.
9910 -
9911 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
9912 - -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
9913 - Remove old ebuilds.
9914 -
9915 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
9916 - selinux-gpm-20070928.ebuild:
9917 - Mark stable.
9918 -
9919 -*selinux-gpm-20070928 (26 Nov 2007)
9920 -
9921 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
9922 - +selinux-gpm-20070928.ebuild:
9923 - New SVN snapshot.
9924 -
9925 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
9926 - selinux-gpm-20070329.ebuild:
9927 - Mark stable.
9928 -
9929 -*selinux-gpm-20070329 (29 Mar 2007)
9930 -
9931 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
9932 - +selinux-gpm-20070329.ebuild:
9933 - New SVN snapshot.
9934 -
9935 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
9936 - Redigest for Manifest2
9937 -
9938 -*selinux-gpm-20061114 (15 Nov 2006)
9939 -
9940 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
9941 - +selinux-gpm-20061114.ebuild:
9942 - New SVN snapshot.
9943 -
9944 -*selinux-gpm-20061008 (10 Oct 2006)
9945 -
9946 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
9947 - +selinux-gpm-20061008.ebuild:
9948 - First mainstream reference policy testing release.
9949 -
9950 - 23 May 2005; Stephen Bennett <spb@g.o> selinux-gpm-20041128.ebuild:
9951 - ~mips keywords.
9952 -
9953 -*selinux-gpm-20041128 (12 Dec 2004)
9954 -
9955 - 12 Dec 2004; petre rodan <kaiowas@g.o>
9956 - -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
9957 - trivial merge with upstream policy
9958 -
9959 -*selinux-gpm-20041110 (13 Nov 2004)
9960 -
9961 - 13 Nov 2004; petre rodan <kaiowas@g.o>
9962 - -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
9963 - merge with nsa policy
9964 -
9965 -*selinux-gpm-20040429 (29 Apr 2004)
9966 -
9967 - 29 Apr 2004; Chris PeBenito <pebenito@g.o>
9968 - +selinux-gpm-20040429.ebuild:
9969 - 2004.1 update.
9970 -
9971 -*selinux-gpm-20040106 (06 Jan 2004)
9972 -
9973 - 06 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
9974 - selinux-gpm-20040106.ebuild:
9975 - Initial commit. Fixed up by Marco Purmer.
9976 -
9977
9978 diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
9979 deleted file mode 100644
9980 index 23281f1..0000000
9981 --- a/sec-policy/selinux-gpm/metadata.xml
9982 +++ /dev/null
9983 @@ -1,6 +0,0 @@
9984 -<?xml version="1.0" encoding="UTF-8"?>
9985 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9986 -<pkgmetadata>
9987 - <herd>selinux</herd>
9988 - <longdescription>Gentoo SELinux policy for gpm</longdescription>
9989 -</pkgmetadata>
9990
9991 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild
9992 deleted file mode 100644
9993 index 92b67bc..0000000
9994 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild
9995 +++ /dev/null
9996 @@ -1,14 +0,0 @@
9997 -# Copyright 1999-2011 Gentoo Foundation
9998 -# Distributed under the terms of the GNU General Public License v2
9999 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
10000 -EAPI="4"
10001 -
10002 -IUSE=""
10003 -MODS="gpm"
10004 -BASEPOL="2.20120215-r1"
10005 -
10006 -inherit selinux-policy-2
10007 -
10008 -DESCRIPTION="SELinux policy for gpm"
10009 -
10010 -KEYWORDS="~amd64 ~x86"
10011
10012 diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
10013 deleted file mode 100644
10014 index 1a8f25f..0000000
10015 --- a/sec-policy/selinux-gpsd/ChangeLog
10016 +++ /dev/null
10017 @@ -1,22 +0,0 @@
10018 -# ChangeLog for sec-policy/selinux-gpsd
10019 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10020 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.5 2011/11/12 20:53:09 swift Exp $
10021 -
10022 - 12 Nov 2011; <swift@g.o> -selinux-gpsd-2.20101213.ebuild:
10023 - Removing old policies
10024 -
10025 - 23 Oct 2011; <swift@g.o> selinux-gpsd-2.20110726.ebuild:
10026 - Stabilization (tracker #384231)
10027 -
10028 -*selinux-gpsd-2.20110726 (28 Aug 2011)
10029 -
10030 - 28 Aug 2011; <swift@g.o> +selinux-gpsd-2.20110726.ebuild:
10031 - Updating policy builds to refpolicy 20110726
10032 -
10033 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10034 - selinux-gpsd-2.20101213.ebuild:
10035 - Stable amd64 x86
10036 -
10037 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10038 - Initial commit to portage.
10039 -
10040
10041 diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
10042 deleted file mode 100644
10043 index fc94126..0000000
10044 --- a/sec-policy/selinux-gpsd/metadata.xml
10045 +++ /dev/null
10046 @@ -1,6 +0,0 @@
10047 -<?xml version="1.0" encoding="UTF-8"?>
10048 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10049 -<pkgmetadata>
10050 - <herd>selinux</herd>
10051 - <longdescription>Gentoo SELinux policy for gpsd</longdescription>
10052 -</pkgmetadata>
10053
10054 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild
10055 deleted file mode 100644
10056 index c8342ec..0000000
10057 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild
10058 +++ /dev/null
10059 @@ -1,14 +0,0 @@
10060 -# Copyright 1999-2011 Gentoo Foundation
10061 -# Distributed under the terms of the GNU General Public License v2
10062 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
10063 -EAPI="4"
10064 -
10065 -IUSE=""
10066 -MODS="gpsd"
10067 -BASEPOL="2.20120215-r1"
10068 -
10069 -inherit selinux-policy-2
10070 -
10071 -DESCRIPTION="SELinux policy for gpsd"
10072 -
10073 -KEYWORDS="~amd64 ~x86"
10074
10075 diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
10076 deleted file mode 100644
10077 index c67cd7d..0000000
10078 --- a/sec-policy/selinux-hddtemp/ChangeLog
10079 +++ /dev/null
10080 @@ -1,22 +0,0 @@
10081 -# ChangeLog for sec-policy/selinux-hddtemp
10082 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10083 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.5 2011/11/12 20:53:42 swift Exp $
10084 -
10085 - 12 Nov 2011; <swift@g.o> -selinux-hddtemp-2.20101213.ebuild:
10086 - Removing old policies
10087 -
10088 - 23 Oct 2011; <swift@g.o> selinux-hddtemp-2.20110726.ebuild:
10089 - Stabilization (tracker #384231)
10090 -
10091 -*selinux-hddtemp-2.20110726 (28 Aug 2011)
10092 -
10093 - 28 Aug 2011; <swift@g.o> +selinux-hddtemp-2.20110726.ebuild:
10094 - Updating policy builds to refpolicy 20110726
10095 -
10096 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10097 - selinux-hddtemp-2.20101213.ebuild:
10098 - Stable amd64 x86
10099 -
10100 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10101 - Initial commit to portage.
10102 -
10103
10104 diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
10105 deleted file mode 100644
10106 index 7689a32..0000000
10107 --- a/sec-policy/selinux-hddtemp/metadata.xml
10108 +++ /dev/null
10109 @@ -1,6 +0,0 @@
10110 -<?xml version="1.0" encoding="UTF-8"?>
10111 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10112 -<pkgmetadata>
10113 - <herd>selinux</herd>
10114 - <longdescription>Gentoo SELinux policy for hddtemp</longdescription>
10115 -</pkgmetadata>
10116
10117 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild
10118 deleted file mode 100644
10119 index 6da4999..0000000
10120 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild
10121 +++ /dev/null
10122 @@ -1,14 +0,0 @@
10123 -# Copyright 1999-2011 Gentoo Foundation
10124 -# Distributed under the terms of the GNU General Public License v2
10125 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
10126 -EAPI="4"
10127 -
10128 -IUSE=""
10129 -MODS="hddtemp"
10130 -BASEPOL="2.20120215-r1"
10131 -
10132 -inherit selinux-policy-2
10133 -
10134 -DESCRIPTION="SELinux policy for hddtemp"
10135 -
10136 -KEYWORDS="~amd64 ~x86"
10137
10138 diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
10139 deleted file mode 100644
10140 index 8ac27d7..0000000
10141 --- a/sec-policy/selinux-howl/ChangeLog
10142 +++ /dev/null
10143 @@ -1,16 +0,0 @@
10144 -# ChangeLog for sec-policy/selinux-howl
10145 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10146 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.3 2012/01/29 13:08:48 swift Exp $
10147 -
10148 - 29 Jan 2012; <swift@g.o> Manifest:
10149 - Updating manifest
10150 -
10151 - 29 Jan 2012; <swift@g.o> selinux-howl-2.20110726.ebuild:
10152 - Stabilize
10153 -
10154 -*selinux-howl-2.20110726 (04 Dec 2011)
10155 -
10156 - 04 Dec 2011; <swift@g.o> +selinux-howl-2.20110726.ebuild,
10157 - +metadata.xml:
10158 - Adding SELinux module for howl
10159 -
10160
10161 diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
10162 deleted file mode 100644
10163 index 6a79e57..0000000
10164 --- a/sec-policy/selinux-howl/metadata.xml
10165 +++ /dev/null
10166 @@ -1,6 +0,0 @@
10167 -<?xml version="1.0" encoding="UTF-8"?>
10168 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10169 -<pkgmetadata>
10170 - <herd>selinux</herd>
10171 - <longdescription>Gentoo SELinux policy for howl</longdescription>
10172 -</pkgmetadata>
10173
10174 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild
10175 deleted file mode 100644
10176 index 46558d1..0000000
10177 --- a/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild
10178 +++ /dev/null
10179 @@ -1,13 +0,0 @@
10180 -# Copyright 1999-2012 Gentoo Foundation
10181 -# Distributed under the terms of the GNU General Public License v2
10182 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
10183 -EAPI="4"
10184 -
10185 -IUSE=""
10186 -MODS="howl"
10187 -BASEPOL="2.20120215-r1"
10188 -
10189 -inherit selinux-policy-2
10190 -
10191 -DESCRIPTION="SELinux policy for howl"
10192 -KEYWORDS="~amd64 ~x86"
10193
10194 diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
10195 deleted file mode 100644
10196 index 8b1b26e..0000000
10197 --- a/sec-policy/selinux-icecast/ChangeLog
10198 +++ /dev/null
10199 @@ -1,22 +0,0 @@
10200 -# ChangeLog for sec-policy/selinux-icecast
10201 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10202 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.5 2011/11/12 20:52:49 swift Exp $
10203 -
10204 - 12 Nov 2011; <swift@g.o> -selinux-icecast-2.20101213.ebuild:
10205 - Removing old policies
10206 -
10207 - 23 Oct 2011; <swift@g.o> selinux-icecast-2.20110726.ebuild:
10208 - Stabilization (tracker #384231)
10209 -
10210 -*selinux-icecast-2.20110726 (28 Aug 2011)
10211 -
10212 - 28 Aug 2011; <swift@g.o> +selinux-icecast-2.20110726.ebuild:
10213 - Updating policy builds to refpolicy 20110726
10214 -
10215 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10216 - selinux-icecast-2.20101213.ebuild:
10217 - Stable amd64 x86
10218 -
10219 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10220 - Initial commit to portage.
10221 -
10222
10223 diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
10224 deleted file mode 100644
10225 index 7532d9c..0000000
10226 --- a/sec-policy/selinux-icecast/metadata.xml
10227 +++ /dev/null
10228 @@ -1,6 +0,0 @@
10229 -<?xml version="1.0" encoding="UTF-8"?>
10230 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10231 -<pkgmetadata>
10232 - <herd>selinux</herd>
10233 - <longdescription>Gentoo SELinux policy for icecast</longdescription>
10234 -</pkgmetadata>
10235
10236 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild
10237 deleted file mode 100644
10238 index c089cb9..0000000
10239 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild
10240 +++ /dev/null
10241 @@ -1,14 +0,0 @@
10242 -# Copyright 1999-2011 Gentoo Foundation
10243 -# Distributed under the terms of the GNU General Public License v2
10244 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
10245 -EAPI="4"
10246 -
10247 -IUSE=""
10248 -MODS="icecast"
10249 -BASEPOL="2.20120215-r1"
10250 -
10251 -inherit selinux-policy-2
10252 -
10253 -DESCRIPTION="SELinux policy for icecast"
10254 -
10255 -KEYWORDS="~amd64 ~x86"
10256
10257 diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
10258 deleted file mode 100644
10259 index 16c262c..0000000
10260 --- a/sec-policy/selinux-ifplugd/ChangeLog
10261 +++ /dev/null
10262 @@ -1,22 +0,0 @@
10263 -# ChangeLog for sec-policy/selinux-ifplugd
10264 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10265 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.5 2011/11/12 20:52:55 swift Exp $
10266 -
10267 - 12 Nov 2011; <swift@g.o> -selinux-ifplugd-2.20101213.ebuild:
10268 - Removing old policies
10269 -
10270 - 23 Oct 2011; <swift@g.o> selinux-ifplugd-2.20110726.ebuild:
10271 - Stabilization (tracker #384231)
10272 -
10273 -*selinux-ifplugd-2.20110726 (28 Aug 2011)
10274 -
10275 - 28 Aug 2011; <swift@g.o> +selinux-ifplugd-2.20110726.ebuild:
10276 - Updating policy builds to refpolicy 20110726
10277 -
10278 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10279 - selinux-ifplugd-2.20101213.ebuild:
10280 - Stable amd64 x86
10281 -
10282 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10283 - Initial commit to portage.
10284 -
10285
10286 diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
10287 deleted file mode 100644
10288 index 705d192..0000000
10289 --- a/sec-policy/selinux-ifplugd/metadata.xml
10290 +++ /dev/null
10291 @@ -1,6 +0,0 @@
10292 -<?xml version="1.0" encoding="UTF-8"?>
10293 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10294 -<pkgmetadata>
10295 - <herd>selinux</herd>
10296 - <longdescription>Gentoo SELinux policy for ifplugd</longdescription>
10297 -</pkgmetadata>
10298
10299 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild
10300 deleted file mode 100644
10301 index 171c904..0000000
10302 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild
10303 +++ /dev/null
10304 @@ -1,14 +0,0 @@
10305 -# Copyright 1999-2011 Gentoo Foundation
10306 -# Distributed under the terms of the GNU General Public License v2
10307 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
10308 -EAPI="4"
10309 -
10310 -IUSE=""
10311 -MODS="ifplugd"
10312 -BASEPOL="2.20120215-r1"
10313 -
10314 -inherit selinux-policy-2
10315 -
10316 -DESCRIPTION="SELinux policy for ifplugd"
10317 -
10318 -KEYWORDS="~amd64 ~x86"
10319
10320 diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
10321 deleted file mode 100644
10322 index 048d3bf..0000000
10323 --- a/sec-policy/selinux-imaze/ChangeLog
10324 +++ /dev/null
10325 @@ -1,22 +0,0 @@
10326 -# ChangeLog for sec-policy/selinux-imaze
10327 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10328 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.5 2011/11/12 20:53:19 swift Exp $
10329 -
10330 - 12 Nov 2011; <swift@g.o> -selinux-imaze-2.20101213.ebuild:
10331 - Removing old policies
10332 -
10333 - 23 Oct 2011; <swift@g.o> selinux-imaze-2.20110726.ebuild:
10334 - Stabilization (tracker #384231)
10335 -
10336 -*selinux-imaze-2.20110726 (28 Aug 2011)
10337 -
10338 - 28 Aug 2011; <swift@g.o> +selinux-imaze-2.20110726.ebuild:
10339 - Updating policy builds to refpolicy 20110726
10340 -
10341 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10342 - selinux-imaze-2.20101213.ebuild:
10343 - Stable amd64 x86
10344 -
10345 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10346 - Initial commit to portage.
10347 -
10348
10349 diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
10350 deleted file mode 100644
10351 index 6c4c2b0..0000000
10352 --- a/sec-policy/selinux-imaze/metadata.xml
10353 +++ /dev/null
10354 @@ -1,6 +0,0 @@
10355 -<?xml version="1.0" encoding="UTF-8"?>
10356 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10357 -<pkgmetadata>
10358 - <herd>selinux</herd>
10359 - <longdescription>Gentoo SELinux policy for imaze</longdescription>
10360 -</pkgmetadata>
10361
10362 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild
10363 deleted file mode 100644
10364 index d66526a..0000000
10365 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild
10366 +++ /dev/null
10367 @@ -1,14 +0,0 @@
10368 -# Copyright 1999-2011 Gentoo Foundation
10369 -# Distributed under the terms of the GNU General Public License v2
10370 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
10371 -EAPI="4"
10372 -
10373 -IUSE=""
10374 -MODS="imaze"
10375 -BASEPOL="2.20120215-r1"
10376 -
10377 -inherit selinux-policy-2
10378 -
10379 -DESCRIPTION="SELinux policy for imaze"
10380 -
10381 -KEYWORDS="~amd64 ~x86"
10382
10383 diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
10384 deleted file mode 100644
10385 index e87f2f8..0000000
10386 --- a/sec-policy/selinux-inetd/ChangeLog
10387 +++ /dev/null
10388 @@ -1,93 +0,0 @@
10389 -# ChangeLog for sec-policy/selinux-inetd
10390 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10391 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.19 2012/01/29 13:08:49 swift Exp $
10392 -
10393 - 29 Jan 2012; <swift@g.o> Manifest:
10394 - Updating manifest
10395 -
10396 - 29 Jan 2012; <swift@g.o> selinux-inetd-2.20110726-r2.ebuild:
10397 - Stabilize
10398 -
10399 - 19 Dec 2011; <swift@g.o> selinux-inetd-2.20110726-r1.ebuild:
10400 - Stabilize rev6
10401 -
10402 -*selinux-inetd-2.20110726-r2 (04 Dec 2011)
10403 -
10404 - 04 Dec 2011; <swift@g.o> +selinux-inetd-2.20110726-r2.ebuild:
10405 - Support listening on POP port
10406 -
10407 -*selinux-inetd-2.20110726-r1 (15 Nov 2011)
10408 -
10409 - 15 Nov 2011; <swift@g.o> +selinux-inetd-2.20110726-r1.ebuild:
10410 - Add resource management privileges to inetd (bug #389917)
10411 -
10412 - 12 Nov 2011; <swift@g.o> -selinux-inetd-2.20101213.ebuild:
10413 - Removing old policies
10414 -
10415 - 23 Oct 2011; <swift@g.o> selinux-inetd-2.20110726.ebuild:
10416 - Stabilization (tracker #384231)
10417 -
10418 -*selinux-inetd-2.20110726 (28 Aug 2011)
10419 -
10420 - 28 Aug 2011; <swift@g.o> +selinux-inetd-2.20110726.ebuild:
10421 - Updating policy builds to refpolicy 20110726
10422 -
10423 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
10424 - -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
10425 - -selinux-inetd-20080525.ebuild:
10426 - Removed deprecated policies
10427 -
10428 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10429 - selinux-inetd-2.20101213.ebuild:
10430 - Stable amd64 x86
10431 -
10432 -*selinux-inetd-2.20101213 (05 Feb 2011)
10433 -
10434 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
10435 - +selinux-inetd-2.20101213.ebuild:
10436 - New upstream policy.
10437 -
10438 -*selinux-inetd-2.20091215 (16 Dec 2009)
10439 -
10440 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
10441 - +selinux-inetd-2.20091215.ebuild:
10442 - New upstream release.
10443 -
10444 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
10445 - -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
10446 - selinux-inetd-20080525.ebuild:
10447 - Mark 20080525 stable, clear old ebuilds.
10448 -
10449 -*selinux-inetd-2.20090730 (03 Aug 2009)
10450 -
10451 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
10452 - +selinux-inetd-2.20090730.ebuild:
10453 - New upstream release.
10454 -
10455 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
10456 - selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
10457 - selinux-inetd-20080525.ebuild:
10458 - Drop alpha, mips, ppc, sparc selinux support.
10459 -
10460 -*selinux-inetd-20080525 (25 May 2008)
10461 -
10462 - 25 May 2008; Chris PeBenito <pebenito@g.o>
10463 - +selinux-inetd-20080525.ebuild:
10464 - New SVN snapshot.
10465 -
10466 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
10467 - selinux-inetd-20070928.ebuild:
10468 - Mark stable.
10469 -
10470 -*selinux-inetd-20070928 (26 Nov 2007)
10471 -
10472 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
10473 - +selinux-inetd-20070928.ebuild:
10474 - New SVN snapshot.
10475 -
10476 -*selinux-inetd-20070329 (11 Jun 2007)
10477 -
10478 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
10479 - +selinux-inetd-20070329.ebuild:
10480 - initial commit
10481 -
10482
10483 diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
10484 deleted file mode 100644
10485 index 0bed3d1..0000000
10486 --- a/sec-policy/selinux-inetd/metadata.xml
10487 +++ /dev/null
10488 @@ -1,6 +0,0 @@
10489 -<?xml version="1.0" encoding="UTF-8"?>
10490 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10491 -<pkgmetadata>
10492 - <herd>selinux</herd>
10493 - <longdescription>Gentoo SELinux policy for inetd</longdescription>
10494 -</pkgmetadata>
10495
10496 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild
10497 deleted file mode 100644
10498 index 9e338c8..0000000
10499 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild
10500 +++ /dev/null
10501 @@ -1,14 +0,0 @@
10502 -# Copyright 1999-2011 Gentoo Foundation
10503 -# Distributed under the terms of the GNU General Public License v2
10504 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
10505 -EAPI="4"
10506 -
10507 -IUSE=""
10508 -MODS="inetd"
10509 -BASEPOL="2.20120215-r1"
10510 -
10511 -inherit selinux-policy-2
10512 -
10513 -DESCRIPTION="SELinux policy for inetd"
10514 -
10515 -KEYWORDS="~amd64 ~x86"
10516
10517 diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
10518 deleted file mode 100644
10519 index 3170bf5..0000000
10520 --- a/sec-policy/selinux-inn/ChangeLog
10521 +++ /dev/null
10522 @@ -1,22 +0,0 @@
10523 -# ChangeLog for sec-policy/selinux-inn
10524 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10525 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.5 2011/11/12 20:53:05 swift Exp $
10526 -
10527 - 12 Nov 2011; <swift@g.o> -selinux-inn-2.20101213.ebuild:
10528 - Removing old policies
10529 -
10530 - 23 Oct 2011; <swift@g.o> selinux-inn-2.20110726.ebuild:
10531 - Stabilization (tracker #384231)
10532 -
10533 -*selinux-inn-2.20110726 (28 Aug 2011)
10534 -
10535 - 28 Aug 2011; <swift@g.o> +selinux-inn-2.20110726.ebuild:
10536 - Updating policy builds to refpolicy 20110726
10537 -
10538 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10539 - selinux-inn-2.20101213.ebuild:
10540 - Stable amd64 x86
10541 -
10542 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10543 - Initial commit to portage.
10544 -
10545
10546 diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
10547 deleted file mode 100644
10548 index a6c69b9..0000000
10549 --- a/sec-policy/selinux-inn/metadata.xml
10550 +++ /dev/null
10551 @@ -1,6 +0,0 @@
10552 -<?xml version="1.0" encoding="UTF-8"?>
10553 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10554 -<pkgmetadata>
10555 - <herd>selinux</herd>
10556 - <longdescription>Gentoo SELinux policy for inn</longdescription>
10557 -</pkgmetadata>
10558
10559 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild
10560 deleted file mode 100644
10561 index 85cef21..0000000
10562 --- a/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild
10563 +++ /dev/null
10564 @@ -1,14 +0,0 @@
10565 -# Copyright 1999-2011 Gentoo Foundation
10566 -# Distributed under the terms of the GNU General Public License v2
10567 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
10568 -EAPI="4"
10569 -
10570 -IUSE=""
10571 -MODS="inn"
10572 -BASEPOL="2.20120215-r1"
10573 -
10574 -inherit selinux-policy-2
10575 -
10576 -DESCRIPTION="SELinux policy for inn"
10577 -
10578 -KEYWORDS="~amd64 ~x86"
10579
10580 diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
10581 deleted file mode 100644
10582 index 47154f8..0000000
10583 --- a/sec-policy/selinux-ipsec/ChangeLog
10584 +++ /dev/null
10585 @@ -1,13 +0,0 @@
10586 -# ChangeLog for sec-policy/selinux-ipsec
10587 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10588 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.2 2011/10/23 12:43:00 swift Exp $
10589 -
10590 - 23 Oct 2011; <swift@g.o> selinux-ipsec-2.20110726.ebuild:
10591 - Stabilization (tracker #384231)
10592 -
10593 -*selinux-ipsec-2.20110726 (28 Aug 2011)
10594 -
10595 - 28 Aug 2011; <swift@g.o> +selinux-ipsec-2.20110726.ebuild,
10596 - +metadata.xml:
10597 - New policy based on refpolicy 20110726 sources
10598 -
10599
10600 diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
10601 deleted file mode 100644
10602 index 3bbae22..0000000
10603 --- a/sec-policy/selinux-ipsec/metadata.xml
10604 +++ /dev/null
10605 @@ -1,6 +0,0 @@
10606 -<?xml version="1.0" encoding="UTF-8"?>
10607 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10608 -<pkgmetadata>
10609 - <herd>selinux</herd>
10610 - <longdescription>Gentoo SELinux policy for ipsec</longdescription>
10611 -</pkgmetadata>
10612
10613 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild
10614 deleted file mode 100644
10615 index 195d187..0000000
10616 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild
10617 +++ /dev/null
10618 @@ -1,15 +0,0 @@
10619 -# Copyright 1999-2011 Gentoo Foundation
10620 -# Distributed under the terms of the GNU General Public License v2
10621 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
10622 -EAPI="4"
10623 -
10624 -IUSE=""
10625 -MODS="ipsec"
10626 -BASEPOL="2.20120215-r1"
10627 -
10628 -inherit selinux-policy-2
10629 -
10630 -DESCRIPTION="SELinux policy for ipsec"
10631 -KEYWORDS="~amd64 ~x86"
10632 -RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
10633 - !<sec-policy/selinux-ipsec-tools-2.20110726"
10634
10635 diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
10636 deleted file mode 100644
10637 index 9f698c3..0000000
10638 --- a/sec-policy/selinux-irc/ChangeLog
10639 +++ /dev/null
10640 @@ -1,10 +0,0 @@
10641 -# ChangeLog for sec-policy/selinux-irc
10642 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10643 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.1 2011/12/17 10:39:15 swift Exp $
10644 -
10645 -*selinux-irc-2.20110726 (06 Dec 2011)
10646 -
10647 - 06 Dec 2011; <swift@g.o> +selinux-irc-2.20110726.ebuild,
10648 - +metadata.xml:
10649 - Adding SELinux policy module for irc
10650 -
10651
10652 diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
10653 deleted file mode 100644
10654 index 654dd6a..0000000
10655 --- a/sec-policy/selinux-irc/metadata.xml
10656 +++ /dev/null
10657 @@ -1,6 +0,0 @@
10658 -<?xml version="1.0" encoding="UTF-8"?>
10659 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10660 -<pkgmetadata>
10661 - <herd>selinux</herd>
10662 - <longdescription>Gentoo SELinux policy for irc</longdescription>
10663 -</pkgmetadata>
10664
10665 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild
10666 deleted file mode 100644
10667 index 62e8e38..0000000
10668 --- a/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild
10669 +++ /dev/null
10670 @@ -1,14 +0,0 @@
10671 -# Copyright 1999-2011 Gentoo Foundation
10672 -# Distributed under the terms of the GNU General Public License v2
10673 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20110726.ebuild,v 1.1 2011/12/17 10:39:15 swift Exp $
10674 -EAPI="4"
10675 -
10676 -IUSE=""
10677 -MODS="irc"
10678 -BASEPOL="2.20120215-r1"
10679 -
10680 -inherit selinux-policy-2
10681 -
10682 -DESCRIPTION="SELinux policy for irc"
10683 -
10684 -KEYWORDS="~amd64 ~x86"
10685
10686 diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
10687 deleted file mode 100644
10688 index 71b2ad9..0000000
10689 --- a/sec-policy/selinux-ircd/ChangeLog
10690 +++ /dev/null
10691 @@ -1,22 +0,0 @@
10692 -# ChangeLog for sec-policy/selinux-ircd
10693 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10694 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.5 2011/11/12 20:53:29 swift Exp $
10695 -
10696 - 12 Nov 2011; <swift@g.o> -selinux-ircd-2.20101213.ebuild:
10697 - Removing old policies
10698 -
10699 - 23 Oct 2011; <swift@g.o> selinux-ircd-2.20110726.ebuild:
10700 - Stabilization (tracker #384231)
10701 -
10702 -*selinux-ircd-2.20110726 (28 Aug 2011)
10703 -
10704 - 28 Aug 2011; <swift@g.o> +selinux-ircd-2.20110726.ebuild:
10705 - Updating policy builds to refpolicy 20110726
10706 -
10707 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10708 - selinux-ircd-2.20101213.ebuild:
10709 - Stable amd64 x86
10710 -
10711 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10712 - Initial commit to portage.
10713 -
10714
10715 diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
10716 deleted file mode 100644
10717 index 35ed1a3..0000000
10718 --- a/sec-policy/selinux-ircd/metadata.xml
10719 +++ /dev/null
10720 @@ -1,6 +0,0 @@
10721 -<?xml version="1.0" encoding="UTF-8"?>
10722 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10723 -<pkgmetadata>
10724 - <herd>selinux</herd>
10725 - <longdescription>Gentoo SELinux policy for ircd</longdescription>
10726 -</pkgmetadata>
10727
10728 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild
10729 deleted file mode 100644
10730 index fba0ed3..0000000
10731 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild
10732 +++ /dev/null
10733 @@ -1,14 +0,0 @@
10734 -# Copyright 1999-2011 Gentoo Foundation
10735 -# Distributed under the terms of the GNU General Public License v2
10736 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
10737 -EAPI="4"
10738 -
10739 -IUSE=""
10740 -MODS="ircd"
10741 -BASEPOL="2.20120215-r1"
10742 -
10743 -inherit selinux-policy-2
10744 -
10745 -DESCRIPTION="SELinux policy for ircd"
10746 -
10747 -KEYWORDS="~amd64 ~x86"
10748
10749 diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
10750 deleted file mode 100644
10751 index 2fd996f..0000000
10752 --- a/sec-policy/selinux-irqbalance/ChangeLog
10753 +++ /dev/null
10754 @@ -1,22 +0,0 @@
10755 -# ChangeLog for sec-policy/selinux-irqbalance
10756 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10757 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.5 2011/11/12 20:53:36 swift Exp $
10758 -
10759 - 12 Nov 2011; <swift@g.o> -selinux-irqbalance-2.20101213.ebuild:
10760 - Removing old policies
10761 -
10762 - 23 Oct 2011; <swift@g.o> selinux-irqbalance-2.20110726.ebuild:
10763 - Stabilization (tracker #384231)
10764 -
10765 -*selinux-irqbalance-2.20110726 (28 Aug 2011)
10766 -
10767 - 28 Aug 2011; <swift@g.o> +selinux-irqbalance-2.20110726.ebuild:
10768 - Updating policy builds to refpolicy 20110726
10769 -
10770 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10771 - selinux-irqbalance-2.20101213.ebuild:
10772 - Stable amd64 x86
10773 -
10774 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10775 - Initial commit to portage.
10776 -
10777
10778 diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
10779 deleted file mode 100644
10780 index 2ec6319..0000000
10781 --- a/sec-policy/selinux-irqbalance/metadata.xml
10782 +++ /dev/null
10783 @@ -1,6 +0,0 @@
10784 -<?xml version="1.0" encoding="UTF-8"?>
10785 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10786 -<pkgmetadata>
10787 - <herd>selinux</herd>
10788 - <longdescription>Gentoo SELinux policy for irqbalance</longdescription>
10789 -</pkgmetadata>
10790
10791 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild
10792 deleted file mode 100644
10793 index 51c52a5..0000000
10794 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild
10795 +++ /dev/null
10796 @@ -1,14 +0,0 @@
10797 -# Copyright 1999-2011 Gentoo Foundation
10798 -# Distributed under the terms of the GNU General Public License v2
10799 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
10800 -EAPI="4"
10801 -
10802 -IUSE=""
10803 -MODS="irqbalance"
10804 -BASEPOL="2.20120215-r1"
10805 -
10806 -inherit selinux-policy-2
10807 -
10808 -DESCRIPTION="SELinux policy for irqbalance"
10809 -
10810 -KEYWORDS="~amd64 ~x86"
10811
10812 diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
10813 deleted file mode 100644
10814 index 3f418fa..0000000
10815 --- a/sec-policy/selinux-jabber/ChangeLog
10816 +++ /dev/null
10817 @@ -1,13 +0,0 @@
10818 -# ChangeLog for sec-policy/selinux-jabber
10819 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10820 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.2 2011/10/23 12:42:27 swift Exp $
10821 -
10822 - 23 Oct 2011; <swift@g.o> selinux-jabber-2.20110726.ebuild:
10823 - Stabilization (tracker #384231)
10824 -
10825 -*selinux-jabber-2.20110726 (28 Aug 2011)
10826 -
10827 - 28 Aug 2011; <swift@g.o> +selinux-jabber-2.20110726.ebuild,
10828 - +metadata.xml:
10829 - New policy based on refpolicy 20110726 sources
10830 -
10831
10832 diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
10833 deleted file mode 100644
10834 index 82e2550..0000000
10835 --- a/sec-policy/selinux-jabber/metadata.xml
10836 +++ /dev/null
10837 @@ -1,6 +0,0 @@
10838 -<?xml version="1.0" encoding="UTF-8"?>
10839 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10840 -<pkgmetadata>
10841 - <herd>selinux</herd>
10842 - <longdescription>Gentoo SELinux policy for jabber</longdescription>
10843 -</pkgmetadata>
10844
10845 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild
10846 deleted file mode 100644
10847 index 7625ec5..0000000
10848 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild
10849 +++ /dev/null
10850 @@ -1,15 +0,0 @@
10851 -# Copyright 1999-2011 Gentoo Foundation
10852 -# Distributed under the terms of the GNU General Public License v2
10853 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
10854 -EAPI="4"
10855 -
10856 -IUSE=""
10857 -MODS="jabber"
10858 -BASEPOL="2.20120215-r1"
10859 -
10860 -inherit selinux-policy-2
10861 -
10862 -DESCRIPTION="SELinux policy for jabber"
10863 -KEYWORDS="~amd64 ~x86"
10864 -RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
10865 - !<sec-policy/selinux-jabber-server-2.20110726"
10866
10867 diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
10868 deleted file mode 100644
10869 index 49555a9..0000000
10870 --- a/sec-policy/selinux-java/ChangeLog
10871 +++ /dev/null
10872 @@ -1,22 +0,0 @@
10873 -# ChangeLog for sec-policy/selinux-java
10874 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10875 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.5 2011/11/12 20:53:28 swift Exp $
10876 -
10877 - 12 Nov 2011; <swift@g.o> -selinux-java-2.20101213.ebuild:
10878 - Removing old policies
10879 -
10880 - 23 Oct 2011; <swift@g.o> selinux-java-2.20110726.ebuild:
10881 - Stabilization (tracker #384231)
10882 -
10883 -*selinux-java-2.20110726 (28 Aug 2011)
10884 -
10885 - 28 Aug 2011; <swift@g.o> +selinux-java-2.20110726.ebuild:
10886 - Updating policy builds to refpolicy 20110726
10887 -
10888 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10889 - selinux-java-2.20101213.ebuild:
10890 - Stable amd64 x86
10891 -
10892 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10893 - Initial commit to portage.
10894 -
10895
10896 diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
10897 deleted file mode 100644
10898 index 901aaff..0000000
10899 --- a/sec-policy/selinux-java/metadata.xml
10900 +++ /dev/null
10901 @@ -1,6 +0,0 @@
10902 -<?xml version="1.0" encoding="UTF-8"?>
10903 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10904 -<pkgmetadata>
10905 - <herd>selinux</herd>
10906 - <longdescription>Gentoo SELinux policy for java</longdescription>
10907 -</pkgmetadata>
10908
10909 diff --git a/sec-policy/selinux-java/selinux-java-2.20120215.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215.ebuild
10910 deleted file mode 100644
10911 index f91a161..0000000
10912 --- a/sec-policy/selinux-java/selinux-java-2.20120215.ebuild
10913 +++ /dev/null
10914 @@ -1,14 +0,0 @@
10915 -# Copyright 1999-2011 Gentoo Foundation
10916 -# Distributed under the terms of the GNU General Public License v2
10917 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20110726.ebuild,v 1.2 2011/10/23 12:43:03 swift Exp $
10918 -EAPI="4"
10919 -
10920 -IUSE=""
10921 -MODS="java"
10922 -BASEPOL="2.20120215-r1"
10923 -
10924 -inherit selinux-policy-2
10925 -
10926 -DESCRIPTION="SELinux policy for java"
10927 -
10928 -KEYWORDS="~amd64 ~x86"
10929
10930 diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
10931 deleted file mode 100644
10932 index 65d505f..0000000
10933 --- a/sec-policy/selinux-kdump/ChangeLog
10934 +++ /dev/null
10935 @@ -1,22 +0,0 @@
10936 -# ChangeLog for sec-policy/selinux-kdump
10937 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10938 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.5 2011/11/12 20:52:56 swift Exp $
10939 -
10940 - 12 Nov 2011; <swift@g.o> -selinux-kdump-2.20101213.ebuild:
10941 - Removing old policies
10942 -
10943 - 23 Oct 2011; <swift@g.o> selinux-kdump-2.20110726.ebuild:
10944 - Stabilization (tracker #384231)
10945 -
10946 -*selinux-kdump-2.20110726 (28 Aug 2011)
10947 -
10948 - 28 Aug 2011; <swift@g.o> +selinux-kdump-2.20110726.ebuild:
10949 - Updating policy builds to refpolicy 20110726
10950 -
10951 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10952 - selinux-kdump-2.20101213.ebuild:
10953 - Stable amd64 x86
10954 -
10955 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10956 - Initial commit to portage.
10957 -
10958
10959 diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
10960 deleted file mode 100644
10961 index 62a070a..0000000
10962 --- a/sec-policy/selinux-kdump/metadata.xml
10963 +++ /dev/null
10964 @@ -1,6 +0,0 @@
10965 -<?xml version="1.0" encoding="UTF-8"?>
10966 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10967 -<pkgmetadata>
10968 - <herd>selinux</herd>
10969 - <longdescription>Gentoo SELinux policy for kdump</longdescription>
10970 -</pkgmetadata>
10971
10972 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild
10973 deleted file mode 100644
10974 index 7638f46..0000000
10975 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild
10976 +++ /dev/null
10977 @@ -1,14 +0,0 @@
10978 -# Copyright 1999-2011 Gentoo Foundation
10979 -# Distributed under the terms of the GNU General Public License v2
10980 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
10981 -EAPI="4"
10982 -
10983 -IUSE=""
10984 -MODS="kdump"
10985 -BASEPOL="2.20120215-r1"
10986 -
10987 -inherit selinux-policy-2
10988 -
10989 -DESCRIPTION="SELinux policy for kdump"
10990 -
10991 -KEYWORDS="~amd64 ~x86"
10992
10993 diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
10994 deleted file mode 100644
10995 index b6710e1..0000000
10996 --- a/sec-policy/selinux-kerberos/ChangeLog
10997 +++ /dev/null
10998 @@ -1,107 +0,0 @@
10999 -# ChangeLog for sec-policy/selinux-kerberos
11000 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11001 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.21 2011/11/12 20:53:17 swift Exp $
11002 -
11003 - 12 Nov 2011; <swift@g.o> -selinux-kerberos-2.20101213.ebuild:
11004 - Removing old policies
11005 -
11006 - 23 Oct 2011; <swift@g.o> selinux-kerberos-2.20110726.ebuild:
11007 - Stabilization (tracker #384231)
11008 -
11009 -*selinux-kerberos-2.20110726 (28 Aug 2011)
11010 -
11011 - 28 Aug 2011; <swift@g.o> +selinux-kerberos-2.20110726.ebuild:
11012 - Updating policy builds to refpolicy 20110726
11013 -
11014 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
11015 - -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
11016 - -selinux-kerberos-20080525.ebuild:
11017 - Removed deprecated policies
11018 -
11019 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11020 - selinux-kerberos-2.20101213.ebuild:
11021 - Stable amd64 x86
11022 -
11023 -*selinux-kerberos-2.20101213 (05 Feb 2011)
11024 -
11025 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
11026 - +selinux-kerberos-2.20101213.ebuild:
11027 - New upstream policy.
11028 -
11029 -*selinux-kerberos-2.20091215 (16 Dec 2009)
11030 -
11031 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
11032 - +selinux-kerberos-2.20091215.ebuild:
11033 - New upstream release.
11034 -
11035 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
11036 - -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
11037 - selinux-kerberos-20080525.ebuild:
11038 - Mark 20080525 stable, clear old ebuilds.
11039 -
11040 -*selinux-kerberos-2.20090730 (03 Aug 2009)
11041 -
11042 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
11043 - +selinux-kerberos-2.20090730.ebuild:
11044 - New upstream release.
11045 -
11046 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
11047 - selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
11048 - selinux-kerberos-20080525.ebuild:
11049 - Drop alpha, mips, ppc, sparc selinux support.
11050 -
11051 -*selinux-kerberos-20080525 (25 May 2008)
11052 -
11053 - 25 May 2008; Chris PeBenito <pebenito@g.o>
11054 - +selinux-kerberos-20080525.ebuild:
11055 - New SVN snapshot.
11056 -
11057 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
11058 - -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
11059 - Remove old ebuilds.
11060 -
11061 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
11062 - selinux-kerberos-20070928.ebuild:
11063 - Mark stable.
11064 -
11065 -*selinux-kerberos-20070928 (26 Nov 2007)
11066 -
11067 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
11068 - +selinux-kerberos-20070928.ebuild:
11069 - New SVN snapshot.
11070 -
11071 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
11072 - Removing kaiowas from metadata due to his retirement (see #61930 for
11073 - reference).
11074 -
11075 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
11076 - selinux-kerberos-20070329.ebuild:
11077 - Mark stable.
11078 -
11079 -*selinux-kerberos-20070329 (29 Mar 2007)
11080 -
11081 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
11082 - +selinux-kerberos-20070329.ebuild:
11083 - New SVN snapshot.
11084 -
11085 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
11086 - Redigest for Manifest2
11087 -
11088 -*selinux-kerberos-20061114 (15 Nov 2006)
11089 -
11090 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
11091 - +selinux-kerberos-20061114.ebuild:
11092 - New SVN snapshot.
11093 -
11094 -*selinux-kerberos-20061008 (10 Oct 2006)
11095 -
11096 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
11097 - +selinux-kerberos-20061008.ebuild:
11098 - First mainstream reference policy testing release.
11099 -
11100 -*selinux-kerberos-20050626 (26 Jun 2005)
11101 -
11102 - 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
11103 - +selinux-kerberos-20050626.ebuild:
11104 - initial commit
11105 -
11106
11107 diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
11108 deleted file mode 100644
11109 index 0a21fca..0000000
11110 --- a/sec-policy/selinux-kerberos/metadata.xml
11111 +++ /dev/null
11112 @@ -1,6 +0,0 @@
11113 -<?xml version="1.0" encoding="UTF-8"?>
11114 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11115 -<pkgmetadata>
11116 - <herd>selinux</herd>
11117 - <longdescription>Gentoo SELinux policy for kerberos</longdescription>
11118 -</pkgmetadata>
11119
11120 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild
11121 deleted file mode 100644
11122 index 9b4573a..0000000
11123 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild
11124 +++ /dev/null
11125 @@ -1,14 +0,0 @@
11126 -# Copyright 1999-2011 Gentoo Foundation
11127 -# Distributed under the terms of the GNU General Public License v2
11128 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
11129 -EAPI="4"
11130 -
11131 -IUSE=""
11132 -MODS="kerberos"
11133 -BASEPOL="2.20120215-r1"
11134 -
11135 -inherit selinux-policy-2
11136 -
11137 -DESCRIPTION="SELinux policy for kerberos"
11138 -
11139 -KEYWORDS="~amd64 ~x86"
11140
11141 diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
11142 deleted file mode 100644
11143 index 539fed5..0000000
11144 --- a/sec-policy/selinux-kerneloops/ChangeLog
11145 +++ /dev/null
11146 @@ -1,22 +0,0 @@
11147 -# ChangeLog for sec-policy/selinux-kerneloops
11148 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11149 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.5 2011/11/12 20:53:18 swift Exp $
11150 -
11151 - 12 Nov 2011; <swift@g.o> -selinux-kerneloops-2.20101213.ebuild:
11152 - Removing old policies
11153 -
11154 - 23 Oct 2011; <swift@g.o> selinux-kerneloops-2.20110726.ebuild:
11155 - Stabilization (tracker #384231)
11156 -
11157 -*selinux-kerneloops-2.20110726 (28 Aug 2011)
11158 -
11159 - 28 Aug 2011; <swift@g.o> +selinux-kerneloops-2.20110726.ebuild:
11160 - Updating policy builds to refpolicy 20110726
11161 -
11162 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11163 - selinux-kerneloops-2.20101213.ebuild:
11164 - Stable amd64 x86
11165 -
11166 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11167 - Initial commit to portage.
11168 -
11169
11170 diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
11171 deleted file mode 100644
11172 index 765d1f9..0000000
11173 --- a/sec-policy/selinux-kerneloops/metadata.xml
11174 +++ /dev/null
11175 @@ -1,6 +0,0 @@
11176 -<?xml version="1.0" encoding="UTF-8"?>
11177 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11178 -<pkgmetadata>
11179 - <herd>selinux</herd>
11180 - <longdescription>Gentoo SELinux policy for kerneloops</longdescription>
11181 -</pkgmetadata>
11182
11183 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild
11184 deleted file mode 100644
11185 index 38f7c83..0000000
11186 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild
11187 +++ /dev/null
11188 @@ -1,14 +0,0 @@
11189 -# Copyright 1999-2011 Gentoo Foundation
11190 -# Distributed under the terms of the GNU General Public License v2
11191 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
11192 -EAPI="4"
11193 -
11194 -IUSE=""
11195 -MODS="kerneloops"
11196 -BASEPOL="2.20120215-r1"
11197 -
11198 -inherit selinux-policy-2
11199 -
11200 -DESCRIPTION="SELinux policy for kerneloops"
11201 -
11202 -KEYWORDS="~amd64 ~x86"
11203
11204 diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
11205 deleted file mode 100644
11206 index b3c3ca3..0000000
11207 --- a/sec-policy/selinux-kismet/ChangeLog
11208 +++ /dev/null
11209 @@ -1,22 +0,0 @@
11210 -# ChangeLog for sec-policy/selinux-kismet
11211 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11212 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.5 2011/11/12 20:53:46 swift Exp $
11213 -
11214 - 12 Nov 2011; <swift@g.o> -selinux-kismet-2.20101213.ebuild:
11215 - Removing old policies
11216 -
11217 - 23 Oct 2011; <swift@g.o> selinux-kismet-2.20110726.ebuild:
11218 - Stabilization (tracker #384231)
11219 -
11220 -*selinux-kismet-2.20110726 (28 Aug 2011)
11221 -
11222 - 28 Aug 2011; <swift@g.o> +selinux-kismet-2.20110726.ebuild:
11223 - Updating policy builds to refpolicy 20110726
11224 -
11225 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11226 - selinux-kismet-2.20101213.ebuild:
11227 - Stable amd64 x86
11228 -
11229 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11230 - Initial commit to portage.
11231 -
11232
11233 diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
11234 deleted file mode 100644
11235 index 967aedf..0000000
11236 --- a/sec-policy/selinux-kismet/metadata.xml
11237 +++ /dev/null
11238 @@ -1,6 +0,0 @@
11239 -<?xml version="1.0" encoding="UTF-8"?>
11240 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11241 -<pkgmetadata>
11242 - <herd>selinux</herd>
11243 - <longdescription>Gentoo SELinux policy for kismet</longdescription>
11244 -</pkgmetadata>
11245
11246 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild
11247 deleted file mode 100644
11248 index 6fc6281..0000000
11249 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild
11250 +++ /dev/null
11251 @@ -1,14 +0,0 @@
11252 -# Copyright 1999-2011 Gentoo Foundation
11253 -# Distributed under the terms of the GNU General Public License v2
11254 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
11255 -EAPI="4"
11256 -
11257 -IUSE=""
11258 -MODS="kismet"
11259 -BASEPOL="2.20120215-r1"
11260 -
11261 -inherit selinux-policy-2
11262 -
11263 -DESCRIPTION="SELinux policy for kismet"
11264 -
11265 -KEYWORDS="~amd64 ~x86"
11266
11267 diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
11268 deleted file mode 100644
11269 index e2b6eac..0000000
11270 --- a/sec-policy/selinux-ksmtuned/ChangeLog
11271 +++ /dev/null
11272 @@ -1,22 +0,0 @@
11273 -# ChangeLog for sec-policy/selinux-ksmtuned
11274 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11275 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.5 2011/11/12 20:53:22 swift Exp $
11276 -
11277 - 12 Nov 2011; <swift@g.o> -selinux-ksmtuned-2.20101213.ebuild:
11278 - Removing old policies
11279 -
11280 - 23 Oct 2011; <swift@g.o> selinux-ksmtuned-2.20110726.ebuild:
11281 - Stabilization (tracker #384231)
11282 -
11283 -*selinux-ksmtuned-2.20110726 (28 Aug 2011)
11284 -
11285 - 28 Aug 2011; <swift@g.o> +selinux-ksmtuned-2.20110726.ebuild:
11286 - Updating policy builds to refpolicy 20110726
11287 -
11288 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11289 - selinux-ksmtuned-2.20101213.ebuild:
11290 - Stable amd64 x86
11291 -
11292 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11293 - Initial commit to portage.
11294 -
11295
11296 diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
11297 deleted file mode 100644
11298 index 3b44850..0000000
11299 --- a/sec-policy/selinux-ksmtuned/metadata.xml
11300 +++ /dev/null
11301 @@ -1,6 +0,0 @@
11302 -<?xml version="1.0" encoding="UTF-8"?>
11303 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11304 -<pkgmetadata>
11305 - <herd>selinux</herd>
11306 - <longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
11307 -</pkgmetadata>
11308
11309 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild
11310 deleted file mode 100644
11311 index 3a72ec4..0000000
11312 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild
11313 +++ /dev/null
11314 @@ -1,14 +0,0 @@
11315 -# Copyright 1999-2011 Gentoo Foundation
11316 -# Distributed under the terms of the GNU General Public License v2
11317 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
11318 -EAPI="4"
11319 -
11320 -IUSE=""
11321 -MODS="ksmtuned"
11322 -BASEPOL="2.20120215-r1"
11323 -
11324 -inherit selinux-policy-2
11325 -
11326 -DESCRIPTION="SELinux policy for ksmtuned"
11327 -
11328 -KEYWORDS="~amd64 ~x86"
11329
11330 diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
11331 deleted file mode 100644
11332 index d77eedc..0000000
11333 --- a/sec-policy/selinux-kudzu/ChangeLog
11334 +++ /dev/null
11335 @@ -1,22 +0,0 @@
11336 -# ChangeLog for sec-policy/selinux-kudzu
11337 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11338 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.5 2011/11/12 20:53:24 swift Exp $
11339 -
11340 - 12 Nov 2011; <swift@g.o> -selinux-kudzu-2.20101213.ebuild:
11341 - Removing old policies
11342 -
11343 - 23 Oct 2011; <swift@g.o> selinux-kudzu-2.20110726.ebuild:
11344 - Stabilization (tracker #384231)
11345 -
11346 -*selinux-kudzu-2.20110726 (28 Aug 2011)
11347 -
11348 - 28 Aug 2011; <swift@g.o> +selinux-kudzu-2.20110726.ebuild:
11349 - Updating policy builds to refpolicy 20110726
11350 -
11351 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11352 - selinux-kudzu-2.20101213.ebuild:
11353 - Stable amd64 x86
11354 -
11355 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11356 - Initial commit to portage.
11357 -
11358
11359 diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
11360 deleted file mode 100644
11361 index 235e7ca..0000000
11362 --- a/sec-policy/selinux-kudzu/metadata.xml
11363 +++ /dev/null
11364 @@ -1,6 +0,0 @@
11365 -<?xml version="1.0" encoding="UTF-8"?>
11366 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11367 -<pkgmetadata>
11368 - <herd>selinux</herd>
11369 - <longdescription>Gentoo SELinux policy for kudzu</longdescription>
11370 -</pkgmetadata>
11371
11372 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild
11373 deleted file mode 100644
11374 index 81bd469..0000000
11375 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild
11376 +++ /dev/null
11377 @@ -1,14 +0,0 @@
11378 -# Copyright 1999-2011 Gentoo Foundation
11379 -# Distributed under the terms of the GNU General Public License v2
11380 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
11381 -EAPI="4"
11382 -
11383 -IUSE=""
11384 -MODS="kudzu"
11385 -BASEPOL="2.20120215-r1"
11386 -
11387 -inherit selinux-policy-2
11388 -
11389 -DESCRIPTION="SELinux policy for kudzu"
11390 -
11391 -KEYWORDS="~amd64 ~x86"
11392
11393 diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
11394 deleted file mode 100644
11395 index 01ca4ba..0000000
11396 --- a/sec-policy/selinux-ldap/ChangeLog
11397 +++ /dev/null
11398 @@ -1,125 +0,0 @@
11399 -# ChangeLog for sec-policy/selinux-ldap
11400 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11401 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
11402 -
11403 - 12 Nov 2011; <swift@g.o> -files/fix-services-ldap-r1.patch,
11404 - -selinux-ldap-2.20101213-r1.ebuild:
11405 - Removing old policies
11406 -
11407 - 23 Oct 2011; <swift@g.o> selinux-ldap-2.20110726-r1.ebuild:
11408 - Stabilization (tracker #384231)
11409 -
11410 -*selinux-ldap-2.20110726-r1 (28 Aug 2011)
11411 -
11412 - 28 Aug 2011; <swift@g.o> +selinux-ldap-2.20110726-r1.ebuild:
11413 - Updating policy builds to refpolicy 20110726
11414 -
11415 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11416 - selinux-ldap-2.20101213-r1.ebuild:
11417 - Stable amd64 x86
11418 -
11419 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
11420 - +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
11421 - +metadata.xml:
11422 - Initial commit to tree, renames selinux-openldap
11423 -
11424 -*selinux-ldap-2.20101213-r1 (14 Mar 2011)
11425 -
11426 - 14 Mar 2011; <swift@g.o> +files/fix-services-ldap-r1.patch,
11427 - +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
11428 - Fix file contexts, enable ldap administration
11429 -
11430 -*selinux-openldap-2.20101213 (05 Feb 2011)
11431 -
11432 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
11433 - +selinux-openldap-2.20101213.ebuild:
11434 - New upstream policy.
11435 -
11436 -*selinux-openldap-2.20091215 (16 Dec 2009)
11437 -
11438 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
11439 - +selinux-openldap-2.20091215.ebuild:
11440 - New upstream release.
11441 -
11442 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
11443 - -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
11444 - selinux-openldap-20080525.ebuild:
11445 - Mark 20080525 stable, clear old ebuilds.
11446 -
11447 -*selinux-openldap-2.20090730 (03 Aug 2009)
11448 -
11449 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
11450 - +selinux-openldap-2.20090730.ebuild:
11451 - New upstream release.
11452 -
11453 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
11454 - selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
11455 - selinux-openldap-20080525.ebuild:
11456 - Drop alpha, mips, ppc, sparc selinux support.
11457 -
11458 -*selinux-openldap-20080525 (25 May 2008)
11459 -
11460 - 25 May 2008; Chris PeBenito <pebenito@g.o>
11461 - +selinux-openldap-20080525.ebuild:
11462 - New SVN snapshot.
11463 -
11464 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
11465 - -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
11466 - -selinux-openldap-20061114.ebuild:
11467 - Remove old ebuilds.
11468 -
11469 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
11470 - selinux-openldap-20070928.ebuild:
11471 - Mark stable.
11472 -
11473 -*selinux-openldap-20070928 (26 Nov 2007)
11474 -
11475 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
11476 - +selinux-openldap-20070928.ebuild:
11477 - New SVN snapshot.
11478 -
11479 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
11480 - Removing kaiowas from metadata due to his retirement (see #61930 for
11481 - reference).
11482 -
11483 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
11484 - selinux-openldap-20070329.ebuild:
11485 - Mark stable.
11486 -
11487 -*selinux-openldap-20070329 (29 Mar 2007)
11488 -
11489 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
11490 - +selinux-openldap-20070329.ebuild:
11491 - New SVN snapshot.
11492 -
11493 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
11494 - Redigest for Manifest2
11495 -
11496 -*selinux-openldap-20061114 (15 Nov 2006)
11497 -
11498 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
11499 - +selinux-openldap-20061114.ebuild:
11500 - New SVN snapshot.
11501 -
11502 -*selinux-openldap-20061008 (10 Oct 2006)
11503 -
11504 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
11505 - +selinux-openldap-20061008.ebuild:
11506 - First mainstream reference policy testing release.
11507 -
11508 - 02 Dec 2005; petre rodan <kaiowas@g.o>
11509 - selinux-openldap-20051122.ebuild:
11510 - mark stable on amd64 mips ppc sparc x86
11511 -
11512 -*selinux-openldap-20051122 (28 Nov 2005)
11513 -
11514 - 28 Nov 2005; petre rodan <kaiowas@g.o>
11515 - selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
11516 - marked stable on amd64 mips ppc sparc x86, merge with upstream
11517 -
11518 -*selinux-openldap-20050626 (26 Jun 2005)
11519 -
11520 - 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
11521 - +selinux-openldap-20050626.ebuild:
11522 - initial commit
11523 -
11524
11525 diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
11526 deleted file mode 100644
11527 index d873bf1..0000000
11528 --- a/sec-policy/selinux-ldap/metadata.xml
11529 +++ /dev/null
11530 @@ -1,6 +0,0 @@
11531 -<?xml version="1.0" encoding="UTF-8"?>
11532 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11533 -<pkgmetadata>
11534 - <herd>selinux</herd>
11535 - <longdescription>Gentoo SELinux policy for openldap</longdescription>
11536 -</pkgmetadata>
11537
11538 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild
11539 deleted file mode 100644
11540 index 576a37b..0000000
11541 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild
11542 +++ /dev/null
11543 @@ -1,13 +0,0 @@
11544 -# Copyright 1999-2011 Gentoo Foundation
11545 -# Distributed under the terms of the GNU General Public License v2
11546 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
11547 -EAPI="4"
11548 -
11549 -IUSE=""
11550 -MODS="ldap"
11551 -BASEPOL="2.20120215-r1"
11552 -
11553 -inherit selinux-policy-2
11554 -
11555 -DESCRIPTION="SELinux policy for ldap"
11556 -KEYWORDS="~amd64 ~x86"
11557
11558 diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
11559 deleted file mode 100644
11560 index 095bc5b..0000000
11561 --- a/sec-policy/selinux-links/ChangeLog
11562 +++ /dev/null
11563 @@ -1,29 +0,0 @@
11564 -# ChangeLog for sec-policy/selinux-links
11565 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11566 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.5 2011/11/12 20:53:49 swift Exp $
11567 -
11568 - 12 Nov 2011; <swift@g.o> -selinux-links-2.20101213.ebuild,
11569 - -files/add-apps-links.patch:
11570 - Removing old policies
11571 -
11572 - 23 Oct 2011; <swift@g.o> selinux-links-2.20110726-r1.ebuild:
11573 - Stabilization (tracker #384231)
11574 -
11575 -*selinux-links-2.20110726-r1 (28 Aug 2011)
11576 -
11577 - 28 Aug 2011; <swift@g.o> +selinux-links-2.20110726-r1.ebuild:
11578 - Updating policy builds to refpolicy 20110726
11579 -
11580 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11581 - selinux-links-2.20101213.ebuild:
11582 - Stable amd64 x86
11583 -
11584 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11585 - Initial commit to portage.
11586 -
11587 -*selinux-links-2.20101213 (22 Jan 2011)
11588 -
11589 - 22 Jan 2011; <swift@g.o> +selinux-links-2.20101213.ebuild,
11590 - +files/add-apps-links.patch, +metadata.xml:
11591 - Adding SELinux policy for links webbrowser
11592 -
11593
11594 diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
11595 deleted file mode 100644
11596 index 80b8415..0000000
11597 --- a/sec-policy/selinux-links/metadata.xml
11598 +++ /dev/null
11599 @@ -1,6 +0,0 @@
11600 -<?xml version="1.0" encoding="UTF-8"?>
11601 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11602 -<pkgmetadata>
11603 - <herd>selinux</herd>
11604 - <longdescription>Gentoo SELinux policy for links</longdescription>
11605 -</pkgmetadata>
11606
11607 diff --git a/sec-policy/selinux-links/selinux-links-2.20120215.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215.ebuild
11608 deleted file mode 100644
11609 index 5c2ee3c..0000000
11610 --- a/sec-policy/selinux-links/selinux-links-2.20120215.ebuild
11611 +++ /dev/null
11612 @@ -1,13 +0,0 @@
11613 -# Copyright 1999-2011 Gentoo Foundation
11614 -# Distributed under the terms of the GNU General Public License v2
11615 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
11616 -EAPI="4"
11617 -
11618 -IUSE=""
11619 -MODS="links"
11620 -BASEPOL="2.20120215-r1"
11621 -
11622 -inherit selinux-policy-2
11623 -
11624 -DESCRIPTION="SELinux policy for links"
11625 -KEYWORDS="~amd64 ~x86"
11626
11627 diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
11628 deleted file mode 100644
11629 index 9618639..0000000
11630 --- a/sec-policy/selinux-lircd/ChangeLog
11631 +++ /dev/null
11632 @@ -1,22 +0,0 @@
11633 -# ChangeLog for sec-policy/selinux-lircd
11634 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11635 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.5 2011/11/12 20:53:15 swift Exp $
11636 -
11637 - 12 Nov 2011; <swift@g.o> -selinux-lircd-2.20101213.ebuild:
11638 - Removing old policies
11639 -
11640 - 23 Oct 2011; <swift@g.o> selinux-lircd-2.20110726.ebuild:
11641 - Stabilization (tracker #384231)
11642 -
11643 -*selinux-lircd-2.20110726 (28 Aug 2011)
11644 -
11645 - 28 Aug 2011; <swift@g.o> +selinux-lircd-2.20110726.ebuild:
11646 - Updating policy builds to refpolicy 20110726
11647 -
11648 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11649 - selinux-lircd-2.20101213.ebuild:
11650 - Stable amd64 x86
11651 -
11652 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11653 - Initial commit to portage.
11654 -
11655
11656 diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
11657 deleted file mode 100644
11658 index bbf99b9..0000000
11659 --- a/sec-policy/selinux-lircd/metadata.xml
11660 +++ /dev/null
11661 @@ -1,6 +0,0 @@
11662 -<?xml version="1.0" encoding="UTF-8"?>
11663 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11664 -<pkgmetadata>
11665 - <herd>selinux</herd>
11666 - <longdescription>Gentoo SELinux policy for lircd</longdescription>
11667 -</pkgmetadata>
11668
11669 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild
11670 deleted file mode 100644
11671 index 0caa141..0000000
11672 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild
11673 +++ /dev/null
11674 @@ -1,14 +0,0 @@
11675 -# Copyright 1999-2011 Gentoo Foundation
11676 -# Distributed under the terms of the GNU General Public License v2
11677 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
11678 -EAPI="4"
11679 -
11680 -IUSE=""
11681 -MODS="lircd"
11682 -BASEPOL="2.20120215-r1"
11683 -
11684 -inherit selinux-policy-2
11685 -
11686 -DESCRIPTION="SELinux policy for lircd"
11687 -
11688 -KEYWORDS="~amd64 ~x86"
11689
11690 diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
11691 deleted file mode 100644
11692 index 2cec6cf..0000000
11693 --- a/sec-policy/selinux-loadkeys/ChangeLog
11694 +++ /dev/null
11695 @@ -1,22 +0,0 @@
11696 -# ChangeLog for sec-policy/selinux-loadkeys
11697 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11698 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.5 2011/11/12 20:53:42 swift Exp $
11699 -
11700 - 12 Nov 2011; <swift@g.o> -selinux-loadkeys-2.20101213.ebuild:
11701 - Removing old policies
11702 -
11703 - 23 Oct 2011; <swift@g.o> selinux-loadkeys-2.20110726.ebuild:
11704 - Stabilization (tracker #384231)
11705 -
11706 -*selinux-loadkeys-2.20110726 (28 Aug 2011)
11707 -
11708 - 28 Aug 2011; <swift@g.o> +selinux-loadkeys-2.20110726.ebuild:
11709 - Updating policy builds to refpolicy 20110726
11710 -
11711 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11712 - selinux-loadkeys-2.20101213.ebuild:
11713 - Stable amd64 x86
11714 -
11715 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11716 - Initial commit to portage.
11717 -
11718
11719 diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
11720 deleted file mode 100644
11721 index 6c9b757..0000000
11722 --- a/sec-policy/selinux-loadkeys/metadata.xml
11723 +++ /dev/null
11724 @@ -1,6 +0,0 @@
11725 -<?xml version="1.0" encoding="UTF-8"?>
11726 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11727 -<pkgmetadata>
11728 - <herd>selinux</herd>
11729 - <longdescription>Gentoo SELinux policy for loadkeys</longdescription>
11730 -</pkgmetadata>
11731
11732 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild
11733 deleted file mode 100644
11734 index 549300f..0000000
11735 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild
11736 +++ /dev/null
11737 @@ -1,14 +0,0 @@
11738 -# Copyright 1999-2011 Gentoo Foundation
11739 -# Distributed under the terms of the GNU General Public License v2
11740 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
11741 -EAPI="4"
11742 -
11743 -IUSE=""
11744 -MODS="loadkeys"
11745 -BASEPOL="2.20120215-r1"
11746 -
11747 -inherit selinux-policy-2
11748 -
11749 -DESCRIPTION="SELinux policy for loadkeys"
11750 -
11751 -KEYWORDS="~amd64 ~x86"
11752
11753 diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
11754 deleted file mode 100644
11755 index 81caae0..0000000
11756 --- a/sec-policy/selinux-lockdev/ChangeLog
11757 +++ /dev/null
11758 @@ -1,22 +0,0 @@
11759 -# ChangeLog for sec-policy/selinux-lockdev
11760 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11761 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.5 2011/11/12 20:53:33 swift Exp $
11762 -
11763 - 12 Nov 2011; <swift@g.o> -selinux-lockdev-2.20101213.ebuild:
11764 - Removing old policies
11765 -
11766 - 23 Oct 2011; <swift@g.o> selinux-lockdev-2.20110726.ebuild:
11767 - Stabilization (tracker #384231)
11768 -
11769 -*selinux-lockdev-2.20110726 (28 Aug 2011)
11770 -
11771 - 28 Aug 2011; <swift@g.o> +selinux-lockdev-2.20110726.ebuild:
11772 - Updating policy builds to refpolicy 20110726
11773 -
11774 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11775 - selinux-lockdev-2.20101213.ebuild:
11776 - Stable amd64 x86
11777 -
11778 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11779 - Initial commit to portage.
11780 -
11781
11782 diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
11783 deleted file mode 100644
11784 index eab4554..0000000
11785 --- a/sec-policy/selinux-lockdev/metadata.xml
11786 +++ /dev/null
11787 @@ -1,6 +0,0 @@
11788 -<?xml version="1.0" encoding="UTF-8"?>
11789 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11790 -<pkgmetadata>
11791 - <herd>selinux</herd>
11792 - <longdescription>Gentoo SELinux policy for lockdev</longdescription>
11793 -</pkgmetadata>
11794
11795 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild
11796 deleted file mode 100644
11797 index 121022f..0000000
11798 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild
11799 +++ /dev/null
11800 @@ -1,14 +0,0 @@
11801 -# Copyright 1999-2011 Gentoo Foundation
11802 -# Distributed under the terms of the GNU General Public License v2
11803 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
11804 -EAPI="4"
11805 -
11806 -IUSE=""
11807 -MODS="lockdev"
11808 -BASEPOL="2.20120215-r1"
11809 -
11810 -inherit selinux-policy-2
11811 -
11812 -DESCRIPTION="SELinux policy for lockdev"
11813 -
11814 -KEYWORDS="~amd64 ~x86"
11815
11816 diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
11817 deleted file mode 100644
11818 index ac52763..0000000
11819 --- a/sec-policy/selinux-logrotate/ChangeLog
11820 +++ /dev/null
11821 @@ -1,150 +0,0 @@
11822 -# ChangeLog for sec-policy/selinux-logrotate
11823 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11824 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.31 2011/11/12 20:53:21 swift Exp $
11825 -
11826 - 12 Nov 2011; <swift@g.o> -selinux-logrotate-2.20101213.ebuild:
11827 - Removing old policies
11828 -
11829 - 23 Oct 2011; <swift@g.o> selinux-logrotate-2.20110726.ebuild:
11830 - Stabilization (tracker #384231)
11831 -
11832 -*selinux-logrotate-2.20110726 (28 Aug 2011)
11833 -
11834 - 28 Aug 2011; <swift@g.o> +selinux-logrotate-2.20110726.ebuild:
11835 - Updating policy builds to refpolicy 20110726
11836 -
11837 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
11838 - -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
11839 - -selinux-logrotate-20080525.ebuild:
11840 - Removed deprecated policies
11841 -
11842 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11843 - selinux-logrotate-2.20101213.ebuild:
11844 - Stable amd64 x86
11845 -
11846 -*selinux-logrotate-2.20101213 (05 Feb 2011)
11847 -
11848 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
11849 - +selinux-logrotate-2.20101213.ebuild:
11850 - New upstream policy.
11851 -
11852 -*selinux-logrotate-2.20091215 (16 Dec 2009)
11853 -
11854 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
11855 - +selinux-logrotate-2.20091215.ebuild:
11856 - New upstream release.
