Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
Date: Sun, 26 Feb 2012 16:34:40
Message-Id: 1330273972.d9d5c89ebabfddd80aec8ce4ec08fcc1628f7cf2.SwifT@gentoo
1 commit: d9d5c89ebabfddd80aec8ce4ec08fcc1628f7cf2
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Sun Feb 26 16:32:52 2012 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Sun Feb 26 16:32:52 2012 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=d9d5c89e
7
8 Introducing 20120215 policies
9
10 ---
11 sec-policy/selinux-acct/ChangeLog | 22 +
12 sec-policy/selinux-acct/metadata.xml | 6 +
13 .../selinux-acct/selinux-acct-2.20120215.ebuild | 14 +
14 sec-policy/selinux-ada/ChangeLog | 22 +
15 sec-policy/selinux-ada/metadata.xml | 6 +
16 .../selinux-ada/selinux-ada-2.20120215.ebuild | 14 +
17 sec-policy/selinux-afs/ChangeLog | 22 +
18 sec-policy/selinux-afs/metadata.xml | 6 +
19 .../selinux-afs/selinux-afs-2.20120215.ebuild | 14 +
20 sec-policy/selinux-aide/ChangeLog | 22 +
21 sec-policy/selinux-aide/metadata.xml | 6 +
22 .../selinux-aide/selinux-aide-2.20120215.ebuild | 14 +
23 sec-policy/selinux-alsa/ChangeLog | 36 ++
24 sec-policy/selinux-alsa/metadata.xml | 6 +
25 .../selinux-alsa/selinux-alsa-2.20120215.ebuild | 14 +
26 sec-policy/selinux-amanda/ChangeLog | 22 +
27 sec-policy/selinux-amanda/metadata.xml | 6 +
28 .../selinux-amanda-2.20120215.ebuild | 14 +
29 sec-policy/selinux-amavis/ChangeLog | 40 ++
30 sec-policy/selinux-amavis/metadata.xml | 6 +
31 .../selinux-amavis-2.20120215.ebuild | 14 +
32 sec-policy/selinux-apache/ChangeLog | 145 +++++
33 sec-policy/selinux-apache/metadata.xml | 6 +
34 .../selinux-apache-2.20120215.ebuild | 43 ++
35 sec-policy/selinux-apcupsd/ChangeLog | 22 +
36 sec-policy/selinux-apcupsd/metadata.xml | 6 +
37 .../selinux-apcupsd-2.20120215.ebuild | 14 +
38 sec-policy/selinux-apm/ChangeLog | 22 +
39 sec-policy/selinux-apm/metadata.xml | 6 +
40 .../selinux-apm/selinux-apm-2.20120215.ebuild | 15 +
41 sec-policy/selinux-arpwatch/ChangeLog | 137 +++++
42 sec-policy/selinux-arpwatch/metadata.xml | 6 +
43 .../selinux-arpwatch-2.20120215.ebuild | 14 +
44 sec-policy/selinux-asterisk/ChangeLog | 121 ++++
45 sec-policy/selinux-asterisk/metadata.xml | 6 +
46 .../selinux-asterisk-2.20120215.ebuild | 14 +
47 sec-policy/selinux-automount/ChangeLog | 22 +
48 sec-policy/selinux-automount/metadata.xml | 6 +
49 .../selinux-automount-2.20120215.ebuild | 14 +
50 sec-policy/selinux-avahi/ChangeLog | 88 +++
51 sec-policy/selinux-avahi/metadata.xml | 6 +
52 .../selinux-avahi/selinux-avahi-2.20120215.ebuild | 14 +
53 sec-policy/selinux-awstats/ChangeLog | 22 +
54 sec-policy/selinux-awstats/metadata.xml | 6 +
55 .../selinux-awstats-2.20120215.ebuild | 14 +
56 sec-policy/selinux-bacula/ChangeLog | 10 +
57 sec-policy/selinux-bacula/metadata.xml | 6 +
58 .../selinux-bacula-2.20120215.ebuild | 14 +
59 sec-policy/selinux-base-policy/ChangeLog | 10 +
60 sec-policy/selinux-base-policy/metadata.xml | 6 +
61 .../selinux-base-policy-2.20120215-r1.ebuild | 112 ++++
62 sec-policy/selinux-base/ChangeLog | 626 ++++++++++++++++++++
63 sec-policy/selinux-base/files/config | 15 +
64 sec-policy/selinux-base/metadata.xml | 14 +
65 .../selinux-base/selinux-base-2.20120215-r1.ebuild | 167 ++++++
66 sec-policy/selinux-bind/ChangeLog | 170 ++++++
67 sec-policy/selinux-bind/metadata.xml | 6 +
68 .../selinux-bind/selinux-bind-2.20120215.ebuild | 14 +
69 sec-policy/selinux-bitlbee/ChangeLog | 19 +
70 sec-policy/selinux-bitlbee/metadata.xml | 6 +
71 .../selinux-bitlbee-2.20120215.ebuild | 14 +
72 sec-policy/selinux-bluetooth/ChangeLog | 22 +
73 sec-policy/selinux-bluetooth/metadata.xml | 6 +
74 .../selinux-bluetooth-2.20120215.ebuild | 15 +
75 sec-policy/selinux-brctl/ChangeLog | 22 +
76 sec-policy/selinux-brctl/metadata.xml | 6 +
77 .../selinux-brctl/selinux-brctl-2.20120215.ebuild | 14 +
78 sec-policy/selinux-calamaris/ChangeLog | 22 +
79 sec-policy/selinux-calamaris/metadata.xml | 6 +
80 .../selinux-calamaris-2.20120215.ebuild | 14 +
81 sec-policy/selinux-canna/ChangeLog | 22 +
82 sec-policy/selinux-canna/metadata.xml | 6 +
83 .../selinux-canna/selinux-canna-2.20120215.ebuild | 14 +
84 sec-policy/selinux-ccs/ChangeLog | 22 +
85 sec-policy/selinux-ccs/metadata.xml | 6 +
86 .../selinux-ccs/selinux-ccs-2.20120215.ebuild | 14 +
87 sec-policy/selinux-cdrecord/ChangeLog | 22 +
88 sec-policy/selinux-cdrecord/metadata.xml | 6 +
89 .../selinux-cdrecord-2.20120215.ebuild | 14 +
90 sec-policy/selinux-cgroup/ChangeLog | 22 +
91 sec-policy/selinux-cgroup/metadata.xml | 6 +
92 .../selinux-cgroup-2.20120215.ebuild | 14 +
93 sec-policy/selinux-chronyd/ChangeLog | 22 +
94 sec-policy/selinux-chronyd/metadata.xml | 6 +
95 .../selinux-chronyd-2.20120215.ebuild | 14 +
96 sec-policy/selinux-clamav/ChangeLog | 144 +++++
97 sec-policy/selinux-clamav/metadata.xml | 6 +
98 .../selinux-clamav-2.20120215.ebuild | 14 +
99 sec-policy/selinux-clockspeed/ChangeLog | 152 +++++
100 sec-policy/selinux-clockspeed/metadata.xml | 6 +
101 .../selinux-clockspeed-2.20120215.ebuild | 14 +
102 sec-policy/selinux-consolekit/ChangeLog | 22 +
103 sec-policy/selinux-consolekit/metadata.xml | 6 +
104 .../selinux-consolekit-2.20120215.ebuild | 14 +
105 sec-policy/selinux-corosync/ChangeLog | 22 +
106 sec-policy/selinux-corosync/metadata.xml | 6 +
107 .../selinux-corosync-2.20120215.ebuild | 14 +
108 sec-policy/selinux-courier/ChangeLog | 213 +++++++
109 sec-policy/selinux-courier/metadata.xml | 6 +
110 .../selinux-courier-2.20120215.ebuild | 13 +
111 sec-policy/selinux-cpucontrol/ChangeLog | 22 +
112 sec-policy/selinux-cpucontrol/metadata.xml | 6 +
113 .../selinux-cpucontrol-2.20120215.ebuild | 14 +
114 sec-policy/selinux-cpufreqselector/ChangeLog | 22 +
115 sec-policy/selinux-cpufreqselector/metadata.xml | 6 +
116 .../selinux-cpufreqselector-2.20120215.ebuild | 14 +
117 sec-policy/selinux-cups/ChangeLog | 74 +++
118 sec-policy/selinux-cups/metadata.xml | 6 +
119 .../selinux-cups/selinux-cups-2.20120215.ebuild | 14 +
120 sec-policy/selinux-cvs/ChangeLog | 22 +
121 sec-policy/selinux-cvs/metadata.xml | 6 +
122 .../selinux-cvs/selinux-cvs-2.20120215.ebuild | 14 +
123 sec-policy/selinux-cyphesis/ChangeLog | 22 +
124 sec-policy/selinux-cyphesis/metadata.xml | 6 +
125 .../selinux-cyphesis-2.20120215.ebuild | 14 +
126 sec-policy/selinux-daemontools/ChangeLog | 198 ++++++
127 sec-policy/selinux-daemontools/metadata.xml | 6 +
128 .../selinux-daemontools-2.20120215.ebuild | 14 +
129 sec-policy/selinux-dante/ChangeLog | 148 +++++
130 sec-policy/selinux-dante/metadata.xml | 6 +
131 .../selinux-dante/selinux-dante-2.20120215.ebuild | 14 +
132 sec-policy/selinux-dbskk/ChangeLog | 22 +
133 sec-policy/selinux-dbskk/metadata.xml | 6 +
134 .../selinux-dbskk/selinux-dbskk-2.20120215.ebuild | 14 +
135 sec-policy/selinux-dbus/ChangeLog | 101 ++++
136 sec-policy/selinux-dbus/metadata.xml | 6 +
137 .../selinux-dbus/selinux-dbus-2.20120215.ebuild | 14 +
138 sec-policy/selinux-dcc/ChangeLog | 22 +
139 sec-policy/selinux-dcc/metadata.xml | 6 +
140 .../selinux-dcc/selinux-dcc-2.20120215.ebuild | 14 +
141 sec-policy/selinux-ddclient/ChangeLog | 22 +
142 sec-policy/selinux-ddclient/metadata.xml | 6 +
143 .../selinux-ddclient-2.20120215.ebuild | 14 +
144 sec-policy/selinux-ddcprobe/ChangeLog | 22 +
145 sec-policy/selinux-ddcprobe/metadata.xml | 6 +
146 .../selinux-ddcprobe-2.20120215.ebuild | 14 +
147 sec-policy/selinux-denyhosts/ChangeLog | 16 +
148 sec-policy/selinux-denyhosts/metadata.xml | 6 +
149 .../selinux-denyhosts-2.20120215.ebuild | 13 +
150 sec-policy/selinux-dhcp/ChangeLog | 204 +++++++
151 sec-policy/selinux-dhcp/metadata.xml | 6 +
152 .../selinux-dhcp/selinux-dhcp-2.20120215.ebuild | 14 +
153 sec-policy/selinux-dictd/ChangeLog | 22 +
154 sec-policy/selinux-dictd/metadata.xml | 6 +
155 .../selinux-dictd/selinux-dictd-2.20120215.ebuild | 14 +
156 sec-policy/selinux-distcc/ChangeLog | 119 ++++
157 sec-policy/selinux-distcc/metadata.xml | 6 +
158 .../selinux-distcc-2.20120215.ebuild | 14 +
159 sec-policy/selinux-djbdns/ChangeLog | 142 +++++
160 sec-policy/selinux-djbdns/metadata.xml | 6 +
161 .../selinux-djbdns-2.20120215.ebuild | 14 +
162 sec-policy/selinux-dkim/ChangeLog | 22 +
163 sec-policy/selinux-dkim/metadata.xml | 6 +
164 .../selinux-dkim/selinux-dkim-2.20120215.ebuild | 16 +
165 sec-policy/selinux-dmidecode/ChangeLog | 22 +
166 sec-policy/selinux-dmidecode/metadata.xml | 6 +
167 .../selinux-dmidecode-2.20120215.ebuild | 14 +
168 sec-policy/selinux-dnsmasq/ChangeLog | 74 +++
169 sec-policy/selinux-dnsmasq/metadata.xml | 6 +
170 .../selinux-dnsmasq-2.20120215.ebuild | 14 +
171 sec-policy/selinux-dovecot/ChangeLog | 22 +
172 sec-policy/selinux-dovecot/metadata.xml | 6 +
173 .../selinux-dovecot-2.20120215.ebuild | 14 +
