Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-fail2ban/, sec-policy/selinux-remotelogin/, ...
Date: Mon, 26 Dec 2011 12:14:45
Message-Id: f22424a43a803218b0aed96656b5ce601ce117b0.SwifT@gentoo
1 commit: f22424a43a803218b0aed96656b5ce601ce117b0
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Mon Dec 26 12:14:15 2011 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Mon Dec 26 12:14:15 2011 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=f22424a4
7
8 moved to main tree ages ago :p
9
10 ---
11 sec-policy/selinux-base-policy/ChangeLog | 559 --------------------
12 sec-policy/selinux-base-policy/files/config | 15 -
13 sec-policy/selinux-base-policy/files/modules.conf | 50 --
14 sec-policy/selinux-base-policy/metadata.xml | 14 -
15 .../selinux-base-policy-2.20110726-r8.ebuild | 164 ------
16 sec-policy/selinux-fail2ban/ChangeLog | 28 -
17 sec-policy/selinux-fail2ban/metadata.xml | 6 -
18 .../selinux-fail2ban-2.20110726-r1.ebuild | 14 -
19 sec-policy/selinux-gorg/ChangeLog | 35 --
20 sec-policy/selinux-gorg/metadata.xml | 6 -
21 .../selinux-gorg/selinux-gorg-2.20110726-r1.ebuild | 13 -
22 sec-policy/selinux-irc/ChangeLog | 10 -
23 sec-policy/selinux-irc/metadata.xml | 6 -
24 .../selinux-irc/selinux-irc-2.20110726.ebuild | 13 -
25 sec-policy/selinux-mozilla/ChangeLog | 74 ---
26 sec-policy/selinux-mozilla/metadata.xml | 6 -
27 .../selinux-mozilla-2.20110726-r4.ebuild | 13 -
28 sec-policy/selinux-mutt/ChangeLog | 57 --
29 sec-policy/selinux-mutt/metadata.xml | 6 -
30 .../selinux-mutt/selinux-mutt-2.20110726-r3.ebuild | 13 -
31 sec-policy/selinux-oident/ChangeLog | 10 -
32 sec-policy/selinux-oident/metadata.xml | 6 -
33 .../selinux-oident-2.20110726.ebuild | 15 -
34 sec-policy/selinux-oidentd/ChangeLog | 22 -
35 sec-policy/selinux-oidentd/metadata.xml | 6 -
36 .../selinux-oidentd-2.20110726.ebuild | 14 -
37 sec-policy/selinux-qemu/ChangeLog | 38 --
38 sec-policy/selinux-qemu/metadata.xml | 6 -
39 .../selinux-qemu/selinux-qemu-2.20110726-r2.ebuild | 14 -
40 sec-policy/selinux-remotelogin/ChangeLog | 10 -
41 sec-policy/selinux-remotelogin/metadata.xml | 6 -
42 .../selinux-remotelogin-2.20110726.ebuild | 14 -
43 sec-policy/selinux-sudo/ChangeLog | 134 -----
44 sec-policy/selinux-sudo/metadata.xml | 6 -
45 .../selinux-sudo/selinux-sudo-2.20110726-r1.ebuild | 14 -
46 sec-policy/selinux-telnet/ChangeLog | 22 -
47 sec-policy/selinux-telnet/metadata.xml | 6 -
48 .../selinux-telnet-2.20110726-r1.ebuild | 15 -
49 sec-policy/selinux-ucspi-tcp/ChangeLog | 145 -----
50 sec-policy/selinux-ucspi-tcp/metadata.xml | 6 -
51 .../selinux-ucspi-tcp-2.20110726-r1.ebuild | 16 -
52 sec-policy/selinux-ucspitcp/ChangeLog | 17 -
53 sec-policy/selinux-ucspitcp/metadata.xml | 6 -
54 .../selinux-ucspitcp-2.20110726-r1.ebuild | 15 -
55 sec-policy/selinux-vde/ChangeLog | 35 --
56 sec-policy/selinux-vde/metadata.xml | 6 -
57 .../selinux-vde/selinux-vde-2.20110726-r2.ebuild | 13 -
58 sec-policy/selinux-xserver/ChangeLog | 46 --
59 sec-policy/selinux-xserver/metadata.xml | 6 -
60 .../selinux-xserver-2.20110726-r1.ebuild | 14 -
61 50 files changed, 0 insertions(+), 1785 deletions(-)
62
63 diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
64 deleted file mode 100644
65 index 03a8dc0..0000000
66 --- a/sec-policy/selinux-base-policy/ChangeLog
67 +++ /dev/null
68 @@ -1,559 +0,0 @@
69 -# ChangeLog for sec-policy/selinux-base-policy
70 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
71 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.80 2011/07/11 01:59:36 blueness Exp $
72 -
73 - 04 Sep 2011; <swift@g.o> selinux-base-policy-2.20110726-r4.ebuild:
74 - Add support for xdg types
75 -
76 -*selinux-base-policy-2.20110726-r3 (19 Aug 2011)
77 -
78 - 19 Aug 2011; <swift@g.o> -selinux-base-policy-2.20110726-r2.ebuild,
79 - +selinux-base-policy-2.20110726-r3.ebuild,
80 - +files/patchbundle-selinux-base-policy-2.20110726-r2.tar.bz2.sig:
81 - Bmp to rev3
82 -
83 -*selinux-base-policy-2.20110726-r1 (27 Jul 2011)
84 -
85 - 27 Jul 2011; <swift@g.o> +selinux-base-policy-2.20110726-r1.ebuild,
86 - +files/patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2:
87 - Bump and start with EAPI=4 support
88 -
89 -*selinux-base-policy-2.20101213-r20 (19 Jul 2011)
90 -
91 - 19 Jul 2011; <swift@g.o> -selinux-base-policy-2.20101213-r19.ebuild,
92 - +selinux-base-policy-2.20101213-r20.ebuild,
93 - -files/patchbundle-selinux-base-policy-2.20101213-r19.tar.bz2,
94 - +files/patchbundle-selinux-base-policy-2.20101213-r20.tar.bz2:
95 - Start with -r20 series
96 -
97 - 11 Jul 2011; Anthony G. Basile <blueness@g.o>
98 - -files/selinux-base-policy-20070329.diff,
99 - -selinux-base-policy-20080525.ebuild,
100 - -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
101 - -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
102 - -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
103 - -files/modules.conf.targeted.20080525:
104 - Removed all pre 2.20xx base policies
105 -
106 -*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
107 -
108 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
109 - +selinux-base-policy-2.20101213-r18.ebuild:
110 - Bump to r18, improve support for openrc, allow portage to work with
111 - NFS-mounted locations, fix firefox plugin support, fix postgres init
112 - script support, fix syslog startup issue
113 -
114 - 03 Jul 2011; Anthony G. Basile <blueness@g.o>
115 - selinux-base-policy-2.20101213-r16.ebuild,
116 - selinux-base-policy-2.20101213-r17.ebuild,
117 - -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
118 - -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
119 - Moved patchbundles out of ${FILESDIR}, bug #370927
120 -
121 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
122 - -selinux-base-policy-2.20101213-r11.ebuild,
123 - -selinux-base-policy-2.20101213-r12.ebuild,
124 - -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
125 - -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
126 - Removed deprecated versions
127 -
128 -*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
129 -
130 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
131 - +selinux-base-policy-2.20101213-r17.ebuild,
132 - +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
133 - Add support for zabbix
134 -
135 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
136 - selinux-base-policy-2.20101213-r16.ebuild:
137 - Stable amd64 x86
138 -
139 - 20 May 2011; Anthony G. Basile <blueness@g.o>
140 - -selinux-base-policy-2.20101213-r5.ebuild,
141 - -selinux-base-policy-2.20101213-r6.ebuild,
142 - -selinux-base-policy-2.20101213-r7.ebuild,
143 - -selinux-base-policy-2.20101213-r9.ebuild,
144 - -selinux-base-policy-2.20101213-r10.ebuild,
145 - -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
146 - -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
147 - -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
148 - -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
149 - -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
150 - Removed deprecated revisions of base policy 2.20101213
151 -
152 -*selinux-base-policy-2.20101213-r16 (20 May 2011)
153 -
154 - 20 May 2011; Anthony G. Basile <blueness@g.o>
155 - +selinux-base-policy-2.20101213-r16.ebuild,
156 - +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
157 - Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
158 - correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
159 - use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
160 -
161 -*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
162 -*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
163 -
164 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
165 - +selinux-base-policy-2.20101213-r11.ebuild,
166 - +selinux-base-policy-2.20101213-r12.ebuild,
167 - +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
168 - +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
169 - Added new patchbundles for rev bumps to base policy 2.20101213
170 -
171 -*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
172 -*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
173 -
174 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
175 - +selinux-base-policy-2.20101213-r9.ebuild,
176 - +selinux-base-policy-2.20101213-r10.ebuild,
177 - +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
178 - +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
179 - Added new patchbundles for rev bumps to base policy 2.20101213
180 -
181 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
182 - +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
183 - +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
184 - +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
185 - Added patchbundle for base policy 2.20101213.
186 -
187 -*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
188 -*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
189 -*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
190 -
191 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
192 - +selinux-base-policy-2.20101213-r5.ebuild,
193 - +selinux-base-policy-2.20101213-r6.ebuild,
194 - +selinux-base-policy-2.20101213-r7.ebuild:
195 - New upstream policy.
196 -
197 -*selinux-base-policy-2.20091215 (16 Dec 2009)
198 -
199 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
200 - +selinux-base-policy-2.20091215.ebuild:
201 - New upstream release.
202 -
203 -*selinux-base-policy-20080525-r1 (14 Sep 2009)
204 -
205 - 14 Sep 2009; Chris PeBenito <pebenito@g.o>
206 - +selinux-base-policy-20080525-r1.ebuild:
207 - Update old base policy to support ext4.
208 -
209 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
210 - -selinux-base-policy-20070329.ebuild,
211 - -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
212 - Mark 20080525 stable, clear old ebuilds.
213 -
214 -*selinux-base-policy-2.20090814 (14 Aug 2009)
215 -
216 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
217 - +selinux-base-policy-2.20090814.ebuild:
218 - Git version of refpolicy for misc fixes including some cron problems.
219 -
220 -*selinux-base-policy-2.20090730 (03 Aug 2009)
221 -
222 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
223 - +selinux-base-policy-2.20090730.ebuild:
224 - New upstream release.
225 -
226 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
227 - selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
228 - selinux-base-policy-20080525.ebuild:
229 - Drop alpha, mips, ppc, sparc selinux support.
230 -
231 -*selinux-base-policy-20080525 (25 May 2008)
232 -
233 - 25 May 2008; Chris PeBenito <pebenito@g.o>
234 - +selinux-base-policy-20080525.ebuild:
235 - New SVN snapshot.
236 -
237 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
238 - -selinux-base-policy-20051022-r1.ebuild,
239 - -selinux-base-policy-20061114.ebuild:
240 - Remove old ebuilds.