11857 -
11858 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
11859 - -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
11860 - selinux-logrotate-20080525.ebuild:
11861 - Mark 20080525 stable, clear old ebuilds.
11862 -
11863 -*selinux-logrotate-2.20090730 (03 Aug 2009)
11864 -
11865 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
11866 - +selinux-logrotate-2.20090730.ebuild:
11867 - New upstream release.
11868 -
11869 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
11870 - selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
11871 - selinux-logrotate-20080525.ebuild:
11872 - Drop alpha, mips, ppc, sparc selinux support.
11873 -
11874 -*selinux-logrotate-20080525 (25 May 2008)
11875 -
11876 - 25 May 2008; Chris PeBenito <pebenito@g.o>
11877 - +selinux-logrotate-20080525.ebuild:
11878 - New SVN snapshot.
11879 -
11880 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
11881 - -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
11882 - -selinux-logrotate-20061114.ebuild:
11883 - Remove old ebuilds.
11884 -
11885 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
11886 - selinux-logrotate-20070928.ebuild:
11887 - Mark stable.
11888 -
11889 -*selinux-logrotate-20070928 (26 Nov 2007)
11890 -
11891 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
11892 - +selinux-logrotate-20070928.ebuild:
11893 - New SVN snapshot.
11894 -
11895 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
11896 - selinux-logrotate-20070329.ebuild:
11897 - Mark stable.
11898 -
11899 -*selinux-logrotate-20070329 (29 Mar 2007)
11900 -
11901 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
11902 - +selinux-logrotate-20070329.ebuild:
11903 - New SVN snapshot.
11904 -
11905 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
11906 - Redigest for Manifest2
11907 -
11908 -*selinux-logrotate-20061114 (15 Nov 2006)
11909 -
11910 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
11911 - +selinux-logrotate-20061114.ebuild:
11912 - New SVN snapshot.
11913 -
11914 -*selinux-logrotate-20061008 (10 Oct 2006)
11915 -
11916 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
11917 - +selinux-logrotate-20061008.ebuild:
11918 - First mainstream reference policy testing release.
11919 -
11920 - 07 May 2005; petre rodan <kaiowas@g.o>
11921 - -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
11922 - mark stable
11923 -
11924 -*selinux-logrotate-20050408 (23 Apr 2005)
11925 -
11926 - 23 Apr 2005; petre rodan <kaiowas@g.o>
11927 - +selinux-logrotate-20050408.ebuild:
11928 - merge with upstream
11929 -
11930 - 23 Mar 2005; petre rodan <kaiowas@g.o>
11931 - selinux-logrotate-20050211.ebuild:
11932 - mark stable
11933 -
11934 -*selinux-logrotate-20050211 (25 Feb 2005)
11935 -
11936 - 25 Feb 2005; petre rodan <kaiowas@g.o>
11937 - +selinux-logrotate-20050211.ebuild:
11938 - merge with upstream policy
11939 -
11940 - 12 Dec 2004; petre rodan <kaiowas@g.o>
11941 - -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
11942 - removed old builds
11943 -
11944 - 23 Nov 2004; petre rodan <kaiowas@g.o>
11945 - selinux-logrotate-20041120.ebuild:
11946 - mark stable
11947 -
11948 -*selinux-logrotate-20041120 (22 Nov 2004)
11949 -
11950 - 22 Nov 2004; petre rodan <kaiowas@g.o>
11951 - +selinux-logrotate-20041120.ebuild:
11952 - merge with nsa policy
11953 -
11954 -*selinux-logrotate-20041114 (14 Nov 2004)
11955 -
11956 - 14 Nov 2004; petre rodan <kaiowas@g.o>
11957 - -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
11958 - fixed gentoo-specific file context
11959 -
11960 -*selinux-logrotate-20041109 (13 Nov 2004)
11961 -
11962 - 13 Nov 2004; petre rodan <kaiowas@g.o>
11963 - +selinux-logrotate-20041109.ebuild:
11964 - merge with nsa policy
11965 -
11966 -*selinux-logrotate-20031129 (29 Nov 2003)
11967 -
11968 - 29 Nov 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
11969 - selinux-logrotate-20031129.ebuild:
11970 - Initial commit. Submitted by Tad Glines.
11971 -
11972
11973 diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
11974 deleted file mode 100644
11975 index f5f0a65..0000000
11976 --- a/sec-policy/selinux-logrotate/metadata.xml
11977 +++ /dev/null
11978 @@ -1,6 +0,0 @@
11979 -<?xml version="1.0" encoding="UTF-8"?>
11980 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11981 -<pkgmetadata>
11982 - <herd>selinux</herd>
11983 - <longdescription>Gentoo SELinux policy for logrotate</longdescription>
11984 -</pkgmetadata>
11985
11986 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild
11987 deleted file mode 100644
11988 index ced4366..0000000
11989 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild
11990 +++ /dev/null
11991 @@ -1,14 +0,0 @@
11992 -# Copyright 1999-2011 Gentoo Foundation
11993 -# Distributed under the terms of the GNU General Public License v2
11994 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
11995 -EAPI="4"
11996 -
11997 -IUSE=""
11998 -MODS="logrotate"
11999 -BASEPOL="2.20120215-r1"
12000 -
12001 -inherit selinux-policy-2
12002 -
12003 -DESCRIPTION="SELinux policy for logrotate"
12004 -
12005 -KEYWORDS="~amd64 ~x86"
12006
12007 diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
12008 deleted file mode 100644
12009 index 25bb6b3..0000000
12010 --- a/sec-policy/selinux-logwatch/ChangeLog
12011 +++ /dev/null
12012 @@ -1,22 +0,0 @@
12013 -# ChangeLog for sec-policy/selinux-logwatch
12014 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12015 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.5 2011/11/12 20:53:05 swift Exp $
12016 -
12017 - 12 Nov 2011; <swift@g.o> -selinux-logwatch-2.20101213.ebuild:
12018 - Removing old policies
12019 -
12020 - 23 Oct 2011; <swift@g.o> selinux-logwatch-2.20110726.ebuild:
12021 - Stabilization (tracker #384231)
12022 -
12023 -*selinux-logwatch-2.20110726 (28 Aug 2011)
12024 -
12025 - 28 Aug 2011; <swift@g.o> +selinux-logwatch-2.20110726.ebuild:
12026 - Updating policy builds to refpolicy 20110726
12027 -
12028 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12029 - selinux-logwatch-2.20101213.ebuild:
12030 - Stable amd64 x86
12031 -
12032 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12033 - Initial commit to portage.
12034 -
12035
12036 diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
12037 deleted file mode 100644
12038 index cd2eb89..0000000
12039 --- a/sec-policy/selinux-logwatch/metadata.xml
12040 +++ /dev/null
12041 @@ -1,6 +0,0 @@
12042 -<?xml version="1.0" encoding="UTF-8"?>
12043 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12044 -<pkgmetadata>
12045 - <herd>selinux</herd>
12046 - <longdescription>Gentoo SELinux policy for logwatch</longdescription>
12047 -</pkgmetadata>
12048
12049 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild
12050 deleted file mode 100644
12051 index 42a8503..0000000
12052 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild
12053 +++ /dev/null
12054 @@ -1,14 +0,0 @@
12055 -# Copyright 1999-2011 Gentoo Foundation
12056 -# Distributed under the terms of the GNU General Public License v2
12057 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
12058 -EAPI="4"
12059 -
12060 -IUSE=""
12061 -MODS="logwatch"
12062 -BASEPOL="2.20120215-r1"
12063 -
12064 -inherit selinux-policy-2
12065 -
12066 -DESCRIPTION="SELinux policy for logwatch"
12067 -
12068 -KEYWORDS="~amd64 ~x86"
12069
12070 diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
12071 deleted file mode 100644
12072 index b05509c..0000000
12073 --- a/sec-policy/selinux-lpd/ChangeLog
12074 +++ /dev/null
12075 @@ -1,74 +0,0 @@
12076 -# ChangeLog for sec-policy/selinux-lpd
12077 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12078 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.14 2011/11/12 20:53:16 swift Exp $
12079 -
12080 - 12 Nov 2011; <swift@g.o> -selinux-lpd-2.20101213.ebuild:
12081 - Removing old policies
12082 -
12083 - 23 Oct 2011; <swift@g.o> selinux-lpd-2.20110726.ebuild:
12084 - Stabilization (tracker #384231)
12085 -
12086 -*selinux-lpd-2.20110726 (28 Aug 2011)
12087 -
12088 - 28 Aug 2011; <swift@g.o> +selinux-lpd-2.20110726.ebuild:
12089 - Updating policy builds to refpolicy 20110726
12090 -
12091 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12092 - -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
12093 - -selinux-lpd-20080525.ebuild:
12094 - Removed deprecated policies
12095 -
12096 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12097 - selinux-lpd-2.20101213.ebuild:
12098 - Stable amd64 x86
12099 -
12100 -*selinux-lpd-2.20101213 (05 Feb 2011)
12101 -
12102 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
12103 - +selinux-lpd-2.20101213.ebuild:
12104 - New upstream policy.
12105 -
12106 -*selinux-lpd-2.20091215 (16 Dec 2009)
12107 -
12108 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
12109 - +selinux-lpd-2.20091215.ebuild:
12110 - New upstream release.
12111 -
12112 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
12113 - -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
12114 - selinux-lpd-20080525.ebuild:
12115 - Mark 20080525 stable, clear old ebuilds.
12116 -
12117 -*selinux-lpd-2.20090730 (03 Aug 2009)
12118 -
12119 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
12120 - +selinux-lpd-2.20090730.ebuild:
12121 - New upstream release.
12122 -
12123 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
12124 - selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
12125 - selinux-lpd-20080525.ebuild:
12126 - Drop alpha, mips, ppc, sparc selinux support.
12127 -
12128 -*selinux-lpd-20080525 (25 May 2008)
12129 -
12130 - 25 May 2008; Chris PeBenito <pebenito@g.o>
12131 - +selinux-lpd-20080525.ebuild:
12132 - New SVN snapshot.
12133 -
12134 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
12135 - selinux-lpd-20070928.ebuild:
12136 - Mark stable.
12137 -
12138 -*selinux-lpd-20070928 (26 Nov 2007)
12139 -
12140 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
12141 - +selinux-lpd-20070928.ebuild:
12142 - New SVN snapshot.
12143 -
12144 -*selinux-lpd-20070329 (07 Jul 2007)
12145 -
12146 - 07 Jul 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
12147 - +selinux-lpd-20070329.ebuild:
12148 - initial commit. dependency of selinux-cups
12149 -
12150
12151 diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
12152 deleted file mode 100644
12153 index 2513587..0000000
12154 --- a/sec-policy/selinux-lpd/metadata.xml
12155 +++ /dev/null
12156 @@ -1,6 +0,0 @@
12157 -<?xml version="1.0" encoding="UTF-8"?>
12158 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12159 -<pkgmetadata>
12160 - <herd>selinux</herd>
12161 - <longdescription>Gentoo SELinux policy for lpd</longdescription>
12162 -</pkgmetadata>
12163
12164 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild
12165 deleted file mode 100644
12166 index 9112b28..0000000
12167 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild
12168 +++ /dev/null
12169 @@ -1,14 +0,0 @@
12170 -# Copyright 1999-2011 Gentoo Foundation
12171 -# Distributed under the terms of the GNU General Public License v2
12172 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
12173 -EAPI="4"
12174 -
12175 -IUSE=""
12176 -MODS="lpd"
12177 -BASEPOL="2.20120215-r1"
12178 -
12179 -inherit selinux-policy-2
12180 -
12181 -DESCRIPTION="SELinux policy for lpd"
12182 -
12183 -KEYWORDS="~amd64 ~x86"
12184
12185 diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
12186 deleted file mode 100644
12187 index 900beca..0000000
12188 --- a/sec-policy/selinux-mailman/ChangeLog
12189 +++ /dev/null
12190 @@ -1,22 +0,0 @@
12191 -# ChangeLog for sec-policy/selinux-mailman
12192 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12193 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.5 2011/11/12 20:53:04 swift Exp $
12194 -
12195 - 12 Nov 2011; <swift@g.o> -selinux-mailman-2.20101213.ebuild:
12196 - Removing old policies
12197 -
12198 - 23 Oct 2011; <swift@g.o> selinux-mailman-2.20110726.ebuild:
12199 - Stabilization (tracker #384231)
12200 -
12201 -*selinux-mailman-2.20110726 (28 Aug 2011)
12202 -
12203 - 28 Aug 2011; <swift@g.o> +selinux-mailman-2.20110726.ebuild:
12204 - Updating policy builds to refpolicy 20110726
12205 -
12206 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12207 - selinux-mailman-2.20101213.ebuild:
12208 - Stable amd64 x86
12209 -
12210 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12211 - Initial commit to portage.
12212 -
12213
12214 diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
12215 deleted file mode 100644
12216 index 09ee9c0..0000000
12217 --- a/sec-policy/selinux-mailman/metadata.xml
12218 +++ /dev/null
12219 @@ -1,6 +0,0 @@
12220 -<?xml version="1.0" encoding="UTF-8"?>
12221 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12222 -<pkgmetadata>
12223 - <herd>selinux</herd>
12224 - <longdescription>Gentoo SELinux policy for mailman</longdescription>
12225 -</pkgmetadata>
12226
12227 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild
12228 deleted file mode 100644
12229 index 50946e2..0000000
12230 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild
12231 +++ /dev/null
12232 @@ -1,14 +0,0 @@
12233 -# Copyright 1999-2011 Gentoo Foundation
12234 -# Distributed under the terms of the GNU General Public License v2
12235 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
12236 -EAPI="4"
12237 -
12238 -IUSE=""
12239 -MODS="mailman"
12240 -BASEPOL="2.20120215-r1"
12241 -
12242 -inherit selinux-policy-2
12243 -
12244 -DESCRIPTION="SELinux policy for mailman"
12245 -
12246 -KEYWORDS="~amd64 ~x86"
12247
12248 diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
12249 deleted file mode 100644
12250 index da1cae0..0000000
12251 --- a/sec-policy/selinux-mcelog/ChangeLog
12252 +++ /dev/null
12253 @@ -1,22 +0,0 @@
12254 -# ChangeLog for sec-policy/selinux-mcelog
12255 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12256 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.5 2011/11/12 20:53:40 swift Exp $
12257 -
12258 - 12 Nov 2011; <swift@g.o> -selinux-mcelog-2.20101213.ebuild:
12259 - Removing old policies
12260 -
12261 - 23 Oct 2011; <swift@g.o> selinux-mcelog-2.20110726.ebuild:
12262 - Stabilization (tracker #384231)
12263 -
12264 -*selinux-mcelog-2.20110726 (28 Aug 2011)
12265 -
12266 - 28 Aug 2011; <swift@g.o> +selinux-mcelog-2.20110726.ebuild:
12267 - Updating policy builds to refpolicy 20110726
12268 -
12269 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12270 - selinux-mcelog-2.20101213.ebuild:
12271 - Stable amd64 x86
12272 -
12273 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12274 - Initial commit to portage.
12275 -
12276
12277 diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
12278 deleted file mode 100644
12279 index 7c3ac88..0000000
12280 --- a/sec-policy/selinux-mcelog/metadata.xml
12281 +++ /dev/null
12282 @@ -1,6 +0,0 @@
12283 -<?xml version="1.0" encoding="UTF-8"?>
12284 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12285 -<pkgmetadata>
12286 - <herd>selinux</herd>
12287 - <longdescription>Gentoo SELinux policy for mcelog</longdescription>
12288 -</pkgmetadata>
12289
12290 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild
12291 deleted file mode 100644
12292 index 56ad382..0000000
12293 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild
12294 +++ /dev/null
12295 @@ -1,14 +0,0 @@
12296 -# Copyright 1999-2011 Gentoo Foundation
12297 -# Distributed under the terms of the GNU General Public License v2
12298 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
12299 -EAPI="4"
12300 -
12301 -IUSE=""
12302 -MODS="mcelog"
12303 -BASEPOL="2.20120215-r1"
12304 -
12305 -inherit selinux-policy-2
12306 -
12307 -DESCRIPTION="SELinux policy for mcelog"
12308 -
12309 -KEYWORDS="~amd64 ~x86"
12310
12311 diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
12312 deleted file mode 100644
12313 index 35bf47d..0000000
12314 --- a/sec-policy/selinux-memcached/ChangeLog
12315 +++ /dev/null
12316 @@ -1,22 +0,0 @@
12317 -# ChangeLog for sec-policy/selinux-memcached
12318 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12319 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.5 2011/11/12 20:53:09 swift Exp $
12320 -
12321 - 12 Nov 2011; <swift@g.o> -selinux-memcached-2.20101213.ebuild:
12322 - Removing old policies
12323 -
12324 - 23 Oct 2011; <swift@g.o> selinux-memcached-2.20110726.ebuild:
12325 - Stabilization (tracker #384231)
12326 -
12327 -*selinux-memcached-2.20110726 (28 Aug 2011)
12328 -
12329 - 28 Aug 2011; <swift@g.o> +selinux-memcached-2.20110726.ebuild:
12330 - Updating policy builds to refpolicy 20110726
12331 -
12332 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12333 - selinux-memcached-2.20101213.ebuild:
12334 - Stable amd64 x86
12335 -
12336 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12337 - Initial commit to portage.
12338 -
12339
12340 diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
12341 deleted file mode 100644
12342 index 4c8c0d5..0000000
12343 --- a/sec-policy/selinux-memcached/metadata.xml
12344 +++ /dev/null
12345 @@ -1,6 +0,0 @@
12346 -<?xml version="1.0" encoding="UTF-8"?>
12347 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12348 -<pkgmetadata>
12349 - <herd>selinux</herd>
12350 - <longdescription>Gentoo SELinux policy for memcached</longdescription>
12351 -</pkgmetadata>
12352
12353 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild
12354 deleted file mode 100644
12355 index 95132b8..0000000
12356 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild
12357 +++ /dev/null
12358 @@ -1,14 +0,0 @@
12359 -# Copyright 1999-2011 Gentoo Foundation
12360 -# Distributed under the terms of the GNU General Public License v2
12361 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
12362 -EAPI="4"
12363 -
12364 -IUSE=""
12365 -MODS="memcached"
12366 -BASEPOL="2.20120215-r1"
12367 -
12368 -inherit selinux-policy-2
12369 -
12370 -DESCRIPTION="SELinux policy for memcached"
12371 -
12372 -KEYWORDS="~amd64 ~x86"
12373
12374 diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
12375 deleted file mode 100644
12376 index f619262..0000000
12377 --- a/sec-policy/selinux-milter/ChangeLog
12378 +++ /dev/null
12379 @@ -1,22 +0,0 @@
12380 -# ChangeLog for sec-policy/selinux-milter
12381 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12382 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.5 2011/11/12 20:52:55 swift Exp $
12383 -
12384 - 12 Nov 2011; <swift@g.o> -selinux-milter-2.20101213.ebuild:
12385 - Removing old policies
12386 -
12387 - 23 Oct 2011; <swift@g.o> selinux-milter-2.20110726.ebuild:
12388 - Stabilization (tracker #384231)
12389 -
12390 -*selinux-milter-2.20110726 (28 Aug 2011)
12391 -
12392 - 28 Aug 2011; <swift@g.o> +selinux-milter-2.20110726.ebuild:
12393 - Updating policy builds to refpolicy 20110726
12394 -
12395 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12396 - selinux-milter-2.20101213.ebuild:
12397 - Stable amd64 x86
12398 -
12399 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12400 - Initial commit to portage.
12401 -
12402
12403 diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
12404 deleted file mode 100644
12405 index 86cec3e..0000000
12406 --- a/sec-policy/selinux-milter/metadata.xml
12407 +++ /dev/null
12408 @@ -1,6 +0,0 @@
12409 -<?xml version="1.0" encoding="UTF-8"?>
12410 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12411 -<pkgmetadata>
12412 - <herd>selinux</herd>
12413 - <longdescription>Gentoo SELinux policy for milter</longdescription>
12414 -</pkgmetadata>
12415
12416 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild
12417 deleted file mode 100644
12418 index 5dab864..0000000
12419 --- a/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild
12420 +++ /dev/null
12421 @@ -1,14 +0,0 @@
12422 -# Copyright 1999-2011 Gentoo Foundation
12423 -# Distributed under the terms of the GNU General Public License v2
12424 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild,v 1.2 2011/10/23 12:42:26 swift Exp $
12425 -EAPI="4"
12426 -
12427 -IUSE=""
12428 -MODS="milter"
12429 -BASEPOL="2.20120215-r1"
12430 -
12431 -inherit selinux-policy-2
12432 -
12433 -DESCRIPTION="SELinux policy for milter"
12434 -
12435 -KEYWORDS="~amd64 ~x86"
12436
12437 diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
12438 deleted file mode 100644
12439 index 9a023dd..0000000
12440 --- a/sec-policy/selinux-modemmanager/ChangeLog
12441 +++ /dev/null
12442 @@ -1,22 +0,0 @@
12443 -# ChangeLog for sec-policy/selinux-modemmanager
12444 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12445 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.5 2011/11/12 20:53:41 swift Exp $
12446 -
12447 - 12 Nov 2011; <swift@g.o> -selinux-modemmanager-2.20101213.ebuild:
12448 - Removing old policies
12449 -
12450 - 23 Oct 2011; <swift@g.o> selinux-modemmanager-2.20110726.ebuild:
12451 - Stabilization (tracker #384231)
12452 -
12453 -*selinux-modemmanager-2.20110726 (28 Aug 2011)
12454 -
12455 - 28 Aug 2011; <swift@g.o> +selinux-modemmanager-2.20110726.ebuild:
12456 - Updating policy builds to refpolicy 20110726
12457 -
12458 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12459 - selinux-modemmanager-2.20101213.ebuild:
12460 - Stable amd64 x86
12461 -
12462 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12463 - Initial commit to portage.
12464 -
12465
12466 diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
12467 deleted file mode 100644
12468 index 32c5524..0000000
12469 --- a/sec-policy/selinux-modemmanager/metadata.xml
12470 +++ /dev/null
12471 @@ -1,6 +0,0 @@
12472 -<?xml version="1.0" encoding="UTF-8"?>
12473 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12474 -<pkgmetadata>
12475 - <herd>selinux</herd>
12476 - <longdescription>Gentoo SELinux policy for modemmanager</longdescription>
12477 -</pkgmetadata>
12478
12479 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild
12480 deleted file mode 100644
12481 index eb3a60d..0000000
12482 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild
12483 +++ /dev/null
12484 @@ -1,14 +0,0 @@
12485 -# Copyright 1999-2011 Gentoo Foundation
12486 -# Distributed under the terms of the GNU General Public License v2
12487 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
12488 -EAPI="4"
12489 -
12490 -IUSE=""
12491 -MODS="modemmanager"
12492 -BASEPOL="2.20120215-r1"
12493 -
12494 -inherit selinux-policy-2
12495 -
12496 -DESCRIPTION="SELinux policy for modemmanager"
12497 -
12498 -KEYWORDS="~amd64 ~x86"
12499
12500 diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
12501 deleted file mode 100644
12502 index 404c7fa..0000000
12503 --- a/sec-policy/selinux-mono/ChangeLog
12504 +++ /dev/null
12505 @@ -1,22 +0,0 @@
12506 -# ChangeLog for sec-policy/selinux-mono
12507 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12508 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.5 2011/11/12 20:53:08 swift Exp $
12509 -
12510 - 12 Nov 2011; <swift@g.o> -selinux-mono-2.20101213.ebuild:
12511 - Removing old policies
12512 -
12513 - 23 Oct 2011; <swift@g.o> selinux-mono-2.20110726.ebuild:
12514 - Stabilization (tracker #384231)
12515 -
12516 -*selinux-mono-2.20110726 (28 Aug 2011)
12517 -
12518 - 28 Aug 2011; <swift@g.o> +selinux-mono-2.20110726.ebuild:
12519 - Updating policy builds to refpolicy 20110726
12520 -
12521 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12522 - selinux-mono-2.20101213.ebuild:
12523 - Stable amd64 x86
12524 -
12525 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12526 - Initial commit to portage.
12527 -
12528
12529 diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
12530 deleted file mode 100644
12531 index 0ce797f..0000000
12532 --- a/sec-policy/selinux-mono/metadata.xml
12533 +++ /dev/null
12534 @@ -1,6 +0,0 @@
12535 -<?xml version="1.0" encoding="UTF-8"?>
12536 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12537 -<pkgmetadata>
12538 - <herd>selinux</herd>
12539 - <longdescription>Gentoo SELinux policy for mono</longdescription>
12540 -</pkgmetadata>
12541
12542 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild
12543 deleted file mode 100644
12544 index c4eddd0..0000000
12545 --- a/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild
12546 +++ /dev/null
12547 @@ -1,14 +0,0 @@
12548 -# Copyright 1999-2011 Gentoo Foundation
12549 -# Distributed under the terms of the GNU General Public License v2
12550 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
12551 -EAPI="4"
12552 -
12553 -IUSE=""
12554 -MODS="mono"
12555 -BASEPOL="2.20120215-r1"
12556 -
12557 -inherit selinux-policy-2
12558 -
12559 -DESCRIPTION="SELinux policy for mono"
12560 -
12561 -KEYWORDS="~amd64 ~x86"
12562
12563 diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
12564 deleted file mode 100644
12565 index 256b133..0000000
12566 --- a/sec-policy/selinux-mozilla/ChangeLog
12567 +++ /dev/null
12568 @@ -1,89 +0,0 @@
12569 -# ChangeLog for sec-policy/selinux-mozilla
12570 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12571 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.16 2012/01/29 13:08:49 swift Exp $
12572 -
12573 -*selinux-mozilla-2.20120215-r1 (01 Mar 2012)
12574 -
12575 - 01 Mar 2012; <swift@g.o> +selinux-mozilla-2.20120215-r1.ebuild:
12576 - Allow mozilla_plugin_t to be used by suers
12577 -
12578 - 29 Jan 2012; <swift@g.o> Manifest:
12579 - Updating manifest
12580 -
12581 - 29 Jan 2012; <swift@g.o> selinux-mozilla-2.20110726-r4.ebuild:
12582 - Stabilize
12583 -
12584 -*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
12585 -
12586 - 14 Jan 2012; <swift@g.o> +selinux-mozilla-2.20110726-r5.ebuild:
12587 - Adding dontaudits
12588 -
12589 -*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
12590 -
12591 - 17 Dec 2011; <swift@g.o> +selinux-mozilla-2.20110726-r4.ebuild:
12592 - Allow mozilla plugin to read its configuration files
12593 -
12594 - 27 Nov 2011; <swift@g.o> selinux-mozilla-2.20110726-r3.ebuild:
12595 - Stable on amd64/x86
12596 -
12597 - 12 Nov 2011; <swift@g.o> -files/fix-apps-mozilla-r2.patch,
12598 - -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
12599 - -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
12600 - -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
12601 - -files/fix-mozilla.patch:
12602 - Removing old policies
12603 -
12604 - 23 Oct 2011; <swift@g.o> selinux-mozilla-2.20110726-r2.ebuild:
12605 - Stabilization (tracker #384231)
12606 -
12607 -*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
12608 -
12609 - 23 Oct 2011; <swift@g.o> +selinux-mozilla-2.20110726-r3.ebuild:
12610 - Add support for XDG type
12611 -
12612 -*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
12613 -
12614 - 17 Sep 2011; <swift@g.o> +selinux-mozilla-2.20110726-r2.ebuild:
12615 - Add support for XDG types
12616 -
12617 -*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
12618 -
12619 - 28 Aug 2011; <swift@g.o> +selinux-mozilla-2.20110726-r1.ebuild:
12620 - Updating policy builds to refpolicy 20110726
12621 -
12622 -*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
12623 -
12624 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
12625 - +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
12626 - Allow mozilla to read ~/.local
12627 -
12628 -*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
12629 -
12630 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
12631 - +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
12632 - Support proxy plugins and tor
12633 -
12634 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12635 - -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
12636 - Removed deprecated policies
12637 -
12638 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12639 - selinux-mozilla-2.20101213-r2.ebuild:
12640 - Stable amd64 x86
12641 -
12642 -*selinux-mozilla-2.20101213-r2 (20 May 2011)
12643 -
12644 - 20 May 2011; Anthony G. Basile <blueness@g.o>
12645 - +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
12646 - Remove obsolete privileges
12647 -
12648 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12649 - Initial commit to portage.
12650 -
12651 -*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
12652 -
12653 - 22 Jan 2011; <swift@g.o> +selinux-mozilla-2.20101213-r1.ebuild,
12654 - files/fix-mozilla.patch:
12655 - Support binary firefox, add call to alsa interface and support tmp type
12656 - for mozilla
12657 -
12658
12659 diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
12660 deleted file mode 100644
12661 index d718f1b..0000000
12662 --- a/sec-policy/selinux-mozilla/metadata.xml
12663 +++ /dev/null
12664 @@ -1,6 +0,0 @@
12665 -<?xml version="1.0" encoding="UTF-8"?>
12666 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12667 -<pkgmetadata>
12668 - <herd>selinux</herd>
12669 - <longdescription>Gentoo SELinux policy for mozilla</longdescription>
12670 -</pkgmetadata>
12671
12672 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r1.ebuild
12673 deleted file mode 100644
12674 index 158e37a..0000000
12675 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r1.ebuild
12676 +++ /dev/null
12677 @@ -1,13 +0,0 @@
12678 -# Copyright 1999-2012 Gentoo Foundation
12679 -# Distributed under the terms of the GNU General Public License v2
12680 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r5.ebuild,v 1.1 2012/01/14 19:59:59 swift Exp $
12681 -EAPI="4"
12682 -
12683 -IUSE=""
12684 -MODS="mozilla"
12685 -BASEPOL="2.20120215-r4"
12686 -
12687 -inherit selinux-policy-2
12688 -
12689 -DESCRIPTION="SELinux policy for mozilla"
12690 -KEYWORDS="~amd64 ~x86"
12691
12692 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215.ebuild
12693 deleted file mode 100644
12694 index 28767a1..0000000
12695 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215.ebuild
12696 +++ /dev/null
12697 @@ -1,13 +0,0 @@
12698 -# Copyright 1999-2012 Gentoo Foundation
12699 -# Distributed under the terms of the GNU General Public License v2
12700 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r5.ebuild,v 1.1 2012/01/14 19:59:59 swift Exp $
12701 -EAPI="4"
12702 -
12703 -IUSE=""
12704 -MODS="mozilla"
12705 -BASEPOL="2.20120215-r1"
12706 -
12707 -inherit selinux-policy-2
12708 -
12709 -DESCRIPTION="SELinux policy for mozilla"
12710 -KEYWORDS="~amd64 ~x86"
12711
12712 diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
12713 deleted file mode 100644
12714 index cc2bfe9..0000000
12715 --- a/sec-policy/selinux-mpd/ChangeLog
12716 +++ /dev/null
12717 @@ -1,16 +0,0 @@
12718 -# ChangeLog for sec-policy/selinux-mpd
12719 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12720 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
12721 -
12722 - 29 Jan 2012; <swift@g.o> Manifest:
12723 - Updating manifest
12724 -
12725 - 29 Jan 2012; <swift@g.o> selinux-mpd-2.20110726.ebuild:
12726 - Stabilize
12727 -
12728 -*selinux-mpd-2.20110726 (04 Dec 2011)
12729 -
12730 - 04 Dec 2011; <swift@g.o> +selinux-mpd-2.20110726.ebuild,
12731 - +metadata.xml:
12732 - Adding SELinux module for mpd
12733 -
12734
12735 diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
12736 deleted file mode 100644
12737 index 8d1d1e6..0000000
12738 --- a/sec-policy/selinux-mpd/metadata.xml
12739 +++ /dev/null
12740 @@ -1,6 +0,0 @@
12741 -<?xml version="1.0" encoding="UTF-8"?>
12742 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12743 -<pkgmetadata>
12744 - <herd>selinux</herd>
12745 - <longdescription>Gentoo SELinux policy for mpd</longdescription>
12746 -</pkgmetadata>
12747
12748 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild
12749 deleted file mode 100644
12750 index 163d54d..0000000
12751 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild
12752 +++ /dev/null
12753 @@ -1,13 +0,0 @@
12754 -# Copyright 1999-2012 Gentoo Foundation
12755 -# Distributed under the terms of the GNU General Public License v2
12756 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
12757 -EAPI="4"
12758 -
12759 -IUSE=""
12760 -MODS="mpd"
12761 -BASEPOL="2.20120215-r1"
12762 -
12763 -inherit selinux-policy-2
12764 -
12765 -DESCRIPTION="SELinux policy for mpd"
12766 -KEYWORDS="~amd64 ~x86"
12767
12768 diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
12769 deleted file mode 100644
12770 index 2827cf7..0000000
12771 --- a/sec-policy/selinux-mplayer/ChangeLog
12772 +++ /dev/null
12773 @@ -1,29 +0,0 @@
12774 -# ChangeLog for sec-policy/selinux-mplayer
12775 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12776 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
12777 -
12778 - 12 Nov 2011; <swift@g.o> -selinux-mplayer-2.20101213.ebuild,
12779 - -files/fix-mplayer.patch:
12780 - Removing old policies
12781 -
12782 - 23 Oct 2011; <swift@g.o> selinux-mplayer-2.20110726.ebuild:
12783 - Stabilization (tracker #384231)
12784 -
12785 -*selinux-mplayer-2.20110726 (28 Aug 2011)
12786 -
12787 - 28 Aug 2011; <swift@g.o> +selinux-mplayer-2.20110726.ebuild:
12788 - Updating policy builds to refpolicy 20110726
12789 -
12790 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12791 - selinux-mplayer-2.20101213.ebuild:
12792 - Stable amd64 x86
12793 -
12794 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12795 - Initial commit to portage.
12796 -
12797 -*selinux-mplayer-2.20101213 (07 Jan 2011)
12798 -
12799 - 07 Jan 2011; <swift@g.o> +selinux-mplayer-2.20101213.ebuild,
12800 - +files/fix-mplayer.patch:
12801 - Adding mplayer module
12802 -
12803
12804 diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
12805 deleted file mode 100644
12806 index 48c98f3..0000000
12807 --- a/sec-policy/selinux-mplayer/metadata.xml
12808 +++ /dev/null
12809 @@ -1,6 +0,0 @@
12810 -<?xml version="1.0" encoding="UTF-8"?>
12811 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12812 -<pkgmetadata>
12813 - <herd>selinux</herd>
12814 - <longdescription>Gentoo SELinux policy for mplayer</longdescription>
12815 -</pkgmetadata>
12816
12817 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild
12818 deleted file mode 100644
12819 index fd4d4dc..0000000
12820 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild
12821 +++ /dev/null
12822 @@ -1,14 +0,0 @@
12823 -# Copyright 1999-2011 Gentoo Foundation
12824 -# Distributed under the terms of the GNU General Public License v2
12825 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
12826 -EAPI="4"
12827 -
12828 -IUSE=""
12829 -MODS="mplayer"
12830 -BASEPOL="2.20120215-r1"
12831 -
12832 -inherit selinux-policy-2
12833 -
12834 -DESCRIPTION="SELinux policy for mplayer"
12835 -
12836 -KEYWORDS="~amd64 ~x86"
12837
12838 diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
12839 deleted file mode 100644
12840 index 3fb103a..0000000
12841 --- a/sec-policy/selinux-mrtg/ChangeLog
12842 +++ /dev/null
12843 @@ -1,22 +0,0 @@
12844 -# ChangeLog for sec-policy/selinux-mrtg
12845 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12846 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.5 2011/11/12 20:52:53 swift Exp $
12847 -
12848 - 12 Nov 2011; <swift@g.o> -selinux-mrtg-2.20101213.ebuild:
12849 - Removing old policies
12850 -
12851 - 23 Oct 2011; <swift@g.o> selinux-mrtg-2.20110726.ebuild:
12852 - Stabilization (tracker #384231)
12853 -
12854 -*selinux-mrtg-2.20110726 (28 Aug 2011)
12855 -
12856 - 28 Aug 2011; <swift@g.o> +selinux-mrtg-2.20110726.ebuild:
12857 - Updating policy builds to refpolicy 20110726
12858 -
12859 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12860 - selinux-mrtg-2.20101213.ebuild:
12861 - Stable amd64 x86
12862 -
12863 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12864 - Initial commit to portage.
12865 -
12866
12867 diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
12868 deleted file mode 100644
12869 index 0e4cdf0..0000000
12870 --- a/sec-policy/selinux-mrtg/metadata.xml
12871 +++ /dev/null
12872 @@ -1,6 +0,0 @@
12873 -<?xml version="1.0" encoding="UTF-8"?>
12874 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12875 -<pkgmetadata>
12876 - <herd>selinux</herd>
12877 - <longdescription>Gentoo SELinux policy for mrtg</longdescription>
12878 -</pkgmetadata>
12879
12880 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild
12881 deleted file mode 100644
12882 index adfe365..0000000
12883 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild
12884 +++ /dev/null
12885 @@ -1,14 +0,0 @@
12886 -# Copyright 1999-2011 Gentoo Foundation
12887 -# Distributed under the terms of the GNU General Public License v2
12888 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
12889 -EAPI="4"
12890 -
12891 -IUSE=""
12892 -MODS="mrtg"
12893 -BASEPOL="2.20120215-r1"
12894 -
12895 -inherit selinux-policy-2
12896 -
12897 -DESCRIPTION="SELinux policy for mrtg"
12898 -
12899 -KEYWORDS="~amd64 ~x86"
12900
12901 diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
12902 deleted file mode 100644
12903 index bcd0052..0000000
12904 --- a/sec-policy/selinux-munin/ChangeLog
12905 +++ /dev/null
12906 @@ -1,79 +0,0 @@
12907 -# ChangeLog for sec-policy/selinux-munin
12908 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12909 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.15 2011/11/12 20:53:49 swift Exp $
12910 -
12911 - 12 Nov 2011; <swift@g.o> -selinux-munin-2.20101213.ebuild:
12912 - Removing old policies
12913 -
12914 - 23 Oct 2011; <swift@g.o> selinux-munin-2.20110726.ebuild:
12915 - Stabilization (tracker #384231)
12916 -
12917 -*selinux-munin-2.20110726 (28 Aug 2011)
12918 -
12919 - 28 Aug 2011; <swift@g.o> +selinux-munin-2.20110726.ebuild:
12920 - Updating policy builds to refpolicy 20110726
12921 -
12922 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12923 - -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
12924 - -selinux-munin-20080525.ebuild:
12925 - Removed deprecated policies
12926 -
12927 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12928 - selinux-munin-2.20101213.ebuild:
12929 - Stable amd64 x86
12930 -
12931 -*selinux-munin-2.20101213 (05 Feb 2011)
12932 -
12933 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
12934 - +selinux-munin-2.20101213.ebuild:
12935 - New upstream policy.
12936 -
12937 -*selinux-munin-2.20091215 (16 Dec 2009)
12938 -
12939 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
12940 - +selinux-munin-2.20091215.ebuild:
12941 - New upstream release.
12942 -
12943 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
12944 - -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
12945 - -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
12946 - Mark 20080525 stable, clear old ebuilds.
12947 -
12948 -*selinux-munin-2.20090730 (03 Aug 2009)
12949 -
12950 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
12951 - +selinux-munin-2.20090730.ebuild:
12952 - New upstream release.
12953 -
12954 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
12955 - selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
12956 - selinux-munin-20080525.ebuild:
12957 - Drop alpha, mips, ppc, sparc selinux support.
12958 -
12959 -*selinux-munin-20080525 (25 May 2008)
12960 -
12961 - 25 May 2008; Chris PeBenito <pebenito@g.o>
12962 - +selinux-munin-20080525.ebuild:
12963 - New SVN snapshot.
12964 -
12965 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
12966 - selinux-munin-20070928.ebuild:
12967 - Mark stable.
12968 -
12969 - 10 Jan 2008; Chris PeBenito <pebenito@g.o>
12970 - selinux-munin-20070928.ebuild:
12971 - Remove unneeded patch. Bug #205222.
12972 -
12973 -*selinux-munin-20070928 (26 Nov 2007)
12974 -
12975 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
12976 - +selinux-munin-20070928.ebuild:
12977 - New SVN snapshot.
12978 -
12979 -*selinux-munin-20070329 (07 Jul 2007)
12980 -
12981 - 07 Jul 2007; Petre Rodan <kaiowas@g.o>
12982 - +files/selinux-munin-20070329.patch, +metadata.xml,
12983 - +selinux-munin-20070329.ebuild:
12984 - initial commit. patch from Krzysztof Kozłowski bug #183409
12985 -
12986
12987 diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
12988 deleted file mode 100644
12989 index 7582f6c..0000000
12990 --- a/sec-policy/selinux-munin/metadata.xml
12991 +++ /dev/null
12992 @@ -1,6 +0,0 @@
12993 -<?xml version="1.0" encoding="UTF-8"?>
12994 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12995 -<pkgmetadata>
12996 - <herd>selinux</herd>
12997 - <longdescription>Gentoo SELinux policy for munin</longdescription>
12998 -</pkgmetadata>
12999
13000 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild
13001 deleted file mode 100644
13002 index 4ce6399..0000000
13003 --- a/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild
13004 +++ /dev/null
13005 @@ -1,14 +0,0 @@
13006 -# Copyright 1999-2011 Gentoo Foundation
13007 -# Distributed under the terms of the GNU General Public License v2
13008 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
13009 -EAPI="4"
13010 -
13011 -IUSE=""
13012 -MODS="munin"
13013 -BASEPOL="2.20120215-r1"
13014 -
13015 -inherit selinux-policy-2
13016 -
13017 -DESCRIPTION="SELinux policy for munin"
13018 -
13019 -KEYWORDS="~amd64 ~x86"
13020
13021 diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
13022 deleted file mode 100644
13023 index 480fac5..0000000
13024 --- a/sec-policy/selinux-mutt/ChangeLog
13025 +++ /dev/null
13026 @@ -1,62 +0,0 @@
13027 -# ChangeLog for sec-policy/selinux-mutt
13028 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13029 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.11 2012/01/29 13:08:49 swift Exp $
13030 -
13031 - 29 Jan 2012; <swift@g.o> Manifest:
13032 - Updating manifest
13033 -
13034 - 29 Jan 2012; <swift@g.o> selinux-mutt-2.20110726-r3.ebuild:
13035 - Stabilize
13036 -
13037 -*selinux-mutt-2.20110726-r3 (17 Dec 2011)
13038 -
13039 - 17 Dec 2011; <swift@g.o> +selinux-mutt-2.20110726-r3.ebuild:
13040 - Fix build failure
13041 -
13042 - 12 Nov 2011; <swift@g.o> -files/add-apps-mutt-r1.patch,
13043 - -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
13044 - -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
13045 - Removing old policies
13046 -
13047 - 23 Oct 2011; <swift@g.o> selinux-mutt-2.20110726-r2.ebuild:
13048 - Stabilization (tracker #384231)
13049 -
13050 -*selinux-mutt-2.20110726-r2 (17 Sep 2011)
13051 -
13052 - 17 Sep 2011; <swift@g.o> +selinux-mutt-2.20110726-r2.ebuild:
13053 - Fix support for gpg signing
13054 -
13055 -*selinux-mutt-2.20110726-r1 (28 Aug 2011)
13056 -
13057 - 28 Aug 2011; <swift@g.o> +selinux-mutt-2.20110726-r1.ebuild:
13058 - Updating policy builds to refpolicy 20110726
13059 -
13060 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13061 - -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
13062 - Removed deprecated policies
13063 -
13064 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13065 - selinux-mutt-2.20101213-r2.ebuild:
13066 - Stable amd64 x86
13067 -
13068 -*selinux-mutt-2.20101213-r2 (07 Mar 2011)
13069 -
13070 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
13071 - +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
13072 - Allow mutt / gpg interaction
13073 -
13074 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13075 - Initial commit to portage.
13076 -
13077 -*selinux-mutt-2.20101213-r1 (31 Jan 2011)
13078 -
13079 - 31 Jan 2011; <swift@g.o> +files/add-apps-mutt-r1.patch,
13080 - +selinux-mutt-2.20101213-r1.ebuild:
13081 - Updates on policy, allow writes on user homedir for instance
13082 -
13083 -*selinux-mutt-2.20101213 (22 Jan 2011)
13084 -
13085 - 22 Jan 2011; <swift@g.o> +selinux-mutt-2.20101213.ebuild,
13086 - +files/add-apps-mutt.patch, +metadata.xml:
13087 - Add SELinux policy module for mutt
13088 -
13089
13090 diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
13091 deleted file mode 100644
13092 index 57fb29f..0000000
13093 --- a/sec-policy/selinux-mutt/metadata.xml
13094 +++ /dev/null
13095 @@ -1,6 +0,0 @@
13096 -<?xml version="1.0" encoding="UTF-8"?>
13097 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13098 -<pkgmetadata>
13099 - <herd>selinux</herd>
13100 - <longdescription>Gentoo SELinux policy for mutt</longdescription>
13101 -</pkgmetadata>
13102
13103 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild
13104 deleted file mode 100644
13105 index 757786b..0000000
13106 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild
13107 +++ /dev/null
13108 @@ -1,13 +0,0 @@
13109 -# Copyright 1999-2012 Gentoo Foundation
13110 -# Distributed under the terms of the GNU General Public License v2
13111 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r3.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
13112 -EAPI="4"
13113 -
13114 -IUSE=""
13115 -MODS="mutt"
13116 -BASEPOL="2.20120215-r1"
13117 -
13118 -inherit selinux-policy-2
13119 -
13120 -DESCRIPTION="SELinux policy for mutt"
13121 -KEYWORDS="~amd64 ~x86"
13122
13123 diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
13124 deleted file mode 100644
13125 index 68c0fc2..0000000
13126 --- a/sec-policy/selinux-mysql/ChangeLog
13127 +++ /dev/null
13128 @@ -1,193 +0,0 @@
13129 -# ChangeLog for sec-policy/selinux-mysql
13130 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13131 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.38 2011/11/12 20:53:14 swift Exp $
13132 -
13133 - 12 Nov 2011; <swift@g.o> -files/fix-services-mysql-r1.patch,
13134 - -selinux-mysql-2.20101213-r1.ebuild:
13135 - Removing old policies
13136 -
13137 - 23 Oct 2011; <swift@g.o> selinux-mysql-2.20110726-r1.ebuild:
13138 - Stabilization (tracker #384231)
13139 -
13140 -*selinux-mysql-2.20110726-r1 (28 Aug 2011)
13141 -
13142 - 28 Aug 2011; <swift@g.o> +selinux-mysql-2.20110726-r1.ebuild:
13143 - Updating policy builds to refpolicy 20110726
13144 -
13145 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13146 - -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
13147 - -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
13148 - Removed deprecated policies
13149 -
13150 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13151 - selinux-mysql-2.20101213-r1.ebuild:
13152 - Stable amd64 x86
13153 -
13154 -*selinux-mysql-2.20101213-r1 (16 Apr 2011)
13155 -
13156 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
13157 - +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
13158 - Hide cosmetic denials
13159 -
13160 -*selinux-mysql-2.20101213 (05 Feb 2011)
13161 -
13162 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
13163 - +selinux-mysql-2.20101213.ebuild:
13164 - New upstream policy.
13165 -
13166 -*selinux-mysql-2.20091215 (16 Dec 2009)
13167 -
13168 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
13169 - +selinux-mysql-2.20091215.ebuild:
13170 - New upstream release.
13171 -
13172 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
13173 - -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
13174 - selinux-mysql-20080525.ebuild:
13175 - Mark 20080525 stable, clear old ebuilds.
13176 -
13177 -*selinux-mysql-2.20090730 (03 Aug 2009)
13178 -
13179 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
13180 - +selinux-mysql-2.20090730.ebuild:
13181 - New upstream release.
13182 -
13183 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
13184 - selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
13185 - selinux-mysql-20080525.ebuild:
13186 - Drop alpha, mips, ppc, sparc selinux support.
13187 -
13188 -*selinux-mysql-20080525 (25 May 2008)
13189 -
13190 - 25 May 2008; Chris PeBenito <pebenito@g.o>
13191 - +selinux-mysql-20080525.ebuild:
13192 - New SVN snapshot.
13193 -
13194 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
13195 - -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
13196 - -selinux-mysql-20061114.ebuild:
13197 - Remove old ebuilds.
13198 -
13199 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
13200 - selinux-mysql-20070928.ebuild:
13201 - Mark stable.
13202 -
13203 -*selinux-mysql-20070928 (26 Nov 2007)
13204 -
13205 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
13206 - +selinux-mysql-20070928.ebuild:
13207 - New SVN snapshot.
13208 -
13209 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
13210 - Removing kaiowas from metadata due to his retirement (see #61930 for
13211 - reference).
13212 -
13213 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
13214 - selinux-mysql-20070329.ebuild:
13215 - Mark stable.
13216 -
13217 -*selinux-mysql-20070329 (29 Mar 2007)
13218 -
13219 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
13220 - +selinux-mysql-20070329.ebuild:
13221 - New SVN snapshot.
13222 -
13223 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
13224 - Redigest for Manifest2
13225 -
13226 -*selinux-mysql-20061114 (15 Nov 2006)
13227 -
13228 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
13229 - +selinux-mysql-20061114.ebuild:
13230 - New SVN snapshot.
13231 -
13232 -*selinux-mysql-20061008 (10 Oct 2006)
13233 -
13234 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
13235 - +selinux-mysql-20061008.ebuild:
13236 - First mainstream reference policy testing release.
13237 -
13238 - 02 Dec 2005; petre rodan <kaiowas@g.o>
13239 - selinux-mysql-20051122.ebuild:
13240 - mark stable on amd64 mips ppc sparc x86
13241 -
13242 -*selinux-mysql-20051122 (28 Nov 2005)
13243 -
13244 - 28 Nov 2005; petre rodan <kaiowas@g.o>
13245 - -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
13246 - merge with upstream
13247 -
13248 - 27 Oct 2005; petre rodan <kaiowas@g.o>
13249 - selinux-mysql-20051023.ebuild:
13250 - mark stable on amd64 mips ppc sparc x86
13251 -
13252 -*selinux-mysql-20051023 (24 Oct 2005)
13253 -
13254 - 24 Oct 2005; petre rodan <kaiowas@g.o>
13255 - -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
13256 - +selinux-mysql-20051023.ebuild:
13257 - added support for replication - fix from upstream
13258 -
13259 - 27 Jun 2005; petre rodan <kaiowas@g.o>
13260 - -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
13261 - mark stable
13262 -
13263 -*selinux-mysql-20050605 (26 Jun 2005)
13264 -
13265 - 26 Jun 2005; petre rodan <kaiowas@g.o>
13266 - +selinux-mysql-20050605.ebuild:
13267 - merge with upstream
13268 -
13269 - 07 May 2005; petre rodan <kaiowas@g.o>
13270 - selinux-mysql-20050408.ebuild:
13271 - mark stable
13272 -
13273 -*selinux-mysql-20050408 (23 Apr 2005)
13274 -
13275 - 23 Apr 2005; petre rodan <kaiowas@g.o>
13276 - -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
13277 - merge with upstream, no semantic diff
13278 -
13279 - 23 Mar 2005; petre rodan <kaiowas@g.o>
13280 - selinux-mysql-20050219.ebuild:
13281 - mark stable
13282 -
13283 -*selinux-mysql-20050219 (25 Feb 2005)
13284 -
13285 - 25 Feb 2005; petre rodan <kaiowas@g.o>
13286 - +selinux-mysql-20050219.ebuild:
13287 - merge with upstream policy
13288 -
13289 - 12 Dec 2004; petre rodan <kaiowas@g.o>
13290 - -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
13291 - -selinux-mysql-20041109.ebuild:
13292 - removed old builds
13293 -
13294 - 23 Nov 2004; petre rodan <kaiowas@g.o>
13295 - selinux-mysql-20041119.ebuild:
13296 - mark stable
13297 -
13298 -*selinux-mysql-20041119 (22 Nov 2004)
13299 -
13300 - 22 Nov 2004; petre rodan <kaiowas@g.o>
13301 - +selinux-mysql-20041119.ebuild:
13302 - merge with nsa policy
13303 -
13304 -*selinux-mysql-20041109 (13 Nov 2004)
13305 -
13306 - 13 Nov 2004; petre rodan <kaiowas@g.o>
13307 - +selinux-mysql-20041109.ebuild:
13308 - merge with nsa policy
13309 -
13310 -*selinux-mysql-20041006 (23 Oct 2004)
13311 -
13312 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
13313 - +selinux-mysql-20041006.ebuild:
13314 - merge with nsa policy. updated primary maintainer
13315 -
13316 -*selinux-mysql-20040514 (14 May 2004)
13317 -
13318 - 14 May 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
13319 - +selinux-mysql-20040514.ebuild:
13320 - Initial commit. Additional fixes from Petre Rodan.
13321 -
13322
13323 diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
13324 deleted file mode 100644
13325 index 343564d..0000000
13326 --- a/sec-policy/selinux-mysql/metadata.xml
13327 +++ /dev/null
13328 @@ -1,6 +0,0 @@
13329 -<?xml version="1.0" encoding="UTF-8"?>
13330 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13331 -<pkgmetadata>
13332 - <herd>selinux</herd>
13333 - <longdescription>Gentoo SELinux policy for mysql</longdescription>
13334 -</pkgmetadata>
13335
13336 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild
13337 deleted file mode 100644
13338 index c3b14a9..0000000
13339 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild
13340 +++ /dev/null
13341 @@ -1,13 +0,0 @@
13342 -# Copyright 1999-2011 Gentoo Foundation
13343 -# Distributed under the terms of the GNU General Public License v2
13344 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
13345 -EAPI="4"
13346 -
13347 -IUSE=""
13348 -MODS="mysql"
13349 -BASEPOL="2.20120215-r1"
13350 -
13351 -inherit selinux-policy-2
13352 -
13353 -DESCRIPTION="SELinux policy for mysql"
13354 -KEYWORDS="~amd64 ~x86"
13355
13356 diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
13357 deleted file mode 100644
13358 index da36562..0000000
13359 --- a/sec-policy/selinux-nagios/ChangeLog
13360 +++ /dev/null
13361 @@ -1,30 +0,0 @@
13362 -# ChangeLog for sec-policy/selinux-nagios
13363 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13364 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.7 2011/12/19 18:17:16 swift Exp $
13365 -
13366 - 19 Dec 2011; <swift@g.o> selinux-nagios-2.20110726-r2.ebuild:
13367 - Stabilize rev6
13368 -
13369 -*selinux-nagios-2.20110726-r2 (15 Nov 2011)
13370 -
13371 - 15 Nov 2011; <swift@g.o> +selinux-nagios-2.20110726-r2.ebuild:
13372 - Fix #389569
13373 -
13374 - 12 Nov 2011; <swift@g.o> -selinux-nagios-2.20101213.ebuild:
13375 - Removing old policies
13376 -
13377 - 23 Oct 2011; <swift@g.o> selinux-nagios-2.20110726-r1.ebuild:
13378 - Stabilization (tracker #384231)
13379 -
13380 -*selinux-nagios-2.20110726-r1 (28 Aug 2011)
13381 -
13382 - 28 Aug 2011; <swift@g.o> +selinux-nagios-2.20110726-r1.ebuild:
13383 - Updating policy builds to refpolicy 20110726
13384 -
13385 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13386 - selinux-nagios-2.20101213.ebuild:
13387 - Stable amd64 x86
13388 -
13389 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13390 - Initial commit to portage.
13391 -
13392
13393 diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
13394 deleted file mode 100644
13395 index b1525c5..0000000
13396 --- a/sec-policy/selinux-nagios/metadata.xml
13397 +++ /dev/null
13398 @@ -1,6 +0,0 @@
13399 -<?xml version="1.0" encoding="UTF-8"?>
13400 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13401 -<pkgmetadata>
13402 - <herd>selinux</herd>
13403 - <longdescription>Gentoo SELinux policy for nagios</longdescription>
13404 -</pkgmetadata>
13405
13406 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild
13407 deleted file mode 100644
13408 index d11cae2..0000000
13409 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild
13410 +++ /dev/null
13411 @@ -1,14 +0,0 @@
13412 -# Copyright 1999-2011 Gentoo Foundation
13413 -# Distributed under the terms of the GNU General Public License v2
13414 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r2.ebuild,v 1.2 2011/12/19 18:17:16 swift Exp $
13415 -EAPI="4"
13416 -
13417 -IUSE=""
13418 -MODS="nagios"
13419 -BASEPOL="2.20120215-r1"
13420 -
13421 -inherit selinux-policy-2
13422 -
13423 -DESCRIPTION="SELinux policy for nagios"
13424 -
13425 -KEYWORDS="~amd64 ~x86"
13426
13427 diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
13428 deleted file mode 100644
13429 index d9caf0c..0000000
13430 --- a/sec-policy/selinux-ncftool/ChangeLog
13431 +++ /dev/null
13432 @@ -1,16 +0,0 @@
13433 -# ChangeLog for sec-policy/selinux-ncftool
13434 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13435 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
13436 -
13437 - 29 Jan 2012; <swift@g.o> Manifest:
13438 - Updating manifest
13439 -
13440 - 29 Jan 2012; <swift@g.o> selinux-ncftool-2.20110726.ebuild:
13441 - Stabilize
13442 -
13443 -*selinux-ncftool-2.20110726 (04 Dec 2011)
13444 -
13445 - 04 Dec 2011; <swift@g.o> +selinux-ncftool-2.20110726.ebuild,
13446 - +metadata.xml:
13447 - Adding SELinux module for ncftool
13448 -
13449
13450 diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
13451 deleted file mode 100644
13452 index cec13cb..0000000
13453 --- a/sec-policy/selinux-ncftool/metadata.xml
13454 +++ /dev/null
13455 @@ -1,6 +0,0 @@
13456 -<?xml version="1.0" encoding="UTF-8"?>
13457 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13458 -<pkgmetadata>
13459 - <herd>selinux</herd>
13460 - <longdescription>Gentoo SELinux policy for ncftool</longdescription>
13461 -</pkgmetadata>
13462
13463 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild
13464 deleted file mode 100644
13465 index c3ce6f1..0000000
13466 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild
13467 +++ /dev/null
13468 @@ -1,13 +0,0 @@
13469 -# Copyright 1999-2012 Gentoo Foundation
13470 -# Distributed under the terms of the GNU General Public License v2
13471 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
13472 -EAPI="4"
13473 -
13474 -IUSE=""
13475 -MODS="ncftool"
13476 -BASEPOL="2.20120215-r1"
13477 -
13478 -inherit selinux-policy-2
13479 -
13480 -DESCRIPTION="SELinux policy for ncftool"
13481 -KEYWORDS="~amd64 ~x86"
13482
13483 diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
13484 deleted file mode 100644
13485 index 0829e7c..0000000
13486 --- a/sec-policy/selinux-nessus/ChangeLog
13487 +++ /dev/null
13488 @@ -1,22 +0,0 @@
13489 -# ChangeLog for sec-policy/selinux-nessus
13490 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13491 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.5 2011/11/12 20:53:37 swift Exp $
13492 -
13493 - 12 Nov 2011; <swift@g.o> -selinux-nessus-2.20101213.ebuild:
13494 - Removing old policies
13495 -
13496 - 23 Oct 2011; <swift@g.o> selinux-nessus-2.20110726.ebuild:
13497 - Stabilization (tracker #384231)
13498 -
13499 -*selinux-nessus-2.20110726 (28 Aug 2011)
13500 -
13501 - 28 Aug 2011; <swift@g.o> +selinux-nessus-2.20110726.ebuild:
13502 - Updating policy builds to refpolicy 20110726
13503 -
13504 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13505 - selinux-nessus-2.20101213.ebuild:
13506 - Stable amd64 x86
13507 -
13508 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13509 - Initial commit to portage.
13510 -
13511
13512 diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
13513 deleted file mode 100644
13514 index 24a2787..0000000
13515 --- a/sec-policy/selinux-nessus/metadata.xml
13516 +++ /dev/null
13517 @@ -1,6 +0,0 @@
13518 -<?xml version="1.0" encoding="UTF-8"?>
13519 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13520 -<pkgmetadata>
13521 - <herd>selinux</herd>
13522 - <longdescription>Gentoo SELinux policy for nessus</longdescription>
13523 -</pkgmetadata>
13524
13525 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild
13526 deleted file mode 100644
13527 index 77952bd..0000000
13528 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild
13529 +++ /dev/null
13530 @@ -1,14 +0,0 @@
13531 -# Copyright 1999-2011 Gentoo Foundation
13532 -# Distributed under the terms of the GNU General Public License v2
13533 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
13534 -EAPI="4"
13535 -
13536 -IUSE=""
13537 -MODS="nessus"
13538 -BASEPOL="2.20120215-r1"
13539 -
13540 -inherit selinux-policy-2
13541 -
13542 -DESCRIPTION="SELinux policy for nessus"
13543 -
13544 -KEYWORDS="~amd64 ~x86"
13545
13546 diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
13547 deleted file mode 100644
13548 index e558989..0000000
13549 --- a/sec-policy/selinux-networkmanager/ChangeLog
13550 +++ /dev/null
13551 @@ -1,39 +0,0 @@
13552 -# ChangeLog for sec-policy/selinux-networkmanager
13553 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13554 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.9 2012/01/29 13:08:49 swift Exp $
13555 -
13556 - 29 Jan 2012; <swift@g.o> Manifest:
13557 - Updating manifest
13558 -
13559 - 29 Jan 2012; <swift@g.o> selinux-networkmanager-2.20110726-r2.ebuild:
13560 - Stabilize
13561 -
13562 -*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
13563 -
13564 - 14 Jan 2012; <swift@g.o> +selinux-networkmanager-2.20110726-r3.ebuild:
13565 - Adding dontaudits
13566 -
13567 -*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
13568 -
13569 - 04 Dec 2011; <swift@g.o> +selinux-networkmanager-2.20110726-r2.ebuild:
13570 - Mark wpa_cli as an interactive application
13571 -
13572 - 12 Nov 2011; <swift@g.o> -selinux-networkmanager-2.20101213.ebuild,
13573 - -files/fix-networkmanager.patch:
13574 - Removing old policies
13575 -
13576 - 23 Oct 2011; <swift@g.o> selinux-networkmanager-2.20110726-r1.ebuild:
13577 - Stabilization (tracker #384231)
13578 -
13579 -*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
13580 -
13581 - 28 Aug 2011; <swift@g.o> +selinux-networkmanager-2.20110726-r1.ebuild:
13582 - Updating policy builds to refpolicy 20110726
13583 -
13584 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13585 - selinux-networkmanager-2.20101213.ebuild:
13586 - Stable amd64 x86
13587 -
13588 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13589 - Initial commit to portage.
13590 -
13591
13592 diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
13593 deleted file mode 100644
13594 index 6670a2f..0000000
13595 --- a/sec-policy/selinux-networkmanager/metadata.xml
13596 +++ /dev/null
13597 @@ -1,6 +0,0 @@
13598 -<?xml version="1.0" encoding="UTF-8"?>
13599 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13600 -<pkgmetadata>
13601 - <herd>selinux</herd>
13602 - <longdescription>Gentoo SELinux policy for networkmanager</longdescription>
13603 -</pkgmetadata>
13604
13605 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild
13606 deleted file mode 100644
13607 index c45f955..0000000
13608 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild
13609 +++ /dev/null
13610 @@ -1,13 +0,0 @@
13611 -# Copyright 1999-2012 Gentoo Foundation
13612 -# Distributed under the terms of the GNU General Public License v2
13613 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r3.ebuild,v 1.1 2012/01/14 19:59:59 swift Exp $
13614 -EAPI="4"
13615 -
13616 -IUSE=""
13617 -MODS="networkmanager"
13618 -BASEPOL="2.20120215-r1"
13619 -
13620 -inherit selinux-policy-2
13621 -
13622 -DESCRIPTION="SELinux policy for networkmanager"
13623 -KEYWORDS="~amd64 ~x86"
13624
13625 diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
13626 deleted file mode 100644
13627 index f4c552e..0000000
13628 --- a/sec-policy/selinux-nginx/ChangeLog
13629 +++ /dev/null
13630 @@ -1,38 +0,0 @@
13631 -# ChangeLog for sec-policy/selinux-nginx
13632 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13633 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.5 2012/02/07 19:38:33 swift Exp $
13634 -
13635 - 07 Feb 2012; <swift@g.o> selinux-nginx-2.20110726-r1.ebuild:
13636 - Adding dependency on apache policy as reported by amade on #gentoo-hardened
13637 -
13638 - 12 Nov 2011; <swift@g.o> -files/fix-services-nginx-r1.patch,
13639 - -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
13640 - -selinux-nginx-2.20101213-r2.ebuild:
13641 - Removing old policies
13642 -
13643 - 23 Oct 2011; <swift@g.o> selinux-nginx-2.20110726-r1.ebuild:
13644 - Stabilization (tracker #384231)
13645 -
13646 -*selinux-nginx-2.20110726-r1 (28 Aug 2011)
13647 -
13648 - 28 Aug 2011; <swift@g.o> +selinux-nginx-2.20110726-r1.ebuild:
13649 - Updating policy builds to refpolicy 20110726
13650 -
13651 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
13652 - +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
13653 - +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
13654 - +metadata.xml:
13655 - Initial commit to tree
13656 -
13657 -*selinux-nginx-2.20101213-r2 (21 Jul 2011)
13658 -
13659 - 21 Jul 2011; <swift@g.o> +files/fix-services-nginx-r2.patch,
13660 - +selinux-nginx-2.20101213-r2.ebuild:
13661 - Improve nginx policy and make it compliant with upstream rules
13662 -
13663 -*selinux-nginx-2.20101213-r1 (17 Jul 2011)
13664 -
13665 - 17 Jul 2011; <swift@g.o> +files/fix-services-nginx-r1.patch,
13666 - +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
13667 - Add initial support for nginx
13668 -
13669
13670 diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
13671 deleted file mode 100644
13672 index a74b86c..0000000
13673 --- a/sec-policy/selinux-nginx/metadata.xml
13674 +++ /dev/null
13675 @@ -1,6 +0,0 @@
13676 -<?xml version="1.0" encoding="UTF-8"?>
13677 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13678 -<pkgmetadata>
13679 - <herd>selinux</herd>
13680 - <longdescription>Gentoo SELinux policy for nginx</longdescription>
13681 -</pkgmetadata>
13682
13683 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild
13684 deleted file mode 100644
13685 index cd1c4bc..0000000
13686 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild
13687 +++ /dev/null
13688 @@ -1,15 +0,0 @@
13689 -# Copyright 1999-2012 Gentoo Foundation
13690 -# Distributed under the terms of the GNU General Public License v2
13691 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild,v 1.3 2012/02/07 19:38:33 swift Exp $
13692 -EAPI="4"
13693 -
13694 -IUSE=""
13695 -MODS="nginx"
13696 -BASEPOL="2.20120215-r1"
13697 -
13698 -inherit selinux-policy-2
13699 -
13700 -DESCRIPTION="SELinux policy for nginx"
13701 -KEYWORDS="~amd64 ~x86"
13702 -DEPEND=">=sec-policy/selinux-apache-2.20120215"
13703 -RDEPEND="${DEPEND}"
13704
13705 diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
13706 deleted file mode 100644
13707 index b31e40b..0000000
13708 --- a/sec-policy/selinux-ntop/ChangeLog
13709 +++ /dev/null
13710 @@ -1,112 +0,0 @@
13711 -# ChangeLog for sec-policy/selinux-ntop
13712 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13713 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.25 2011/11/12 20:53:43 swift Exp $
13714 -
13715 - 12 Nov 2011; <swift@g.o> -selinux-ntop-2.20101213.ebuild:
13716 - Removing old policies
13717 -
13718 - 23 Oct 2011; <swift@g.o> selinux-ntop-2.20110726.ebuild:
13719 - Stabilization (tracker #384231)
13720 -
13721 -*selinux-ntop-2.20110726 (28 Aug 2011)
13722 -
13723 - 28 Aug 2011; <swift@g.o> +selinux-ntop-2.20110726.ebuild:
13724 - Updating policy builds to refpolicy 20110726
13725 -
13726 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13727 - -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
13728 - -selinux-ntop-20080525.ebuild:
13729 - Removed deprecated policies
13730 -
13731 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13732 - selinux-ntop-2.20101213.ebuild:
13733 - Stable amd64 x86
13734 -
13735 -*selinux-ntop-2.20101213 (05 Feb 2011)
13736 -
13737 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
13738 - +selinux-ntop-2.20101213.ebuild:
13739 - New upstream policy.
13740 -
13741 -*selinux-ntop-2.20091215 (16 Dec 2009)
13742 -
13743 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
13744 - +selinux-ntop-2.20091215.ebuild:
13745 - New upstream release.
13746 -
13747 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
13748 - -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
13749 - selinux-ntop-20080525.ebuild:
13750 - Mark 20080525 stable, clear old ebuilds.
13751 -
13752 -*selinux-ntop-2.20090730 (03 Aug 2009)
13753 -
13754 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
13755 - +selinux-ntop-2.20090730.ebuild:
13756 - New upstream release.
13757 -
13758 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
13759 - selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
13760 - selinux-ntop-20080525.ebuild:
13761 - Drop alpha, mips, ppc, sparc selinux support.
13762 -
13763 -*selinux-ntop-20080525 (25 May 2008)
13764 -
13765 - 25 May 2008; Chris PeBenito <pebenito@g.o>
13766 - +selinux-ntop-20080525.ebuild:
13767 - New SVN snapshot.
13768 -
13769 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
13770 - -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
13771 - Remove old ebuilds.
13772 -
13773 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
13774 - selinux-ntop-20070928.ebuild:
13775 - Mark stable.
13776 -
13777 -*selinux-ntop-20070928 (26 Nov 2007)
13778 -
13779 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
13780 - +selinux-ntop-20070928.ebuild:
13781 - New SVN snapshot.
13782 -
13783 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
13784 - Removing kaiowas from metadata due to his retirement (see #61930 for
13785 - reference).
13786 -
13787 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
13788 - selinux-ntop-20070329.ebuild:
13789 - Mark stable.