174 sec-policy/selinux-dpkg/ChangeLog | 16 +
175 sec-policy/selinux-dpkg/metadata.xml | 6 +
176 .../selinux-dpkg/selinux-dpkg-2.20120215.ebuild | 13 +
177 sec-policy/selinux-dracut/ChangeLog | 10 +
178 sec-policy/selinux-dracut/metadata.xml | 6 +
179 .../selinux-dracut-2.20120215.ebuild | 14 +
180 sec-policy/selinux-entropyd/ChangeLog | 13 +
181 sec-policy/selinux-entropyd/metadata.xml | 6 +
182 .../selinux-entropyd-2.20120215.ebuild | 34 ++
183 sec-policy/selinux-evolution/ChangeLog | 22 +
184 sec-policy/selinux-evolution/metadata.xml | 6 +
185 .../selinux-evolution-2.20120215.ebuild | 14 +
186 sec-policy/selinux-exim/ChangeLog | 22 +
187 sec-policy/selinux-exim/metadata.xml | 6 +
188 .../selinux-exim/selinux-exim-2.20120215.ebuild | 14 +
189 sec-policy/selinux-fail2ban/ChangeLog | 38 ++
190 sec-policy/selinux-fail2ban/metadata.xml | 6 +
191 .../selinux-fail2ban-2.20120215.ebuild | 14 +
192 sec-policy/selinux-fetchmail/ChangeLog | 22 +
193 sec-policy/selinux-fetchmail/metadata.xml | 6 +
194 .../selinux-fetchmail-2.20120215.ebuild | 14 +
195 sec-policy/selinux-finger/ChangeLog | 22 +
196 sec-policy/selinux-finger/metadata.xml | 6 +
197 .../selinux-finger-2.20120215.ebuild | 14 +
198 sec-policy/selinux-fprintd/ChangeLog | 22 +
199 sec-policy/selinux-fprintd/metadata.xml | 6 +
200 .../selinux-fprintd-2.20120215.ebuild | 14 +
201 sec-policy/selinux-ftp/ChangeLog | 13 +
202 sec-policy/selinux-ftp/metadata.xml | 6 +
203 .../selinux-ftp/selinux-ftp-2.20120215.ebuild | 15 +
204 sec-policy/selinux-games/ChangeLog | 74 +++
205 sec-policy/selinux-games/metadata.xml | 6 +
206 .../selinux-games/selinux-games-2.20120215.ebuild | 14 +
207 sec-policy/selinux-gatekeeper/ChangeLog | 22 +
208 sec-policy/selinux-gatekeeper/metadata.xml | 6 +
209 .../selinux-gatekeeper-2.20120215.ebuild | 14 +
210 sec-policy/selinux-gift/ChangeLog | 22 +
211 sec-policy/selinux-gift/metadata.xml | 6 +
212 .../selinux-gift/selinux-gift-2.20120215.ebuild | 14 +
213 sec-policy/selinux-gitosis/ChangeLog | 22 +
214 sec-policy/selinux-gitosis/metadata.xml | 6 +
215 .../selinux-gitosis-2.20120215.ebuild | 14 +
216 sec-policy/selinux-gnome/ChangeLog | 28 +
217 sec-policy/selinux-gnome/metadata.xml | 6 +
218 .../selinux-gnome/selinux-gnome-2.20120215.ebuild | 14 +
219 sec-policy/selinux-gorg/ChangeLog | 40 ++
220 sec-policy/selinux-gorg/metadata.xml | 6 +
221 .../selinux-gorg/selinux-gorg-2.20120215.ebuild | 13 +
222 sec-policy/selinux-gpg/ChangeLog | 44 ++
223 sec-policy/selinux-gpg/metadata.xml | 6 +
224 .../selinux-gpg/selinux-gpg-2.20120215.ebuild | 15 +
225 sec-policy/selinux-gpm/ChangeLog | 124 ++++
226 sec-policy/selinux-gpm/metadata.xml | 6 +
227 .../selinux-gpm/selinux-gpm-2.20120215.ebuild | 14 +
228 sec-policy/selinux-gpsd/ChangeLog | 22 +
229 sec-policy/selinux-gpsd/metadata.xml | 6 +
230 .../selinux-gpsd/selinux-gpsd-2.20120215.ebuild | 14 +
231 sec-policy/selinux-hddtemp/ChangeLog | 22 +
232 sec-policy/selinux-hddtemp/metadata.xml | 6 +
233 .../selinux-hddtemp-2.20120215.ebuild | 14 +
234 sec-policy/selinux-howl/ChangeLog | 16 +
235 sec-policy/selinux-howl/metadata.xml | 6 +
236 .../selinux-howl/selinux-howl-2.20120215.ebuild | 13 +
237 sec-policy/selinux-icecast/ChangeLog | 22 +
238 sec-policy/selinux-icecast/metadata.xml | 6 +
239 .../selinux-icecast-2.20120215.ebuild | 14 +
240 sec-policy/selinux-ifplugd/ChangeLog | 22 +
241 sec-policy/selinux-ifplugd/metadata.xml | 6 +
242 .../selinux-ifplugd-2.20120215.ebuild | 14 +
243 sec-policy/selinux-imaze/ChangeLog | 22 +
244 sec-policy/selinux-imaze/metadata.xml | 6 +
245 .../selinux-imaze/selinux-imaze-2.20120215.ebuild | 14 +
246 sec-policy/selinux-inetd/ChangeLog | 93 +++
247 sec-policy/selinux-inetd/metadata.xml | 6 +
248 .../selinux-inetd/selinux-inetd-2.20120215.ebuild | 14 +
249 sec-policy/selinux-inn/ChangeLog | 22 +
250 sec-policy/selinux-inn/metadata.xml | 6 +
251 .../selinux-inn/selinux-inn-2.20120215.ebuild | 14 +
252 sec-policy/selinux-ipsec/ChangeLog | 13 +
253 sec-policy/selinux-ipsec/metadata.xml | 6 +
254 .../selinux-ipsec/selinux-ipsec-2.20120215.ebuild | 15 +
255 sec-policy/selinux-irc/ChangeLog | 10 +
256 sec-policy/selinux-irc/metadata.xml | 6 +
257 .../selinux-irc/selinux-irc-2.20120215.ebuild | 14 +
258 sec-policy/selinux-ircd/ChangeLog | 22 +
259 sec-policy/selinux-ircd/metadata.xml | 6 +
260 .../selinux-ircd/selinux-ircd-2.20120215.ebuild | 14 +
261 sec-policy/selinux-irqbalance/ChangeLog | 22 +
262 sec-policy/selinux-irqbalance/metadata.xml | 6 +
263 .../selinux-irqbalance-2.20120215.ebuild | 14 +
264 sec-policy/selinux-jabber/ChangeLog | 13 +
265 sec-policy/selinux-jabber/metadata.xml | 6 +
266 .../selinux-jabber-2.20120215.ebuild | 15 +
267 sec-policy/selinux-java/ChangeLog | 22 +
268 sec-policy/selinux-java/metadata.xml | 6 +
269 .../selinux-java/selinux-java-2.20120215.ebuild | 14 +
270 sec-policy/selinux-kdump/ChangeLog | 22 +
271 sec-policy/selinux-kdump/metadata.xml | 6 +
272 .../selinux-kdump/selinux-kdump-2.20120215.ebuild | 14 +
273 sec-policy/selinux-kerberos/ChangeLog | 107 ++++
274 sec-policy/selinux-kerberos/metadata.xml | 6 +
275 .../selinux-kerberos-2.20120215.ebuild | 14 +
276 sec-policy/selinux-kerneloops/ChangeLog | 22 +
277 sec-policy/selinux-kerneloops/metadata.xml | 6 +
278 .../selinux-kerneloops-2.20120215.ebuild | 14 +
279 sec-policy/selinux-kismet/ChangeLog | 22 +
280 sec-policy/selinux-kismet/metadata.xml | 6 +
281 .../selinux-kismet-2.20120215.ebuild | 14 +
282 sec-policy/selinux-ksmtuned/ChangeLog | 22 +
283 sec-policy/selinux-ksmtuned/metadata.xml | 6 +
284 .../selinux-ksmtuned-2.20120215.ebuild | 14 +
285 sec-policy/selinux-kudzu/ChangeLog | 22 +
286 sec-policy/selinux-kudzu/metadata.xml | 6 +
287 .../selinux-kudzu/selinux-kudzu-2.20120215.ebuild | 14 +
288 sec-policy/selinux-ldap/ChangeLog | 125 ++++
289 sec-policy/selinux-ldap/metadata.xml | 6 +
290 .../selinux-ldap/selinux-ldap-2.20120215.ebuild | 13 +
291 sec-policy/selinux-links/ChangeLog | 29 +
292 sec-policy/selinux-links/metadata.xml | 6 +
293 .../selinux-links/selinux-links-2.20120215.ebuild | 13 +
294 sec-policy/selinux-lircd/ChangeLog | 22 +
295 sec-policy/selinux-lircd/metadata.xml | 6 +
296 .../selinux-lircd/selinux-lircd-2.20120215.ebuild | 14 +
297 sec-policy/selinux-loadkeys/ChangeLog | 22 +
298 sec-policy/selinux-loadkeys/metadata.xml | 6 +
299 .../selinux-loadkeys-2.20120215.ebuild | 14 +
300 sec-policy/selinux-lockdev/ChangeLog | 22 +
301 sec-policy/selinux-lockdev/metadata.xml | 6 +
302 .../selinux-lockdev-2.20120215.ebuild | 14 +
303 sec-policy/selinux-logrotate/ChangeLog | 150 +++++
304 sec-policy/selinux-logrotate/metadata.xml | 6 +
305 .../selinux-logrotate-2.20120215.ebuild | 14 +
306 sec-policy/selinux-logwatch/ChangeLog | 22 +
307 sec-policy/selinux-logwatch/metadata.xml | 6 +
308 .../selinux-logwatch-2.20120215.ebuild | 14 +
309 sec-policy/selinux-lpd/ChangeLog | 74 +++
310 sec-policy/selinux-lpd/metadata.xml | 6 +
311 .../selinux-lpd/selinux-lpd-2.20120215.ebuild | 14 +
312 sec-policy/selinux-mailman/ChangeLog | 22 +
313 sec-policy/selinux-mailman/metadata.xml | 6 +
314 .../selinux-mailman-2.20120215.ebuild | 14 +
315 sec-policy/selinux-mcelog/ChangeLog | 22 +
316 sec-policy/selinux-mcelog/metadata.xml | 6 +
317 .../selinux-mcelog-2.20120215.ebuild | 14 +
318 sec-policy/selinux-memcached/ChangeLog | 22 +
319 sec-policy/selinux-memcached/metadata.xml | 6 +
320 .../selinux-memcached-2.20120215.ebuild | 14 +
321 sec-policy/selinux-milter/ChangeLog | 22 +
322 sec-policy/selinux-milter/metadata.xml | 6 +
323 .../selinux-milter-2.20120215.ebuild | 14 +
324 sec-policy/selinux-modemmanager/ChangeLog | 22 +
325 sec-policy/selinux-modemmanager/metadata.xml | 6 +
326 .../selinux-modemmanager-2.20120215.ebuild | 14 +
327 sec-policy/selinux-mono/ChangeLog | 22 +
328 sec-policy/selinux-mono/metadata.xml | 6 +
329 .../selinux-mono/selinux-mono-2.20120215.ebuild | 14 +
330 sec-policy/selinux-mozilla/ChangeLog | 84 +++
331 sec-policy/selinux-mozilla/metadata.xml | 6 +
332 .../selinux-mozilla-2.20120215.ebuild | 13 +
333 sec-policy/selinux-mpd/ChangeLog | 16 +
334 sec-policy/selinux-mpd/metadata.xml | 6 +
335 .../selinux-mpd/selinux-mpd-2.20120215.ebuild | 13 +
336 sec-policy/selinux-mplayer/ChangeLog | 29 +
337 sec-policy/selinux-mplayer/metadata.xml | 6 +
338 .../selinux-mplayer-2.20120215.ebuild | 14 +
339 sec-policy/selinux-mrtg/ChangeLog | 22 +
340 sec-policy/selinux-mrtg/metadata.xml | 6 +
341 .../selinux-mrtg/selinux-mrtg-2.20120215.ebuild | 14 +
342 sec-policy/selinux-munin/ChangeLog | 79 +++
343 sec-policy/selinux-munin/metadata.xml | 6 +
344 .../selinux-munin/selinux-munin-2.20120215.ebuild | 14 +
345 sec-policy/selinux-mutt/ChangeLog | 62 ++