241 -
242 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
243 - selinux-base-policy-20070928.ebuild:
244 - Mark stable.
245 -
246 -*selinux-base-policy-20070928 (26 Nov 2007)
247 -
248 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
249 - +selinux-base-policy-20070928.ebuild:
250 - New SVN snapshot.
251 -
252 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
253 - selinux-base-policy-20070329.ebuild:
254 - Mark stable.
255 -
256 - 30 Mar 2007; Chris PeBenito <pebenito@g.o>
257 - +files/selinux-base-policy-20070329.diff,
258 - selinux-base-policy-20070329.ebuild:
259 - Compile fix.
260 -
261 -*selinux-base-policy-20070329 (29 Mar 2007)
262 -
263 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
264 - +selinux-base-policy-20070329.ebuild:
265 - New SVN snapshot.
266 -
267 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
268 - Redigest for Manifest2
269 -
270 -*selinux-base-policy-20061114 (15 Nov 2006)
271 -
272 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
273 - +selinux-base-policy-20061114.ebuild:
274 - New SVN snapshot.
275 -
276 - 25 Oct 2006; Chris PeBenito <pebenito@g.o>
277 - selinux-base-policy-20061015.ebuild:
278 - Fix to have default POLICY_TYPES if it is empty.
279 -
280 - 21 Oct 2006; Chris PeBenito <pebenito@g.o>
281 - selinux-base-policy-20061015.ebuild:
282 - Fix xml generation failure to die.
283 -
284 -*selinux-base-policy-20061015 (15 Oct 2006)
285 -
286 - 15 Oct 2006; Chris PeBenito <pebenito@g.o>
287 - -selinux-base-policy-20061008.ebuild,
288 - +selinux-base-policy-20061015.ebuild:
289 - Update for testing fixes.
290 -
291 -*selinux-base-policy-20061008 (08 Oct 2006)
292 -
293 - 08 Oct 2006; Chris PeBenito <pebenito@g.o> -files/semanage.conf,
294 - +selinux-base-policy-20061008.ebuild,
295 - -selinux-base-policy-99999999.ebuild:
296 - First mainstream reference policy testing release.
297 -
298 - 29 Sep 2006; Chris PeBenito <pebenito@g.o>
299 - selinux-base-policy-99999999.ebuild:
300 - Fix for new SVN location. Fixes 147781.
301 -
302 - 22 Feb 2006; Stephen Bennett <spb@g.o>
303 - selinux-base-policy-20051022-r1.ebuild:
304 - Alpha stable
305 -
306 -*selinux-base-policy-99999999 (02 Feb 2006)
307 -
308 - 02 Feb 2006; Chris PeBenito <pebenito@g.o> +files/config,
309 - +files/modules.conf.strict, +files/modules.conf.targeted,
310 - +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
311 - Add experimental policy for testing reference policy. Requires portage fix
312 - from bug #110857.
313 -
314 - 02 Feb 2006; Chris PeBenito <pebenito@g.o>
315 - -selinux-base-policy-20050322.ebuild,
316 - -selinux-base-policy-20050618.ebuild,
317 - -selinux-base-policy-20050821.ebuild,
318 - -selinux-base-policy-20051022.ebuild:
319 - Clean out old ebuilds.
320 -
321 - 14 Jan 2006; Stephen Bennett <spb@g.o>
322 - selinux-base-policy-20051022-r1.ebuild:
323 - Added ~alpha
324 -
325 -*selinux-base-policy-20051022-r1 (08 Dec 2005)
326 -
327 - 08 Dec 2005; Chris PeBenito <pebenito@g.o>
328 - +selinux-base-policy-20051022-r1.ebuild:
329 - Change to use compatability genhomedircon. Newer policycoreutils (1.28)
330 - breaks the backwards compatability this policy uses.
331 -
332 -*selinux-base-policy-20051022 (22 Oct 2005)
333 -
334 - 22 Oct 2005; Chris PeBenito <pebenito@g.o>
335 - +selinux-base-policy-20051022.ebuild:
336 - Very trivial fixes.
337 -
338 - 08 Sep 2005; Chris PeBenito <pebenito@g.o>
339 - selinux-base-policy-20050821.ebuild:
340 - Mark stable.
341 -
342 -*selinux-base-policy-20050821 (21 Aug 2005)
343 -
344 - 21 Aug 2005; Chris PeBenito <pebenito@g.o>
345 - +selinux-base-policy-20050821.ebuild:
346 - Minor updates for 2.6.12.
347 -
348 - 21 Jun 2005; Chris PeBenito <pebenito@g.o>
349 - selinux-base-policy-20050618.ebuild:
350 - Mark stable.
351 -
352 -*selinux-base-policy-20050618 (18 Jun 2005)
353 -
354 - 18 Jun 2005; Chris PeBenito <pebenito@g.o>
355 - -selinux-base-policy-20041123.ebuild,
356 - -selinux-base-policy-20050306.ebuild,
357 - +selinux-base-policy-20050618.ebuild:
358 - New release to support 2.6.12 features.
359 -
360 - 10 May 2005; Stephen Bennett <spb@g.o>
361 - selinux-base-policy-20050322.ebuild:
362 - mips stable
363 -
364 - 01 May 2005; Stephen Bennett <spb@g.o>
365 - selinux-base-policy-20050322.ebuild:
366 - Added ~mips.
367 -
368 -*selinux-base-policy-20050322 (23 Mar 2005)
369 -
370 - 23 Mar 2005; Chris PeBenito <pebenito@g.o>
371 - +selinux-base-policy-20050322.ebuild:
372 - New release.
373 -
374 -*selinux-base-policy-20050306 (06 Mar 2005)
375 -
376 - 06 Mar 2005; Chris PeBenito <pebenito@g.o>
377 - +selinux-base-policy-20050306.ebuild:
378 - Fix bad samba_domain dummy macro. Add policies needed for udev support.
379 -
380 -*selinux-base-policy-20050224 (24 Feb 2005)
381 -
382 - 24 Feb 2005; Chris PeBenito <pebenito@g.o>
383 - +selinux-base-policy-20050224.ebuild:
384 - New release.
385 -
386 - 19 Jan 2005; Chris PeBenito <pebenito@g.o>
387 - selinux-base-policy-20041123.ebuild:
388 - Mark stable.
389 -
390 -*selinux-base-policy-20041123 (23 Nov 2004)
391 -
392 - 23 Nov 2004; Chris PeBenito <pebenito@g.o>
393 - +selinux-base-policy-20041123.ebuild:
394 - New release with 1.18 merge.
395 -
396 -*selinux-base-policy-20041023 (23 Oct 2004)
397 -
398 - 23 Oct 2004; Chris PeBenito <pebenito@g.o>
399 - +selinux-base-policy-20041023.ebuild:
400 - New release with 1.16 merge. Tcpd and inetd have been deprecated since they
401 - are not in the base system anymore, and probably no one uses them anyway.
402 -
403 -*selinux-base-policy-20040906 (06 Sep 2004)
404 -
405 - 06 Sep 2004; Chris PeBenito <pebenito@g.o>
406 - +selinux-base-policy-20040906.ebuild:
407 - New release with 1.14 merge, which has policy 18 (fine-grained netlink)
408 - features.
409 -
410 - 05 Sep 2004; Chris PeBenito <pebenito@g.o>
411 - selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
412 - -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
413 - selinux-base-policy-20040702.ebuild:
414 - Remove old builds, switch to epause and ebeep in remaining builds.
415 -
416 -*selinux-base-policy-20040702 (02 Jul 2004)
417 -
418 - 02 Jul 2004; Chris PeBenito <pebenito@g.o>
419 - +selinux-base-policy-20040702.ebuild:
420 - Same as 20040629, except with updated flask headers, which will come out in
421 - 2.6.8.
422 -
423 -*selinux-base-policy-20040629 (29 Jun 2004)
424 -
425 - 29 Jun 2004; Chris PeBenito <pebenito@g.o>
426 - +selinux-base-policy-20040629.ebuild:
427 - Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
428 - ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
429 - breakage fixed, put back manual PaX policy for pageexec/segmexec.
430 -
431 - 16 Jun 2004; Chris PeBenito <pebenito@g.o>
432 - selinux-base-policy-20040604.ebuild:
433 - Mark stable.
434 -
435 - 10 Jun 2004; Chris PeBenito <pebenito@g.o>
436 - selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
437 - selinux-base-policy-20040604.ebuild:
438 - Add src_compile() stub
439 -
440 -*selinux-base-policy-20040604 (04 Jun 2004)
441 -
442 - 04 Jun 2004; Chris PeBenito <pebenito@g.o>
443 - +selinux-base-policy-20040604.ebuild:
444 - New release including 1.12 NSA policy, and experimental sesandbox.
445 -
446 - 15 May 2004; Chris PeBenito <pebenito@g.o>
447 - selinux-base-policy-20040509.ebuild:
448 - Mark stable.
449 -
450 -*selinux-base-policy-20040509 (09 May 2004)
451 -
452 - 09 May 2004; Chris PeBenito <pebenito@g.o>
453 - +selinux-base-policy-20040509.ebuild:
454 - A few small cleanups. Make PaX non exec pages macro based on arch. Large
455 - portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
456 - global_ssp tunable.
457 -
458 -*selinux-base-policy-20040418 (18 Apr 2004)
459 -
460 - 18 Apr 2004; Chris PeBenito <pebenito@g.o>
461 - +selinux-base-policy-20040418.ebuild:
462 - New release for checkpolicy 1.10
463 -
464 -*selinux-base-policy-20040414 (14 Apr 2004)
465 -
466 - 14 Apr 2004; Chris PeBenito <pebenito@g.o>
467 - -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
468 - Minor updates
469 -
470 -*selinux-base-policy-20040408 (08 Apr 2004)
471 -
472 - 08 Apr 2004; Chris PeBenito <pebenito@g.o>
473 - selinux-base-policy-20040408.ebuild:
474 - New update. Users.fc is now deprecated, as the contexts for user directories
475 - is now automatically generated. Portage fetching of distfiles now has a
476 - subdomain, for dropping priviledges.
477 -
478 - 28 Feb 2004; Chris PeBenito <pebenito@g.o>
479 - selinux-base-policy-20040225.ebuild:
480 - Mark stable.
481 -
482 -*selinux-base-policy-20040225 (25 Feb 2004)
483 -
484 - 25 Feb 2004; Chris PeBenito <pebenito@g.o>
485 - selinux-base-policy-20040225.ebuild:
486 - New support for PaX ACL hooks. Addition of tunable.te for configurable policy
487 - options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
488 - reenable portage_r by tunable.te. Makefile update from NSA CVS.
489 -
490 -*selinux-base-policy-20040209 (09 Feb 2004)
491 -
492 - 09 Feb 2004; Chris PeBenito <pebenito@g.o>
493 - selinux-base-policy-20040209.ebuild:
494 - Minor revision to add XFS labeling and policy for integrated
495 - runscript-run_init.