13790 -
13791 -*selinux-ntop-20070329 (29 Mar 2007)
13792 -
13793 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
13794 - +selinux-ntop-20070329.ebuild:
13795 - New SVN snapshot.
13796 -
13797 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
13798 - Redigest for Manifest2
13799 -
13800 -*selinux-ntop-20061114 (15 Nov 2006)
13801 -
13802 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
13803 - +selinux-ntop-20061114.ebuild:
13804 - New SVN snapshot.
13805 -
13806 -*selinux-ntop-20061008 (10 Oct 2006)
13807 -
13808 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
13809 - +selinux-ntop-20061008.ebuild:
13810 - First mainstream reference policy testing release.
13811 -
13812 -*selinux-ntop-20041113 (13 Nov 2004)
13813 -
13814 - 13 Nov 2004; petre rodan <kaiowas@g.o>
13815 - -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
13816 - +selinux-ntop-20041113.ebuild:
13817 - network-related policy fixes
13818 -
13819 - 24 Oct 2004; petre rodan <kaiowas@g.o>
13820 - selinux-ntop-20041016.ebuild:
13821 - mark stable
13822 -
13823
13824 diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
13825 deleted file mode 100644
13826 index b98a7c8..0000000
13827 --- a/sec-policy/selinux-ntop/metadata.xml
13828 +++ /dev/null
13829 @@ -1,6 +0,0 @@
13830 -<?xml version="1.0" encoding="UTF-8"?>
13831 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13832 -<pkgmetadata>
13833 - <herd>selinux</herd>
13834 - <longdescription>Gentoo SELinux policy for ntop</longdescription>
13835 -</pkgmetadata>
13836
13837 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild
13838 deleted file mode 100644
13839 index fbdf86c..0000000
13840 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild
13841 +++ /dev/null
13842 @@ -1,14 +0,0 @@
13843 -# Copyright 1999-2011 Gentoo Foundation
13844 -# Distributed under the terms of the GNU General Public License v2
13845 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
13846 -EAPI="4"
13847 -
13848 -IUSE=""
13849 -MODS="ntop"
13850 -BASEPOL="2.20120215-r1"
13851 -
13852 -inherit selinux-policy-2
13853 -
13854 -DESCRIPTION="SELinux policy for ntop"
13855 -
13856 -KEYWORDS="~amd64 ~x86"
13857
13858 diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
13859 deleted file mode 100644
13860 index 0f39267..0000000
13861 --- a/sec-policy/selinux-ntp/ChangeLog
13862 +++ /dev/null
13863 @@ -1,184 +0,0 @@
13864 -# ChangeLog for sec-policy/selinux-ntp
13865 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13866 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.39 2011/11/12 20:53:16 swift Exp $
13867 -
13868 - 12 Nov 2011; <swift@g.o> -selinux-ntp-2.20101213.ebuild:
13869 - Removing old policies
13870 -
13871 - 23 Oct 2011; <swift@g.o> selinux-ntp-2.20110726.ebuild:
13872 - Stabilization (tracker #384231)
13873 -
13874 -*selinux-ntp-2.20110726 (28 Aug 2011)
13875 -
13876 - 28 Aug 2011; <swift@g.o> +selinux-ntp-2.20110726.ebuild:
13877 - Updating policy builds to refpolicy 20110726
13878 -
13879 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13880 - -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
13881 - -selinux-ntp-20080525.ebuild:
13882 - Removed deprecated policies
13883 -
13884 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13885 - selinux-ntp-2.20101213.ebuild:
13886 - Stable amd64 x86
13887 -
13888 -*selinux-ntp-2.20101213 (05 Feb 2011)
13889 -
13890 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
13891 - +selinux-ntp-2.20101213.ebuild:
13892 - New upstream policy.
13893 -
13894 -*selinux-ntp-2.20091215 (16 Dec 2009)
13895 -
13896 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
13897 - +selinux-ntp-2.20091215.ebuild:
13898 - New upstream release.
13899 -
13900 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
13901 - -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
13902 - selinux-ntp-20080525.ebuild:
13903 - Mark 20080525 stable, clear old ebuilds.
13904 -
13905 -*selinux-ntp-2.20090730 (03 Aug 2009)
13906 -
13907 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
13908 - +selinux-ntp-2.20090730.ebuild:
13909 - New upstream release.
13910 -
13911 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
13912 - selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
13913 - selinux-ntp-20080525.ebuild:
13914 - Drop alpha, mips, ppc, sparc selinux support.
13915 -
13916 -*selinux-ntp-20080525 (25 May 2008)
13917 -
13918 - 25 May 2008; Chris PeBenito <pebenito@g.o>
13919 - +selinux-ntp-20080525.ebuild:
13920 - New SVN snapshot.
13921 -
13922 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
13923 - -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
13924 - -selinux-ntp-20061114.ebuild:
13925 - Remove old ebuilds.
13926 -
13927 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
13928 - selinux-ntp-20070928.ebuild:
13929 - Mark stable.
13930 -
13931 -*selinux-ntp-20070928 (26 Nov 2007)
13932 -
13933 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
13934 - +selinux-ntp-20070928.ebuild:
13935 - New SVN snapshot.
13936 -
13937 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
13938 - Removing kaiowas from metadata due to his retirement (see #61930 for
13939 - reference).
13940 -
13941 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
13942 - selinux-ntp-20070329.ebuild:
13943 - Mark stable.
13944 -
13945 -*selinux-ntp-20070329 (29 Mar 2007)
13946 -
13947 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
13948 - +selinux-ntp-20070329.ebuild:
13949 - New SVN snapshot.
13950 -
13951 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
13952 - Redigest for Manifest2
13953 -
13954 -*selinux-ntp-20061114 (15 Nov 2006)
13955 -
13956 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
13957 - +selinux-ntp-20061114.ebuild:
13958 - New SVN snapshot.
13959 -
13960 -*selinux-ntp-20061008 (10 Oct 2006)
13961 -
13962 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
13963 - +selinux-ntp-20061008.ebuild:
13964 - First mainstream reference policy testing release.
13965 -
13966 - 02 Dec 2005; petre rodan <kaiowas@g.o> selinux-ntp-20051122.ebuild:
13967 - mark stable on amd64 mips ppc sparc x86
13968 -
13969 -*selinux-ntp-20051122 (28 Nov 2005)
13970 -
13971 - 28 Nov 2005; petre rodan <kaiowas@g.o>
13972 - -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
13973 - merge with upstream
13974 -
13975 - 27 Oct 2005; petre rodan <kaiowas@g.o> selinux-ntp-20051023.ebuild:
13976 - mark stable on amd64 mips ppc sparc x86
13977 -
13978 -*selinux-ntp-20051023 (24 Oct 2005)
13979 -
13980 - 24 Oct 2005; petre rodan <kaiowas@g.o>
13981 - -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
13982 - memory locking now allowed - fix from upstream
13983 -
13984 - 18 Oct 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050918.ebuild:
13985 - mark stable
13986 -
13987 -*selinux-ntp-20050918 (18 Sep 2005)
13988 -
13989 - 18 Sep 2005; petre rodan <kaiowas@g.o>
13990 - -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
13991 - merge with upstream, added mips arch
13992 -
13993 - 26 Jun 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050626.ebuild:
13994 - mark stable
13995 -
13996 -*selinux-ntp-20050626 (26 Jun 2005)
13997 -
13998 - 26 Jun 2005; petre rodan <kaiowas@g.o>
13999 - -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
14000 - added name_connect rules
14001 -
14002 - 07 May 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050408.ebuild:
14003 - mark stable
14004 -
14005 -*selinux-ntp-20050408 (23 Apr 2005)
14006 -
14007 - 23 Apr 2005; petre rodan <kaiowas@g.o>
14008 - -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
14009 - merge with upstream, no semantic diff
14010 -
14011 - 23 Mar 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050219.ebuild:
14012 - mark stable
14013 -
14014 -*selinux-ntp-20050219 (25 Feb 2005)
14015 -
14016 - 25 Feb 2005; petre rodan <kaiowas@g.o>
14017 - -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
14018 - merge with upstream policy
14019 -
14020 - 20 Jan 2005; petre rodan <kaiowas@g.o>
14021 - -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
14022 - mark stable
14023 -
14024 -*selinux-ntp-20041120 (22 Nov 2004)
14025 -
14026 - 22 Nov 2004; petre rodan <kaiowas@g.o>
14027 - +selinux-ntp-20041120.ebuild:
14028 - merge with nsa policy
14029 -
14030 -*selinux-ntp-20041014 (23 Oct 2004)
14031 -
14032 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
14033 - +selinux-ntp-20041014.ebuild:
14034 - update needed by base-policy-20041023
14035 -
14036 -*selinux-ntp-20031101 (01 Nov 2003)
14037 -
14038 - 01 Nov 2003; Chris PeBenito <pebenito@g.o>
14039 - selinux-ntp-20031101.ebuild:
14040 - Update for new API.
14041 -
14042 -*selinux-ntp-20030811 (11 Aug 2003)
14043 -
14044 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
14045 - selinux-ntp-20030811.ebuild:
14046 - Initial commit
14047 -
14048
14049 diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
14050 deleted file mode 100644
14051 index 906e09e..0000000
14052 --- a/sec-policy/selinux-ntp/metadata.xml
14053 +++ /dev/null
14054 @@ -1,6 +0,0 @@
14055 -<?xml version="1.0" encoding="UTF-8"?>
14056 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14057 -<pkgmetadata>
14058 - <herd>selinux</herd>
14059 - <longdescription>Gentoo SELinux policy for ntp</longdescription>
14060 -</pkgmetadata>
14061
14062 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild
14063 deleted file mode 100644
14064 index dc20fa0..0000000
14065 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild
14066 +++ /dev/null
14067 @@ -1,14 +0,0 @@
14068 -# Copyright 1999-2011 Gentoo Foundation
14069 -# Distributed under the terms of the GNU General Public License v2
14070 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
14071 -EAPI="4"
14072 -
14073 -IUSE=""
14074 -MODS="ntp"
14075 -BASEPOL="2.20120215-r1"
14076 -
14077 -inherit selinux-policy-2
14078 -
14079 -DESCRIPTION="SELinux policy for ntp"
14080 -
14081 -KEYWORDS="~amd64 ~x86"
14082
14083 diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
14084 deleted file mode 100644
14085 index a40bc8f..0000000
14086 --- a/sec-policy/selinux-nut/ChangeLog
14087 +++ /dev/null
14088 @@ -1,22 +0,0 @@
14089 -# ChangeLog for sec-policy/selinux-nut
14090 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14091 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.5 2011/11/12 20:52:59 swift Exp $
14092 -
14093 - 12 Nov 2011; <swift@g.o> -selinux-nut-2.20101213.ebuild:
14094 - Removing old policies
14095 -
14096 - 23 Oct 2011; <swift@g.o> selinux-nut-2.20110726.ebuild:
14097 - Stabilization (tracker #384231)
14098 -
14099 -*selinux-nut-2.20110726 (28 Aug 2011)
14100 -
14101 - 28 Aug 2011; <swift@g.o> +selinux-nut-2.20110726.ebuild:
14102 - Updating policy builds to refpolicy 20110726
14103 -
14104 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14105 - selinux-nut-2.20101213.ebuild:
14106 - Stable amd64 x86
14107 -
14108 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14109 - Initial commit to portage.
14110 -
14111
14112 diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
14113 deleted file mode 100644
14114 index b93841c..0000000
14115 --- a/sec-policy/selinux-nut/metadata.xml
14116 +++ /dev/null
14117 @@ -1,6 +0,0 @@
14118 -<?xml version="1.0" encoding="UTF-8"?>
14119 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14120 -<pkgmetadata>
14121 - <herd>selinux</herd>
14122 - <longdescription>Gentoo SELinux policy for nut</longdescription>
14123 -</pkgmetadata>
14124
14125 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild
14126 deleted file mode 100644
14127 index 399835c..0000000
14128 --- a/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild
14129 +++ /dev/null
14130 @@ -1,14 +0,0 @@
14131 -# Copyright 1999-2011 Gentoo Foundation
14132 -# Distributed under the terms of the GNU General Public License v2
14133 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
14134 -EAPI="4"
14135 -
14136 -IUSE=""
14137 -MODS="nut"
14138 -BASEPOL="2.20120215-r1"
14139 -
14140 -inherit selinux-policy-2
14141 -
14142 -DESCRIPTION="SELinux policy for nut"
14143 -
14144 -KEYWORDS="~amd64 ~x86"
14145
14146 diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
14147 deleted file mode 100644
14148 index 62e136e..0000000
14149 --- a/sec-policy/selinux-nx/ChangeLog
14150 +++ /dev/null
14151 @@ -1,22 +0,0 @@
14152 -# ChangeLog for sec-policy/selinux-nx
14153 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14154 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.5 2011/11/12 20:52:46 swift Exp $
14155 -
14156 - 12 Nov 2011; <swift@g.o> -selinux-nx-2.20101213.ebuild:
14157 - Removing old policies
14158 -
14159 - 23 Oct 2011; <swift@g.o> selinux-nx-2.20110726.ebuild:
14160 - Stabilization (tracker #384231)
14161 -
14162 -*selinux-nx-2.20110726 (28 Aug 2011)
14163 -
14164 - 28 Aug 2011; <swift@g.o> +selinux-nx-2.20110726.ebuild:
14165 - Updating policy builds to refpolicy 20110726
14166 -
14167 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14168 - selinux-nx-2.20101213.ebuild:
14169 - Stable amd64 x86
14170 -
14171 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14172 - Initial commit to portage.
14173 -
14174
14175 diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
14176 deleted file mode 100644
14177 index 63b8d0b..0000000
14178 --- a/sec-policy/selinux-nx/metadata.xml
14179 +++ /dev/null
14180 @@ -1,6 +0,0 @@
14181 -<?xml version="1.0" encoding="UTF-8"?>
14182 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14183 -<pkgmetadata>
14184 - <herd>selinux</herd>
14185 - <longdescription>Gentoo SELinux policy for nx</longdescription>
14186 -</pkgmetadata>
14187
14188 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild
14189 deleted file mode 100644
14190 index 508b7b3..0000000
14191 --- a/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild
14192 +++ /dev/null
14193 @@ -1,14 +0,0 @@
14194 -# Copyright 1999-2011 Gentoo Foundation
14195 -# Distributed under the terms of the GNU General Public License v2
14196 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
14197 -EAPI="4"
14198 -
14199 -IUSE=""
14200 -MODS="nx"
14201 -BASEPOL="2.20120215-r1"
14202 -
14203 -inherit selinux-policy-2
14204 -
14205 -DESCRIPTION="SELinux policy for nx"
14206 -
14207 -KEYWORDS="~amd64 ~x86"
14208
14209 diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
14210 deleted file mode 100644
14211 index a8ed0a9..0000000
14212 --- a/sec-policy/selinux-oddjob/ChangeLog
14213 +++ /dev/null
14214 @@ -1,10 +0,0 @@
14215 -# ChangeLog for sec-policy/selinux-oddjob
14216 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14217 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.1 2012/01/14 19:59:58 swift Exp $
14218 -
14219 -*selinux-oddjob-2.20110726 (28 Dec 2011)
14220 -
14221 - 28 Dec 2011; <swift@g.o> +selinux-oddjob-2.20110726.ebuild,
14222 - +metadata.xml:
14223 - Support oddjob (needed for PAM helpers)
14224 -
14225
14226 diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
14227 deleted file mode 100644
14228 index 1a90c82..0000000
14229 --- a/sec-policy/selinux-oddjob/metadata.xml
14230 +++ /dev/null
14231 @@ -1,6 +0,0 @@
14232 -<?xml version="1.0" encoding="UTF-8"?>
14233 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14234 -<pkgmetadata>
14235 - <herd>selinux</herd>
14236 - <longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
14237 -</pkgmetadata>
14238
14239 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild
14240 deleted file mode 100644
14241 index 1d3bb46..0000000
14242 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild
14243 +++ /dev/null
14244 @@ -1,14 +0,0 @@
14245 -# Copyright 1999-2011 Gentoo Foundation
14246 -# Distributed under the terms of the GNU General Public License v2
14247 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20110726.ebuild,v 1.1 2012/01/14 19:59:58 swift Exp $
14248 -EAPI="4"
14249 -
14250 -IUSE=""
14251 -MODS="oddjob"
14252 -BASEPOL="2.20120215-r1"
14253 -
14254 -inherit selinux-policy-2
14255 -
14256 -DESCRIPTION="SELinux policy for oddjob"
14257 -
14258 -KEYWORDS="~amd64 ~x86"
14259
14260 diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
14261 deleted file mode 100644
14262 index 7c1803c..0000000
14263 --- a/sec-policy/selinux-oident/ChangeLog
14264 +++ /dev/null
14265 @@ -1,16 +0,0 @@
14266 -# ChangeLog for sec-policy/selinux-oident
14267 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14268 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
14269 -
14270 - 29 Jan 2012; <swift@g.o> Manifest:
14271 - Updating manifest
14272 -
14273 - 29 Jan 2012; <swift@g.o> selinux-oident-2.20110726.ebuild:
14274 - Stabilize
14275 -
14276 -*selinux-oident-2.20110726 (10 Dec 2011)
14277 -
14278 - 10 Dec 2011; <swift@g.o> +selinux-oident-2.20110726.ebuild,
14279 - +metadata.xml:
14280 - Correct policy for oident
14281 -
14282
14283 diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
14284 deleted file mode 100644
14285 index b709fd9..0000000
14286 --- a/sec-policy/selinux-oident/metadata.xml
14287 +++ /dev/null
14288 @@ -1,6 +0,0 @@
14289 -<?xml version="1.0" encoding="UTF-8"?>
14290 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14291 -<pkgmetadata>
14292 - <herd>selinux</herd>
14293 - <longdescription>Gentoo SELinux policy for oident</longdescription>
14294 -</pkgmetadata>
14295
14296 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild
14297 deleted file mode 100644
14298 index cad52ff..0000000
14299 --- a/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild
14300 +++ /dev/null
14301 @@ -1,15 +0,0 @@
14302 -# Copyright 1999-2012 Gentoo Foundation
14303 -# Distributed under the terms of the GNU General Public License v2
14304 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
14305 -EAPI="4"
14306 -
14307 -IUSE=""
14308 -MODS="oident"
14309 -BASEPOL="2.20120215-r1"
14310 -
14311 -inherit selinux-policy-2
14312 -
14313 -DESCRIPTION="SELinux policy for oident"
14314 -KEYWORDS="~amd64 ~x86"
14315 -RDEPEND="!<=sec-policy/selinux-oidentd-2.20110726
14316 - >=sys-apps/policycoreutils-2.1.0"
14317
14318 diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
14319 deleted file mode 100644
14320 index 42defd1..0000000
14321 --- a/sec-policy/selinux-openct/ChangeLog
14322 +++ /dev/null
14323 @@ -1,22 +0,0 @@
14324 -# ChangeLog for sec-policy/selinux-openct
14325 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14326 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.5 2011/11/12 20:52:58 swift Exp $
14327 -
14328 - 12 Nov 2011; <swift@g.o> -selinux-openct-2.20101213.ebuild:
14329 - Removing old policies
14330 -
14331 - 23 Oct 2011; <swift@g.o> selinux-openct-2.20110726.ebuild:
14332 - Stabilization (tracker #384231)
14333 -
14334 -*selinux-openct-2.20110726 (28 Aug 2011)
14335 -
14336 - 28 Aug 2011; <swift@g.o> +selinux-openct-2.20110726.ebuild:
14337 - Updating policy builds to refpolicy 20110726
14338 -
14339 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14340 - selinux-openct-2.20101213.ebuild:
14341 - Stable amd64 x86
14342 -
14343 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14344 - Initial commit to portage.
14345 -
14346
14347 diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
14348 deleted file mode 100644
14349 index 530352e..0000000
14350 --- a/sec-policy/selinux-openct/metadata.xml
14351 +++ /dev/null
14352 @@ -1,6 +0,0 @@
14353 -<?xml version="1.0" encoding="UTF-8"?>
14354 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14355 -<pkgmetadata>
14356 - <herd>selinux</herd>
14357 - <longdescription>Gentoo SELinux policy for openct</longdescription>
14358 -</pkgmetadata>
14359
14360 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild
14361 deleted file mode 100644
14362 index 8491e47..0000000
14363 --- a/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild
14364 +++ /dev/null
14365 @@ -1,14 +0,0 @@
14366 -# Copyright 1999-2011 Gentoo Foundation
14367 -# Distributed under the terms of the GNU General Public License v2
14368 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
14369 -EAPI="4"
14370 -
14371 -IUSE=""
14372 -MODS="openct"
14373 -BASEPOL="2.20120215-r1"
14374 -
14375 -inherit selinux-policy-2
14376 -
14377 -DESCRIPTION="SELinux policy for openct"
14378 -
14379 -KEYWORDS="~amd64 ~x86"
14380
14381 diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
14382 deleted file mode 100644
14383 index 0adb6ea..0000000
14384 --- a/sec-policy/selinux-openvpn/ChangeLog
14385 +++ /dev/null
14386 @@ -1,111 +0,0 @@
14387 -# ChangeLog for sec-policy/selinux-openvpn
14388 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14389 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.22 2011/11/12 20:53:21 swift Exp $
14390 -
14391 - 12 Nov 2011; <swift@g.o> -selinux-openvpn-2.20101213.ebuild:
14392 - Removing old policies
14393 -
14394 - 23 Oct 2011; <swift@g.o> selinux-openvpn-2.20110726.ebuild:
14395 - Stabilization (tracker #384231)
14396 -
14397 -*selinux-openvpn-2.20110726 (28 Aug 2011)
14398 -
14399 - 28 Aug 2011; <swift@g.o> +selinux-openvpn-2.20110726.ebuild:
14400 - Updating policy builds to refpolicy 20110726
14401 -
14402 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
14403 - -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
14404 - -selinux-openvpn-20080525.ebuild:
14405 - Removed deprecated policies
14406 -
14407 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14408 - selinux-openvpn-2.20101213.ebuild:
14409 - Stable amd64 x86
14410 -
14411 -*selinux-openvpn-2.20101213 (05 Feb 2011)
14412 -
14413 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
14414 - +selinux-openvpn-2.20101213.ebuild:
14415 - New upstream policy.
14416 -
14417 -*selinux-openvpn-2.20091215 (16 Dec 2009)
14418 -
14419 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
14420 - +selinux-openvpn-2.20091215.ebuild:
14421 - New upstream release.
14422 -
14423 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
14424 - -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
14425 - selinux-openvpn-20080525.ebuild:
14426 - Mark 20080525 stable, clear old ebuilds.
14427 -
14428 -*selinux-openvpn-2.20090730 (03 Aug 2009)
14429 -
14430 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
14431 - +selinux-openvpn-2.20090730.ebuild:
14432 - New upstream release.
14433 -
14434 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
14435 - selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
14436 - selinux-openvpn-20080525.ebuild:
14437 - Drop alpha, mips, ppc, sparc selinux support.
14438 -
14439 -*selinux-openvpn-20080525 (25 May 2008)
14440 -
14441 - 25 May 2008; Chris PeBenito <pebenito@g.o>
14442 - +selinux-openvpn-20080525.ebuild:
14443 - New SVN snapshot.
14444 -
14445 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
14446 - -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
14447 - Remove old ebuilds.
14448 -
14449 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
14450 - selinux-openvpn-20070928.ebuild:
14451 - Mark stable.
14452 -
14453 -*selinux-openvpn-20070928 (26 Nov 2007)
14454 -
14455 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
14456 - +selinux-openvpn-20070928.ebuild:
14457 - New SVN snapshot.
14458 -
14459 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
14460 - Removing kaiowas from metadata due to his retirement (see #61930 for
14461 - reference).
14462 -
14463 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
14464 - selinux-openvpn-20070329.ebuild:
14465 - Mark stable.
14466 -
14467 -*selinux-openvpn-20070329 (29 Mar 2007)
14468 -
14469 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
14470 - +selinux-openvpn-20070329.ebuild:
14471 - New SVN snapshot.
14472 -
14473 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
14474 - Redigest for Manifest2
14475 -
14476 -*selinux-openvpn-20061114 (15 Nov 2006)
14477 -
14478 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
14479 - +selinux-openvpn-20061114.ebuild:
14480 - New SVN snapshot.
14481 -
14482 -*selinux-openvpn-20061008 (10 Oct 2006)
14483 -
14484 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
14485 - +selinux-openvpn-20061008.ebuild:
14486 - First mainstream reference policy testing release.
14487 -
14488 - 20 Aug 2005; petre rodan <kaiowas@g.o>
14489 - selinux-openvpn-20050618.ebuild:
14490 - mark stable
14491 -
14492 -*selinux-openvpn-20050618 (26 Jun 2005)
14493 -
14494 - 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
14495 - +selinux-openvpn-20050618.ebuild:
14496 - initial commit
14497 -
14498
14499 diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
14500 deleted file mode 100644
14501 index 643df95..0000000
14502 --- a/sec-policy/selinux-openvpn/metadata.xml
14503 +++ /dev/null
14504 @@ -1,6 +0,0 @@
14505 -<?xml version="1.0" encoding="UTF-8"?>
14506 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14507 -<pkgmetadata>
14508 - <herd>selinux</herd>
14509 - <longdescription>Gentoo SELinux policy for openvpn</longdescription>
14510 -</pkgmetadata>
14511
14512 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild
14513 deleted file mode 100644
14514 index 95ed670..0000000
14515 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild
14516 +++ /dev/null
14517 @@ -1,14 +0,0 @@
14518 -# Copyright 1999-2011 Gentoo Foundation
14519 -# Distributed under the terms of the GNU General Public License v2
14520 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
14521 -EAPI="4"
14522 -
14523 -IUSE=""
14524 -MODS="openvpn"
14525 -BASEPOL="2.20120215-r1"
14526 -
14527 -inherit selinux-policy-2
14528 -
14529 -DESCRIPTION="SELinux policy for openvpn"
14530 -
14531 -KEYWORDS="~amd64 ~x86"
14532
14533 diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
14534 deleted file mode 100644
14535 index 1ddc53e..0000000
14536 --- a/sec-policy/selinux-pan/ChangeLog
14537 +++ /dev/null
14538 @@ -1,29 +0,0 @@
14539 -
14540 -
14541 - 27 Nov 2011; <swift@g.o> selinux-pan-2.20110726-r2.ebuild:
14542 - Stable on x86/amd64
14543 -
14544 - 12 Nov 2011; <swift@g.o> -files/fix-apps-pan-r1.patch,
14545 - -selinux-pan-2.20101213-r1.ebuild:
14546 - Removing old policies
14547 -
14548 - 23 Oct 2011; <swift@g.o> selinux-pan-2.20110726-r1.ebuild:
14549 - Stabilization (tracker #384231)
14550 -
14551 -*selinux-pan-2.20110726-r2 (23 Oct 2011)
14552 -
14553 - 23 Oct 2011; <swift@g.o> +selinux-pan-2.20110726-r2.ebuild:
14554 - Add support for XDG
14555 -
14556 -*selinux-pan-2.20110726-r1 (28 Aug 2011)
14557 -
14558 - 28 Aug 2011; <swift@g.o> +selinux-pan-2.20110726-r1.ebuild:
14559 - Updating policy builds to refpolicy 20110726
14560 -
14561 -*selinux-pan-2.20101213-r1 (07 Aug 2011)
14562 -
14563 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
14564 - +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
14565 - +metadata.xml:
14566 - Initial commit policy for pan
14567 -
14568
14569 diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
14570 deleted file mode 100644
14571 index 95a7e9f..0000000
14572 --- a/sec-policy/selinux-pan/metadata.xml
14573 +++ /dev/null
14574 @@ -1,6 +0,0 @@
14575 -<?xml version="1.0" encoding="UTF-8"?>
14576 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14577 -<pkgmetadata>
14578 - <herd>selinux</herd>
14579 - <longdescription>Gentoo SELinux policy for pan</longdescription>
14580 -</pkgmetadata>
14581
14582 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild
14583 deleted file mode 100644
14584 index 6e588ef..0000000
14585 --- a/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild
14586 +++ /dev/null
14587 @@ -1,13 +0,0 @@
14588 -# Copyright 1999-2011 Gentoo Foundation
14589 -# Distributed under the terms of the GNU General Public License v2
14590 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20110726-r2.ebuild,v 1.2 2011/11/27 18:12:39 swift Exp $
14591 -EAPI="4"
14592 -
14593 -IUSE=""
14594 -MODS="pan"
14595 -BASEPOL="2.20120215-r1"
14596 -
14597 -inherit selinux-policy-2
14598 -
14599 -DESCRIPTION="SELinux policy for pan"
14600 -KEYWORDS="~amd64 ~x86"
14601
14602 diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
14603 deleted file mode 100644
14604 index 98e72e0..0000000
14605 --- a/sec-policy/selinux-pcmcia/ChangeLog
14606 +++ /dev/null
14607 @@ -1,88 +0,0 @@
14608 -# ChangeLog for sec-policy/selinux-pcmcia
14609 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14610 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.17 2011/11/12 20:53:09 swift Exp $
14611 -
14612 - 12 Nov 2011; <swift@g.o> -selinux-pcmcia-2.20101213.ebuild:
14613 - Removing old policies
14614 -
14615 - 23 Oct 2011; <swift@g.o> selinux-pcmcia-2.20110726.ebuild:
14616 - Stabilization (tracker #384231)
14617 -
14618 -*selinux-pcmcia-2.20110726 (28 Aug 2011)
14619 -
14620 - 28 Aug 2011; <swift@g.o> +selinux-pcmcia-2.20110726.ebuild:
14621 - Updating policy builds to refpolicy 20110726
14622 -
14623 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
14624 - -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
14625 - -selinux-pcmcia-20080525.ebuild:
14626 - Removed deprecated policies
14627 -
14628 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14629 - selinux-pcmcia-2.20101213.ebuild:
14630 - Stable amd64 x86
14631 -
14632 -*selinux-pcmcia-2.20101213 (05 Feb 2011)
14633 -
14634 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
14635 - +selinux-pcmcia-2.20101213.ebuild:
14636 - New upstream policy.
14637 -
14638 -*selinux-pcmcia-2.20091215 (16 Dec 2009)
14639 -
14640 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
14641 - +selinux-pcmcia-2.20091215.ebuild:
14642 - New upstream release.
14643 -
14644 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
14645 - -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
14646 - selinux-pcmcia-20080525.ebuild:
14647 - Mark 20080525 stable, clear old ebuilds.
14648 -
14649 -*selinux-pcmcia-2.20090730 (03 Aug 2009)
14650 -
14651 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
14652 - +selinux-pcmcia-2.20090730.ebuild:
14653 - New upstream release.
14654 -
14655 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
14656 - selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
14657 - selinux-pcmcia-20080525.ebuild:
14658 - Drop alpha, mips, ppc, sparc selinux support.
14659 -
14660 -*selinux-pcmcia-20080525 (25 May 2008)
14661 -
14662 - 25 May 2008; Chris PeBenito <pebenito@g.o>
14663 - +selinux-pcmcia-20080525.ebuild:
14664 - New SVN snapshot.
14665 -
14666 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
14667 - -selinux-pcmcia-20061114.ebuild:
14668 - Remove old ebuilds.
14669 -
14670 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
14671 - selinux-pcmcia-20070928.ebuild:
14672 - Mark stable.
14673 -
14674 -*selinux-pcmcia-20070928 (26 Nov 2007)
14675 -
14676 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
14677 - +selinux-pcmcia-20070928.ebuild:
14678 - New SVN snapshot.
14679 -
14680 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
14681 - selinux-pcmcia-20070329.ebuild:
14682 - Mark stable.
14683 -
14684 -*selinux-pcmcia-20070329 (29 Mar 2007)
14685 -
14686 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
14687 - +selinux-pcmcia-20070329.ebuild:
14688 - New SVN snapshot.
14689 -
14690 -*selinux-pcmcia-20061114 (22 Nov 2006)
14691 -
14692 - 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
14693 - +selinux-pcmcia-20061114.ebuild:
14694 - Initial commit.
14695 -
14696
14697 diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
14698 deleted file mode 100644
14699 index 80f4dbf..0000000
14700 --- a/sec-policy/selinux-pcmcia/metadata.xml
14701 +++ /dev/null
14702 @@ -1,6 +0,0 @@
14703 -<?xml version="1.0" encoding="UTF-8"?>
14704 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14705 -<pkgmetadata>
14706 - <herd>selinux</herd>
14707 - <longdescription>Gentoo SELinux policy for pcmcia</longdescription>
14708 -</pkgmetadata>
14709
14710 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild
14711 deleted file mode 100644
14712 index b37b3a6..0000000
14713 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild
14714 +++ /dev/null
14715 @@ -1,14 +0,0 @@
14716 -# Copyright 1999-2011 Gentoo Foundation
14717 -# Distributed under the terms of the GNU General Public License v2
14718 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
14719 -EAPI="4"
14720 -
14721 -IUSE=""
14722 -MODS="pcmcia"
14723 -BASEPOL="2.20120215-r1"
14724 -
14725 -inherit selinux-policy-2
14726 -
14727 -DESCRIPTION="SELinux policy for pcmcia"
14728 -
14729 -KEYWORDS="~amd64 ~x86"
14730
14731 diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
14732 deleted file mode 100644
14733 index 0d60599..0000000
14734 --- a/sec-policy/selinux-perdition/ChangeLog
14735 +++ /dev/null
14736 @@ -1,22 +0,0 @@
14737 -# ChangeLog for sec-policy/selinux-perdition
14738 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14739 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.5 2011/11/12 20:52:57 swift Exp $
14740 -
14741 - 12 Nov 2011; <swift@g.o> -selinux-perdition-2.20101213.ebuild:
14742 - Removing old policies
14743 -
14744 - 23 Oct 2011; <swift@g.o> selinux-perdition-2.20110726.ebuild:
14745 - Stabilization (tracker #384231)
14746 -
14747 -*selinux-perdition-2.20110726 (28 Aug 2011)
14748 -
14749 - 28 Aug 2011; <swift@g.o> +selinux-perdition-2.20110726.ebuild:
14750 - Updating policy builds to refpolicy 20110726
14751 -
14752 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14753 - selinux-perdition-2.20101213.ebuild:
14754 - Stable amd64 x86
14755 -
14756 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14757 - Initial commit to portage.
14758 -
14759
14760 diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
14761 deleted file mode 100644
14762 index 3306f30..0000000
14763 --- a/sec-policy/selinux-perdition/metadata.xml
14764 +++ /dev/null
14765 @@ -1,6 +0,0 @@
14766 -<?xml version="1.0" encoding="UTF-8"?>
14767 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14768 -<pkgmetadata>
14769 - <herd>selinux</herd>
14770 - <longdescription>Gentoo SELinux policy for perdition</longdescription>
14771 -</pkgmetadata>
14772
14773 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild
14774 deleted file mode 100644
14775 index 961a00d..0000000
14776 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild
14777 +++ /dev/null
14778 @@ -1,14 +0,0 @@
14779 -# Copyright 1999-2011 Gentoo Foundation
14780 -# Distributed under the terms of the GNU General Public License v2
14781 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
14782 -EAPI="4"
14783 -
14784 -IUSE=""
14785 -MODS="perdition"
14786 -BASEPOL="2.20120215-r1"
14787 -
14788 -inherit selinux-policy-2
14789 -
14790 -DESCRIPTION="SELinux policy for perdition"
14791 -
14792 -KEYWORDS="~amd64 ~x86"
14793
14794 diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
14795 deleted file mode 100644
14796 index 56e1b78..0000000
14797 --- a/sec-policy/selinux-plymouthd/ChangeLog
14798 +++ /dev/null
14799 @@ -1,16 +0,0 @@
14800 -# ChangeLog for sec-policy/selinux-plymouthd
14801 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14802 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
14803 -
14804 - 29 Jan 2012; <swift@g.o> Manifest:
14805 - Updating manifest
14806 -
14807 - 29 Jan 2012; <swift@g.o> selinux-plymouthd-2.20110726.ebuild:
14808 - Stabilize
14809 -
14810 -*selinux-plymouthd-2.20110726 (04 Dec 2011)
14811 -
14812 - 04 Dec 2011; <swift@g.o> +selinux-plymouthd-2.20110726.ebuild,
14813 - +metadata.xml:
14814 - Adding SELinux module for plymouthd
14815 -
14816
14817 diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
14818 deleted file mode 100644
14819 index 4eef375..0000000
14820 --- a/sec-policy/selinux-plymouthd/metadata.xml
14821 +++ /dev/null
14822 @@ -1,6 +0,0 @@
14823 -<?xml version="1.0" encoding="UTF-8"?>
14824 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14825 -<pkgmetadata>
14826 - <herd>selinux</herd>
14827 - <longdescription>Gentoo SELinux policy for plymouthd</longdescription>
14828 -</pkgmetadata>
14829
14830 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild
14831 deleted file mode 100644
14832 index 43ee9e9..0000000
14833 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild
14834 +++ /dev/null
14835 @@ -1,13 +0,0 @@
14836 -# Copyright 1999-2012 Gentoo Foundation
14837 -# Distributed under the terms of the GNU General Public License v2
14838 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
14839 -EAPI="4"
14840 -
14841 -IUSE=""
14842 -MODS="plymouthd"
14843 -BASEPOL="2.20120215-r1"
14844 -
14845 -inherit selinux-policy-2
14846 -
14847 -DESCRIPTION="SELinux policy for plymouthd"
14848 -KEYWORDS="~amd64 ~x86"
14849
14850 diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
14851 deleted file mode 100644
14852 index 957268f..0000000
14853 --- a/sec-policy/selinux-podsleuth/ChangeLog
14854 +++ /dev/null
14855 @@ -1,22 +0,0 @@
14856 -# ChangeLog for sec-policy/selinux-podsleuth
14857 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14858 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.5 2011/11/12 20:53:20 swift Exp $
14859 -
14860 - 12 Nov 2011; <swift@g.o> -selinux-podsleuth-2.20101213.ebuild:
14861 - Removing old policies
14862 -
14863 - 23 Oct 2011; <swift@g.o> selinux-podsleuth-2.20110726.ebuild:
14864 - Stabilization (tracker #384231)
14865 -
14866 -*selinux-podsleuth-2.20110726 (28 Aug 2011)
14867 -
14868 - 28 Aug 2011; <swift@g.o> +selinux-podsleuth-2.20110726.ebuild:
14869 - Updating policy builds to refpolicy 20110726
14870 -
14871 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14872 - selinux-podsleuth-2.20101213.ebuild:
14873 - Stable amd64 x86
14874 -
14875 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14876 - Initial commit to portage.
14877 -
14878
14879 diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
14880 deleted file mode 100644
14881 index e8cb63d..0000000
14882 --- a/sec-policy/selinux-podsleuth/metadata.xml
14883 +++ /dev/null
14884 @@ -1,6 +0,0 @@
14885 -<?xml version="1.0" encoding="UTF-8"?>
14886 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14887 -<pkgmetadata>
14888 - <herd>selinux</herd>
14889 - <longdescription>Gentoo SELinux policy for podsleuth</longdescription>
14890 -</pkgmetadata>
14891
14892 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild
14893 deleted file mode 100644
14894 index ea1edc1..0000000
14895 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild
14896 +++ /dev/null
14897 @@ -1,14 +0,0 @@
14898 -# Copyright 1999-2011 Gentoo Foundation
14899 -# Distributed under the terms of the GNU General Public License v2
14900 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
14901 -EAPI="4"
14902 -
14903 -IUSE=""
14904 -MODS="podsleuth"
14905 -BASEPOL="2.20120215-r1"
14906 -
14907 -inherit selinux-policy-2
14908 -
14909 -DESCRIPTION="SELinux policy for podsleuth"
14910 -
14911 -KEYWORDS="~amd64 ~x86"
14912
14913 diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
14914 deleted file mode 100644
14915 index d72e726..0000000
14916 --- a/sec-policy/selinux-policykit/ChangeLog
14917 +++ /dev/null
14918 @@ -1,22 +0,0 @@
14919 -# ChangeLog for sec-policy/selinux-policykit
14920 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14921 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.5 2011/11/12 20:52:46 swift Exp $
14922 -
14923 - 12 Nov 2011; <swift@g.o> -selinux-policykit-2.20101213.ebuild:
14924 - Removing old policies
14925 -
14926 - 23 Oct 2011; <swift@g.o> selinux-policykit-2.20110726.ebuild:
14927 - Stabilization (tracker #384231)
14928 -
14929 -*selinux-policykit-2.20110726 (28 Aug 2011)
14930 -
14931 - 28 Aug 2011; <swift@g.o> +selinux-policykit-2.20110726.ebuild:
14932 - Updating policy builds to refpolicy 20110726
14933 -
14934 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14935 - selinux-policykit-2.20101213.ebuild:
14936 - Stable amd64 x86
14937 -
14938 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14939 - Initial commit to portage.
14940 -
14941
14942 diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
14943 deleted file mode 100644
14944 index ab0ffc5..0000000
14945 --- a/sec-policy/selinux-policykit/metadata.xml
14946 +++ /dev/null
14947 @@ -1,6 +0,0 @@
14948 -<?xml version="1.0" encoding="UTF-8"?>
14949 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14950 -<pkgmetadata>
14951 - <herd>selinux</herd>
14952 - <longdescription>Gentoo SELinux policy for policykit</longdescription>
14953 -</pkgmetadata>
14954
14955 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild
14956 deleted file mode 100644
14957 index 6120fdc..0000000
14958 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild
14959 +++ /dev/null
14960 @@ -1,14 +0,0 @@
14961 -# Copyright 1999-2011 Gentoo Foundation
14962 -# Distributed under the terms of the GNU General Public License v2
14963 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
14964 -EAPI="4"
14965 -
14966 -IUSE=""
14967 -MODS="policykit"
14968 -BASEPOL="2.20120215-r1"
14969 -
14970 -inherit selinux-policy-2
14971 -
14972 -DESCRIPTION="SELinux policy for policykit"
14973 -
14974 -KEYWORDS="~amd64 ~x86"
14975
14976 diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
14977 deleted file mode 100644
14978 index 7f7740f..0000000
14979 --- a/sec-policy/selinux-portmap/ChangeLog
14980 +++ /dev/null
14981 @@ -1,122 +0,0 @@
14982 -# ChangeLog for sec-policy/selinux-portmap
14983 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14984 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.27 2011/11/12 20:53:30 swift Exp $
14985 -
14986 - 12 Nov 2011; <swift@g.o> -selinux-portmap-2.20101213.ebuild:
14987 - Removing old policies
14988 -
14989 - 23 Oct 2011; <swift@g.o> selinux-portmap-2.20110726.ebuild:
14990 - Stabilization (tracker #384231)
14991 -
14992 -*selinux-portmap-2.20110726 (28 Aug 2011)
14993 -
14994 - 28 Aug 2011; <swift@g.o> +selinux-portmap-2.20110726.ebuild:
14995 - Updating policy builds to refpolicy 20110726
14996 -
14997 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
14998 - -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
14999 - -selinux-portmap-20080525.ebuild:
15000 - Removed deprecated policies
15001 -
15002 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15003 - selinux-portmap-2.20101213.ebuild:
15004 - Stable amd64 x86
15005 -
15006 -*selinux-portmap-2.20101213 (05 Feb 2011)
15007 -
15008 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15009 - +selinux-portmap-2.20101213.ebuild:
15010 - New upstream policy.
15011 -
15012 -*selinux-portmap-2.20091215 (16 Dec 2009)
15013 -
15014 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15015 - +selinux-portmap-2.20091215.ebuild:
15016 - New upstream release.
15017 -
15018 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15019 - -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
15020 - selinux-portmap-20080525.ebuild:
15021 - Mark 20080525 stable, clear old ebuilds.
15022 -
15023 -*selinux-portmap-2.20090730 (03 Aug 2009)
15024 -
15025 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
15026 - +selinux-portmap-2.20090730.ebuild:
15027 - New upstream release.
15028 -
15029 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
15030 - selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
15031 - selinux-portmap-20080525.ebuild:
15032 - Drop alpha, mips, ppc, sparc selinux support.
15033 -
15034 -*selinux-portmap-20080525 (25 May 2008)
15035 -
15036 - 25 May 2008; Chris PeBenito <pebenito@g.o>
15037 - +selinux-portmap-20080525.ebuild:
15038 - New SVN snapshot.
15039 -
15040 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
15041 - -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
15042 - -selinux-portmap-20061114.ebuild:
15043 - Remove old ebuilds.
15044 -
15045 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
15046 - selinux-portmap-20070928.ebuild:
15047 - Mark stable.
15048 -
15049 -*selinux-portmap-20070928 (26 Nov 2007)
15050 -
15051 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
15052 - +selinux-portmap-20070928.ebuild:
15053 - New SVN snapshot.
15054 -
15055 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
15056 - selinux-portmap-20070329.ebuild:
15057 - Mark stable.
15058 -
15059 -*selinux-portmap-20070329 (29 Mar 2007)
15060 -
15061 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
15062 - +selinux-portmap-20070329.ebuild:
15063 - New SVN snapshot.
15064 -
15065 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
15066 - Redigest for Manifest2
15067 -
15068 -*selinux-portmap-20061114 (15 Nov 2006)
15069 -
15070 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
15071 - +selinux-portmap-20061114.ebuild:
15072 - New SVN snapshot.
15073 -
15074 -*selinux-portmap-20061008 (10 Oct 2006)
15075 -
15076 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
15077 - +selinux-portmap-20061008.ebuild:
15078 - First mainstream reference policy testing release.
15079 -
15080 - 09 Oct 2005; Stephen Bennett <spb@g.o>
15081 - selinux-portmap-20050908.ebuild:
15082 - Marked stable
15083 -
15084 -*selinux-portmap-20050908 (08 Sep 2005)
15085 -
15086 - 08 Sep 2005; Chris PeBenito <pebenito@g.o>
15087 - +selinux-portmap-20050908.ebuild:
15088 - New release to add new perms from 2.6.12.
15089 -
15090 - 23 May 2005; Stephen Bennett <spb@g.o>
15091 - selinux-portmap-20030811.ebuild:
15092 - ~mips keywords
15093 -
15094 - 09 Apr 2004; Chris PeBenito <pebenito@g.o>
15095 - selinux-portmap-20030811.ebuild:
15096 - Add missing ppc and sparc keywords
15097 -
15098 -*selinux-portmap-20030811 (11 Aug 2003)
15099 -
15100 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
15101 - selinux-portmap-20030811.ebuild:
15102 - Initial commit
15103 -
15104
15105 diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
15106 deleted file mode 100644
15107 index f7193df..0000000
15108 --- a/sec-policy/selinux-portmap/metadata.xml
15109 +++ /dev/null
15110 @@ -1,6 +0,0 @@
15111 -<?xml version="1.0" encoding="UTF-8"?>
15112 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15113 -<pkgmetadata>
15114 - <herd>selinux</herd>
15115 - <longdescription>Gentoo SELinux policy for portmap</longdescription>
15116 -</pkgmetadata>
15117
15118 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild
15119 deleted file mode 100644
15120 index b5aa9a1..0000000
15121 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild
15122 +++ /dev/null
15123 @@ -1,14 +0,0 @@
15124 -# Copyright 1999-2011 Gentoo Foundation
15125 -# Distributed under the terms of the GNU General Public License v2
15126 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
15127 -EAPI="4"
15128 -
15129 -IUSE=""
15130 -MODS="portmap"
15131 -BASEPOL="2.20120215-r1"
15132 -
15133 -inherit selinux-policy-2
15134 -
15135 -DESCRIPTION="SELinux policy for portmap"
15136 -
15137 -KEYWORDS="~amd64 ~x86"
15138
15139 diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
15140 deleted file mode 100644
15141 index 9ef45ef..0000000
15142 --- a/sec-policy/selinux-postfix/ChangeLog
15143 +++ /dev/null
15144 @@ -1,213 +0,0 @@
15145 -# ChangeLog for sec-policy/selinux-postfix
15146 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15147 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.39 2012/01/14 19:59:59 swift Exp $
15148 -
15149 -*selinux-postfix-2.20110726-r2 (14 Jan 2012)
15150 -
15151 - 14 Jan 2012; <swift@g.o> +selinux-postfix-2.20110726-r2.ebuild:
15152 - Allow startup to create necessary directories, spool, etc.
15153 -
15154 - 12 Nov 2011; <swift@g.o> -files/fix-services-postfix-r1.patch,
15155 - -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
15156 - -selinux-postfix-2.20101213-r3.ebuild:
15157 - Removing old policies
15158 -
15159 - 23 Oct 2011; <swift@g.o> selinux-postfix-2.20110726-r1.ebuild:
15160 - Stabilization (tracker #384231)
15161 -
15162 -*selinux-postfix-2.20110726-r1 (28 Aug 2011)
15163 -
15164 - 28 Aug 2011; <swift@g.o> +selinux-postfix-2.20110726-r1.ebuild:
15165 - Updating policy builds to refpolicy 20110726
15166 -
15167 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15168 - -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
15169 - -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
15170 - -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
15171 - Removed deprecated policies
15172 -
15173 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15174 - selinux-postfix-2.20101213-r3.ebuild:
15175 - Stable amd64 x86
15176 -
15177 -*selinux-postfix-2.20101213-r3 (16 Apr 2011)
15178 -*selinux-postfix-2.20101213-r2 (16 Apr 2011)
15179 -
15180 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
15181 - +files/fix-services-postfix-r2.patch,
15182 - +selinux-postfix-2.20101213-r2.ebuild,
15183 - +files/fix-services-postfix-r3.patch,
15184 - +selinux-postfix-2.20101213-r3.ebuild:
15185 - Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
15186 - (-r3)
15187 -
15188 -*selinux-postfix-2.20101213-r1 (07 Mar 2011)
15189 -
15190 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
15191 - +files/fix-services-postfix-r1.patch,
15192 - +selinux-postfix-2.20101213-r1.ebuild:
15193 - Fix filecontexts
15194 -
15195 -*selinux-postfix-2.20101213 (05 Feb 2011)
15196 -
15197 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15198 - +selinux-postfix-2.20101213.ebuild:
15199 - New upstream policy.
15200 -
15201 -*selinux-postfix-2.20091215 (16 Dec 2009)
15202 -
15203 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15204 - +selinux-postfix-2.20091215.ebuild:
15205 - New upstream release.
15206 -
15207 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15208 - -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
15209 - selinux-postfix-20080525.ebuild:
15210 - Mark 20080525 stable, clear old ebuilds.
15211 -
15212 -*selinux-postfix-2.20090730 (03 Aug 2009)
15213 -
15214 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
15215 - +selinux-postfix-2.20090730.ebuild:
15216 - New upstream release.
15217 -
15218 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
15219 - selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
15220 - selinux-postfix-20080525.ebuild:
15221 - Drop alpha, mips, ppc, sparc selinux support.
15222 -
15223 -*selinux-postfix-20080525 (25 May 2008)
15224 -
15225 - 25 May 2008; Chris PeBenito <pebenito@g.o>
15226 - +selinux-postfix-20080525.ebuild:
15227 - New SVN snapshot.
15228 -
15229 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
15230 - -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
15231 - -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
15232 - -selinux-postfix-20061114.ebuild:
15233 - Remove old ebuilds.
15234 -
15235 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
15236 - selinux-postfix-20070928.ebuild:
15237 - Mark stable.
15238 -
15239 -*selinux-postfix-20070928 (26 Nov 2007)
15240 -
15241 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
15242 - +selinux-postfix-20070928.ebuild:
15243 - New SVN snapshot.
15244 -
15245 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
15246 - selinux-postfix-20070329.ebuild:
15247 - Mark stable.
15248 -
15249 -*selinux-postfix-20070329 (29 Mar 2007)
15250 -
15251 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
15252 - +selinux-postfix-20070329.ebuild:
15253 - New SVN snapshot.
15254 -
15255 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
15256 - Redigest for Manifest2
15257 -
15258 -*selinux-postfix-20061114 (15 Nov 2006)
15259 -
15260 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
15261 - +selinux-postfix-20061114.ebuild:
15262 - New SVN snapshot.
15263 -
15264 -*selinux-postfix-20061008 (10 Oct 2006)
15265 -
15266 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
15267 - +selinux-postfix-20061008.ebuild:
15268 - First mainstream reference policy testing release.
15269 -
15270 -*selinux-postfix-20051122 (28 Nov 2005)
15271 -
15272 - 28 Nov 2005; petre rodan <kaiowas@g.o>
15273 - selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
15274 - marked stable on amd64 mips ppc sparc x86, merge with upstream
15275 -
15276 -*selinux-postfix-20051023 (24 Oct 2005)
15277 -
15278 - 24 Oct 2005; petre rodan <kaiowas@g.o>
15279 - +selinux-postfix-20051023.ebuild:
15280 - merge with upstream
15281 -
15282 - 18 Oct 2005; petre rodan <kaiowas@g.o>
15283 - selinux-postfix-20050918.ebuild:
15284 - mark stable
15285 -
15286 -*selinux-postfix-20050918 (18 Sep 2005)
15287 -
15288 - 18 Sep 2005; petre rodan <kaiowas@g.o>
15289 - -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
15290 - merge with upstream, added mips arch
15291 -
15292 - 26 Jun 2005; petre rodan <kaiowas@g.o>
15293 - selinux-postfix-20050626.ebuild:
15294 - mark stable
15295 -
15296 -*selinux-postfix-20050626 (26 Jun 2005)
15297 -
15298 - 26 Jun 2005; petre rodan <kaiowas@g.o>
15299 - -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
15300 - added name_connect rules
15301 -
15302 - 23 Apr 2005; petre rodan <kaiowas@g.o>
15303 - -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
15304 - mark stable
15305 -
15306 -*selinux-postfix-20050417 (16 Apr 2005)
15307 -
15308 - 16 Apr 2005; petre rodan <kaiowas@g.o>
15309 - +selinux-postfix-20050417.ebuild:
15310 - fix for bug #89321
15311 -
15312 - 23 Mar 2005; petre rodan <kaiowas@g.o>
15313 - selinux-postfix-20050219.ebuild:
15314 - mark stable
15315 -
15316 -*selinux-postfix-20050219 (25 Feb 2005)
15317 -
15318 - 25 Feb 2005; petre rodan <kaiowas@g.o>
15319 - +selinux-postfix-20050219.ebuild:
15320 - merge with upstream policy
15321 -
15322 -*selinux-postfix-20041211 (12 Dec 2004)
15323 -
15324 - 12 Dec 2004; petre rodan <kaiowas@g.o>
15325 - -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
15326 - -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
15327 - +selinux-postfix-20041211.ebuild:
15328 - removed old builds, small merge with upstream policy
15329 -
15330 - 23 Nov 2004; petre rodan <kaiowas@g.o>
15331 - selinux-postfix-20041120.ebuild:
15332 - mark stable
15333 -
15334 -*selinux-postfix-20041120 (22 Nov 2004)
15335 -
15336 - 22 Nov 2004; petre rodan <kaiowas@g.o>
15337 - +selinux-postfix-20041120.ebuild:
15338 - merge with nsa policy
15339 -
15340 -*selinux-postfix-20041109 (13 Nov 2004)
15341 -
15342 - 13 Nov 2004; petre rodan <kaiowas@g.o>
15343 - +selinux-postfix-20041109.ebuild:
15344 - merge with nsa policy
15345 -
15346 -*selinux-postfix-20041021 (27 Oct 2004)
15347 -
15348 - 27 Oct 2004; petre rodan <kaiowas@g.o>
15349 - +selinux-postfix-20041021.ebuild:
15350 - merge with nsa policy
15351 -
15352 -*selinux-postfix-20040427 (27 Apr 2004)
15353 -
15354 - 27 Apr 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
15355 - +selinux-postfix-20040427.ebuild:
15356 - Initial commit.
15357 -
15358
15359 diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
15360 deleted file mode 100644
15361 index 6cad3d5..0000000
15362 --- a/sec-policy/selinux-postfix/metadata.xml
15363 +++ /dev/null
15364 @@ -1,6 +0,0 @@
15365 -<?xml version="1.0" encoding="UTF-8"?>
15366 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15367 -<pkgmetadata>
15368 - <herd>selinux</herd>
15369 - <longdescription>Gentoo SELinux policy for postfix</longdescription>
15370 -</pkgmetadata>
15371
15372 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild
15373 deleted file mode 100644
15374 index bedc71c..0000000
15375 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild
15376 +++ /dev/null
15377 @@ -1,13 +0,0 @@
15378 -# Copyright 1999-2012 Gentoo Foundation
15379 -# Distributed under the terms of the GNU General Public License v2
15380 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r2.ebuild,v 1.1 2012/01/14 19:59:59 swift Exp $
15381 -EAPI="4"
15382 -
15383 -IUSE=""
15384 -MODS="postfix"
15385 -BASEPOL="2.20120215-r1"
15386 -
15387 -inherit selinux-policy-2
15388 -
15389 -DESCRIPTION="SELinux policy for postfix"
15390 -KEYWORDS="~amd64 ~x86"
15391
15392 diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
15393 deleted file mode 100644
15394 index 59d0e79..0000000
15395 --- a/sec-policy/selinux-postgresql/ChangeLog
15396 +++ /dev/null
15397 @@ -1,179 +0,0 @@
15398 -# ChangeLog for sec-policy/selinux-postgresql
15399 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15400 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.34 2011/11/12 20:53:47 swift Exp $
15401 -
15402 - 12 Nov 2011; <swift@g.o> -files/fix-services-postgresql-r1.patch,
15403 - -selinux-postgresql-2.20101213-r1.ebuild:
15404 - Removing old policies
15405 -
15406 - 23 Oct 2011; <swift@g.o> selinux-postgresql-2.20110726-r1.ebuild:
15407 - Stabilization (tracker #384231)
15408 -
15409 -*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
15410 -
15411 - 28 Aug 2011; <swift@g.o> +selinux-postgresql-2.20110726-r1.ebuild:
15412 - Updating policy builds to refpolicy 20110726
15413 -
15414 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15415 - -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
15416 - -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
15417 - Removed deprecated policies
15418 -
15419 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15420 - selinux-postgresql-2.20101213-r1.ebuild:
15421 - Stable amd64 x86
15422 -
15423 -*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
15424 -
15425 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
15426 - +files/fix-services-postgresql-r1.patch,
15427 - +selinux-postgresql-2.20101213-r1.ebuild:
15428 - Allow sysadm to manage postgresql
15429 -
15430 -*selinux-postgresql-2.20101213 (05 Feb 2011)
15431 -
15432 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15433 - +selinux-postgresql-2.20101213.ebuild:
15434 - New upstream policy.
15435 -
15436 -*selinux-postgresql-2.20091215 (16 Dec 2009)
15437 -
15438 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15439 - +selinux-postgresql-2.20091215.ebuild:
15440 - New upstream release.
15441 -
15442 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15443 - -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
15444 - selinux-postgresql-20080525.ebuild:
15445 - Mark 20080525 stable, clear old ebuilds.
15446 -
15447 -*selinux-postgresql-2.20090730 (03 Aug 2009)
15448 -
15449 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
15450 - +selinux-postgresql-2.20090730.ebuild:
15451 - New upstream release.
15452 -
15453 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
15454 - selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
15455 - selinux-postgresql-20080525.ebuild:
15456 - Drop alpha, mips, ppc, sparc selinux support.
15457 -
15458 -*selinux-postgresql-20080525 (25 May 2008)
15459 -
15460 - 25 May 2008; Chris PeBenito <pebenito@g.o>
15461 - +selinux-postgresql-20080525.ebuild:
15462 - New SVN snapshot.
15463 -
15464 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
15465 - -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
15466 - -selinux-postgresql-20061114.ebuild:
15467 - Remove old ebuilds.
15468 -
15469 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
15470 - selinux-postgresql-20070928.ebuild:
15471 - Mark stable.
15472 -
15473 -*selinux-postgresql-20070928 (26 Nov 2007)
15474 -
15475 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
15476 - +selinux-postgresql-20070928.ebuild:
15477 - New SVN snapshot.
15478 -
15479 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
15480 - Removing kaiowas from metadata due to his retirement (see #61930 for
15481 - reference).
15482 -
15483 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
15484 - selinux-postgresql-20070329.ebuild:
15485 - Mark stable.
15486 -
15487 -*selinux-postgresql-20070329 (29 Mar 2007)
15488 -
15489 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
15490 - +selinux-postgresql-20070329.ebuild:
15491 - New SVN snapshot.
15492 -
15493 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
15494 - Redigest for Manifest2
15495 -
15496 -*selinux-postgresql-20061114 (15 Nov 2006)
15497 -
15498 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
15499 - +selinux-postgresql-20061114.ebuild:
15500 - New SVN snapshot.
15501 -
15502 -*selinux-postgresql-20061008 (10 Oct 2006)
15503 -
15504 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
15505 - +selinux-postgresql-20061008.ebuild:
15506 - First mainstream reference policy testing release.
15507 -
15508 - 18 Oct 2005; petre rodan <kaiowas@g.o>
15509 - selinux-postgresql-20050813.ebuild:
15510 - mark stable
15511 -
15512 -*selinux-postgresql-20050813 (20 Aug 2005)
15513 -
15514 - 20 Aug 2005; petre rodan <kaiowas@g.o>
15515 - +selinux-postgresql-20050813.ebuild:
15516 - merge with upstream
15517 -
15518 - 07 May 2005; petre rodan <kaiowas@g.o>
15519 - selinux-postgresql-20050408.ebuild:
15520 - mark stable
15521 -
15522 -*selinux-postgresql-20050408 (23 Apr 2005)
15523 -
15524 - 23 Apr 2005; petre rodan <kaiowas@g.o>
15525 - -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
15526 - merge with upstream
15527 -
15528 - 23 Mar 2005; petre rodan <kaiowas@g.o>
15529 - selinux-postgresql-20050219.ebuild:
15530 - mark stable
15531 -
15532 -*selinux-postgresql-20050219 (25 Feb 2005)
15533 -
15534 - 25 Feb 2005; petre rodan <kaiowas@g.o>
15535 - -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
15536 - merge with upstream policy
15537 -
15538 -*selinux-postgresql-20050119 (20 Jan 2005)
15539 -
15540 - 20 Jan 2005; petre rodan <kaiowas@g.o>
15541 - +selinux-postgresql-20050119.ebuild:
15542 - merge with upstream policy
15543 -
15544 - 20 Jan 2005; petre rodan <kaiowas@g.o>
15545 - -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
15546 - mark stable
15547 -
15548 -*selinux-postgresql-20041211 (12 Dec 2004)
15549 -
15550 - 12 Dec 2004; petre rodan <kaiowas@g.o>
15551 - -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
15552 - +selinux-postgresql-20041211.ebuild:
15553 - merge with upstream policy
15554 -
15555 - 23 Nov 2004; petre rodan <kaiowas@g.o>
15556 - selinux-postgresql-20041120.ebuild:
15557 - mark stable
15558 -
15559 -*selinux-postgresql-20041120 (22 Nov 2004)
15560 -
15561 - 22 Nov 2004; petre rodan <kaiowas@g.o>
15562 - +selinux-postgresql-20041120.ebuild:
15563 - merge with nsa policy
15564 -
15565 -*selinux-postgresql-20041028 (13 Nov 2004)
15566 -
15567 - 13 Nov 2004; petre rodan <kaiowas@g.o>
15568 - +selinux-postgresql-20041028.ebuild:
15569 - merge with nsa policy
15570 -
15571 -*selinux-postgresql-20041002 (23 Oct 2004)
15572 -
15573 - 23 Oct 2004; petre rodan <kaiowas@g.o> +metadata.xml,
15574 - +selinux-postgresql-20041002.ebuild:
15575 - initial commit
15576 -
15577
15578 diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
15579 deleted file mode 100644
15580 index 4b6eb97..0000000
15581 --- a/sec-policy/selinux-postgresql/metadata.xml
15582 +++ /dev/null
15583 @@ -1,6 +0,0 @@
15584 -<?xml version="1.0" encoding="UTF-8"?>
15585 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15586 -<pkgmetadata>
15587 - <herd>selinux</herd>
15588 - <longdescription>Gentoo SELinux policy for postgresql</longdescription>
15589 -</pkgmetadata>
15590
15591 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild
15592 deleted file mode 100644
15593 index 68f21d8..0000000
15594 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild
15595 +++ /dev/null
15596 @@ -1,13 +0,0 @@
15597 -# Copyright 1999-2011 Gentoo Foundation
15598 -# Distributed under the terms of the GNU General Public License v2
15599 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
15600 -EAPI="4"
15601 -
15602 -IUSE=""
15603 -MODS="postgresql"
15604 -BASEPOL="2.20120215-r1"
15605 -
15606 -inherit selinux-policy-2
15607 -
15608 -DESCRIPTION="SELinux policy for postgresql"
15609 -KEYWORDS="~amd64 ~x86"
15610
15611 diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
15612 deleted file mode 100644
15613 index 460fbda..0000000
15614 --- a/sec-policy/selinux-postgrey/ChangeLog
15615 +++ /dev/null
15616 @@ -1,22 +0,0 @@
15617 -# ChangeLog for sec-policy/selinux-postgrey
15618 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15619 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.5 2011/11/12 20:52:56 swift Exp $
15620 -
15621 - 12 Nov 2011; <swift@g.o> -selinux-postgrey-2.20101213.ebuild:
15622 - Removing old policies
15623 -
15624 - 23 Oct 2011; <swift@g.o> selinux-postgrey-2.20110726.ebuild:
15625 - Stabilization (tracker #384231)
15626 -
15627 -*selinux-postgrey-2.20110726 (28 Aug 2011)
15628 -
15629 - 28 Aug 2011; <swift@g.o> +selinux-postgrey-2.20110726.ebuild:
15630 - Updating policy builds to refpolicy 20110726
15631 -
15632 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15633 - selinux-postgrey-2.20101213.ebuild:
15634 - Stable amd64 x86
15635 -
15636 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15637 - Initial commit to portage.
15638 -
15639
15640 diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
15641 deleted file mode 100644
15642 index fb1dfe3..0000000
15643 --- a/sec-policy/selinux-postgrey/metadata.xml
15644 +++ /dev/null
15645 @@ -1,6 +0,0 @@
15646 -<?xml version="1.0" encoding="UTF-8"?>
15647 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15648 -<pkgmetadata>
15649 - <herd>selinux</herd>
15650 - <longdescription>Gentoo SELinux policy for postgrey</longdescription>
15651 -</pkgmetadata>
15652
15653 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild
15654 deleted file mode 100644
15655 index 45bcef8..0000000
15656 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild
15657 +++ /dev/null
15658 @@ -1,14 +0,0 @@
15659 -# Copyright 1999-2011 Gentoo Foundation
15660 -# Distributed under the terms of the GNU General Public License v2
15661 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
15662 -EAPI="4"
15663 -
15664 -IUSE=""
15665 -MODS="postgrey"
15666 -BASEPOL="2.20120215-r1"
15667 -
15668 -inherit selinux-policy-2
15669 -
15670 -DESCRIPTION="SELinux policy for postgrey"
15671 -
15672 -KEYWORDS="~amd64 ~x86"
15673
15674 diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
15675 deleted file mode 100644
15676 index bb5f5be..0000000
15677 --- a/sec-policy/selinux-ppp/ChangeLog
15678 +++ /dev/null
15679 @@ -1,77 +0,0 @@
15680 -# ChangeLog for sec-policy/selinux-ppp
15681 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15682 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.15 2011/11/12 20:53:16 swift Exp $
15683 -
15684 - 12 Nov 2011; <swift@g.o> -selinux-ppp-2.20101213.ebuild:
15685 - Removing old policies
15686 -
15687 - 23 Oct 2011; <swift@g.o> selinux-ppp-2.20110726.ebuild:
15688 - Stabilization (tracker #384231)
15689 -
15690 -*selinux-ppp-2.20110726 (28 Aug 2011)
15691 -
15692 - 28 Aug 2011; <swift@g.o> +selinux-ppp-2.20110726.ebuild:
15693 - Updating policy builds to refpolicy 20110726
15694 -
15695 - 04 Jun 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15696 - Fixed manifest signing
15697 -
15698 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15699 - -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
15700 - -selinux-ppp-20080525.ebuild:
15701 - Removed deprecated policies
15702 -
15703 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15704 - selinux-ppp-2.20101213.ebuild:
15705 - Stable amd64 x86
15706 -
15707 -*selinux-ppp-2.20101213 (05 Feb 2011)
15708 -
15709 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15710 - +selinux-ppp-2.20101213.ebuild:
15711 - New upstream policy.
15712 -
15713 -*selinux-ppp-2.20091215 (16 Dec 2009)
15714 -
15715 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15716 - +selinux-ppp-2.20091215.ebuild:
15717 - New upstream release.
15718 -
15719 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15720 - -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
15721 - selinux-ppp-20080525.ebuild:
15722 - Mark 20080525 stable, clear old ebuilds.
15723 -
15724 -*selinux-ppp-2.20090730 (03 Aug 2009)
15725 -
15726 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
15727 - +selinux-ppp-2.20090730.ebuild:
15728 - New upstream release.
15729 -
15730 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
15731 - selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
15732 - selinux-ppp-20080525.ebuild:
15733 - Drop alpha, mips, ppc, sparc selinux support.
15734 -
15735 -*selinux-ppp-20080525 (25 May 2008)
15736 -
15737 - 25 May 2008; Chris PeBenito <pebenito@g.o>
15738 - +selinux-ppp-20080525.ebuild:
15739 - New SVN snapshot.
15740 -
15741 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
15742 - selinux-ppp-20070928.ebuild:
15743 - Mark stable.
15744 -
15745 -*selinux-ppp-20070928 (26 Nov 2007)
15746 -
15747 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
15748 - +selinux-ppp-20070928.ebuild:
15749 - New SVN snapshot.