346 sec-policy/selinux-mutt/metadata.xml | 6 +
347 .../selinux-mutt/selinux-mutt-2.20120215.ebuild | 13 +
348 sec-policy/selinux-mysql/ChangeLog | 193 ++++++
349 sec-policy/selinux-mysql/metadata.xml | 6 +
350 .../selinux-mysql/selinux-mysql-2.20120215.ebuild | 13 +
351 sec-policy/selinux-nagios/ChangeLog | 30 +
352 sec-policy/selinux-nagios/metadata.xml | 6 +
353 .../selinux-nagios-2.20120215.ebuild | 14 +
354 sec-policy/selinux-ncftool/ChangeLog | 16 +
355 sec-policy/selinux-ncftool/metadata.xml | 6 +
356 .../selinux-ncftool-2.20120215.ebuild | 13 +
357 sec-policy/selinux-nessus/ChangeLog | 22 +
358 sec-policy/selinux-nessus/metadata.xml | 6 +
359 .../selinux-nessus-2.20120215.ebuild | 14 +
360 sec-policy/selinux-networkmanager/ChangeLog | 39 ++
361 sec-policy/selinux-networkmanager/metadata.xml | 6 +
362 .../selinux-networkmanager-2.20120215.ebuild | 13 +
363 sec-policy/selinux-nginx/ChangeLog | 38 ++
364 sec-policy/selinux-nginx/metadata.xml | 6 +
365 .../selinux-nginx/selinux-nginx-2.20120215.ebuild | 15 +
366 sec-policy/selinux-ntop/ChangeLog | 112 ++++
367 sec-policy/selinux-ntop/metadata.xml | 6 +
368 .../selinux-ntop/selinux-ntop-2.20120215.ebuild | 14 +
369 sec-policy/selinux-ntp/ChangeLog | 184 ++++++
370 sec-policy/selinux-ntp/metadata.xml | 6 +
371 .../selinux-ntp/selinux-ntp-2.20120215.ebuild | 14 +
372 sec-policy/selinux-nut/ChangeLog | 22 +
373 sec-policy/selinux-nut/metadata.xml | 6 +
374 .../selinux-nut/selinux-nut-2.20120215.ebuild | 14 +
375 sec-policy/selinux-nx/ChangeLog | 22 +
376 sec-policy/selinux-nx/metadata.xml | 6 +
377 sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild | 14 +
378 sec-policy/selinux-oddjob/ChangeLog | 10 +
379 sec-policy/selinux-oddjob/metadata.xml | 6 +
380 .../selinux-oddjob-2.20120215.ebuild | 14 +
381 sec-policy/selinux-oident/ChangeLog | 16 +
382 sec-policy/selinux-oident/metadata.xml | 6 +
383 .../selinux-oident-2.20120215.ebuild | 15 +
384 sec-policy/selinux-openct/ChangeLog | 22 +
385 sec-policy/selinux-openct/metadata.xml | 6 +
386 .../selinux-openct-2.20120215.ebuild | 14 +
387 sec-policy/selinux-openvpn/ChangeLog | 111 ++++
388 sec-policy/selinux-openvpn/metadata.xml | 6 +
389 .../selinux-openvpn-2.20120215.ebuild | 14 +
390 sec-policy/selinux-pan/ChangeLog | 29 +
391 sec-policy/selinux-pan/metadata.xml | 6 +
392 .../selinux-pan/selinux-pan-2.20120215.ebuild | 13 +
393 sec-policy/selinux-pcmcia/ChangeLog | 88 +++
394 sec-policy/selinux-pcmcia/metadata.xml | 6 +
395 .../selinux-pcmcia-2.20120215.ebuild | 14 +
396 sec-policy/selinux-perdition/ChangeLog | 22 +
397 sec-policy/selinux-perdition/metadata.xml | 6 +
398 .../selinux-perdition-2.20120215.ebuild | 14 +
399 sec-policy/selinux-plymouthd/ChangeLog | 16 +
400 sec-policy/selinux-plymouthd/metadata.xml | 6 +
401 .../selinux-plymouthd-2.20120215.ebuild | 13 +
402 sec-policy/selinux-podsleuth/ChangeLog | 22 +
403 sec-policy/selinux-podsleuth/metadata.xml | 6 +
404 .../selinux-podsleuth-2.20120215.ebuild | 14 +
405 sec-policy/selinux-policykit/ChangeLog | 22 +
406 sec-policy/selinux-policykit/metadata.xml | 6 +
407 .../selinux-policykit-2.20120215.ebuild | 14 +
408 sec-policy/selinux-portmap/ChangeLog | 122 ++++
409 sec-policy/selinux-portmap/metadata.xml | 6 +
410 .../selinux-portmap-2.20120215.ebuild | 14 +
411 sec-policy/selinux-postfix/ChangeLog | 213 +++++++
412 sec-policy/selinux-postfix/metadata.xml | 6 +
413 .../selinux-postfix-2.20120215.ebuild | 13 +
414 sec-policy/selinux-postgresql/ChangeLog | 179 ++++++
415 sec-policy/selinux-postgresql/metadata.xml | 6 +
416 .../selinux-postgresql-2.20120215.ebuild | 13 +
417 sec-policy/selinux-postgrey/ChangeLog | 22 +
418 sec-policy/selinux-postgrey/metadata.xml | 6 +
419 .../selinux-postgrey-2.20120215.ebuild | 14 +
420 sec-policy/selinux-ppp/ChangeLog | 77 +++
421 sec-policy/selinux-ppp/metadata.xml | 6 +
422 .../selinux-ppp/selinux-ppp-2.20120215.ebuild | 14 +
423 sec-policy/selinux-prelink/ChangeLog | 22 +
424 sec-policy/selinux-prelink/metadata.xml | 6 +
425 .../selinux-prelink-2.20120215.ebuild | 14 +
426 sec-policy/selinux-prelude/ChangeLog | 22 +
427 sec-policy/selinux-prelude/metadata.xml | 6 +
428 .../selinux-prelude-2.20120215.ebuild | 14 +
429 sec-policy/selinux-privoxy/ChangeLog | 103 ++++
430 sec-policy/selinux-privoxy/metadata.xml | 6 +
431 .../selinux-privoxy-2.20120215.ebuild | 14 +
432 sec-policy/selinux-procmail/ChangeLog | 150 +++++
433 sec-policy/selinux-procmail/metadata.xml | 6 +
434 .../selinux-procmail-2.20120215.ebuild | 14 +
435 sec-policy/selinux-psad/ChangeLog | 22 +
436 sec-policy/selinux-psad/metadata.xml | 6 +
437 .../selinux-psad/selinux-psad-2.20120215.ebuild | 14 +
438 sec-policy/selinux-publicfile/ChangeLog | 135 +++++
439 sec-policy/selinux-publicfile/metadata.xml | 6 +
440 .../selinux-publicfile-2.20120215.ebuild | 14 +
441 sec-policy/selinux-pulseaudio/ChangeLog | 22 +
442 sec-policy/selinux-pulseaudio/metadata.xml | 6 +
443 .../selinux-pulseaudio-2.20120215.ebuild | 14 +
444 sec-policy/selinux-puppet/ChangeLog | 45 ++
445 sec-policy/selinux-puppet/metadata.xml | 6 +
446 .../selinux-puppet-2.20120215.ebuild | 13 +
447 sec-policy/selinux-pyicqt/ChangeLog | 22 +
448 sec-policy/selinux-pyicqt/metadata.xml | 6 +
449 .../selinux-pyicqt-2.20120215.ebuild | 14 +
450 sec-policy/selinux-pyzor/ChangeLog | 74 +++
451 sec-policy/selinux-pyzor/metadata.xml | 6 +
452 .../selinux-pyzor/selinux-pyzor-2.20120215.ebuild | 14 +
453 sec-policy/selinux-qemu/ChangeLog | 49 ++
454 sec-policy/selinux-qemu/metadata.xml | 6 +
455 .../selinux-qemu/selinux-qemu-2.20120215.ebuild | 14 +
456 sec-policy/selinux-qmail/ChangeLog | 148 +++++
457 sec-policy/selinux-qmail/metadata.xml | 6 +
458 .../selinux-qmail/selinux-qmail-2.20120215.ebuild | 14 +
459 sec-policy/selinux-quota/ChangeLog | 22 +
460 sec-policy/selinux-quota/metadata.xml | 6 +
461 .../selinux-quota/selinux-quota-2.20120215.ebuild | 14 +
462 sec-policy/selinux-radius/ChangeLog | 22 +
463 sec-policy/selinux-radius/metadata.xml | 6 +
464 .../selinux-radius-2.20120215.ebuild | 14 +
465 sec-policy/selinux-radvd/ChangeLog | 22 +
466 sec-policy/selinux-radvd/metadata.xml | 6 +
467 .../selinux-radvd/selinux-radvd-2.20120215.ebuild | 14 +
468 sec-policy/selinux-razor/ChangeLog | 74 +++
469 sec-policy/selinux-razor/metadata.xml | 6 +
470 .../selinux-razor/selinux-razor-2.20120215.ebuild | 14 +
471 sec-policy/selinux-remotelogin/ChangeLog | 16 +
472 sec-policy/selinux-remotelogin/metadata.xml | 6 +
473 .../selinux-remotelogin-2.20120215.ebuild | 14 +
474 sec-policy/selinux-rgmanager/ChangeLog | 22 +
475 sec-policy/selinux-rgmanager/metadata.xml | 6 +
476 .../selinux-rgmanager-2.20120215.ebuild | 14 +
477 sec-policy/selinux-roundup/ChangeLog | 22 +
478 sec-policy/selinux-roundup/metadata.xml | 6 +
479 .../selinux-roundup-2.20120215.ebuild | 14 +
480 sec-policy/selinux-rpc/ChangeLog | 29 +
481 sec-policy/selinux-rpc/metadata.xml | 6 +
482 .../selinux-rpc/selinux-rpc-2.20120215.ebuild | 14 +
483 sec-policy/selinux-rpcbind/ChangeLog | 22 +
484 sec-policy/selinux-rpcbind/metadata.xml | 6 +
485 .../selinux-rpcbind-2.20120215.ebuild | 14 +
486 sec-policy/selinux-rpm/ChangeLog | 16 +
487 sec-policy/selinux-rpm/metadata.xml | 6 +
488 .../selinux-rpm/selinux-rpm-2.20120215.ebuild | 13 +
489 sec-policy/selinux-rssh/ChangeLog | 22 +
490 sec-policy/selinux-rssh/metadata.xml | 6 +
491 .../selinux-rssh/selinux-rssh-2.20120215.ebuild | 14 +
492 sec-policy/selinux-rtkit/ChangeLog | 22 +
493 sec-policy/selinux-rtkit/metadata.xml | 6 +
494 .../selinux-rtkit/selinux-rtkit-2.20120215.ebuild | 14 +
495 sec-policy/selinux-samba/ChangeLog | 145 +++++
496 sec-policy/selinux-samba/metadata.xml | 6 +
497 .../selinux-samba/selinux-samba-2.20120215.ebuild | 14 +
498 sec-policy/selinux-sasl/ChangeLog | 37 ++
499 sec-policy/selinux-sasl/metadata.xml | 6 +
500 .../selinux-sasl/selinux-sasl-2.20120215.ebuild | 15 +
501 sec-policy/selinux-screen/ChangeLog | 114 ++++
502 sec-policy/selinux-screen/metadata.xml | 6 +
503 .../selinux-screen-2.20120215.ebuild | 14 +
504 sec-policy/selinux-sendmail/ChangeLog | 22 +
505 sec-policy/selinux-sendmail/metadata.xml | 6 +
506 .../selinux-sendmail-2.20120215.ebuild | 14 +
507 sec-policy/selinux-shorewall/ChangeLog | 22 +
508 sec-policy/selinux-shorewall/metadata.xml | 6 +
509 .../selinux-shorewall-2.20120215.ebuild | 14 +
510 sec-policy/selinux-shutdown/ChangeLog | 22 +
511 sec-policy/selinux-shutdown/metadata.xml | 6 +
512 .../selinux-shutdown-2.20120215.ebuild | 14 +
513 sec-policy/selinux-skype/ChangeLog | 60 ++
514 sec-policy/selinux-skype/metadata.xml | 6 +
515 .../selinux-skype/selinux-skype-2.20120215.ebuild | 13 +
516 sec-policy/selinux-slocate/ChangeLog | 22 +
517 sec-policy/selinux-slocate/metadata.xml | 6 +