496 -
497 - 07 Feb 2004; Chris PeBenito <pebenito@g.o>
498 - selinux-base-policy-20040202.ebuild:
499 - Mark x86 stable.
500 -
501 -*selinux-base-policy-20040202 (02 Feb 2004)
502 -
503 - 02 Feb 2004; Chris PeBenito <pebenito@g.o>
504 - selinux-base-policy-20040202.ebuild:
505 - A few misc fixes. Allow portage to update bootloader code, such as in lilo or
506 - grub postinst. This requires checkpolicy 1.4-r1.
507 -
508 -*selinux-base-policy-20031225 (25 Dec 2003)
509 -
510 - 25 Dec 2003; Chris PeBenito <pebenito@g.o>
511 - selinux-base-policy-20031225.ebuild:
512 - New release, with merged NSA 1.4 policy. One critical note, this policy
513 - requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
514 - and one requirement is in the patch for pam 0.77. If you do not use this pam
515 - version or newer, you will be unable to authenticate in enforcing. Since
516 - devfs no longer is usable in SELinux, it's policy has been removed. You
517 - should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
518 - load the policy, and relabel.
519 -
520 - 27 Nov 2003; Chris PeBenito <pebenito@g.o>
521 - selinux-base-policy-20031010-r1.ebuild:
522 - Mark stable. Add build USE flag for stage building.
523 -
524 -*selinux-base-policy-20031010-r1 (12 Nov 2003)
525 -
526 - 12 Nov 2003; Chris PeBenito <pebenito@g.o>
527 - selinux-base-policy-20031010-r1.ebuild,
528 - files/selinux-base-policy-20031010-cvs.diff:
529 - Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
530 - work. Also portage update as a side effect of updated setfiles code in
531 - portage, from bug 31748.
532 -
533 - 28 Oct 2003; Chris PeBenito <pebenito@g.o>
534 - selinux-base-policy-20031010.ebuild:
535 - Mark stable
536 -
537 -*selinux-base-policy-20031010 (10 Oct 2003)
538 -
539 - 10 Oct 2003; Chris PeBenito <pebenito@g.o>
540 - selinux-base-policy-20031010.ebuild:
541 - New release for new API. Massive cleanups all over the place.
542 -
543 -*selinux-base-policy-20030817 (17 Aug 2003)
544 -
545 - 17 Aug 2003; Chris PeBenito <pebenito@g.o>
546 - selinux-base-policy-20030817.ebuild:
547 - Initial commit of new API policy
548 -
549 - 10 Aug 2003; Chris PeBenito <pebenito@g.o>
550 - selinux-base-policy-20030729-r1.ebuild:
551 - Mark stable
552 -
553 -*selinux-base-policy-20030729-r1 (31 Jul 2003)
554 -
555 - 31 Jul 2003; Chris PeBenito <pebenito@g.o>
556 - selinux-base-policy-20030729-r1.ebuild:
557 - New rev that handles an empty POLICYDIR sanely.
558 -
559 -*selinux-base-policy-20030729 (29 Jul 2003)
560 -
561 - 29 Jul 2003; Chris PeBenito <pebenito@g.o>
562 - selinux-base-policy-20030729.ebuild:
563 - Make the ebuild use POLICYDIR. Important fix so portage can load policy so
564 - selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
565 - merging baselayout.
566 -
567 -*selinux-base-policy-20030720 (20 Jul 2003)
568 -
569 - 20 Jul 2003; Chris PeBenito <pebenito@g.o>
570 - selinux-base-policy-20030720.ebuild:
571 - Many fixes, including the syslog fix. File contexts have changed, so a relabel
572 - is needed. You may encounter problems relabeling /usr/portage, as its file
573 - context has changed, as files should not have the same type as a domain.
574 - Relabelling in permissive will fix this, or temporarily give portage_t a
575 - file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
576 - users.fc, since all users with SELinux identities should have their home
577 - directories have the correct identity, not the generic identity.
578 -
579 - 06 Jun 2003; Chris PeBenito <pebenito@g.o>
580 - selinux-base-policy-20030604.ebuild:
581 - Mark stable
582 -
583 -*selinux-base-policy-20030604 (04 Jun 2003)
584 -
585 - 04 Jun 2003; Chris PeBenito <pebenito@g.o>
586 - selinux-base-policy-20030604.ebuild:
587 - Fix broken 20030603
588 -
589 - 04 Jun 2003; Chris PeBenito <pebenito@g.o>
590 - selinux-base-policy-20030603.ebuild:
591 - Pulling 20030603, as there are problems, 20030604 later today
592 -
593 -*selinux-base-policy-20030603 (03 Jun 2003)
594 -
595 - 03 Jun 2003; Chris PeBenito <pebenito@g.o>
596 - selinux-base-policy-20030603.ebuild:
597 - Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
598 - as they are not appropriate for the base policy, and untested.
599 -
600 -*selinux-base-policy-20030522 (22 May 2003)
601 -
602 - 22 May 2003; Chris PeBenito <pebenito@g.o>
603 - selinux-base-policy-20030522.ebuild:
604 - The policy is in pretty good shape now. I've been able to run in enforcing mode
605 - with little problem. I've also been able to successfully merge and unmerge
606 - packages in enforcing mode, with few exceptions (why does mysql need to run ps
607 - during configure?).
608 -
609 -*selinux-base-policy-20030514 (14 May 2003)
610 -
611 - 14 May 2003; Chris PeBenito <pebenito@g.o>
612 - selinux-base-policy-20030514.ebuild:
613 - Many improvements in many areas. Of note, rlogind policies were removed. Klogd
614 - is being merged into syslogd. The portage policy is much more complete, but
615 - still needs work. Its suggested that all changes be merged in, policy
616 - reloaded, then relabel.
617 -
618 -*selinux-base-policy-20030419 (19 Apr 2003)
619 -
620 - 23 Apr 2003; Chris PeBenito <pebenito@g.o>
621 - selinux-base-policy-20030419.ebuild:
622 - Marking stable for selinux-small stable usage
623 -
624 - 19 Apr 2003; Chris PeBenito <pebenito@g.o> Manifest,
625 - selinux-base-policy-20030419.ebuild:
626 - Initial commit. Base policies for SELinux, with Gentoo-specifics
627 -
628
629 diff --git a/sec-policy/selinux-base-policy/files/config b/sec-policy/selinux-base-policy/files/config
630 deleted file mode 100644
631 index 55933ea..0000000
632 --- a/sec-policy/selinux-base-policy/files/config
633 +++ /dev/null
634 @@ -1,15 +0,0 @@
635 -# This file controls the state of SELinux on the system on boot.
636 -
637 -# SELINUX can take one of these three values:
638 -# enforcing - SELinux security policy is enforced.
639 -# permissive - SELinux prints warnings instead of enforcing.
640 -# disabled - No SELinux policy is loaded.
641 -SELINUX=permissive
642 -
643 -# SELINUXTYPE can take one of these four values:
644 -# targeted - Only targeted network daemons are protected.
645 -# strict - Full SELinux protection.
646 -# mls - Full SELinux protection with Multi-Level Security
647 -# mcs - Full SELinux protection with Multi-Category Security
648 -# (mls, but only one sensitivity level)
649 -SELINUXTYPE=strict
650
651 diff --git a/sec-policy/selinux-base-policy/files/modules.conf b/sec-policy/selinux-base-policy/files/modules.conf
652 deleted file mode 100644
653 index 47535f6..0000000
654 --- a/sec-policy/selinux-base-policy/files/modules.conf
655 +++ /dev/null
656 @@ -1,50 +0,0 @@
657 -application = base
658 -authlogin = base
659 -bootloader = base
660 -clock = base
661 -consoletype = base
662 -corecommands = base
663 -corenetwork = base
664 -cron = base
665 -devices = base
666 -dmesg = base
667 -domain = base
668 -files = base
669 -filesystem = base
670 -fstools = base
671 -getty = base
672 -hostname = base
673 -hotplug = base
674 -init = base
675 -iptables = base
676 -kernel = base
677 -libraries = base
678 -locallogin = base
679 -logging = base
680 -lvm = base
681 -miscfiles = base
682 -mcs = base
683 -mls = base
684 -modutils = base
685 -mount = base
686 -mta = base
687 -netutils = base
688 -nscd = base
689 -portage = base
690 -raid = base
691 -rsync = base
692 -selinux = base
693 -selinuxutil = base
694 -ssh = base
695 -staff = base
696 -storage = base
697 -su = base
698 -sysadm = base
699 -sysnetwork = base
700 -terminal = base
701 -ubac = base
702 -udev = base
703 -userdomain = base
704 -usermanage = base
705 -unprivuser = base
706 -xdg = base
707
708 diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
709 deleted file mode 100644
710 index 393f3bb..0000000
711 --- a/sec-policy/selinux-base-policy/metadata.xml
712 +++ /dev/null
713 @@ -1,14 +0,0 @@
714 -<?xml version="1.0" encoding="UTF-8"?>
715 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
716 -<pkgmetadata>
717 - <herd>selinux</herd>
718 - <longdescription>
719 - Gentoo SELinux base policy. This contains policy for a system at the end of system installation.
720 - There is no extra policy in this package.
721 - </longdescription>
722 - <use>
723 - <flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
724 - <flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
725 - <flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
726 - </use>
727 -</pkgmetadata>
728
729 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r8.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r8.ebuild
730 deleted file mode 100644
731 index 3e0f7a5..0000000
732 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r8.ebuild
733 +++ /dev/null
734 @@ -1,164 +0,0 @@
735 -# Copyright 1999-2011 Gentoo Foundation
736 -# Distributed under the terms of the GNU General Public License v2
737 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild,v 1.1 2011/07/10 02:30:17 blueness Exp $
738 -
739 -EAPI="4"
740 -IUSE="+peer_perms +open_perms +ubac doc"
741 -
742 -inherit eutils
743 -
744 -DESCRIPTION="Gentoo base policy for SELinux"
745 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
746 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
747 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
748 -LICENSE="GPL-2"
749 -SLOT="0"
750 -
751 -KEYWORDS="~amd64 ~x86"
752 -
753 -RDEPEND=">=sys-apps/policycoreutils-1.30.30
754 - >=sys-fs/udev-151"
755 -DEPEND="${RDEPEND}
756 - sys-devel/m4
757 - >=sys-apps/checkpolicy-1.30.12"
758 -
759 -S=${WORKDIR}/
760 -
761 -src_prepare() {
762 - # Apply the gentoo patches to the policy. These patches are only necessary
763 - # for base policies, or for interface changes on modules.