15750 -
15751 -*selinux-ppp-20070329 (11 Jun 2007)
15752 -
15753 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
15754 - +selinux-ppp-20070329.ebuild:
15755 - initial commit
15756 -
15757
15758 diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
15759 deleted file mode 100644
15760 index 7151d7c..0000000
15761 --- a/sec-policy/selinux-ppp/metadata.xml
15762 +++ /dev/null
15763 @@ -1,6 +0,0 @@
15764 -<?xml version="1.0" encoding="UTF-8"?>
15765 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15766 -<pkgmetadata>
15767 - <herd>selinux</herd>
15768 - <longdescription>Gentoo SELinux policy for ppp</longdescription>
15769 -</pkgmetadata>
15770
15771 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild
15772 deleted file mode 100644
15773 index ce5887b..0000000
15774 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild
15775 +++ /dev/null
15776 @@ -1,14 +0,0 @@
15777 -# Copyright 1999-2011 Gentoo Foundation
15778 -# Distributed under the terms of the GNU General Public License v2
15779 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
15780 -EAPI="4"
15781 -
15782 -IUSE=""
15783 -MODS="ppp"
15784 -BASEPOL="2.20120215-r1"
15785 -
15786 -inherit selinux-policy-2
15787 -
15788 -DESCRIPTION="SELinux policy for ppp"
15789 -
15790 -KEYWORDS="~amd64 ~x86"
15791
15792 diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
15793 deleted file mode 100644
15794 index c95c9ce..0000000
15795 --- a/sec-policy/selinux-prelink/ChangeLog
15796 +++ /dev/null
15797 @@ -1,22 +0,0 @@
15798 -# ChangeLog for sec-policy/selinux-prelink
15799 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15800 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.5 2011/11/12 20:52:50 swift Exp $
15801 -
15802 - 12 Nov 2011; <swift@g.o> -selinux-prelink-2.20101213.ebuild:
15803 - Removing old policies
15804 -
15805 - 23 Oct 2011; <swift@g.o> selinux-prelink-2.20110726.ebuild:
15806 - Stabilization (tracker #384231)
15807 -
15808 -*selinux-prelink-2.20110726 (28 Aug 2011)
15809 -
15810 - 28 Aug 2011; <swift@g.o> +selinux-prelink-2.20110726.ebuild:
15811 - Updating policy builds to refpolicy 20110726
15812 -
15813 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15814 - selinux-prelink-2.20101213.ebuild:
15815 - Stable amd64 x86
15816 -
15817 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15818 - Initial commit to portage.
15819 -
15820
15821 diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
15822 deleted file mode 100644
15823 index 32b1a2c..0000000
15824 --- a/sec-policy/selinux-prelink/metadata.xml
15825 +++ /dev/null
15826 @@ -1,6 +0,0 @@
15827 -<?xml version="1.0" encoding="UTF-8"?>
15828 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15829 -<pkgmetadata>
15830 - <herd>selinux</herd>
15831 - <longdescription>Gentoo SELinux policy for prelink</longdescription>
15832 -</pkgmetadata>
15833
15834 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild
15835 deleted file mode 100644
15836 index b45b623..0000000
15837 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild
15838 +++ /dev/null
15839 @@ -1,14 +0,0 @@
15840 -# Copyright 1999-2011 Gentoo Foundation
15841 -# Distributed under the terms of the GNU General Public License v2
15842 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
15843 -EAPI="4"
15844 -
15845 -IUSE=""
15846 -MODS="prelink"
15847 -BASEPOL="2.20120215-r1"
15848 -
15849 -inherit selinux-policy-2
15850 -
15851 -DESCRIPTION="SELinux policy for prelink"
15852 -
15853 -KEYWORDS="~amd64 ~x86"
15854
15855 diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
15856 deleted file mode 100644
15857 index 6cb9973..0000000
15858 --- a/sec-policy/selinux-prelude/ChangeLog
15859 +++ /dev/null
15860 @@ -1,22 +0,0 @@
15861 -# ChangeLog for sec-policy/selinux-prelude
15862 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15863 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.5 2011/11/12 20:53:22 swift Exp $
15864 -
15865 - 12 Nov 2011; <swift@g.o> -selinux-prelude-2.20101213.ebuild:
15866 - Removing old policies
15867 -
15868 - 23 Oct 2011; <swift@g.o> selinux-prelude-2.20110726.ebuild:
15869 - Stabilization (tracker #384231)
15870 -
15871 -*selinux-prelude-2.20110726 (28 Aug 2011)
15872 -
15873 - 28 Aug 2011; <swift@g.o> +selinux-prelude-2.20110726.ebuild:
15874 - Updating policy builds to refpolicy 20110726
15875 -
15876 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15877 - selinux-prelude-2.20101213.ebuild:
15878 - Stable amd64 x86
15879 -
15880 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15881 - Initial commit to portage.
15882 -
15883
15884 diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
15885 deleted file mode 100644
15886 index 53582b0..0000000
15887 --- a/sec-policy/selinux-prelude/metadata.xml
15888 +++ /dev/null
15889 @@ -1,6 +0,0 @@
15890 -<?xml version="1.0" encoding="UTF-8"?>
15891 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15892 -<pkgmetadata>
15893 - <herd>selinux</herd>
15894 - <longdescription>Gentoo SELinux policy for prelude</longdescription>
15895 -</pkgmetadata>
15896
15897 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild
15898 deleted file mode 100644
15899 index 19059d1..0000000
15900 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild
15901 +++ /dev/null
15902 @@ -1,14 +0,0 @@
15903 -# Copyright 1999-2011 Gentoo Foundation
15904 -# Distributed under the terms of the GNU General Public License v2
15905 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
15906 -EAPI="4"
15907 -
15908 -IUSE=""
15909 -MODS="prelude"
15910 -BASEPOL="2.20120215-r1"
15911 -
15912 -inherit selinux-policy-2
15913 -
15914 -DESCRIPTION="SELinux policy for prelude"
15915 -
15916 -KEYWORDS="~amd64 ~x86"
15917
15918 diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
15919 deleted file mode 100644
15920 index 67acd99..0000000
15921 --- a/sec-policy/selinux-privoxy/ChangeLog
15922 +++ /dev/null
15923 @@ -1,103 +0,0 @@
15924 -# ChangeLog for sec-policy/selinux-privoxy
15925 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15926 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.22 2011/11/12 20:52:57 swift Exp $
15927 -
15928 - 12 Nov 2011; <swift@g.o> -selinux-privoxy-2.20101213.ebuild:
15929 - Removing old policies
15930 -
15931 - 23 Oct 2011; <swift@g.o> selinux-privoxy-2.20110726.ebuild:
15932 - Stabilization (tracker #384231)
15933 -
15934 -*selinux-privoxy-2.20110726 (28 Aug 2011)
15935 -
15936 - 28 Aug 2011; <swift@g.o> +selinux-privoxy-2.20110726.ebuild:
15937 - Updating policy builds to refpolicy 20110726
15938 -
15939 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15940 - -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
15941 - -selinux-privoxy-20080525.ebuild:
15942 - Removed deprecated policies
15943 -
15944 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15945 - selinux-privoxy-2.20101213.ebuild:
15946 - Stable amd64 x86
15947 -
15948 -*selinux-privoxy-2.20101213 (05 Feb 2011)
15949 -
15950 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15951 - +selinux-privoxy-2.20101213.ebuild:
15952 - New upstream policy.
15953 -
15954 -*selinux-privoxy-2.20091215 (16 Dec 2009)
15955 -
15956 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15957 - +selinux-privoxy-2.20091215.ebuild:
15958 - New upstream release.
15959 -
15960 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15961 - -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
15962 - selinux-privoxy-20080525.ebuild:
15963 - Mark 20080525 stable, clear old ebuilds.
15964 -
15965 -*selinux-privoxy-2.20090730 (03 Aug 2009)
15966 -
15967 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
15968 - +selinux-privoxy-2.20090730.ebuild:
15969 - New upstream release.
15970 -
15971 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
15972 - selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
15973 - selinux-privoxy-20080525.ebuild:
15974 - Drop alpha, mips, ppc, sparc selinux support.
15975 -
15976 -*selinux-privoxy-20080525 (25 May 2008)
15977 -
15978 - 25 May 2008; Chris PeBenito <pebenito@g.o>
15979 - +selinux-privoxy-20080525.ebuild:
15980 - New SVN snapshot.
15981 -
15982 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
15983 - -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
15984 - Remove old ebuilds.
15985 -
15986 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
15987 - selinux-privoxy-20070928.ebuild:
15988 - Mark stable.
15989 -
15990 -*selinux-privoxy-20070928 (26 Nov 2007)
15991 -
15992 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
15993 - +selinux-privoxy-20070928.ebuild:
15994 - New SVN snapshot.
15995 -
15996 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
15997 - selinux-privoxy-20070329.ebuild:
15998 - Mark stable.
15999 -
16000 -*selinux-privoxy-20070329 (29 Mar 2007)
16001 -
16002 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
16003 - +selinux-privoxy-20070329.ebuild:
16004 - New SVN snapshot.
16005 -
16006 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
16007 - Redigest for Manifest2
16008 -
16009 -*selinux-privoxy-20061114 (15 Nov 2006)
16010 -
16011 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
16012 - +selinux-privoxy-20061114.ebuild:
16013 - New SVN snapshot.
16014 -
16015 -*selinux-privoxy-20061008 (10 Oct 2006)
16016 -
16017 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
16018 - +selinux-privoxy-20061008.ebuild:
16019 - First mainstream reference policy testing release.
16020 -
16021 -*selinux-privoxy-20030811 (11 Aug 2003)
16022 -
16023 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
16024 - selinux-privoxy-20030811.ebuild:
16025 - Initial commit
16026 -
16027
16028 diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
16029 deleted file mode 100644
16030 index 4978d46..0000000
16031 --- a/sec-policy/selinux-privoxy/metadata.xml
16032 +++ /dev/null
16033 @@ -1,6 +0,0 @@
16034 -<?xml version="1.0" encoding="UTF-8"?>
16035 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16036 -<pkgmetadata>
16037 - <herd>selinux</herd>
16038 - <longdescription>Gentoo SELinux policy for privoxy</longdescription>
16039 -</pkgmetadata>
16040
16041 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild
16042 deleted file mode 100644
16043 index 05bcc4f..0000000
16044 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild
16045 +++ /dev/null
16046 @@ -1,14 +0,0 @@
16047 -# Copyright 1999-2011 Gentoo Foundation
16048 -# Distributed under the terms of the GNU General Public License v2
16049 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
16050 -EAPI="4"
16051 -
16052 -IUSE=""
16053 -MODS="privoxy"
16054 -BASEPOL="2.20120215-r1"
16055 -
16056 -inherit selinux-policy-2
16057 -
16058 -DESCRIPTION="SELinux policy for privoxy"
16059 -
16060 -KEYWORDS="~amd64 ~x86"
16061
16062 diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
16063 deleted file mode 100644
16064 index bc25724..0000000
16065 --- a/sec-policy/selinux-procmail/ChangeLog
16066 +++ /dev/null
16067 @@ -1,150 +0,0 @@
16068 -# ChangeLog for sec-policy/selinux-procmail
16069 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16070 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.30 2011/11/12 20:53:27 swift Exp $
16071 -
16072 - 12 Nov 2011; <swift@g.o> -selinux-procmail-2.20101213.ebuild:
16073 - Removing old policies
16074 -
16075 - 23 Oct 2011; <swift@g.o> selinux-procmail-2.20110726.ebuild:
16076 - Stabilization (tracker #384231)
16077 -
16078 -*selinux-procmail-2.20110726 (28 Aug 2011)
16079 -
16080 - 28 Aug 2011; <swift@g.o> +selinux-procmail-2.20110726.ebuild:
16081 - Updating policy builds to refpolicy 20110726
16082 -
16083 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16084 - -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
16085 - -selinux-procmail-20080525.ebuild:
16086 - Removed deprecated policies
16087 -
16088 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16089 - selinux-procmail-2.20101213.ebuild:
16090 - Stable amd64 x86
16091 -
16092 -*selinux-procmail-2.20101213 (05 Feb 2011)
16093 -
16094 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
16095 - +selinux-procmail-2.20101213.ebuild:
16096 - New upstream policy.
16097 -
16098 -*selinux-procmail-2.20091215 (16 Dec 2009)
16099 -
16100 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
16101 - +selinux-procmail-2.20091215.ebuild:
16102 - New upstream release.
16103 -
16104 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
16105 - -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
16106 - selinux-procmail-20080525.ebuild:
16107 - Mark 20080525 stable, clear old ebuilds.
16108 -
16109 -*selinux-procmail-2.20090730 (03 Aug 2009)
16110 -
16111 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
16112 - +selinux-procmail-2.20090730.ebuild:
16113 - New upstream release.
16114 -
16115 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
16116 - selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
16117 - selinux-procmail-20080525.ebuild:
16118 - Drop alpha, mips, ppc, sparc selinux support.
16119 -
16120 -*selinux-procmail-20080525 (25 May 2008)
16121 -
16122 - 25 May 2008; Chris PeBenito <pebenito@g.o>
16123 - +selinux-procmail-20080525.ebuild:
16124 - New SVN snapshot.
16125 -
16126 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
16127 - -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
16128 - -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
16129 - Remove old ebuilds.
16130 -
16131 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16132 - selinux-procmail-20070928.ebuild:
16133 - Mark stable.
16134 -
16135 -*selinux-procmail-20070928 (26 Nov 2007)
16136 -
16137 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16138 - +selinux-procmail-20070928.ebuild:
16139 - New SVN snapshot.
16140 -
16141 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
16142 - selinux-procmail-20070329.ebuild:
16143 - Mark stable.
16144 -
16145 -*selinux-procmail-20070329 (29 Mar 2007)
16146 -
16147 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
16148 - +selinux-procmail-20070329.ebuild:
16149 - New SVN snapshot.
16150 -
16151 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
16152 - Redigest for Manifest2
16153 -
16154 -*selinux-procmail-20061114 (15 Nov 2006)
16155 -
16156 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
16157 - +selinux-procmail-20061114.ebuild:
16158 - New SVN snapshot.
16159 -
16160 -*selinux-procmail-20061008 (10 Oct 2006)
16161 -
16162 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
16163 - +selinux-procmail-20061008.ebuild:
16164 - First mainstream reference policy testing release.
16165 -
16166 - 02 Dec 2005; petre rodan <kaiowas@g.o>
16167 - selinux-procmail-20051122.ebuild:
16168 - mark stable on amd64 mips ppc sparc x86
16169 -
16170 -*selinux-procmail-20051122 (28 Nov 2005)
16171 -
16172 - 28 Nov 2005; petre rodan <kaiowas@g.o>
16173 - selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
16174 - added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
16175 - upstream
16176 -
16177 -*selinux-procmail-20051023 (24 Oct 2005)
16178 -
16179 - 24 Oct 2005; petre rodan <kaiowas@g.o>
16180 - -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
16181 - minor fixes from upstream
16182 -
16183 - 27 Jun 2005; petre rodan <kaiowas@g.o>
16184 - selinux-procmail-20050605.ebuild:
16185 - mark stable
16186 -
16187 -*selinux-procmail-20050605 (26 Jun 2005)
16188 -
16189 - 26 Jun 2005; petre rodan <kaiowas@g.o>
16190 - -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
16191 - merge with upstream
16192 -
16193 - 23 Mar 2005; petre rodan <kaiowas@g.o>
16194 - selinux-procmail-20050219.ebuild:
16195 - mark stable
16196 -
16197 -*selinux-procmail-20050219 (25 Feb 2005)
16198 -
16199 - 25 Feb 2005; petre rodan <kaiowas@g.o>
16200 - -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
16201 - removed old build, merge with upstream
16202 -
16203 - 23 Nov 2004; petre rodan <kaiowas@g.o>
16204 - selinux-procmail-20041119.ebuild:
16205 - mark stable
16206 -
16207 -*selinux-procmail-20041119 (22 Nov 2004)
16208 -
16209 - 22 Nov 2004; petre rodan <kaiowas@g.o>
16210 - +selinux-procmail-20041119.ebuild:
16211 - merge with nsa policy
16212 -
16213 -*selinux-procmail-20041028 (13 Nov 2004)
16214 -
16215 - 13 Nov 2004; petre rodan <kaiowas@g.o>
16216 - -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
16217 - merge with nsa policy
16218
16219 diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
16220 deleted file mode 100644
16221 index c33e4c8..0000000
16222 --- a/sec-policy/selinux-procmail/metadata.xml
16223 +++ /dev/null
16224 @@ -1,6 +0,0 @@
16225 -<?xml version="1.0" encoding="UTF-8"?>
16226 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16227 -<pkgmetadata>
16228 - <herd>selinux</herd>
16229 - <longdescription>Gentoo SELinux policy for procmail</longdescription>
16230 -</pkgmetadata>
16231
16232 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild
16233 deleted file mode 100644
16234 index 9d2d9b2..0000000
16235 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild
16236 +++ /dev/null
16237 @@ -1,14 +0,0 @@
16238 -# Copyright 1999-2011 Gentoo Foundation
16239 -# Distributed under the terms of the GNU General Public License v2
16240 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
16241 -EAPI="4"
16242 -
16243 -IUSE=""
16244 -MODS="procmail"
16245 -BASEPOL="2.20120215-r1"
16246 -
16247 -inherit selinux-policy-2
16248 -
16249 -DESCRIPTION="SELinux policy for procmail"
16250 -
16251 -KEYWORDS="~amd64 ~x86"
16252
16253 diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
16254 deleted file mode 100644
16255 index 5fd323c..0000000
16256 --- a/sec-policy/selinux-psad/ChangeLog
16257 +++ /dev/null
16258 @@ -1,22 +0,0 @@
16259 -# ChangeLog for sec-policy/selinux-psad
16260 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16261 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.5 2011/11/12 20:52:47 swift Exp $
16262 -
16263 - 12 Nov 2011; <swift@g.o> -selinux-psad-2.20101213.ebuild:
16264 - Removing old policies
16265 -
16266 - 23 Oct 2011; <swift@g.o> selinux-psad-2.20110726.ebuild:
16267 - Stabilization (tracker #384231)
16268 -
16269 -*selinux-psad-2.20110726 (28 Aug 2011)
16270 -
16271 - 28 Aug 2011; <swift@g.o> +selinux-psad-2.20110726.ebuild:
16272 - Updating policy builds to refpolicy 20110726
16273 -
16274 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16275 - selinux-psad-2.20101213.ebuild:
16276 - Stable amd64 x86
16277 -
16278 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16279 - Initial commit to portage.
16280 -
16281
16282 diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
16283 deleted file mode 100644
16284 index 5c07254..0000000
16285 --- a/sec-policy/selinux-psad/metadata.xml
16286 +++ /dev/null
16287 @@ -1,6 +0,0 @@
16288 -<?xml version="1.0" encoding="UTF-8"?>
16289 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16290 -<pkgmetadata>
16291 - <herd>selinux</herd>
16292 - <longdescription>Gentoo SELinux policy for psad</longdescription>
16293 -</pkgmetadata>
16294
16295 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild
16296 deleted file mode 100644
16297 index b92ee61..0000000
16298 --- a/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild
16299 +++ /dev/null
16300 @@ -1,14 +0,0 @@
16301 -# Copyright 1999-2011 Gentoo Foundation
16302 -# Distributed under the terms of the GNU General Public License v2
16303 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
16304 -EAPI="4"
16305 -
16306 -IUSE=""
16307 -MODS="psad"
16308 -BASEPOL="2.20120215-r1"
16309 -
16310 -inherit selinux-policy-2
16311 -
16312 -DESCRIPTION="SELinux policy for psad"
16313 -
16314 -KEYWORDS="~amd64 ~x86"
16315
16316 diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
16317 deleted file mode 100644
16318 index f402167..0000000
16319 --- a/sec-policy/selinux-publicfile/ChangeLog
16320 +++ /dev/null
16321 @@ -1,135 +0,0 @@
16322 -# ChangeLog for sec-policy/selinux-publicfile
16323 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16324 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.28 2011/11/12 20:52:58 swift Exp $
16325 -
16326 - 12 Nov 2011; <swift@g.o> -selinux-publicfile-2.20101213.ebuild:
16327 - Removing old policies
16328 -
16329 - 23 Oct 2011; <swift@g.o> selinux-publicfile-2.20110726.ebuild:
16330 - Stabilization (tracker #384231)
16331 -
16332 -*selinux-publicfile-2.20110726 (28 Aug 2011)
16333 -
16334 - 28 Aug 2011; <swift@g.o> +selinux-publicfile-2.20110726.ebuild:
16335 - Updating policy builds to refpolicy 20110726
16336 -
16337 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16338 - -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
16339 - -selinux-publicfile-20080525.ebuild:
16340 - Removed deprecated policies
16341 -
16342 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16343 - selinux-publicfile-2.20101213.ebuild:
16344 - Stable amd64 x86
16345 -
16346 -*selinux-publicfile-2.20101213 (05 Feb 2011)
16347 -
16348 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
16349 - +selinux-publicfile-2.20101213.ebuild:
16350 - New upstream policy.
16351 -
16352 -*selinux-publicfile-2.20091215 (16 Dec 2009)
16353 -
16354 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
16355 - +selinux-publicfile-2.20091215.ebuild:
16356 - New upstream release.
16357 -
16358 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
16359 - -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
16360 - selinux-publicfile-20080525.ebuild:
16361 - Mark 20080525 stable, clear old ebuilds.
16362 -
16363 -*selinux-publicfile-2.20090730 (03 Aug 2009)
16364 -
16365 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
16366 - +selinux-publicfile-2.20090730.ebuild:
16367 - New upstream release.
16368 -
16369 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
16370 - selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
16371 - selinux-publicfile-20080525.ebuild:
16372 - Drop alpha, mips, ppc, sparc selinux support.
16373 -
16374 -*selinux-publicfile-20080525 (25 May 2008)
16375 -
16376 - 25 May 2008; Chris PeBenito <pebenito@g.o>
16377 - +selinux-publicfile-20080525.ebuild:
16378 - New SVN snapshot.
16379 -
16380 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
16381 - -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
16382 - -selinux-publicfile-20061114.ebuild:
16383 - Remove old ebuilds.
16384 -
16385 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16386 - selinux-publicfile-20070928.ebuild:
16387 - Mark stable.
16388 -
16389 -*selinux-publicfile-20070928 (26 Nov 2007)
16390 -
16391 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16392 - +selinux-publicfile-20070928.ebuild:
16393 - New SVN snapshot.
16394 -
16395 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
16396 - Removing kaiowas from metadata due to his retirement (see #61930 for
16397 - reference).
16398 -
16399 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
16400 - selinux-publicfile-20070329.ebuild:
16401 - Mark stable.
16402 -
16403 -*selinux-publicfile-20070329 (29 Mar 2007)
16404 -
16405 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
16406 - +selinux-publicfile-20070329.ebuild:
16407 - New SVN snapshot.
16408 -
16409 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
16410 - Redigest for Manifest2
16411 -
16412 -*selinux-publicfile-20061114 (15 Nov 2006)
16413 -
16414 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
16415 - +selinux-publicfile-20061114.ebuild:
16416 - New SVN snapshot.
16417 -
16418 -*selinux-publicfile-20061008 (10 Oct 2006)
16419 -
16420 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
16421 - +selinux-publicfile-20061008.ebuild:
16422 - First mainstream reference policy testing release.
16423 -
16424 - 02 Dec 2005; petre rodan <kaiowas@g.o>
16425 - selinux-publicfile-20051124.ebuild:
16426 - mark stable on amd64 mips ppc sparc x86
16427 -
16428 -*selinux-publicfile-20051124 (28 Nov 2005)
16429 -
16430 - 28 Nov 2005; petre rodan <kaiowas@g.o>
16431 - +selinux-publicfile-20051124.ebuild:
16432 - tiny policy fix
16433 -
16434 - 20 Jan 2005; petre rodan <kaiowas@g.o>
16435 - -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
16436 - selinux-publicfile-20041121.ebuild:
16437 - mark stable
16438 -
16439 -*selinux-publicfile-20041121 (22 Nov 2004)
16440 -
16441 - 22 Nov 2004; petre rodan <kaiowas@g.o>
16442 - +selinux-publicfile-20041121.ebuild:
16443 - added network-hooks related rules
16444 -
16445 -*selinux-publicfile-20041016 (24 Oct 2004)
16446 -
16447 - 24 Oct 2004; petre rodan <kaiowas@g.o>
16448 - selinux-publicfile-20041016.ebuild:
16449 - mark stable
16450 -
16451 -*selinux-publicfile-20031221 (21 Dec 2003)
16452 -
16453 - 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
16454 - selinux-publicfile-20031221.ebuild:
16455 - Initial commit. Submitted by Petre Rodan.
16456 -
16457
16458 diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
16459 deleted file mode 100644
16460 index e6548b5..0000000
16461 --- a/sec-policy/selinux-publicfile/metadata.xml
16462 +++ /dev/null
16463 @@ -1,6 +0,0 @@
16464 -<?xml version="1.0" encoding="UTF-8"?>
16465 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16466 -<pkgmetadata>
16467 - <herd>selinux</herd>
16468 - <longdescription>Gentoo SELinux policy for publicfile</longdescription>
16469 -</pkgmetadata>
16470
16471 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild
16472 deleted file mode 100644
16473 index 020ae25..0000000
16474 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild
16475 +++ /dev/null
16476 @@ -1,14 +0,0 @@
16477 -# Copyright 1999-2011 Gentoo Foundation
16478 -# Distributed under the terms of the GNU General Public License v2
16479 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
16480 -EAPI="4"
16481 -
16482 -IUSE=""
16483 -MODS="publicfile"
16484 -BASEPOL="2.20120215-r1"
16485 -
16486 -inherit selinux-policy-2
16487 -
16488 -DESCRIPTION="SELinux policy for publicfile"
16489 -
16490 -KEYWORDS="~amd64 ~x86"
16491
16492 diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
16493 deleted file mode 100644
16494 index 4c0d265..0000000
16495 --- a/sec-policy/selinux-pulseaudio/ChangeLog
16496 +++ /dev/null
16497 @@ -1,22 +0,0 @@
16498 -# ChangeLog for sec-policy/selinux-pulseaudio
16499 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16500 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.5 2011/11/12 20:53:00 swift Exp $
16501 -
16502 - 12 Nov 2011; <swift@g.o> -selinux-pulseaudio-2.20101213.ebuild:
16503 - Removing old policies
16504 -
16505 - 23 Oct 2011; <swift@g.o> selinux-pulseaudio-2.20110726.ebuild:
16506 - Stabilization (tracker #384231)
16507 -
16508 -*selinux-pulseaudio-2.20110726 (28 Aug 2011)
16509 -
16510 - 28 Aug 2011; <swift@g.o> +selinux-pulseaudio-2.20110726.ebuild:
16511 - Updating policy builds to refpolicy 20110726
16512 -
16513 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16514 - selinux-pulseaudio-2.20101213.ebuild:
16515 - Stable amd64 x86
16516 -
16517 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16518 - Initial commit to portage.
16519 -
16520
16521 diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
16522 deleted file mode 100644
16523 index 51d5726..0000000
16524 --- a/sec-policy/selinux-pulseaudio/metadata.xml
16525 +++ /dev/null
16526 @@ -1,6 +0,0 @@
16527 -<?xml version="1.0" encoding="UTF-8"?>
16528 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16529 -<pkgmetadata>
16530 - <herd>selinux</herd>
16531 - <longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
16532 -</pkgmetadata>
16533
16534 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild
16535 deleted file mode 100644
16536 index 2d52519..0000000
16537 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild
16538 +++ /dev/null
16539 @@ -1,14 +0,0 @@
16540 -# Copyright 1999-2011 Gentoo Foundation
16541 -# Distributed under the terms of the GNU General Public License v2
16542 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
16543 -EAPI="4"
16544 -
16545 -IUSE=""
16546 -MODS="pulseaudio"
16547 -BASEPOL="2.20120215-r1"
16548 -
16549 -inherit selinux-policy-2
16550 -
16551 -DESCRIPTION="SELinux policy for pulseaudio"
16552 -
16553 -KEYWORDS="~amd64 ~x86"
16554
16555 diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
16556 deleted file mode 100644
16557 index b7ba4db..0000000
16558 --- a/sec-policy/selinux-puppet/ChangeLog
16559 +++ /dev/null
16560 @@ -1,45 +0,0 @@
16561 -# ChangeLog for sec-policy/selinux-puppet
16562 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16563 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.7 2011/11/12 20:52:54 swift Exp $
16564 -
16565 - 12 Nov 2011; <swift@g.o> -files/fix-services-puppet-r1.patch,
16566 - -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
16567 - -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
16568 - -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
16569 - -selinux-puppet-2.20110726-r1.ebuild:
16570 - Removing old policies
16571 -
16572 - 23 Oct 2011; <swift@g.o> selinux-puppet-2.20110726-r2.ebuild:
16573 - Stabilization (tracker #384231)
16574 -
16575 -*selinux-puppet-2.20110726-r2 (17 Sep 2011)
16576 -
16577 - 17 Sep 2011; <swift@g.o> +selinux-puppet-2.20110726-r2.ebuild:
16578 - Fix the calls towards the portage domains, include support for the
16579 - portage_fetch_t domain
16580 -
16581 -*selinux-puppet-2.20110726-r1 (28 Aug 2011)
16582 -
16583 - 28 Aug 2011; <swift@g.o> +selinux-puppet-2.20110726-r1.ebuild:
16584 - Updating policy builds to refpolicy 20110726
16585 -
16586 -*selinux-puppet-2.20101213-r3 (25 Jul 2011)
16587 -*selinux-puppet-2.20101213-r2 (25 Jul 2011)
16588 -*selinux-puppet-2.20101213-r1 (25 Jul 2011)
16589 -
16590 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
16591 - +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
16592 - +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
16593 - +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
16594 - r3: Allow puppet to call portage domains and ensure that this is supported
16595 - through the system_r role
16596 - r2: Revert ugly initrc hack introduced in r1
16597 - r1: Extend puppet rights
16598 -
16599 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16600 - selinux-puppet-2.20101213.ebuild:
16601 - Stable amd64 x86
16602 -
16603 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16604 - Initial commit to portage.
16605 -
16606
16607 diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
16608 deleted file mode 100644
16609 index 9c13f0a..0000000
16610 --- a/sec-policy/selinux-puppet/metadata.xml
16611 +++ /dev/null
16612 @@ -1,6 +0,0 @@
16613 -<?xml version="1.0" encoding="UTF-8"?>
16614 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16615 -<pkgmetadata>
16616 - <herd>selinux</herd>
16617 - <longdescription>Gentoo SELinux policy for puppet</longdescription>
16618 -</pkgmetadata>
16619
16620 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild
16621 deleted file mode 100644
16622 index 9b100d1..0000000
16623 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild
16624 +++ /dev/null
16625 @@ -1,13 +0,0 @@
16626 -# Copyright 1999-2011 Gentoo Foundation
16627 -# Distributed under the terms of the GNU General Public License v2
16628 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r2.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
16629 -EAPI="4"
16630 -
16631 -IUSE=""
16632 -MODS="puppet"
16633 -BASEPOL="2.20120215-r1"
16634 -
16635 -inherit selinux-policy-2
16636 -
16637 -DESCRIPTION="SELinux policy for puppet"
16638 -KEYWORDS="~amd64 ~x86"
16639
16640 diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
16641 deleted file mode 100644
16642 index 38bd775..0000000
16643 --- a/sec-policy/selinux-pyicqt/ChangeLog
16644 +++ /dev/null
16645 @@ -1,22 +0,0 @@
16646 -# ChangeLog for sec-policy/selinux-pyicqt
16647 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16648 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.5 2011/11/12 20:52:49 swift Exp $
16649 -
16650 - 12 Nov 2011; <swift@g.o> -selinux-pyicqt-2.20101213.ebuild:
16651 - Removing old policies
16652 -
16653 - 23 Oct 2011; <swift@g.o> selinux-pyicqt-2.20110726.ebuild:
16654 - Stabilization (tracker #384231)
16655 -
16656 -*selinux-pyicqt-2.20110726 (28 Aug 2011)
16657 -
16658 - 28 Aug 2011; <swift@g.o> +selinux-pyicqt-2.20110726.ebuild:
16659 - Updating policy builds to refpolicy 20110726
16660 -
16661 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16662 - selinux-pyicqt-2.20101213.ebuild:
16663 - Stable amd64 x86
16664 -
16665 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16666 - Initial commit to portage.
16667 -
16668
16669 diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
16670 deleted file mode 100644
16671 index bfb6814..0000000
16672 --- a/sec-policy/selinux-pyicqt/metadata.xml
16673 +++ /dev/null
16674 @@ -1,6 +0,0 @@
16675 -<?xml version="1.0" encoding="UTF-8"?>
16676 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16677 -<pkgmetadata>
16678 - <herd>selinux</herd>
16679 - <longdescription>Gentoo SELinux policy for pyicqt</longdescription>
16680 -</pkgmetadata>
16681
16682 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild
16683 deleted file mode 100644
16684 index 4779753..0000000
16685 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild
16686 +++ /dev/null
16687 @@ -1,14 +0,0 @@
16688 -# Copyright 1999-2011 Gentoo Foundation
16689 -# Distributed under the terms of the GNU General Public License v2
16690 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
16691 -EAPI="4"
16692 -
16693 -IUSE=""
16694 -MODS="pyicqt"
16695 -BASEPOL="2.20120215-r1"
16696 -
16697 -inherit selinux-policy-2
16698 -
16699 -DESCRIPTION="SELinux policy for pyicqt"
16700 -
16701 -KEYWORDS="~amd64 ~x86"
16702
16703 diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
16704 deleted file mode 100644
16705 index 84f1193..0000000
16706 --- a/sec-policy/selinux-pyzor/ChangeLog
16707 +++ /dev/null
16708 @@ -1,74 +0,0 @@
16709 -# ChangeLog for sec-policy/selinux-pyzor
16710 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16711 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.14 2011/11/12 20:53:15 swift Exp $
16712 -
16713 - 12 Nov 2011; <swift@g.o> -selinux-pyzor-2.20101213.ebuild:
16714 - Removing old policies
16715 -
16716 - 23 Oct 2011; <swift@g.o> selinux-pyzor-2.20110726.ebuild:
16717 - Stabilization (tracker #384231)
16718 -
16719 -*selinux-pyzor-2.20110726 (28 Aug 2011)
16720 -
16721 - 28 Aug 2011; <swift@g.o> +selinux-pyzor-2.20110726.ebuild:
16722 - Updating policy builds to refpolicy 20110726
16723 -
16724 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16725 - -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
16726 - -selinux-pyzor-20080525.ebuild:
16727 - Removed deprecated policies
16728 -
16729 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16730 - selinux-pyzor-2.20101213.ebuild:
16731 - Stable amd64 x86
16732 -
16733 -*selinux-pyzor-2.20101213 (05 Feb 2011)
16734 -
16735 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
16736 - +selinux-pyzor-2.20101213.ebuild:
16737 - New upstream policy.
16738 -
16739 -*selinux-pyzor-2.20091215 (16 Dec 2009)
16740 -
16741 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
16742 - +selinux-pyzor-2.20091215.ebuild:
16743 - New upstream release.
16744 -
16745 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
16746 - -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
16747 - selinux-pyzor-20080525.ebuild:
16748 - Mark 20080525 stable, clear old ebuilds.
16749 -
16750 -*selinux-pyzor-2.20090730 (03 Aug 2009)
16751 -
16752 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
16753 - +selinux-pyzor-2.20090730.ebuild:
16754 - New upstream release.
16755 -
16756 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
16757 - selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
16758 - selinux-pyzor-20080525.ebuild:
16759 - Drop alpha, mips, ppc, sparc selinux support.
16760 -
16761 -*selinux-pyzor-20080525 (25 May 2008)
16762 -
16763 - 25 May 2008; Chris PeBenito <pebenito@g.o>
16764 - +selinux-pyzor-20080525.ebuild:
16765 - New SVN snapshot.
16766 -
16767 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16768 - selinux-pyzor-20070928.ebuild:
16769 - Mark stable.
16770 -
16771 -*selinux-pyzor-20070928 (26 Nov 2007)
16772 -
16773 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16774 - +selinux-pyzor-20070928.ebuild:
16775 - New SVN snapshot.
16776 -
16777 -*selinux-pyzor-20070329 (11 Jun 2007)
16778 -
16779 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
16780 - +selinux-pyzor-20070329.ebuild:
16781 - initial commit
16782 -
16783
16784 diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
16785 deleted file mode 100644
16786 index 9b0612a..0000000
16787 --- a/sec-policy/selinux-pyzor/metadata.xml
16788 +++ /dev/null
16789 @@ -1,6 +0,0 @@
16790 -<?xml version="1.0" encoding="UTF-8"?>
16791 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16792 -<pkgmetadata>
16793 - <herd>selinux</herd>
16794 - <longdescription>Gentoo SELinux policy for pyzor</longdescription>
16795 -</pkgmetadata>
16796
16797 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild
16798 deleted file mode 100644
16799 index dd4d4c7..0000000
16800 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild
16801 +++ /dev/null
16802 @@ -1,14 +0,0 @@
16803 -# Copyright 1999-2011 Gentoo Foundation
16804 -# Distributed under the terms of the GNU General Public License v2
16805 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
16806 -EAPI="4"
16807 -
16808 -IUSE=""
16809 -MODS="pyzor"
16810 -BASEPOL="2.20120215-r1"
16811 -
16812 -inherit selinux-policy-2
16813 -
16814 -DESCRIPTION="SELinux policy for pyzor"
16815 -
16816 -KEYWORDS="~amd64 ~x86"
16817
16818 diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
16819 deleted file mode 100644
16820 index fa0e89d..0000000
16821 --- a/sec-policy/selinux-qemu/ChangeLog
16822 +++ /dev/null
16823 @@ -1,49 +0,0 @@
16824 -# ChangeLog for sec-policy/selinux-qemu
16825 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16826 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.10 2012/01/29 13:08:49 swift Exp $
16827 -
16828 - 29 Jan 2012; <swift@g.o> Manifest:
16829 - Updating manifest
16830 -
16831 - 29 Jan 2012; <swift@g.o> selinux-qemu-2.20110726-r2.ebuild:
16832 - Stabilize
16833 -
16834 -*selinux-qemu-2.20110726-r3 (14 Jan 2012)
16835 -
16836 - 14 Jan 2012; <swift@g.o> +selinux-qemu-2.20110726-r3.ebuild:
16837 - Allow qemu to call itself
16838 -
16839 - 17 Dec 2011; <swift@g.o> selinux-qemu-2.20110726-r2.ebuild:
16840 - Add dependency on selinux-virt; also add dontaudit statement for unneeded
16841 - calls to socket creation
16842 -
16843 -*selinux-qemu-2.20110726-r2 (04 Dec 2011)
16844 -
16845 - 04 Dec 2011; <swift@g.o> +selinux-qemu-2.20110726-r2.ebuild:
16846 - Mark vde connectivity optional
16847 -
16848 - 12 Nov 2011; <swift@g.o> -selinux-qemu-2.20101213.ebuild,
16849 - -files/fix-apps-qemu.patch:
16850 - Removing old policies
16851 -
16852 - 23 Oct 2011; <swift@g.o> selinux-qemu-2.20110726-r1.ebuild:
16853 - Stabilization (tracker #384231)
16854 -
16855 -*selinux-qemu-2.20110726-r1 (28 Aug 2011)
16856 -
16857 - 28 Aug 2011; <swift@g.o> +selinux-qemu-2.20110726-r1.ebuild:
16858 - Updating policy builds to refpolicy 20110726
16859 -
16860 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16861 - selinux-qemu-2.20101213.ebuild:
16862 - Stable amd64 x86
16863 -
16864 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16865 - Initial commit to portage.
16866 -
16867 -*selinux-qemu-2.20101213 (22 Jan 2011)
16868 -
16869 - 22 Jan 2011; <swift@g.o> +selinux-qemu-2.20101213.ebuild,
16870 - +files/fix-apps-qemu.patch, +metadata.xml:
16871 - Adding SELinux policy for QEMU
16872 -
16873
16874 diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
16875 deleted file mode 100644
16876 index b289b7d..0000000
16877 --- a/sec-policy/selinux-qemu/metadata.xml
16878 +++ /dev/null
16879 @@ -1,6 +0,0 @@
16880 -<?xml version="1.0" encoding="UTF-8"?>
16881 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16882 -<pkgmetadata>
16883 - <herd>selinux</herd>
16884 - <longdescription>Gentoo SELinux policy for qemu</longdescription>
16885 -</pkgmetadata>
16886
16887 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild
16888 deleted file mode 100644
16889 index ab17a58..0000000
16890 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild
16891 +++ /dev/null
16892 @@ -1,14 +0,0 @@
16893 -# Copyright 1999-2012 Gentoo Foundation
16894 -# Distributed under the terms of the GNU General Public License v2
16895 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r3.ebuild,v 1.2 2012/02/23 18:44:00 swift Exp $
16896 -EAPI="4"
16897 -
16898 -IUSE=""
16899 -MODS="qemu"
16900 -BASEPOL="2.20120215-r1"
16901 -
16902 -inherit selinux-policy-2
16903 -
16904 -DESCRIPTION="SELinux policy for qemu"
16905 -KEYWORDS="~amd64 ~x86"
16906 -RDEPEND="sec-policy/selinux-virt"
16907
16908 diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
16909 deleted file mode 100644
16910 index b701c8d..0000000
16911 --- a/sec-policy/selinux-qmail/ChangeLog
16912 +++ /dev/null
16913 @@ -1,148 +0,0 @@
16914 -# ChangeLog for sec-policy/selinux-qmail
16915 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16916 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.29 2011/11/12 20:52:57 swift Exp $
16917 -
16918 - 12 Nov 2011; <swift@g.o> -selinux-qmail-2.20101213.ebuild:
16919 - Removing old policies
16920 -
16921 - 23 Oct 2011; <swift@g.o> selinux-qmail-2.20110726.ebuild:
16922 - Stabilization (tracker #384231)
16923 -
16924 -*selinux-qmail-2.20110726 (28 Aug 2011)
16925 -
16926 - 28 Aug 2011; <swift@g.o> +selinux-qmail-2.20110726.ebuild:
16927 - Updating policy builds to refpolicy 20110726
16928 -
16929 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16930 - -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
16931 - -selinux-qmail-20080525.ebuild:
16932 - Removed deprecated policies
16933 -
16934 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16935 - selinux-qmail-2.20101213.ebuild:
16936 - Stable amd64 x86
16937 -
16938 -*selinux-qmail-2.20101213 (05 Feb 2011)
16939 -
16940 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
16941 - +selinux-qmail-2.20101213.ebuild:
16942 - New upstream policy.
16943 -
16944 -*selinux-qmail-2.20091215 (16 Dec 2009)
16945 -
16946 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
16947 - +selinux-qmail-2.20091215.ebuild:
16948 - New upstream release.
16949 -
16950 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
16951 - -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
16952 - selinux-qmail-20080525.ebuild:
16953 - Mark 20080525 stable, clear old ebuilds.
16954 -
16955 -*selinux-qmail-2.20090730 (03 Aug 2009)
16956 -
16957 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
16958 - +selinux-qmail-2.20090730.ebuild:
16959 - New upstream release.
16960 -
16961 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
16962 - selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
16963 - selinux-qmail-20080525.ebuild:
16964 - Drop alpha, mips, ppc, sparc selinux support.
16965 -
16966 -*selinux-qmail-20080525 (25 May 2008)
16967 -
16968 - 25 May 2008; Chris PeBenito <pebenito@g.o>
16969 - +selinux-qmail-20080525.ebuild:
16970 - New SVN snapshot.
16971 -
16972 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
16973 - -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
16974 - -selinux-qmail-20061114.ebuild:
16975 - Remove old ebuilds.
16976 -
16977 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16978 - selinux-qmail-20070928.ebuild:
16979 - Mark stable.
16980 -
16981 -*selinux-qmail-20070928 (26 Nov 2007)
16982 -
16983 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16984 - +selinux-qmail-20070928.ebuild:
16985 - New SVN snapshot.
16986 -
16987 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
16988 - Removing kaiowas from metadata due to his retirement (see #61930 for
16989 - reference).
16990 -
16991 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
16992 - selinux-qmail-20070329.ebuild:
16993 - Mark stable.
16994 -
16995 -*selinux-qmail-20070329 (29 Mar 2007)
16996 -
16997 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
16998 - +selinux-qmail-20070329.ebuild:
16999 - New SVN snapshot.
17000 -
17001 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
17002 - Redigest for Manifest2
17003 -
17004 -*selinux-qmail-20061114 (15 Nov 2006)
17005 -
17006 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
17007 - +selinux-qmail-20061114.ebuild:
17008 - New SVN snapshot.
17009 -
17010 -*selinux-qmail-20061008 (10 Oct 2006)
17011 -
17012 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
17013 - +selinux-qmail-20061008.ebuild:
17014 - First mainstream reference policy testing release.
17015 -
17016 - 18 Oct 2005; petre rodan <kaiowas@g.o>
17017 - selinux-qmail-20050917.ebuild:
17018 - mark stable
17019 -
17020 -*selinux-qmail-20050917 (18 Sep 2005)
17021 -
17022 - 18 Sep 2005; petre rodan <kaiowas@g.o>
17023 - +selinux-qmail-20050917.ebuild:
17024 - added rule needed by kernels >= 2.6.13, added mips arch
17025 -
17026 -*selinux-qmail-20041128 (12 Dec 2004)
17027 -
17028 - 12 Dec 2004; petre rodan <kaiowas@g.o>
17029 - -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
17030 - -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
17031 - removed old builds, added ssl-related fix from Andy Dustman
17032 -
17033 - 23 Nov 2004; petre rodan <kaiowas@g.o>
17034 - selinux-qmail-20041120.ebuild:
17035 - mark stable
17036 -
17037 -*selinux-qmail-20041120 (22 Nov 2004)
17038 -
17039 - 22 Nov 2004; petre rodan <kaiowas@g.o>
17040 - +selinux-qmail-20041120.ebuild:
17041 - added arpwatch-related block
17042 -
17043 -*selinux-qmail-20041018 (23 Oct 2004)
17044 -
17045 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
17046 - +selinux-qmail-20041018.ebuild:
17047 - major update based on #49275. added correct labels for /var/qmail/supervise/*
17048 -
17049 -*selinux-qmail-20040426 (26 Apr 2004)
17050 -
17051 - 26 Apr 2004; Chris PeBenito <pebenito@g.o>
17052 - +selinux-qmail-20040426.ebuild:
17053 - Fix for 2004.1
17054 -
17055 -*selinux-qmail-20040205 (05 Feb 2004)
17056 -
17057 - 05 Feb 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
17058 - selinux-qmail-20040205.ebuild:
17059 - Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
17060 - serialmail and qmail-pop3.
17061 -
17062
17063 diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
17064 deleted file mode 100644
17065 index 2562554..0000000
17066 --- a/sec-policy/selinux-qmail/metadata.xml
17067 +++ /dev/null
17068 @@ -1,6 +0,0 @@
17069 -<?xml version="1.0" encoding="UTF-8"?>
17070 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17071 -<pkgmetadata>
17072 - <herd>selinux</herd>
17073 - <longdescription>Gentoo SELinux policy for qmail</longdescription>
17074 -</pkgmetadata>
17075
17076 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild
17077 deleted file mode 100644
17078 index 37033f6..0000000
17079 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild
17080 +++ /dev/null
17081 @@ -1,14 +0,0 @@
17082 -# Copyright 1999-2011 Gentoo Foundation
17083 -# Distributed under the terms of the GNU General Public License v2
17084 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
17085 -EAPI="4"
17086 -
17087 -IUSE=""
17088 -MODS="qmail"
17089 -BASEPOL="2.20120215-r1"
17090 -
17091 -inherit selinux-policy-2
17092 -
17093 -DESCRIPTION="SELinux policy for qmail"
17094 -
17095 -KEYWORDS="~amd64 ~x86"
17096
17097 diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
17098 deleted file mode 100644
17099 index ad94e12..0000000
17100 --- a/sec-policy/selinux-quota/ChangeLog
17101 +++ /dev/null
17102 @@ -1,22 +0,0 @@
17103 -# ChangeLog for sec-policy/selinux-quota
17104 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17105 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.5 2011/11/12 20:52:48 swift Exp $
17106 -
17107 - 12 Nov 2011; <swift@g.o> -selinux-quota-2.20101213.ebuild:
17108 - Removing old policies
17109 -
17110 - 23 Oct 2011; <swift@g.o> selinux-quota-2.20110726.ebuild:
17111 - Stabilization (tracker #384231)
17112 -
17113 -*selinux-quota-2.20110726 (28 Aug 2011)
17114 -
17115 - 28 Aug 2011; <swift@g.o> +selinux-quota-2.20110726.ebuild:
17116 - Updating policy builds to refpolicy 20110726
17117 -
17118 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17119 - selinux-quota-2.20101213.ebuild:
17120 - Stable amd64 x86
17121 -
17122 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17123 - Initial commit to portage.
17124 -
17125
17126 diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
17127 deleted file mode 100644
17128 index e285658..0000000
17129 --- a/sec-policy/selinux-quota/metadata.xml
17130 +++ /dev/null
17131 @@ -1,6 +0,0 @@
17132 -<?xml version="1.0" encoding="UTF-8"?>
17133 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17134 -<pkgmetadata>
17135 - <herd>selinux</herd>
17136 - <longdescription>Gentoo SELinux policy for quota</longdescription>
17137 -</pkgmetadata>
17138
17139 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild
17140 deleted file mode 100644
17141 index cd7b8ca..0000000
17142 --- a/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild
17143 +++ /dev/null
17144 @@ -1,14 +0,0 @@
17145 -# Copyright 1999-2011 Gentoo Foundation
17146 -# Distributed under the terms of the GNU General Public License v2
17147 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
17148 -EAPI="4"
17149 -
17150 -IUSE=""
17151 -MODS="quota"
17152 -BASEPOL="2.20120215-r1"
17153 -
17154 -inherit selinux-policy-2
17155 -
17156 -DESCRIPTION="SELinux policy for quota"
17157 -
17158 -KEYWORDS="~amd64 ~x86"
17159
17160 diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
17161 deleted file mode 100644
17162 index 49c8b8b..0000000
17163 --- a/sec-policy/selinux-radius/ChangeLog
17164 +++ /dev/null
17165 @@ -1,22 +0,0 @@
17166 -# ChangeLog for sec-policy/selinux-radius
17167 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17168 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.5 2011/11/12 20:53:06 swift Exp $
17169 -
17170 - 12 Nov 2011; <swift@g.o> -selinux-radius-2.20101213.ebuild:
17171 - Removing old policies
17172 -
17173 - 23 Oct 2011; <swift@g.o> selinux-radius-2.20110726.ebuild:
17174 - Stabilization (tracker #384231)
17175 -
17176 -*selinux-radius-2.20110726 (28 Aug 2011)
17177 -
17178 - 28 Aug 2011; <swift@g.o> +selinux-radius-2.20110726.ebuild:
17179 - Updating policy builds to refpolicy 20110726
17180 -
17181 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17182 - selinux-radius-2.20101213.ebuild:
17183 - Stable amd64 x86
17184 -
17185 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17186 - Initial commit to portage.
17187 -
17188
17189 diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
17190 deleted file mode 100644
17191 index ee6a97b..0000000
17192 --- a/sec-policy/selinux-radius/metadata.xml
17193 +++ /dev/null
17194 @@ -1,6 +0,0 @@
17195 -<?xml version="1.0" encoding="UTF-8"?>
17196 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17197 -<pkgmetadata>
17198 - <herd>selinux</herd>
17199 - <longdescription>Gentoo SELinux policy for radius</longdescription>
17200 -</pkgmetadata>
17201
17202 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild
17203 deleted file mode 100644
17204 index 7b0bcfa..0000000
17205 --- a/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild
17206 +++ /dev/null
17207 @@ -1,14 +0,0 @@
17208 -# Copyright 1999-2011 Gentoo Foundation
17209 -# Distributed under the terms of the GNU General Public License v2
17210 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
17211 -EAPI="4"
17212 -
17213 -IUSE=""
17214 -MODS="radius"
17215 -BASEPOL="2.20120215-r1"
17216 -
17217 -inherit selinux-policy-2
17218 -
17219 -DESCRIPTION="SELinux policy for radius"
17220 -
17221 -KEYWORDS="~amd64 ~x86"
17222
17223 diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
17224 deleted file mode 100644
17225 index e093263..0000000
17226 --- a/sec-policy/selinux-radvd/ChangeLog
17227 +++ /dev/null
17228 @@ -1,22 +0,0 @@
17229 -# ChangeLog for sec-policy/selinux-radvd
17230 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17231 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.5 2011/11/12 20:53:16 swift Exp $
17232 -
17233 - 12 Nov 2011; <swift@g.o> -selinux-radvd-2.20101213.ebuild:
17234 - Removing old policies
17235 -
17236 - 23 Oct 2011; <swift@g.o> selinux-radvd-2.20110726.ebuild:
17237 - Stabilization (tracker #384231)
17238 -
17239 -*selinux-radvd-2.20110726 (28 Aug 2011)
17240 -
17241 - 28 Aug 2011; <swift@g.o> +selinux-radvd-2.20110726.ebuild:
17242 - Updating policy builds to refpolicy 20110726
17243 -
17244 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17245 - selinux-radvd-2.20101213.ebuild:
17246 - Stable amd64 x86
17247 -
17248 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17249 - Initial commit to portage.
17250 -
17251
17252 diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
17253 deleted file mode 100644
17254 index 9c5fc13..0000000
17255 --- a/sec-policy/selinux-radvd/metadata.xml
17256 +++ /dev/null
17257 @@ -1,6 +0,0 @@
17258 -<?xml version="1.0" encoding="UTF-8"?>
17259 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17260 -<pkgmetadata>
17261 - <herd>selinux</herd>
17262 - <longdescription>Gentoo SELinux policy for radvd</longdescription>
17263 -</pkgmetadata>
17264
17265 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild
17266 deleted file mode 100644
17267 index 4521414..0000000
17268 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild
17269 +++ /dev/null
17270 @@ -1,14 +0,0 @@
17271 -# Copyright 1999-2011 Gentoo Foundation
17272 -# Distributed under the terms of the GNU General Public License v2
17273 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
17274 -EAPI="4"
17275 -
17276 -IUSE=""
17277 -MODS="radvd"
17278 -BASEPOL="2.20120215-r1"
17279 -
17280 -inherit selinux-policy-2
17281 -
17282 -DESCRIPTION="SELinux policy for radvd"
17283 -
17284 -KEYWORDS="~amd64 ~x86"
17285
17286 diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
17287 deleted file mode 100644
17288 index 49827d9..0000000
17289 --- a/sec-policy/selinux-razor/ChangeLog
17290 +++ /dev/null
17291 @@ -1,74 +0,0 @@
17292 -# ChangeLog for sec-policy/selinux-razor
17293 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17294 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.14 2011/11/12 20:53:49 swift Exp $
17295 -
17296 - 12 Nov 2011; <swift@g.o> -selinux-razor-2.20101213.ebuild:
17297 - Removing old policies
17298 -
17299 - 23 Oct 2011; <swift@g.o> selinux-razor-2.20110726.ebuild:
17300 - Stabilization (tracker #384231)
17301 -
17302 -*selinux-razor-2.20110726 (28 Aug 2011)
17303 -
17304 - 28 Aug 2011; <swift@g.o> +selinux-razor-2.20110726.ebuild:
17305 - Updating policy builds to refpolicy 20110726
17306 -
17307 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
17308 - -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
17309 - -selinux-razor-20080525.ebuild:
17310 - Removed deprecated policies
17311 -
17312 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17313 - selinux-razor-2.20101213.ebuild:
17314 - Stable amd64 x86
17315 -
17316 -*selinux-razor-2.20101213 (05 Feb 2011)
17317 -
17318 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17319 - +selinux-razor-2.20101213.ebuild:
17320 - New upstream policy.
17321 -
17322 -*selinux-razor-2.20091215 (16 Dec 2009)
17323 -
17324 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
17325 - +selinux-razor-2.20091215.ebuild:
17326 - New upstream release.
17327 -
17328 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17329 - -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
17330 - selinux-razor-20080525.ebuild:
17331 - Mark 20080525 stable, clear old ebuilds.
17332 -
17333 -*selinux-razor-2.20090730 (03 Aug 2009)
17334 -
17335 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17336 - +selinux-razor-2.20090730.ebuild:
17337 - New upstream release.
17338 -
17339 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
17340 - selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
17341 - selinux-razor-20080525.ebuild:
17342 - Drop alpha, mips, ppc, sparc selinux support.
17343 -
17344 -*selinux-razor-20080525 (25 May 2008)
17345 -
17346 - 25 May 2008; Chris PeBenito <pebenito@g.o>
17347 - +selinux-razor-20080525.ebuild:
17348 - New SVN snapshot.
17349 -
17350 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
17351 - selinux-razor-20070928.ebuild:
17352 - Mark stable.
17353 -
17354 -*selinux-razor-20070928 (26 Nov 2007)
17355 -
17356 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
17357 - +selinux-razor-20070928.ebuild:
17358 - New SVN snapshot.
17359 -
17360 -*selinux-razor-20070329 (11 Jun 2007)
17361 -
17362 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
17363 - +selinux-razor-20070329.ebuild:
17364 - initial commit
17365 -
17366
17367 diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
17368 deleted file mode 100644
17369 index b6d5ad7..0000000
17370 --- a/sec-policy/selinux-razor/metadata.xml
17371 +++ /dev/null
17372 @@ -1,6 +0,0 @@
17373 -<?xml version="1.0" encoding="UTF-8"?>
17374 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17375 -<pkgmetadata>
17376 - <herd>selinux</herd>
17377 - <longdescription>Gentoo SELinux policy for razor</longdescription>
17378 -</pkgmetadata>
17379
17380 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild
17381 deleted file mode 100644
17382 index 429b8aa..0000000
17383 --- a/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild
17384 +++ /dev/null
17385 @@ -1,14 +0,0 @@
17386 -# Copyright 1999-2011 Gentoo Foundation
17387 -# Distributed under the terms of the GNU General Public License v2
17388 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
17389 -EAPI="4"
17390 -
17391 -IUSE=""
17392 -MODS="razor"
17393 -BASEPOL="2.20120215-r1"
17394 -
17395 -inherit selinux-policy-2
17396 -
17397 -DESCRIPTION="SELinux policy for razor"
17398 -
17399 -KEYWORDS="~amd64 ~x86"
17400
17401 diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
17402 deleted file mode 100644
17403 index 8450822..0000000
17404 --- a/sec-policy/selinux-remotelogin/ChangeLog
17405 +++ /dev/null
17406 @@ -1,16 +0,0 @@
17407 -# ChangeLog for sec-policy/selinux-remotelogin
17408 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17409 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
17410 -
17411 - 29 Jan 2012; <swift@g.o> Manifest:
17412 - Updating manifest
17413 -
17414 - 29 Jan 2012; <swift@g.o> selinux-remotelogin-2.20110726.ebuild:
17415 - Stabilize
17416 -
17417 -*selinux-remotelogin-2.20110726 (11 Dec 2011)
17418 -
17419 - 11 Dec 2011; <swift@g.o> +selinux-remotelogin-2.20110726.ebuild,
17420 - +metadata.xml:
17421 - Initial policy for remotelogin, needed by telnet
17422 -
17423
17424 diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
17425 deleted file mode 100644
17426 index 7aac438..0000000
17427 --- a/sec-policy/selinux-remotelogin/metadata.xml
17428 +++ /dev/null
17429 @@ -1,6 +0,0 @@
17430 -<?xml version="1.0" encoding="UTF-8"?>
17431 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17432 -<pkgmetadata>
17433 - <herd>selinux</herd>
17434 - <longdescription>Gentoo SELinux policy for remotelogin</longdescription>
17435 -</pkgmetadata>
17436
17437 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild
17438 deleted file mode 100644
17439 index 5c090be..0000000
17440 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild
17441 +++ /dev/null
17442 @@ -1,14 +0,0 @@
17443 -# Copyright 1999-2012 Gentoo Foundation
17444 -# Distributed under the terms of the GNU General Public License v2
17445 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20110726.ebuild,v 1.2 2012/01/29 11:23:10 swift Exp $
17446 -EAPI="4"
17447 -
17448 -IUSE=""
17449 -MODS="remotelogin"
17450 -BASEPOL="2.20120215-r1"
17451 -
17452 -inherit selinux-policy-2
17453 -
17454 -DESCRIPTION="SELinux policy for remotelogin"
17455 -
17456 -KEYWORDS="~amd64 ~x86"
17457
17458 diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
17459 deleted file mode 100644
17460 index e6cd68f..0000000
17461 --- a/sec-policy/selinux-rgmanager/ChangeLog
17462 +++ /dev/null
17463 @@ -1,22 +0,0 @@
17464 -# ChangeLog for sec-policy/selinux-rgmanager
17465 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17466 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.5 2011/11/12 20:53:47 swift Exp $
17467 -
17468 - 12 Nov 2011; <swift@g.o> -selinux-rgmanager-2.20101213.ebuild:
17469 - Removing old policies
17470 -
17471 - 23 Oct 2011; <swift@g.o> selinux-rgmanager-2.20110726.ebuild:
17472 - Stabilization (tracker #384231)
17473 -
17474 -*selinux-rgmanager-2.20110726 (28 Aug 2011)
17475 -
17476 - 28 Aug 2011; <swift@g.o> +selinux-rgmanager-2.20110726.ebuild:
17477 - Updating policy builds to refpolicy 20110726
17478 -
17479 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17480 - selinux-rgmanager-2.20101213.ebuild:
17481 - Stable amd64 x86
17482 -
17483 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17484 - Initial commit to portage.
17485 -
17486
17487 diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
17488 deleted file mode 100644
17489 index d111eac..0000000
17490 --- a/sec-policy/selinux-rgmanager/metadata.xml
17491 +++ /dev/null
17492 @@ -1,6 +0,0 @@
17493 -<?xml version="1.0" encoding="UTF-8"?>
17494 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17495 -<pkgmetadata>
17496 - <herd>selinux</herd>
17497 - <longdescription>Gentoo SELinux policy for rgmanager</longdescription>
17498 -</pkgmetadata>
17499
17500 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild
17501 deleted file mode 100644
17502 index 829cdc0..0000000
17503 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild
17504 +++ /dev/null
17505 @@ -1,14 +0,0 @@
17506 -# Copyright 1999-2011 Gentoo Foundation
17507 -# Distributed under the terms of the GNU General Public License v2
17508 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
17509 -EAPI="4"
17510 -
17511 -IUSE=""
17512 -MODS="rgmanager"
17513 -BASEPOL="2.20120215-r1"
17514 -
17515 -inherit selinux-policy-2
17516 -
17517 -DESCRIPTION="SELinux policy for rgmanager"
17518 -
17519 -KEYWORDS="~amd64 ~x86"
17520
17521 diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
17522 deleted file mode 100644
17523 index b3fecff..0000000
17524 --- a/sec-policy/selinux-roundup/ChangeLog
17525 +++ /dev/null
17526 @@ -1,22 +0,0 @@
17527 -# ChangeLog for sec-policy/selinux-roundup
17528 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17529 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.5 2011/11/12 20:53:44 swift Exp $
17530 -
17531 - 12 Nov 2011; <swift@g.o> -selinux-roundup-2.20101213.ebuild:
17532 - Removing old policies
17533 -
17534 - 23 Oct 2011; <swift@g.o> selinux-roundup-2.20110726.ebuild:
17535 - Stabilization (tracker #384231)
17536 -
17537 -*selinux-roundup-2.20110726 (28 Aug 2011)
17538 -
17539 - 28 Aug 2011; <swift@g.o> +selinux-roundup-2.20110726.ebuild:
17540 - Updating policy builds to refpolicy 20110726
17541 -
17542 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17543 - selinux-roundup-2.20101213.ebuild:
17544 - Stable amd64 x86
17545 -
17546 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17547 - Initial commit to portage.
17548 -
17549
17550 diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
17551 deleted file mode 100644
17552 index 38cf0b4..0000000
17553 --- a/sec-policy/selinux-roundup/metadata.xml
17554 +++ /dev/null
17555 @@ -1,6 +0,0 @@
17556 -<?xml version="1.0" encoding="UTF-8"?>
17557 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17558 -<pkgmetadata>
17559 - <herd>selinux</herd>
17560 - <longdescription>Gentoo SELinux policy for roundup</longdescription>
17561 -</pkgmetadata>
17562
17563 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild
17564 deleted file mode 100644
17565 index 15009ab..0000000
17566 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild
17567 +++ /dev/null
17568 @@ -1,14 +0,0 @@
17569 -# Copyright 1999-2011 Gentoo Foundation
17570 -# Distributed under the terms of the GNU General Public License v2
17571 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
17572 -EAPI="4"
17573 -
17574 -IUSE=""
17575 -MODS="roundup"
17576 -BASEPOL="2.20120215-r1"
17577 -
17578 -inherit selinux-policy-2
17579 -
17580 -DESCRIPTION="SELinux policy for roundup"
17581 -
17582 -KEYWORDS="~amd64 ~x86"
17583
17584 diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
17585 deleted file mode 100644
17586 index b6d8f4e..0000000
17587 --- a/sec-policy/selinux-rpc/ChangeLog
17588 +++ /dev/null
17589 @@ -1,29 +0,0 @@
17590 -# ChangeLog for sec-policy/selinux-rpc
17591 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17592 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.6 2011/11/12 20:53:03 swift Exp $
17593 -
17594 - 12 Nov 2011; <swift@g.o> -files/fix-services-rpc-r1.patch,
17595 - -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
17596 - Removing old policies
17597 -
17598 - 23 Oct 2011; <swift@g.o> selinux-rpc-2.20110726-r1.ebuild:
17599 - Stabilization (tracker #384231)
17600 -
17601 -*selinux-rpc-2.20110726-r1 (28 Aug 2011)
17602 -
17603 - 28 Aug 2011; <swift@g.o> +selinux-rpc-2.20110726-r1.ebuild:
17604 - Updating policy builds to refpolicy 20110726
17605 -
17606 -*selinux-rpc-2.20101213-r1 (10 Jul 2011)
17607 -
17608 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
17609 - +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
17610 - Allow rpcd_t to listen on udp_socket, needed for NFSd to work
17611 -
17612 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17613 - selinux-rpc-2.20101213.ebuild:
17614 - Stable amd64 x86
17615 -
17616 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17617 - Initial commit to portage.
17618 -
17619
17620 diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
17621 deleted file mode 100644
17622 index 91a1ff8..0000000
17623 --- a/sec-policy/selinux-rpc/metadata.xml
17624 +++ /dev/null
17625 @@ -1,6 +0,0 @@
17626 -<?xml version="1.0" encoding="UTF-8"?>
17627 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17628 -<pkgmetadata>
17629 - <herd>selinux</herd>
17630 - <longdescription>Gentoo SELinux policy for rpc</longdescription>
17631 -</pkgmetadata>
17632
17633 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild
17634 deleted file mode 100644
17635 index 0e19774..0000000
17636 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild
17637 +++ /dev/null
17638 @@ -1,14 +0,0 @@
17639 -# Copyright 1999-2011 Gentoo Foundation
17640 -# Distributed under the terms of the GNU General Public License v2
17641 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
17642 -EAPI="4"
17643 -
17644 -IUSE=""
17645 -MODS="rpc"
17646 -BASEPOL="2.20120215-r1"
17647 -
17648 -inherit selinux-policy-2
17649 -
17650 -DESCRIPTION="SELinux policy for rpc"
17651 -KEYWORDS="~amd64 ~x86"
17652 -RDEPEND="!<sec-policy/selinux-nfs-2.20110726"
17653
17654 diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
17655 deleted file mode 100644
17656 index 0cdb975..0000000
17657 --- a/sec-policy/selinux-rpcbind/ChangeLog
17658 +++ /dev/null
17659 @@ -1,22 +0,0 @@
17660 -# ChangeLog for sec-policy/selinux-rpcbind
17661 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17662 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.5 2011/11/12 20:53:01 swift Exp $
17663 -
17664 - 12 Nov 2011; <swift@g.o> -selinux-rpcbind-2.20101213.ebuild:
17665 - Removing old policies
17666 -
17667 - 23 Oct 2011; <swift@g.o> selinux-rpcbind-2.20110726.ebuild:
17668 - Stabilization (tracker #384231)
17669 -
17670 -*selinux-rpcbind-2.20110726 (28 Aug 2011)
17671 -
17672 - 28 Aug 2011; <swift@g.o> +selinux-rpcbind-2.20110726.ebuild:
17673 - Updating policy builds to refpolicy 20110726
17674 -
17675 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17676 - selinux-rpcbind-2.20101213.ebuild:
17677 - Stable amd64 x86
17678 -
17679 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17680 - Initial commit to portage.