518 .../selinux-slocate-2.20120215.ebuild | 14 +
519 sec-policy/selinux-slrnpull/ChangeLog | 22 +
520 sec-policy/selinux-slrnpull/metadata.xml | 6 +
521 .../selinux-slrnpull-2.20120215.ebuild | 14 +
522 sec-policy/selinux-smartmon/ChangeLog | 22 +
523 sec-policy/selinux-smartmon/metadata.xml | 6 +
524 .../selinux-smartmon-2.20120215.ebuild | 14 +
525 sec-policy/selinux-smokeping/ChangeLog | 22 +
526 sec-policy/selinux-smokeping/metadata.xml | 6 +
527 .../selinux-smokeping-2.20120215.ebuild | 14 +
528 sec-policy/selinux-snmp/ChangeLog | 13 +
529 sec-policy/selinux-snmp/metadata.xml | 6 +
530 .../selinux-snmp/selinux-snmp-2.20120215.ebuild | 15 +
531 sec-policy/selinux-snort/ChangeLog | 128 ++++
532 sec-policy/selinux-snort/metadata.xml | 6 +
533 .../selinux-snort/selinux-snort-2.20120215.ebuild | 14 +
534 sec-policy/selinux-soundserver/ChangeLog | 22 +
535 sec-policy/selinux-soundserver/metadata.xml | 6 +
536 .../selinux-soundserver-2.20120215.ebuild | 14 +
537 sec-policy/selinux-spamassassin/ChangeLog | 185 ++++++
538 sec-policy/selinux-spamassassin/metadata.xml | 6 +
539 .../selinux-spamassassin-2.20120215.ebuild | 14 +
540 sec-policy/selinux-speedtouch/ChangeLog | 22 +
541 sec-policy/selinux-speedtouch/metadata.xml | 6 +
542 .../selinux-speedtouch-2.20120215.ebuild | 14 +
543 sec-policy/selinux-squid/ChangeLog | 193 ++++++
544 sec-policy/selinux-squid/metadata.xml | 6 +
545 .../selinux-squid/selinux-squid-2.20120215.ebuild | 16 +
546 sec-policy/selinux-stunnel/ChangeLog | 138 +++++
547 sec-policy/selinux-stunnel/metadata.xml | 6 +
548 .../selinux-stunnel-2.20120215.ebuild | 14 +
549 sec-policy/selinux-sudo/ChangeLog | 144 +++++
550 sec-policy/selinux-sudo/metadata.xml | 6 +
551 .../selinux-sudo/selinux-sudo-2.20120215.ebuild | 14 +
552 sec-policy/selinux-sxid/ChangeLog | 22 +
553 sec-policy/selinux-sxid/metadata.xml | 6 +
554 .../selinux-sxid/selinux-sxid-2.20120215.ebuild | 14 +
555 sec-policy/selinux-sysstat/ChangeLog | 22 +
556 sec-policy/selinux-sysstat/metadata.xml | 6 +
557 .../selinux-sysstat-2.20120215.ebuild | 14 +
558 sec-policy/selinux-tcpd/ChangeLog | 74 +++
559 sec-policy/selinux-tcpd/metadata.xml | 6 +
560 .../selinux-tcpd/selinux-tcpd-2.20120215.ebuild | 15 +
561 sec-policy/selinux-telnet/ChangeLog | 33 +
562 sec-policy/selinux-telnet/metadata.xml | 6 +
563 .../selinux-telnet-2.20120215.ebuild | 15 +
564 sec-policy/selinux-tftp/ChangeLog | 13 +
565 sec-policy/selinux-tftp/metadata.xml | 6 +
566 .../selinux-tftp/selinux-tftp-2.20120215.ebuild | 17 +
567 sec-policy/selinux-tgtd/ChangeLog | 22 +
568 sec-policy/selinux-tgtd/metadata.xml | 6 +
569 .../selinux-tgtd/selinux-tgtd-2.20120215.ebuild | 14 +
570 sec-policy/selinux-thunderbird/ChangeLog | 22 +
571 sec-policy/selinux-thunderbird/metadata.xml | 6 +
572 .../selinux-thunderbird-2.20120215.ebuild | 14 +
573 sec-policy/selinux-timidity/ChangeLog | 22 +
574 sec-policy/selinux-timidity/metadata.xml | 6 +
575 .../selinux-timidity-2.20120215.ebuild | 14 +
576 sec-policy/selinux-tmpreaper/ChangeLog | 22 +
577 sec-policy/selinux-tmpreaper/metadata.xml | 6 +
578 .../selinux-tmpreaper-2.20120215.ebuild | 14 +
579 sec-policy/selinux-tor/ChangeLog | 22 +
580 sec-policy/selinux-tor/metadata.xml | 6 +
581 .../selinux-tor/selinux-tor-2.20120215.ebuild | 14 +
582 sec-policy/selinux-tripwire/ChangeLog | 22 +
583 sec-policy/selinux-tripwire/metadata.xml | 6 +
584 .../selinux-tripwire-2.20120215.ebuild | 14 +
585 sec-policy/selinux-tvtime/ChangeLog | 22 +
586 sec-policy/selinux-tvtime/metadata.xml | 6 +
587 .../selinux-tvtime-2.20120215.ebuild | 14 +
588 sec-policy/selinux-ucspitcp/ChangeLog | 22 +
589 sec-policy/selinux-ucspitcp/metadata.xml | 6 +
590 .../selinux-ucspitcp-2.20120215.ebuild | 13 +
591 sec-policy/selinux-ulogd/ChangeLog | 22 +
592 sec-policy/selinux-ulogd/metadata.xml | 6 +
593 .../selinux-ulogd/selinux-ulogd-2.20120215.ebuild | 14 +
594 sec-policy/selinux-uml/ChangeLog | 22 +
595 sec-policy/selinux-uml/metadata.xml | 6 +
596 .../selinux-uml/selinux-uml-2.20120215.ebuild | 14 +
597 sec-policy/selinux-unconfined/ChangeLog | 10 +
598 sec-policy/selinux-unconfined/metadata.xml | 6 +
599 .../selinux-unconfined-2.20120215.ebuild | 14 +
600 sec-policy/selinux-uptime/ChangeLog | 22 +
601 sec-policy/selinux-uptime/metadata.xml | 6 +
602 .../selinux-uptime-2.20120215.ebuild | 14 +
603 sec-policy/selinux-usbmuxd/ChangeLog | 22 +
604 sec-policy/selinux-usbmuxd/metadata.xml | 6 +
605 .../selinux-usbmuxd-2.20120215.ebuild | 14 +
606 sec-policy/selinux-uucp/ChangeLog | 16 +
607 sec-policy/selinux-uucp/metadata.xml | 6 +
608 .../selinux-uucp/selinux-uucp-2.20120215.ebuild | 13 +
609 sec-policy/selinux-uwimap/ChangeLog | 13 +
610 sec-policy/selinux-uwimap/metadata.xml | 6 +
611 .../selinux-uwimap-2.20120215.ebuild | 14 +
612 sec-policy/selinux-varnishd/ChangeLog | 22 +
613 sec-policy/selinux-varnishd/metadata.xml | 6 +
614 .../selinux-varnishd-2.20120215.ebuild | 14 +
615 sec-policy/selinux-vbetool/ChangeLog | 22 +
616 sec-policy/selinux-vbetool/metadata.xml | 6 +
617 .../selinux-vbetool-2.20120215.ebuild | 14 +
618 sec-policy/selinux-vde/ChangeLog | 40 ++
619 sec-policy/selinux-vde/metadata.xml | 6 +
620 .../selinux-vde/selinux-vde-2.20120215.ebuild | 13 +
621 sec-policy/selinux-virt/ChangeLog | 41 ++
622 sec-policy/selinux-virt/metadata.xml | 6 +
623 .../selinux-virt/selinux-virt-2.20120215.ebuild | 14 +
624 sec-policy/selinux-vlock/ChangeLog | 22 +
625 sec-policy/selinux-vlock/metadata.xml | 6 +
626 .../selinux-vlock/selinux-vlock-2.20120215.ebuild | 14 +
627 sec-policy/selinux-vmware/ChangeLog | 32 +
628 sec-policy/selinux-vmware/metadata.xml | 6 +
629 .../selinux-vmware-2.20120215.ebuild | 14 +
630 sec-policy/selinux-vnstatd/ChangeLog | 16 +
631 sec-policy/selinux-vnstatd/metadata.xml | 6 +
632 .../selinux-vnstatd-2.20120215.ebuild | 13 +
633 sec-policy/selinux-vpn/ChangeLog | 22 +
634 sec-policy/selinux-vpn/metadata.xml | 6 +
635 .../selinux-vpn/selinux-vpn-2.20120215.ebuild | 14 +
636 sec-policy/selinux-watchdog/ChangeLog | 22 +
637 sec-policy/selinux-watchdog/metadata.xml | 6 +
638 .../selinux-watchdog-2.20120215.ebuild | 14 +
639 sec-policy/selinux-webalizer/ChangeLog | 22 +
640 sec-policy/selinux-webalizer/metadata.xml | 6 +
641 .../selinux-webalizer-2.20120215.ebuild | 14 +
642 sec-policy/selinux-wine/ChangeLog | 22 +
643 sec-policy/selinux-wine/metadata.xml | 6 +
644 .../selinux-wine/selinux-wine-2.20120215.ebuild | 14 +
645 sec-policy/selinux-wireshark/ChangeLog | 87 +++
646 sec-policy/selinux-wireshark/metadata.xml | 6 +
647 .../selinux-wireshark-2.20120215.ebuild | 13 +
648 sec-policy/selinux-wm/ChangeLog | 15 +
649 sec-policy/selinux-wm/metadata.xml | 6 +
650 sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild | 13 +
651 sec-policy/selinux-xen/ChangeLog | 32 +
652 sec-policy/selinux-xen/metadata.xml | 6 +
653 .../selinux-xen/selinux-xen-2.20120215.ebuild | 14 +
654 sec-policy/selinux-xfs/ChangeLog | 22 +
655 sec-policy/selinux-xfs/metadata.xml | 6 +
656 .../selinux-xfs/selinux-xfs-2.20120215.ebuild | 14 +
657 sec-policy/selinux-xprint/ChangeLog | 16 +
658 sec-policy/selinux-xprint/metadata.xml | 6 +
659 .../selinux-xprint-2.20120215.ebuild | 13 +
660 sec-policy/selinux-xscreensaver/ChangeLog | 22 +
661 sec-policy/selinux-xscreensaver/metadata.xml | 6 +
662 .../selinux-xscreensaver-2.20120215.ebuild | 14 +
663 sec-policy/selinux-xserver/ChangeLog | 56 ++
664 sec-policy/selinux-xserver/metadata.xml | 6 +
665 .../selinux-xserver-2.20120215.ebuild | 14 +
666 sec-policy/selinux-zabbix/ChangeLog | 29 +
667 sec-policy/selinux-zabbix/metadata.xml | 6 +
668 .../selinux-zabbix-2.20120215.ebuild | 13 +
669 658 files changed, 15547 insertions(+), 0 deletions(-)
670
671 diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
672 new file mode 100644
673 index 0000000..5ab70a2
674 --- /dev/null
675 +++ b/sec-policy/selinux-acct/ChangeLog
676 @@ -0,0 +1,22 @@
677 +# ChangeLog for sec-policy/selinux-acct
678 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
679 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.5 2011/11/12 20:53:23 swift Exp $
680 +
681 + 12 Nov 2011; <swift@g.o> -selinux-acct-2.20101213.ebuild:
682 + Removing old policies
683 +
684 + 23 Oct 2011; <swift@g.o> selinux-acct-2.20110726.ebuild:
685 + Stabilization (tracker #384231)
686 +
687 +*selinux-acct-2.20110726 (28 Aug 2011)
688 +
689 + 28 Aug 2011; <swift@g.o> +selinux-acct-2.20110726.ebuild:
690 + Updating policy builds to refpolicy 20110726
691 +
692 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
693 + selinux-acct-2.20101213.ebuild:
694 + Stable amd64 x86
695 +
696 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
697 + Initial commit to portage.