764 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
765 - EPATCH_SUFFIX="patch" \
766 - EPATCH_SOURCE="${WORKDIR}" \
767 - EPATCH_FORCE="yes" \
768 - epatch
769 -
770 - cd "${S}/refpolicy"
771 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
772 - # system_r role
773 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
774 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
775 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
776 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
777 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
778 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
779 -}
780 -
781 -src_configure() {
782 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
783 -
784 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
785 -
786 - if ! use peer_perms; then
787 - sed -i -e '/network_peer_controls/d' \
788 - "${S}/refpolicy/policy/policy_capabilities"
789 - fi
790 -
791 - if ! use open_perms; then
792 - sed -i -e '/open_perms/d' \
793 - "${S}/refpolicy/policy/policy_capabilities"
794 - fi
795 -
796 - if ! use ubac; then
797 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
798 - || die "Failed to disable User Based Access Control"
799 - fi
800 -
801 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
802 -
803 - # Setup the policies based on the types delivered by the end user.
804 - # These types can be "targeted", "strict", "mcs" and "mls".
805 - for i in ${POLICY_TYPES}; do
806 - cp -a "${S}/refpolicy" "${S}/${i}"
807 -
808 - cd "${S}/${i}";
809 - make conf || die "Make conf in ${i} failed"
810 -
811 - # Define what we see as "base" and what we want to remain modular.
812 - cp "${FILESDIR}/modules.conf" \
813 - "${S}/${i}/policy/modules.conf" \
814 - || die "failed to set up modules.conf"
815 - # In case of "targeted", we add the "unconfined" to the base policy
816 - if [[ "${i}" == "targeted" ]];
817 - then
818 - echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
819 - fi
820 -
821 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
822 - "${S}/${i}/build.conf" || die "build.conf setup failed."
823 -
824 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
825 - then
826 - # MCS/MLS require additional settings
827 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
828 - || die "failed to set type to mls"
829 - fi
830 -
831 - if [ "${i}" == "targeted" ]; then
832 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
833 - "${S}/${i}/config/appconfig-standard/seusers" \
834 - || die "targeted seusers setup failed."
835 - fi
836 - done
837 -}
838 -
839 -src_compile() {
840 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
841 -
842 - for i in ${POLICY_TYPES}; do
843 - cd "${S}/${i}"
844 - make base || die "${i} compile failed"
845 - if use doc; then
846 - make html || die
847 - fi
848 - done
849 -}
850 -
851 -src_install() {
852 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
853 -
854 - for i in ${POLICY_TYPES}; do
855 - cd "${S}/${i}"
856 -
857 - make DESTDIR="${D}" install \
858 - || die "${i} install failed."
859 -
860 - make DESTDIR="${D}" install-headers \
861 - || die "${i} headers install failed."
862 -
863 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
864 -
865 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
866 -
867 - # libsemanage won't make this on its own
868 - keepdir "/etc/selinux/${i}/policy"
869 -
870 - if use doc; then
871 - dohtml doc/html/*;
872 - fi
873 - done
874 -
875 - dodoc doc/Makefile.example doc/example.{te,fc,if}
876 -
877 - insinto /etc/selinux
878 - doins "${FILESDIR}/config"
879 -}
880 -
881 -pkg_preinst() {
882 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
883 - previous_less_than_r13=$?
884 -}
885 -
886 -pkg_postinst() {
887 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
888 -
889 - for i in ${POLICY_TYPES}; do
890 - einfo "Inserting base module into ${i} module store."
891 -
892 - cd "${ROOT}/usr/share/selinux/${i}"
893 - semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
894 - done
895 - elog "Updates on policies might require you to relabel files. If you, after"
896 - elog "installing new SELinux policies, get 'permission denied' errors,"
897 - elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
898 -}
899
900 diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
901 deleted file mode 100644
902 index 67bb5b5..0000000
903 --- a/sec-policy/selinux-fail2ban/ChangeLog
904 +++ /dev/null
905 @@ -1,28 +0,0 @@
906 -# ChangeLog for sec-policy/selinux-fail2ban
907 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
908 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.5 2011/11/12 20:53:06 swift Exp $
909 -
910 -*selinux-fail2ban-2.20110726-r1 (10 Dec 2011)
911 -
912 - 10 Dec 2011; <swift@g.o> +selinux-fail2ban-2.20110726-r1.ebuild,
913 - +metadata.xml:
914 - Do not audit write attempts to /usr
915 -
916 - 12 Nov 2011; <swift@g.o> -selinux-fail2ban-2.20101213.ebuild:
917 - Removing old policies
918 -
919 - 23 Oct 2011; <swift@g.o> selinux-fail2ban-2.20110726.ebuild:
920 - Stabilization (tracker #384231)
921 -
922 -*selinux-fail2ban-2.20110726 (28 Aug 2011)
923 -
924 - 28 Aug 2011; <swift@g.o> +selinux-fail2ban-2.20110726.ebuild:
925 - Updating policy builds to refpolicy 20110726
926 -
927 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
928 - selinux-fail2ban-2.20101213.ebuild:
929 - Stable amd64 x86
930 -
931 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
932 - Initial commit to portage.
933 -
934
935 diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
936 deleted file mode 100644
937 index 6d215bf..0000000
938 --- a/sec-policy/selinux-fail2ban/metadata.xml
939 +++ /dev/null
940 @@ -1,6 +0,0 @@
941 -<?xml version="1.0" encoding="UTF-8"?>
942 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
943 -<pkgmetadata>
944 - <herd>selinux</herd>
945 - <longdescription>Gentoo SELinux policy for fail2ban</longdescription>
946 -</pkgmetadata>
947
948 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726-r1.ebuild
949 deleted file mode 100644
950 index dc739ad..0000000
951 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726-r1.ebuild
952 +++ /dev/null
953 @@ -1,14 +0,0 @@
954 -# Copyright 1999-2011 Gentoo Foundation
955 -# Distributed under the terms of the GNU General Public License v2
956 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
957 -EAPI="4"
958 -
959 -IUSE=""
960 -MODS="fail2ban"
961 -BASEPOL="2.20110726-r8"
962 -
963 -inherit selinux-policy-2
964 -
965 -DESCRIPTION="SELinux policy for fail2ban"
966 -
967 -KEYWORDS="~amd64 ~x86"
968
969 diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
970 deleted file mode 100644
971 index 4fabe49..0000000
972 --- a/sec-policy/selinux-gorg/ChangeLog
973 +++ /dev/null
974 @@ -1,35 +0,0 @@
975 -# ChangeLog for sec-policy/selinux-gorg
976 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
977 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.5 2011/11/12 20:53:11 swift Exp $
978 -
979 -*selinux-gorg-2.20110726-r1 (06 Dec 2011)
980 -
981 - 06 Dec 2011; <swift@g.o> +selinux-gorg-2.20110726-r1.ebuild,
982 - +metadata.xml:
983 - Update on gorg policy with localization support
984 -
985 - 12 Nov 2011; <swift@g.o> -selinux-gorg-2.20101213.ebuild,
986 - -files/add-gorg.patch:
987 - Removing old policies
988 -
989 - 23 Oct 2011; <swift@g.o> selinux-gorg-2.20110726.ebuild:
990 - Stabilization (tracker #384231)
991 -
992 -*selinux-gorg-2.20110726 (28 Aug 2011)
993 -
994 - 28 Aug 2011; <swift@g.o> +selinux-gorg-2.20110726.ebuild:
995 - Updating policy builds to refpolicy 20110726
996 -
997 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
998 - selinux-gorg-2.20101213.ebuild:
999 - Stable amd64 x86
1000 -
1001 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1002 - Initial commit to portage.
1003 -
1004 -*selinux-gorg-2.20101213 (07 Jan 2011)
1005 -
1006 - 07 Jan 2011; <swift@g.o> +selinux-gorg-2.20101213.ebuild,
1007 - +files/add-gorg.patch:
1008 - Adding gorg module
1009 -
1010
1011 diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
1012 deleted file mode 100644
1013 index e77d808..0000000
1014 --- a/sec-policy/selinux-gorg/metadata.xml
1015 +++ /dev/null
1016 @@ -1,6 +0,0 @@
1017 -<?xml version="1.0" encoding="UTF-8"?>
1018 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1019 -<pkgmetadata>
1020 - <herd>selinux</herd>
1021 - <longdescription>Gentoo SELinux policy for gorg</longdescription>
1022 -</pkgmetadata>
1023
1024 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20110726-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20110726-r1.ebuild
1025 deleted file mode 100644
1026 index 3d6495e..0000000
1027 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20110726-r1.ebuild
1028 +++ /dev/null
1029 @@ -1,13 +0,0 @@
1030 -# Copyright 1999-2011 Gentoo Foundation
1031 -# Distributed under the terms of the GNU General Public License v2
1032 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
1033 -EAPI="4"
1034 -
1035 -IUSE=""
1036 -MODS="gorg"
1037 -BASEPOL="2.20110726-r8"
1038 -
1039 -inherit selinux-policy-2
1040 -
1041 -DESCRIPTION="SELinux policy for gorg"
1042 -KEYWORDS="~amd64 ~x86"
1043
1044 diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
1045 deleted file mode 100644
1046 index a41cddb..0000000
1047 --- a/sec-policy/selinux-irc/ChangeLog
1048 +++ /dev/null
1049 @@ -1,10 +0,0 @@
1050 -# ChangeLog for sec-policy/selinux-irc
1051 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1052 -# $Header: $
1053 -
1054 -*selinux-irc-2.20110726 (06 Dec 2011)
1055 -
1056 - 06 Dec 2011; <swift@g.o> +selinux-irc-2.20110726.ebuild,
1057 - +metadata.xml:
1058 - Adding SELinux policy module for irc
1059 -
1060
1061 diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
1062 deleted file mode 100644
1063 index 654dd6a..0000000
1064 --- a/sec-policy/selinux-irc/metadata.xml
1065 +++ /dev/null
1066 @@ -1,6 +0,0 @@
1067 -<?xml version="1.0" encoding="UTF-8"?>
1068 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1069 -<pkgmetadata>
1070 - <herd>selinux</herd>
1071 - <longdescription>Gentoo SELinux policy for irc</longdescription>
1072 -</pkgmetadata>
1073
1074 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20110726.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20110726.ebuild
1075 deleted file mode 100644
1076 index d39e366..0000000
1077 --- a/sec-policy/selinux-irc/selinux-irc-2.20110726.ebuild
1078 +++ /dev/null
1079 @@ -1,13 +0,0 @@
1080 -# Copyright 1999-2011 Gentoo Foundation
1081 -# Distributed under the terms of the GNU General Public License v2
1082 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
1083 -EAPI="4"
1084 -
1085 -IUSE=""
1086 -MODS="irc"
1087 -
1088 -inherit selinux-policy-2
1089 -
1090 -DESCRIPTION="SELinux policy for irc"
1091 -
1092 -KEYWORDS="~amd64 ~x86"
1093
1094 diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
1095 deleted file mode 100644
1096 index cedf961..0000000
1097 --- a/sec-policy/selinux-mozilla/ChangeLog
1098 +++ /dev/null
1099 @@ -1,74 +0,0 @@
1100 -# ChangeLog for sec-policy/selinux-mozilla
1101 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1102 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.12 2011/11/27 18:12:39 swift Exp $
1103 -
1104 -*selinux-mozilla-2.20110726-r4 (04 Dec 2011)
1105 -
1106 - 04 Dec 2011; <swift@g.o> +selinux-mozilla-2.20110726-r4.ebuild,
1107 - +metadata.xml:
1108 - Allow mozilla plugin to read its configuration files
1109 -
1110 - 27 Nov 2011; <swift@g.o> selinux-mozilla-2.20110726-r3.ebuild:
1111 - Stable on amd64/x86
1112 -
1113 - 12 Nov 2011; <swift@g.o> -files/fix-apps-mozilla-r2.patch,
1114 - -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
1115 - -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
1116 - -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
1117 - -files/fix-mozilla.patch:
1118 - Removing old policies
1119 -
1120 - 23 Oct 2011; <swift@g.o> selinux-mozilla-2.20110726-r2.ebuild:
1121 - Stabilization (tracker #384231)
1122 -
1123 -*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
1124 -
1125 - 23 Oct 2011; <swift@g.o> +selinux-mozilla-2.20110726-r3.ebuild:
1126 - Add support for XDG type
1127 -
1128 -*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
1129 -
1130 - 17 Sep 2011; <swift@g.o> +selinux-mozilla-2.20110726-r2.ebuild:
1131 - Add support for XDG types
1132 -
1133 -*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
1134 -
1135 - 28 Aug 2011; <swift@g.o> +selinux-mozilla-2.20110726-r1.ebuild:
1136 - Updating policy builds to refpolicy 20110726
1137 -
1138 -*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
1139 -
1140 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
1141 - +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
1142 - Allow mozilla to read ~/.local
1143 -
1144 -*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
1145 -
1146 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
1147 - +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
1148 - Support proxy plugins and tor
1149 -
1150 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1151 - -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
1152 - Removed deprecated policies
1153 -
1154 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1155 - selinux-mozilla-2.20101213-r2.ebuild:
1156 - Stable amd64 x86
1157 -
1158 -*selinux-mozilla-2.20101213-r2 (20 May 2011)
1159 -
1160 - 20 May 2011; Anthony G. Basile <blueness@g.o>
1161 - +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
1162 - Remove obsolete privileges
1163 -
1164 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1165 - Initial commit to portage.