17681 -
17682
17683 diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
17684 deleted file mode 100644
17685 index 6f34cdb..0000000
17686 --- a/sec-policy/selinux-rpcbind/metadata.xml
17687 +++ /dev/null
17688 @@ -1,6 +0,0 @@
17689 -<?xml version="1.0" encoding="UTF-8"?>
17690 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17691 -<pkgmetadata>
17692 - <herd>selinux</herd>
17693 - <longdescription>Gentoo SELinux policy for rpcbind</longdescription>
17694 -</pkgmetadata>
17695
17696 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild
17697 deleted file mode 100644
17698 index 2c2c4b3..0000000
17699 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild
17700 +++ /dev/null
17701 @@ -1,14 +0,0 @@
17702 -# Copyright 1999-2011 Gentoo Foundation
17703 -# Distributed under the terms of the GNU General Public License v2
17704 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
17705 -EAPI="4"
17706 -
17707 -IUSE=""
17708 -MODS="rpcbind"
17709 -BASEPOL="2.20120215-r1"
17710 -
17711 -inherit selinux-policy-2
17712 -
17713 -DESCRIPTION="SELinux policy for rpcbind"
17714 -
17715 -KEYWORDS="~amd64 ~x86"
17716
17717 diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
17718 deleted file mode 100644
17719 index 653c80f..0000000
17720 --- a/sec-policy/selinux-rpm/ChangeLog
17721 +++ /dev/null
17722 @@ -1,16 +0,0 @@
17723 -# ChangeLog for sec-policy/selinux-rpm
17724 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17725 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
17726 -
17727 - 29 Jan 2012; <swift@g.o> Manifest:
17728 - Updating manifest
17729 -
17730 - 29 Jan 2012; <swift@g.o> selinux-rpm-2.20110726.ebuild:
17731 - Stabilize
17732 -
17733 -*selinux-rpm-2.20110726 (04 Dec 2011)
17734 -
17735 - 04 Dec 2011; <swift@g.o> +selinux-rpm-2.20110726.ebuild,
17736 - +metadata.xml:
17737 - Adding SELinux module for rpm
17738 -
17739
17740 diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
17741 deleted file mode 100644
17742 index 97163ee..0000000
17743 --- a/sec-policy/selinux-rpm/metadata.xml
17744 +++ /dev/null
17745 @@ -1,6 +0,0 @@
17746 -<?xml version="1.0" encoding="UTF-8"?>
17747 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17748 -<pkgmetadata>
17749 - <herd>selinux</herd>
17750 - <longdescription>Gentoo SELinux policy for rpm</longdescription>
17751 -</pkgmetadata>
17752
17753 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild
17754 deleted file mode 100644
17755 index cb9a969..0000000
17756 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild
17757 +++ /dev/null
17758 @@ -1,13 +0,0 @@
17759 -# Copyright 1999-2012 Gentoo Foundation
17760 -# Distributed under the terms of the GNU General Public License v2
17761 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20110726.ebuild,v 1.2 2012/01/29 11:23:10 swift Exp $
17762 -EAPI="4"
17763 -
17764 -IUSE=""
17765 -MODS="rpm"
17766 -BASEPOL="2.20120215-r1"
17767 -
17768 -inherit selinux-policy-2
17769 -
17770 -DESCRIPTION="SELinux policy for rpm"
17771 -KEYWORDS="~amd64 ~x86"
17772
17773 diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
17774 deleted file mode 100644
17775 index b0bdf2a..0000000
17776 --- a/sec-policy/selinux-rssh/ChangeLog
17777 +++ /dev/null
17778 @@ -1,22 +0,0 @@
17779 -# ChangeLog for sec-policy/selinux-rssh
17780 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17781 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.5 2011/11/12 20:52:52 swift Exp $
17782 -
17783 - 12 Nov 2011; <swift@g.o> -selinux-rssh-2.20101213.ebuild:
17784 - Removing old policies
17785 -
17786 - 23 Oct 2011; <swift@g.o> selinux-rssh-2.20110726.ebuild:
17787 - Stabilization (tracker #384231)
17788 -
17789 -*selinux-rssh-2.20110726 (28 Aug 2011)
17790 -
17791 - 28 Aug 2011; <swift@g.o> +selinux-rssh-2.20110726.ebuild:
17792 - Updating policy builds to refpolicy 20110726
17793 -
17794 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17795 - selinux-rssh-2.20101213.ebuild:
17796 - Stable amd64 x86
17797 -
17798 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17799 - Initial commit to portage.
17800 -
17801
17802 diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
17803 deleted file mode 100644
17804 index ea4760c..0000000
17805 --- a/sec-policy/selinux-rssh/metadata.xml
17806 +++ /dev/null
17807 @@ -1,6 +0,0 @@
17808 -<?xml version="1.0" encoding="UTF-8"?>
17809 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17810 -<pkgmetadata>
17811 - <herd>selinux</herd>
17812 - <longdescription>Gentoo SELinux policy for rssh</longdescription>
17813 -</pkgmetadata>
17814
17815 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild
17816 deleted file mode 100644
17817 index 55e0345..0000000
17818 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild
17819 +++ /dev/null
17820 @@ -1,14 +0,0 @@
17821 -# Copyright 1999-2011 Gentoo Foundation
17822 -# Distributed under the terms of the GNU General Public License v2
17823 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
17824 -EAPI="4"
17825 -
17826 -IUSE=""
17827 -MODS="rssh"
17828 -BASEPOL="2.20120215-r1"
17829 -
17830 -inherit selinux-policy-2
17831 -
17832 -DESCRIPTION="SELinux policy for rssh"
17833 -
17834 -KEYWORDS="~amd64 ~x86"
17835
17836 diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
17837 deleted file mode 100644
17838 index 24ca66d..0000000
17839 --- a/sec-policy/selinux-rtkit/ChangeLog
17840 +++ /dev/null
17841 @@ -1,22 +0,0 @@
17842 -# ChangeLog for sec-policy/selinux-rtkit
17843 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17844 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.5 2011/11/12 20:53:27 swift Exp $
17845 -
17846 - 12 Nov 2011; <swift@g.o> -selinux-rtkit-2.20101213.ebuild:
17847 - Removing old policies
17848 -
17849 - 23 Oct 2011; <swift@g.o> selinux-rtkit-2.20110726.ebuild:
17850 - Stabilization (tracker #384231)
17851 -
17852 -*selinux-rtkit-2.20110726 (28 Aug 2011)
17853 -
17854 - 28 Aug 2011; <swift@g.o> +selinux-rtkit-2.20110726.ebuild:
17855 - Updating policy builds to refpolicy 20110726
17856 -
17857 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17858 - selinux-rtkit-2.20101213.ebuild:
17859 - Stable amd64 x86
17860 -
17861 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17862 - Initial commit to portage.
17863 -
17864
17865 diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
17866 deleted file mode 100644
17867 index c5749e0..0000000
17868 --- a/sec-policy/selinux-rtkit/metadata.xml
17869 +++ /dev/null
17870 @@ -1,6 +0,0 @@
17871 -<?xml version="1.0" encoding="UTF-8"?>
17872 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17873 -<pkgmetadata>
17874 - <herd>selinux</herd>
17875 - <longdescription>Gentoo SELinux policy for rtkit</longdescription>
17876 -</pkgmetadata>
17877
17878 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild
17879 deleted file mode 100644
17880 index 1542294..0000000
17881 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild
17882 +++ /dev/null
17883 @@ -1,14 +0,0 @@
17884 -# Copyright 1999-2011 Gentoo Foundation
17885 -# Distributed under the terms of the GNU General Public License v2
17886 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
17887 -EAPI="4"
17888 -
17889 -IUSE=""
17890 -MODS="rtkit"
17891 -BASEPOL="2.20120215-r1"
17892 -
17893 -inherit selinux-policy-2
17894 -
17895 -DESCRIPTION="SELinux policy for rtkit"
17896 -
17897 -KEYWORDS="~amd64 ~x86"
17898
17899 diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
17900 deleted file mode 100644
17901 index e6938bc..0000000
17902 --- a/sec-policy/selinux-samba/ChangeLog
17903 +++ /dev/null
17904 @@ -1,145 +0,0 @@
17905 -# ChangeLog for sec-policy/selinux-samba
17906 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17907 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.29 2011/11/12 20:53:40 swift Exp $
17908 -
17909 - 12 Nov 2011; <swift@g.o> -selinux-samba-2.20101213.ebuild:
17910 - Removing old policies
17911 -
17912 - 23 Oct 2011; <swift@g.o> selinux-samba-2.20110726.ebuild:
17913 - Stabilization (tracker #384231)
17914 -
17915 -*selinux-samba-2.20110726 (28 Aug 2011)
17916 -
17917 - 28 Aug 2011; <swift@g.o> +selinux-samba-2.20110726.ebuild:
17918 - Updating policy builds to refpolicy 20110726
17919 -
17920 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
17921 - -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
17922 - -selinux-samba-20080525.ebuild:
17923 - Removed deprecated policies
17924 -
17925 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17926 - selinux-samba-2.20101213.ebuild:
17927 - Stable amd64 x86
17928 -
17929 -*selinux-samba-2.20101213 (05 Feb 2011)
17930 -
17931 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17932 - +selinux-samba-2.20101213.ebuild:
17933 - New upstream policy.
17934 -
17935 -*selinux-samba-2.20091215 (16 Dec 2009)
17936 -
17937 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
17938 - +selinux-samba-2.20091215.ebuild:
17939 - New upstream release.
17940 -
17941 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17942 - -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
17943 - selinux-samba-20080525.ebuild:
17944 - Mark 20080525 stable, clear old ebuilds.
17945 -
17946 -*selinux-samba-2.20090730 (03 Aug 2009)
17947 -
17948 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17949 - +selinux-samba-2.20090730.ebuild:
17950 - New upstream release.
17951 -
17952 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
17953 - selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
17954 - selinux-samba-20080525.ebuild:
17955 - Drop alpha, mips, ppc, sparc selinux support.
17956 -
17957 -*selinux-samba-20080525 (25 May 2008)
17958 -
17959 - 25 May 2008; Chris PeBenito <pebenito@g.o>
17960 - +selinux-samba-20080525.ebuild:
17961 - New SVN snapshot.
17962 -
17963 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
17964 - -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
17965 - -selinux-samba-20061114.ebuild:
17966 - Remove old ebuilds.
17967 -
17968 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
17969 - selinux-samba-20070928.ebuild:
17970 - Mark stable.
17971 -
17972 -*selinux-samba-20070928 (26 Nov 2007)
17973 -
17974 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
17975 - +selinux-samba-20070928.ebuild:
17976 - New SVN snapshot.
17977 -
17978 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
17979 - Removing kaiowas from metadata due to his retirement (see #61930 for
17980 - reference).
17981 -
17982 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
17983 - selinux-samba-20070329.ebuild:
17984 - Mark stable.
17985 -
17986 -*selinux-samba-20070329 (29 Mar 2007)
17987 -
17988 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
17989 - +selinux-samba-20070329.ebuild:
17990 - New SVN snapshot.
17991 -
17992 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
17993 - Redigest for Manifest2
17994 -
17995 -*selinux-samba-20061114 (15 Nov 2006)
17996 -
17997 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
17998 - +selinux-samba-20061114.ebuild:
17999 - New SVN snapshot.
18000 -
18001 -*selinux-samba-20061008 (10 Oct 2006)
18002 -
18003 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
18004 - +selinux-samba-20061008.ebuild:
18005 - First mainstream reference policy testing release.
18006 -
18007 - 26 Jun 2005; petre rodan <kaiowas@g.o>
18008 - selinux-samba-20050626.ebuild:
18009 - mark stable
18010 -
18011 -*selinux-samba-20050626 (26 Jun 2005)
18012 -
18013 - 26 Jun 2005; petre rodan <kaiowas@g.o>
18014 - -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
18015 - added name_connect rules
18016 -
18017 -*selinux-samba-20050526 (26 May 2005)
18018 -
18019 - 26 May 2005; petre rodan <kaiowas@g.o>
18020 - -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
18021 - +selinux-samba-20050526.ebuild:
18022 - merge with upstream policy to support smbfs (un)mounting
18023 -
18024 - 23 Nov 2004; petre rodan <kaiowas@g.o>
18025 - selinux-samba-20041117.ebuild:
18026 - mark stable
18027 -
18028 -*selinux-samba-20041117 (17 Nov 2004)
18029 -
18030 - 17 Nov 2004; petre rodan <kaiowas@g.o>
18031 - +selinux-samba-20041117.ebuild:
18032 - update for samba-3.0.8-r1
18033 -
18034 - 24 Oct 2004; petre rodan <kaiowas@g.o>
18035 - selinux-samba-20041016.ebuild:
18036 - mark stable
18037 -
18038 -*selinux-samba-20041016 (23 Oct 2004)
18039 -
18040 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
18041 - +selinux-samba-20041016.ebuild:
18042 - minor changes. updated primary maintainer
18043 -
18044 -*selinux-samba-20040406 (06 Apr 2004)
18045 -
18046 - 06 Apr 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
18047 - selinux-samba-20040406.ebuild:
18048 - Initial commit. Gentoo fixes and improvements from Petre Rodan.
18049 -
18050
18051 diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
18052 deleted file mode 100644
18053 index 277e4b1..0000000
18054 --- a/sec-policy/selinux-samba/metadata.xml
18055 +++ /dev/null
18056 @@ -1,6 +0,0 @@
18057 -<?xml version="1.0" encoding="UTF-8"?>
18058 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18059 -<pkgmetadata>
18060 - <herd>selinux</herd>
18061 - <longdescription>Gentoo SELinux policy for samba</longdescription>
18062 -</pkgmetadata>
18063
18064 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild
18065 deleted file mode 100644
18066 index 314d6b2..0000000
18067 --- a/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild
18068 +++ /dev/null
18069 @@ -1,14 +0,0 @@
18070 -# Copyright 1999-2011 Gentoo Foundation
18071 -# Distributed under the terms of the GNU General Public License v2
18072 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild,v 1.2 2011/10/23 12:43:03 swift Exp $
18073 -EAPI="4"
18074 -
18075 -IUSE=""
18076 -MODS="samba"
18077 -BASEPOL="2.20120215-r1"
18078 -
18079 -inherit selinux-policy-2
18080 -
18081 -DESCRIPTION="SELinux policy for samba"
18082 -
18083 -KEYWORDS="~amd64 ~x86"
18084
18085 diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
18086 deleted file mode 100644
18087 index 265a467..0000000
18088 --- a/sec-policy/selinux-sasl/ChangeLog
18089 +++ /dev/null
18090 @@ -1,37 +0,0 @@
18091 -# ChangeLog for sec-policy/selinux-sasl
18092 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18093 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.5 2011/11/12 20:53:20 swift Exp $
18094 -
18095 - 12 Nov 2011; <swift@g.o> -files/fix-services-sasl-r1.patch,
18096 - -selinux-sasl-2.20101213-r1.ebuild:
18097 - Removing old policies
18098 -
18099 - 23 Oct 2011; <swift@g.o> selinux-sasl-2.20110726.ebuild:
18100 - Stabilization (tracker #384231)
18101 -
18102 -*selinux-sasl-2.20110726 (28 Aug 2011)
18103 -
18104 - 28 Aug 2011; <swift@g.o> +selinux-sasl-2.20110726.ebuild:
18105 - Updating policy builds to refpolicy 20110726
18106 -
18107 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18108 - selinux-sasl-2.20101213-r1.ebuild:
18109 - Stable amd64 x86
18110 -
18111 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
18112 - +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
18113 - +metadata.xml:
18114 - Initial commit
18115 -
18116 -*selinux-sasl-2.20101213-r1 (04 Mar 2011)
18117 -
18118 - 04 Mar 2011; <swift@g.o> +files/fix-services-sasl-r1.patch,
18119 - +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
18120 - Add sasl module, fix file contexts
18121 -
18122 -*selinux-sasl-2.20101213 (03 Mar 2011)
18123 -
18124 - 03 Mar 2011; <swift@g.o> +selinux-sasl-2.20101213.ebuild,
18125 - +metadata.xml:
18126 - New ebuild
18127 -
18128
18129 diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
18130 deleted file mode 100644
18131 index ab2a750..0000000
18132 --- a/sec-policy/selinux-sasl/metadata.xml
18133 +++ /dev/null
18134 @@ -1,6 +0,0 @@
18135 -<?xml version="1.0" encoding="UTF-8"?>
18136 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18137 -<pkgmetadata>
18138 - <herd>selinux</herd>
18139 - <longdescription>Gentoo SELinux policy for sasl</longdescription>
18140 -</pkgmetadata>
18141
18142 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild
18143 deleted file mode 100644
18144 index 36cc582..0000000
18145 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild
18146 +++ /dev/null
18147 @@ -1,15 +0,0 @@
18148 -# Copyright 1999-2011 Gentoo Foundation
18149 -# Distributed under the terms of the GNU General Public License v2
18150 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
18151 -EAPI="4"
18152 -
18153 -IUSE=""
18154 -MODS="sasl"
18155 -BASEPOL="2.20120215-r1"
18156 -
18157 -inherit selinux-policy-2
18158 -
18159 -DESCRIPTION="SELinux policy for sasl"
18160 -RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
18161 - !<sec-policy/selinux-cyrus-sasl-2.20110726"
18162 -KEYWORDS="~amd64 ~x86"
18163
18164 diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
18165 deleted file mode 100644
18166 index cc27b05..0000000
18167 --- a/sec-policy/selinux-screen/ChangeLog
18168 +++ /dev/null
18169 @@ -1,114 +0,0 @@
18170 -# ChangeLog for sec-policy/selinux-screen
18171 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18172 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.23 2011/11/12 20:53:10 swift Exp $
18173 -
18174 - 12 Nov 2011; <swift@g.o> -selinux-screen-2.20101213.ebuild:
18175 - Removing old policies
18176 -
18177 - 23 Oct 2011; <swift@g.o> selinux-screen-2.20110726.ebuild:
18178 - Stabilization (tracker #384231)
18179 -
18180 -*selinux-screen-2.20110726 (28 Aug 2011)
18181 -
18182 - 28 Aug 2011; <swift@g.o> +selinux-screen-2.20110726.ebuild:
18183 - Updating policy builds to refpolicy 20110726
18184 -
18185 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
18186 - -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
18187 - -selinux-screen-20080525.ebuild:
18188 - Removed deprecated policies
18189 -
18190 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18191 - selinux-screen-2.20101213.ebuild:
18192 - Stable amd64 x86
18193 -
18194 -*selinux-screen-2.20101213 (05 Feb 2011)
18195 -
18196 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
18197 - +selinux-screen-2.20101213.ebuild:
18198 - New upstream policy.
18199 -
18200 -*selinux-screen-2.20091215 (16 Dec 2009)
18201 -
18202 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
18203 - +selinux-screen-2.20091215.ebuild:
18204 - New upstream release.
18205 -
18206 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
18207 - -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
18208 - selinux-screen-20080525.ebuild:
18209 - Mark 20080525 stable, clear old ebuilds.
18210 -
18211 -*selinux-screen-2.20090730 (03 Aug 2009)
18212 -
18213 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
18214 - +selinux-screen-2.20090730.ebuild:
18215 - New upstream release.
18216 -
18217 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
18218 - selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
18219 - selinux-screen-20080525.ebuild:
18220 - Drop alpha, mips, ppc, sparc selinux support.
18221 -
18222 -*selinux-screen-20080525 (25 May 2008)
18223 -
18224 - 25 May 2008; Chris PeBenito <pebenito@g.o>
18225 - +selinux-screen-20080525.ebuild:
18226 - New SVN snapshot.
18227 -
18228 - 28 Apr 2008; Christian Heim <phreak@g.o> metadata.xml:
18229 - Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
18230 -
18231 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
18232 - -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
18233 - Remove old ebuilds.
18234 -
18235 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
18236 - selinux-screen-20070928.ebuild:
18237 - Mark stable.
18238 -
18239 -*selinux-screen-20070928 (26 Nov 2007)
18240 -
18241 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
18242 - +selinux-screen-20070928.ebuild:
18243 - New SVN snapshot.
18244 -
18245 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
18246 - selinux-screen-20070329.ebuild:
18247 - Mark stable.
18248 -
18249 -*selinux-screen-20070329 (29 Mar 2007)
18250 -
18251 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
18252 - +selinux-screen-20070329.ebuild:
18253 - New SVN snapshot.
18254 -
18255 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
18256 - Redigest for Manifest2
18257 -
18258 -*selinux-screen-20061114 (15 Nov 2006)
18259 -
18260 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
18261 - +selinux-screen-20061114.ebuild:
18262 - New SVN snapshot.
18263 -
18264 -*selinux-screen-20061008 (10 Oct 2006)
18265 -
18266 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
18267 - +selinux-screen-20061008.ebuild:
18268 - First mainstream reference policy testing release.
18269 -
18270 - 22 Feb 2006; Stephen Bennett <spb@g.o>
18271 - selinux-screen-20050821.ebuild:
18272 - Added ~alpha
18273 -
18274 - 12 Sep 2005; Stephen Bennett <spb@g.o>
18275 - selinux-screen-20050821.ebuild:
18276 - Going stable.
18277 -
18278 -*selinux-screen-20050821 (21 Aug 2005)
18279 -
18280 - 21 Aug 2005; Stephen Bennett <spb@g.o> +metadata.xml,
18281 - +selinux-screen-20050821.ebuild:
18282 - Initial import.
18283 -
18284
18285 diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
18286 deleted file mode 100644
18287 index 1ab23b1..0000000
18288 --- a/sec-policy/selinux-screen/metadata.xml
18289 +++ /dev/null
18290 @@ -1,6 +0,0 @@
18291 -<?xml version="1.0" encoding="UTF-8"?>
18292 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18293 -<pkgmetadata>
18294 - <herd>selinux</herd>
18295 - <longdescription>Gentoo SELinux policy for screen</longdescription>
18296 -</pkgmetadata>
18297
18298 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild
18299 deleted file mode 100644
18300 index bff1823..0000000
18301 --- a/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild
18302 +++ /dev/null
18303 @@ -1,14 +0,0 @@
18304 -# Copyright 1999-2011 Gentoo Foundation
18305 -# Distributed under the terms of the GNU General Public License v2
18306 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
18307 -EAPI="4"
18308 -
18309 -IUSE=""
18310 -MODS="screen"
18311 -BASEPOL="2.20120215-r1"
18312 -
18313 -inherit selinux-policy-2
18314 -
18315 -DESCRIPTION="SELinux policy for screen"
18316 -
18317 -KEYWORDS="~amd64 ~x86"
18318
18319 diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
18320 deleted file mode 100644
18321 index a471584..0000000
18322 --- a/sec-policy/selinux-sendmail/ChangeLog
18323 +++ /dev/null
18324 @@ -1,22 +0,0 @@
18325 -# ChangeLog for sec-policy/selinux-sendmail
18326 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18327 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.5 2011/11/12 20:53:10 swift Exp $
18328 -
18329 - 12 Nov 2011; <swift@g.o> -selinux-sendmail-2.20101213.ebuild:
18330 - Removing old policies
18331 -
18332 - 23 Oct 2011; <swift@g.o> selinux-sendmail-2.20110726.ebuild:
18333 - Stabilization (tracker #384231)
18334 -
18335 -*selinux-sendmail-2.20110726 (28 Aug 2011)
18336 -
18337 - 28 Aug 2011; <swift@g.o> +selinux-sendmail-2.20110726.ebuild:
18338 - Updating policy builds to refpolicy 20110726
18339 -
18340 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18341 - selinux-sendmail-2.20101213.ebuild:
18342 - Stable amd64 x86
18343 -
18344 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18345 - Initial commit to portage.
18346 -
18347
18348 diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
18349 deleted file mode 100644
18350 index ec0386f..0000000
18351 --- a/sec-policy/selinux-sendmail/metadata.xml
18352 +++ /dev/null
18353 @@ -1,6 +0,0 @@
18354 -<?xml version="1.0" encoding="UTF-8"?>
18355 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18356 -<pkgmetadata>
18357 - <herd>selinux</herd>
18358 - <longdescription>Gentoo SELinux policy for sendmail</longdescription>
18359 -</pkgmetadata>
18360
18361 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild
18362 deleted file mode 100644
18363 index 0529f15..0000000
18364 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild
18365 +++ /dev/null
18366 @@ -1,14 +0,0 @@
18367 -# Copyright 1999-2011 Gentoo Foundation
18368 -# Distributed under the terms of the GNU General Public License v2
18369 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
18370 -EAPI="4"
18371 -
18372 -IUSE=""
18373 -MODS="sendmail"
18374 -BASEPOL="2.20120215-r1"
18375 -
18376 -inherit selinux-policy-2
18377 -
18378 -DESCRIPTION="SELinux policy for sendmail"
18379 -
18380 -KEYWORDS="~amd64 ~x86"
18381
18382 diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
18383 deleted file mode 100644
18384 index e077869..0000000
18385 --- a/sec-policy/selinux-shorewall/ChangeLog
18386 +++ /dev/null
18387 @@ -1,22 +0,0 @@
18388 -# ChangeLog for sec-policy/selinux-shorewall
18389 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18390 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.5 2011/11/12 20:53:49 swift Exp $
18391 -
18392 - 12 Nov 2011; <swift@g.o> -selinux-shorewall-2.20101213.ebuild:
18393 - Removing old policies
18394 -
18395 - 23 Oct 2011; <swift@g.o> selinux-shorewall-2.20110726.ebuild:
18396 - Stabilization (tracker #384231)
18397 -
18398 -*selinux-shorewall-2.20110726 (28 Aug 2011)
18399 -
18400 - 28 Aug 2011; <swift@g.o> +selinux-shorewall-2.20110726.ebuild:
18401 - Updating policy builds to refpolicy 20110726
18402 -
18403 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18404 - selinux-shorewall-2.20101213.ebuild:
18405 - Stable amd64 x86
18406 -
18407 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18408 - Initial commit to portage.
18409 -
18410
18411 diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
18412 deleted file mode 100644
18413 index b1f12aa..0000000
18414 --- a/sec-policy/selinux-shorewall/metadata.xml
18415 +++ /dev/null
18416 @@ -1,6 +0,0 @@
18417 -<?xml version="1.0" encoding="UTF-8"?>
18418 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18419 -<pkgmetadata>
18420 - <herd>selinux</herd>
18421 - <longdescription>Gentoo SELinux policy for shorewall</longdescription>
18422 -</pkgmetadata>
18423
18424 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild
18425 deleted file mode 100644
18426 index 1320523..0000000
18427 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild
18428 +++ /dev/null
18429 @@ -1,14 +0,0 @@
18430 -# Copyright 1999-2011 Gentoo Foundation
18431 -# Distributed under the terms of the GNU General Public License v2
18432 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
18433 -EAPI="4"
18434 -
18435 -IUSE=""
18436 -MODS="shorewall"
18437 -BASEPOL="2.20120215-r1"
18438 -
18439 -inherit selinux-policy-2
18440 -
18441 -DESCRIPTION="SELinux policy for shorewall"
18442 -
18443 -KEYWORDS="~amd64 ~x86"
18444
18445 diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
18446 deleted file mode 100644
18447 index ee636f5..0000000
18448 --- a/sec-policy/selinux-shutdown/ChangeLog
18449 +++ /dev/null
18450 @@ -1,22 +0,0 @@
18451 -# ChangeLog for sec-policy/selinux-shutdown
18452 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18453 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.5 2011/11/12 20:53:00 swift Exp $
18454 -
18455 - 12 Nov 2011; <swift@g.o> -selinux-shutdown-2.20101213.ebuild:
18456 - Removing old policies
18457 -
18458 - 23 Oct 2011; <swift@g.o> selinux-shutdown-2.20110726.ebuild:
18459 - Stabilization (tracker #384231)
18460 -
18461 -*selinux-shutdown-2.20110726 (28 Aug 2011)
18462 -
18463 - 28 Aug 2011; <swift@g.o> +selinux-shutdown-2.20110726.ebuild:
18464 - Updating policy builds to refpolicy 20110726
18465 -
18466 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18467 - selinux-shutdown-2.20101213.ebuild:
18468 - Stable amd64 x86
18469 -
18470 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18471 - Initial commit to portage.
18472 -
18473
18474 diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
18475 deleted file mode 100644
18476 index 899b9bc..0000000
18477 --- a/sec-policy/selinux-shutdown/metadata.xml
18478 +++ /dev/null
18479 @@ -1,6 +0,0 @@
18480 -<?xml version="1.0" encoding="UTF-8"?>
18481 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18482 -<pkgmetadata>
18483 - <herd>selinux</herd>
18484 - <longdescription>Gentoo SELinux policy for shutdown</longdescription>
18485 -</pkgmetadata>
18486
18487 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild
18488 deleted file mode 100644
18489 index fbc2634..0000000
18490 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild
18491 +++ /dev/null
18492 @@ -1,14 +0,0 @@
18493 -# Copyright 1999-2011 Gentoo Foundation
18494 -# Distributed under the terms of the GNU General Public License v2
18495 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
18496 -EAPI="4"
18497 -
18498 -IUSE=""
18499 -MODS="shutdown"
18500 -BASEPOL="2.20120215-r1"
18501 -
18502 -inherit selinux-policy-2
18503 -
18504 -DESCRIPTION="SELinux policy for shutdown"
18505 -
18506 -KEYWORDS="~amd64 ~x86"
18507
18508 diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
18509 deleted file mode 100644
18510 index f164392..0000000
18511 --- a/sec-policy/selinux-skype/ChangeLog
18512 +++ /dev/null
18513 @@ -1,60 +0,0 @@
18514 -# ChangeLog for sec-policy/selinux-skype
18515 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18516 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.10 2012/01/14 19:59:59 swift Exp $
18517 -
18518 -*selinux-skype-2.20110726-r3 (14 Jan 2012)
18519 -
18520 - 14 Jan 2012; <swift@g.o> +selinux-skype-2.20110726-r3.ebuild:
18521 - Allow network state reading as well as writing to xdg_config_home_t
18522 -
18523 - 27 Nov 2011; <swift@g.o> selinux-skype-2.20110726-r2.ebuild:
18524 - Stable on amd64/x86
18525 -
18526 - 12 Nov 2011; <swift@g.o> -selinux-skype-2.20101213-r2.ebuild,
18527 - -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
18528 - -files/add-apps-skype-r2.patch, -files/add-skype.patch,
18529 - -files/fix-apps-skype-r3.patch:
18530 - Removing old policies
18531 -
18532 - 23 Oct 2011; <swift@g.o> selinux-skype-2.20110726-r1.ebuild:
18533 - Stabilization (tracker #384231)
18534 -
18535 -*selinux-skype-2.20110726-r2 (23 Oct 2011)
18536 -
18537 - 23 Oct 2011; <swift@g.o> +selinux-skype-2.20110726-r2.ebuild:
18538 - Add support for XDG types
18539 -
18540 -*selinux-skype-2.20110726-r1 (28 Aug 2011)
18541 -
18542 - 28 Aug 2011; <swift@g.o> +selinux-skype-2.20110726-r1.ebuild:
18543 - Updating policy builds to refpolicy 20110726
18544 -
18545 -*selinux-skype-2.20101213-r3 (07 Aug 2011)
18546 -
18547 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
18548 - +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
18549 - Improve policy style, do not require libs_use_ld_so
18550 -
18551 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
18552 - -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
18553 - Removed deprecated policies
18554 -
18555 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18556 - selinux-skype-2.20101213-r2.ebuild:
18557 - Stable amd64 x86
18558 -
18559 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18560 - Initial commit to portage.
18561 -
18562 -*selinux-skype-2.20101213-r2 (31 Jan 2011)
18563 -
18564 - 31 Jan 2011; <swift@g.o> +files/add-apps-skype-r2.patch,
18565 - +selinux-skype-2.20101213-r2.ebuild:
18566 - Allow userhome access, set some dontaudits etc.
18567 -
18568 -*selinux-skype-2.20101213-r1 (22 Jan 2011)
18569 -
18570 - 22 Jan 2011; <swift@g.o> +selinux-skype-2.20101213-r1.ebuild,
18571 - +files/add-apps-skype.patch:
18572 - Update skype module to 'comply' with suggested approach for domains
18573 -
18574
18575 diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
18576 deleted file mode 100644
18577 index 810b563..0000000
18578 --- a/sec-policy/selinux-skype/metadata.xml
18579 +++ /dev/null
18580 @@ -1,6 +0,0 @@
18581 -<?xml version="1.0" encoding="UTF-8"?>
18582 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18583 -<pkgmetadata>
18584 - <herd>selinux</herd>
18585 - <longdescription>Gentoo SELinux policy for skype</longdescription>
18586 -</pkgmetadata>
18587
18588 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild
18589 deleted file mode 100644
18590 index ee46209..0000000
18591 --- a/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild
18592 +++ /dev/null
18593 @@ -1,13 +0,0 @@
18594 -# Copyright 1999-2012 Gentoo Foundation
18595 -# Distributed under the terms of the GNU General Public License v2
18596 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20110726-r3.ebuild,v 1.1 2012/01/14 19:59:59 swift Exp $
18597 -EAPI="4"
18598 -
18599 -IUSE=""
18600 -MODS="skype"
18601 -BASEPOL="2.20120215-r1"
18602 -
18603 -inherit selinux-policy-2
18604 -
18605 -DESCRIPTION="SELinux policy for skype"
18606 -KEYWORDS="~amd64 ~x86"
18607
18608 diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
18609 deleted file mode 100644
18610 index 4196582..0000000
18611 --- a/sec-policy/selinux-slocate/ChangeLog
18612 +++ /dev/null
18613 @@ -1,22 +0,0 @@
18614 -# ChangeLog for sec-policy/selinux-slocate
18615 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18616 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.5 2011/11/12 20:53:12 swift Exp $
18617 -
18618 - 12 Nov 2011; <swift@g.o> -selinux-slocate-2.20101213.ebuild:
18619 - Removing old policies
18620 -
18621 - 23 Oct 2011; <swift@g.o> selinux-slocate-2.20110726.ebuild:
18622 - Stabilization (tracker #384231)
18623 -
18624 -*selinux-slocate-2.20110726 (28 Aug 2011)
18625 -
18626 - 28 Aug 2011; <swift@g.o> +selinux-slocate-2.20110726.ebuild:
18627 - Updating policy builds to refpolicy 20110726
18628 -
18629 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18630 - selinux-slocate-2.20101213.ebuild:
18631 - Stable amd64 x86
18632 -
18633 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18634 - Initial commit to portage.
18635 -
18636
18637 diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
18638 deleted file mode 100644
18639 index 9c7ca1f..0000000
18640 --- a/sec-policy/selinux-slocate/metadata.xml
18641 +++ /dev/null
18642 @@ -1,6 +0,0 @@
18643 -<?xml version="1.0" encoding="UTF-8"?>
18644 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18645 -<pkgmetadata>
18646 - <herd>selinux</herd>
18647 - <longdescription>Gentoo SELinux policy for slocate</longdescription>
18648 -</pkgmetadata>
18649
18650 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild
18651 deleted file mode 100644
18652 index 5d9c684..0000000
18653 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild
18654 +++ /dev/null
18655 @@ -1,14 +0,0 @@
18656 -# Copyright 1999-2011 Gentoo Foundation
18657 -# Distributed under the terms of the GNU General Public License v2
18658 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
18659 -EAPI="4"
18660 -
18661 -IUSE=""
18662 -MODS="slocate"
18663 -BASEPOL="2.20120215-r1"
18664 -
18665 -inherit selinux-policy-2
18666 -
18667 -DESCRIPTION="SELinux policy for slocate"
18668 -
18669 -KEYWORDS="~amd64 ~x86"
18670
18671 diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
18672 deleted file mode 100644
18673 index 39a1f93..0000000
18674 --- a/sec-policy/selinux-slrnpull/ChangeLog
18675 +++ /dev/null
18676 @@ -1,22 +0,0 @@
18677 -# ChangeLog for sec-policy/selinux-slrnpull
18678 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18679 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.5 2011/11/12 20:53:10 swift Exp $
18680 -
18681 - 12 Nov 2011; <swift@g.o> -selinux-slrnpull-2.20101213.ebuild:
18682 - Removing old policies
18683 -
18684 - 23 Oct 2011; <swift@g.o> selinux-slrnpull-2.20110726.ebuild:
18685 - Stabilization (tracker #384231)
18686 -
18687 -*selinux-slrnpull-2.20110726 (28 Aug 2011)
18688 -
18689 - 28 Aug 2011; <swift@g.o> +selinux-slrnpull-2.20110726.ebuild:
18690 - Updating policy builds to refpolicy 20110726
18691 -
18692 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18693 - selinux-slrnpull-2.20101213.ebuild:
18694 - Stable amd64 x86
18695 -
18696 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18697 - Initial commit to portage.
18698 -
18699
18700 diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
18701 deleted file mode 100644
18702 index 135fbcf..0000000
18703 --- a/sec-policy/selinux-slrnpull/metadata.xml
18704 +++ /dev/null
18705 @@ -1,6 +0,0 @@
18706 -<?xml version="1.0" encoding="UTF-8"?>
18707 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18708 -<pkgmetadata>
18709 - <herd>selinux</herd>
18710 - <longdescription>Gentoo SELinux policy for slrnpull</longdescription>
18711 -</pkgmetadata>
18712
18713 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild
18714 deleted file mode 100644
18715 index 810a71f..0000000
18716 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild
18717 +++ /dev/null
18718 @@ -1,14 +0,0 @@
18719 -# Copyright 1999-2011 Gentoo Foundation
18720 -# Distributed under the terms of the GNU General Public License v2
18721 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
18722 -EAPI="4"
18723 -
18724 -IUSE=""
18725 -MODS="slrnpull"
18726 -BASEPOL="2.20120215-r1"
18727 -
18728 -inherit selinux-policy-2
18729 -
18730 -DESCRIPTION="SELinux policy for slrnpull"
18731 -
18732 -KEYWORDS="~amd64 ~x86"
18733
18734 diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
18735 deleted file mode 100644
18736 index e5975ff..0000000
18737 --- a/sec-policy/selinux-smartmon/ChangeLog
18738 +++ /dev/null
18739 @@ -1,22 +0,0 @@
18740 -# ChangeLog for sec-policy/selinux-smartmon
18741 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18742 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.5 2011/11/12 20:53:13 swift Exp $
18743 -
18744 - 12 Nov 2011; <swift@g.o> -selinux-smartmon-2.20101213.ebuild:
18745 - Removing old policies
18746 -
18747 - 23 Oct 2011; <swift@g.o> selinux-smartmon-2.20110726.ebuild:
18748 - Stabilization (tracker #384231)
18749 -
18750 -*selinux-smartmon-2.20110726 (28 Aug 2011)
18751 -
18752 - 28 Aug 2011; <swift@g.o> +selinux-smartmon-2.20110726.ebuild:
18753 - Updating policy builds to refpolicy 20110726
18754 -
18755 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18756 - selinux-smartmon-2.20101213.ebuild:
18757 - Stable amd64 x86
18758 -
18759 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18760 - Initial commit to portage.
18761 -
18762
18763 diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
18764 deleted file mode 100644
18765 index 8422bf3..0000000
18766 --- a/sec-policy/selinux-smartmon/metadata.xml
18767 +++ /dev/null
18768 @@ -1,6 +0,0 @@
18769 -<?xml version="1.0" encoding="UTF-8"?>
18770 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18771 -<pkgmetadata>
18772 - <herd>selinux</herd>
18773 - <longdescription>Gentoo SELinux policy for smartmon</longdescription>
18774 -</pkgmetadata>
18775
18776 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild
18777 deleted file mode 100644
18778 index 269e7fc..0000000
18779 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild
18780 +++ /dev/null
18781 @@ -1,14 +0,0 @@
18782 -# Copyright 1999-2011 Gentoo Foundation
18783 -# Distributed under the terms of the GNU General Public License v2
18784 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
18785 -EAPI="4"
18786 -
18787 -IUSE=""
18788 -MODS="smartmon"
18789 -BASEPOL="2.20120215-r1"
18790 -
18791 -inherit selinux-policy-2
18792 -
18793 -DESCRIPTION="SELinux policy for smartmon"
18794 -
18795 -KEYWORDS="~amd64 ~x86"
18796
18797 diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
18798 deleted file mode 100644
18799 index 3aab7c1..0000000
18800 --- a/sec-policy/selinux-smokeping/ChangeLog
18801 +++ /dev/null
18802 @@ -1,22 +0,0 @@
18803 -# ChangeLog for sec-policy/selinux-smokeping
18804 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18805 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.5 2011/11/12 20:52:47 swift Exp $
18806 -
18807 - 12 Nov 2011; <swift@g.o> -selinux-smokeping-2.20101213.ebuild:
18808 - Removing old policies
18809 -
18810 - 23 Oct 2011; <swift@g.o> selinux-smokeping-2.20110726.ebuild:
18811 - Stabilization (tracker #384231)
18812 -
18813 -*selinux-smokeping-2.20110726 (28 Aug 2011)
18814 -
18815 - 28 Aug 2011; <swift@g.o> +selinux-smokeping-2.20110726.ebuild:
18816 - Updating policy builds to refpolicy 20110726
18817 -
18818 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18819 - selinux-smokeping-2.20101213.ebuild:
18820 - Stable amd64 x86
18821 -
18822 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18823 - Initial commit to portage.
18824 -
18825
18826 diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
18827 deleted file mode 100644
18828 index 1fc6b7e..0000000
18829 --- a/sec-policy/selinux-smokeping/metadata.xml
18830 +++ /dev/null
18831 @@ -1,6 +0,0 @@
18832 -<?xml version="1.0" encoding="UTF-8"?>
18833 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18834 -<pkgmetadata>
18835 - <herd>selinux</herd>
18836 - <longdescription>Gentoo SELinux policy for smokeping</longdescription>
18837 -</pkgmetadata>
18838
18839 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild
18840 deleted file mode 100644
18841 index 69e0cbe..0000000
18842 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild
18843 +++ /dev/null
18844 @@ -1,14 +0,0 @@
18845 -# Copyright 1999-2011 Gentoo Foundation
18846 -# Distributed under the terms of the GNU General Public License v2
18847 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
18848 -EAPI="4"
18849 -
18850 -IUSE=""
18851 -MODS="smokeping"
18852 -BASEPOL="2.20120215-r1"
18853 -
18854 -inherit selinux-policy-2
18855 -
18856 -DESCRIPTION="SELinux policy for smokeping"
18857 -
18858 -KEYWORDS="~amd64 ~x86"
18859
18860 diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
18861 deleted file mode 100644
18862 index 410c384..0000000
18863 --- a/sec-policy/selinux-snmp/ChangeLog
18864 +++ /dev/null
18865 @@ -1,13 +0,0 @@
18866 -# ChangeLog for sec-policy/selinux-snmp
18867 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18868 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.2 2011/10/23 12:42:35 swift Exp $
18869 -
18870 - 23 Oct 2011; <swift@g.o> selinux-snmp-2.20110726.ebuild:
18871 - Stabilization (tracker #384231)
18872 -
18873 -*selinux-snmp-2.20110726 (28 Aug 2011)
18874 -
18875 - 28 Aug 2011; <swift@g.o> +selinux-snmp-2.20110726.ebuild,
18876 - +metadata.xml:
18877 - New policy based on refpolicy 20110726 sources
18878 -
18879
18880 diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
18881 deleted file mode 100644
18882 index ebce23d..0000000
18883 --- a/sec-policy/selinux-snmp/metadata.xml
18884 +++ /dev/null
18885 @@ -1,6 +0,0 @@
18886 -<?xml version="1.0" encoding="UTF-8"?>
18887 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18888 -<pkgmetadata>
18889 - <herd>selinux</herd>
18890 - <longdescription>Gentoo SELinux policy for SNMP</longdescription>
18891 -</pkgmetadata>
18892
18893 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild
18894 deleted file mode 100644
18895 index 2dc12d8..0000000
18896 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild
18897 +++ /dev/null
18898 @@ -1,15 +0,0 @@
18899 -# Copyright 1999-2011 Gentoo Foundation
18900 -# Distributed under the terms of the GNU General Public License v2
18901 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
18902 -EAPI="4"
18903 -
18904 -IUSE=""
18905 -MODS="snmp"
18906 -BASEPOL="2.20120215-r1"
18907 -
18908 -inherit selinux-policy-2
18909 -
18910 -DESCRIPTION="SELinux policy for snmp"
18911 -KEYWORDS="~amd64 ~x86"
18912 -RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
18913 - !<sec-policy/selinux-snmpd-2.20110726"
18914
18915 diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
18916 deleted file mode 100644
18917 index dbb449e..0000000
18918 --- a/sec-policy/selinux-snort/ChangeLog
18919 +++ /dev/null
18920 @@ -1,128 +0,0 @@
18921 -# ChangeLog for sec-policy/selinux-snort
18922 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18923 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.28 2011/11/12 20:53:46 swift Exp $
18924 -
18925 - 12 Nov 2011; <swift@g.o> -selinux-snort-2.20101213.ebuild:
18926 - Removing old policies
18927 -
18928 - 23 Oct 2011; <swift@g.o> selinux-snort-2.20110726.ebuild:
18929 - Stabilization (tracker #384231)
18930 -
18931 -*selinux-snort-2.20110726 (28 Aug 2011)
18932 -
18933 - 28 Aug 2011; <swift@g.o> +selinux-snort-2.20110726.ebuild:
18934 - Updating policy builds to refpolicy 20110726
18935 -
18936 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
18937 - -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
18938 - -selinux-snort-20080525.ebuild:
18939 - Removed deprecated policies
18940 -
18941 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18942 - selinux-snort-2.20101213.ebuild:
18943 - Stable amd64 x86
18944 -
18945 -*selinux-snort-2.20101213 (05 Feb 2011)
18946 -
18947 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
18948 - +selinux-snort-2.20101213.ebuild:
18949 - New upstream policy.
18950 -
18951 -*selinux-snort-2.20091215 (16 Dec 2009)
18952 -
18953 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
18954 - +selinux-snort-2.20091215.ebuild:
18955 - New upstream release.
18956 -
18957 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
18958 - -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
18959 - selinux-snort-20080525.ebuild:
18960 - Mark 20080525 stable, clear old ebuilds.
18961 -
18962 -*selinux-snort-2.20090730 (03 Aug 2009)
18963 -
18964 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
18965 - +selinux-snort-2.20090730.ebuild:
18966 - New upstream release.
18967 -
18968 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
18969 - selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
18970 - selinux-snort-20080525.ebuild:
18971 - Drop alpha, mips, ppc, sparc selinux support.
18972 -
18973 -*selinux-snort-20080525 (25 May 2008)
18974 -
18975 - 25 May 2008; Chris PeBenito <pebenito@g.o>
18976 - +selinux-snort-20080525.ebuild:
18977 - New SVN snapshot.
18978 -
18979 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
18980 - -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
18981 - -selinux-snort-20061114.ebuild:
18982 - Remove old ebuilds.
18983 -
18984 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
18985 - selinux-snort-20070928.ebuild:
18986 - Mark stable.
18987 -
18988 -*selinux-snort-20070928 (26 Nov 2007)
18989 -
18990 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
18991 - +selinux-snort-20070928.ebuild:
18992 - New SVN snapshot.
18993 -
18994 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
18995 - selinux-snort-20070329.ebuild:
18996 - Mark stable.
18997 -
18998 -*selinux-snort-20070329 (29 Mar 2007)
18999 -
19000 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
19001 - +selinux-snort-20070329.ebuild:
19002 - New SVN snapshot.
19003 -
19004 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
19005 - Redigest for Manifest2
19006 -
19007 -*selinux-snort-20061114 (15 Nov 2006)
19008 -
19009 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
19010 - +selinux-snort-20061114.ebuild:
19011 - New SVN snapshot.
19012 -
19013 -*selinux-snort-20061008 (10 Oct 2006)
19014 -
19015 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
19016 - +selinux-snort-20061008.ebuild:
19017 - First mainstream reference policy testing release.
19018 -
19019 - 27 Jun 2005; petre rodan <kaiowas@g.o>
19020 - selinux-snort-20050605.ebuild:
19021 - mark stable
19022 -
19023 - 23 Mar 2005; petre rodan <kaiowas@g.o>
19024 - selinux-snort-20050219.ebuild:
19025 - mark stable
19026 -
19027 -*selinux-snort-20050219 (25 Feb 2005)
19028 -
19029 - 25 Feb 2005; petre rodan <kaiowas@g.o>
19030 - -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
19031 - merge with upstream policy
19032 -
19033 - 23 Nov 2004; petre rodan <kaiowas@g.o>
19034 - selinux-snort-20041117.ebuild:
19035 - mark stable
19036 -
19037 -*selinux-snort-20041117 (22 Nov 2004)
19038 -
19039 - 22 Nov 2004; petre rodan <kaiowas@g.o>
19040 - +selinux-snort-20041117.ebuild:
19041 - merge with nsa policy
19042 -
19043 -*selinux-snort-20041028 (13 Nov 2004)
19044 -
19045 - 13 Nov 2004; petre rodan <kaiowas@g.o>
19046 - -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
19047 - merge with nsa policy, cleanup
19048 -
19049
19050 diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
19051 deleted file mode 100644
19052 index 87677ad..0000000
19053 --- a/sec-policy/selinux-snort/metadata.xml
19054 +++ /dev/null
19055 @@ -1,6 +0,0 @@
19056 -<?xml version="1.0" encoding="UTF-8"?>
19057 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19058 -<pkgmetadata>
19059 - <herd>selinux</herd>
19060 - <longdescription>Gentoo SELinux policy for snort</longdescription>
19061 -</pkgmetadata>
19062
19063 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild
19064 deleted file mode 100644
19065 index 8c86916..0000000
19066 --- a/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild
19067 +++ /dev/null
19068 @@ -1,14 +0,0 @@
19069 -# Copyright 1999-2011 Gentoo Foundation
19070 -# Distributed under the terms of the GNU General Public License v2
19071 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
19072 -EAPI="4"
19073 -
19074 -IUSE=""
19075 -MODS="snort"
19076 -BASEPOL="2.20120215-r1"
19077 -
19078 -inherit selinux-policy-2
19079 -
19080 -DESCRIPTION="SELinux policy for snort"
19081 -
19082 -KEYWORDS="~amd64 ~x86"
19083
19084 diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
19085 deleted file mode 100644
19086 index b851e85..0000000
19087 --- a/sec-policy/selinux-soundserver/ChangeLog
19088 +++ /dev/null
19089 @@ -1,22 +0,0 @@
19090 -# ChangeLog for sec-policy/selinux-soundserver
19091 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19092 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.5 2011/11/12 20:53:18 swift Exp $
19093 -
19094 - 12 Nov 2011; <swift@g.o> -selinux-soundserver-2.20101213.ebuild:
19095 - Removing old policies
19096 -
19097 - 23 Oct 2011; <swift@g.o> selinux-soundserver-2.20110726.ebuild:
19098 - Stabilization (tracker #384231)
19099 -
19100 -*selinux-soundserver-2.20110726 (28 Aug 2011)
19101 -
19102 - 28 Aug 2011; <swift@g.o> +selinux-soundserver-2.20110726.ebuild:
19103 - Updating policy builds to refpolicy 20110726
19104 -
19105 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19106 - selinux-soundserver-2.20101213.ebuild:
19107 - Stable amd64 x86
19108 -
19109 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19110 - Initial commit to portage.
19111 -
19112
19113 diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
19114 deleted file mode 100644
19115 index 9e7dfbc..0000000
19116 --- a/sec-policy/selinux-soundserver/metadata.xml
19117 +++ /dev/null
19118 @@ -1,6 +0,0 @@
19119 -<?xml version="1.0" encoding="UTF-8"?>
19120 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19121 -<pkgmetadata>
19122 - <herd>selinux</herd>
19123 - <longdescription>Gentoo SELinux policy for soundserver</longdescription>
19124 -</pkgmetadata>
19125
19126 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild
19127 deleted file mode 100644
19128 index 1be0a21..0000000
19129 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild
19130 +++ /dev/null
19131 @@ -1,14 +0,0 @@
19132 -# Copyright 1999-2011 Gentoo Foundation
19133 -# Distributed under the terms of the GNU General Public License v2
19134 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
19135 -EAPI="4"
19136 -
19137 -IUSE=""
19138 -MODS="soundserver"
19139 -BASEPOL="2.20120215-r1"
19140 -
19141 -inherit selinux-policy-2
19142 -
19143 -DESCRIPTION="SELinux policy for soundserver"
19144 -
19145 -KEYWORDS="~amd64 ~x86"
19146
19147 diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
19148 deleted file mode 100644
19149 index 7561c41..0000000
19150 --- a/sec-policy/selinux-spamassassin/ChangeLog
19151 +++ /dev/null
19152 @@ -1,185 +0,0 @@
19153 -# ChangeLog for sec-policy/selinux-spamassassin
19154 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19155 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.33 2011/11/12 20:53:43 swift Exp $
19156 -
19157 - 12 Nov 2011; <swift@g.o> -selinux-spamassassin-2.20101213.ebuild:
19158 - Removing old policies
19159 -
19160 - 23 Oct 2011; <swift@g.o> selinux-spamassassin-2.20110726.ebuild:
19161 - Stabilization (tracker #384231)
19162 -
19163 -*selinux-spamassassin-2.20110726 (28 Aug 2011)
19164 -
19165 - 28 Aug 2011; <swift@g.o> +selinux-spamassassin-2.20110726.ebuild:
19166 - Updating policy builds to refpolicy 20110726
19167 -
19168 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
19169 - -selinux-spamassassin-2.20090730.ebuild,
19170 - -selinux-spamassassin-2.20091215.ebuild,
19171 - -selinux-spamassassin-20080525.ebuild:
19172 - Removed deprecated policies
19173 -
19174 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19175 - selinux-spamassassin-2.20101213.ebuild:
19176 - Stable amd64 x86
19177 -
19178 -*selinux-spamassassin-2.20101213 (05 Feb 2011)
19179 -
19180 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
19181 - +selinux-spamassassin-2.20101213.ebuild:
19182 - New upstream policy.
19183 -
19184 -*selinux-spamassassin-2.20091215 (16 Dec 2009)
19185 -
19186 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
19187 - +selinux-spamassassin-2.20091215.ebuild:
19188 - New upstream release.
19189 -
19190 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
19191 - -selinux-spamassassin-20070329.ebuild,
19192 - -selinux-spamassassin-20070928.ebuild,
19193 - selinux-spamassassin-20080525.ebuild:
19194 - Mark 20080525 stable, clear old ebuilds.
19195 -
19196 -*selinux-spamassassin-2.20090730 (03 Aug 2009)
19197 -
19198 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
19199 - +selinux-spamassassin-2.20090730.ebuild:
19200 - New upstream release.
19201 -
19202 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
19203 - selinux-spamassassin-20070329.ebuild,
19204 - selinux-spamassassin-20070928.ebuild,
19205 - selinux-spamassassin-20080525.ebuild:
19206 - Drop alpha, mips, ppc, sparc selinux support.
19207 -
19208 -*selinux-spamassassin-20080525 (25 May 2008)
19209 -
19210 - 25 May 2008; Chris PeBenito <pebenito@g.o>
19211 - +selinux-spamassassin-20080525.ebuild:
19212 - New SVN snapshot.
19213 -
19214 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
19215 - -selinux-spamassassin-20050813.ebuild,
19216 - -selinux-spamassassin-20051124.ebuild,
19217 - -selinux-spamassassin-20061114.ebuild:
19218 - Remove old ebuilds.
19219 -
19220 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
19221 - selinux-spamassassin-20070928.ebuild:
19222 - Mark stable.
19223 -
19224 -*selinux-spamassassin-20070928 (26 Nov 2007)
19225 -
19226 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
19227 - +selinux-spamassassin-20070928.ebuild:
19228 - New SVN snapshot.
19229 -
19230 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
19231 - selinux-spamassassin-20070329.ebuild:
19232 - Mark stable.
19233 -
19234 -*selinux-spamassassin-20070329 (29 Mar 2007)
19235 -
19236 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
19237 - +selinux-spamassassin-20070329.ebuild:
19238 - New SVN snapshot.
19239 -
19240 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
19241 - Redigest for Manifest2
19242 -
19243 -*selinux-spamassassin-20061114 (15 Nov 2006)
19244 -
19245 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
19246 - +selinux-spamassassin-20061114.ebuild:
19247 - New SVN snapshot.
19248 -
19249 -*selinux-spamassassin-20061008 (10 Oct 2006)
19250 -
19251 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
19252 - +selinux-spamassassin-20061008.ebuild:
19253 - First mainstream reference policy testing release.
19254 -
19255 - 02 Dec 2005; petre rodan <kaiowas@g.o>
19256 - selinux-spamassassin-20051124.ebuild:
19257 - mark stable on amd64 mips ppc sparc x86
19258 -
19259 -*selinux-spamassassin-20051124 (28 Nov 2005)
19260 -
19261 - 28 Nov 2005; petre rodan <kaiowas@g.o>
19262 - -selinux-spamassassin-20050219.ebuild,
19263 - -selinux-spamassassin-20050626.ebuild,
19264 - +selinux-spamassassin-20051124.ebuild:
19265 - merge with upstream
19266 -
19267 - 18 Sep 2005; petre rodan <kaiowas@g.o>
19268 - selinux-spamassassin-20050219.ebuild,
19269 - selinux-spamassassin-20050626.ebuild,
19270 - selinux-spamassassin-20050813.ebuild:
19271 - mark stable, added mips arch
19272 -
19273 -*selinux-spamassassin-20050813 (20 Aug 2005)
19274 -
19275 - 20 Aug 2005; petre rodan <kaiowas@g.o>
19276 - +selinux-spamassassin-20050813.ebuild:
19277 - merge with upstream
19278 -
19279 - 26 Jun 2005; petre rodan <kaiowas@g.o>
19280 - selinux-spamassassin-20050626.ebuild:
19281 - mark stable
19282 -
19283 -*selinux-spamassassin-20050626 (26 Jun 2005)
19284 -
19285 - 26 Jun 2005; petre rodan <kaiowas@g.o>
19286 - -selinux-spamassassin-20050516.ebuild,
19287 - +selinux-spamassassin-20050626.ebuild:
19288 - added name_connect rules
19289 -
19290 -*selinux-spamassassin-20050516 (16 May 2005)
19291 -
19292 - 16 May 2005; petre rodan <kaiowas@g.o>
19293 - -selinux-spamassassin-20050502.ebuild,
19294 - +selinux-spamassassin-20050516.ebuild:
19295 - spamd_var_run_t:sock_file fix
19296 -
19297 -*selinux-spamassassin-20050502 (05 May 2005)
19298 -
19299 - 05 May 2005; petre rodan <kaiowas@g.o>
19300 - -selinux-spamassassin-20050408.ebuild,
19301 - +selinux-spamassassin-20050502.ebuild:
19302 - small policy fixes
19303 -
19304 -*selinux-spamassassin-20050408 (23 Apr 2005)
19305 -
19306 - 23 Apr 2005; petre rodan <kaiowas@g.o>
19307 - -selinux-spamassassin-20041119.ebuild,
19308 - +selinux-spamassassin-20050408.ebuild:
19309 - merge with upstream
19310 -
19311 - 23 Mar 2005; petre rodan <kaiowas@g.o>
19312 - selinux-spamassassin-20050219.ebuild:
19313 - mark stable
19314 -
19315 -*selinux-spamassassin-20050219 (25 Feb 2005)
19316 -
19317 - 25 Feb 2005; petre rodan <kaiowas@g.o>
19318 - -selinux-spamassassin-20040704.ebuild,
19319 - +selinux-spamassassin-20050219.ebuild:
19320 - merge with upstream policy
19321 -
19322 - 20 Jan 2005; petre rodan <kaiowas@g.o>
19323 - selinux-spamassassin-20041119.ebuild:
19324 - mark stable
19325 -
19326 -*selinux-spamassassin-20041119 (22 Nov 2004)
19327 -
19328 - 22 Nov 2004; petre rodan <kaiowas@g.o>
19329 - +selinux-spamassassin-20041119.ebuild:
19330 - merge with nsa policy
19331 -
19332 -*selinux-spamassassin-20040704 (04 Jul 2004)
19333 -
19334 - 04 Jul 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
19335 - +selinux-spamassassin-20040704.ebuild:
19336 - Initial commit
19337 -
19338
19339 diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
19340 deleted file mode 100644
19341 index fad91b4..0000000
19342 --- a/sec-policy/selinux-spamassassin/metadata.xml
19343 +++ /dev/null
19344 @@ -1,6 +0,0 @@
19345 -<?xml version="1.0" encoding="UTF-8"?>
19346 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19347 -<pkgmetadata>
19348 - <herd>selinux</herd>
19349 - <longdescription>Gentoo SELinux policy for spamassassin</longdescription>
19350 -</pkgmetadata>
19351
19352 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild
19353 deleted file mode 100644
19354 index c0db31c..0000000
19355 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild
19356 +++ /dev/null
19357 @@ -1,14 +0,0 @@
19358 -# Copyright 1999-2011 Gentoo Foundation
19359 -# Distributed under the terms of the GNU General Public License v2
19360 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
19361 -EAPI="4"
19362 -
19363 -IUSE=""
19364 -MODS="spamassassin"
19365 -BASEPOL="2.20120215-r1"
19366 -
19367 -inherit selinux-policy-2
19368 -
19369 -DESCRIPTION="SELinux policy for spamassassin"
19370 -
19371 -KEYWORDS="~amd64 ~x86"
19372
19373 diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
19374 deleted file mode 100644
19375 index 65ea926..0000000
19376 --- a/sec-policy/selinux-speedtouch/ChangeLog
19377 +++ /dev/null
19378 @@ -1,22 +0,0 @@
19379 -# ChangeLog for sec-policy/selinux-speedtouch
19380 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19381 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.5 2011/11/12 20:53:16 swift Exp $
19382 -
19383 - 12 Nov 2011; <swift@g.o> -selinux-speedtouch-2.20101213.ebuild:
19384 - Removing old policies
19385 -
19386 - 23 Oct 2011; <swift@g.o> selinux-speedtouch-2.20110726.ebuild:
19387 - Stabilization (tracker #384231)
19388 -
19389 -*selinux-speedtouch-2.20110726 (28 Aug 2011)
19390 -
19391 - 28 Aug 2011; <swift@g.o> +selinux-speedtouch-2.20110726.ebuild:
19392 - Updating policy builds to refpolicy 20110726
19393 -
19394 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19395 - selinux-speedtouch-2.20101213.ebuild:
19396 - Stable amd64 x86
19397 -
19398 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19399 - Initial commit to portage.
19400 -
19401
19402 diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
19403 deleted file mode 100644
19404 index 6dc3c2b..0000000
19405 --- a/sec-policy/selinux-speedtouch/metadata.xml
19406 +++ /dev/null
19407 @@ -1,6 +0,0 @@
19408 -<?xml version="1.0" encoding="UTF-8"?>
19409 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19410 -<pkgmetadata>
19411 - <herd>selinux</herd>
19412 - <longdescription>Gentoo SELinux policy for speedtouch</longdescription>
19413 -</pkgmetadata>
19414
19415 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild
19416 deleted file mode 100644
19417 index 06e4632..0000000
19418 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild
19419 +++ /dev/null
19420 @@ -1,14 +0,0 @@
19421 -# Copyright 1999-2011 Gentoo Foundation
19422 -# Distributed under the terms of the GNU General Public License v2
19423 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
19424 -EAPI="4"
19425 -
19426 -IUSE=""
19427 -MODS="speedtouch"
19428 -BASEPOL="2.20120215-r1"
19429 -
19430 -inherit selinux-policy-2
19431 -
19432 -DESCRIPTION="SELinux policy for speedtouch"
19433 -
19434 -KEYWORDS="~amd64 ~x86"
19435
19436 diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
19437 deleted file mode 100644
19438 index d06d4e4..0000000
19439 --- a/sec-policy/selinux-squid/ChangeLog
19440 +++ /dev/null
19441 @@ -1,198 +0,0 @@
19442 -# ChangeLog for sec-policy/selinux-squid
19443 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19444 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.38 2011/11/12 20:52:46 swift Exp $
19445 -
19446 -*selinux-squid-2.20120215-r1 (27 Feb 2012)
19447 -
19448 - 27 Feb 2012; <swift@g.o> +selinux-squid-2.20120215-r1.ebuild:
19449 - Add support for squid port 3128
19450 -
19451 - 12 Nov 2011; <swift@g.o> -selinux-squid-2.20101213-r1.ebuild:
19452 - Removing old policies
19453 -
19454 - 23 Oct 2011; <swift@g.o> selinux-squid-2.20110726.ebuild:
19455 - Stabilization (tracker #384231)
19456 -
19457 -*selinux-squid-2.20110726 (28 Aug 2011)
19458 -
19459 - 28 Aug 2011; <swift@g.o> +selinux-squid-2.20110726.ebuild:
19460 - Updating policy builds to refpolicy 20110726
19461 -
19462 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
19463 - -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
19464 - -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
19465 - Removed deprecated policies
19466 -
19467 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19468 - selinux-squid-2.20101213-r1.ebuild:
19469 - Stable amd64 x86
19470 -
19471 -*selinux-squid-2.20101213-r1 (20 May 2011)
19472 -
19473 - 20 May 2011; Anthony G. Basile <blueness@g.o>
19474 - +selinux-squid-2.20101213-r1.ebuild:
19475 - Depending on selinux-apache as squid uses domains defined in apache
19476 -
19477 -*selinux-squid-2.20101213 (05 Feb 2011)
19478 -
19479 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
19480 - +selinux-squid-2.20101213.ebuild:
19481 - New upstream policy.
19482 -
19483 -*selinux-squid-2.20091215 (16 Dec 2009)
19484 -
19485 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
19486 - +selinux-squid-2.20091215.ebuild:
19487 - New upstream release.
19488 -
19489 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
19490 - -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
19491 - selinux-squid-20080525.ebuild:
19492 - Mark 20080525 stable, clear old ebuilds.
19493 -
19494 -*selinux-squid-2.20090730 (03 Aug 2009)
19495 -
19496 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
19497 - +selinux-squid-2.20090730.ebuild:
19498 - New upstream release.
19499 -
19500 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
19501 - selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
19502 - selinux-squid-20080525.ebuild:
19503 - Drop alpha, mips, ppc, sparc selinux support.
19504 -
19505 -*selinux-squid-20080525 (25 May 2008)
19506 -
19507 - 25 May 2008; Chris PeBenito <pebenito@g.o>
19508 - +selinux-squid-20080525.ebuild:
19509 - New SVN snapshot.
19510 -
19511 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
19512 - -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
19513 - -selinux-squid-20061114.ebuild:
19514 - Remove old ebuilds.
19515 -
19516 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
19517 - selinux-squid-20070928.ebuild:
19518 - Mark stable.
19519 -
19520 -*selinux-squid-20070928 (26 Nov 2007)
19521 -
19522 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
19523 - +selinux-squid-20070928.ebuild:
19524 - New SVN snapshot.
19525 -
19526 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
19527 - Removing kaiowas from metadata due to his retirement (see #61930 for
19528 - reference).
19529 -
19530 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
19531 - selinux-squid-20070329.ebuild:
19532 - Mark stable.
19533 -
19534 -*selinux-squid-20070329 (29 Mar 2007)
19535 -
19536 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
19537 - +selinux-squid-20070329.ebuild:
19538 - New SVN snapshot.
19539 -
19540 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
19541 - Redigest for Manifest2
19542 -
19543 -*selinux-squid-20061114 (15 Nov 2006)
19544 -
19545 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
19546 - +selinux-squid-20061114.ebuild:
19547 - New SVN snapshot.
19548 -
19549 -*selinux-squid-20061008 (10 Oct 2006)
19550 -
19551 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
19552 - +selinux-squid-20061008.ebuild:
19553 - First mainstream reference policy testing release.
19554 -
19555 - 02 Dec 2005; petre rodan <kaiowas@g.o>
19556 - selinux-squid-20051122.ebuild:
19557 - mark stable on amd64 mips ppc sparc x86
19558 -
19559 -*selinux-squid-20051122 (28 Nov 2005)
19560 -
19561 - 28 Nov 2005; petre rodan <kaiowas@g.o>
19562 - -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
19563 - merge with upstream
19564 -
19565 - 27 Oct 2005; petre rodan <kaiowas@g.o>
19566 - selinux-squid-20051023.ebuild:
19567 - mark stable on amd64 mips ppc sparc x86
19568 -
19569 -*selinux-squid-20051023 (24 Oct 2005)
19570 -
19571 - 24 Oct 2005; petre rodan <kaiowas@g.o>
19572 - -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
19573 - added mips keyword, merge with upstream
19574 -
19575 -*selinux-squid-20050626 (26 Jun 2005)
19576 -
19577 - 26 Jun 2005; petre rodan <kaiowas@g.o>
19578 - -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
19579 - added name_connect rules, mark stable
19580 -
19581 - 07 May 2005; petre rodan <kaiowas@g.o>
19582 - selinux-squid-20050408.ebuild:
19583 - mark stable
19584 -
19585 -*selinux-squid-20050408 (23 Apr 2005)
19586 -
19587 - 23 Apr 2005; petre rodan <kaiowas@g.o>
19588 - -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
19589 - merge with upstream
19590 -
19591 - 23 Mar 2005; petre rodan <kaiowas@g.o>
19592 - selinux-squid-20050219.ebuild:
19593 - mark stable
19594 -
19595 -*selinux-squid-20050219 (25 Feb 2005)
19596 -
19597 - 25 Feb 2005; petre rodan <kaiowas@g.o>
19598 - +selinux-squid-20050219.ebuild:
19599 - merge with upstream policy
19600 -
19601 - 12 Dec 2004; petre rodan <kaiowas@g.o>
19602 - -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
19603 - removed old builds
19604 -
19605 - 23 Nov 2004; petre rodan <kaiowas@g.o>
19606 - selinux-squid-20041120.ebuild:
19607 - mark stable
19608 -
19609 -*selinux-squid-20041120 (22 Nov 2004)
19610 -
19611 - 22 Nov 2004; petre rodan <kaiowas@g.o>
19612 - +selinux-squid-20041120.ebuild:
19613 - merge with nsa policy
19614 -
19615 -*selinux-squid-20041109 (13 Nov 2004)
19616 -
19617 - 13 Nov 2004; petre rodan <kaiowas@g.o>
19618 - -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
19619 - +selinux-squid-20041109.ebuild:
19620 - merge with nsa policy
19621 -
19622 -*selinux-squid-20041024 (27 Oct 2004)
19623 -
19624 - 27 Oct 2004; petre rodan <kaiowas@g.o>
19625 - +selinux-squid-20041024.ebuild:
19626 - merge with nsa policy
19627 -
19628 -*selinux-squid-20040925 (23 Oct 2004)
19629 -
19630 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
19631 - +selinux-squid-20040925.ebuild:
19632 - update needed by base-policy-20041023
19633 -
19634 -*selinux-squid-20040106 (06 Jan 2004)
19635 -
19636 - 06 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
19637 - selinux-squid-20040106.ebuild:
19638 - Initial commit. Fixed up by Petre Rodan.