698 +
699
700 diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
701 new file mode 100644
702 index 0000000..8ec916a
703 --- /dev/null
704 +++ b/sec-policy/selinux-acct/metadata.xml
705 @@ -0,0 +1,6 @@
706 +<?xml version="1.0" encoding="UTF-8"?>
707 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
708 +<pkgmetadata>
709 + <herd>selinux</herd>
710 + <longdescription>Gentoo SELinux policy for acct</longdescription>
711 +</pkgmetadata>
712
713 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild
714 new file mode 100644
715 index 0000000..6444652
716 --- /dev/null
717 +++ b/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild
718 @@ -0,0 +1,14 @@
719 +# Copyright 1999-2011 Gentoo Foundation
720 +# Distributed under the terms of the GNU General Public License v2
721 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
722 +EAPI="4"
723 +
724 +IUSE=""
725 +MODS="acct"
726 +BASEPOL="2.20120215-r1"
727 +
728 +inherit selinux-policy-2
729 +
730 +DESCRIPTION="SELinux policy for acct"
731 +
732 +KEYWORDS="~amd64 ~x86"
733
734 diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
735 new file mode 100644
736 index 0000000..7f60e6a
737 --- /dev/null
738 +++ b/sec-policy/selinux-ada/ChangeLog
739 @@ -0,0 +1,22 @@
740 +# ChangeLog for sec-policy/selinux-ada
741 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
742 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.5 2011/11/12 20:53:17 swift Exp $
743 +
744 + 12 Nov 2011; <swift@g.o> -selinux-ada-2.20101213.ebuild:
745 + Removing old policies
746 +
747 + 23 Oct 2011; <swift@g.o> selinux-ada-2.20110726.ebuild:
748 + Stabilization (tracker #384231)
749 +
750 +*selinux-ada-2.20110726 (28 Aug 2011)
751 +
752 + 28 Aug 2011; <swift@g.o> +selinux-ada-2.20110726.ebuild:
753 + Updating policy builds to refpolicy 20110726
754 +
755 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
756 + selinux-ada-2.20101213.ebuild:
757 + Stable amd64 x86
758 +
759 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
760 + Initial commit to portage.
761 +
762
763 diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
764 new file mode 100644
765 index 0000000..5da0209
766 --- /dev/null
767 +++ b/sec-policy/selinux-ada/metadata.xml
768 @@ -0,0 +1,6 @@
769 +<?xml version="1.0" encoding="UTF-8"?>
770 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
771 +<pkgmetadata>
772 + <herd>selinux</herd>
773 + <longdescription>Gentoo SELinux policy for ada</longdescription>
774 +</pkgmetadata>
775
776 diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild
777 new file mode 100644
778 index 0000000..6aacf3e
779 --- /dev/null
780 +++ b/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild
781 @@ -0,0 +1,14 @@
782 +# Copyright 1999-2011 Gentoo Foundation
783 +# Distributed under the terms of the GNU General Public License v2
784 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
785 +EAPI="4"
786 +
787 +IUSE=""
788 +MODS="ada"
789 +BASEPOL="2.20120215-r1"
790 +
791 +inherit selinux-policy-2
792 +
793 +DESCRIPTION="SELinux policy for ada"
794 +
795 +KEYWORDS="~amd64 ~x86"
796
797 diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
798 new file mode 100644
799 index 0000000..9cc0fe7
800 --- /dev/null
801 +++ b/sec-policy/selinux-afs/ChangeLog
802 @@ -0,0 +1,22 @@
803 +# ChangeLog for sec-policy/selinux-afs
804 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
805 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.5 2011/11/12 20:53:35 swift Exp $
806 +
807 + 12 Nov 2011; <swift@g.o> -selinux-afs-2.20101213.ebuild:
808 + Removing old policies
809 +
810 + 23 Oct 2011; <swift@g.o> selinux-afs-2.20110726.ebuild:
811 + Stabilization (tracker #384231)
812 +
813 +*selinux-afs-2.20110726 (28 Aug 2011)
814 +
815 + 28 Aug 2011; <swift@g.o> +selinux-afs-2.20110726.ebuild:
816 + Updating policy builds to refpolicy 20110726
817 +
818 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
819 + selinux-afs-2.20101213.ebuild:
820 + Stable amd64 x86
821 +
822 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
823 + Initial commit to portage.
824 +
825
826 diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
827 new file mode 100644
828 index 0000000..6c382d8
829 --- /dev/null
830 +++ b/sec-policy/selinux-afs/metadata.xml
831 @@ -0,0 +1,6 @@
832 +<?xml version="1.0" encoding="UTF-8"?>
833 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
834 +<pkgmetadata>
835 + <herd>selinux</herd>
836 + <longdescription>Gentoo SELinux policy for afs</longdescription>
837 +</pkgmetadata>
838
839 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild
840 new file mode 100644
841 index 0000000..c7c9996
842 --- /dev/null
843 +++ b/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild
844 @@ -0,0 +1,14 @@
845 +# Copyright 1999-2011 Gentoo Foundation
846 +# Distributed under the terms of the GNU General Public License v2
847 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
848 +EAPI="4"
849 +
850 +IUSE=""
851 +MODS="afs"
852 +BASEPOL="2.20120215-r1"
853 +
854 +inherit selinux-policy-2
855 +
856 +DESCRIPTION="SELinux policy for afs"
857 +
858 +KEYWORDS="~amd64 ~x86"
859
860 diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
861 new file mode 100644
862 index 0000000..758cbc3
863 --- /dev/null
864 +++ b/sec-policy/selinux-aide/ChangeLog
865 @@ -0,0 +1,22 @@
866 +# ChangeLog for sec-policy/selinux-aide
867 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
868 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.5 2011/11/12 20:52:59 swift Exp $
869 +
870 + 12 Nov 2011; <swift@g.o> -selinux-aide-2.20101213.ebuild:
871 + Removing old policies
872 +
873 + 23 Oct 2011; <swift@g.o> selinux-aide-2.20110726.ebuild:
874 + Stabilization (tracker #384231)
875 +
876 +*selinux-aide-2.20110726 (28 Aug 2011)
877 +
878 + 28 Aug 2011; <swift@g.o> +selinux-aide-2.20110726.ebuild:
879 + Updating policy builds to refpolicy 20110726
880 +
881 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
882 + selinux-aide-2.20101213.ebuild:
883 + Stable amd64 x86
884 +
885 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
886 + Initial commit to portage.
887 +
888
889 diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
890 new file mode 100644
891 index 0000000..d0773e8
892 --- /dev/null
893 +++ b/sec-policy/selinux-aide/metadata.xml
894 @@ -0,0 +1,6 @@
895 +<?xml version="1.0" encoding="UTF-8"?>
896 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
897 +<pkgmetadata>
898 + <herd>selinux</herd>
899 + <longdescription>Gentoo SELinux policy for aide</longdescription>
900 +</pkgmetadata>
901
902 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild
903 new file mode 100644
904 index 0000000..207c9c2
905 --- /dev/null
906 +++ b/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild
907 @@ -0,0 +1,14 @@
908 +# Copyright 1999-2011 Gentoo Foundation
909 +# Distributed under the terms of the GNU General Public License v2
910 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
911 +EAPI="4"
912 +
913 +IUSE=""
914 +MODS="aide"
915 +BASEPOL="2.20120215-r1"
916 +
917 +inherit selinux-policy-2
918 +
919 +DESCRIPTION="SELinux policy for aide"
920 +
921 +KEYWORDS="~amd64 ~x86"
922
923 diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
924 new file mode 100644
925 index 0000000..ada3a02
926 --- /dev/null
927 +++ b/sec-policy/selinux-alsa/ChangeLog
928 @@ -0,0 +1,36 @@
929 +# ChangeLog for sec-policy/selinux-alsa
930 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
931 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.7 2011/11/12 20:53:28 swift Exp $
932 +
933 + 12 Nov 2011; <swift@g.o> -selinux-alsa-2.20101213-r1.ebuild,
934 + -files/fix-alsa.patch:
935 + Removing old policies
936 +
937 + 23 Oct 2011; <swift@g.o> selinux-alsa-2.20110726.ebuild:
938 + Stabilization (tracker #384231)
939 +
940 +*selinux-alsa-2.20110726 (28 Aug 2011)
941 +
942 + 28 Aug 2011; <swift@g.o> +selinux-alsa-2.20110726.ebuild:
943 + Updating policy builds to refpolicy 20110726
944 +
945 + 04 Jun 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
946 + Fixed signing manifest
947 +
948 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
949 + -selinux-alsa-2.20101213.ebuild:
950 + Removed deprecated policies
951 +
952 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
953 + selinux-alsa-2.20101213-r1.ebuild:
954 + Stable amd64 x86
955 +
956 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
957 + Initial commit to portage.
958 +
959 +*selinux-alsa-2.20101213-r1 (22 Jan 2011)
960 +
961 + 22 Jan 2011; <swift@g.o> +selinux-alsa-2.20101213-r1.ebuild,
962 + +files/fix-alsa.patch:
963 + Correct file context for alsactl command
964 +
965
966 diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
967 new file mode 100644
968 index 0000000..310fb01
969 --- /dev/null
970 +++ b/sec-policy/selinux-alsa/metadata.xml
971 @@ -0,0 +1,6 @@
972 +<?xml version="1.0" encoding="UTF-8"?>
973 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
974 +<pkgmetadata>
975 + <herd>selinux</herd>
976 + <longdescription>Gentoo SELinux policy for alsa</longdescription>
977 +</pkgmetadata>
978
979 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild
980 new file mode 100644
981 index 0000000..ccf8024
982 --- /dev/null
983 +++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild
984 @@ -0,0 +1,14 @@
985 +# Copyright 1999-2011 Gentoo Foundation
986 +# Distributed under the terms of the GNU General Public License v2
987 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
988 +EAPI="4"
989 +
990 +IUSE=""
991 +MODS="alsa"
992 +BASEPOL="2.20120215-r1"
993 +
994 +inherit selinux-policy-2
995 +
996 +DESCRIPTION="SELinux policy for alsa"
997 +
998 +KEYWORDS="~amd64 ~x86"
999
1000 diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
1001 new file mode 100644
1002 index 0000000..0c97402
1003 --- /dev/null
1004 +++ b/sec-policy/selinux-amanda/ChangeLog
1005 @@ -0,0 +1,22 @@
1006 +# ChangeLog for sec-policy/selinux-amanda
1007 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1008 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.5 2011/11/12 20:53:39 swift Exp $
1009 +
1010 + 12 Nov 2011; <swift@g.o> -selinux-amanda-2.20101213.ebuild:
1011 + Removing old policies
1012 +
1013 + 23 Oct 2011; <swift@g.o> selinux-amanda-2.20110726.ebuild:
1014 + Stabilization (tracker #384231)
1015 +
1016 +*selinux-amanda-2.20110726 (28 Aug 2011)
1017 +
1018 + 28 Aug 2011; <swift@g.o> +selinux-amanda-2.20110726.ebuild:
1019 + Updating policy builds to refpolicy 20110726
1020 +
1021 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1022 + selinux-amanda-2.20101213.ebuild:
1023 + Stable amd64 x86
1024 +
1025 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1026 + Initial commit to portage.