1166 -
1167 -*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
1168 -
1169 - 22 Jan 2011; <swift@g.o> +selinux-mozilla-2.20101213-r1.ebuild,
1170 - files/fix-mozilla.patch:
1171 - Support binary firefox, add call to alsa interface and support tmp type
1172 - for mozilla
1173 -
1174
1175 diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
1176 deleted file mode 100644
1177 index d718f1b..0000000
1178 --- a/sec-policy/selinux-mozilla/metadata.xml
1179 +++ /dev/null
1180 @@ -1,6 +0,0 @@
1181 -<?xml version="1.0" encoding="UTF-8"?>
1182 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1183 -<pkgmetadata>
1184 - <herd>selinux</herd>
1185 - <longdescription>Gentoo SELinux policy for mozilla</longdescription>
1186 -</pkgmetadata>
1187
1188 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r4.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r4.ebuild
1189 deleted file mode 100644
1190 index e6ce529..0000000
1191 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r4.ebuild
1192 +++ /dev/null
1193 @@ -1,13 +0,0 @@
1194 -# Copyright 1999-2011 Gentoo Foundation
1195 -# Distributed under the terms of the GNU General Public License v2
1196 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r3.ebuild,v 1.2 2011/11/27 18:12:39 swift Exp $
1197 -EAPI="4"
1198 -
1199 -IUSE=""
1200 -MODS="mozilla"
1201 -BASEPOL="2.20110726-r8"
1202 -
1203 -inherit selinux-policy-2
1204 -
1205 -DESCRIPTION="SELinux policy for mozilla"
1206 -KEYWORDS="~amd64 ~x86"
1207
1208 diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
1209 deleted file mode 100644
1210 index f67b8b7..0000000
1211 --- a/sec-policy/selinux-mutt/ChangeLog
1212 +++ /dev/null
1213 @@ -1,57 +0,0 @@
1214 -# ChangeLog for sec-policy/selinux-mutt
1215 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1216 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.8 2011/11/12 20:53:07 swift Exp $
1217 -
1218 -*selinux-mutt-2.20110726-r3 (09 Dec 2011)
1219 -
1220 - 09 Dec 2011; <swift@g.o> +selinux-mutt-2.20110726-r3.ebuild,
1221 - +metadata.xml:
1222 - Fix build failure
1223 -
1224 - 12 Nov 2011; <swift@g.o> -files/add-apps-mutt-r1.patch,
1225 - -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
1226 - -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
1227 - Removing old policies
1228 -
1229 - 23 Oct 2011; <swift@g.o> selinux-mutt-2.20110726-r2.ebuild:
1230 - Stabilization (tracker #384231)
1231 -
1232 -*selinux-mutt-2.20110726-r2 (17 Sep 2011)
1233 -
1234 - 17 Sep 2011; <swift@g.o> +selinux-mutt-2.20110726-r2.ebuild:
1235 - Fix support for gpg signing
1236 -
1237 -*selinux-mutt-2.20110726-r1 (28 Aug 2011)
1238 -
1239 - 28 Aug 2011; <swift@g.o> +selinux-mutt-2.20110726-r1.ebuild:
1240 - Updating policy builds to refpolicy 20110726
1241 -
1242 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1243 - -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
1244 - Removed deprecated policies
1245 -
1246 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1247 - selinux-mutt-2.20101213-r2.ebuild:
1248 - Stable amd64 x86
1249 -
1250 -*selinux-mutt-2.20101213-r2 (07 Mar 2011)
1251 -
1252 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
1253 - +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
1254 - Allow mutt / gpg interaction
1255 -
1256 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1257 - Initial commit to portage.
1258 -
1259 -*selinux-mutt-2.20101213-r1 (31 Jan 2011)
1260 -
1261 - 31 Jan 2011; <swift@g.o> +files/add-apps-mutt-r1.patch,
1262 - +selinux-mutt-2.20101213-r1.ebuild:
1263 - Updates on policy, allow writes on user homedir for instance
1264 -
1265 -*selinux-mutt-2.20101213 (22 Jan 2011)
1266 -
1267 - 22 Jan 2011; <swift@g.o> +selinux-mutt-2.20101213.ebuild,
1268 - +files/add-apps-mutt.patch, +metadata.xml:
1269 - Add SELinux policy module for mutt
1270 -
1271
1272 diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
1273 deleted file mode 100644
1274 index 57fb29f..0000000
1275 --- a/sec-policy/selinux-mutt/metadata.xml
1276 +++ /dev/null
1277 @@ -1,6 +0,0 @@
1278 -<?xml version="1.0" encoding="UTF-8"?>
1279 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1280 -<pkgmetadata>
1281 - <herd>selinux</herd>
1282 - <longdescription>Gentoo SELinux policy for mutt</longdescription>
1283 -</pkgmetadata>
1284
1285 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r3.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r3.ebuild
1286 deleted file mode 100644
1287 index acc6fad..0000000
1288 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r3.ebuild
1289 +++ /dev/null
1290 @@ -1,13 +0,0 @@
1291 -# Copyright 1999-2011 Gentoo Foundation
1292 -# Distributed under the terms of the GNU General Public License v2
1293 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r2.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
1294 -EAPI="4"
1295 -
1296 -IUSE=""
1297 -MODS="mutt"
1298 -BASEPOL="2.20110726-r8"
1299 -
1300 -inherit selinux-policy-2
1301 -
1302 -DESCRIPTION="SELinux policy for mutt"
1303 -KEYWORDS="~amd64 ~x86"
1304
1305 diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
1306 deleted file mode 100644
1307 index c4d5e6b..0000000
1308 --- a/sec-policy/selinux-oident/ChangeLog
1309 +++ /dev/null
1310 @@ -1,10 +0,0 @@
1311 -# ChangeLog for sec-policy/selinux-oident
1312 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1313 -# $Header: $
1314 -
1315 -*selinux-oident-2.20110726 (10 Dec 2011)
1316 -
1317 - 10 Dec 2011; <swift@g.o> +selinux-oident-2.20110726.ebuild,
1318 - +metadata.xml:
1319 - Correct policy for oident
1320 -
1321
1322 diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
1323 deleted file mode 100644
1324 index b709fd9..0000000
1325 --- a/sec-policy/selinux-oident/metadata.xml
1326 +++ /dev/null
1327 @@ -1,6 +0,0 @@
1328 -<?xml version="1.0" encoding="UTF-8"?>
1329 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1330 -<pkgmetadata>
1331 - <herd>selinux</herd>
1332 - <longdescription>Gentoo SELinux policy for oident</longdescription>
1333 -</pkgmetadata>
1334
1335 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20110726.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20110726.ebuild
1336 deleted file mode 100644
1337 index 7bd3262..0000000
1338 --- a/sec-policy/selinux-oident/selinux-oident-2.20110726.ebuild
1339 +++ /dev/null
1340 @@ -1,15 +0,0 @@
1341 -# Copyright 1999-2011 Gentoo Foundation
1342 -# Distributed under the terms of the GNU General Public License v2
1343 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20110726-r2.ebuild,v 1.3 2011/11/12 16:17:13 swift Exp $
1344 -EAPI="4"
1345 -
1346 -IUSE=""
1347 -MODS="oident"
1348 -BASEPOL="2.20110726-r8"
1349 -
1350 -inherit selinux-policy-2
1351 -
1352 -DESCRIPTION="SELinux policy for oident"
1353 -KEYWORDS="~amd64 ~x86"
1354 -RDEPEND="!<=sec-policy/selinux-oidentd-2.20110726
1355 - >=sys-apps/policycoreutils-2.1.0"
1356
1357 diff --git a/sec-policy/selinux-oidentd/ChangeLog b/sec-policy/selinux-oidentd/ChangeLog
1358 deleted file mode 100644
1359 index 41d995d..0000000
1360 --- a/sec-policy/selinux-oidentd/ChangeLog
1361 +++ /dev/null
1362 @@ -1,22 +0,0 @@
1363 -# ChangeLog for sec-policy/selinux-oidentd
1364 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1365 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oidentd/ChangeLog,v 1.5 2011/11/12 20:53:08 swift Exp $
1366 -
1367 - 12 Nov 2011; <swift@g.o> -selinux-oidentd-2.20101213.ebuild:
1368 - Removing old policies
1369 -
1370 - 23 Oct 2011; <swift@g.o> selinux-oidentd-2.20110726.ebuild:
1371 - Stabilization (tracker #384231)
1372 -
1373 -*selinux-oidentd-2.20110726 (28 Aug 2011)
1374 -
1375 - 28 Aug 2011; <swift@g.o> +selinux-oidentd-2.20110726.ebuild:
1376 - Updating policy builds to refpolicy 20110726
1377 -
1378 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1379 - selinux-oidentd-2.20101213.ebuild:
1380 - Stable amd64 x86
1381 -
1382 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1383 - Initial commit to portage.