19639 -
19640
19641 diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
19642 deleted file mode 100644
19643 index 0d92577..0000000
19644 --- a/sec-policy/selinux-squid/metadata.xml
19645 +++ /dev/null
19646 @@ -1,6 +0,0 @@
19647 -<?xml version="1.0" encoding="UTF-8"?>
19648 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19649 -<pkgmetadata>
19650 - <herd>selinux</herd>
19651 - <longdescription>Gentoo SELinux policy for squid</longdescription>
19652 -</pkgmetadata>
19653
19654 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r1.ebuild
19655 deleted file mode 100644
19656 index 9012f60..0000000
19657 --- a/sec-policy/selinux-squid/selinux-squid-2.20120215-r1.ebuild
19658 +++ /dev/null
19659 @@ -1,16 +0,0 @@
19660 -# Copyright 1999-2012 Gentoo Foundation
19661 -# Distributed under the terms of the GNU General Public License v2
19662 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
19663 -EAPI="4"
19664 -
19665 -IUSE=""
19666 -MODS="squid"
19667 -BASEPOL="2.20120215-r3"
19668 -
19669 -inherit selinux-policy-2
19670 -
19671 -DESCRIPTION="SELinux policy for squid"
19672 -
19673 -KEYWORDS="~amd64 ~x86"
19674 -DEPEND=">=sec-policy/selinux-apache-2.20120215"
19675 -RDEPEND="${DEPEND}"
19676
19677 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215.ebuild
19678 deleted file mode 100644
19679 index b9349da..0000000
19680 --- a/sec-policy/selinux-squid/selinux-squid-2.20120215.ebuild
19681 +++ /dev/null
19682 @@ -1,16 +0,0 @@
19683 -# Copyright 1999-2011 Gentoo Foundation
19684 -# Distributed under the terms of the GNU General Public License v2
19685 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
19686 -EAPI="4"
19687 -
19688 -IUSE=""
19689 -MODS="squid"
19690 -BASEPOL="2.20120215-r1"
19691 -
19692 -inherit selinux-policy-2
19693 -
19694 -DESCRIPTION="SELinux policy for squid"
19695 -
19696 -KEYWORDS="~amd64 ~x86"
19697 -DEPEND=">=sec-policy/selinux-apache-2.20110726-r1"
19698 -RDEPEND="${DEPEND}"
19699
19700 diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
19701 deleted file mode 100644
19702 index 927e4c2..0000000
19703 --- a/sec-policy/selinux-sssd/ChangeLog
19704 +++ /dev/null
19705 @@ -1,10 +0,0 @@
19706 -# ChangeLog for sec-policy/selinux-sssd
19707 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19708 -# $Header: $
19709 -
19710 -*selinux-sssd-2.20120215 (26 Mar 2012)
19711 -
19712 - 26 Mar 2012; <swift@g.o> +selinux-sssd-2.20120215.ebuild,
19713 - +metadata.xml:
19714 - Initial SELinux policy module ebuild for sssd
19715 -
19716
19717 diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
19718 deleted file mode 100644
19719 index b914999..0000000
19720 --- a/sec-policy/selinux-sssd/metadata.xml
19721 +++ /dev/null
19722 @@ -1,6 +0,0 @@
19723 -<?xml version="1.0" encoding="UTF-8"?>
19724 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19725 -<pkgmetadata>
19726 - <herd>selinux</herd>
19727 - <longdescription>Gentoo SELinux policy for SSSD</longdescription>
19728 -</pkgmetadata>
19729
19730 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215.ebuild
19731 deleted file mode 100644
19732 index 5c4a4d8..0000000
19733 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20120215.ebuild
19734 +++ /dev/null
19735 @@ -1,12 +0,0 @@
19736 -# Copyright 1999-2012 Gentoo Foundation
19737 -# Distributed under the terms of the GNU General Public License v2
19738 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
19739 -EAPI="4"
19740 -
19741 -IUSE=""
19742 -MODS="sssd"
19743 -BASEPOL="2.20120215-r1"
19744 -
19745 -inherit selinux-policy-2
19746 -
19747 -DESCRIPTION="SELinux policy for sssd"
19748
19749 diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
19750 deleted file mode 100644
19751 index 39c7f56..0000000
19752 --- a/sec-policy/selinux-stunnel/ChangeLog
19753 +++ /dev/null
19754 @@ -1,138 +0,0 @@
19755 -# ChangeLog for sec-policy/selinux-stunnel
19756 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19757 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.27 2011/11/12 20:53:00 swift Exp $
19758 -
19759 - 12 Nov 2011; <swift@g.o> -selinux-stunnel-2.20101213.ebuild:
19760 - Removing old policies
19761 -
19762 - 23 Oct 2011; <swift@g.o> selinux-stunnel-2.20110726.ebuild:
19763 - Stabilization (tracker #384231)
19764 -
19765 -*selinux-stunnel-2.20110726 (28 Aug 2011)
19766 -
19767 - 28 Aug 2011; <swift@g.o> +selinux-stunnel-2.20110726.ebuild:
19768 - Updating policy builds to refpolicy 20110726
19769 -
19770 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
19771 - -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
19772 - -selinux-stunnel-20080525.ebuild:
19773 - Removed deprecated policies
19774 -
19775 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19776 - selinux-stunnel-2.20101213.ebuild:
19777 - Stable amd64 x86
19778 -
19779 -*selinux-stunnel-2.20101213 (05 Feb 2011)
19780 -
19781 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
19782 - +selinux-stunnel-2.20101213.ebuild:
19783 - New upstream policy.
19784 -
19785 -*selinux-stunnel-2.20091215 (16 Dec 2009)
19786 -
19787 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
19788 - +selinux-stunnel-2.20091215.ebuild:
19789 - New upstream release.
19790 -
19791 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
19792 - -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
19793 - selinux-stunnel-20080525.ebuild:
19794 - Mark 20080525 stable, clear old ebuilds.
19795 -
19796 -*selinux-stunnel-2.20090730 (03 Aug 2009)
19797 -
19798 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
19799 - +selinux-stunnel-2.20090730.ebuild:
19800 - New upstream release.
19801 -
19802 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
19803 - selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
19804 - selinux-stunnel-20080525.ebuild:
19805 - Drop alpha, mips, ppc, sparc selinux support.
19806 -
19807 -*selinux-stunnel-20080525 (25 May 2008)
19808 -
19809 - 25 May 2008; Chris PeBenito <pebenito@g.o>
19810 - +selinux-stunnel-20080525.ebuild:
19811 - New SVN snapshot.
19812 -
19813 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
19814 - -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
19815 - -selinux-stunnel-20061114.ebuild:
19816 - Remove old ebuilds.
19817 -
19818 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
19819 - selinux-stunnel-20070928.ebuild:
19820 - Mark stable.
19821 -
19822 -*selinux-stunnel-20070928 (26 Nov 2007)
19823 -
19824 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
19825 - +selinux-stunnel-20070928.ebuild:
19826 - New SVN snapshot.
19827 -
19828 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
19829 - Removing kaiowas from metadata due to his retirement (see #61930 for
19830 - reference).
19831 -
19832 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
19833 - selinux-stunnel-20070329.ebuild:
19834 - Mark stable.
19835 -
19836 -*selinux-stunnel-20070329 (29 Mar 2007)
19837 -
19838 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
19839 - +selinux-stunnel-20070329.ebuild:
19840 - New SVN snapshot.
19841 -
19842 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
19843 - Redigest for Manifest2
19844 -
19845 -*selinux-stunnel-20061114 (15 Nov 2006)
19846 -
19847 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
19848 - +selinux-stunnel-20061114.ebuild:
19849 - New SVN snapshot.
19850 -
19851 -*selinux-stunnel-20061008 (10 Oct 2006)
19852 -
19853 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
19854 - +selinux-stunnel-20061008.ebuild:
19855 - First mainstream reference policy testing release.
19856 -
19857 - 26 Jun 2005; petre rodan <kaiowas@g.o>
19858 - selinux-stunnel-20050626.ebuild:
19859 - mark stable
19860 -
19861 -*selinux-stunnel-20050626 (26 Jun 2005)
19862 -
19863 - 26 Jun 2005; petre rodan <kaiowas@g.o>
19864 - +selinux-stunnel-20050626.ebuild:
19865 - added name_connect rules
19866 -
19867 - 20 Jan 2005; petre rodan <kaiowas@g.o>
19868 - -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
19869 - mark stable
19870 -
19871 -*selinux-stunnel-20041128 (12 Dec 2004)
19872 -
19873 - 12 Dec 2004; petre rodan <kaiowas@g.o>
19874 - -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
19875 - merge with upstream policy
19876 -
19877 - 23 Nov 2004; petre rodan <kaiowas@g.o>
19878 - selinux-stunnel-20041119.ebuild:
19879 - mark stable
19880 -
19881 -*selinux-stunnel-20041119 (22 Nov 2004)
19882 -
19883 - 22 Nov 2004; petre rodan <kaiowas@g.o>
19884 - +selinux-stunnel-20041119.ebuild:
19885 - trivial cleanup
19886 -
19887 -*selinux-stunnel-20041112 (14 Nov 2004)
19888 -
19889 - 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
19890 - +selinux-stunnel-20041112.ebuild:
19891 - initial commit
19892 -
19893
19894 diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
19895 deleted file mode 100644
19896 index afd6269..0000000
19897 --- a/sec-policy/selinux-stunnel/metadata.xml
19898 +++ /dev/null
19899 @@ -1,6 +0,0 @@
19900 -<?xml version="1.0" encoding="UTF-8"?>
19901 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19902 -<pkgmetadata>
19903 - <herd>selinux</herd>
19904 - <longdescription>Gentoo SELinux policy for stunnel</longdescription>
19905 -</pkgmetadata>
19906
19907 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild
19908 deleted file mode 100644
19909 index 638c80e..0000000
19910 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild
19911 +++ /dev/null
19912 @@ -1,14 +0,0 @@
19913 -# Copyright 1999-2011 Gentoo Foundation
19914 -# Distributed under the terms of the GNU General Public License v2
19915 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
19916 -EAPI="4"
19917 -
19918 -IUSE=""
19919 -MODS="stunnel"
19920 -BASEPOL="2.20120215-r1"
19921 -
19922 -inherit selinux-policy-2
19923 -
19924 -DESCRIPTION="SELinux policy for stunnel"
19925 -
19926 -KEYWORDS="~amd64 ~x86"
19927
19928 diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
19929 deleted file mode 100644
19930 index aa99dac..0000000
19931 --- a/sec-policy/selinux-sudo/ChangeLog
19932 +++ /dev/null
19933 @@ -1,144 +0,0 @@
19934 -# ChangeLog for sec-policy/selinux-sudo
19935 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19936 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.29 2012/01/29 13:08:50 swift Exp $
19937 -
19938 - 29 Jan 2012; <swift@g.o> Manifest:
19939 - Updating manifest
19940 -
19941 - 29 Jan 2012; <swift@g.o> selinux-sudo-2.20110726-r1.ebuild:
19942 - Stabilize
19943 -
19944 -*selinux-sudo-2.20110726-r2 (14 Jan 2012)
19945 -
19946 - 14 Jan 2012; <swift@g.o> +selinux-sudo-2.20110726-r2.ebuild:
19947 - Support integrated SELinux support within sudo
19948 -
19949 -*selinux-sudo-2.20110726-r1 (17 Dec 2011)
19950 -
19951 - 17 Dec 2011; <swift@g.o> +selinux-sudo-2.20110726-r1.ebuild:
19952 - Introduce dontaudit for user_home_dir searches
19953 -
19954 - 12 Nov 2011; <swift@g.o> -selinux-sudo-2.20101213-r2.ebuild,
19955 - -files/fix-sudo.patch:
19956 - Removing old policies
19957 -
19958 - 23 Oct 2011; <swift@g.o> selinux-sudo-2.20110726.ebuild:
19959 - Stabilization (tracker #384231)
19960 -
19961 -*selinux-sudo-2.20110726 (28 Aug 2011)
19962 -
19963 - 28 Aug 2011; <swift@g.o> +selinux-sudo-2.20110726.ebuild:
19964 - Updating policy builds to refpolicy 20110726
19965 -
19966 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
19967 - -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
19968 - -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
19969 - -selinux-sudo-20080525.ebuild:
19970 - Removed deprecated policies
19971 -
19972 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19973 - selinux-sudo-2.20101213-r2.ebuild:
19974 - Stable amd64 x86
19975 -
19976 -*selinux-sudo-2.20101213-r2 (07 Mar 2011)
19977 -
19978 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
19979 - +selinux-sudo-2.20101213-r2.ebuild:
19980 - Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
19981 -
19982 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
19983 - +files/fix-sudo.patch:
19984 - Added patch to fix sudo policy.
19985 -
19986 -*selinux-sudo-2.20101213-r1 (05 Feb 2011)
19987 -*selinux-sudo-2.20101213 (05 Feb 2011)
19988 -
19989 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
19990 - +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
19991 - New upstream policy.
19992 -
19993 -*selinux-sudo-2.20091215 (16 Dec 2009)
19994 -
19995 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
19996 - +selinux-sudo-2.20091215.ebuild:
19997 - New upstream release.
19998 -
19999 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
20000 - -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
20001 - selinux-sudo-20080525.ebuild:
20002 - Mark 20080525 stable, clear old ebuilds.
20003 -
20004 -*selinux-sudo-2.20090730 (03 Aug 2009)
20005 -
20006 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
20007 - +selinux-sudo-2.20090730.ebuild:
20008 - New upstream release.
20009 -
20010 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
20011 - selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
20012 - selinux-sudo-20080525.ebuild:
20013 - Drop alpha, mips, ppc, sparc selinux support.
20014 -
20015 -*selinux-sudo-20080525 (25 May 2008)
20016 -
20017 - 25 May 2008; Chris PeBenito <pebenito@g.o>
20018 - +selinux-sudo-20080525.ebuild:
20019 - New SVN snapshot.
20020 -
20021 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
20022 - -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
20023 - Remove old ebuilds.
20024 -
20025 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
20026 - selinux-sudo-20070928.ebuild:
20027 - Mark stable.
20028 -
20029 -*selinux-sudo-20070928 (26 Nov 2007)
20030 -
20031 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
20032 - +selinux-sudo-20070928.ebuild:
20033 - New SVN snapshot.
20034 -
20035 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
20036 - Removing kaiowas from metadata due to his retirement (see #61930 for
20037 - reference).
20038 -
20039 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
20040 - selinux-sudo-20070329.ebuild:
20041 - Mark stable.
20042 -
20043 -*selinux-sudo-20070329 (29 Mar 2007)
20044 -
20045 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
20046 - +selinux-sudo-20070329.ebuild:
20047 - New SVN snapshot.
20048 -
20049 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
20050 - Redigest for Manifest2
20051 -
20052 -*selinux-sudo-20061114 (15 Nov 2006)
20053 -
20054 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
20055 - +selinux-sudo-20061114.ebuild:
20056 - New SVN snapshot.
20057 -
20058 -*selinux-sudo-20061008 (10 Oct 2006)
20059 -
20060 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
20061 - +selinux-sudo-20061008.ebuild:
20062 - First mainstream reference policy testing release.
20063 -
20064 - 22 Feb 2006; Stephen Bennett <spb@g.o>
20065 - selinux-sudo-20050716.ebuild:
20066 - Added ~alpha
20067 -
20068 - 18 Sep 2005; petre rodan <kaiowas@g.o>
20069 - selinux-sudo-20050716.ebuild:
20070 - mark stable
20071 -
20072 -*selinux-sudo-20050716 (23 Aug 2005)
20073 -
20074 - 23 Aug 2005; petre rodan <kaiowas@g.o> +metadata.xml,
20075 - +selinux-sudo-20050716.ebuild:
20076 - initial commit
20077 -
20078
20079 diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
20080 deleted file mode 100644
20081 index d843f2e..0000000
20082 --- a/sec-policy/selinux-sudo/metadata.xml
20083 +++ /dev/null
20084 @@ -1,6 +0,0 @@
20085 -<?xml version="1.0" encoding="UTF-8"?>
20086 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20087 -<pkgmetadata>
20088 - <herd>selinux</herd>
20089 - <longdescription>Gentoo SELinux policy for sudo</longdescription>
20090 -</pkgmetadata>
20091
20092 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild
20093 deleted file mode 100644
20094 index 04a0ecb..0000000
20095 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild
20096 +++ /dev/null
20097 @@ -1,14 +0,0 @@
20098 -# Copyright 1999-2011 Gentoo Foundation
20099 -# Distributed under the terms of the GNU General Public License v2
20100 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
20101 -EAPI="4"
20102 -
20103 -IUSE=""
20104 -MODS="sudo"
20105 -BASEPOL="2.20120215-r1"
20106 -
20107 -inherit selinux-policy-2
20108 -
20109 -DESCRIPTION="SELinux policy for sudo"
20110 -
20111 -KEYWORDS="~amd64 ~x86"
20112
20113 diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
20114 deleted file mode 100644
20115 index 4388296..0000000
20116 --- a/sec-policy/selinux-sxid/ChangeLog
20117 +++ /dev/null
20118 @@ -1,22 +0,0 @@
20119 -# ChangeLog for sec-policy/selinux-sxid
20120 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20121 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.5 2011/11/12 20:53:02 swift Exp $
20122 -
20123 - 12 Nov 2011; <swift@g.o> -selinux-sxid-2.20101213.ebuild:
20124 - Removing old policies
20125 -
20126 - 23 Oct 2011; <swift@g.o> selinux-sxid-2.20110726.ebuild:
20127 - Stabilization (tracker #384231)
20128 -
20129 -*selinux-sxid-2.20110726 (28 Aug 2011)
20130 -
20131 - 28 Aug 2011; <swift@g.o> +selinux-sxid-2.20110726.ebuild:
20132 - Updating policy builds to refpolicy 20110726
20133 -
20134 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20135 - selinux-sxid-2.20101213.ebuild:
20136 - Stable amd64 x86
20137 -
20138 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20139 - Initial commit to portage.
20140 -
20141
20142 diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
20143 deleted file mode 100644
20144 index 7eaa3c1..0000000
20145 --- a/sec-policy/selinux-sxid/metadata.xml
20146 +++ /dev/null
20147 @@ -1,6 +0,0 @@
20148 -<?xml version="1.0" encoding="UTF-8"?>
20149 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20150 -<pkgmetadata>
20151 - <herd>selinux</herd>
20152 - <longdescription>Gentoo SELinux policy for sxid</longdescription>
20153 -</pkgmetadata>
20154
20155 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild
20156 deleted file mode 100644
20157 index 71f7abe..0000000
20158 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild
20159 +++ /dev/null
20160 @@ -1,14 +0,0 @@
20161 -# Copyright 1999-2011 Gentoo Foundation
20162 -# Distributed under the terms of the GNU General Public License v2
20163 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
20164 -EAPI="4"
20165 -
20166 -IUSE=""
20167 -MODS="sxid"
20168 -BASEPOL="2.20120215-r1"
20169 -
20170 -inherit selinux-policy-2
20171 -
20172 -DESCRIPTION="SELinux policy for sxid"
20173 -
20174 -KEYWORDS="~amd64 ~x86"
20175
20176 diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
20177 deleted file mode 100644
20178 index 2c03827..0000000
20179 --- a/sec-policy/selinux-sysstat/ChangeLog
20180 +++ /dev/null
20181 @@ -1,22 +0,0 @@
20182 -# ChangeLog for sec-policy/selinux-sysstat
20183 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20184 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.5 2011/11/12 20:53:44 swift Exp $
20185 -
20186 - 12 Nov 2011; <swift@g.o> -selinux-sysstat-2.20101213.ebuild:
20187 - Removing old policies
20188 -
20189 - 23 Oct 2011; <swift@g.o> selinux-sysstat-2.20110726.ebuild:
20190 - Stabilization (tracker #384231)
20191 -
20192 -*selinux-sysstat-2.20110726 (28 Aug 2011)
20193 -
20194 - 28 Aug 2011; <swift@g.o> +selinux-sysstat-2.20110726.ebuild:
20195 - Updating policy builds to refpolicy 20110726
20196 -
20197 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20198 - selinux-sysstat-2.20101213.ebuild:
20199 - Stable amd64 x86
20200 -
20201 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20202 - Initial commit to portage.
20203 -
20204
20205 diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
20206 deleted file mode 100644
20207 index 2f0198b..0000000
20208 --- a/sec-policy/selinux-sysstat/metadata.xml
20209 +++ /dev/null
20210 @@ -1,6 +0,0 @@
20211 -<?xml version="1.0" encoding="UTF-8"?>
20212 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20213 -<pkgmetadata>
20214 - <herd>selinux</herd>
20215 - <longdescription>Gentoo SELinux policy for sysstat</longdescription>
20216 -</pkgmetadata>
20217
20218 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild
20219 deleted file mode 100644
20220 index cb336a0..0000000
20221 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild
20222 +++ /dev/null
20223 @@ -1,14 +0,0 @@
20224 -# Copyright 1999-2011 Gentoo Foundation
20225 -# Distributed under the terms of the GNU General Public License v2
20226 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
20227 -EAPI="4"
20228 -
20229 -IUSE=""
20230 -MODS="sysstat"
20231 -BASEPOL="2.20120215-r1"
20232 -
20233 -inherit selinux-policy-2
20234 -
20235 -DESCRIPTION="SELinux policy for sysstat"
20236 -
20237 -KEYWORDS="~amd64 ~x86"
20238
20239 diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
20240 deleted file mode 100644
20241 index 29fe954..0000000
20242 --- a/sec-policy/selinux-tcpd/ChangeLog
20243 +++ /dev/null
20244 @@ -1,74 +0,0 @@
20245 -# ChangeLog for sec-policy/selinux-tcpd
20246 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20247 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.14 2011/11/12 20:53:34 swift Exp $
20248 -
20249 - 12 Nov 2011; <swift@g.o> -selinux-tcpd-2.20101213.ebuild:
20250 - Removing old policies
20251 -
20252 - 23 Oct 2011; <swift@g.o> selinux-tcpd-2.20110726.ebuild:
20253 - Stabilization (tracker #384231)
20254 -
20255 -*selinux-tcpd-2.20110726 (28 Aug 2011)
20256 -
20257 - 28 Aug 2011; <swift@g.o> +selinux-tcpd-2.20110726.ebuild:
20258 - Updating policy builds to refpolicy 20110726
20259 -
20260 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
20261 - -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
20262 - -selinux-tcpd-20080525.ebuild:
20263 - Removed deprecated policies
20264 -
20265 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20266 - selinux-tcpd-2.20101213.ebuild:
20267 - Stable amd64 x86
20268 -
20269 -*selinux-tcpd-2.20101213 (05 Feb 2011)
20270 -
20271 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
20272 - +selinux-tcpd-2.20101213.ebuild:
20273 - New upstream policy.
20274 -
20275 -*selinux-tcpd-2.20091215 (16 Dec 2009)
20276 -
20277 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
20278 - +selinux-tcpd-2.20091215.ebuild:
20279 - New upstream release.
20280 -
20281 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
20282 - -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
20283 - selinux-tcpd-20080525.ebuild:
20284 - Mark 20080525 stable, clear old ebuilds.
20285 -
20286 -*selinux-tcpd-2.20090730 (03 Aug 2009)
20287 -
20288 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
20289 - +selinux-tcpd-2.20090730.ebuild:
20290 - New upstream release.
20291 -
20292 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
20293 - selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
20294 - selinux-tcpd-20080525.ebuild:
20295 - Drop alpha, mips, ppc, sparc selinux support.
20296 -
20297 -*selinux-tcpd-20080525 (25 May 2008)
20298 -
20299 - 25 May 2008; Chris PeBenito <pebenito@g.o>
20300 - +selinux-tcpd-20080525.ebuild:
20301 - New SVN snapshot.
20302 -
20303 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
20304 - selinux-tcpd-20070928.ebuild:
20305 - Mark stable.
20306 -
20307 -*selinux-tcpd-20070928 (26 Nov 2007)
20308 -
20309 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
20310 - +selinux-tcpd-20070928.ebuild:
20311 - New SVN snapshot.
20312 -
20313 -*selinux-tcpd-20070329 (11 Jun 2007)
20314 -
20315 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
20316 - +selinux-tcpd-20070329.ebuild:
20317 - initial commit
20318 -
20319
20320 diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
20321 deleted file mode 100644
20322 index 9f56ad5..0000000
20323 --- a/sec-policy/selinux-tcpd/metadata.xml
20324 +++ /dev/null
20325 @@ -1,6 +0,0 @@
20326 -<?xml version="1.0" encoding="UTF-8"?>
20327 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20328 -<pkgmetadata>
20329 - <herd>selinux</herd>
20330 - <longdescription>Gentoo SELinux policy for tcpd</longdescription>
20331 -</pkgmetadata>
20332
20333 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild
20334 deleted file mode 100644
20335 index 83783ef..0000000
20336 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild
20337 +++ /dev/null
20338 @@ -1,15 +0,0 @@
20339 -# Copyright 1999-2011 Gentoo Foundation
20340 -# Distributed under the terms of the GNU General Public License v2
20341 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
20342 -EAPI="4"
20343 -
20344 -IUSE=""
20345 -MODS="tcpd"
20346 -BASEPOL="2.20120215-r1"
20347 -
20348 -inherit selinux-policy-2
20349 -
20350 -DESCRIPTION="SELinux policy for tcpd"
20351 -DEPEND="${DEPEND} >=sec-policy/selinux-inetd-2.20110726"
20352 -
20353 -KEYWORDS="~amd64 ~x86"
20354
20355 diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
20356 deleted file mode 100644
20357 index d58870f..0000000
20358 --- a/sec-policy/selinux-telnet/ChangeLog
20359 +++ /dev/null
20360 @@ -1,33 +0,0 @@
20361 -# ChangeLog for sec-policy/selinux-telnet
20362 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20363 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.8 2012/01/29 13:08:50 swift Exp $
20364 -
20365 - 29 Jan 2012; <swift@g.o> Manifest:
20366 - Updating manifest
20367 -
20368 - 29 Jan 2012; <swift@g.o> selinux-telnet-2.20110726-r1.ebuild:
20369 - Stabilize
20370 -
20371 -*selinux-telnet-2.20110726-r1 (17 Dec 2011)
20372 -
20373 - 17 Dec 2011; <swift@g.o> +selinux-telnet-2.20110726-r1.ebuild:
20374 - Mark the remotelogin_domtrans call as an optional policy
20375 -
20376 - 12 Nov 2011; <swift@g.o> -selinux-telnet-2.20101213.ebuild:
20377 - Removing old policies
20378 -
20379 - 23 Oct 2011; <swift@g.o> selinux-telnet-2.20110726.ebuild:
20380 - Stabilization (tracker #384231)
20381 -
20382 -*selinux-telnet-2.20110726 (28 Aug 2011)
20383 -
20384 - 28 Aug 2011; <swift@g.o> +selinux-telnet-2.20110726.ebuild:
20385 - Updating policy builds to refpolicy 20110726
20386 -
20387 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20388 - selinux-telnet-2.20101213.ebuild:
20389 - Stable amd64 x86
20390 -
20391 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20392 - Initial commit to portage.
20393 -
20394
20395 diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
20396 deleted file mode 100644
20397 index 366689f..0000000
20398 --- a/sec-policy/selinux-telnet/metadata.xml
20399 +++ /dev/null
20400 @@ -1,6 +0,0 @@
20401 -<?xml version="1.0" encoding="UTF-8"?>
20402 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20403 -<pkgmetadata>
20404 - <herd>selinux</herd>
20405 - <longdescription>Gentoo SELinux policy for telnet</longdescription>
20406 -</pkgmetadata>
20407
20408 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild
20409 deleted file mode 100644
20410 index ac63476..0000000
20411 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild
20412 +++ /dev/null
20413 @@ -1,15 +0,0 @@
20414 -# Copyright 1999-2011 Gentoo Foundation
20415 -# Distributed under the terms of the GNU General Public License v2
20416 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
20417 -EAPI="4"
20418 -
20419 -IUSE=""
20420 -MODS="telnet"
20421 -BASEPOL="2.20120215-r1"
20422 -
20423 -inherit selinux-policy-2
20424 -
20425 -DESCRIPTION="SELinux policy for telnet"
20426 -
20427 -KEYWORDS="~amd64 ~x86"
20428 -DEPEND="sec-policy/selinux-remotelogin"
20429
20430 diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
20431 deleted file mode 100644
20432 index 72068be..0000000
20433 --- a/sec-policy/selinux-tftp/ChangeLog
20434 +++ /dev/null
20435 @@ -1,13 +0,0 @@
20436 -# ChangeLog for sec-policy/selinux-tftp
20437 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20438 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.2 2011/12/20 18:50:58 swift Exp $
20439 -
20440 - 20 Dec 2011; <swift@g.o> selinux-tftp-2.20110726.ebuild:
20441 - Stabilization
20442 -
20443 -*selinux-tftp-2.20110726 (15 Nov 2011)
20444 -
20445 - 15 Nov 2011; <swift@g.o> +selinux-tftp-2.20110726.ebuild,
20446 - +metadata.xml:
20447 - Adding selinux-tftp module (rename from selinux-tftpd)
20448 -
20449
20450 diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
20451 deleted file mode 100644
20452 index 5519139..0000000
20453 --- a/sec-policy/selinux-tftp/metadata.xml
20454 +++ /dev/null
20455 @@ -1,6 +0,0 @@
20456 -<?xml version="1.0" encoding="UTF-8"?>
20457 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20458 -<pkgmetadata>
20459 - <herd>selinux</herd>
20460 - <longdescription>Gentoo SELinux policy for tftp</longdescription>
20461 -</pkgmetadata>
20462
20463 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild
20464 deleted file mode 100644
20465 index b684fe6..0000000
20466 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild
20467 +++ /dev/null
20468 @@ -1,17 +0,0 @@
20469 -# Copyright 1999-2011 Gentoo Foundation
20470 -# Distributed under the terms of the GNU General Public License v2
20471 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20110726.ebuild,v 1.2 2011/12/20 18:50:58 swift Exp $
20472 -EAPI="4"
20473 -
20474 -IUSE=""
20475 -MODS="tftp"
20476 -BASEPOL="2.20120215-r1"
20477 -
20478 -inherit selinux-policy-2
20479 -
20480 -DESCRIPTION="SELinux policy for tftp"
20481 -
20482 -KEYWORDS="~amd64 ~x86"
20483 -RDEPEND="!<=sec-policy/selinux-tftpd-2.20110726
20484 - >=sys-apps/policycoreutils-2.1.0
20485 - >=sec-policy/selinux-base-policy-2.20110726"
20486
20487 diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
20488 deleted file mode 100644
20489 index 552a907..0000000
20490 --- a/sec-policy/selinux-tgtd/ChangeLog
20491 +++ /dev/null
20492 @@ -1,22 +0,0 @@
20493 -# ChangeLog for sec-policy/selinux-tgtd
20494 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20495 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.5 2011/11/12 20:53:45 swift Exp $
20496 -
20497 - 12 Nov 2011; <swift@g.o> -selinux-tgtd-2.20101213.ebuild:
20498 - Removing old policies
20499 -
20500 - 23 Oct 2011; <swift@g.o> selinux-tgtd-2.20110726.ebuild:
20501 - Stabilization (tracker #384231)
20502 -
20503 -*selinux-tgtd-2.20110726 (28 Aug 2011)
20504 -
20505 - 28 Aug 2011; <swift@g.o> +selinux-tgtd-2.20110726.ebuild:
20506 - Updating policy builds to refpolicy 20110726
20507 -
20508 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20509 - selinux-tgtd-2.20101213.ebuild:
20510 - Stable amd64 x86
20511 -
20512 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20513 - Initial commit to portage.
20514 -
20515
20516 diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
20517 deleted file mode 100644
20518 index 9d243e0..0000000
20519 --- a/sec-policy/selinux-tgtd/metadata.xml
20520 +++ /dev/null
20521 @@ -1,6 +0,0 @@
20522 -<?xml version="1.0" encoding="UTF-8"?>
20523 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20524 -<pkgmetadata>
20525 - <herd>selinux</herd>
20526 - <longdescription>Gentoo SELinux policy for tgtd</longdescription>
20527 -</pkgmetadata>
20528
20529 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild
20530 deleted file mode 100644
20531 index 33348af..0000000
20532 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild
20533 +++ /dev/null
20534 @@ -1,14 +0,0 @@
20535 -# Copyright 1999-2011 Gentoo Foundation
20536 -# Distributed under the terms of the GNU General Public License v2
20537 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
20538 -EAPI="4"
20539 -
20540 -IUSE=""
20541 -MODS="tgtd"
20542 -BASEPOL="2.20120215-r1"
20543 -
20544 -inherit selinux-policy-2
20545 -
20546 -DESCRIPTION="SELinux policy for tgtd"
20547 -
20548 -KEYWORDS="~amd64 ~x86"
20549
20550 diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
20551 deleted file mode 100644
20552 index 51afafa..0000000
20553 --- a/sec-policy/selinux-thunderbird/ChangeLog
20554 +++ /dev/null
20555 @@ -1,22 +0,0 @@
20556 -# ChangeLog for sec-policy/selinux-thunderbird
20557 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20558 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.5 2011/11/12 20:53:25 swift Exp $
20559 -
20560 - 12 Nov 2011; <swift@g.o> -selinux-thunderbird-2.20101213.ebuild:
20561 - Removing old policies
20562 -
20563 - 23 Oct 2011; <swift@g.o> selinux-thunderbird-2.20110726.ebuild:
20564 - Stabilization (tracker #384231)
20565 -
20566 -*selinux-thunderbird-2.20110726 (28 Aug 2011)
20567 -
20568 - 28 Aug 2011; <swift@g.o> +selinux-thunderbird-2.20110726.ebuild:
20569 - Updating policy builds to refpolicy 20110726
20570 -
20571 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20572 - selinux-thunderbird-2.20101213.ebuild:
20573 - Stable amd64 x86
20574 -
20575 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20576 - Initial commit to portage.
20577 -
20578
20579 diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
20580 deleted file mode 100644
20581 index c29f2b2..0000000
20582 --- a/sec-policy/selinux-thunderbird/metadata.xml
20583 +++ /dev/null
20584 @@ -1,6 +0,0 @@
20585 -<?xml version="1.0" encoding="UTF-8"?>
20586 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20587 -<pkgmetadata>
20588 - <herd>selinux</herd>
20589 - <longdescription>Gentoo SELinux policy for thunderbird</longdescription>
20590 -</pkgmetadata>
20591
20592 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild
20593 deleted file mode 100644
20594 index 936fbf9..0000000
20595 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild
20596 +++ /dev/null
20597 @@ -1,14 +0,0 @@
20598 -# Copyright 1999-2011 Gentoo Foundation
20599 -# Distributed under the terms of the GNU General Public License v2
20600 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
20601 -EAPI="4"
20602 -
20603 -IUSE=""
20604 -MODS="thunderbird"
20605 -BASEPOL="2.20120215-r1"
20606 -
20607 -inherit selinux-policy-2
20608 -
20609 -DESCRIPTION="SELinux policy for thunderbird"
20610 -
20611 -KEYWORDS="~amd64 ~x86"
20612
20613 diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
20614 deleted file mode 100644
20615 index 03bf8b9..0000000
20616 --- a/sec-policy/selinux-timidity/ChangeLog
20617 +++ /dev/null
20618 @@ -1,22 +0,0 @@
20619 -# ChangeLog for sec-policy/selinux-timidity
20620 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20621 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.5 2011/11/12 20:52:47 swift Exp $
20622 -
20623 - 12 Nov 2011; <swift@g.o> -selinux-timidity-2.20101213.ebuild:
20624 - Removing old policies
20625 -
20626 - 23 Oct 2011; <swift@g.o> selinux-timidity-2.20110726.ebuild:
20627 - Stabilization (tracker #384231)
20628 -
20629 -*selinux-timidity-2.20110726 (28 Aug 2011)
20630 -
20631 - 28 Aug 2011; <swift@g.o> +selinux-timidity-2.20110726.ebuild:
20632 - Updating policy builds to refpolicy 20110726
20633 -
20634 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20635 - selinux-timidity-2.20101213.ebuild:
20636 - Stable amd64 x86
20637 -
20638 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20639 - Initial commit to portage.
20640 -
20641
20642 diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
20643 deleted file mode 100644
20644 index 3bf29bf..0000000
20645 --- a/sec-policy/selinux-timidity/metadata.xml
20646 +++ /dev/null
20647 @@ -1,6 +0,0 @@
20648 -<?xml version="1.0" encoding="UTF-8"?>
20649 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20650 -<pkgmetadata>
20651 - <herd>selinux</herd>
20652 - <longdescription>Gentoo SELinux policy for timidity</longdescription>
20653 -</pkgmetadata>
20654
20655 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild
20656 deleted file mode 100644
20657 index 5889147..0000000
20658 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild
20659 +++ /dev/null
20660 @@ -1,14 +0,0 @@
20661 -# Copyright 1999-2011 Gentoo Foundation
20662 -# Distributed under the terms of the GNU General Public License v2
20663 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
20664 -EAPI="4"
20665 -
20666 -IUSE=""
20667 -MODS="timidity"
20668 -BASEPOL="2.20120215-r1"
20669 -
20670 -inherit selinux-policy-2
20671 -
20672 -DESCRIPTION="SELinux policy for timidity"
20673 -
20674 -KEYWORDS="~amd64 ~x86"
20675
20676 diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
20677 deleted file mode 100644
20678 index 7c6b293..0000000
20679 --- a/sec-policy/selinux-tmpreaper/ChangeLog
20680 +++ /dev/null
20681 @@ -1,22 +0,0 @@
20682 -# ChangeLog for sec-policy/selinux-tmpreaper
20683 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20684 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.5 2011/11/12 20:53:07 swift Exp $
20685 -
20686 - 12 Nov 2011; <swift@g.o> -selinux-tmpreaper-2.20101213.ebuild:
20687 - Removing old policies
20688 -
20689 - 23 Oct 2011; <swift@g.o> selinux-tmpreaper-2.20110726.ebuild:
20690 - Stabilization (tracker #384231)
20691 -
20692 -*selinux-tmpreaper-2.20110726 (28 Aug 2011)
20693 -
20694 - 28 Aug 2011; <swift@g.o> +selinux-tmpreaper-2.20110726.ebuild:
20695 - Updating policy builds to refpolicy 20110726
20696 -
20697 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20698 - selinux-tmpreaper-2.20101213.ebuild:
20699 - Stable amd64 x86
20700 -
20701 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20702 - Initial commit to portage.
20703 -
20704
20705 diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
20706 deleted file mode 100644
20707 index a0e1e8c..0000000
20708 --- a/sec-policy/selinux-tmpreaper/metadata.xml
20709 +++ /dev/null
20710 @@ -1,6 +0,0 @@
20711 -<?xml version="1.0" encoding="UTF-8"?>
20712 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20713 -<pkgmetadata>
20714 - <herd>selinux</herd>
20715 - <longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
20716 -</pkgmetadata>
20717
20718 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild
20719 deleted file mode 100644
20720 index 627980d..0000000
20721 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild
20722 +++ /dev/null
20723 @@ -1,14 +0,0 @@
20724 -# Copyright 1999-2011 Gentoo Foundation
20725 -# Distributed under the terms of the GNU General Public License v2
20726 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
20727 -EAPI="4"
20728 -
20729 -IUSE=""
20730 -MODS="tmpreaper"
20731 -BASEPOL="2.20120215-r1"
20732 -
20733 -inherit selinux-policy-2
20734 -
20735 -DESCRIPTION="SELinux policy for tmpreaper"
20736 -
20737 -KEYWORDS="~amd64 ~x86"
20738
20739 diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
20740 deleted file mode 100644
20741 index 0cc2f8a..0000000
20742 --- a/sec-policy/selinux-tor/ChangeLog
20743 +++ /dev/null
20744 @@ -1,22 +0,0 @@
20745 -# ChangeLog for sec-policy/selinux-tor
20746 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20747 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.5 2011/11/12 20:53:31 swift Exp $
20748 -
20749 - 12 Nov 2011; <swift@g.o> -selinux-tor-2.20101213.ebuild:
20750 - Removing old policies
20751 -
20752 - 23 Oct 2011; <swift@g.o> selinux-tor-2.20110726.ebuild:
20753 - Stabilization (tracker #384231)
20754 -
20755 -*selinux-tor-2.20110726 (28 Aug 2011)
20756 -
20757 - 28 Aug 2011; <swift@g.o> +selinux-tor-2.20110726.ebuild:
20758 - Updating policy builds to refpolicy 20110726
20759 -
20760 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20761 - selinux-tor-2.20101213.ebuild:
20762 - Stable amd64 x86
20763 -
20764 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20765 - Initial commit to portage.
20766 -
20767
20768 diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
20769 deleted file mode 100644
20770 index 666faf3..0000000
20771 --- a/sec-policy/selinux-tor/metadata.xml
20772 +++ /dev/null
20773 @@ -1,6 +0,0 @@
20774 -<?xml version="1.0" encoding="UTF-8"?>
20775 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20776 -<pkgmetadata>
20777 - <herd>selinux</herd>
20778 - <longdescription>Gentoo SELinux policy for tor</longdescription>
20779 -</pkgmetadata>
20780
20781 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild
20782 deleted file mode 100644
20783 index 0715a86..0000000
20784 --- a/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild
20785 +++ /dev/null
20786 @@ -1,14 +0,0 @@
20787 -# Copyright 1999-2011 Gentoo Foundation
20788 -# Distributed under the terms of the GNU General Public License v2
20789 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
20790 -EAPI="4"
20791 -
20792 -IUSE=""
20793 -MODS="tor"
20794 -BASEPOL="2.20120215-r1"
20795 -
20796 -inherit selinux-policy-2
20797 -
20798 -DESCRIPTION="SELinux policy for tor"
20799 -
20800 -KEYWORDS="~amd64 ~x86"
20801
20802 diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
20803 deleted file mode 100644
20804 index 0fa160c..0000000
20805 --- a/sec-policy/selinux-tripwire/ChangeLog
20806 +++ /dev/null
20807 @@ -1,22 +0,0 @@
20808 -# ChangeLog for sec-policy/selinux-tripwire
20809 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20810 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.5 2011/11/12 20:53:27 swift Exp $
20811 -
20812 - 12 Nov 2011; <swift@g.o> -selinux-tripwire-2.20101213.ebuild:
20813 - Removing old policies
20814 -
20815 - 23 Oct 2011; <swift@g.o> selinux-tripwire-2.20110726.ebuild:
20816 - Stabilization (tracker #384231)
20817 -
20818 -*selinux-tripwire-2.20110726 (28 Aug 2011)
20819 -
20820 - 28 Aug 2011; <swift@g.o> +selinux-tripwire-2.20110726.ebuild:
20821 - Updating policy builds to refpolicy 20110726
20822 -
20823 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20824 - selinux-tripwire-2.20101213.ebuild:
20825 - Stable amd64 x86
20826 -
20827 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20828 - Initial commit to portage.
20829 -
20830
20831 diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
20832 deleted file mode 100644
20833 index 23fb25c..0000000
20834 --- a/sec-policy/selinux-tripwire/metadata.xml
20835 +++ /dev/null
20836 @@ -1,6 +0,0 @@
20837 -<?xml version="1.0" encoding="UTF-8"?>
20838 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20839 -<pkgmetadata>
20840 - <herd>selinux</herd>
20841 - <longdescription>Gentoo SELinux policy for tripwire</longdescription>
20842 -</pkgmetadata>
20843
20844 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild
20845 deleted file mode 100644
20846 index f27bae8..0000000
20847 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild
20848 +++ /dev/null
20849 @@ -1,14 +0,0 @@
20850 -# Copyright 1999-2011 Gentoo Foundation
20851 -# Distributed under the terms of the GNU General Public License v2
20852 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
20853 -EAPI="4"
20854 -
20855 -IUSE=""
20856 -MODS="tripwire"
20857 -BASEPOL="2.20120215-r1"
20858 -
20859 -inherit selinux-policy-2
20860 -
20861 -DESCRIPTION="SELinux policy for tripwire"
20862 -
20863 -KEYWORDS="~amd64 ~x86"
20864
20865 diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
20866 deleted file mode 100644
20867 index 097594e..0000000
20868 --- a/sec-policy/selinux-tvtime/ChangeLog
20869 +++ /dev/null
20870 @@ -1,22 +0,0 @@
20871 -# ChangeLog for sec-policy/selinux-tvtime
20872 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20873 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.5 2011/11/12 20:53:43 swift Exp $
20874 -
20875 - 12 Nov 2011; <swift@g.o> -selinux-tvtime-2.20101213.ebuild:
20876 - Removing old policies
20877 -
20878 - 23 Oct 2011; <swift@g.o> selinux-tvtime-2.20110726.ebuild:
20879 - Stabilization (tracker #384231)
20880 -
20881 -*selinux-tvtime-2.20110726 (28 Aug 2011)
20882 -
20883 - 28 Aug 2011; <swift@g.o> +selinux-tvtime-2.20110726.ebuild:
20884 - Updating policy builds to refpolicy 20110726
20885 -
20886 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20887 - selinux-tvtime-2.20101213.ebuild:
20888 - Stable amd64 x86
20889 -
20890 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20891 - Initial commit to portage.
20892 -
20893
20894 diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
20895 deleted file mode 100644
20896 index 422a640..0000000
20897 --- a/sec-policy/selinux-tvtime/metadata.xml
20898 +++ /dev/null
20899 @@ -1,6 +0,0 @@
20900 -<?xml version="1.0" encoding="UTF-8"?>
20901 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20902 -<pkgmetadata>
20903 - <herd>selinux</herd>
20904 - <longdescription>Gentoo SELinux policy for tvtime</longdescription>
20905 -</pkgmetadata>
20906
20907 diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild
20908 deleted file mode 100644
20909 index fe2feca..0000000
20910 --- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild
20911 +++ /dev/null
20912 @@ -1,14 +0,0 @@
20913 -# Copyright 1999-2011 Gentoo Foundation
20914 -# Distributed under the terms of the GNU General Public License v2
20915 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
20916 -EAPI="4"
20917 -
20918 -IUSE=""
20919 -MODS="tvtime"
20920 -BASEPOL="2.20120215-r1"
20921 -
20922 -inherit selinux-policy-2
20923 -
20924 -DESCRIPTION="SELinux policy for tvtime"
20925 -
20926 -KEYWORDS="~amd64 ~x86"
20927
20928 diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
20929 deleted file mode 100644
20930 index b60fc41..0000000
20931 --- a/sec-policy/selinux-ucspitcp/ChangeLog
20932 +++ /dev/null
20933 @@ -1,22 +0,0 @@
20934 -# ChangeLog for sec-policy/selinux-ucspitcp
20935 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20936 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.4 2012/01/29 13:08:50 swift Exp $
20937 -
20938 - 29 Jan 2012; <swift@g.o> Manifest:
20939 - Updating manifest
20940 -
20941 - 29 Jan 2012; <swift@g.o> selinux-ucspitcp-2.20110726-r1.ebuild:
20942 - Stabilize
20943 -
20944 -*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
20945 -
20946 - 17 Dec 2011; <swift@g.o> +selinux-ucspitcp-2.20110726-r1.ebuild:
20947 - Block on the ucspi-tcp installation
20948 -
20949 -*selinux-ucspitcp-2.20110726 (04 Dec 2011)
20950 -
20951 - 04 Dec 2011; <swift@g.o> +selinux-ucspitcp-2.20110726.ebuild,
20952 - +metadata.xml:
20953 - Adding SELinux module for ucspitcp
20954 -
20955 -
20956
20957 diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
20958 deleted file mode 100644
20959 index 0b51f5c..0000000
20960 --- a/sec-policy/selinux-ucspitcp/metadata.xml
20961 +++ /dev/null
20962 @@ -1,6 +0,0 @@
20963 -<?xml version="1.0" encoding="UTF-8"?>
20964 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20965 -<pkgmetadata>
20966 - <herd>selinux</herd>
20967 - <longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
20968 -</pkgmetadata>
20969
20970 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild
20971 deleted file mode 100644
20972 index 1a5a46b..0000000
20973 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild
20974 +++ /dev/null
20975 @@ -1,13 +0,0 @@
20976 -# Copyright 1999-2011 Gentoo Foundation
20977 -# Distributed under the terms of the GNU General Public License v2
20978 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20110726.ebuild,v 1.1 2011/12/04 19:02:19 swift Exp $
20979 -EAPI="4"
20980 -
20981 -IUSE=""
20982 -MODS="ucspitcp"
20983 -BASEPOL="2.20120215-r1"
20984 -
20985 -inherit selinux-policy-2
20986 -
20987 -DESCRIPTION="SELinux policy for ucspitcp"
20988 -KEYWORDS="~amd64 ~x86"
20989
20990 diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
20991 deleted file mode 100644
20992 index 525163b..0000000
20993 --- a/sec-policy/selinux-ulogd/ChangeLog
20994 +++ /dev/null
20995 @@ -1,22 +0,0 @@
20996 -# ChangeLog for sec-policy/selinux-ulogd
20997 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20998 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.5 2011/11/12 20:52:50 swift Exp $
20999 -
21000 - 12 Nov 2011; <swift@g.o> -selinux-ulogd-2.20101213.ebuild:
21001 - Removing old policies
21002 -
21003 - 23 Oct 2011; <swift@g.o> selinux-ulogd-2.20110726.ebuild:
21004 - Stabilization (tracker #384231)
21005 -
21006 -*selinux-ulogd-2.20110726 (28 Aug 2011)
21007 -
21008 - 28 Aug 2011; <swift@g.o> +selinux-ulogd-2.20110726.ebuild:
21009 - Updating policy builds to refpolicy 20110726
21010 -
21011 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21012 - selinux-ulogd-2.20101213.ebuild:
21013 - Stable amd64 x86
21014 -
21015 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21016 - Initial commit to portage.
21017 -
21018
21019 diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
21020 deleted file mode 100644
21021 index eb5d64e..0000000
21022 --- a/sec-policy/selinux-ulogd/metadata.xml
21023 +++ /dev/null
21024 @@ -1,6 +0,0 @@
21025 -<?xml version="1.0" encoding="UTF-8"?>
21026 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21027 -<pkgmetadata>
21028 - <herd>selinux</herd>
21029 - <longdescription>Gentoo SELinux policy for ulogd</longdescription>
21030 -</pkgmetadata>
21031
21032 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild
21033 deleted file mode 100644
21034 index 9e1fdbc..0000000
21035 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild
21036 +++ /dev/null
21037 @@ -1,14 +0,0 @@
21038 -# Copyright 1999-2011 Gentoo Foundation
21039 -# Distributed under the terms of the GNU General Public License v2
21040 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
21041 -EAPI="4"
21042 -
21043 -IUSE=""
21044 -MODS="ulogd"
21045 -BASEPOL="2.20120215-r1"
21046 -
21047 -inherit selinux-policy-2
21048 -
21049 -DESCRIPTION="SELinux policy for ulogd"
21050 -
21051 -KEYWORDS="~amd64 ~x86"
21052
21053 diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
21054 deleted file mode 100644
21055 index 4e9ddb6..0000000
21056 --- a/sec-policy/selinux-uml/ChangeLog
21057 +++ /dev/null
21058 @@ -1,22 +0,0 @@
21059 -# ChangeLog for sec-policy/selinux-uml
21060 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
21061 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.5 2011/11/12 20:53:46 swift Exp $
21062 -
21063 - 12 Nov 2011; <swift@g.o> -selinux-uml-2.20101213.ebuild:
21064 - Removing old policies
21065 -
21066 - 23 Oct 2011; <swift@g.o> selinux-uml-2.20110726.ebuild:
21067 - Stabilization (tracker #384231)
21068 -
21069 -*selinux-uml-2.20110726 (28 Aug 2011)
21070 -
21071 - 28 Aug 2011; <swift@g.o> +selinux-uml-2.20110726.ebuild:
21072 - Updating policy builds to refpolicy 20110726
21073 -
21074 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21075 - selinux-uml-2.20101213.ebuild:
21076 - Stable amd64 x86
21077 -
21078 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21079 - Initial commit to portage.
21080 -
21081
21082 diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
21083 deleted file mode 100644
21084 index f246b18..0000000
21085 --- a/sec-policy/selinux-uml/metadata.xml
21086 +++ /dev/null
21087 @@ -1,6 +0,0 @@
21088 -<?xml version="1.0" encoding="UTF-8"?>
21089 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21090 -<pkgmetadata>
21091 - <herd>selinux</herd>
21092 - <longdescription>Gentoo SELinux policy for uml</longdescription>
21093 -</pkgmetadata>
21094
21095 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild
21096 deleted file mode 100644
21097 index 334e6bb..0000000
21098 --- a/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild
21099 +++ /dev/null
21100 @@ -1,14 +0,0 @@
21101 -# Copyright 1999-2011 Gentoo Foundation
21102 -# Distributed under the terms of the GNU General Public License v2
21103 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
21104 -EAPI="4"
21105 -
21106 -IUSE=""
21107 -MODS="uml"
21108 -BASEPOL="2.20120215-r1"
21109 -
21110 -inherit selinux-policy-2
21111 -
21112 -DESCRIPTION="SELinux policy for uml"
21113 -
21114 -KEYWORDS="~amd64 ~x86"
21115
21116 diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
21117 deleted file mode 100644
21118 index 77cfbb7..0000000
21119 --- a/sec-policy/selinux-unconfined/ChangeLog
21120 +++ /dev/null
21121 @@ -1,10 +0,0 @@
21122 -# ChangeLog for sec-policy/selinux-unconfined
21123 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21124 -# $Header: $
21125 -
21126 -*selinux-unconfined-2.20120215 (26 Feb 2012)
21127 -
21128 - 26 Feb 2012; <swift@g.o> +selinux-unconfined-2.20120215.ebuild,
21129 - +metadata.xml:
21130 - Initial ebuild
21131 -
21132
21133 diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
21134 deleted file mode 100644
21135 index 2fd988d..0000000
21136 --- a/sec-policy/selinux-unconfined/metadata.xml
21137 +++ /dev/null
21138 @@ -1,6 +0,0 @@
21139 -<?xml version="1.0" encoding="UTF-8"?>
21140 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21141 -<pkgmetadata>
21142 - <herd>selinux</herd>
21143 - <longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
21144 -</pkgmetadata>
21145
21146 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild
21147 deleted file mode 100644
21148 index 4779a36..0000000
21149 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild
21150 +++ /dev/null
21151 @@ -1,14 +0,0 @@
21152 -# Copyright 1999-2012 Gentoo Foundation
21153 -# Distributed under the terms of the GNU General Public License v2
21154 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
21155 -EAPI="4"
21156 -
21157 -IUSE=""
21158 -MODS="unconfined"
21159 -BASEPOL="2.20120215-r1"
21160 -
21161 -inherit selinux-policy-2
21162 -
21163 -DESCRIPTION="SELinux policy for unconfined"
21164 -
21165 -KEYWORDS="~amd64 ~x86"
21166
21167 diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
21168 deleted file mode 100644
21169 index 866c1f3..0000000
21170 --- a/sec-policy/selinux-uptime/ChangeLog
21171 +++ /dev/null
21172 @@ -1,22 +0,0 @@
21173 -# ChangeLog for sec-policy/selinux-uptime
21174 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
21175 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.5 2011/11/12 20:53:14 swift Exp $
21176 -
21177 - 12 Nov 2011; <swift@g.o> -selinux-uptime-2.20101213.ebuild:
21178 - Removing old policies
21179 -
21180 - 23 Oct 2011; <swift@g.o> selinux-uptime-2.20110726.ebuild:
21181 - Stabilization (tracker #384231)
21182 -
21183 -*selinux-uptime-2.20110726 (28 Aug 2011)
21184 -
21185 - 28 Aug 2011; <swift@g.o> +selinux-uptime-2.20110726.ebuild:
21186 - Updating policy builds to refpolicy 20110726
21187 -
21188 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21189 - selinux-uptime-2.20101213.ebuild:
21190 - Stable amd64 x86
21191 -
21192 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21193 - Initial commit to portage.
21194 -
21195
21196 diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
21197 deleted file mode 100644
21198 index dc6080a..0000000
21199 --- a/sec-policy/selinux-uptime/metadata.xml
21200 +++ /dev/null
21201 @@ -1,6 +0,0 @@
21202 -<?xml version="1.0" encoding="UTF-8"?>
21203 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21204 -<pkgmetadata>
21205 - <herd>selinux</herd>
21206 - <longdescription>Gentoo SELinux policy for uptime</longdescription>
21207 -</pkgmetadata>
21208
21209 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild
21210 deleted file mode 100644
21211 index 0122aad..0000000
21212 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild
21213 +++ /dev/null
21214 @@ -1,14 +0,0 @@
21215 -# Copyright 1999-2011 Gentoo Foundation
21216 -# Distributed under the terms of the GNU General Public License v2
21217 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
21218 -EAPI="4"
21219 -
21220 -IUSE=""
21221 -MODS="uptime"
21222 -BASEPOL="2.20120215-r1"
21223 -
21224 -inherit selinux-policy-2
21225 -
21226 -DESCRIPTION="SELinux policy for uptime"
21227 -
21228 -KEYWORDS="~amd64 ~x86"
21229
21230 diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
21231 deleted file mode 100644
21232 index fd64842..0000000
21233 --- a/sec-policy/selinux-usbmuxd/ChangeLog
21234 +++ /dev/null
21235 @@ -1,22 +0,0 @@
21236 -# ChangeLog for sec-policy/selinux-usbmuxd
21237 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
21238 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.5 2011/11/12 20:53:26 swift Exp $
21239 -
21240 - 12 Nov 2011; <swift@g.o> -selinux-usbmuxd-2.20101213.ebuild:
21241 - Removing old policies
21242 -
21243 - 23 Oct 2011; <swift@g.o> selinux-usbmuxd-2.20110726.ebuild:
21244 - Stabilization (tracker #384231)
21245 -
21246 -*selinux-usbmuxd-2.20110726 (28 Aug 2011)
21247 -
21248 - 28 Aug 2011; <swift@g.o> +selinux-usbmuxd-2.20110726.ebuild:
21249 - Updating policy builds to refpolicy 20110726
21250 -
21251 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21252 - selinux-usbmuxd-2.20101213.ebuild:
21253 - Stable amd64 x86
21254 -
21255 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21256 - Initial commit to portage.
21257 -
21258
21259 diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
21260 deleted file mode 100644
21261 index cf16630..0000000
21262 --- a/sec-policy/selinux-usbmuxd/metadata.xml
21263 +++ /dev/null
21264 @@ -1,6 +0,0 @@
21265 -<?xml version="1.0" encoding="UTF-8"?>
21266 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21267 -<pkgmetadata>
21268 - <herd>selinux</herd>
21269 - <longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
21270 -</pkgmetadata>
21271
21272 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild
21273 deleted file mode 100644
21274 index 6ad88bc..0000000
21275 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild
21276 +++ /dev/null
21277 @@ -1,14 +0,0 @@
21278 -# Copyright 1999-2011 Gentoo Foundation
21279 -# Distributed under the terms of the GNU General Public License v2
21280 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
21281 -EAPI="4"
21282 -
21283 -IUSE=""
21284 -MODS="usbmuxd"
21285 -BASEPOL="2.20120215-r1"
21286 -
21287 -inherit selinux-policy-2
21288 -
21289 -DESCRIPTION="SELinux policy for usbmuxd"
21290 -
21291 -KEYWORDS="~amd64 ~x86"
21292
21293 diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
21294 deleted file mode 100644
21295 index 7c144fc..0000000
21296 --- a/sec-policy/selinux-uucp/ChangeLog
21297 +++ /dev/null
21298 @@ -1,16 +0,0 @@
21299 -# ChangeLog for sec-policy/selinux-uucp
21300 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21301 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
21302 -
21303 - 29 Jan 2012; <swift@g.o> Manifest:
21304 - Updating manifest
21305 -
21306 - 29 Jan 2012; <swift@g.o> selinux-uucp-2.20110726.ebuild:
21307 - Stabilize
21308 -
21309 -*selinux-uucp-2.20110726 (04 Dec 2011)
21310 -
21311 - 04 Dec 2011; <swift@g.o> +selinux-uucp-2.20110726.ebuild,
21312 - +metadata.xml:
21313 - Adding SELinux module for uucp
21314 -
21315
21316 diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
21317 deleted file mode 100644
21318 index 81b3601..0000000
21319 --- a/sec-policy/selinux-uucp/metadata.xml
21320 +++ /dev/null
21321 @@ -1,6 +0,0 @@
21322 -<?xml version="1.0" encoding="UTF-8"?>
21323 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21324 -<pkgmetadata>
21325 - <herd>selinux</herd>
21326 - <longdescription>Gentoo SELinux policy for uucp</longdescription>
21327 -</pkgmetadata>
21328
21329 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild
21330 deleted file mode 100644
21331 index c3fb1d8..0000000
21332 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild
21333 +++ /dev/null
21334 @@ -1,13 +0,0 @@
21335 -# Copyright 1999-2012 Gentoo Foundation
21336 -# Distributed under the terms of the GNU General Public License v2
21337 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
21338 -EAPI="4"
21339 -
21340 -IUSE=""
21341 -MODS="uucp"
21342 -BASEPOL="2.20120215-r1"
21343 -
21344 -inherit selinux-policy-2
21345 -
21346 -DESCRIPTION="SELinux policy for uucp"
21347 -KEYWORDS="~amd64 ~x86"
21348
21349 diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
21350 deleted file mode 100644
21351 index 95968c4..0000000
21352 --- a/sec-policy/selinux-uwimap/ChangeLog
21353 +++ /dev/null
21354 @@ -1,13 +0,0 @@
21355 -# ChangeLog for sec-policy/selinux-uwimap
21356 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
21357 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.2 2011/12/19 18:17:16 swift Exp $
21358 -
21359 - 19 Dec 2011; <swift@g.o> selinux-uwimap-2.20110726.ebuild:
21360 - Stabilize rev6
21361 -
21362 -*selinux-uwimap-2.20110726 (15 Nov 2011)
21363 -
21364 - 15 Nov 2011; <swift@g.o> +selinux-uwimap-2.20110726.ebuild,
21365 - +metadata.xml:
21366 - Adding new SELinux policy (uwimap)
21367 -
21368
21369 diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
21370 deleted file mode 100644
21371 index 43c5a79..0000000
21372 --- a/sec-policy/selinux-uwimap/metadata.xml
21373 +++ /dev/null
21374 @@ -1,6 +0,0 @@
21375 -<?xml version="1.0" encoding="UTF-8"?>
21376 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21377 -<pkgmetadata>
21378 - <herd>selinux</herd>
21379 - <longdescription>Gentoo SELinux policy for uwimap</longdescription>
21380 -</pkgmetadata>
21381
21382 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild
21383 deleted file mode 100644
21384 index ea7a990..0000000
21385 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild
21386 +++ /dev/null
21387 @@ -1,14 +0,0 @@
21388 -# Copyright 1999-2011 Gentoo Foundation
21389 -# Distributed under the terms of the GNU General Public License v2
21390 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20110726.ebuild,v 1.2 2011/12/19 18:17:16 swift Exp $
21391 -EAPI="4"
21392 -
21393 -IUSE=""
21394 -MODS="uwimap"
21395 -BASEPOL="2.20120215-r1"
21396 -
21397 -inherit selinux-policy-2
21398 -
21399 -DESCRIPTION="SELinux policy for uwimap"
21400 -
21401 -KEYWORDS="~amd64 ~x86"
21402
21403 diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
21404 deleted file mode 100644
21405 index d0b9610..0000000
21406 --- a/sec-policy/selinux-varnishd/ChangeLog
21407 +++ /dev/null
21408 @@ -1,22 +0,0 @@
21409 -# ChangeLog for sec-policy/selinux-varnishd
21410 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
21411 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.5 2011/11/12 20:53:31 swift Exp $
21412 -
21413 - 12 Nov 2011; <swift@g.o> -selinux-varnishd-2.20101213.ebuild:
21414 - Removing old policies
21415 -
21416 - 23 Oct 2011; <swift@g.o> selinux-varnishd-2.20110726.ebuild:
21417 - Stabilization (tracker #384231)
21418 -
21419 -*selinux-varnishd-2.20110726 (28 Aug 2011)
21420 -
21421 - 28 Aug 2011; <swift@g.o> +selinux-varnishd-2.20110726.ebuild:
21422 - Updating policy builds to refpolicy 20110726
21423 -
21424 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21425 - selinux-varnishd-2.20101213.ebuild:
21426 - Stable amd64 x86
21427 -
21428 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21429 - Initial commit to portage.
21430 -
21431
21432 diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
21433 deleted file mode 100644
21434 index 2503e91..0000000
21435 --- a/sec-policy/selinux-varnishd/metadata.xml
21436 +++ /dev/null
21437 @@ -1,6 +0,0 @@
21438 -<?xml version="1.0" encoding="UTF-8"?>
21439 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21440 -<pkgmetadata>
21441 - <herd>selinux</herd>
21442 - <longdescription>Gentoo SELinux policy for varnishd</longdescription>
21443 -</pkgmetadata>
21444
21445 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild
21446 deleted file mode 100644
21447 index 062012b..0000000
21448 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild
21449 +++ /dev/null
21450 @@ -1,14 +0,0 @@
21451 -# Copyright 1999-2011 Gentoo Foundation
21452 -# Distributed under the terms of the GNU General Public License v2
21453 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
21454 -EAPI="4"
21455 -
21456 -IUSE=""
21457 -MODS="varnishd"
21458 -BASEPOL="2.20120215-r1"
21459 -
21460 -inherit selinux-policy-2
21461 -
21462 -DESCRIPTION="SELinux policy for varnishd"
21463 -
21464 -KEYWORDS="~amd64 ~x86"
21465
21466 diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
21467 deleted file mode 100644
21468 index 9e691c0..0000000
21469 --- a/sec-policy/selinux-vbetool/ChangeLog
21470 +++ /dev/null
21471 @@ -1,22 +0,0 @@
21472 -# ChangeLog for sec-policy/selinux-vbetool
21473 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
21474 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.5 2011/11/12 20:53:29 swift Exp $
21475 -
21476 - 12 Nov 2011; <swift@g.o> -selinux-vbetool-2.20101213.ebuild:
21477 - Removing old policies
21478 -
21479 - 23 Oct 2011; <swift@g.o> selinux-vbetool-2.20110726.ebuild:
21480 - Stabilization (tracker #384231)
21481 -
21482 -*selinux-vbetool-2.20110726 (28 Aug 2011)
21483 -
21484 - 28 Aug 2011; <swift@g.o> +selinux-vbetool-2.20110726.ebuild:
21485 - Updating policy builds to refpolicy 20110726
21486 -
21487 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21488 - selinux-vbetool-2.20101213.ebuild:
21489 - Stable amd64 x86
21490 -
21491 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21492 - Initial commit to portage.
21493 -
21494
21495 diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
21496 deleted file mode 100644
21497 index 7833201..0000000
21498 --- a/sec-policy/selinux-vbetool/metadata.xml
21499 +++ /dev/null
21500 @@ -1,6 +0,0 @@
21501 -<?xml version="1.0" encoding="UTF-8"?>
21502 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21503 -<pkgmetadata>
21504 - <herd>selinux</herd>
21505 - <longdescription>Gentoo SELinux policy for vbetool</longdescription>
21506 -</pkgmetadata>
21507
21508 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild
21509 deleted file mode 100644
21510 index 61b847b..0000000
21511 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild
21512 +++ /dev/null
21513 @@ -1,14 +0,0 @@
21514 -# Copyright 1999-2011 Gentoo Foundation
21515 -# Distributed under the terms of the GNU General Public License v2
21516 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
21517 -EAPI="4"
21518 -
21519 -IUSE=""
21520 -MODS="vbetool"
21521 -BASEPOL="2.20120215-r1"
21522 -
21523 -inherit selinux-policy-2
21524 -
21525 -DESCRIPTION="SELinux policy for vbetool"
21526 -
21527 -KEYWORDS="~amd64 ~x86"
21528
21529 diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
21530 deleted file mode 100644
21531 index 5b342d4..0000000
21532 --- a/sec-policy/selinux-vde/ChangeLog
21533 +++ /dev/null
21534 @@ -1,40 +0,0 @@
21535 -# ChangeLog for sec-policy/selinux-vde
21536 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21537 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.8 2012/01/29 13:08:50 swift Exp $
21538 -
21539 - 29 Jan 2012; <swift@g.o> Manifest:
21540 - Updating manifest
21541 -
21542 - 29 Jan 2012; <swift@g.o> selinux-vde-2.20110726-r2.ebuild:
21543 - Stabilize
21544 -
21545 -*selinux-vde-2.20110726-r2 (17 Dec 2011)
21546 -
21547 - 17 Dec 2011; <swift@g.o> +selinux-vde-2.20110726-r2.ebuild:
21548 - Add dontaudit for user_home_dir searches
21549 -
21550 - 12 Nov 2011; <swift@g.o> -selinux-vde-2.20101213.ebuild,
21551 - -files/add-services-vde.patch:
21552 - Removing old policies
21553 -
21554 - 23 Oct 2011; <swift@g.o> selinux-vde-2.20110726-r1.ebuild:
21555 - Stabilization (tracker #384231)
21556 -
21557 -*selinux-vde-2.20110726-r1 (28 Aug 2011)
21558 -
21559 - 28 Aug 2011; <swift@g.o> +selinux-vde-2.20110726-r1.ebuild:
21560 - Updating policy builds to refpolicy 20110726
21561 -
21562 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21563 - selinux-vde-2.20101213.ebuild:
21564 - Stable amd64 x86
21565 -
21566 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21567 - Initial commit to portage.