1027 +
1028
1029 diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
1030 new file mode 100644
1031 index 0000000..b77f18e
1032 --- /dev/null
1033 +++ b/sec-policy/selinux-amanda/metadata.xml
1034 @@ -0,0 +1,6 @@
1035 +<?xml version="1.0" encoding="UTF-8"?>
1036 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1037 +<pkgmetadata>
1038 + <herd>selinux</herd>
1039 + <longdescription>Gentoo SELinux policy for amanda</longdescription>
1040 +</pkgmetadata>
1041
1042 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild
1043 new file mode 100644
1044 index 0000000..b9c7334
1045 --- /dev/null
1046 +++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild
1047 @@ -0,0 +1,14 @@
1048 +# Copyright 1999-2011 Gentoo Foundation
1049 +# Distributed under the terms of the GNU General Public License v2
1050 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
1051 +EAPI="4"
1052 +
1053 +IUSE=""
1054 +MODS="amanda"
1055 +BASEPOL="2.20120215-r1"
1056 +
1057 +inherit selinux-policy-2
1058 +
1059 +DESCRIPTION="SELinux policy for amanda"
1060 +
1061 +KEYWORDS="~amd64 ~x86"
1062
1063 diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
1064 new file mode 100644
1065 index 0000000..f5450d1
1066 --- /dev/null
1067 +++ b/sec-policy/selinux-amavis/ChangeLog
1068 @@ -0,0 +1,40 @@
1069 +# ChangeLog for sec-policy/selinux-amavis
1070 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1071 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.7 2011/12/19 18:17:16 swift Exp $
1072 +
1073 + 19 Dec 2011; <swift@g.o> selinux-amavis-2.20110726-r1.ebuild:
1074 + Stabilize rev6
1075 +
1076 +*selinux-amavis-2.20110726-r1 (15 Nov 2011)
1077 +
1078 + 15 Nov 2011; <swift@g.o> +selinux-amavis-2.20110726-r1.ebuild:
1079 + Fix file context for amavis configuration file
1080 +
1081 + 12 Nov 2011; <swift@g.o> -selinux-amavis-2.20101213.ebuild:
1082 + Removing old policies
1083 +
1084 + 23 Oct 2011; <swift@g.o> selinux-amavis-2.20110726.ebuild:
1085 + Stabilization (tracker #384231)
1086 +
1087 +*selinux-amavis-2.20110726 (28 Aug 2011)
1088 +
1089 + 28 Aug 2011; <swift@g.o> +selinux-amavis-2.20110726.ebuild:
1090 + Updating policy builds to refpolicy 20110726
1091 +
1092 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1093 + selinux-amavis-2.20101213.ebuild:
1094 + Stable amd64 x86
1095 +
1096 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1097 + Initial commit to portage.
1098 +
1099 + 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
1100 + +selinux-amavis-2.20101213.ebuild, +metadata.xml:
1101 + New upstream release
1102 +
1103 +*selinux-amavis-2.20101213 (01 Jan 2011)
1104 +
1105 + 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
1106 + +selinux-amavis-2.20101213.ebuild, +metadata.xml:
1107 + Initial commit
1108 +
1109
1110 diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
1111 new file mode 100644
1112 index 0000000..e378579
1113 --- /dev/null
1114 +++ b/sec-policy/selinux-amavis/metadata.xml
1115 @@ -0,0 +1,6 @@
1116 +<?xml version="1.0" encoding="UTF-8"?>
1117 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1118 +<pkgmetadata>
1119 + <herd>selinux</herd>
1120 + <longdescription>Gentoo SELinux policy for amavis</longdescription>
1121 +</pkgmetadata>
1122
1123 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild
1124 new file mode 100644
1125 index 0000000..06304a0
1126 --- /dev/null
1127 +++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild
1128 @@ -0,0 +1,14 @@
1129 +# Copyright 1999-2011 Gentoo Foundation
1130 +# Distributed under the terms of the GNU General Public License v2
1131 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
1132 +EAPI="4"
1133 +
1134 +IUSE=""
1135 +MODS="amavis"
1136 +BASEPOL="2.20120215-r1"
1137 +
1138 +inherit selinux-policy-2
1139 +
1140 +DESCRIPTION="SELinux policy for amavis"
1141 +
1142 +KEYWORDS="~amd64 ~x86"
1143
1144 diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
1145 new file mode 100644
1146 index 0000000..de35b2c
1147 --- /dev/null
1148 +++ b/sec-policy/selinux-apache/ChangeLog
1149 @@ -0,0 +1,145 @@
1150 +# ChangeLog for sec-policy/selinux-apache
1151 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1152 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.30 2012/01/14 19:59:58 swift Exp $
1153 +
1154 +*selinux-apache-2.20110726-r2 (14 Jan 2012)
1155 +
1156 + 14 Jan 2012; <swift@g.o> +selinux-apache-2.20110726-r2.ebuild:
1157 + Adding aggregated types for use by other web server domains
1158 +
1159 + 12 Nov 2011; <swift@g.o> -selinux-apache-2.20101213-r1.ebuild:
1160 + Removing old policies
1161 +
1162 + 23 Oct 2011; <swift@g.o> selinux-apache-2.20110726-r1.ebuild:
1163 + Stabilization (tracker #384231)
1164 +
1165 +*selinux-apache-2.20110726-r1 (28 Aug 2011)
1166 +
1167 + 28 Aug 2011; <swift@g.o> +selinux-apache-2.20110726-r1.ebuild:
1168 + Updating policy builds to refpolicy 20110726
1169 +
1170 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1171 + -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
1172 + -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
1173 + Removed deprecated policies
1174 +
1175 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1176 + selinux-apache-2.20101213-r1.ebuild:
1177 + Stable amd64 x86
1178 +
1179 +*selinux-apache-2.20101213-r1 (05 Feb 2011)
1180 +*selinux-apache-2.20101213 (05 Feb 2011)
1181 +
1182 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1183 + +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
1184 + New upstream policy.
1185 +
1186 +*selinux-apache-2.20091215 (16 Dec 2009)
1187 +
1188 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1189 + +selinux-apache-2.20091215.ebuild:
1190 + New upstream release.
1191 +
1192 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1193 + -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
1194 + selinux-apache-20080525.ebuild:
1195 + Mark 20080525 stable, clear old ebuilds.
1196 +
1197 +*selinux-apache-2.20090730 (03 Aug 2009)
1198 +
1199 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1200 + +selinux-apache-2.20090730.ebuild:
1201 + New upstream release.
1202 +
1203 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1204 + selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
1205 + selinux-apache-20080525.ebuild:
1206 + Drop alpha, mips, ppc, sparc selinux support.
1207 +
1208 +*selinux-apache-20080525 (25 May 2008)
1209 +
1210 + 25 May 2008; Chris PeBenito <pebenito@g.o>
1211 + +selinux-apache-20080525.ebuild:
1212 + New SVN snapshot.
1213 +
1214 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1215 + -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
1216 + -selinux-apache-20061114.ebuild:
1217 + Remove old ebuilds.
1218 +
1219 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1220 + selinux-apache-20070928.ebuild:
1221 + Mark stable.
1222 +
1223 +*selinux-apache-20070928 (26 Nov 2007)
1224 +
1225 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1226 + +selinux-apache-20070928.ebuild:
1227 + New SVN snapshot.
1228 +
1229 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1230 + Removing kaiowas from metadata due to his retirement (see #61930 for
1231 + reference).
1232 +
1233 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1234 + selinux-apache-20070329.ebuild:
1235 + Mark stable.
1236 +
1237 +*selinux-apache-20070329 (29 Mar 2007)
1238 +
1239 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1240 + +selinux-apache-20070329.ebuild:
1241 + New SVN snapshot.
1242 +
1243 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1244 + Redigest for Manifest2
1245 +
1246 +*selinux-apache-20061114 (15 Nov 2006)
1247 +
1248 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1249 + +selinux-apache-20061114.ebuild:
1250 + New SVN snapshot.
1251 +
1252 +*selinux-apache-20061008 (09 Oct 2006)
1253 +
1254 + 09 Oct 2006; Chris PeBenito <pebenito@g.o>
1255 + +selinux-apache-20061008.ebuild:
1256 + First mainstream reference policy testing release.
1257 +
1258 + 24 Feb 2005; petre rodan <kaiowas@g.o>
1259 + selinux-apache-20050211.ebuild:
1260 + mark stable
1261 +
1262 +*selinux-apache-20050211 (11 Feb 2005)
1263 +
1264 + 11 Feb 2005; petre rodan <kaiowas@g.o>
1265 + -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
1266 + added contexts needed by >=apache-2.0.52-r3 - bug 81365
1267 +
1268 + 23 Nov 2004; petre rodan <kaiowas@g.o>
1269 + selinux-apache-20040925.ebuild:
1270 + mark stable
1271 +
1272 +*selinux-apache-20040925 (23 Oct 2004)
1273 +
1274 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
1275 + +selinux-apache-20040925.ebuild:
1276 + update needed by base-policy-20041023
1277 +
1278 +*selinux-apache-20040704 (04 Jul 2004)
1279 +
1280 + 04 Jul 2004; Chris PeBenito <pebenito@g.o>
1281 + +selinux-apache-20040704.ebuild:
1282 + Sysadmfile cleanup, and updates from #52730 and #55006.
1283 +
1284 +*selinux-apache-20040426 (26 Apr 2004)
1285 +
1286 + 26 Apr 2004; Chris PeBenito <pebenito@g.o>
1287 + +selinux-apache-20040426.ebuild:
1288 + Fix for 2004.1
1289 +
1290 +*selinux-apache-20040103 (03 Jan 2004)
1291 +
1292 + 03 Jan 2004; Chris PeBenito <pebenito@g.o> :
1293 + Initial commit.
1294 +
1295
1296 diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
1297 new file mode 100644
1298 index 0000000..db28936
1299 --- /dev/null
1300 +++ b/sec-policy/selinux-apache/metadata.xml
1301 @@ -0,0 +1,6 @@
1302 +<?xml version="1.0" encoding="UTF-8"?>
1303 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1304 +<pkgmetadata>
1305 + <herd>selinux</herd>
1306 + <longdescription>Gentoo SELinux policy for apache</longdescription>
1307 +</pkgmetadata>
1308
1309 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild
1310 new file mode 100644
1311 index 0000000..b47a6a6
1312 --- /dev/null
1313 +++ b/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild
1314 @@ -0,0 +1,43 @@
1315 +# Copyright 1999-2012 Gentoo Foundation
1316 +# Distributed under the terms of the GNU General Public License v2
1317 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20110726-r2.ebuild,v 1.2 2012/02/23 18:44:00 swift Exp $
1318 +IUSE="kerberos"
1319 +MODS="apache"
1320 +BASEPOL="2.20120215-r1"
1321 +
1322 +inherit selinux-policy-2
1323 +
1324 +DESCRIPTION="SELinux policy for Apache HTTPD"
1325 +DEPEND="${DEPEND}
1326 + kerberos? ( sec-policy/selinux-kerberos )"
1327 +RDEPEND="${DEPEND}"
1328 +
1329 +KEYWORDS="~amd64 ~x86"
1330 +S="${WORKDIR}/"
1331 +
1332 +src_unpack() {
1333 + selinux-policy-2_src_unpack
1334 + if ! use kerberos ; then
1335 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
1336 + for i in ${POLICY_TYPES}; do
1337 + sed -i -e "/httpd_keytab_t/d" \
1338 + "${S}/${i}/apache.fc"
1339 + done
1340 + fi
1341 +}
1342 +
1343 +pkg_postinst() {
1344 + selinux-policy-2_pkg_postinst
1345 + if use kerberos ; then
1346 + einfo "If you decide to uninstall Kerberos, you should clear the"
1347 + einfo "kerberos use flag here, and then emerge this module again."