1384 -
1385
1386 diff --git a/sec-policy/selinux-oidentd/metadata.xml b/sec-policy/selinux-oidentd/metadata.xml
1387 deleted file mode 100644
1388 index 59fb622..0000000
1389 --- a/sec-policy/selinux-oidentd/metadata.xml
1390 +++ /dev/null
1391 @@ -1,6 +0,0 @@
1392 -<?xml version="1.0" encoding="UTF-8"?>
1393 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1394 -<pkgmetadata>
1395 - <herd>selinux</herd>
1396 - <longdescription>Gentoo SELinux policy for oidentd</longdescription>
1397 -</pkgmetadata>
1398
1399 diff --git a/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild b/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild
1400 deleted file mode 100644
1401 index 97323bf..0000000
1402 --- a/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild
1403 +++ /dev/null
1404 @@ -1,14 +0,0 @@
1405 -# Copyright 1999-2011 Gentoo Foundation
1406 -# Distributed under the terms of the GNU General Public License v2
1407 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
1408 -EAPI="3"
1409 -
1410 -DESCRIPTION="SELinux policy for oidentd (meta-package for selinux-oident)"
1411 -HOMEPAGE="http://hardened.gentoo.org/selinux"
1412 -SRC_URI=""
1413 -
1414 -LICENSE="as-is"
1415 -SLOT="0"
1416 -KEYWORDS="~amd64 ~x86"
1417 -
1418 -RDEPEND=">=sec-policy/selinux-oident-2.20110726"
1419
1420 diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
1421 deleted file mode 100644
1422 index 0139dc5..0000000
1423 --- a/sec-policy/selinux-qemu/ChangeLog
1424 +++ /dev/null
1425 @@ -1,38 +0,0 @@
1426 -# ChangeLog for sec-policy/selinux-qemu
1427 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1428 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.5 2011/11/12 20:53:45 swift Exp $
1429 -
1430 - 11 Dec 2011; <swift@g.o> selinux-qemu-2.20110726-r2.ebuild:
1431 - Adding dependency on selinux-virt
1432 -
1433 -*selinux-qemu-2.20110726-r2 (06 Dec 2011)
1434 -
1435 - 06 Dec 2011; <swift@g.o> +selinux-qemu-2.20110726-r2.ebuild,
1436 - +metadata.xml:
1437 - Adding dontaudit statements for unneeded calls to socket creation
1438 -
1439 - 12 Nov 2011; <swift@g.o> -selinux-qemu-2.20101213.ebuild,
1440 - -files/fix-apps-qemu.patch:
1441 - Removing old policies
1442 -
1443 - 23 Oct 2011; <swift@g.o> selinux-qemu-2.20110726-r1.ebuild:
1444 - Stabilization (tracker #384231)
1445 -
1446 -*selinux-qemu-2.20110726-r1 (28 Aug 2011)
1447 -
1448 - 28 Aug 2011; <swift@g.o> +selinux-qemu-2.20110726-r1.ebuild:
1449 - Updating policy builds to refpolicy 20110726
1450 -
1451 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1452 - selinux-qemu-2.20101213.ebuild:
1453 - Stable amd64 x86
1454 -
1455 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1456 - Initial commit to portage.
1457 -
1458 -*selinux-qemu-2.20101213 (22 Jan 2011)
1459 -
1460 - 22 Jan 2011; <swift@g.o> +selinux-qemu-2.20101213.ebuild,
1461 - +files/fix-apps-qemu.patch, +metadata.xml:
1462 - Adding SELinux policy for QEMU
1463 -
1464
1465 diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
1466 deleted file mode 100644
1467 index b289b7d..0000000
1468 --- a/sec-policy/selinux-qemu/metadata.xml
1469 +++ /dev/null
1470 @@ -1,6 +0,0 @@
1471 -<?xml version="1.0" encoding="UTF-8"?>
1472 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1473 -<pkgmetadata>
1474 - <herd>selinux</herd>
1475 - <longdescription>Gentoo SELinux policy for qemu</longdescription>
1476 -</pkgmetadata>
1477
1478 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r2.ebuild
1479 deleted file mode 100644
1480 index bce4fce..0000000
1481 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r2.ebuild
1482 +++ /dev/null
1483 @@ -1,14 +0,0 @@
1484 -# Copyright 1999-2011 Gentoo Foundation
1485 -# Distributed under the terms of the GNU General Public License v2
1486 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
1487 -EAPI="4"
1488 -
1489 -IUSE=""
1490 -MODS="qemu"
1491 -BASEPOL="2.20110726-r8"
1492 -
1493 -inherit selinux-policy-2
1494 -
1495 -DESCRIPTION="SELinux policy for qemu"
1496 -KEYWORDS="~amd64 ~x86"
1497 -RDEPEND="sec-policy/selinux-virt"
1498
1499 diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
1500 deleted file mode 100644
1501 index baef7bf..0000000
1502 --- a/sec-policy/selinux-remotelogin/ChangeLog
1503 +++ /dev/null
1504 @@ -1,10 +0,0 @@
1505 -# ChangeLog for sec-policy/selinux-remotelogin
1506 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1507 -# $Header: $
1508 -
1509 -*selinux-remotelogin-2.20110726 (11 Dec 2011)
1510 -
1511 - 11 Dec 2011; <swift@g.o> +selinux-remotelogin-2.20110726.ebuild,
1512 - +metadata.xml:
1513 - Initial policy for remotelogin, needed by telnet
1514 -
1515
1516 diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
1517 deleted file mode 100644
1518 index 7aac438..0000000
1519 --- a/sec-policy/selinux-remotelogin/metadata.xml
1520 +++ /dev/null
1521 @@ -1,6 +0,0 @@
1522 -<?xml version="1.0" encoding="UTF-8"?>
1523 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1524 -<pkgmetadata>
1525 - <herd>selinux</herd>
1526 - <longdescription>Gentoo SELinux policy for remotelogin</longdescription>
1527 -</pkgmetadata>
1528
1529 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20110726.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20110726.ebuild
1530 deleted file mode 100644
1531 index da1e3a2..0000000
1532 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20110726.ebuild
1533 +++ /dev/null
1534 @@ -1,14 +0,0 @@
1535 -# Copyright 1999-2011 Gentoo Foundation
1536 -# Distributed under the terms of the GNU General Public License v2
1537 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
1538 -EAPI="4"
1539 -
1540 -IUSE=""
1541 -MODS="remotelogin"
1542 -BASEPOL="2.20110726-r8"
1543 -
1544 -inherit selinux-policy-2
1545 -
1546 -DESCRIPTION="SELinux policy for remotelogin"
1547 -
1548 -KEYWORDS="~amd64 ~x86"
1549
1550 diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
1551 deleted file mode 100644
1552 index 04feb24..0000000
1553 --- a/sec-policy/selinux-sudo/ChangeLog
1554 +++ /dev/null
1555 @@ -1,134 +0,0 @@
1556 -# ChangeLog for sec-policy/selinux-sudo
1557 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1558 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.25 2011/11/12 20:53:11 swift Exp $
1559 -
1560 -*selinux-sudo-2.20110726-r1 (06 Dec 2011)
1561 -
1562 - 06 Dec 2011; <swift@g.o> +selinux-sudo-2.20110726-r1.ebuild,
1563 - +metadata.xml:
1564 - Introducing dontaudit for user_home_dir searches
1565 -
1566 - 12 Nov 2011; <swift@g.o> -selinux-sudo-2.20101213-r2.ebuild,
1567 - -files/fix-sudo.patch:
1568 - Removing old policies
1569 -
1570 - 23 Oct 2011; <swift@g.o> selinux-sudo-2.20110726.ebuild:
1571 - Stabilization (tracker #384231)
1572 -
1573 -*selinux-sudo-2.20110726 (28 Aug 2011)
1574 -
1575 - 28 Aug 2011; <swift@g.o> +selinux-sudo-2.20110726.ebuild:
1576 - Updating policy builds to refpolicy 20110726
1577 -
1578 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1579 - -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
1580 - -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
1581 - -selinux-sudo-20080525.ebuild:
1582 - Removed deprecated policies
1583 -
1584 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1585 - selinux-sudo-2.20101213-r2.ebuild:
1586 - Stable amd64 x86
1587 -
1588 -*selinux-sudo-2.20101213-r2 (07 Mar 2011)
1589 -
1590 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
1591 - +selinux-sudo-2.20101213-r2.ebuild:
1592 - Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
1593 -
1594 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1595 - +files/fix-sudo.patch:
1596 - Added patch to fix sudo policy.
1597 -
1598 -*selinux-sudo-2.20101213-r1 (05 Feb 2011)
1599 -*selinux-sudo-2.20101213 (05 Feb 2011)
1600 -
1601 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1602 - +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
1603 - New upstream policy.
1604 -
1605 -*selinux-sudo-2.20091215 (16 Dec 2009)
1606 -
1607 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1608 - +selinux-sudo-2.20091215.ebuild:
1609 - New upstream release.
1610 -
1611 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1612 - -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
1613 - selinux-sudo-20080525.ebuild:
1614 - Mark 20080525 stable, clear old ebuilds.
1615 -
1616 -*selinux-sudo-2.20090730 (03 Aug 2009)
1617 -
1618 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1619 - +selinux-sudo-2.20090730.ebuild:
1620 - New upstream release.
1621 -
1622 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1623 - selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
1624 - selinux-sudo-20080525.ebuild:
1625 - Drop alpha, mips, ppc, sparc selinux support.
1626 -
1627 -*selinux-sudo-20080525 (25 May 2008)
1628 -
1629 - 25 May 2008; Chris PeBenito <pebenito@g.o>
1630 - +selinux-sudo-20080525.ebuild:
1631 - New SVN snapshot.
1632 -
1633 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1634 - -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
1635 - Remove old ebuilds.
1636 -
1637 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1638 - selinux-sudo-20070928.ebuild:
1639 - Mark stable.
1640 -
1641 -*selinux-sudo-20070928 (26 Nov 2007)
1642 -
1643 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1644 - +selinux-sudo-20070928.ebuild:
1645 - New SVN snapshot.
1646 -
1647 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1648 - Removing kaiowas from metadata due to his retirement (see #61930 for
1649 - reference).
1650 -
1651 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1652 - selinux-sudo-20070329.ebuild:
1653 - Mark stable.
1654 -
1655 -*selinux-sudo-20070329 (29 Mar 2007)
1656 -
1657 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1658 - +selinux-sudo-20070329.ebuild:
1659 - New SVN snapshot.
1660 -
1661 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1662 - Redigest for Manifest2
1663 -
1664 -*selinux-sudo-20061114 (15 Nov 2006)
1665 -
1666 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1667 - +selinux-sudo-20061114.ebuild:
1668 - New SVN snapshot.