21568 -
21569 -*selinux-vde-2.20101213 (22 Jan 2011)
21570 -
21571 - 22 Jan 2011; <swift@g.o> +selinux-vde-2.20101213.ebuild,
21572 - +files/add-services-vde.patch, +metadata.xml:
21573 - Adding SELinux policy module for VDE
21574 -
21575
21576 diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
21577 deleted file mode 100644
21578 index 1c55fb9..0000000
21579 --- a/sec-policy/selinux-vde/metadata.xml
21580 +++ /dev/null
21581 @@ -1,6 +0,0 @@
21582 -<?xml version="1.0" encoding="UTF-8"?>
21583 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21584 -<pkgmetadata>
21585 - <herd>selinux</herd>
21586 - <longdescription>Gentoo SELinux policy for vde</longdescription>
21587 -</pkgmetadata>
21588
21589 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild
21590 deleted file mode 100644
21591 index 913e877..0000000
21592 --- a/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild
21593 +++ /dev/null
21594 @@ -1,13 +0,0 @@
21595 -# Copyright 1999-2012 Gentoo Foundation
21596 -# Distributed under the terms of the GNU General Public License v2
21597 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20110726-r2.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
21598 -EAPI="4"
21599 -
21600 -IUSE=""
21601 -MODS="vde"
21602 -BASEPOL="2.20120215-r1"
21603 -
21604 -inherit selinux-policy-2
21605 -
21606 -DESCRIPTION="SELinux policy for vde"
21607 -KEYWORDS="~amd64 ~x86"
21608
21609 diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
21610 deleted file mode 100644
21611 index 58f62ff..0000000
21612 --- a/sec-policy/selinux-virt/ChangeLog
21613 +++ /dev/null
21614 @@ -1,41 +0,0 @@
21615 -# ChangeLog for sec-policy/selinux-virt
21616 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21617 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.7 2012/01/14 19:59:58 swift Exp $
21618 -
21619 -*selinux-virt-2.20110726-r1 (14 Jan 2012)
21620 -
21621 - 14 Jan 2012; <swift@g.o> +selinux-virt-2.20110726-r1.ebuild:
21622 - Fix bug #330767 to support libvirt better in gentoo
21623 -
21624 - 12 Nov 2011; <swift@g.o> -selinux-virt-2.20101213.ebuild:
21625 - Removing old policies
21626 -
21627 - 23 Oct 2011; <swift@g.o> selinux-virt-2.20110726.ebuild:
21628 - Stabilization (tracker #384231)
21629 -
21630 -*selinux-virt-2.20110726 (28 Aug 2011)
21631 -
21632 - 28 Aug 2011; <swift@g.o> +selinux-virt-2.20110726.ebuild:
21633 - Updating policy builds to refpolicy 20110726
21634 -
21635 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21636 - selinux-virt-2.20101213.ebuild:
21637 - Stable amd64 x86
21638 -
21639 - 06 Feb 2011; Anthony G. Basile <blueness@g.o>
21640 - selinux-virt-2.20101213.ebuild:
21641 - Fixed unquoted variable.
21642 -
21643 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21644 - Initial commit to portage.
21645 -
21646 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
21647 - +selinux-virt-2.20101213.ebuild, +metadata.xml:
21648 - New upstream release
21649 -
21650 -*selinux-virt-2.20101213 (01 Jan 2011)
21651 -
21652 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
21653 - +selinux-virt-2.20101213.ebuild, +metadata.xml:
21654 - Initial commit
21655 -
21656
21657 diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
21658 deleted file mode 100644
21659 index 58b7e06..0000000
21660 --- a/sec-policy/selinux-virt/metadata.xml
21661 +++ /dev/null
21662 @@ -1,6 +0,0 @@
21663 -<?xml version="1.0" encoding="UTF-8"?>
21664 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21665 -<pkgmetadata>
21666 - <herd>selinux</herd>
21667 - <longdescription>Gentoo SELinux policy for virt</longdescription>
21668 -</pkgmetadata>
21669
21670 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild
21671 deleted file mode 100644
21672 index ae59526..0000000
21673 --- a/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild
21674 +++ /dev/null
21675 @@ -1,14 +0,0 @@
21676 -# Copyright 1999-2011 Gentoo Foundation
21677 -# Distributed under the terms of the GNU General Public License v2
21678 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
21679 -EAPI="4"
21680 -
21681 -IUSE=""
21682 -MODS="virt"
21683 -BASEPOL="2.20120215-r1"
21684 -
21685 -inherit selinux-policy-2
21686 -
21687 -DESCRIPTION="SELinux policy for virt"
21688 -
21689 -KEYWORDS="~amd64 ~x86"
21690
21691 diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
21692 deleted file mode 100644
21693 index 2b1c691..0000000
21694 --- a/sec-policy/selinux-vlock/ChangeLog
21695 +++ /dev/null
21696 @@ -1,22 +0,0 @@
21697 -# ChangeLog for sec-policy/selinux-vlock
21698 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
21699 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.5 2011/11/12 20:53:33 swift Exp $
21700 -
21701 - 12 Nov 2011; <swift@g.o> -selinux-vlock-2.20101213.ebuild:
21702 - Removing old policies
21703 -
21704 - 23 Oct 2011; <swift@g.o> selinux-vlock-2.20110726.ebuild:
21705 - Stabilization (tracker #384231)
21706 -
21707 -*selinux-vlock-2.20110726 (28 Aug 2011)
21708 -
21709 - 28 Aug 2011; <swift@g.o> +selinux-vlock-2.20110726.ebuild:
21710 - Updating policy builds to refpolicy 20110726
21711 -
21712 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21713 - selinux-vlock-2.20101213.ebuild:
21714 - Stable amd64 x86
21715 -
21716 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21717 - Initial commit to portage.
21718 -
21719
21720 diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
21721 deleted file mode 100644
21722 index b076a3f..0000000
21723 --- a/sec-policy/selinux-vlock/metadata.xml
21724 +++ /dev/null
21725 @@ -1,6 +0,0 @@
21726 -<?xml version="1.0" encoding="UTF-8"?>
21727 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21728 -<pkgmetadata>
21729 - <herd>selinux</herd>
21730 - <longdescription>Gentoo SELinux policy for vlock</longdescription>
21731 -</pkgmetadata>
21732
21733 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild
21734 deleted file mode 100644
21735 index c5cb979..0000000
21736 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild
21737 +++ /dev/null
21738 @@ -1,14 +0,0 @@
21739 -# Copyright 1999-2011 Gentoo Foundation
21740 -# Distributed under the terms of the GNU General Public License v2
21741 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
21742 -EAPI="4"
21743 -
21744 -IUSE=""
21745 -MODS="vlock"
21746 -BASEPOL="2.20120215-r1"
21747 -
21748 -inherit selinux-policy-2
21749 -
21750 -DESCRIPTION="SELinux policy for vlock"
21751 -
21752 -KEYWORDS="~amd64 ~x86"
21753
21754 diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
21755 deleted file mode 100644
21756 index 9793ea6..0000000
21757 --- a/sec-policy/selinux-vmware/ChangeLog
21758 +++ /dev/null
21759 @@ -1,32 +0,0 @@
21760 -# ChangeLog for sec-policy/selinux-vmware
21761 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
21762 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.5 2011/11/12 20:53:22 swift Exp $
21763 -
21764 - 12 Nov 2011; <swift@g.o> -selinux-vmware-2.20101213.ebuild:
21765 - Removing old policies
21766 -
21767 - 23 Oct 2011; <swift@g.o> selinux-vmware-2.20110726.ebuild:
21768 - Stabilization (tracker #384231)
21769 -
21770 -*selinux-vmware-2.20110726 (28 Aug 2011)
21771 -
21772 - 28 Aug 2011; <swift@g.o> +selinux-vmware-2.20110726.ebuild:
21773 - Updating policy builds to refpolicy 20110726
21774 -
21775 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21776 - selinux-vmware-2.20101213.ebuild:
21777 - Stable amd64 x86
21778 -
21779 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21780 - Initial commit to portage.
21781 -
21782 - 02 Jan 2011; Chris Richards <gizmo@×××××××××.com>
21783 - +selinux-vmware-2.20101213.ebuild, +metadata.xml:
21784 - New upstream release
21785 -
21786 -*selinux-vmware-2.20101213 (02 Jan 2011)
21787 -
21788 - 02 Jan 2011; Chris Richards <gizmo@×××××××××.com>
21789 - +selinux-vmware-2.20101213.ebuild, +metadata.xml:
21790 - Initial commit
21791 -
21792
21793 diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
21794 deleted file mode 100644
21795 index c603d1b..0000000
21796 --- a/sec-policy/selinux-vmware/metadata.xml
21797 +++ /dev/null
21798 @@ -1,6 +0,0 @@
21799 -<?xml version="1.0" encoding="UTF-8"?>
21800 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21801 -<pkgmetadata>
21802 - <herd>selinux</herd>
21803 - <longdescription>Gentoo SELinux policy for vmware</longdescription>
21804 -</pkgmetadata>
21805
21806 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild
21807 deleted file mode 100644
21808 index f94b38f..0000000
21809 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild
21810 +++ /dev/null
21811 @@ -1,14 +0,0 @@
21812 -# Copyright 1999-2011 Gentoo Foundation
21813 -# Distributed under the terms of the GNU General Public License v2
21814 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
21815 -EAPI="4"
21816 -
21817 -IUSE=""
21818 -MODS="vmware"
21819 -BASEPOL="2.20120215-r1"
21820 -
21821 -inherit selinux-policy-2
21822 -
21823 -DESCRIPTION="SELinux policy for vmware"
21824 -
21825 -KEYWORDS="~amd64 ~x86"
21826
21827 diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
21828 deleted file mode 100644
21829 index b08e8dd..0000000
21830 --- a/sec-policy/selinux-vnstatd/ChangeLog
21831 +++ /dev/null
21832 @@ -1,16 +0,0 @@
21833 -# ChangeLog for sec-policy/selinux-vnstatd
21834 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21835 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
21836 -
21837 - 29 Jan 2012; <swift@g.o> Manifest:
21838 - Updating manifest
21839 -
21840 - 29 Jan 2012; <swift@g.o> selinux-vnstatd-2.20110726.ebuild:
21841 - Stabilize
21842 -
21843 -*selinux-vnstatd-2.20110726 (04 Dec 2011)
21844 -
21845 - 04 Dec 2011; <swift@g.o> +selinux-vnstatd-2.20110726.ebuild,
21846 - +metadata.xml:
21847 - Adding SELinux module for vnstatd
21848 -
21849
21850 diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
21851 deleted file mode 100644
21852 index 78279e2..0000000
21853 --- a/sec-policy/selinux-vnstatd/metadata.xml
21854 +++ /dev/null
21855 @@ -1,6 +0,0 @@
21856 -<?xml version="1.0" encoding="UTF-8"?>
21857 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21858 -<pkgmetadata>
21859 - <herd>selinux</herd>
21860 - <longdescription>Gentoo SELinux policy for vnstatd</longdescription>
21861 -</pkgmetadata>
21862
21863 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild
21864 deleted file mode 100644
21865 index 1899b6b..0000000
21866 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild
21867 +++ /dev/null
21868 @@ -1,13 +0,0 @@
21869 -# Copyright 1999-2012 Gentoo Foundation
21870 -# Distributed under the terms of the GNU General Public License v2
21871 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
21872 -EAPI="4"
21873 -
21874 -IUSE=""
21875 -MODS="vnstatd"
21876 -BASEPOL="2.20120215-r1"
21877 -
21878 -inherit selinux-policy-2
21879 -
21880 -DESCRIPTION="SELinux policy for vnstatd"
21881 -KEYWORDS="~amd64 ~x86"
21882
21883 diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
21884 deleted file mode 100644
21885 index f636269..0000000
21886 --- a/sec-policy/selinux-vpn/ChangeLog
21887 +++ /dev/null
21888 @@ -1,22 +0,0 @@
21889 -# ChangeLog for sec-policy/selinux-vpn
21890 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
21891 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.5 2011/11/12 20:52:48 swift Exp $
21892 -
21893 - 12 Nov 2011; <swift@g.o> -selinux-vpn-2.20101213.ebuild:
21894 - Removing old policies
21895 -
21896 - 23 Oct 2011; <swift@g.o> selinux-vpn-2.20110726.ebuild:
21897 - Stabilization (tracker #384231)
21898 -
21899 -*selinux-vpn-2.20110726 (28 Aug 2011)
21900 -
21901 - 28 Aug 2011; <swift@g.o> +selinux-vpn-2.20110726.ebuild:
21902 - Updating policy builds to refpolicy 20110726
21903 -
21904 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21905 - selinux-vpn-2.20101213.ebuild:
21906 - Stable amd64 x86
21907 -
21908 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21909 - Initial commit to portage.
21910 -
21911
21912 diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
21913 deleted file mode 100644
21914 index d8ec4b6..0000000
21915 --- a/sec-policy/selinux-vpn/metadata.xml
21916 +++ /dev/null
21917 @@ -1,6 +0,0 @@
21918 -<?xml version="1.0" encoding="UTF-8"?>
21919 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21920 -<pkgmetadata>
21921 - <herd>selinux</herd>
21922 - <longdescription>Gentoo SELinux policy for vpn</longdescription>
21923 -</pkgmetadata>
21924
21925 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild
21926 deleted file mode 100644
21927 index 0a024de..0000000
21928 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild
21929 +++ /dev/null
21930 @@ -1,14 +0,0 @@
21931 -# Copyright 1999-2011 Gentoo Foundation
21932 -# Distributed under the terms of the GNU General Public License v2
21933 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
21934 -EAPI="4"
21935 -
21936 -IUSE=""
21937 -MODS="vpn"
21938 -BASEPOL="2.20120215-r1"
21939 -
21940 -inherit selinux-policy-2
21941 -
21942 -DESCRIPTION="SELinux policy for vpn"
21943 -
21944 -KEYWORDS="~amd64 ~x86"
21945
21946 diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
21947 deleted file mode 100644
21948 index 8e2a5f0..0000000
21949 --- a/sec-policy/selinux-watchdog/ChangeLog
21950 +++ /dev/null
21951 @@ -1,22 +0,0 @@
21952 -# ChangeLog for sec-policy/selinux-watchdog
21953 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
21954 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.5 2011/11/12 20:53:37 swift Exp $
21955 -
21956 - 12 Nov 2011; <swift@g.o> -selinux-watchdog-2.20101213.ebuild:
21957 - Removing old policies
21958 -
21959 - 23 Oct 2011; <swift@g.o> selinux-watchdog-2.20110726.ebuild:
21960 - Stabilization (tracker #384231)
21961 -
21962 -*selinux-watchdog-2.20110726 (28 Aug 2011)
21963 -
21964 - 28 Aug 2011; <swift@g.o> +selinux-watchdog-2.20110726.ebuild:
21965 - Updating policy builds to refpolicy 20110726
21966 -
21967 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21968 - selinux-watchdog-2.20101213.ebuild:
21969 - Stable amd64 x86
21970 -
21971 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21972 - Initial commit to portage.
21973 -
21974
21975 diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
21976 deleted file mode 100644
21977 index c71dafe..0000000
21978 --- a/sec-policy/selinux-watchdog/metadata.xml
21979 +++ /dev/null
21980 @@ -1,6 +0,0 @@
21981 -<?xml version="1.0" encoding="UTF-8"?>
21982 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21983 -<pkgmetadata>
21984 - <herd>selinux</herd>
21985 - <longdescription>Gentoo SELinux policy for watchdog</longdescription>
21986 -</pkgmetadata>
21987
21988 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild
21989 deleted file mode 100644
21990 index be9ae5d..0000000
21991 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild
21992 +++ /dev/null
21993 @@ -1,14 +0,0 @@
21994 -# Copyright 1999-2011 Gentoo Foundation
21995 -# Distributed under the terms of the GNU General Public License v2
21996 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
21997 -EAPI="4"
21998 -
21999 -IUSE=""
22000 -MODS="watchdog"
22001 -BASEPOL="2.20120215-r1"
22002 -
22003 -inherit selinux-policy-2
22004 -
22005 -DESCRIPTION="SELinux policy for watchdog"
22006 -
22007 -KEYWORDS="~amd64 ~x86"
22008
22009 diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
22010 deleted file mode 100644
22011 index 89715fb..0000000
22012 --- a/sec-policy/selinux-webalizer/ChangeLog
22013 +++ /dev/null
22014 @@ -1,22 +0,0 @@
22015 -# ChangeLog for sec-policy/selinux-webalizer
22016 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
22017 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.5 2011/11/12 20:53:45 swift Exp $
22018 -
22019 - 12 Nov 2011; <swift@g.o> -selinux-webalizer-2.20101213.ebuild:
22020 - Removing old policies
22021 -
22022 - 23 Oct 2011; <swift@g.o> selinux-webalizer-2.20110726.ebuild:
22023 - Stabilization (tracker #384231)
22024 -
22025 -*selinux-webalizer-2.20110726 (28 Aug 2011)
22026 -
22027 - 28 Aug 2011; <swift@g.o> +selinux-webalizer-2.20110726.ebuild:
22028 - Updating policy builds to refpolicy 20110726
22029 -
22030 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22031 - selinux-webalizer-2.20101213.ebuild:
22032 - Stable amd64 x86
22033 -
22034 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22035 - Initial commit to portage.
22036 -
22037
22038 diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
22039 deleted file mode 100644
22040 index 1fc37de..0000000
22041 --- a/sec-policy/selinux-webalizer/metadata.xml
22042 +++ /dev/null
22043 @@ -1,6 +0,0 @@
22044 -<?xml version="1.0" encoding="UTF-8"?>
22045 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22046 -<pkgmetadata>
22047 - <herd>selinux</herd>
22048 - <longdescription>Gentoo SELinux policy for webalizer</longdescription>
22049 -</pkgmetadata>
22050
22051 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild
22052 deleted file mode 100644
22053 index 53e809a..0000000
22054 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild
22055 +++ /dev/null
22056 @@ -1,14 +0,0 @@
22057 -# Copyright 1999-2011 Gentoo Foundation
22058 -# Distributed under the terms of the GNU General Public License v2
22059 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
22060 -EAPI="4"
22061 -
22062 -IUSE=""
22063 -MODS="webalizer"
22064 -BASEPOL="2.20120215-r1"
22065 -
22066 -inherit selinux-policy-2
22067 -
22068 -DESCRIPTION="SELinux policy for webalizer"
22069 -
22070 -KEYWORDS="~amd64 ~x86"
22071
22072 diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
22073 deleted file mode 100644
22074 index 05005d8..0000000
22075 --- a/sec-policy/selinux-wine/ChangeLog
22076 +++ /dev/null
22077 @@ -1,22 +0,0 @@
22078 -# ChangeLog for sec-policy/selinux-wine
22079 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
22080 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.5 2011/11/12 20:53:21 swift Exp $
22081 -
22082 - 12 Nov 2011; <swift@g.o> -selinux-wine-2.20101213.ebuild:
22083 - Removing old policies
22084 -
22085 - 23 Oct 2011; <swift@g.o> selinux-wine-2.20110726.ebuild:
22086 - Stabilization (tracker #384231)
22087 -
22088 -*selinux-wine-2.20110726 (28 Aug 2011)
22089 -
22090 - 28 Aug 2011; <swift@g.o> +selinux-wine-2.20110726.ebuild:
22091 - Updating policy builds to refpolicy 20110726
22092 -
22093 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22094 - selinux-wine-2.20101213.ebuild:
22095 - Stable amd64 x86
22096 -
22097 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22098 - Initial commit to portage.
22099 -
22100
22101 diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
22102 deleted file mode 100644
22103 index 4957ab9..0000000
22104 --- a/sec-policy/selinux-wine/metadata.xml
22105 +++ /dev/null
22106 @@ -1,6 +0,0 @@
22107 -<?xml version="1.0" encoding="UTF-8"?>
22108 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22109 -<pkgmetadata>
22110 - <herd>selinux</herd>
22111 - <longdescription>Gentoo SELinux policy for wine</longdescription>
22112 -</pkgmetadata>
22113
22114 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild
22115 deleted file mode 100644
22116 index 1feb1d2..0000000
22117 --- a/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild
22118 +++ /dev/null
22119 @@ -1,14 +0,0 @@
22120 -# Copyright 1999-2011 Gentoo Foundation
22121 -# Distributed under the terms of the GNU General Public License v2
22122 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
22123 -EAPI="4"
22124 -
22125 -IUSE=""
22126 -MODS="wine"
22127 -BASEPOL="2.20120215-r1"
22128 -
22129 -inherit selinux-policy-2
22130 -
22131 -DESCRIPTION="SELinux policy for wine"
22132 -
22133 -KEYWORDS="~amd64 ~x86"
22134
22135 diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
22136 deleted file mode 100644
22137 index c339415..0000000
22138 --- a/sec-policy/selinux-wireshark/ChangeLog
22139 +++ /dev/null
22140 @@ -1,87 +0,0 @@
22141 -# ChangeLog for sec-policy/selinux-wireshark
22142 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
22143 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.16 2011/11/12 20:53:38 swift Exp $
22144 -
22145 - 12 Nov 2011; <swift@g.o> -files/fix-apps-wireshark-r1.patch,
22146 - -selinux-wireshark-2.20101213-r1.ebuild,
22147 - -selinux-wireshark-2.20110726-r1.ebuild:
22148 - Removing old policies
22149 -
22150 - 23 Oct 2011; <swift@g.o> selinux-wireshark-2.20110726-r2.ebuild:
22151 - Stabilization (tracker #384231)
22152 -
22153 -*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
22154 -
22155 - 17 Sep 2011; <swift@g.o> +selinux-wireshark-2.20110726-r2.ebuild:
22156 - Drop the libffi hack that we introduced (to get it to work now, build with
22157 - USE without python) as it introduces a potential security risk. Other patches
22158 - have been rewritten and accepted by refpolicy.
22159 -
22160 -*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
22161 -
22162 - 28 Aug 2011; <swift@g.o> +selinux-wireshark-2.20110726-r1.ebuild:
22163 - Updating policy builds to refpolicy 20110726
22164 -
22165 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
22166 - -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
22167 - -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
22168 - Removed deprecated policies
22169 -
22170 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22171 - selinux-wireshark-2.20101213-r1.ebuild:
22172 - Stable amd64 x86
22173 -
22174 -*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
22175 -
22176 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
22177 - +files/fix-apps-wireshark-r1.patch,
22178 - +selinux-wireshark-2.20101213-r1.ebuild:
22179 - Allow wireshark to execute files in the users' home directory (needed for
22180 - libffi/python)
22181 -
22182 -*selinux-wireshark-2.20101213 (05 Feb 2011)
22183 -
22184 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
22185 - +selinux-wireshark-2.20101213.ebuild:
22186 - New upstream policy.
22187 -
22188 -*selinux-wireshark-2.20091215 (16 Dec 2009)
22189 -
22190 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
22191 - +selinux-wireshark-2.20091215.ebuild:
22192 - New upstream release.
22193 -
22194 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
22195 - -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
22196 - Mark 20080525 stable, clear old ebuilds.
22197 -
22198 -*selinux-wireshark-2.20090730 (03 Aug 2009)
22199 -
22200 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
22201 - +selinux-wireshark-2.20090730.ebuild:
22202 - New upstream release.
22203 -
22204 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
22205 - selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
22206 - Drop alpha, mips, ppc, sparc selinux support.
22207 -
22208 -*selinux-wireshark-20080525 (25 May 2008)
22209 -
22210 - 25 May 2008; Chris PeBenito <pebenito@g.o>
22211 - +selinux-wireshark-20080525.ebuild:
22212 - New SVN snapshot.
22213 -
22214 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
22215 - Removing kaiowas from metadata due to his retirement (see #61930 for
22216 - reference).
22217 -
22218 - 20 Jul 2006; Petre Rodan <kaiowas@g.o>
22219 - selinux-wireshark-20060720.ebuild:
22220 - marked stable on amd64 mips ppc sparc x86
22221 -
22222 -*selinux-wireshark-20060720 (20 Jul 2006)
22223 -
22224 - 20 Jul 2006; Petre Rodan <kaiowas@g.o> +metadata.xml,
22225 - +selinux-wireshark-20060720.ebuild:
22226 - initial commit, as per bug# 141156
22227 -
22228
22229 diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
22230 deleted file mode 100644
22231 index 624d4cf..0000000
22232 --- a/sec-policy/selinux-wireshark/metadata.xml
22233 +++ /dev/null
22234 @@ -1,6 +0,0 @@
22235 -<?xml version="1.0" encoding="UTF-8"?>
22236 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22237 -<pkgmetadata>
22238 - <herd>selinux</herd>
22239 - <longdescription>Gentoo SELinux policy for wireshark</longdescription>
22240 -</pkgmetadata>
22241
22242 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild
22243 deleted file mode 100644
22244 index 3c1a581..0000000
22245 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild
22246 +++ /dev/null
22247 @@ -1,13 +0,0 @@
22248 -# Copyright 1999-2011 Gentoo Foundation
22249 -# Distributed under the terms of the GNU General Public License v2
22250 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r2.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
22251 -EAPI="4"
22252 -
22253 -IUSE=""
22254 -MODS="wireshark"
22255 -BASEPOL="2.20120215-r1"
22256 -
22257 -inherit selinux-policy-2
22258 -
22259 -DESCRIPTION="SELinux policy for wireshark"
22260 -KEYWORDS="~amd64 ~x86"
22261
22262 diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
22263 deleted file mode 100644
22264 index f017970..0000000
22265 --- a/sec-policy/selinux-wm/ChangeLog
22266 +++ /dev/null
22267 @@ -1,15 +0,0 @@
22268 -# ChangeLog for sec-policy/selinux-wm
22269 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22270 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
22271 -
22272 - 29 Jan 2012; <swift@g.o> Manifest:
22273 - Updating manifest
22274 -
22275 - 29 Jan 2012; <swift@g.o> selinux-wm-2.20110726.ebuild:
22276 - Stabilize
22277 -
22278 -*selinux-wm-2.20110726 (04 Dec 2011)
22279 -
22280 - 04 Dec 2011; <swift@g.o> +selinux-wm-2.20110726.ebuild, +metadata.xml:
22281 - Adding SELinux module for wm
22282 -
22283
22284 diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
22285 deleted file mode 100644
22286 index abb4afe..0000000
22287 --- a/sec-policy/selinux-wm/metadata.xml
22288 +++ /dev/null
22289 @@ -1,6 +0,0 @@
22290 -<?xml version="1.0" encoding="UTF-8"?>
22291 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22292 -<pkgmetadata>
22293 - <herd>selinux</herd>
22294 - <longdescription>Gentoo SELinux policy for wm</longdescription>
22295 -</pkgmetadata>
22296
22297 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild
22298 deleted file mode 100644
22299 index d91db97..0000000
22300 --- a/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild
22301 +++ /dev/null
22302 @@ -1,13 +0,0 @@
22303 -# Copyright 1999-2012 Gentoo Foundation
22304 -# Distributed under the terms of the GNU General Public License v2
22305 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
22306 -EAPI="4"
22307 -
22308 -IUSE=""
22309 -MODS="wm"
22310 -BASEPOL="2.20120215-r1"
22311 -
22312 -inherit selinux-policy-2
22313 -
22314 -DESCRIPTION="SELinux policy for wm"
22315 -KEYWORDS="~amd64 ~x86"
22316
22317 diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
22318 deleted file mode 100644
22319 index 7b46955..0000000
22320 --- a/sec-policy/selinux-xen/ChangeLog
22321 +++ /dev/null
22322 @@ -1,32 +0,0 @@
22323 -# ChangeLog for sec-policy/selinux-xen
22324 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
22325 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.5 2011/11/12 20:53:13 swift Exp $
22326 -
22327 - 12 Nov 2011; <swift@g.o> -selinux-xen-2.20101213.ebuild:
22328 - Removing old policies
22329 -
22330 - 23 Oct 2011; <swift@g.o> selinux-xen-2.20110726.ebuild:
22331 - Stabilization (tracker #384231)
22332 -
22333 -*selinux-xen-2.20110726 (28 Aug 2011)
22334 -
22335 - 28 Aug 2011; <swift@g.o> +selinux-xen-2.20110726.ebuild:
22336 - Updating policy builds to refpolicy 20110726
22337 -
22338 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22339 - selinux-xen-2.20101213.ebuild:
22340 - Stable amd64 x86
22341 -
22342 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22343 - Initial commit to portage.
22344 -
22345 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
22346 - +selinux-xen-2.20101213.ebuild, +metadata.xml:
22347 - New upstream release
22348 -
22349 -*selinux-xen-2.20101213 (01 Jan 2011)
22350 -
22351 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
22352 - +selinux-xen-2.20101213.ebuild, +metadata.xml:
22353 - Initial commit
22354 -
22355
22356 diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
22357 deleted file mode 100644
22358 index 3999f44..0000000
22359 --- a/sec-policy/selinux-xen/metadata.xml
22360 +++ /dev/null
22361 @@ -1,6 +0,0 @@
22362 -<?xml version="1.0" encoding="UTF-8"?>
22363 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22364 -<pkgmetadata>
22365 - <herd>selinux</herd>
22366 - <longdescription>Gentoo SELinux policy for xen</longdescription>
22367 -</pkgmetadata>
22368
22369 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild
22370 deleted file mode 100644
22371 index 0f05d52..0000000
22372 --- a/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild
22373 +++ /dev/null
22374 @@ -1,14 +0,0 @@
22375 -# Copyright 1999-2011 Gentoo Foundation
22376 -# Distributed under the terms of the GNU General Public License v2
22377 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
22378 -EAPI="4"
22379 -
22380 -IUSE=""
22381 -MODS="xen"
22382 -BASEPOL="2.20120215-r1"
22383 -
22384 -inherit selinux-policy-2
22385 -
22386 -DESCRIPTION="SELinux policy for xen"
22387 -
22388 -KEYWORDS="~amd64 ~x86"
22389
22390 diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
22391 deleted file mode 100644
22392 index faf0152..0000000
22393 --- a/sec-policy/selinux-xfs/ChangeLog
22394 +++ /dev/null
22395 @@ -1,22 +0,0 @@
22396 -# ChangeLog for sec-policy/selinux-xfs
22397 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
22398 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.5 2011/11/12 20:53:14 swift Exp $
22399 -
22400 - 12 Nov 2011; <swift@g.o> -selinux-xfs-2.20101213.ebuild:
22401 - Removing old policies
22402 -
22403 - 23 Oct 2011; <swift@g.o> selinux-xfs-2.20110726.ebuild:
22404 - Stabilization (tracker #384231)
22405 -
22406 -*selinux-xfs-2.20110726 (28 Aug 2011)
22407 -
22408 - 28 Aug 2011; <swift@g.o> +selinux-xfs-2.20110726.ebuild:
22409 - Updating policy builds to refpolicy 20110726
22410 -
22411 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22412 - selinux-xfs-2.20101213.ebuild:
22413 - Stable amd64 x86
22414 -
22415 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22416 - Initial commit to portage.
22417 -
22418
22419 diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
22420 deleted file mode 100644
22421 index d1f8f28..0000000
22422 --- a/sec-policy/selinux-xfs/metadata.xml
22423 +++ /dev/null
22424 @@ -1,6 +0,0 @@
22425 -<?xml version="1.0" encoding="UTF-8"?>
22426 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22427 -<pkgmetadata>
22428 - <herd>selinux</herd>
22429 - <longdescription>Gentoo SELinux policy for xfs</longdescription>
22430 -</pkgmetadata>
22431
22432 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild
22433 deleted file mode 100644
22434 index a5f22d8..0000000
22435 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild
22436 +++ /dev/null
22437 @@ -1,14 +0,0 @@
22438 -# Copyright 1999-2011 Gentoo Foundation
22439 -# Distributed under the terms of the GNU General Public License v2
22440 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
22441 -EAPI="4"
22442 -
22443 -IUSE=""
22444 -MODS="xfs"
22445 -BASEPOL="2.20120215-r1"
22446 -
22447 -inherit selinux-policy-2
22448 -
22449 -DESCRIPTION="SELinux policy for xfs"
22450 -
22451 -KEYWORDS="~amd64 ~x86"
22452
22453 diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
22454 deleted file mode 100644
22455 index 0db3199..0000000
22456 --- a/sec-policy/selinux-xprint/ChangeLog
22457 +++ /dev/null
22458 @@ -1,16 +0,0 @@
22459 -# ChangeLog for sec-policy/selinux-xprint
22460 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22461 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
22462 -
22463 - 29 Jan 2012; <swift@g.o> Manifest:
22464 - Updating manifest
22465 -
22466 - 29 Jan 2012; <swift@g.o> selinux-xprint-2.20110726.ebuild:
22467 - Stabilize
22468 -
22469 -*selinux-xprint-2.20110726 (04 Dec 2011)
22470 -
22471 - 04 Dec 2011; <swift@g.o> +selinux-xprint-2.20110726.ebuild,
22472 - +metadata.xml:
22473 - Adding SELinux module for xprint
22474 -
22475
22476 diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
22477 deleted file mode 100644
22478 index 859bf93..0000000
22479 --- a/sec-policy/selinux-xprint/metadata.xml
22480 +++ /dev/null
22481 @@ -1,6 +0,0 @@
22482 -<?xml version="1.0" encoding="UTF-8"?>
22483 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22484 -<pkgmetadata>
22485 - <herd>selinux</herd>
22486 - <longdescription>Gentoo SELinux policy for xprint</longdescription>
22487 -</pkgmetadata>
22488
22489 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild
22490 deleted file mode 100644
22491 index 398274b..0000000
22492 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild
22493 +++ /dev/null
22494 @@ -1,13 +0,0 @@
22495 -# Copyright 1999-2012 Gentoo Foundation
22496 -# Distributed under the terms of the GNU General Public License v2
22497 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
22498 -EAPI="4"
22499 -
22500 -IUSE=""
22501 -MODS="xprint"
22502 -BASEPOL="2.20120215-r1"
22503 -
22504 -inherit selinux-policy-2
22505 -
22506 -DESCRIPTION="SELinux policy for xprint"
22507 -KEYWORDS="~amd64 ~x86"
22508
22509 diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
22510 deleted file mode 100644
22511 index a81f749..0000000
22512 --- a/sec-policy/selinux-xscreensaver/ChangeLog
22513 +++ /dev/null
22514 @@ -1,22 +0,0 @@
22515 -# ChangeLog for sec-policy/selinux-xscreensaver
22516 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
22517 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.5 2011/11/12 20:53:14 swift Exp $
22518 -
22519 - 12 Nov 2011; <swift@g.o> -selinux-xscreensaver-2.20101213.ebuild:
22520 - Removing old policies
22521 -
22522 - 23 Oct 2011; <swift@g.o> selinux-xscreensaver-2.20110726.ebuild:
22523 - Stabilization (tracker #384231)
22524 -
22525 -*selinux-xscreensaver-2.20110726 (28 Aug 2011)
22526 -
22527 - 28 Aug 2011; <swift@g.o> +selinux-xscreensaver-2.20110726.ebuild:
22528 - Updating policy builds to refpolicy 20110726
22529 -
22530 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22531 - selinux-xscreensaver-2.20101213.ebuild:
22532 - Stable amd64 x86
22533 -
22534 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22535 - Initial commit to portage.
22536 -
22537
22538 diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
22539 deleted file mode 100644
22540 index bc9c09d..0000000
22541 --- a/sec-policy/selinux-xscreensaver/metadata.xml
22542 +++ /dev/null
22543 @@ -1,6 +0,0 @@
22544 -<?xml version="1.0" encoding="UTF-8"?>
22545 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22546 -<pkgmetadata>
22547 - <herd>selinux</herd>
22548 - <longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
22549 -</pkgmetadata>
22550
22551 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild
22552 deleted file mode 100644
22553 index 0dd294c..0000000
22554 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild
22555 +++ /dev/null
22556 @@ -1,14 +0,0 @@
22557 -# Copyright 1999-2011 Gentoo Foundation
22558 -# Distributed under the terms of the GNU General Public License v2
22559 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
22560 -EAPI="4"
22561 -
22562 -IUSE=""
22563 -MODS="xscreensaver"
22564 -BASEPOL="2.20120215-r1"
22565 -
22566 -inherit selinux-policy-2
22567 -
22568 -DESCRIPTION="SELinux policy for xscreensaver"
22569 -
22570 -KEYWORDS="~amd64 ~x86"
22571
22572 diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
22573 deleted file mode 100644
22574 index 2d17056..0000000
22575 --- a/sec-policy/selinux-xserver/ChangeLog
22576 +++ /dev/null
22577 @@ -1,56 +0,0 @@
22578 -# ChangeLog for sec-policy/selinux-xserver
22579 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22580 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.10 2012/01/29 13:08:50 swift Exp $
22581 -
22582 - 29 Jan 2012; <swift@g.o> Manifest:
22583 - Updating manifest
22584 -
22585 - 29 Jan 2012; <swift@g.o> selinux-xserver-2.20110726-r1.ebuild:
22586 - Stabilize
22587 -
22588 -*selinux-xserver-2.20110726-r2 (14 Jan 2012)
22589 -
22590 - 14 Jan 2012; <swift@g.o> +selinux-xserver-2.20110726-r2.ebuild:
22591 - Dontaudit domain state queries
22592 -
22593 -*selinux-xserver-2.20110726-r1 (17 Dec 2011)
22594 -
22595 - 17 Dec 2011; <swift@g.o> +selinux-xserver-2.20110726-r1.ebuild:
22596 - Introduce context for lxdm and slim
22597 -
22598 - 12 Nov 2011; <swift@g.o> -files/fix-services-xserver-r1.patch,
22599 - -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
22600 - -files/fix-xserver.patch:
22601 - Removing old policies
22602 -
22603 - 23 Oct 2011; <swift@g.o> selinux-xserver-2.20110726.ebuild:
22604 - Stabilization (tracker #384231)
22605 -
22606 -*selinux-xserver-2.20110726 (28 Aug 2011)
22607 -
22608 - 28 Aug 2011; <swift@g.o> +selinux-xserver-2.20110726.ebuild:
22609 - Updating policy builds to refpolicy 20110726
22610 -
22611 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
22612 - -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
22613 - Removed deprecated policies
22614 -
22615 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22616 - selinux-xserver-2.20101213-r2.ebuild:
22617 - Stable amd64 x86
22618 -
22619 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22620 - Initial commit to portage.
22621 -
22622 -*selinux-xserver-2.20101213-r2 (02 Feb 2011)
22623 -
22624 - 02 Feb 2011; <swift@g.o> +files/fix-services-xserver-r2.patch,
22625 - +selinux-xserver-2.20101213-r2.ebuild:
22626 - Allow use of ttys (improves console logging)
22627 -
22628 -*selinux-xserver-2.20101213-r1 (31 Jan 2011)
22629 -
22630 - 31 Jan 2011; <swift@g.o> +files/fix-services-xserver-r1.patch,
22631 - +selinux-xserver-2.20101213-r1.ebuild:
22632 - Fix large timewait issues with xserver policy
22633 -
22634
22635 diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
22636 deleted file mode 100644
22637 index c45c3a6..0000000
22638 --- a/sec-policy/selinux-xserver/metadata.xml
22639 +++ /dev/null
22640 @@ -1,6 +0,0 @@
22641 -<?xml version="1.0" encoding="UTF-8"?>
22642 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22643 -<pkgmetadata>
22644 - <herd>selinux</herd>
22645 - <longdescription>Gentoo SELinux policy for xserver</longdescription>
22646 -</pkgmetadata>
22647
22648 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild
22649 deleted file mode 100644
22650 index 189f085..0000000
22651 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild
22652 +++ /dev/null
22653 @@ -1,14 +0,0 @@
22654 -# Copyright 1999-2011 Gentoo Foundation
22655 -# Distributed under the terms of the GNU General Public License v2
22656 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
22657 -EAPI="4"
22658 -
22659 -IUSE=""
22660 -MODS="xserver"
22661 -BASEPOL="2.20120215-r1"
22662 -
22663 -inherit selinux-policy-2
22664 -
22665 -DESCRIPTION="SELinux policy for xserver"
22666 -
22667 -KEYWORDS="~amd64 ~x86"
22668
22669 diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
22670 deleted file mode 100644
22671 index da69d73..0000000
22672 --- a/sec-policy/selinux-zabbix/ChangeLog
22673 +++ /dev/null
22674 @@ -1,29 +0,0 @@
22675 -# ChangeLog for sec-policy/selinux-zabbix
22676 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
22677 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.6 2011/11/12 20:52:53 swift Exp $
22678 -
22679 - 12 Nov 2011; <swift@g.o> -files/fix-services-zabbix-r1.patch,
22680 - -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
22681 - Removing old policies
22682 -
22683 - 23 Oct 2011; <swift@g.o> selinux-zabbix-2.20110726-r2.ebuild:
22684 - Stabilization (tracker #384231)
22685 -
22686 -*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
22687 -
22688 - 28 Aug 2011; <swift@g.o> +selinux-zabbix-2.20110726-r2.ebuild:
22689 - Updating policy builds to refpolicy 20110726
22690 -
22691 -*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
22692 -
22693 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
22694 - +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
22695 - Make sure zabbix agent works, bump to EAPI=4
22696 -
22697 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22698 - selinux-zabbix-2.20101213.ebuild:
22699 - Stable amd64 x86
22700 -
22701 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22702 - Initial commit to portage.
22703 -
22704
22705 diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
22706 deleted file mode 100644
22707 index 0232f85..0000000
22708 --- a/sec-policy/selinux-zabbix/metadata.xml
22709 +++ /dev/null
22710 @@ -1,6 +0,0 @@
22711 -<?xml version="1.0" encoding="UTF-8"?>
22712 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22713 -<pkgmetadata>
22714 - <herd>selinux</herd>
22715 - <longdescription>Gentoo SELinux policy for zabbix</longdescription>
22716 -</pkgmetadata>
22717
22718 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild
22719 deleted file mode 100644
22720 index 588e9c6..0000000
22721 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild
22722 +++ /dev/null
22723 @@ -1,13 +0,0 @@
22724 -# Copyright 1999-2011 Gentoo Foundation
22725 -# Distributed under the terms of the GNU General Public License v2
22726 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
22727 -EAPI="4"
22728 -
22729 -IUSE=""
22730 -MODS="zabbix"
22731 -BASEPOL="2.20120215-r1"
22732 -
22733 -inherit selinux-policy-2
22734 -
22735 -DESCRIPTION="SELinux policy for zabbix"
22736 -KEYWORDS="~amd64 ~x86"
22737
22738 diff --git a/sys-apps/checkpolicy/ChangeLog b/sys-apps/checkpolicy/ChangeLog
22739 deleted file mode 100644
22740 index 5d532af..0000000
22741 --- a/sys-apps/checkpolicy/ChangeLog
22742 +++ /dev/null
22743 @@ -1,283 +0,0 @@
22744 -# ChangeLog for sys-apps/checkpolicy
22745 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22746 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/checkpolicy/ChangeLog,v 1.63 2011/11/12 18:14:27 swift Exp $
22747 -
22748 -*checkpolicy-2.1.8 (20 Feb 2012)
22749 -
22750 - 20 Feb 2012; <swift@g.o> +checkpolicy-2.1.8.ebuild, +metadata.xml:
22751 - Bump to 2.1.8
22752 -
22753 - 12 Nov 2011; <swift@g.o> -checkpolicy-2.0.21.ebuild,
22754 - -checkpolicy-2.0.23.ebuild:
22755 - Removing obsoleted ebuilds
22756 -
22757 - 23 Oct 2011; <swift@g.o> checkpolicy-2.1.0.ebuild:
22758 - Stabilization (tracker #384231)
22759 -
22760 - 12 Aug 2011; Anthony G. Basile <blueness@g.o>
22761 - -checkpolicy-2.0.16.ebuild, -checkpolicy-2.0.19.ebuild:
22762 - Removed deprecated versions
22763 -
22764 -*checkpolicy-2.1.0 (03 Aug 2011)
22765 -
22766 - 03 Aug 2011; Anthony G. Basile <blueness@g.o>
22767 - +checkpolicy-2.1.0.ebuild:
22768 - Bump to 20110727 SELinux userspace
22769 -
22770 -*checkpolicy-2.0.23 (15 Jul 2011)
22771 -
22772 - 15 Jul 2011; Anthony G. Basile <blueness@g.o>
22773 - +checkpolicy-2.0.23.ebuild:
22774 - Bump to 2.0.23 - proxy for SwifT
22775 -
22776 - 08 Jul 2011; Samuli Suominen <ssuominen@g.o>
22777 - checkpolicy-2.0.16.ebuild, checkpolicy-2.0.19.ebuild:
22778 - Convert from "useq" to "use".
22779 -
22780 - 28 May 2011; Anthony G. Basile <blueness@g.o>
22781 - checkpolicy-2.0.19.ebuild:
22782 - Fixed minor syntax
22783 -
22784 - 28 May 2011; Anthony G. Basile <blueness@g.o>
22785 - checkpolicy-2.0.21.ebuild:
22786 - Stable amd64 x86
22787 -
22788 - 13 Feb 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
22789 - Updated metadata.xml to reflect new selinux herd.
22790 -
22791 - 08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
22792 - checkpolicy-2.0.21.ebuild:
22793 - Respect CC.
22794 -
22795 -*checkpolicy-2.0.21 (05 Feb 2011)
22796 -
22797 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
22798 - +checkpolicy-2.0.21.ebuild:
22799 - New upstream release.
22800 -
22801 -*checkpolicy-2.0.19 (02 Aug 2009)
22802 -
22803 - 02 Aug 2009; Chris PeBenito <pebenito@g.o>
22804 - +checkpolicy-2.0.19.ebuild:
22805 - New upstream release.
22806 -
22807 - 22 Jul 2009; Chris PeBenito <pebenito@g.o>
22808 - -checkpolicy-1.34.4.ebuild, checkpolicy-2.0.16.ebuild:
22809 - Mark stable. Remove old ebuilds.
22810 -
22811 -*checkpolicy-2.0.16 (03 Oct 2008)
22812 -
22813 - 03 Oct 2008; Chris PeBenito <pebenito@g.o>
22814 - +checkpolicy-2.0.16.ebuild:
22815 - Initial commit of checkpolicy 2.0.
22816 -
22817 - 10 Sep 2008; Chris PeBenito <pebenito@g.o>
22818 - checkpolicy-1.34.4.ebuild:
22819 - Remove rdep on flex and bison as they are build tools.
22820 -
22821 - 26 May 2008; Chris PeBenito <pebenito@g.o>
22822 - checkpolicy-1.34.4.ebuild:
22823 - Fix libsemanage dependency.
22824 -
22825 - 13 May 2008; Chris PeBenito <pebenito@g.o>
22826 - -files/checkpolicy-1.30.1.diff, -checkpolicy-1.28.ebuild,
22827 - -checkpolicy-1.30-r1.ebuild, -checkpolicy-1.34.0.ebuild,
22828 - -checkpolicy-1.34.3.ebuild, checkpolicy-1.34.4.ebuild:
22829 - Mark 1.34.4 stable, clear old ebuilds.
22830 -
22831 -*checkpolicy-1.34.4 (29 Jan 2008)
22832 -
22833 - 29 Jan 2008; Chris PeBenito <pebenito@g.o>
22834 - +checkpolicy-1.34.4.ebuild:
22835 - New upstream bugfix release.
22836 -
22837 -*checkpolicy-1.34.3 (18 Oct 2007)
22838 -
22839 - 18 Oct 2007; Chris PeBenito <pebenito@g.o>
22840 - +checkpolicy-1.34.3.ebuild:
22841 - New upstream release.
22842 -
22843 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
22844 - checkpolicy-1.34.0.ebuild:
22845 - Mark stable.
22846 -
22847 -*checkpolicy-1.34.0 (15 Feb 2007)
22848 -
22849 - 15 Feb 2007; Chris PeBenito <pebenito@g.o>
22850 - +checkpolicy-1.34.0.ebuild:
22851 - New upstream release.
22852 -
22853 -*checkpolicy-1.30.12 (05 Oct 2006)
22854 -
22855 - 05 Oct 2006; Chris PeBenito <pebenito@g.o>
22856 - +checkpolicy-1.30.12.ebuild:
22857 - Add SVN snapshot.
22858 -
22859 - 31 Jul 2006; Chris PeBenito <pebenito@g.o>
22860 - checkpolicy-1.30-r1.ebuild:
22861 - Mark stable, long overdue.
22862 -
22863 -*checkpolicy-1.30-r1 (24 Mar 2006)
22864 -
22865 - 24 Mar 2006; Chris PeBenito <pebenito@g.o>
22866 - +files/checkpolicy-1.30.1.diff, -checkpolicy-1.30.ebuild,
22867 - +checkpolicy-1.30-r1.ebuild:
22868 - Upstream bugfix for require blocks in base module.
22869 -
22870 -*checkpolicy-1.30 (18 Mar 2006)
22871 -
22872 - 18 Mar 2006; Chris PeBenito <pebenito@g.o>
22873 - +checkpolicy-1.30.ebuild:
22874 - New upstream release.
22875 -
22876 - 22 Feb 2006; Stephen Bennett <spb@g.o> checkpolicy-1.28.ebuild:
22877 - Alpha stable
22878 -
22879 - 19 Feb 2006; Joshua Kinard <kumba@g.o> checkpolicy-1.28.ebuild:
22880 - Marked stable on mips.
22881 -
22882 - 17 Jan 2006; Chris PeBenito <pebenito@g.o> checkpolicy-1.28.ebuild:
22883 - Mark stable, x86, amd64, ppc, sparc.
22884 -
22885 - 14 Jan 2006; Stephen Bennett <spb@g.o> checkpolicy-1.28.ebuild:
22886 - Added ~alpha
22887 -
22888 - 15 Dec 2005; Chris PeBenito <pebenito@g.o> checkpolicy-1.24.ebuild,
22889 - checkpolicy-1.28.ebuild:
22890 - Tighten up versioning to try to prevent mismatch problems as seen in #112348.
22891 -
22892 -*checkpolicy-1.28 (09 Dec 2005)
22893 -
22894 - 09 Dec 2005; Chris PeBenito <pebenito@g.o>
22895 - -checkpolicy-1.22.ebuild, +checkpolicy-1.28.ebuild:
22896 - New upstream release.
22897 -
22898 - 09 Sep 2005; Chris PeBenito <pebenito@g.o> checkpolicy-1.24.ebuild:
22899 - Mark stable.
22900 -
22901 -*checkpolicy-1.24 (25 Jun 2005)
22902 -
22903 - 25 Jun 2005; Chris PeBenito <pebenito@g.o>
22904 - -checkpolicy-1.20.ebuild, +checkpolicy-1.24.ebuild:
22905 - New upstream release.
22906 -
22907 - 10 May 2005; Stephen Bennett <spb@g.o> checkpolicy-1.22.ebuild:
22908 - mips stable
22909 -
22910 - 01 May 2005; Stephen Bennett <spb@g.o> checkpolicy-1.22.ebuild:
22911 - Added ~mips.
22912 -
22913 - 01 May 2005; Chris PeBenito <pebenito@g.o> checkpolicy-1.22.ebuild:
22914 - Mark stable.
22915 -
22916 -*checkpolicy-1.22 (13 Mar 2005)
22917 -
22918 - 13 Mar 2005; Chris PeBenito <pebenito@g.o>
22919 - +checkpolicy-1.22.ebuild:
22920 - New upstream release.
22921 -
22922 - 13 Feb 2005; Chris PeBenito <pebenito@g.o> checkpolicy-1.20.ebuild:
22923 - Mark stable.
22924 -
22925 -*checkpolicy-1.20 (07 Jan 2005)
22926 -
22927 - 07 Jan 2005; Chris PeBenito <pebenito@g.o> checkpolicy-1.18.ebuild,
22928 - +checkpolicy-1.20.ebuild:
22929 - New upstream release. Mark 1.18 stable.
22930 -
22931 -*checkpolicy-1.18 (14 Nov 2004)
22932 -
22933 - 14 Nov 2004; Chris PeBenito <pebenito@g.o>
22934 - +checkpolicy-1.18.ebuild:
22935 - New upstream release.
22936 -
22937 - 15 Sep 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.16.ebuild:
22938 - Fix Makefile for multiple compile jobs.
22939 -
22940 -*checkpolicy-1.16 (07 Sep 2004)
22941 -
22942 - 07 Sep 2004; Chris PeBenito <pebenito@g.o> +checkpolicy-1.16.ebuild:
22943 - New upstream release.
22944 -
22945 -*checkpolicy-1.14 (02 Jul 2004)
22946 -
22947 - 02 Jul 2004; Chris PeBenito <pebenito@g.o> +checkpolicy-1.14.ebuild:
22948 - New upstream version. This compiles policy versions 15 to 18.
22949 -
22950 - 27 Apr 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.10.ebuild:
22951 - Make it listen to LDFLAGS.
22952 -
22953 -*checkpolicy-1.10 (18 Apr 2004)
22954 -
22955 - 18 Apr 2004; Chris PeBenito <pebenito@g.o> +checkpolicy-1.10.ebuild:
22956 - New upstream version.
22957 -
22958 - 08 Apr 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.8.ebuild:
22959 - Mark stable for 2004.1
22960 -
22961 -*checkpolicy-1.8 (12 Mar 2004)
22962 -
22963 - 12 Mar 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.8.ebuild:
22964 - New upstream release.
22965 -
22966 -*checkpolicy-1.6 (24 Feb 2004)
22967 -
22968 - 24 Feb 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.6.ebuild:
22969 - New upstream release.
22970 -
22971 - 26 Jan 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.4-r1.ebuild:
22972 - Mark stable.
22973 -
22974 -*checkpolicy-1.4-r1 (17 Jan 2004)
22975 -
22976 - 17 Jan 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.4-r1.ebuild,
22977 - files/checkpolicy-1.4-negset.diff:
22978 - Add patch to exclude types in TE rules.
22979 -
22980 - 16 Dec 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.4.ebuild:
22981 - Mark stable.
22982 -
22983 -*checkpolicy-1.4 (06 Dec 2003)
22984 -
22985 - 06 Dec 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.4.ebuild:
22986 - New upstream version.
22987 -
22988 - 29 Oct 2003; Joshua Brindle <method@g.o> checkpolicy-1.2.ebuild:
22989 - added sparc
22990 -
22991 - 07 Oct 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.2.ebuild:
22992 - Mark stable.
22993 -
22994 -*checkpolicy-1.2 (03 Oct 2003)
22995 -
22996 - 03 Oct 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.2.ebuild,
22997 - files/checkpolicy-1.2-gentoo.diff:
22998 - New upstream version.
22999 -
23000 - 22 Sep 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.1.ebuild:
23001 - Add selinux-base-policy dependancy.
23002 -
23003 - 22 Sep 2003; <paul@g.o> metadata.xml:
23004 - Fix metadata.xml
23005 -
23006 - 24 Aug 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.0-r1.ebuild,
23007 - checkpolicy-1.1.ebuild, files/checkpolicy-little_endian.diff:
23008 - Mark stable
23009 -
23010 -*checkpolicy-1.1 (14 Aug 2003)
23011 -
23012 - 14 Aug 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.1.ebuild:
23013 - New upstream version
23014 -
23015 -*checkpolicy-1.0-r1 (13 Aug 2003)
23016 -
23017 - 13 Aug 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.0-r1.ebuild,
23018 - checkpolicy-1.0.ebuild, files/checkpolicy-little_endian.diff:
23019 - Add endian-ness fix
23020 -
23021 -*checkpolicy-1.0 (03 Aug 2003)
23022 -
23023 - 03 Aug 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.0.ebuild,
23024 - metadata.xml, files/checkpolicy-1.0-gentoo.diff:
23025 - Initial commit
23026 -
23027
23028 diff --git a/sys-apps/checkpolicy/checkpolicy-2.1.8.ebuild b/sys-apps/checkpolicy/checkpolicy-2.1.8.ebuild
23029 deleted file mode 100644
23030 index 204c3f5..0000000
23031 --- a/sys-apps/checkpolicy/checkpolicy-2.1.8.ebuild
23032 +++ /dev/null
23033 @@ -1,41 +0,0 @@
23034 -# Copyright 1999-2012 Gentoo Foundation
23035 -# Distributed under the terms of the GNU General Public License v2
23036 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/checkpolicy/checkpolicy-2.1.0.ebuild,v 1.2 2011/10/23 12:40:36 swift Exp $
23037 -
23038 -inherit toolchain-funcs
23039 -
23040 -SEPOL_VER="2.1.4"
23041 -SEMNG_VER="2.1.6"
23042 -
23043 -DESCRIPTION="SELinux policy compiler"
23044 -HOMEPAGE="http://userspace.selinuxproject.org"
23045 -SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz"
23046 -
23047 -LICENSE="GPL-2"
23048 -SLOT="0"
23049 -KEYWORDS="~amd64 ~x86"
23050 -IUSE="debug"
23051 -
23052 -DEPEND=">=sys-libs/libsepol-${SEPOL_VER}
23053 - >=sys-libs/libsemanage-${SEMNG_VER}
23054 - sys-devel/flex
23055 - sys-devel/bison"
23056 -
23057 -RDEPEND=">=sys-libs/libsemanage-${SEMNG_VER}"
23058 -
23059 -src_compile() {
23060 - emake CC="$(tc-getCC)" YACC="bison -y" || die
23061 -}
23062 -
23063 -src_install() {
23064 - emake DESTDIR="${D}" install || die
23065 -
23066 - if use debug; then
23067 - dobin "${S}/test/dismod"
23068 - dobin "${S}/test/dispol"
23069 - fi
23070 -}
23071 -
23072 -pkg_postinst() {
23073 - einfo "This checkpolicy can compile version `checkpolicy -V |cut -f 1 -d ' '` policy."
23074 -}
23075
23076 diff --git a/sys-apps/checkpolicy/metadata.xml b/sys-apps/checkpolicy/metadata.xml
23077 deleted file mode 100644
23078 index 92f48e0..0000000
23079 --- a/sys-apps/checkpolicy/metadata.xml
23080 +++ /dev/null
23081 @@ -1,6 +0,0 @@
23082 -<?xml version="1.0" encoding="UTF-8"?>
23083 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23084 -<pkgmetadata>
23085 - <herd>selinux</herd>
23086 - <longdescription>SELinux policy compilier</longdescription>
23087 -</pkgmetadata>
23088
23089 diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
23090 deleted file mode 100644
23091 index 1949629..0000000
23092 --- a/sys-apps/policycoreutils/ChangeLog
23093 +++ /dev/null
23094 @@ -1,481 +0,0 @@
23095 -# ChangeLog for sys-apps/policycoreutils
23096 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23097 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.95 2012/01/14 19:57:53 swift Exp $
23098 -
23099 -*policycoreutils-2.1.10 (20 Feb 2012)
23100 -
23101 - 20 Feb 2012; <swift@g.o> +policycoreutils-2.1.10.ebuild,
23102 - +metadata.xml:
23103 - Bump to 2.1.10
23104 -
23105 - 14 Jan 2012; <swift@g.o> +policycoreutils-2.1.0-r2.ebuild,
23106 - metadata.xml:
23107 - Mark audit as a local USE flag
23108 -
23109 -*policycoreutils-2.1.0-r2 (14 Jan 2012)
23110 -
23111 - 14 Jan 2012; <swift@g.o> +policycoreutils-2.1.0-r2.ebuild:
23112 - Override auto-detection of pam and audit, use USE flags for this
23113 -
23114 - 12 Nov 2011; <swift@g.o> -policycoreutils-2.0.82.ebuild,
23115 - -policycoreutils-2.0.82-r1.ebuild, -policycoreutils-2.0.85.ebuild,
23116 - -policycoreutils-2.1.0.ebuild:
23117 - removing obsoleted ebuilds
23118 -
23119 - 23 Oct 2011; <swift@g.o> policycoreutils-2.1.0-r1.ebuild:
23120 - Stabilization (tracker #384231)
23121 -
23122 - 23 Oct 2011; <swift@g.o> policycoreutils-2.0.82-r1.ebuild:
23123 - Stabilize 2.0.82-r1 to fix #372807
23124 -
23125 -*policycoreutils-2.1.0-r1 (17 Sep 2011)
23126 -
23127 - 17 Sep 2011; <swift@g.o> +policycoreutils-2.1.0-r1.ebuild:
23128 - Add /var/lib/selinux directory, needed for 'semodule permissive' support (bug
23129 - #381755)
23130 -
23131 - 02 Sep 2011; <swift@g.o> policycoreutils-2.0.85.ebuild,
23132 - policycoreutils-2.1.0.ebuild:
23133 - Update patch locations to dev.g.o instead of files/ folder
23134 -
23135 - 12 Aug 2011; Anthony G. Basile <blueness@g.o>
23136 - -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
23137 - -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
23138 - -files/policycoreutils-2.0.69-setfiles.diff:
23139 - Removed deprecated versions
23140 -
23141 -*policycoreutils-2.1.0 (03 Aug 2011)
23142 -
23143 - 03 Aug 2011; Anthony G. Basile <blueness@g.o>
23144 - +policycoreutils-2.1.0.ebuild:
23145 - Bump to 20110727 SELinux userspace release
23146 -
23147 -*policycoreutils-2.0.85 (15 Jul 2011)
23148 -
23149 - 15 Jul 2011; Anthony G. Basile <blueness@g.o>
23150 - +policycoreutils-2.0.85.ebuild,
23151 - +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
23152 - +files/policycoreutils-2.0.85-sesandbox.patch.gz:
23153 - Add fix for bug #374897 and initial support for python3
23154 -
23155 - 08 Jul 2011; Samuli Suominen <ssuominen@g.o>
23156 - policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
23157 - policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
23158 - Convert from "useq" to "use".
23159 -
23160 -*policycoreutils-2.0.82-r1 (30 Jun 2011)
23161 -
23162 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
23163 - +policycoreutils-2.0.82-r1.ebuild:
23164 - Overwrite invalid .po files with valid ones, fixes bug #372807
23165 -
23166 - 16 Jun 2011; Anthony G. Basile <blueness@g.o>
23167 - policycoreutils-2.0.82.ebuild:
23168 - Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
23169 - Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
23170 -
23171 - 28 May 2011; Anthony G. Basile <blueness@g.o>
23172 - policycoreutils-2.0.82.ebuild:
23173 - Stable amd64 x86
23174 -
23175 - 16 Apr 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
23176 - Updated metadata info.
23177 -
23178 - 08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
23179 - policycoreutils-2.0.82.ebuild:
23180 - Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
23181 - with FEATURES="multilib-strict".
23182 -
23183 -*policycoreutils-2.0.82 (05 Feb 2011)
23184 -
23185 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
23186 - +policycoreutils-2.0.82.ebuild:
23187 - New upstream release.
23188 -
23189 -*policycoreutils-2.0.69-r2 (05 Feb 2011)
23190 -
23191 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
23192 - +policycoreutils-2.0.69-r2.ebuild,
23193 - +files/policycoreutils-2.0.69-setfiles.diff:
23194 - Fixed bug #300613
23195 -
23196 - 04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
23197 - policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
23198 - policycoreutils-2.0.69-r1.ebuild:
23199 - Delete calls to deprecated python_version().
23200 -
23201 -*policycoreutils-2.0.69-r1 (20 Sep 2009)
23202 -
23203 - 20 Sep 2009; Chris PeBenito <pebenito@g.o>
23204 - +policycoreutils-2.0.69-r1.ebuild:
23205 - Update rlpkg for ext4 and btrfs.
23206 -
23207 - 14 Sep 2009; Chris PeBenito <pebenito@g.o>
23208 - policycoreutils-2.0.69.ebuild:
23209 - Fix libsemanage DEP.
23210 -
23211 - 02 Aug 2009; Chris PeBenito <pebenito@g.o>
23212 - policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
23213 - Add python_need_rebuild.
23214 -
23215 -*policycoreutils-2.0.69 (02 Aug 2009)
23216 -
23217 - 02 Aug 2009; Chris PeBenito <pebenito@g.o>
23218 - +policycoreutils-2.0.69.ebuild:
23219 - New upstream release.
23220 -
23221 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
23222 - -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
23223 - Mark stable. Remove old ebuilds.
23224 -
23225 -*policycoreutils-2.0.55 (03 Oct 2008)
23226 -
23227 - 03 Oct 2008; Chris PeBenito <pebenito@g.o>
23228 - +policycoreutils-2.0.55.ebuild:
23229 - Initial commit of policycoreutils 2.0.
23230 -
23231 - 29 May 2008; Ali Polatel <hawking@g.o>
23232 - policycoreutils-1.34.15.ebuild:
23233 - python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
23234 -
23235 - 26 May 2008; Chris PeBenito <pebenito@g.o>
23236 - policycoreutils-1.34.15.ebuild:
23237 - Fix libsemanage dependency.
23238 -
23239 - 13 May 2008; Chris PeBenito <pebenito@g.o>
23240 - -files/policycoreutils-1.28-quietlp.diff,
23241 - -files/policycoreutils-1.32-quietlp.diff,
23242 - -files/policycoreutils-unsigned-char-ppc.diff,
23243 - -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
23244 - -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
23245 - policycoreutils-1.34.15.ebuild:
23246 - Mark 1.34.15 stable, clear old ebuilds.
23247 -
23248 -*policycoreutils-1.34.15 (29 Jan 2008)
23249 -
23250 - 29 Jan 2008; Chris PeBenito <pebenito@g.o>
23251 - +policycoreutils-1.34.15.ebuild:
23252 - New upstream bugfix release.
23253 -
23254 - 19 Oct 2007; Chris PeBenito <pebenito@g.o>
23255 - policycoreutils-1.34.11.ebuild:
23256 - Fix quoting in unpack.
23257 -
23258 -*policycoreutils-1.34.11 (18 Oct 2007)
23259 -
23260 - 18 Oct 2007; Chris PeBenito <pebenito@g.o>
23261 - +policycoreutils-1.34.11.ebuild:
23262 - New upstream release.
23263 -
23264 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
23265 - policycoreutils-1.34.1.ebuild:
23266 - Mark stable.
23267 -
23268 -*policycoreutils-1.34.1 (15 Feb 2007)
23269 -
23270 - 15 Feb 2007; Chris PeBenito <pebenito@g.o>
23271 - +policycoreutils-1.34.1.ebuild:
23272 - New upstream release.
23273 -
23274 - 24 Oct 2006; Chris PeBenito <pebenito@g.o>
23275 - policycoreutils-1.30.30.ebuild:
23276 - Fix glibc handling.
23277 -
23278 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
23279 - policycoreutils-1.30.30.ebuild:
23280 - Stable to make repoman happy.
23281 -
23282 -*policycoreutils-1.30.30 (05 Oct 2006)
23283 -
23284 - 05 Oct 2006; Chris PeBenito <pebenito@g.o>
23285 - +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
23286 - Add SVN snapshot and updated extras in preparation for reference policy.
23287 -
23288 - 31 Jul 2006; Chris PeBenito <pebenito@g.o>
23289 - policycoreutils-1.30-r1.ebuild:
23290 - Mark stable, long overdue.
23291 -
23292 -*policycoreutils-1.30-r1 (28 Mar 2006)
23293 -
23294 - 28 Mar 2006; Chris PeBenito <pebenito@g.o>
23295 - -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
23296 - Fix install location of python site packages.
23297 -
23298 - 22 Feb 2006; Stephen Bennett <spb@g.o> policycoreutils-1.28.ebuild:
23299 - Alpha stable
23300 -
23301 - 19 Feb 2006; Joshua Kinard <kumba@g.o> policycoreutils-1.28.ebuild:
23302 - Marked stable on mips.
23303 -
23304 -*policycoreutils-1.30 (18 Mar 2006)
23305 -
23306 - 18 Mar 2006; Chris PeBenito <pebenito@g.o>
23307 - +policycoreutils-1.30.ebuild:
23308 - New upstream release.
23309 -
23310 - 05 Feb 2006; Chris PeBenito <pebenito@g.o>
23311 - +files/policycoreutils-unsigned-char-ppc.diff,
23312 - policycoreutils-1.28.ebuild:
23313 - Add patch to fix #121689.
23314 -
23315 - 17 Jan 2006; Chris PeBenito <pebenito@g.o>
23316 - policycoreutils-1.28.ebuild:
23317 - Mark stable, x86, amd64, ppc, sparc.
23318 -
23319 - 14 Jan 2006; Stephen Bennett <spb@g.o> policycoreutils-1.28.ebuild:
23320 - Added ~alpha
23321 -
23322 - 15 Dec 2005; Chris PeBenito <pebenito@g.o>
23323 - policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
23324 - policycoreutils-1.28.ebuild:
23325 - Tighten up versioning to try to prevent mismatch problems as seen in #112348.
23326 -
23327 -*policycoreutils-1.28 (09 Dec 2005)
23328 -
23329 - 09 Dec 2005; Chris PeBenito <pebenito@g.o>
23330 - +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
23331 - +policycoreutils-1.28.ebuild:
23332 - New upstream release.
23333 -
23334 -*policycoreutils-1.24-r2 (08 Dec 2005)
23335 -
23336 - 08 Dec 2005; Chris PeBenito <pebenito@g.o>
23337 - +policycoreutils-1.24-r2.ebuild:
23338 - Add compatability symlink for genhomedircon.
23339 -
23340 -*policycoreutils-1.24-r1 (09 Sep 2005)
23341 -
23342 - 09 Sep 2005; Chris PeBenito <pebenito@g.o>
23343 - +policycoreutils-1.24-r1.ebuild:
23344 - Update for fixed selinuxconfig source policy path.
23345 -
23346 - 11 Jul 2005; Chris PeBenito <pebenito@g.o>
23347 - policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
23348 - Fix RDEPEND for building stages. Libsepol is required now.
23349 -
23350 -*policycoreutils-1.24 (25 Jun 2005)
23351 -
23352 - 25 Jun 2005; Chris PeBenito <pebenito@g.o>
23353 - +files/policycoreutils-1.24-genhomedircon-quiet.diff,
23354 - -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
23355 - New upstream release.
23356 -
23357 - 10 May 2005; Stephen Bennett <spb@g.o> policycoreutils-1.22.ebuild:
23358 - mips stable
23359 -
23360 - 01 May 2005; Stephen Bennett <spb@g.o> policycoreutils-1.22.ebuild:
23361 - Added ~mips.
23362 -
23363 - 01 May 2005; Chris PeBenito <pebenito@g.o>
23364 - policycoreutils-1.22.ebuild:
23365 - Mark stable.
23366 -
23367 -*policycoreutils-1.22 (13 Mar 2005)
23368 -
23369 - 13 Mar 2005; Chris PeBenito <pebenito@g.o>
23370 - +files/policycoreutils-1.22-genhomedircon-quiet.diff,
23371 - +policycoreutils-1.22.ebuild:
23372 - New upstream release.