1348 + einfo "Failure to do so may result in policy compile errors in the"
1349 + einfo "future."
1350 + else
1351 + einfo "If you install Kerberos later, you should set the kerberos"
1352 + einfo "use flag here, and then emerge this module again in order to"
1353 + einfo "get all of the relevant policy changes. Failure to do so may"
1354 + einfo "result in errors authenticating against kerberos servers by"
1355 + einfo "Apache."
1356 + fi
1357 +}
1358
1359 diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
1360 new file mode 100644
1361 index 0000000..93ece07
1362 --- /dev/null
1363 +++ b/sec-policy/selinux-apcupsd/ChangeLog
1364 @@ -0,0 +1,22 @@
1365 +# ChangeLog for sec-policy/selinux-apcupsd
1366 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1367 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.5 2011/11/12 20:53:07 swift Exp $
1368 +
1369 + 12 Nov 2011; <swift@g.o> -selinux-apcupsd-2.20101213.ebuild:
1370 + Removing old policies
1371 +
1372 + 23 Oct 2011; <swift@g.o> selinux-apcupsd-2.20110726.ebuild:
1373 + Stabilization (tracker #384231)
1374 +
1375 +*selinux-apcupsd-2.20110726 (28 Aug 2011)
1376 +
1377 + 28 Aug 2011; <swift@g.o> +selinux-apcupsd-2.20110726.ebuild:
1378 + Updating policy builds to refpolicy 20110726
1379 +
1380 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1381 + selinux-apcupsd-2.20101213.ebuild:
1382 + Stable amd64 x86
1383 +
1384 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1385 + Initial commit to portage.
1386 +
1387
1388 diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
1389 new file mode 100644
1390 index 0000000..1beba9f
1391 --- /dev/null
1392 +++ b/sec-policy/selinux-apcupsd/metadata.xml
1393 @@ -0,0 +1,6 @@
1394 +<?xml version="1.0" encoding="UTF-8"?>
1395 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1396 +<pkgmetadata>
1397 + <herd>selinux</herd>
1398 + <longdescription>Gentoo SELinux policy for apcupsd</longdescription>
1399 +</pkgmetadata>
1400
1401 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild
1402 new file mode 100644
1403 index 0000000..b80faa7
1404 --- /dev/null
1405 +++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild
1406 @@ -0,0 +1,14 @@
1407 +# Copyright 1999-2011 Gentoo Foundation
1408 +# Distributed under the terms of the GNU General Public License v2
1409 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
1410 +EAPI="4"
1411 +
1412 +IUSE=""
1413 +MODS="apcupsd"
1414 +BASEPOL="2.20120215-r1"
1415 +
1416 +inherit selinux-policy-2
1417 +
1418 +DESCRIPTION="SELinux policy for apcupsd"
1419 +
1420 +KEYWORDS="~amd64 ~x86"
1421
1422 diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
1423 new file mode 100644
1424 index 0000000..a1192c9
1425 --- /dev/null
1426 +++ b/sec-policy/selinux-apm/ChangeLog
1427 @@ -0,0 +1,22 @@
1428 +# ChangeLog for sec-policy/selinux-apm
1429 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1430 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.5 2011/11/12 20:53:01 swift Exp $
1431 +
1432 + 12 Nov 2011; <swift@g.o> -selinux-apm-2.20101213.ebuild:
1433 + Removing old policies
1434 +
1435 + 23 Oct 2011; <swift@g.o> selinux-apm-2.20110726.ebuild:
1436 + Stabilization (tracker #384231)
1437 +
1438 +*selinux-apm-2.20110726 (28 Aug 2011)
1439 +
1440 + 28 Aug 2011; <swift@g.o> +selinux-apm-2.20110726.ebuild:
1441 + Updating policy builds to refpolicy 20110726
1442 +
1443 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1444 + selinux-apm-2.20101213.ebuild:
1445 + Stable amd64 x86
1446 +
1447 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1448 + Initial commit to portage.
1449 +
1450
1451 diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
1452 new file mode 100644
1453 index 0000000..6b4791d
1454 --- /dev/null
1455 +++ b/sec-policy/selinux-apm/metadata.xml
1456 @@ -0,0 +1,6 @@
1457 +<?xml version="1.0" encoding="UTF-8"?>
1458 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1459 +<pkgmetadata>
1460 + <herd>selinux</herd>
1461 + <longdescription>Gentoo SELinux policy for apm</longdescription>
1462 +</pkgmetadata>
1463
1464 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild
1465 new file mode 100644
1466 index 0000000..c95d8a0
1467 --- /dev/null
1468 +++ b/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild
1469 @@ -0,0 +1,15 @@
1470 +# Copyright 1999-2011 Gentoo Foundation
1471 +# Distributed under the terms of the GNU General Public License v2
1472 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
1473 +EAPI="4"
1474 +
1475 +IUSE=""
1476 +MODS="apm"
1477 +BASEPOL="2.20120215-r1"
1478 +
1479 +inherit selinux-policy-2
1480 +
1481 +DESCRIPTION="SELinux policy for apm"
1482 +KEYWORDS="~amd64 ~x86"
1483 +RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
1484 + !<sec-policy/selinux-acpi-2.20110726"
1485
1486 diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
1487 new file mode 100644
1488 index 0000000..4238285
1489 --- /dev/null
1490 +++ b/sec-policy/selinux-arpwatch/ChangeLog
1491 @@ -0,0 +1,137 @@
1492 +# ChangeLog for sec-policy/selinux-arpwatch
1493 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1494 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.26 2011/10/23 12:42:59 swift Exp $
1495 +
1496 + 23 Oct 2011; <swift@g.o> selinux-arpwatch-2.20110726.ebuild:
1497 + Stabilization (tracker #384231)
1498 +
1499 +*selinux-arpwatch-2.20110726 (28 Aug 2011)
1500 +
1501 + 28 Aug 2011; <swift@g.o> +selinux-arpwatch-2.20110726.ebuild:
1502 + Updating policy builds to refpolicy 20110726
1503 +
1504 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1505 + -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
1506 + -selinux-arpwatch-20080525.ebuild:
1507 + Removed deprecated policies
1508 +
1509 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1510 + selinux-arpwatch-2.20101213.ebuild:
1511 + Stable amd64 x86
1512 +
1513 +*selinux-arpwatch-2.20101213 (05 Feb 2011)
1514 +
1515 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1516 + +selinux-arpwatch-2.20101213.ebuild:
1517 + New upstream policy.
1518 +
1519 +*selinux-arpwatch-2.20091215 (16 Dec 2009)
1520 +
1521 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1522 + +selinux-arpwatch-2.20091215.ebuild:
1523 + New upstream release.
1524 +
1525 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1526 + -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
1527 + selinux-arpwatch-20080525.ebuild:
1528 + Mark 20080525 stable, clear old ebuilds.
1529 +
1530 +*selinux-arpwatch-2.20090730 (03 Aug 2009)
1531 +
1532 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1533 + +selinux-arpwatch-2.20090730.ebuild:
1534 + New upstream release.
1535 +
1536 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1537 + selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
1538 + selinux-arpwatch-20080525.ebuild:
1539 + Drop alpha, mips, ppc, sparc selinux support.
1540 +
1541 +*selinux-arpwatch-20080525 (25 May 2008)
1542 +
1543 + 25 May 2008; Chris PeBenito <pebenito@g.o>
1544 + +selinux-arpwatch-20080525.ebuild:
1545 + New SVN snapshot.
1546 +
1547 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1548 + -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
1549 + -selinux-arpwatch-20061114.ebuild:
1550 + Remove old ebuilds.
1551 +
1552 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1553 + selinux-arpwatch-20070928.ebuild:
1554 + Mark stable.
1555 +
1556 +*selinux-arpwatch-20070928 (26 Nov 2007)
1557 +
1558 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1559 + +selinux-arpwatch-20070928.ebuild:
1560 + New SVN snapshot.
1561 +
1562 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1563 + Removing kaiowas from metadata due to his retirement (see #61930 for
1564 + reference).
1565 +
1566 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1567 + selinux-arpwatch-20070329.ebuild:
1568 + Mark stable.
1569 +
1570 +*selinux-arpwatch-20070329 (29 Mar 2007)
1571 +
1572 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1573 + +selinux-arpwatch-20070329.ebuild:
1574 + New SVN snapshot.
1575 +
1576 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1577 + Redigest for Manifest2
1578 +
1579 +*selinux-arpwatch-20061114 (15 Nov 2006)
1580 +
1581 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1582 + +selinux-arpwatch-20061114.ebuild:
1583 + New SVN snapshot.
1584 +
1585 +*selinux-arpwatch-20061008 (09 Oct 2006)
1586 +
1587 + 09 Oct 2006; Chris PeBenito <pebenito@g.o>
1588 + +selinux-arpwatch-20061008.ebuild:
1589 + First mainstream reference policy testing release.
1590 +
1591 + 07 May 2005; petre rodan <kaiowas@g.o>
1592 + selinux-arpwatch-20050408.ebuild:
1593 + mark stable
1594 +
1595 +*selinux-arpwatch-20050408 (23 Apr 2005)
1596 +
1597 + 23 Apr 2005; petre rodan <kaiowas@g.o>
1598 + -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
1599 + merge with upstream
1600 +
1601 +*selinux-arpwatch-20050219 (23 Mar 2005)
1602 +
1603 + 23 Mar 2005; petre rodan <kaiowas@g.o>
1604 + selinux-arpwatch-20050219.ebuild:
1605 + mark stable
1606 +
1607 +*selinux-arpwatch-20041208 (12 Dec 2004)
1608 +
1609 + 12 Dec 2004; petre rodan <kaiowas@g.o>
1610 + -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
1611 + merge with upstream policy, ebuild cleanup
1612 +
1613 + 23 Nov 2004; petre rodan <kaiowas@g.o>
1614 + selinux-arpwatch-20041120.ebuild:
1615 + mark stable
1616 +
1617 +*selinux-arpwatch-20041120 (22 Nov 2004)
1618 +
1619 + 22 Nov 2004; petre rodan <kaiowas@g.o>
1620 + +selinux-arpwatch-20041120.ebuild:
1621 + merge with nsa policy
1622 +
1623 +*selinux-arpwatch-20041114 (14 Nov 2004)
1624 +
1625 + 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
1626 + +selinux-arpwatch-20041114.ebuild:
1627 + initial commit
1628 +
1629
1630 diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
1631 new file mode 100644
1632 index 0000000..f48139b
1633 --- /dev/null
1634 +++ b/sec-policy/selinux-arpwatch/metadata.xml
1635 @@ -0,0 +1,6 @@
1636 +<?xml version="1.0" encoding="UTF-8"?>
1637 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1638 +<pkgmetadata>
1639 + <herd>selinux</herd>
1640 + <longdescription>Gentoo SELinux policy for arpwatch</longdescription>
1641 +</pkgmetadata>
1642
1643 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild
1644 new file mode 100644
1645 index 0000000..31876a5
1646 --- /dev/null
1647 +++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild
1648 @@ -0,0 +1,14 @@
1649 +# Copyright 1999-2011 Gentoo Foundation
1650 +# Distributed under the terms of the GNU General Public License v2
1651 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
1652 +EAPI="4"
1653 +
1654 +IUSE=""
1655 +MODS="arpwatch"
1656 +BASEPOL="2.20120215-r1"
1657 +
1658 +inherit selinux-policy-2
1659 +
1660 +DESCRIPTION="SELinux policy for arpwatch"
1661 +
1662 +KEYWORDS="~amd64 ~x86"
1663
1664 diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
1665 new file mode 100644
1666 index 0000000..9f69bed
1667 --- /dev/null
1668 +++ b/sec-policy/selinux-asterisk/ChangeLog
1669 @@ -0,0 +1,121 @@
1670 +# ChangeLog for sec-policy/selinux-asterisk
1671 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1672 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.24 2011/11/27 18:12:40 swift Exp $
1673 +
1674 + 27 Nov 2011; <swift@g.o> selinux-asterisk-2.20110726-r2.ebuild:
1675 + Stable on amd64/x86
1676 +
1677 + 12 Nov 2011; <swift@g.o> -selinux-asterisk-2.20101213.ebuild:
1678 + Removing old policies
1679 +
1680 + 23 Oct 2011; <swift@g.o> selinux-asterisk-2.20110726-r1.ebuild:
1681 + Stabilization (tracker #384231)
1682 +
1683 +*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
1684 +
1685 + 23 Oct 2011; <swift@g.o> +selinux-asterisk-2.20110726-r2.ebuild:
1686 + Fix asterisk -r usage
1687 +
1688 +*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
1689 +
1690 + 28 Aug 2011; <swift@g.o> +selinux-asterisk-2.20110726-r1.ebuild:
1691 + Updating policy builds to refpolicy 20110726
1692 +
1693 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1694 + -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
1695 + -selinux-asterisk-20080525.ebuild:
1696 + Removed deprecated policies
1697 +
1698 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1699 + selinux-asterisk-2.20101213.ebuild:
1700 + Stable amd64 x86
1701 +
1702 +*selinux-asterisk-2.20101213 (05 Feb 2011)
1703 +
1704 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1705 + +selinux-asterisk-2.20101213.ebuild:
1706 + New upstream policy.