1669 -
1670 -*selinux-sudo-20061008 (10 Oct 2006)
1671 -
1672 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
1673 - +selinux-sudo-20061008.ebuild:
1674 - First mainstream reference policy testing release.
1675 -
1676 - 22 Feb 2006; Stephen Bennett <spb@g.o>
1677 - selinux-sudo-20050716.ebuild:
1678 - Added ~alpha
1679 -
1680 - 18 Sep 2005; petre rodan <kaiowas@g.o>
1681 - selinux-sudo-20050716.ebuild:
1682 - mark stable
1683 -
1684 -*selinux-sudo-20050716 (23 Aug 2005)
1685 -
1686 - 23 Aug 2005; petre rodan <kaiowas@g.o> +metadata.xml,
1687 - +selinux-sudo-20050716.ebuild:
1688 - initial commit
1689 -
1690
1691 diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
1692 deleted file mode 100644
1693 index d843f2e..0000000
1694 --- a/sec-policy/selinux-sudo/metadata.xml
1695 +++ /dev/null
1696 @@ -1,6 +0,0 @@
1697 -<?xml version="1.0" encoding="UTF-8"?>
1698 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1699 -<pkgmetadata>
1700 - <herd>selinux</herd>
1701 - <longdescription>Gentoo SELinux policy for sudo</longdescription>
1702 -</pkgmetadata>
1703
1704 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20110726-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20110726-r1.ebuild
1705 deleted file mode 100644
1706 index f439ee0..0000000
1707 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20110726-r1.ebuild
1708 +++ /dev/null
1709 @@ -1,14 +0,0 @@
1710 -# Copyright 1999-2011 Gentoo Foundation
1711 -# Distributed under the terms of the GNU General Public License v2
1712 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
1713 -EAPI="4"
1714 -
1715 -IUSE=""
1716 -MODS="sudo"
1717 -BASEPOL="2.20110726-r8"
1718 -
1719 -inherit selinux-policy-2
1720 -
1721 -DESCRIPTION="SELinux policy for sudo"
1722 -
1723 -KEYWORDS="~amd64 ~x86"
1724
1725 diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
1726 deleted file mode 100644
1727 index 1428000..0000000
1728 --- a/sec-policy/selinux-telnet/ChangeLog
1729 +++ /dev/null
1730 @@ -1,22 +0,0 @@
1731 -# ChangeLog for sec-policy/selinux-telnet
1732 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1733 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.5 2011/11/12 20:53:35 swift Exp $
1734 -
1735 - 12 Nov 2011; <swift@g.o> -selinux-telnet-2.20101213.ebuild:
1736 - Removing old policies
1737 -
1738 - 23 Oct 2011; <swift@g.o> selinux-telnet-2.20110726.ebuild:
1739 - Stabilization (tracker #384231)
1740 -
1741 -*selinux-telnet-2.20110726 (28 Aug 2011)
1742 -
1743 - 28 Aug 2011; <swift@g.o> +selinux-telnet-2.20110726.ebuild:
1744 - Updating policy builds to refpolicy 20110726
1745 -
1746 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1747 - selinux-telnet-2.20101213.ebuild:
1748 - Stable amd64 x86
1749 -
1750 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1751 - Initial commit to portage.
1752 -
1753
1754 diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
1755 deleted file mode 100644
1756 index 366689f..0000000
1757 --- a/sec-policy/selinux-telnet/metadata.xml
1758 +++ /dev/null
1759 @@ -1,6 +0,0 @@
1760 -<?xml version="1.0" encoding="UTF-8"?>
1761 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1762 -<pkgmetadata>
1763 - <herd>selinux</herd>
1764 - <longdescription>Gentoo SELinux policy for telnet</longdescription>
1765 -</pkgmetadata>
1766
1767 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20110726-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20110726-r1.ebuild
1768 deleted file mode 100644
1769 index 87fd339..0000000
1770 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20110726-r1.ebuild
1771 +++ /dev/null
1772 @@ -1,15 +0,0 @@
1773 -# Copyright 1999-2011 Gentoo Foundation
1774 -# Distributed under the terms of the GNU General Public License v2
1775 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
1776 -EAPI="4"
1777 -
1778 -IUSE=""
1779 -MODS="telnet"
1780 -BASEPOL="2.20110726-r8"
1781 -
1782 -inherit selinux-policy-2
1783 -
1784 -DESCRIPTION="SELinux policy for telnet"
1785 -
1786 -KEYWORDS="~amd64 ~x86"
1787 -DEPEND="sec-policy/selinux-remotelogin"
1788
1789 diff --git a/sec-policy/selinux-ucspi-tcp/ChangeLog b/sec-policy/selinux-ucspi-tcp/ChangeLog
1790 deleted file mode 100644
1791 index ded92fa..0000000
1792 --- a/sec-policy/selinux-ucspi-tcp/ChangeLog
1793 +++ /dev/null
1794 @@ -1,145 +0,0 @@
1795 -# ChangeLog for sec-policy/selinux-ucspi-tcp
1796 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1797 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.32 2011/11/12 20:53:11 swift Exp $
1798 -
1799 -*selinux-ucspi-tcp-2.20110726-r1 (11 Dec 2011)
1800 -
1801 - 11 Dec 2011; <swift@g.o> +selinux-ucspi-tcp-2.20110726-r1.ebuild,
1802 - +metadata.xml:
1803 - SELinux module is called ucspitcp, so refer to that one
1804 -
1805 - 12 Nov 2011; <swift@g.o> -selinux-ucspi-tcp-2.20101213.ebuild:
1806 - Removing old policies
1807 -
1808 - 23 Oct 2011; <swift@g.o> selinux-ucspi-tcp-2.20110726.ebuild:
1809 - Stabilization (tracker #384231)
1810 -
1811 -*selinux-ucspi-tcp-2.20110726 (28 Aug 2011)
1812 -
1813 - 28 Aug 2011; <swift@g.o> +selinux-ucspi-tcp-2.20110726.ebuild:
1814 - Updating policy builds to refpolicy 20110726
1815 -
1816 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1817 - -selinux-ucspi-tcp-2.20090730.ebuild, -selinux-ucspi-tcp-2.20091215.ebuild,
1818 - -selinux-ucspi-tcp-20080525.ebuild:
1819 - Removed deprecated policies
1820 -
1821 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1822 - selinux-ucspi-tcp-2.20101213.ebuild:
1823 - Stable amd64 x86
1824 -
1825 -*selinux-ucspi-tcp-2.20101213 (05 Feb 2011)
1826 -
1827 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1828 - +selinux-ucspi-tcp-2.20101213.ebuild:
1829 - New upstream policy.
1830 -
1831 -*selinux-ucspi-tcp-2.20091215 (16 Dec 2009)
1832 -
1833 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1834 - +selinux-ucspi-tcp-2.20091215.ebuild:
1835 - New upstream release.
1836 -
1837 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1838 - -selinux-ucspi-tcp-20070329.ebuild, -selinux-ucspi-tcp-20070928.ebuild,
1839 - selinux-ucspi-tcp-20080525.ebuild:
1840 - Mark 20080525 stable, clear old ebuilds.
1841 -
1842 -*selinux-ucspi-tcp-2.20090730 (03 Aug 2009)
1843 -
1844 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1845 - +selinux-ucspi-tcp-2.20090730.ebuild:
1846 - New upstream release.
1847 -
1848 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1849 - selinux-ucspi-tcp-20070329.ebuild, selinux-ucspi-tcp-20070928.ebuild,
1850 - selinux-ucspi-tcp-20080525.ebuild:
1851 - Drop alpha, mips, ppc, sparc selinux support.
1852 -
1853 -*selinux-ucspi-tcp-20080525 (25 May 2008)
1854 -
1855 - 25 May 2008; Chris PeBenito <pebenito@g.o>
1856 - +selinux-ucspi-tcp-20080525.ebuild:
1857 - New SVN snapshot.
1858 -
1859 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1860 - -selinux-ucspi-tcp-20050316.ebuild, -selinux-ucspi-tcp-20050507.ebuild,
1861 - -selinux-ucspi-tcp-20061114.ebuild:
1862 - Remove old ebuilds.
1863 -
1864 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1865 - selinux-ucspi-tcp-20070928.ebuild:
1866 - Mark stable.
1867 -
1868 -*selinux-ucspi-tcp-20070928 (26 Nov 2007)
1869 -
1870 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1871 - +selinux-ucspi-tcp-20070928.ebuild:
1872 - New SVN snapshot.
1873 -
1874 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1875 - Removing kaiowas from metadata due to his retirement (see #61930 for
1876 - reference).
1877 -
1878 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1879 - selinux-ucspi-tcp-20070329.ebuild:
1880 - Mark stable.
1881 -
1882 -*selinux-ucspi-tcp-20070329 (29 Mar 2007)
1883 -
1884 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1885 - +selinux-ucspi-tcp-20070329.ebuild:
1886 - New SVN snapshot.
1887 -
1888 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1889 - Redigest for Manifest2
1890 -
1891 -*selinux-ucspi-tcp-20061114 (15 Nov 2006)
1892 -
1893 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1894 - +selinux-ucspi-tcp-20061114.ebuild:
1895 - New SVN snapshot.
1896 -
1897 -*selinux-ucspi-tcp-20061008 (10 Oct 2006)
1898 -
1899 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
1900 - +selinux-ucspi-tcp-20061008.ebuild:
1901 - First mainstream reference policy testing release.