23373 -
23374 -*policycoreutils-1.20-r1 (13 Feb 2005)
23375 -
23376 - 13 Feb 2005; Chris PeBenito <pebenito@g.o>
23377 - -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
23378 - -policycoreutils-1.20.ebuild:
23379 - Add back some tools deleted from upstream libselinux.
23380 -
23381 -*policycoreutils-1.20 (07 Jan 2005)
23382 -
23383 - 07 Jan 2005; Chris PeBenito <pebenito@g.o>
23384 - policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
23385 - New upstream release. Mark 1.18-r1 stable.
23386 -
23387 -*policycoreutils-1.18-r1 (03 Jan 2005)
23388 -
23389 - 03 Jan 2005; Chris PeBenito <pebenito@g.o>
23390 - +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
23391 - Make pam and nls optional for embedded systems use.
23392 -
23393 - 22 Nov 2004; Chris PeBenito <pebenito@g.o>
23394 - policycoreutils-1.18.ebuild:
23395 - Ensure a few dirs and perms during stage1 build.
23396 -
23397 - 15 Nov 2004; Chris PeBenito <pebenito@g.o>
23398 - policycoreutils-1.18.ebuild:
23399 - Fix libsepol dep.
23400 -
23401 -*policycoreutils-1.18 (14 Nov 2004)
23402 -
23403 - 14 Nov 2004; Chris PeBenito <pebenito@g.o>
23404 - +policycoreutils-1.18.ebuild:
23405 - New upstream release.
23406 -
23407 -*policycoreutils-1.16 (07 Sep 2004)
23408 -
23409 - 07 Sep 2004; Chris PeBenito <pebenito@g.o>
23410 - +files/policycoreutils-1.16-genhomedircon-compat.diff,
23411 - +policycoreutils-1.16.ebuild:
23412 - New upstream release.
23413 -
23414 - 08 Aug 2004; Tom Martin <slarti@g.o> policycoreutils-1.12-r1.ebuild,
23415 - policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
23416 - policycoreutils-1.4-r1.ebuild:
23417 - Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
23418 -
23419 - 06 Jul 2004; Chris PeBenito <pebenito@g.o>
23420 - policycoreutils-1.14.ebuild:
23421 - Bump extras to fix free() bug in runscript_selinux.so.
23422 -
23423 -*policycoreutils-1.12-r2 (06 Jul 2004)
23424 -
23425 - 06 Jul 2004; Chris PeBenito <pebenito@g.o>
23426 - +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
23427 - Fix free() error in runscript_selinux.so.
23428 -
23429 - 03 Jul 2004; Chris PeBenito <pebenito@g.o>
23430 - policycoreutils-1.14.ebuild:
23431 - Update extras.
23432 -
23433 -*policycoreutils-1.14 (02 Jul 2004)
23434 -
23435 - 02 Jul 2004; Chris PeBenito <pebenito@g.o>
23436 - +files/policycoreutils-1.14-genhomedircon-compat.diff,
23437 - +policycoreutils-1.14.ebuild:
23438 - New upstream version.
23439 -
23440 -*policycoreutils-1.12-r1 (28 Jun 2004)
23441 -
23442 - 28 Jun 2004; Chris PeBenito <pebenito@g.o>
23443 - +policycoreutils-1.12-r1.ebuild:
23444 - Add toggle_bool to extras.
23445 -
23446 - 11 Jun 2004; Chris PeBenito <pebenito@g.o>
23447 - -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
23448 - Mark stable
23449 -
23450 -*policycoreutils-1.12 (14 May 2004)
23451 -
23452 - 14 May 2004; Chris PeBenito <pebenito@g.o>
23453 - +policycoreutils-1.12.ebuild:
23454 - New upstream release.
23455 -
23456 -*policycoreutils-1.10-r1 (28 Apr 2004)
23457 -
23458 - 28 Apr 2004; Chris PeBenito <pebenito@g.o>
23459 - +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
23460 - -policycoreutils-1.8.ebuild:
23461 - Update extras and mark stable.
23462 -
23463 -*policycoreutils-1.10 (20 Apr 2004)
23464 -
23465 - 08 Apr 2004; Chris PeBenito <pebenito@g.o>
23466 - policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
23467 - More specific versioning for libselinux.
23468 -
23469 - 08 Apr 2004; Chris PeBenito <pebenito@g.o>
23470 - policycoreutils-1.8.ebuild:
23471 - Mark stable for 2004.1
23472 -
23473 - 15 Mar 2004; Chris PeBenito <pebenito@g.o>
23474 - policycoreutils-1.8.ebuild:
23475 - Update extras.
23476 -
23477 -*policycoreutils-1.8 (12 Mar 2004)
23478 -
23479 - 12 Mar 2004; Chris PeBenito <pebenito@g.o>
23480 - policycoreutils-1.8.ebuild:
23481 - New upstream release.
23482 -
23483 -*policycoreutils-1.6 (24 Feb 2004)
23484 -
23485 - 24 Feb 2004; Chris PeBenito <pebenito@g.o>
23486 - policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
23487 - New upstream release. Mark 1.4-r1 stable.
23488 -
23489 -*policycoreutils-1.4-r1 (09 Feb 2004)
23490 -
23491 - 09 Feb 2004; Chris PeBenito <pebenito@g.o>
23492 - policycoreutils-1.4-r1.ebuild:
23493 - Move extras to mirrors, and add runscript_selinux.so.
23494 -
23495 - 31 Jan 2004; Chris PeBenito <pebenito@g.o> files/rlpkg:
23496 - Switch to portageq from inline python. Add missing quotes for completeness.
23497 -
23498 - 16 Dec 2003; Chris PeBenito <pebenito@g.o>
23499 - policycoreutils-1.4.ebuild:
23500 - Mark stable.
23501 -
23502 -*policycoreutils-1.4 (06 Dec 2003)
23503 -
23504 - 06 Dec 2003; Chris PeBenito <pebenito@g.o>
23505 - policycoreutils-1.4.ebuild:
23506 - New upstream version.
23507 -
23508 -*policycoreutils-1.2-r2 (23 Nov 2003)
23509 -
23510 - 23 Nov 2003; Chris PeBenito <pebenito@g.o>
23511 - policycoreutils-1.2-r2.ebuild:
23512 - Bump to add /sbin/seinit.
23513 -
23514 - 29 Oct 2003; Joshua Brindle <method@g.o>
23515 - policycoreutils-1.2-r1.ebuild:
23516 - added sparc
23517 -
23518 -*policycoreutils-1.2-r1 (20 Oct 2003)
23519 -
23520 - 20 Oct 2003; Chris PeBenito <pebenito@g.o>
23521 - policycoreutils-1.2-r1.ebuild:
23522 - Remove unneeded -lattr linking from Makefiles.
23523 -
23524 - 07 Oct 2003; Chris PeBenito <pebenito@g.o>
23525 - policycoreutils-1.2.ebuild:
23526 - Mark stable.
23527 -
23528 -*policycoreutils-1.2 (03 Oct 2003)
23529 -
23530 - 03 Oct 2003; Chris PeBenito <pebenito@g.o>
23531 - policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
23532 - New upstream version.
23533 -
23534 - 29 Sep 2003; Chris PeBenito <pebenito@g.o>
23535 - policycoreutils-1.1-r1.ebuild:
23536 - Add build USE flag; when asserted, only setfiles is built and merged.
23537 -
23538 - 22 Sep 2003; Chris PeBenito <pebenito@g.o>
23539 - policycoreutils-1.1-r1.ebuild:
23540 - Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
23541 - checkpolicy.
23542 -
23543 - 22 Sep 2003; <paul@g.o> metadata.xml:
23544 - Fix metadata.xml
23545 -
23546 - 24 Aug 2003; Chris PeBenito <pebenito@g.o>
23547 - policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
23548 - Mark stable
23549 -
23550 -*policycoreutils-1.1-r1 (18 Aug 2003)
23551 -
23552 - 18 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
23553 - policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
23554 - files/avc_enforcing, files/avc_toggle,
23555 - files/policycoreutils-1.1-setfiles.diff:
23556 - Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
23557 - scripts for ease of use for old API users. Use package description from RPM
23558 - spec file in metadata.xml long description.
23559 -
23560 -*policycoreutils-1.1 (14 Aug 2003)
23561 -
23562 - 14 Aug 2003; Chris PeBenito <pebenito@g.o>
23563 - policycoreutils-1.1.ebuild:
23564 - New upstream version
23565 -
23566 - 10 Aug 2003; Chris PeBenito <pebenito@g.o>
23567 - policycoreutils-1.0.ebuild, files/rlpkg:
23568 - Add mkinitrd RDEP, add rlpkg.
23569 -
23570 -*policycoreutils-1.0 (03 Aug 2003)
23571 -
23572 - 03 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
23573 - policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
23574 - Initial commit
23575 -
23576
23577 diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
23578 deleted file mode 100644
23579 index e7a78d9..0000000
23580 --- a/sys-apps/policycoreutils/metadata.xml
23581 +++ /dev/null
23582 @@ -1,21 +0,0 @@
23583 -<?xml version="1.0" encoding="UTF-8"?>
23584 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23585 -<pkgmetadata>
23586 - <herd>selinux</herd>
23587 - <longdescription>
23588 - Policycoreutils contains the policy core utilities that are required
23589 - for basic operation of a SELinux system. These utilities include
23590 - load_policy to load policies, setfiles to label filesystems, newrole
23591 - to switch roles, and run_init to run /etc/init.d scripts in the proper
23592 - context.
23593 -
23594 - Gentoo-specific tools include rlpkg for relabeling packages by name,
23595 - avc_toggle to toggle between enforcing and permissive modes, and
23596 - avc_enforcing to query the current mode of the system, enforcing or
23597 - permissive.
23598 - </longdescription>
23599 - <use>
23600 - <flag name='audit'>Enable support for <pkg>sys-process/audit</pkg> and use the audit_* functions (like audit_getuid instead of getuid())</flag>
23601 - <flag name='sesandbox'>Enable support for SELinux sandbox application</flag>
23602 - </use>
23603 -</pkgmetadata>
23604
23605 diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.10.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.10.ebuild
23606 deleted file mode 100644
23607 index d2f8454..0000000
23608 --- a/sys-apps/policycoreutils/policycoreutils-2.1.10.ebuild
23609 +++ /dev/null
23610 @@ -1,151 +0,0 @@
23611 -# Copyright 1999-2012 Gentoo Foundation
23612 -# Distributed under the terms of the GNU General Public License v2
23613 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.0-r2.ebuild,v 1.1 2012/01/14 19:57:53 swift Exp $
23614 -
23615 -EAPI="3"
23616 -PYTHON_DEPEND="*"
23617 -PYTHON_USE_WITH="xml"
23618 -SUPPORT_PYTHON_ABIS="1"
23619 -RESTRICT_PYTHON_ABIS="*-jython"
23620 -
23621 -inherit multilib python toolchain-funcs eutils
23622 -
23623 -EXTRAS_VER="1.21"
23624 -SEMNG_VER="2.1.6"
23625 -SELNX_VER="2.1.9"
23626 -SEPOL_VER="2.1.4"
23627 -
23628 -IUSE="audit pam dbus sesandbox"
23629 -
23630 -DESCRIPTION="SELinux core utilities"
23631 -HOMEPAGE="http://userspace.selinuxproject.org"
23632 -SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz
23633 - http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-sesandbox.patch.gz
23634 - http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-makefile-pam-audit.patch.gz
23635 - http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-seunshare.patch.gz
23636 - http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-nodbus_or_libcg.patch.gz
23637 - mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2
23638 - mirror://gentoo/policycoreutils-2.0.85-python3.tar.gz"
23639 -
23640 -LICENSE="GPL-2"
23641 -SLOT="0"
23642 -KEYWORDS="~amd64 ~x86"
23643 -
23644 -COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
23645 - >=sys-libs/glibc-2.4
23646 - >=sys-libs/libcap-1.10-r10
23647 - >=sys-libs/libsemanage-${SEMNG_VER}[python]
23648 - sys-libs/libcap-ng
23649 - >=sys-libs/libsepol-${SEPOL_VER}
23650 - sys-devel/gettext
23651 - sesandbox? ( dev-libs/libcgroup )
23652 - dbus? (
23653 - sys-apps/dbus
23654 - dev-libs/dbus-glib
23655 - )
23656 - audit? ( >=sys-process/audit-1.5.1 )
23657 - pam? ( sys-libs/pam )"
23658 -
23659 -### libcgroup -> seunshare
23660 -### dbus -> restorecond
23661 -
23662 -# pax-utils for scanelf used by rlpkg
23663 -RDEPEND="${COMMON_DEPS}
23664 - dev-python/sepolgen
23665 - app-misc/pax-utils"
23666 -
23667 -DEPEND="${COMMON_DEPS}"
23668 -
23669 -S2=${WORKDIR}/policycoreutils-extra
23670 -
23671 -src_prepare() {
23672 - # rlpkg is more useful than fixfiles
23673 - sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
23674 - || die "fixfiles sed 1 failed"
23675 - sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
23676 - || die "fixfiles sed 2 failed"
23677 - # We currently do not support MCS, so the sandbox code in policycoreutils
23678 - # is not usable yet. However, work for MCS is on the way and a reported
23679 - # vulnerability (bug #374897) might go by unnoticed if we ignore it now.
23680 - # As such, we will
23681 - # - prepare support for switching name from "sandbox" to "sesandbox"
23682 - epatch "${DISTDIR}/policycoreutils-2.1.10-sesandbox.patch.gz"
23683 - # Disable auto-detection of PAM and audit related stuff and override
23684 - epatch "${DISTDIR}/policycoreutils-2.1.10-fix-makefile-pam-audit.patch.gz"
23685 - # - Fix build failure on seunshare
23686 - epatch "${DISTDIR}/policycoreutils-2.1.10-fix-seunshare.patch.gz"
23687 - # - Make sandbox & dbus-depending stuff (restorecond) USE-triggered
23688 - epatch "${DISTDIR}/policycoreutils-2.1.10-fix-nodbus_or_libcg.patch.gz"
23689 - # Overwrite gl.po, id.po and et.po with valid PO file
23690 - cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
23691 - cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
23692 - cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
23693 - # Fixed scripts for Python 3 support
23694 - cp "${WORKDIR}/seobject.py" "${S}/semanage/seobject.py" || die "failed to copy seobject.py"
23695 - cp "${WORKDIR}/semanage" "${S}/semanage/semanage" || die "failed to copy semanage"
23696 - cp "${WORKDIR}/chcat" "${S}/scripts/chcat" || die "failed to copy chcat"
23697 - cp "${WORKDIR}/audit2allow" "${S}/audit2allow/audit2allow" || die "failed to copy audit2allow"
23698 -}
23699 -
23700 -src_compile() {
23701 - local use_audit="n";
23702 - local use_pam="n";
23703 - local use_dbus="n";
23704 - local use_sesandbox="n";
23705 -
23706 - use audit && use_audit="y";
23707 - use pam && use_pam="y";
23708 - use dbus && use_dbus="y";
23709 - use sesandbox && use_sesandbox="y";
23710 -
23711 - python_copy_sources semanage sandbox
23712 - building() {
23713 - einfo "Compiling policycoreutils"
23714 - emake -C "${S}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
23715 - einfo "Compiling policycoreutils-extra "
23716 - emake -C "${S2}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
23717 - }
23718 - python_execute_function -s --source-dir semanage building
23719 -}
23720 -
23721 -src_install() {
23722 - local use_audit="n";
23723 - local use_pam="n";
23724 - local use_dbus="n";
23725 - local use_sesandbox="n";
23726 -
23727 - use audit && use_audit="y";
23728 - use pam && use_pam="y";
23729 - use dbus && use_dbus="y";
23730 - use sesandbox && use_sesandbox="y";
23731 -
23732 - # Python scripts are present in many places. There are no extension modules.
23733 - installation() {
23734 - einfo "Installing policycoreutils"
23735 - emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
23736 -
23737 - einfo "Installing policycoreutils-extra"
23738 - emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
23739 - }
23740 - python_execute_function installation
23741 - python_merge_intermediate_installation_images "${T}/images"
23742 -
23743 - # remove redhat-style init script
23744 - rm -fR "${D}/etc/rc.d"
23745 -
23746 - # compatibility symlinks
23747 - dosym /sbin/setfiles /usr/sbin/setfiles
23748 - dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
23749 -
23750 - # location for permissive definitions
23751 - dodir /var/lib/selinux
23752 - keepdir /var/lib/selinux
23753 -}
23754 -
23755 -pkg_postinst() {
23756 - python_mod_optimize seobject.py
23757 -}
23758 -
23759 -pkg_postrm() {
23760 - python_mod_cleanup seobject.py
23761 -}
23762
23763 diff --git a/sys-libs/libselinux/ChangeLog b/sys-libs/libselinux/ChangeLog
23764 deleted file mode 100644
23765 index dccd39f..0000000
23766 --- a/sys-libs/libselinux/ChangeLog
23767 +++ /dev/null
23768 @@ -1,347 +0,0 @@
23769 -# ChangeLog for sys-libs/libselinux
23770 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23771 -# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/ChangeLog,v 1.76 2011/11/12 16:31:44 swift Exp $
23772 -
23773 - 26 Feb 2012; <swift@g.o> libselinux-2.1.9.ebuild:
23774 - Adding dependency on swig if python USE flag is set as well
23775 -
23776 -*libselinux-2.1.9 (20 Feb 2012)
23777 -
23778 - 20 Feb 2012; <swift@g.o> +libselinux-2.1.9.ebuild, +metadata.xml:
23779 - Bump to 2.1.9
23780 -
23781 - 12 Nov 2011; <swift@g.o> -libselinux-2.0.94.ebuild,
23782 - -libselinux-2.0.98.ebuild:
23783 - Remove deprecated ebuilds
23784 -
23785 - 23 Oct 2011; <swift@g.o> libselinux-2.1.0.ebuild:
23786 - Stabilization (tracker #384231)
23787 -
23788 - 12 Aug 2011; Anthony G. Basile <blueness@g.o>
23789 - -libselinux-2.0.71.ebuild, -libselinux-2.0.85.ebuild,
23790 - -files/libselinux-2.0.85-headers.patch, -files/compat.py:
23791 - Removed deprecated versions
23792 -
23793 -*libselinux-2.1.0 (03 Aug 2011)
23794 -
23795 - 03 Aug 2011; Anthony G. Basile <blueness@g.o>
23796 - +libselinux-2.1.0.ebuild:
23797 - Bump to 20110727 SELinux userspace release
23798 -
23799 -*libselinux-2.0.98 (15 Jul 2011)
23800 -
23801 - 15 Jul 2011; Anthony G. Basile <blueness@g.o>
23802 - +libselinux-2.0.98.ebuild:
23803 - Bump to 2.0.98 - proxy for SwifT
23804 -
23805 - 28 May 2011; Anthony G. Basile <blueness@g.o>
23806 - libselinux-2.0.94.ebuild:
23807 - Stable amd64 x86
23808 -
23809 - 13 Feb 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
23810 - Updated metadata.xml to reflect new selinux herd.
23811 -
23812 - 06 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
23813 - libselinux-2.0.94.ebuild:
23814 - Add "python" USE flag.
23815 -
23816 - 05 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
23817 - libselinux-2.0.94.ebuild:
23818 - Set SUPPORT_PYTHON_ABIS (bug #353763). Respect AR and CC.
23819 -
23820 -*libselinux-2.0.94 (05 Feb 2011)
23821 -
23822 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
23823 - +libselinux-2.0.94.ebuild:
23824 - New upstream release.
23825 -
23826 - 29 Sep 2010; Mike Frysinger <vapier@g.o> libselinux-2.0.85.ebuild,
23827 - +files/libselinux-2.0.85-headers.patch:
23828 - Fix by Chris Richards for building with glibc-2.12 #338302.
23829 -
23830 - 16 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
23831 - libselinux-2.0.71.ebuild, libselinux-2.0.85.ebuild:
23832 - Delete calls to deprecated python_version().
23833 -
23834 - 02 Aug 2009; Chris PeBenito <pebenito@g.o>
23835 - libselinux-2.0.71.ebuild, libselinux-2.0.85.ebuild:
23836 - Add python_need_rebuild.
23837 -
23838 -*libselinux-2.0.85 (02 Aug 2009)
23839 -
23840 - 02 Aug 2009; Chris PeBenito <pebenito@g.o>
23841 - +libselinux-2.0.85.ebuild:
23842 - New upstream release.
23843 -
23844 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
23845 - -libselinux-1.34.14.ebuild, libselinux-2.0.71.ebuild:
23846 - Mark stable. Remove old ebuilds.
23847 -
23848 -*libselinux-2.0.71 (03 Oct 2008)
23849 -
23850 - 03 Oct 2008; Chris PeBenito <pebenito@g.o>
23851 - +libselinux-2.0.71.ebuild:
23852 - Initial commit of 2.0 libselinux.
23853 -
23854 - 29 May 2008; Ali Polatel <hawking@g.o> libselinux-1.34.14.ebuild:
23855 - python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
23856 -
23857 - 13 May 2008; Chris PeBenito <pebenito@g.o>
23858 - -libselinux-1.28-r1.ebuild, -libselinux-1.30.ebuild,
23859 - -libselinux-1.34.0.ebuild, -libselinux-1.34.13.ebuild,
23860 - libselinux-1.34.14.ebuild:
23861 - Mark 1.34.14 stable, clear old ebuilds.
23862 -
23863 - 11 May 2008; Chris PeBenito <pebenito@g.o>
23864 - libselinux-1.34.0.ebuild, libselinux-1.34.13.ebuild,
23865 - libselinux-1.34.14.ebuild:
23866 - Fix bug #221501.
23867 -
23868 -*libselinux-1.34.14 (29 Jan 2008)
23869 -
23870 - 29 Jan 2008; Chris PeBenito <pebenito@g.o>
23871 - +libselinux-1.34.14.ebuild:
23872 - New upstream bugfix release.
23873 -
23874 -*libselinux-1.34.13 (18 Oct 2007)
23875 -
23876 - 18 Oct 2007; Chris PeBenito <pebenito@g.o>
23877 - +libselinux-1.34.13.ebuild:
23878 - New upstream release.
23879 -
23880 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
23881 - libselinux-1.34.0.ebuild:
23882 - Mark stable.
23883 -
23884 - 16 Feb 2007; Stephen Bennett <spb@g.o> libselinux-1.34.0.ebuild:
23885 - Add missing swig depend. Bug #167007
23886 -
23887 -*libselinux-1.34.0 (15 Feb 2007)
23888 -
23889 - 15 Feb 2007; Chris PeBenito <pebenito@g.o>
23890 - +libselinux-1.34.0.ebuild:
23891 - New upstream release.
23892 -
23893 - 23 Oct 2006; Chris PeBenito <pebenito@g.o>
23894 - libselinux-1.30.29.ebuild:
23895 - Fix depend for glibc
23896 -
23897 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
23898 - libselinux-1.30.29.ebuild:
23899 - Stable to make repoman happy.
23900 -
23901 -*libselinux-1.30.29 (05 Oct 2006)
23902 -
23903 - 05 Oct 2006; Chris PeBenito <pebenito@g.o>
23904 - +libselinux-1.30.29.ebuild:
23905 - Add SVN snapshot.
23906 -
23907 - 31 Jul 2006; Chris PeBenito <pebenito@g.o> libselinux-1.30.ebuild:
23908 - Mark stable, long overdue.
23909 -
23910 - 07 Apr 2006; Chris PeBenito <pebenito@g.o> libselinux-1.30.ebuild:
23911 - Split python wrapper compile into a separate emake to ensure the main
23912 - library is built before trying to build the wrapper. Fixes bug #129074.
23913 -
23914 - 22 Mar 2006; Chris PeBenito <pebenito@g.o> -libselinux-1.24.ebuild,
23915 - -libselinux-1.28.ebuild, libselinux-1.28-r1.ebuild:
23916 - Mark 1.28-r1 stable, clean out old ebuilds.
23917 -
23918 -*libselinux-1.30 (18 Mar 2006)
23919 -
23920 - 18 Mar 2006; Chris PeBenito <pebenito@g.o> +libselinux-1.30.ebuild:
23921 - New upstream release.
23922 -
23923 - 22 Feb 2006; Stephen Bennett <spb@g.o> libselinux-1.28.ebuild:
23924 - Alpha stable
23925 -
23926 -*libselinux-1.28-r1 (20 Feb 2006)
23927 -
23928 - 20 Feb 2006; Chris PeBenito <pebenito@g.o> +files/compat.py,
23929 - +libselinux-1.28-r1.ebuild:
23930 - Add python-selinux compatability aliases to swig wrapper.
23931 -
23932 - 19 Feb 2006; Joshua Kinard <kumba@g.o> libselinux-1.28.ebuild:
23933 - Marked stable on mips.
23934 -
23935 - 09 Feb 2006; Chris PeBenito <pebenito@g.o> libselinux-1.28.ebuild:
23936 - Move python_version out of global scope.
23937 -
23938 - 29 Jan 2006; Chris PeBenito <pebenito@g.o> libselinux-1.28.ebuild:
23939 - Add python version handling to fix #120829, and add -fPIC to LDFLAGS to
23940 - hopefully fix #119271.
23941 -
23942 - 17 Jan 2006; Chris PeBenito <pebenito@g.o> libselinux-1.28.ebuild:
23943 - Mark stable, x86, amd64, ppc, sparc.
23944 -
23945 - 14 Jan 2006; Stephen Bennett <spb@g.o> libselinux-1.28.ebuild:
23946 - Added ~alpha
23947 -
23948 - 15 Dec 2005; Chris PeBenito <pebenito@g.o> libselinux-1.28.ebuild:
23949 - Tighten up versioning to try to prevent mismatch problems as seen in #112348.
23950 -
23951 -*libselinux-1.28 (09 Dec 2005)
23952 -
23953 - 09 Dec 2005; Chris PeBenito <pebenito@g.o>
23954 - -files/libselinux-1.22.diff, -libselinux-1.22-r1.ebuild,
23955 - +libselinux-1.28.ebuild:
23956 - New upstream release.
23957 -
23958 - 09 Sep 2005; Chris PeBenito <pebenito@g.o> libselinux-1.24.ebuild:
23959 - Mark stable.
23960 -
23961 -*libselinux-1.24 (25 Jun 2005)
23962 -
23963 - 25 Jun 2005; Chris PeBenito <pebenito@g.o> -libselinux-1.20.ebuild,
23964 - -libselinux-1.22.ebuild, +libselinux-1.24.ebuild:
23965 - New upstream release.
23966 -
23967 - 13 May 2005; Chris PeBenito <pebenito@g.o>
23968 - libselinux-1.22-r1.ebuild:
23969 - Mark stable.
23970 -
23971 - 10 May 2005; Stephen Bennett <spb@g.o> libselinux-1.22.ebuild:
23972 - mips stable
23973 -
23974 -*libselinux-1.22-r1 (08 May 2005)
23975 -
23976 - 08 May 2005; Chris PeBenito <pebenito@g.o>
23977 - +files/libselinux-1.22.diff, +libselinux-1.22-r1.ebuild:
23978 - A couple fixes, including one for bug #91921.
23979 -
23980 - 01 May 2005; Stephen Bennett <spb@g.o> libselinux-1.22.ebuild:
23981 - Mark ~mips.
23982 -
23983 - 01 May 2005; Chris PeBenito <pebenito@g.o> libselinux-1.22.ebuild:
23984 - Mark stable.
23985 -
23986 -*libselinux-1.22 (13 Mar 2005)
23987 -
23988 - 13 Mar 2005; Chris PeBenito <pebenito@g.o> +libselinux-1.22.ebuild:
23989 - New upstream release.
23990 -
23991 - 13 Feb 2005; Chris PeBenito <pebenito@g.o> libselinux-1.20.ebuild:
23992 - Mark stable.
23993 -
23994 -*libselinux-1.20 (07 Jan 2005)
23995 -
23996 - 07 Jan 2005; Chris PeBenito <pebenito@g.o> libselinux-1.18.ebuild,
23997 - +libselinux-1.20.ebuild:
23998 - New upstream release. Mark 1.18 stable.
23999 -
24000 - 03 Jan 2005; Chris PeBenito <pebenito@g.o> libselinux-1.16.ebuild,
24001 - libselinux-1.18.ebuild:
24002 - Switch to libc virtual for DEP since uclibc now has xattr support.
24003 -
24004 -*libselinux-1.18 (14 Nov 2004)
24005 -
24006 - 14 Nov 2004; Chris PeBenito <pebenito@g.o>
24007 - +files/selinuxconfig.c.diff, +libselinux-1.18.ebuild:
24008 - New upstream release.
24009 -
24010 -*libselinux-1.16 (07 Sep 2004)
24011 -
24012 - 07 Sep 2004; Chris PeBenito <pebenito@g.o> +libselinux-1.16.ebuild:
24013 - New upstream release.
24014 -
24015 -*libselinux-1.14 (02 Jul 2004)
24016 -
24017 - 02 Jul 2004; Chris PeBenito <pebenito@g.o> +libselinux-1.14.ebuild:
24018 - New upstream version.
24019 -
24020 - 11 Jun 2004; Chris PeBenito <pebenito@g.o> -libselinux-1.10.ebuild,
24021 - libselinux-1.12.ebuild:
24022 - Mark stable
24023 -
24024 -*libselinux-1.12 (14 May 2004)
24025 -
24026 - 14 May 2004; Chris PeBenito <pebenito@g.o> +libselinux-1.12.ebuild:
24027 - New upstream release.
24028 -
24029 -*libselinux-1.10 (17 Apr 2004)
24030 -
24031 - 17 Apr 2004; Chris PeBenito <pebenito@g.o> +libselinux-1.10.ebuild:
24032 - New upstream version.
24033 -
24034 - 08 Apr 2004; Chris PeBenito <pebenito@g.o> libselinux-1.8.ebuild:
24035 - Mark stable for 2004.1
24036 -
24037 -*libselinux-1.8 (12 Mar 2004)
24038 -
24039 - 12 Mar 2004; Chris PeBenito <pebenito@g.o> libselinux-1.8.ebuild:
24040 - New upstream release.
24041 -
24042 -*libselinux-1.6 (24 Feb 2004)
24043 -
24044 - 24 Feb 2004; Chris PeBenito <pebenito@g.o> libselinux-1.6.ebuild:
24045 - New upstream release.
24046 -
24047 - 16 Dec 2003; Chris PeBenito <pebenito@g.o> libselinux-1.4.ebuild:
24048 - Mark stable.
24049 -
24050 -*libselinux-1.4 (06 Dec 2003)
24051 -
24052 - 06 Dec 2003; Chris PeBenito <pebenito@g.o> libselinux-1.4.ebuild:
24053 - New upstream version.
24054 -
24055 - 29 Oct 2003; Joshua Brindle <method@g.o> libselinux-1.2-r2.ebuild:
24056 - added sparc
24057 -
24058 -*libselinux-1.2-r2 (20 Oct 2003)
24059 -
24060 - 20 Oct 2003; Chris PeBenito <pebenito@g.o> libselinux-1.2-r2.ebuild,
24061 - files/libselinux-1.2-attr.diff:
24062 - Compile against sys-apps/attr only if linux-headers are older than 2.4.20.
24063 -
24064 -*libselinux-1.2-r1 (07 Oct 2003)
24065 -
24066 - 07 Oct 2003; Chris PeBenito <pebenito@g.o> libselinux-1.2-r1.ebuild,
24067 - files/libselinux-1.2-gentoo.diff:
24068 - Move libraries to /lib, to fix problems with having a separate /usr during
24069 - booting.
24070 -
24071 -*libselinux-1.2 (03 Oct 2003)
24072 -
24073 - 03 Oct 2003; Chris PeBenito <pebenito@g.o> libselinux-1.2.ebuild,
24074 - files/libselinux-1.2-const.diff:
24075 - New upstream version.
24076 -
24077 - 22 Sep 2003; <paul@g.o> metadata.xml:
24078 - Fix metadata.xml
24079 -
24080 - 21 Aug 2003; Chris PeBenito <pebenito@g.o> libselinux-1.1-r1.ebuild:
24081 - Add a dep for portage. The newer versions have labelling support for the old
24082 - API.
24083 -
24084 - 18 Aug 2003; Chris PeBenito <pebenito@g.o> libselinux-1.1-r1.ebuild,
24085 - metadata.xml:
24086 - Fix license, this is public-domain, not GPL-2. Use package description in RPM
24087 - spec file as metadata.xml long description.
24088 -
24089 - 15 Aug 2003; Chris PeBenito <pebenito@g.o> libselinux-1.0.ebuild,
24090 - libselinux-1.1-r1.ebuild, files/libselinux-1.0-gentoo.diff:
24091 - Mark stable
24092 -
24093 -*libselinux-1.1-r1 (14 Aug 2003)
24094 -
24095 - 14 Aug 2003; Chris PeBenito <pebenito@g.o> libselinux-1.1-r1.ebuild,
24096 - libselinux-1.1.ebuild, files/libselinux-1.1-linkfix.diff:
24097 - Add fix for a random linking problem that causes libselinux to work
24098 - incorrectly.
24099 -
24100 -*libselinux-1.1 (14 Aug 2003)
24101 -
24102 - 14 Aug 2003; Chris PeBenito <pebenito@g.o> libselinux-1.1.ebuild,
24103 - files/libselinux-1.1-gentoo.diff:
24104 - New upstream version
24105 -
24106 - 04 Aug 2003; Chris PeBenito <pebenito@g.o>
24107 - files/libselinux-1.0-gentoo.diff:
24108 - Add on a NSA nullbyte patch to the gentoo patch
24109 -
24110 -*libselinux-1.0 (03 Aug 2003)
24111 -
24112 - 03 Aug 2003; Chris PeBenito <pebenito@g.o> libselinux-1.0.ebuild,
24113 - metadata.xml, files/libselinux-1.0-gentoo.diff:
24114 - Initial commit
24115 -
24116
24117 diff --git a/sys-libs/libselinux/libselinux-2.1.9.ebuild b/sys-libs/libselinux/libselinux-2.1.9.ebuild
24118 deleted file mode 100644
24119 index b39580c..0000000
24120 --- a/sys-libs/libselinux/libselinux-2.1.9.ebuild
24121 +++ /dev/null
24122 @@ -1,84 +0,0 @@
24123 -# Copyright 1999-2012 Gentoo Foundation
24124 -# Distributed under the terms of the GNU General Public License v2
24125 -# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/libselinux-2.1.0.ebuild,v 1.2 2011/10/23 12:39:16 swift Exp $
24126 -
24127 -EAPI="2"
24128 -PYTHON_DEPEND="python? *"
24129 -SUPPORT_PYTHON_ABIS="1"
24130 -RESTRICT_PYTHON_ABIS="*-jython"
24131 -
24132 -inherit multilib python toolchain-funcs
24133 -
24134 -SEPOL_VER="2.1.4"
24135 -
24136 -DESCRIPTION="SELinux userland library"
24137 -HOMEPAGE="http://userspace.selinuxproject.org"
24138 -SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz"
24139 -
24140 -LICENSE="public-domain"
24141 -SLOT="0"
24142 -KEYWORDS="~amd64 ~x86"
24143 -IUSE="python ruby"
24144 -
24145 -RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}
24146 - ruby? ( dev-lang/ruby )"
24147 -DEPEND="${RDEPEND}
24148 - ruby? ( dev-lang/swig )
24149 - python? ( dev-lang/swig )"
24150 -
24151 -pkg_setup() {
24152 - if use python; then
24153 - python_pkg_setup
24154 - fi
24155 -}
24156 -
24157 -src_prepare() {
24158 - # fix up paths for multilib
24159 - sed -i -e "/^LIBDIR/s/lib/$(get_libdir)/" "${S}/src/Makefile" \
24160 - || die "Fix for multilib LIBDIR failed."
24161 - sed -i -e "/^SHLIBDIR/s/lib/$(get_libdir)/" "${S}/src/Makefile" \
24162 - || die "Fix for multilib SHLIBDIR failed."
24163 -}
24164 -
24165 -src_compile() {
24166 - emake AR="$(tc-getAR)" CC="$(tc-getCC)" LDFLAGS="-fPIC ${LDFLAGS}" all || die
24167 -
24168 - if use python; then
24169 - python_copy_sources src
24170 - building() {
24171 - emake CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" PYPREFIX="python-$(python_get_version)" LDFLAGS="-fPIC ${LDFLAGS}" pywrap
24172 - }
24173 - python_execute_function -s --source-dir src building
24174 - fi
24175 -
24176 - if use ruby; then
24177 - emake CC="$(tc-getCC)" rubywrap || die
24178 - fi
24179 -}
24180 -
24181 -src_install() {
24182 - emake DESTDIR="${D}" install || die
24183 -
24184 - if use python; then
24185 - installation() {
24186 - emake DESTDIR="${D}" PYLIBVER="python$(python_get_version)" PYPREFIX="python-$(python_get_version)" install-pywrap
24187 - }
24188 - python_execute_function -s --source-dir src installation
24189 - fi
24190 -
24191 - if use ruby; then
24192 - emake DESTDIR="${D}" install-rubywrap || die
24193 - fi
24194 -}
24195 -
24196 -pkg_postinst() {
24197 - if use python; then
24198 - python_mod_optimize selinux
24199 - fi
24200 -}
24201 -
24202 -pkg_postrm() {
24203 - if use python; then
24204 - python_mod_cleanup selinux
24205 - fi
24206 -}
24207
24208 diff --git a/sys-libs/libselinux/metadata.xml b/sys-libs/libselinux/metadata.xml
24209 deleted file mode 100644
24210 index 0c7f186..0000000
24211 --- a/sys-libs/libselinux/metadata.xml
24212 +++ /dev/null
24213 @@ -1,10 +0,0 @@
24214 -<?xml version="1.0" encoding="UTF-8"?>
24215 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24216 -<pkgmetadata>
24217 - <herd>selinux</herd>
24218 - <longdescription>
24219 - Libselinux provides an API for SELinux applications to get and set
24220 - process and file security contexts and to obtain security policy
24221 - decisions. Required for any applications that use the SELinux API.
24222 - </longdescription>
24223 -</pkgmetadata>
24224
24225 diff --git a/sys-libs/libsemanage/ChangeLog b/sys-libs/libsemanage/ChangeLog
24226 deleted file mode 100644
24227 index 151ee6b..0000000
24228 --- a/sys-libs/libsemanage/ChangeLog
24229 +++ /dev/null
24230 @@ -1,198 +0,0 @@
24231 -# ChangeLog for sys-libs/libsemanage
24232 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24233 -# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/ChangeLog,v 1.44 2011/11/12 16:58:49 swift Exp $
24234 -
24235 -*libsemanage-2.1.6 (20 Feb 2012)
24236 -
24237 - 20 Feb 2012; <swift@g.o> +libsemanage-2.1.6.ebuild, +metadata.xml:
24238 - Bump to 2.1.6
24239 -
24240 - 12 Nov 2011; <swift@g.o> -libsemanage-2.0.45.ebuild,
24241 - -libsemanage-2.0.46.ebuild:
24242 - Remove deprecated ebuilds
24243 -
24244 - 23 Oct 2011; <swift@g.o> libsemanage-2.1.0.ebuild:
24245 - Stabilization (tracker #384231)
24246 -
24247 - 17 Sep 2011; <swift@g.o> libsemanage-2.0.45.ebuild,
24248 - libsemanage-2.0.46.ebuild:
24249 - Adding dependencies on bison and flex as per bug #382583
24250 -
24251 - 17 Sep 2011; <swift@g.o> libsemanage-2.1.0.ebuild:
24252 - Add dependency for flex and bison
24253 -
24254 - 12 Aug 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24255 - Fix failed gpg signing of Manifest
24256 -
24257 - 12 Aug 2011; Anthony G. Basile <blueness@g.o>
24258 - -libsemanage-2.0.27.ebuild, -libsemanage-2.0.33.ebuild,
24259 - -libsemanage-2.0.33-r1.ebuild, -files/libsemanage-2.0.33-bzip.diff:
24260 - Removed deprecated versions
24261 -
24262 -*libsemanage-2.1.0 (03 Aug 2011)
24263 -
24264 - 03 Aug 2011; Anthony G. Basile <blueness@g.o>
24265 - +libsemanage-2.1.0.ebuild:
24266 - Bump to 20110727 SELinux userspace release
24267 -
24268 -*libsemanage-2.0.46 (15 Jul 2011)
24269 -
24270 - 15 Jul 2011; Anthony G. Basile <blueness@g.o>
24271 - +libsemanage-2.0.46.ebuild:
24272 - Bump to 2.0.46 - proxy for SwifT
24273 -
24274 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
24275 - libsemanage-2.0.45.ebuild:
24276 - Only build libsemanage for python-2, fixes bug #369089
24277 -
24278 - 28 May 2011; Anthony G. Basile <blueness@g.o>
24279 - libsemanage-2.0.27.ebuild, libsemanage-2.0.33.ebuild:
24280 - Make RDEPEND explicit
24281 -
24282 - 28 May 2011; Anthony G. Basile <blueness@g.o>
24283 - libsemanage-2.0.45.ebuild:
24284 - Stable amd64 x86
24285 -
24286 - 13 Feb 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
24287 - Updated metadata.xml to reflect new selinux herd.
24288 -
24289 - 06 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
24290 - libsemanage-2.0.45.ebuild:
24291 - Add "python" and "ruby" USE flags.
24292 -
24293 - 05 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
24294 - libsemanage-2.0.45.ebuild:
24295 - Set SUPPORT_PYTHON_ABIS (bug #353764). Respect AR and CC.
24296 -
24297 -*libsemanage-2.0.45 (05 Feb 2011)
24298 -
24299 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
24300 - +libsemanage-2.0.45.ebuild:
24301 - New upstream release.
24302 -
24303 - 16 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
24304 - libsemanage-2.0.27.ebuild, libsemanage-2.0.33.ebuild,
24305 - libsemanage-2.0.33-r1.ebuild:
24306 - Delete calls to deprecated python_version().
24307 -
24308 -*libsemanage-2.0.33-r1 (24 Aug 2009)
24309 -
24310 - 24 Aug 2009; Chris PeBenito <pebenito@g.o>
24311 - +libsemanage-2.0.33-r1.ebuild, +files/libsemanage-2.0.33-bzip.diff:
24312 - Add patch to make bzip2 compression configurable.
24313 -
24314 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
24315 - libsemanage-2.0.33.ebuild:
24316 - Fix libsepol dependency.
24317 -
24318 - 02 Aug 2009; Chris PeBenito <pebenito@g.o>
24319 - libsemanage-2.0.27.ebuild, libsemanage-2.0.33.ebuild:
24320 - Add python_need_rebuild to libsemanage.
24321 -
24322 -*libsemanage-2.0.33 (02 Aug 2009)
24323 -
24324 - 02 Aug 2009; Chris PeBenito <pebenito@g.o>
24325 - +libsemanage-2.0.33.ebuild:
24326 - New upstream release.
24327 -
24328 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
24329 - -libsemanage-1.10.9.ebuild, libsemanage-2.0.27.ebuild:
24330 - Mark stable. Remove old ebuilds.
24331 -
24332 -*libsemanage-2.0.27 (03 Oct 2008)
24333 -
24334 - 03 Oct 2008; Chris PeBenito <pebenito@g.o>
24335 - +libsemanage-2.0.27.ebuild:
24336 - Initial commit of 2.0 libsemanage.
24337 -
24338 - 10 Sep 2008; Chris PeBenito <pebenito@g.o>
24339 - libsemanage-1.10.9.ebuild:
24340 - Tests cannot be run in the ebuild, they are supposed to be ran on the full
24341 - SELinux userland repo.
24342 -
24343 - 29 May 2008; Ali Polatel <hawking@g.o> libsemanage-1.10.9.ebuild:
24344 - python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
24345 -
24346 - 26 May 2008; Chris PeBenito <pebenito@g.o>
24347 - libsemanage-1.10.9.ebuild:
24348 - Fix libsepol dependency.
24349 -
24350 - 13 May 2008; Chris PeBenito <pebenito@g.o> -libsemanage-1.4.ebuild,
24351 - -libsemanage-1.6.ebuild, -libsemanage-1.10.0.ebuild,
24352 - -libsemanage-1.10.5.ebuild, libsemanage-1.10.9.ebuild:
24353 - Mark 1.10.9 stable, clear old ebuilds.
24354 -
24355 -*libsemanage-1.10.9 (29 Jan 2008)
24356 -
24357 - 29 Jan 2008; Chris PeBenito <pebenito@g.o>
24358 - +libsemanage-1.10.9.ebuild:
24359 - New upstream bugfix release.
24360 -
24361 -*libsemanage-1.10.5 (18 Oct 2007)
24362 -
24363 - 18 Oct 2007; Chris PeBenito <pebenito@g.o>
24364 - +libsemanage-1.10.5.ebuild:
24365 - New upstream release.
24366 -
24367 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
24368 - libsemanage-1.10.0.ebuild:
24369 - Mark stable.
24370 -
24371 -*libsemanage-1.10.0 (15 Feb 2007)
24372 -
24373 - 15 Feb 2007; Chris PeBenito <pebenito@g.o>
24374 - +libsemanage-1.10.0.ebuild:
24375 - New upstream release.
24376 -
24377 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
24378 - libsemanage-1.6.17-r1.ebuild:
24379 - Stable to make repoman happy.
24380 -
24381 -*libsemanage-1.6.17-r1 (08 Oct 2006)
24382 -
24383 - 08 Oct 2006; Chris PeBenito <pebenito@g.o>
24384 - -libsemanage-1.6.17.ebuild, +libsemanage-1.6.17-r1.ebuild:
24385 - Install semanage.conf since this is masked on example policy-based profiles.
24386 -
24387 -*libsemanage-1.6.17 (05 Oct 2006)
24388 -
24389 - 05 Oct 2006; Chris PeBenito <pebenito@g.o>
24390 - +libsemanage-1.6.17.ebuild:
24391 - Add SVN snapshot.
24392 -
24393 - 31 Jul 2006; Chris PeBenito <pebenito@g.o> libsemanage-1.6.ebuild:
24394 - Mark stable, long overdue.
24395 -
24396 - 27 Apr 2006; Alec Warner <antarus@g.o>
24397 - files/digest-libsemanage-1.4, Manifest:
24398 - Fixing SHA256 digest, pass four
24399 -
24400 -*libsemanage-1.6 (18 Mar 2006)
24401 -
24402 - 18 Mar 2006; Chris PeBenito <pebenito@g.o> +libsemanage-1.6.ebuild:
24403 - New upstream release.
24404 -
24405 - 22 Feb 2006; Stephen Bennett <spb@g.o> libsemanage-1.4.ebuild:
24406 - Alpha stable
24407 -
24408 - 19 Feb 2006; Joshua Kinard <kumba@g.o> libsemanage-1.4.ebuild:
24409 - Marked stable on mips.
24410 -
24411 - 09 Feb 2006; Chris PeBenito <pebenito@g.o> libsemanage-1.4.ebuild:
24412 - Set python version to fix compiles on non 2.4 pythons.
24413 -
24414 - 17 Jan 2006; Chris PeBenito <pebenito@g.o> libsemanage-1.4.ebuild:
24415 - Mark stable, x86, amd64, ppc, sparc.
24416 -
24417 - 14 Jan 2006; Stephen Bennett <spb@g.o> libsemanage-1.4.ebuild:
24418 - Added ~alpha
24419 -
24420 - 15 Dec 2005; Chris PeBenito <pebenito@g.o> libsemanage-1.4.ebuild:
24421 - Tighten up versioning to try to prevent mismatch problems as seen in #112348.
24422 -
24423 -*libsemanage-1.4 (09 Dec 2005)
24424 -
24425 - 09 Dec 2005; Chris PeBenito <pebenito@g.o> +metadata.xml,
24426 - +libsemanage-1.4.ebuild:
24427 - Initial commit.
24428 -
24429
24430 diff --git a/sys-libs/libsemanage/libsemanage-2.1.6.ebuild b/sys-libs/libsemanage/libsemanage-2.1.6.ebuild
24431 deleted file mode 100644
24432 index fc19aac..0000000
24433 --- a/sys-libs/libsemanage/libsemanage-2.1.6.ebuild
24434 +++ /dev/null
24435 @@ -1,129 +0,0 @@
24436 -# Copyright 1999-2012 Gentoo Foundation
24437 -# Distributed under the terms of the GNU General Public License v2
24438 -# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/libsemanage-2.1.0.ebuild,v 1.4 2011/10/23 12:39:35 swift Exp $
24439 -
24440 -EAPI="3"
24441 -# Support for 4 depends on python.eclass
24442 -PYTHON_DEPEND="python? *"
24443 -SUPPORT_PYTHON_ABIS="1"
24444 -RESTRICT_PYTHON_ABIS="*-jython"
24445 -
24446 -inherit multilib python toolchain-funcs eutils
24447 -
24448 -SEPOL_VER="2.1.4"
24449 -SELNX_VER="2.1.9"
24450 -
24451 -DESCRIPTION="SELinux kernel and policy management library"
24452 -HOMEPAGE="http://userspace.selinuxproject.org"
24453 -SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz
24454 - http://dev.gentoo.org/~swift/patches/libsemanage/libsemanage-2.1.6-nolevel.patch.gz"
24455 -
24456 -LICENSE="GPL-2"
24457 -SLOT="0"
24458 -KEYWORDS="~amd64 ~x86"
24459 -IUSE="python ruby"
24460 -
24461 -RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}
24462 - >=sys-libs/libselinux-${SELNX_VER}
24463 - dev-libs/ustr
24464 - ruby? ( dev-lang/ruby )"
24465 -DEPEND="${RDEPEND}
24466 - sys-devel/bison
24467 - sys-devel/flex
24468 - ruby? ( dev-lang/swig )
24469 - python? ( dev-lang/swig )"
24470 -
24471 -# tests are not meant to be run outside of the
24472 -# full SELinux userland repo
24473 -RESTRICT="test"
24474 -
24475 -pkg_setup() {
24476 - if use python; then
24477 - python_pkg_setup
24478 - fi
24479 -}
24480 -
24481 -src_prepare() {
24482 - echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
24483 - echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
24484 - echo "# or debugging of policy." >> "${S}/src/semanage.conf"
24485 - echo "save-linked=false" >> "${S}/src/semanage.conf"
24486 - echo >> "${S}/src/semanage.conf"
24487 - echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
24488 - echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
24489 - echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
24490 - echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
24491 - echo "# would catch." >> "${S}/src/semanage.conf"
24492 - echo "expand-check=1" >> "${S}/src/semanage.conf"
24493 - echo >> "${S}/src/semanage.conf"
24494 - echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
24495 - echo "# with bzip2. Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
24496 - echo "# 1-9 when compressing. The higher the number," >> "${S}/src/semanage.conf"
24497 - echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
24498 - echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
24499 - echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
24500 - echo >> "${S}/src/semanage.conf"
24501 - echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
24502 - echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
24503 - echo "bzip-small=true" >> "${S}/src/semanage.conf"
24504 -
24505 - # Apply patch to support non-leveled types (like strict or targeted)
24506 - epatch "${DISTDIR}/libsemanage-2.1.6-nolevel.patch.gz"
24507 -}
24508 -
24509 -src_compile() {
24510 - emake AR="$(tc-getAR)" CC="$(tc-getCC)" all || die
24511 -
24512 - if use python; then
24513 - python_copy_sources src
24514 - building() {
24515 - emake CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" PYPREFIX="python-$(python_get_version)" "$@"
24516 - }
24517 - python_execute_function -s --source-dir src building -- swigify
24518 - python_execute_function -s --source-dir src building -- pywrap
24519 - fi
24520 -
24521 - if use ruby; then
24522 - emake -C src CC="$(tc-getCC)" rubywrap || die
24523 - fi
24524 -}
24525 -
24526 -src_install() {
24527 - emake \
24528 - DESTDIR="${D}" \
24529 - LIBDIR="${D}usr/$(get_libdir)" \
24530 - SHLIBDIR="${D}$(get_libdir)" \
24531 - install || die
24532 - dosym "../../$(get_libdir)/libsemanage.so.1" "/usr/$(get_libdir)/libsemanage.so" || die
24533 -
24534 - if use python; then
24535 - installation() {
24536 - emake \
24537 - DESTDIR="${D}" \
24538 - PYLIBVER="python$(python_get_version)" \
24539 - PYPREFIX="python-$(python_get_version)" \
24540 - LIBDIR="${D}usr/$(get_libdir)" \
24541 - install-pywrap
24542 - }
24543 - python_execute_function -s --source-dir src installation
24544 - fi
24545 -
24546 - if use ruby; then
24547 - emake -C src \
24548 - DESTDIR="${D}" \
24549 - LIBDIR="${D}usr/$(get_libdir)" \
24550 - install-rubywrap || die
24551 - fi
24552 -}
24553 -
24554 -pkg_postinst() {
24555 - if use python; then
24556 - python_mod_optimize semanage.py
24557 - fi
24558 -}
24559 -
24560 -pkg_postrm() {
24561 - if use python; then
24562 - python_mod_cleanup semanage.py
24563 - fi
24564 -}
24565
24566 diff --git a/sys-libs/libsemanage/metadata.xml b/sys-libs/libsemanage/metadata.xml
24567 deleted file mode 100644
24568 index ebc32c0..0000000
24569 --- a/sys-libs/libsemanage/metadata.xml
24570 +++ /dev/null
24571 @@ -1,6 +0,0 @@
24572 -<?xml version="1.0" encoding="UTF-8"?>
24573 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24574 -<pkgmetadata>
24575 - <herd>selinux</herd>
24576 - <longdescription>SELinux policy management libraries</longdescription>
24577 -</pkgmetadata>
24578
24579 diff --git a/sys-libs/libsepol/ChangeLog b/sys-libs/libsepol/ChangeLog
24580 deleted file mode 100644
24581 index c53ab78..0000000
24582 --- a/sys-libs/libsepol/ChangeLog
24583 +++ /dev/null
24584 @@ -1,210 +0,0 @@
24585 -# ChangeLog for sys-libs/libsepol
24586 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24587 -# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/ChangeLog,v 1.45 2011/11/12 18:11:13 swift Exp $
24588 -
24589 -*libsepol-2.1.4-r1 (25 Feb 2012)
24590 -
24591 - 25 Feb 2012; <swift@g.o> +libsepol-2.1.4-r1.ebuild,
24592 - +files/libsepol-2.1.4-fix_role_fix_callback.patch:
24593 - Adding patch from Harry Ciao on role_fix_callback
24594 -
24595 -*libsepol-2.1.4 (20 Feb 2012)
24596 -
24597 - 20 Feb 2012; <swift@g.o> +libsepol-2.1.4.ebuild, +metadata.xml:
24598 - Bump to 2.1.4
24599 -
24600 - 12 Nov 2011; <swift@g.o> -libsepol-2.0.41.ebuild,
24601 - -libsepol-2.0.42.ebuild:
24602 - removing deprecated ebuilds
24603 -
24604 - 23 Oct 2011; <swift@g.o> libsepol-2.1.0.ebuild:
24605 - Stabilization (tracker #384231)
24606 -
24607 - 12 Aug 2011; Anthony G. Basile <blueness@g.o> -libsepol-2.0.32.ebuild,
24608 - -files/libsepol-2.0.32-expand_rule.diff, -libsepol-2.0.37.ebuild:
24609 - Removed deprecated versions
24610 -
24611 -*libsepol-2.1.0 (03 Aug 2011)
24612 -
24613 - 03 Aug 2011; Anthony G. Basile <blueness@g.o> +libsepol-2.1.0.ebuild:
24614 - Bump to 20110727 SELinux userspace release
24615 -
24616 -*libsepol-2.0.42 (15 Jul 2011)
24617 -
24618 - 15 Jul 2011; Anthony G. Basile <blueness@g.o> +libsepol-2.0.42.ebuild:
24619 - Bump to 2.0.42 - proxy for SwifT
24620 -
24621 - 28 May 2011; Anthony G. Basile <blueness@g.o> libsepol-2.0.32.ebuild,
24622 - libsepol-2.0.37.ebuild:
24623 - Make RDEPEND explicit
24624 -
24625 - 28 May 2011; Anthony G. Basile <blueness@g.o> libsepol-2.0.41.ebuild:
24626 - Stable amd64 x86
24627 -
24628 - 13 Feb 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
24629 - Updated metadata.xml to reflect new selinux herd.
24630 -
24631 - 05 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
24632 - libsepol-2.0.41.ebuild:
24633 - Respect AR and CC.
24634 -
24635 -*libsepol-2.0.41 (05 Feb 2011)
24636 -
24637 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
24638 - +libsepol-2.0.41.ebuild:
24639 - New upstream release.
24640 -
24641 - 23 Sep 2009; Patrick Lauer <patrick@g.o> libsepol-2.0.32.ebuild,
24642 - libsepol-2.0.37.ebuild:
24643 - Remove virtual/libc
24644 -
24645 -*libsepol-2.0.37 (02 Aug 2009)
24646 -
24647 - 02 Aug 2009; Chris PeBenito <pebenito@g.o> +libsepol-2.0.37.ebuild:
24648 - New upstream release.
24649 -
24650 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
24651 - -files/libsepol-1.12.2.diff, -libsepol-1.16.11.ebuild,
24652 - libsepol-2.0.32.ebuild:
24653 - Mark stable. Remove old ebuilds.
24654 -
24655 -*libsepol-2.0.32 (03 Oct 2008)
24656 -
24657 - 03 Oct 2008; Chris PeBenito <pebenito@g.o>
24658 - +files/libsepol-2.0.32-expand_rule.diff, +libsepol-2.0.32.ebuild:
24659 - Initial commit of 2.0 libsepol.
24660 -
24661 - 10 Sep 2008; Chris PeBenito <pebenito@g.o> libsepol-1.16.11.ebuild:
24662 - Tests cannot be run in the ebuild, they are supposed to be ran on the full
24663 - SELinux userland repo.
24664 -
24665 - 13 May 2008; Chris PeBenito <pebenito@g.o> -libsepol-1.10.ebuild,
24666 - -libsepol-1.12-r1.ebuild, -libsepol-1.16.3.ebuild,
24667 - -libsepol-1.16.6.ebuild, libsepol-1.16.11.ebuild:
24668 - Mark 1.16.11 stable, clear old ebuilds.
24669 -
24670 -*libsepol-1.16.11 (07 Feb 2008)
24671 -
24672 - 07 Feb 2008; Chris PeBenito <pebenito@g.o>
24673 - -libsepol-1.16.10.ebuild, +libsepol-1.16.11.ebuild:
24674 - sys-libs/libsepol: upstream bugfix release.
24675 -
24676 -*libsepol-1.16.10 (29 Jan 2008)
24677 -
24678 - 29 Jan 2008; Chris PeBenito <pebenito@g.o>
24679 - +libsepol-1.16.10.ebuild:
24680 - New upstream bugfix release.
24681 -
24682 -*libsepol-1.16.6 (18 Oct 2007)
24683 -
24684 - 18 Oct 2007; Chris PeBenito <pebenito@g.o> +libsepol-1.16.6.ebuild:
24685 - New upstream release.
24686 -
24687 - 04 Jun 2007; Chris PeBenito <pebenito@g.o> libsepol-1.16.3.ebuild:
24688 - Mark stable.
24689 -
24690 -*libsepol-1.16.3 (10 May 2007)
24691 -
24692 - 10 May 2007; Chris PeBenito <pebenito@g.o> +libsepol-1.16.3.ebuild:
24693 - New stable bugfix release.
24694 -
24695 - 17 Apr 2007; Chris PeBenito <pebenito@g.o> libsepol-1.16.2.ebuild:
24696 - This was a critical bug fix for SELinux policy linking, mark stable.
24697 -
24698 -*libsepol-1.16.2 (04 Apr 2007)
24699 -
24700 - 04 Apr 2007; Chris PeBenito <pebenito@g.o> +libsepol-1.16.2.ebuild:
24701 - Add bugfix release to fix boolean mapping problem.
24702 -
24703 - 25 Mar 2007; Chris PeBenito <pebenito@g.o> libsepol-1.16.0.ebuild:
24704 - Mark stable.
24705 -
24706 -*libsepol-1.16.0 (15 Feb 2007)
24707 -
24708 - 15 Feb 2007; Chris PeBenito <pebenito@g.o> +libsepol-1.16.0.ebuild:
24709 - New upstream release.
24710 -
24711 - 09 Oct 2006; Chris PeBenito <pebenito@g.o> libsepol-1.12.28.ebuild:
24712 - Stable to make repoman happy.
24713 -
24714 -*libsepol-1.12.28 (05 Oct 2006)
24715 -
24716 - 05 Oct 2006; Chris PeBenito <pebenito@g.o>
24717 - +libsepol-1.12.28.ebuild:
24718 - Add SVN snapshot.
24719 -
24720 - 31 Jul 2006; Chris PeBenito <pebenito@g.o> libsepol-1.12-r1.ebuild:
24721 - Mark stable, long overdue.
24722 -
24723 -*libsepol-1.12-r1 (27 Mar 2006)
24724 -
24725 - 27 Mar 2006; Chris PeBenito <pebenito@g.o>
24726 - +files/libsepol-1.12.2.diff, -libsepol-1.12.ebuild,
24727 - +libsepol-1.12-r1.ebuild:
24728 - Uptream bugfix patch, including a fix for big endian machines. Users of big
24729 - endian systems should remerge checkpolicy as it statically links against
24730 - libsepol.
24731 -
24732 -*libsepol-1.12 (18 Mar 2006)
24733 -
24734 - 18 Mar 2006; Chris PeBenito <pebenito@g.o> +libsepol-1.12.ebuild:
24735 - New upstream release.
24736 -
24737 - 22 Feb 2006; Stephen Bennett <spb@g.o> libsepol-1.10.ebuild:
24738 - Alpha stable
24739 -
24740 - 19 Feb 2006; Joshua Kinard <kumba@g.o> libsepol-1.10.ebuild:
24741 - Marked stable on mips.
24742 -
24743 - 17 Jan 2006; Chris PeBenito <pebenito@g.o> libsepol-1.10.ebuild:
24744 - Mark stable, x86, amd64, ppc, sparc.
24745 -
24746 - 14 Jan 2006; Stephen Bennett <spb@g.o> libsepol-1.10.ebuild:
24747 - Added ~alpha
24748 -
24749 -*libsepol-1.10 (09 Dec 2005)
24750 -
24751 - 09 Dec 2005; Chris PeBenito <pebenito@g.o> -libsepol-1.4.ebuild,
24752 - +libsepol-1.10.ebuild:
24753 - New upstream release.
24754 -
24755 - 09 Sep 2005; Chris PeBenito <pebenito@g.o> libsepol-1.6.ebuild:
24756 - Mark stable.
24757 -
24758 -*libsepol-1.6 (25 Jun 2005)
24759 -
24760 - 25 Jun 2005; Chris PeBenito <pebenito@g.o> +libsepol-1.6.ebuild:
24761 - New upstream release.
24762 -
24763 - 10 May 2005; Stephen Bennett <spb@g.o> libsepol-1.4.ebuild:
24764 - mips stable
24765 -
24766 - 01 May 2005; Stephen Bennett <spb@g.o> libsepol-1.4.ebuild:
24767 - Added ~mips.
24768 -
24769 - 01 May 2005; Chris PeBenito <pebenito@g.o> libsepol-1.4.ebuild:
24770 - Mark stable.
24771 -
24772 -*libsepol-1.4 (13 Mar 2005)
24773 -
24774 - 13 Mar 2005; Chris PeBenito <pebenito@g.o> +libsepol-1.4.ebuild:
24775 - New upstream release.
24776 -
24777 - 07 Jan 2005; Chris PeBenito <pebenito@g.o> libsepol-1.0.ebuild,
24778 - libsepol-1.2.ebuild:
24779 - Mark 1.2 stable. Change glibc dep to libc virtual.
24780 -
24781 - 15 Nov 2004; Chris PeBenito <pebenito@g.o> libsepol-1.2.ebuild:
24782 - Fix non mls compile.
24783 -
24784 -*libsepol-1.2 (14 Nov 2004)
24785 -
24786 - 14 Nov 2004; Chris PeBenito <pebenito@g.o> +libsepol-1.2.ebuild:
24787 - New upstream release.
24788 -
24789 -*libsepol-1.0 (07 Sep 2004)
24790 -
24791 - 07 Sep 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
24792 - +libsepol-1.0.ebuild:
24793 - Initial commit.
24794 -
24795
24796 diff --git a/sys-libs/libsepol/files/libsepol-2.1.4-fix_role_fix_callback.patch b/sys-libs/libsepol/files/libsepol-2.1.4-fix_role_fix_callback.patch
24797 deleted file mode 100644
24798 index 256cc52..0000000
24799 --- a/sys-libs/libsepol/files/libsepol-2.1.4-fix_role_fix_callback.patch
24800 +++ /dev/null
24801 @@ -1,15 +0,0 @@
24802 -diff -uNr libsepol-2.1.4.orig/src/expand.c libsepol-2.1.4-fix_role_fix_callback/src/expand.c
24803 ---- libsepol-2.1.4.orig/src/expand.c 2012-02-25 14:34:37.408341044 +0100
24804 -+++ libsepol-2.1.4-fix_role_fix_callback/src/expand.c 2012-02-25 14:35:58.345341216 +0100
24805 -@@ -688,6 +688,11 @@
24806 - return 0;
24807 - }
24808 -
24809 -+ if (!is_id_enabled(id, state->base, SYM_ROLES)) {
24810 -+ /* Identifiers scope is not enabled */
24811 -+ return 0;
24812 -+ }
24813 -+
24814 - if (role->flavor != ROLE_ATTRIB)
24815 - return 0;
24816 -
24817
24818 diff --git a/sys-libs/libsepol/libsepol-2.1.4-r1.ebuild b/sys-libs/libsepol/libsepol-2.1.4-r1.ebuild
24819 deleted file mode 100644
24820 index 6c27f0b..0000000
24821 --- a/sys-libs/libsepol/libsepol-2.1.4-r1.ebuild
24822 +++ /dev/null
24823 @@ -1,40 +0,0 @@
24824 -# Copyright 1999-2012 Gentoo Foundation
24825 -# Distributed under the terms of the GNU General Public License v2
24826 -# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/libsepol-2.1.0.ebuild,v 1.2 2011/10/23 12:39:55 swift Exp $
24827 -
24828 -EAPI="2"
24829 -
24830 -inherit multilib toolchain-funcs eutils
24831 -
24832 -DESCRIPTION="SELinux binary policy representation library"
24833 -HOMEPAGE="http://userspace.selinuxproject.org"
24834 -SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz"
24835 -
24836 -LICENSE="GPL-2"
24837 -SLOT="0"
24838 -KEYWORDS="~amd64 ~x86"
24839 -IUSE=""
24840 -
24841 -DEPEND=""
24842 -RDEPEND=""
24843 -
24844 -# tests are not meant to be run outside of the
24845 -# full SELinux userland repo
24846 -RESTRICT="test"
24847 -
24848 -src_prepare() {
24849 - # fix up paths for multilib
24850 - sed -i -e "/^LIBDIR/s/lib/$(get_libdir)/" src/Makefile \
24851 - || die "Fix for multilib LIBDIR failed."
24852 - sed -i -e "/^SHLIBDIR/s/lib/$(get_libdir)/" src/Makefile \
24853 - || die "Fix for multilib SHLIBDIR failed."
24854 - epatch "${FILESDIR}/libsepol-2.1.4-fix_role_fix_callback.patch"
24855 -}
24856 -
24857 -src_compile() {
24858 - emake AR="$(tc-getAR)" CC="$(tc-getCC)" || die
24859 -}
24860 -
24861 -src_install() {
24862 - emake DESTDIR="${D}" install || die
24863 -}
24864
24865 diff --git a/sys-libs/libsepol/libsepol-2.1.4.ebuild b/sys-libs/libsepol/libsepol-2.1.4.ebuild
24866 deleted file mode 100644
24867 index 3762eef..0000000
24868 --- a/sys-libs/libsepol/libsepol-2.1.4.ebuild
24869 +++ /dev/null
24870 @@ -1,39 +0,0 @@
24871 -# Copyright 1999-2012 Gentoo Foundation
24872 -# Distributed under the terms of the GNU General Public License v2
24873 -# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/libsepol-2.1.0.ebuild,v 1.2 2011/10/23 12:39:55 swift Exp $
24874 -
24875 -EAPI="2"
24876 -
24877 -inherit multilib toolchain-funcs
24878 -
24879 -DESCRIPTION="SELinux binary policy representation library"
24880 -HOMEPAGE="http://userspace.selinuxproject.org"
24881 -SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz"
24882 -
24883 -LICENSE="GPL-2"
24884 -SLOT="0"
24885 -KEYWORDS="~amd64 ~x86"
24886 -IUSE=""
24887 -
24888 -DEPEND=""
24889 -RDEPEND=""
24890 -
24891 -# tests are not meant to be run outside of the
24892 -# full SELinux userland repo
24893 -RESTRICT="test"
24894 -
24895 -src_prepare() {
24896 - # fix up paths for multilib
24897 - sed -i -e "/^LIBDIR/s/lib/$(get_libdir)/" src/Makefile \
24898 - || die "Fix for multilib LIBDIR failed."
24899 - sed -i -e "/^SHLIBDIR/s/lib/$(get_libdir)/" src/Makefile \
24900 - || die "Fix for multilib SHLIBDIR failed."
24901 -}
24902 -
24903 -src_compile() {
24904 - emake AR="$(tc-getAR)" CC="$(tc-getCC)" || die
24905 -}
24906 -
24907 -src_install() {
24908 - emake DESTDIR="${D}" install || die
24909 -}
24910
24911 diff --git a/sys-libs/libsepol/metadata.xml b/sys-libs/libsepol/metadata.xml
24912 deleted file mode 100644
24913 index b13f947..0000000
24914 --- a/sys-libs/libsepol/metadata.xml
24915 +++ /dev/null
24916 @@ -1,6 +0,0 @@
24917 -<?xml version="1.0" encoding="UTF-8"?>
24918 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24919 -<pkgmetadata>
24920 - <herd>selinux</herd>
24921 - <longdescription>SELinux library for manipulating binary security policies</longdescription>
24922 -</pkgmetadata>