1902 -
1903 - 27 Oct 2005; petre rodan <kaiowas@g.o>
1904 - selinux-ucspi-tcp-20050507.ebuild:
1905 - mark stable on amd64 mips ppc sparc x86
1906 -
1907 -*selinux-ucspi-tcp-20050507 (24 Oct 2005)
1908 -
1909 - 24 Oct 2005; petre rodan <kaiowas@g.o>
1910 - -selinux-ucspi-tcp-20041211.ebuild, +selinux-ucspi-tcp-20050507.ebuild:
1911 - added mips keyword, minor fix
1912 -
1913 - 07 May 2005; petre rodan <kaiowas@g.o>
1914 - selinux-ucspi-tcp-20050316.ebuild:
1915 - mark stable
1916 -
1917 -*selinux-ucspi-tcp-20050316 (23 Apr 2005)
1918 -
1919 - 23 Apr 2005; petre rodan <kaiowas@g.o>
1920 - -selinux-ucspi-tcp-20041111.ebuild, +selinux-ucspi-tcp-20050316.ebuild:
1921 - we have upstream now, so merge with it
1922 -
1923 - 20 Jan 2005; petre rodan <kaiowas@g.o>
1924 - selinux-ucspi-tcp-20041211.ebuild:
1925 - mark stable
1926 -
1927 -*selinux-ucspi-tcp-20041211 (12 Dec 2004)
1928 -
1929 - 12 Dec 2004; petre rodan <kaiowas@g.o>
1930 - +selinux-ucspi-tcp-20041211.ebuild:
1931 - added rblsmtpd-related rules from Andy Dustman
1932 -
1933 -*selinux-ucspi-tcp-20041016 (13 Nov 2004)
1934 -
1935 - 13 Nov 2004; petre rodan <kaiowas@g.o>
1936 - -selinux-ucspi-tcp-20031221.ebuild, -selinux-ucspi-tcp-20041016.ebuild,
1937 - +selinux-ucspi-tcp-20041111.ebuild:
1938 - small name_bind fix for qmail
1939 -
1940
1941 diff --git a/sec-policy/selinux-ucspi-tcp/metadata.xml b/sec-policy/selinux-ucspi-tcp/metadata.xml
1942 deleted file mode 100644
1943 index 16d1053..0000000
1944 --- a/sec-policy/selinux-ucspi-tcp/metadata.xml
1945 +++ /dev/null
1946 @@ -1,6 +0,0 @@
1947 -<?xml version="1.0" encoding="UTF-8"?>
1948 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1949 -<pkgmetadata>
1950 - <herd>selinux</herd>
1951 - <longdescription>Gentoo SELinux policy for ucspi-tcp</longdescription>
1952 -</pkgmetadata>
1953
1954 diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726-r1.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726-r1.ebuild
1955 deleted file mode 100644
1956 index d4e0ae8..0000000
1957 --- a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726-r1.ebuild
1958 +++ /dev/null
1959 @@ -1,16 +0,0 @@
1960 -# Copyright 1999-2011 Gentoo Foundation
1961 -# Distributed under the terms of the GNU General Public License v2
1962 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
1963 -EAPI=3
1964 -
1965 -DESCRIPTION="SELinux policy for ucspi-tcp (meta-package for selinux-ucspitcp)"
1966 -HOMEPAGE="http://hardened.gentoo.org/selinux"
1967 -SRC_URI=""
1968 -
1969 -LICENSE="as-is"
1970 -SLOT="0"
1971 -KEYWORDS="~amd64 ~x86"
1972 -IUSE=""
1973 -
1974 -RDEPEND=">=sec-policy/selinux-ucspitcp-2.20110726-r1"
1975 -
1976
1977 diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
1978 deleted file mode 100644
1979 index 202ebaf..0000000
1980 --- a/sec-policy/selinux-ucspitcp/ChangeLog
1981 +++ /dev/null
1982 @@ -1,17 +0,0 @@
1983 -# ChangeLog for sec-policy/selinux-ucspitcp
1984 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1985 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.1 2011/12/04 19:02:19 swift Exp $
1986 -
1987 -*selinux-ucspitcp-2.20110726-r1 (11 Dec 2011)
1988 -
1989 - 11 Dec 2011; <swift@g.o> +selinux-ucspitcp-2.20110726-r1.ebuild,
1990 - +metadata.xml:
1991 - Block on the ucspi-tcp installation
1992 -
1993 -*selinux-ucspitcp-2.20110726 (04 Dec 2011)
1994 -
1995 - 04 Dec 2011; <swift@g.o> +selinux-ucspitcp-2.20110726.ebuild,
1996 - +metadata.xml:
1997 - Adding SELinux module for ucspitcp
1998 -
1999 -
2000
2001 diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
2002 deleted file mode 100644
2003 index 0b51f5c..0000000
2004 --- a/sec-policy/selinux-ucspitcp/metadata.xml
2005 +++ /dev/null
2006 @@ -1,6 +0,0 @@
2007 -<?xml version="1.0" encoding="UTF-8"?>
2008 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2009 -<pkgmetadata>
2010 - <herd>selinux</herd>
2011 - <longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
2012 -</pkgmetadata>
2013
2014 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20110726-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20110726-r1.ebuild
2015 deleted file mode 100644
2016 index 53532a6..0000000
2017 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20110726-r1.ebuild
2018 +++ /dev/null
2019 @@ -1,15 +0,0 @@
2020 -# Copyright 1999-2011 Gentoo Foundation
2021 -# Distributed under the terms of the GNU General Public License v2
2022 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20110726.ebuild,v 1.1 2011/12/04 19:02:19 swift Exp $
2023 -EAPI="4"
2024 -
2025 -IUSE=""
2026 -MODS="ucspitcp"
2027 -BASEPOL="2.20110726-r8"
2028 -
2029 -inherit selinux-policy-2
2030 -
2031 -DESCRIPTION="SELinux policy for ucspitcp"
2032 -KEYWORDS="~amd64 ~x86"
2033 -RDEPEND="!<=sec-policy/selinux-ucspi-tcp-2.20110726
2034 - >=sys-apps/policycoreutils-2.1.0"
2035
2036 diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
2037 deleted file mode 100644
2038 index 7560714..0000000
2039 --- a/sec-policy/selinux-vde/ChangeLog
2040 +++ /dev/null
2041 @@ -1,35 +0,0 @@
2042 -# ChangeLog for sec-policy/selinux-vde
2043 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
2044 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.5 2011/11/12 20:53:11 swift Exp $
2045 -
2046 -*selinux-vde-2.20110726-r2 (06 Dec 2011)
2047 -
2048 - 06 Dec 2011; <swift@g.o> +selinux-vde-2.20110726-r2.ebuild,
2049 - +metadata.xml:
2050 - Adding dontaudit for user_home_dir searches
2051 -
2052 - 12 Nov 2011; <swift@g.o> -selinux-vde-2.20101213.ebuild,
2053 - -files/add-services-vde.patch:
2054 - Removing old policies
2055 -
2056 - 23 Oct 2011; <swift@g.o> selinux-vde-2.20110726-r1.ebuild:
2057 - Stabilization (tracker #384231)
2058 -
2059 -*selinux-vde-2.20110726-r1 (28 Aug 2011)
2060 -
2061 - 28 Aug 2011; <swift@g.o> +selinux-vde-2.20110726-r1.ebuild:
2062 - Updating policy builds to refpolicy 20110726
2063 -
2064 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2065 - selinux-vde-2.20101213.ebuild:
2066 - Stable amd64 x86
2067 -
2068 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2069 - Initial commit to portage.
2070 -
2071 -*selinux-vde-2.20101213 (22 Jan 2011)
2072 -
2073 - 22 Jan 2011; <swift@g.o> +selinux-vde-2.20101213.ebuild,
2074 - +files/add-services-vde.patch, +metadata.xml:
2075 - Adding SELinux policy module for VDE
2076 -
2077
2078 diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
2079 deleted file mode 100644
2080 index 1c55fb9..0000000
2081 --- a/sec-policy/selinux-vde/metadata.xml
2082 +++ /dev/null
2083 @@ -1,6 +0,0 @@
2084 -<?xml version="1.0" encoding="UTF-8"?>
2085 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2086 -<pkgmetadata>
2087 - <herd>selinux</herd>
2088 - <longdescription>Gentoo SELinux policy for vde</longdescription>
2089 -</pkgmetadata>
2090
2091 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20110726-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20110726-r2.ebuild
2092 deleted file mode 100644
2093 index cf296bd..0000000
2094 --- a/sec-policy/selinux-vde/selinux-vde-2.20110726-r2.ebuild
2095 +++ /dev/null
2096 @@ -1,13 +0,0 @@
2097 -# Copyright 1999-2011 Gentoo Foundation
2098 -# Distributed under the terms of the GNU General Public License v2
2099 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
2100 -EAPI="4"
2101 -
2102 -IUSE=""
2103 -MODS="vde"
2104 -BASEPOL="2.20110726-r8"
2105 -
2106 -inherit selinux-policy-2
2107 -
2108 -DESCRIPTION="SELinux policy for vde"
2109 -KEYWORDS="~amd64 ~x86"
2110
2111 diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
2112 deleted file mode 100644
2113 index 975bf5a..0000000
2114 --- a/sec-policy/selinux-xserver/ChangeLog
2115 +++ /dev/null
2116 @@ -1,46 +0,0 @@
2117 -# ChangeLog for sec-policy/selinux-xserver
2118 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
2119 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.6 2011/11/12 20:53:15 swift Exp $
2120 -
2121 -*selinux-xserver-2.20110726-r1 (06 Dec 2011)
2122 -
2123 - 06 Dec 2011; <swift@g.o> +selinux-xserver-2.20110726-r1.ebuild,
2124 - +metadata.xml:
2125 - Introduce context for lxdm and slim
2126 -
2127 - 12 Nov 2011; <swift@g.o> -files/fix-services-xserver-r1.patch,
2128 - -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
2129 - -files/fix-xserver.patch:
2130 - Removing old policies
2131 -
2132 - 23 Oct 2011; <swift@g.o> selinux-xserver-2.20110726.ebuild:
2133 - Stabilization (tracker #384231)
2134 -
2135 -*selinux-xserver-2.20110726 (28 Aug 2011)
2136 -
2137 - 28 Aug 2011; <swift@g.o> +selinux-xserver-2.20110726.ebuild:
2138 - Updating policy builds to refpolicy 20110726
2139 -
2140 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
2141 - -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
2142 - Removed deprecated policies
2143 -
2144 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2145 - selinux-xserver-2.20101213-r2.ebuild:
2146 - Stable amd64 x86
2147 -
2148 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2149 - Initial commit to portage.
2150 -
2151 -*selinux-xserver-2.20101213-r2 (02 Feb 2011)
2152 -
2153 - 02 Feb 2011; <swift@g.o> +files/fix-services-xserver-r2.patch,
2154 - +selinux-xserver-2.20101213-r2.ebuild:
2155 - Allow use of ttys (improves console logging)
2156 -
2157 -*selinux-xserver-2.20101213-r1 (31 Jan 2011)
2158 -
2159 - 31 Jan 2011; <swift@g.o> +files/fix-services-xserver-r1.patch,
2160 - +selinux-xserver-2.20101213-r1.ebuild:
2161 - Fix large timewait issues with xserver policy
2162 -
2163
2164 diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
2165 deleted file mode 100644
2166 index c45c3a6..0000000
2167 --- a/sec-policy/selinux-xserver/metadata.xml
2168 +++ /dev/null
2169 @@ -1,6 +0,0 @@
2170 -<?xml version="1.0" encoding="UTF-8"?>
2171 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2172 -<pkgmetadata>
2173 - <herd>selinux</herd>
2174 - <longdescription>Gentoo SELinux policy for xserver</longdescription>
2175 -</pkgmetadata>
2176
2177 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20110726-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20110726-r1.ebuild
2178 deleted file mode 100644
2179 index beafd0f..0000000
2180 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20110726-r1.ebuild
2181 +++ /dev/null
2182 @@ -1,14 +0,0 @@
2183 -# Copyright 1999-2011 Gentoo Foundation
2184 -# Distributed under the terms of the GNU General Public License v2
2185 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
2186 -EAPI="4"
2187 -
2188 -IUSE=""
2189 -MODS="xserver"
2190 -BASEPOL="2.20110726-r8"
2191 -
2192 -inherit selinux-policy-2
2193 -
2194 -DESCRIPTION="SELinux policy for xserver"
2195 -
2196 -KEYWORDS="~amd64 ~x86"