1707 +
1708 +*selinux-asterisk-2.20091215 (16 Dec 2009)
1709 +
1710 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1711 + +selinux-asterisk-2.20091215.ebuild:
1712 + New upstream release.
1713 +
1714 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1715 + -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
1716 + selinux-asterisk-20080525.ebuild:
1717 + Mark 20080525 stable, clear old ebuilds.
1718 +
1719 +*selinux-asterisk-2.20090730 (03 Aug 2009)
1720 +
1721 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1722 + +selinux-asterisk-2.20090730.ebuild:
1723 + New upstream release.
1724 +
1725 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1726 + selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
1727 + selinux-asterisk-20080525.ebuild:
1728 + Drop alpha, mips, ppc, sparc selinux support.
1729 +
1730 +*selinux-asterisk-20080525 (25 May 2008)
1731 +
1732 + 25 May 2008; Chris PeBenito <pebenito@g.o>
1733 + +selinux-asterisk-20080525.ebuild:
1734 + New SVN snapshot.
1735 +
1736 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1737 + -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
1738 + Remove old ebuilds.
1739 +
1740 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1741 + selinux-asterisk-20070928.ebuild:
1742 + Mark stable.
1743 +
1744 +*selinux-asterisk-20070928 (26 Nov 2007)
1745 +
1746 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1747 + +selinux-asterisk-20070928.ebuild:
1748 + New SVN snapshot.
1749 +
1750 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1751 + Removing kaiowas from metadata due to his retirement (see #61930 for
1752 + reference).
1753 +
1754 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1755 + selinux-asterisk-20070329.ebuild:
1756 + Mark stable.
1757 +
1758 +*selinux-asterisk-20070329 (29 Mar 2007)
1759 +
1760 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1761 + +selinux-asterisk-20070329.ebuild:
1762 + New SVN snapshot.
1763 +
1764 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1765 + Redigest for Manifest2
1766 +
1767 +*selinux-asterisk-20061114 (15 Nov 2006)
1768 +
1769 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1770 + +selinux-asterisk-20061114.ebuild:
1771 + New SVN snapshot.
1772 +
1773 +*selinux-asterisk-20061008 (09 Oct 2006)
1774 +
1775 + 09 Oct 2006; Chris PeBenito <pebenito@g.o>
1776 + selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
1777 + First mainstream reference policy testing release.
1778 +
1779 +*selinux-asterisk-20050219 (25 Feb 2005)
1780 +
1781 + 25 Feb 2005; petre rodan <kaiowas@g.o>
1782 + +selinux-asterisk-20050219.ebuild:
1783 + merge with upstream policy
1784 +
1785 +*selinux-asterisk-20041211 (12 Dec 2004)
1786 +
1787 + 12 Dec 2004; petre rodan <kaiowas@g.o> +metadata.xml,
1788 + +selinux-asterisk-20041211.ebuild:
1789 + initial commit
1790 +
1791
1792 diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
1793 new file mode 100644
1794 index 0000000..1095e19
1795 --- /dev/null
1796 +++ b/sec-policy/selinux-asterisk/metadata.xml
1797 @@ -0,0 +1,6 @@
1798 +<?xml version="1.0" encoding="UTF-8"?>
1799 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1800 +<pkgmetadata>
1801 + <herd>selinux</herd>
1802 + <longdescription>Gentoo SELinux policy for asterisk</longdescription>
1803 +</pkgmetadata>
1804
1805 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild
1806 new file mode 100644
1807 index 0000000..f2e78c6
1808 --- /dev/null
1809 +++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild
1810 @@ -0,0 +1,14 @@
1811 +# Copyright 1999-2011 Gentoo Foundation
1812 +# Distributed under the terms of the GNU General Public License v2
1813 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r2.ebuild,v 1.2 2011/11/27 18:12:40 swift Exp $
1814 +EAPI="4"
1815 +
1816 +IUSE=""
1817 +MODS="asterisk"
1818 +BASEPOL="2.20120215-r1"
1819 +
1820 +inherit selinux-policy-2
1821 +
1822 +DESCRIPTION="SELinux policy for asterisk"
1823 +
1824 +KEYWORDS="~amd64 ~x86"
1825
1826 diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
1827 new file mode 100644
1828 index 0000000..201e7b8
1829 --- /dev/null
1830 +++ b/sec-policy/selinux-automount/ChangeLog
1831 @@ -0,0 +1,22 @@
1832 +# ChangeLog for sec-policy/selinux-automount
1833 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1834 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.5 2011/11/12 20:53:02 swift Exp $
1835 +
1836 + 12 Nov 2011; <swift@g.o> -selinux-automount-2.20101213.ebuild:
1837 + Removing old policies
1838 +
1839 + 23 Oct 2011; <swift@g.o> selinux-automount-2.20110726.ebuild:
1840 + Stabilization (tracker #384231)
1841 +
1842 +*selinux-automount-2.20110726 (28 Aug 2011)
1843 +
1844 + 28 Aug 2011; <swift@g.o> +selinux-automount-2.20110726.ebuild:
1845 + Updating policy builds to refpolicy 20110726
1846 +
1847 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1848 + selinux-automount-2.20101213.ebuild:
1849 + Stable amd64 x86
1850 +
1851 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1852 + Initial commit to portage.
1853 +
1854
1855 diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
1856 new file mode 100644
1857 index 0000000..3546bea
1858 --- /dev/null
1859 +++ b/sec-policy/selinux-automount/metadata.xml
1860 @@ -0,0 +1,6 @@
1861 +<?xml version="1.0" encoding="UTF-8"?>
1862 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1863 +<pkgmetadata>
1864 + <herd>selinux</herd>
1865 + <longdescription>Gentoo SELinux policy for automount</longdescription>
1866 +</pkgmetadata>
1867
1868 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild
1869 new file mode 100644
1870 index 0000000..34bfbfb
1871 --- /dev/null
1872 +++ b/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild
1873 @@ -0,0 +1,14 @@
1874 +# Copyright 1999-2011 Gentoo Foundation
1875 +# Distributed under the terms of the GNU General Public License v2
1876 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
1877 +EAPI="4"
1878 +
1879 +IUSE=""
1880 +MODS="automount"
1881 +BASEPOL="2.20120215-r1"
1882 +
1883 +inherit selinux-policy-2
1884 +
1885 +DESCRIPTION="SELinux policy for automount"
1886 +
1887 +KEYWORDS="~amd64 ~x86"
1888
1889 diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
1890 new file mode 100644
1891 index 0000000..7aa957f
1892 --- /dev/null
1893 +++ b/sec-policy/selinux-avahi/ChangeLog
1894 @@ -0,0 +1,88 @@
1895 +# ChangeLog for sec-policy/selinux-avahi
1896 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1897 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.17 2011/11/12 20:53:28 swift Exp $
1898 +
1899 + 12 Nov 2011; <swift@g.o> -selinux-avahi-2.20101213.ebuild:
1900 + Removing old policies
1901 +
1902 + 23 Oct 2011; <swift@g.o> selinux-avahi-2.20110726.ebuild:
1903 + Stabilization (tracker #384231)
1904 +
1905 +*selinux-avahi-2.20110726 (28 Aug 2011)
1906 +
1907 + 28 Aug 2011; <swift@g.o> +selinux-avahi-2.20110726.ebuild:
1908 + Updating policy builds to refpolicy 20110726
1909 +
1910 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1911 + -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
1912 + -selinux-avahi-20080525.ebuild:
1913 + Removed deprecated policies
1914 +
1915 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1916 + selinux-avahi-2.20101213.ebuild:
1917 + Stable amd64 x86
1918 +
1919 +*selinux-avahi-2.20101213 (05 Feb 2011)
1920 +
1921 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1922 + +selinux-avahi-2.20101213.ebuild:
1923 + New upstream policy.
1924 +
1925 +*selinux-avahi-2.20091215 (16 Dec 2009)
1926 +
1927 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1928 + +selinux-avahi-2.20091215.ebuild:
1929 + New upstream release.
1930 +
1931 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1932 + -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
1933 + selinux-avahi-20080525.ebuild:
1934 + Mark 20080525 stable, clear old ebuilds.
1935 +
1936 +*selinux-avahi-2.20090730 (03 Aug 2009)
1937 +
1938 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1939 + +selinux-avahi-2.20090730.ebuild:
1940 + New upstream release.
1941 +
1942 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1943 + selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
1944 + selinux-avahi-20080525.ebuild:
1945 + Drop alpha, mips, ppc, sparc selinux support.
1946 +
1947 +*selinux-avahi-20080525 (25 May 2008)
1948 +
1949 + 25 May 2008; Chris PeBenito <pebenito@g.o>
1950 + +selinux-avahi-20080525.ebuild:
1951 + New SVN snapshot.
1952 +
1953 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1954 + -selinux-avahi-20061114.ebuild:
1955 + Remove old ebuilds.
1956 +
1957 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1958 + selinux-avahi-20070928.ebuild:
1959 + Mark stable.
1960 +
1961 +*selinux-avahi-20070928 (26 Nov 2007)
1962 +
1963 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1964 + +selinux-avahi-20070928.ebuild:
1965 + New SVN snapshot.
1966 +
1967 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1968 + selinux-avahi-20070329.ebuild:
1969 + Mark stable.
1970 +
1971 +*selinux-avahi-20070329 (29 Mar 2007)
1972 +
1973 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1974 + +selinux-avahi-20070329.ebuild:
1975 + New SVN snapshot.
1976 +
1977 +*selinux-avahi-20061114 (22 Nov 2006)
1978 +
1979 + 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
1980 + +selinux-avahi-20061114.ebuild:
1981 + Initial commit.
1982 +
1983
1984 diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
1985 new file mode 100644
1986 index 0000000..64c05fc
1987 --- /dev/null
1988 +++ b/sec-policy/selinux-avahi/metadata.xml
1989 @@ -0,0 +1,6 @@
1990 +<?xml version="1.0" encoding="UTF-8"?>
1991 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1992 +<pkgmetadata>
1993 + <herd>selinux</herd>
1994 + <longdescription>Gentoo SELinux policy for avahi</longdescription>
1995 +</pkgmetadata>
1996
1997 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild
1998 new file mode 100644
1999 index 0000000..5daaaa5
2000 --- /dev/null
2001 +++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild
2002 @@ -0,0 +1,14 @@
2003 +# Copyright 1999-2011 Gentoo Foundation
2004 +# Distributed under the terms of the GNU General Public License v2
2005 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
2006 +EAPI="4"
2007 +
2008 +IUSE=""
2009 +MODS="avahi"
2010 +BASEPOL="2.20120215-r1"
2011 +
2012 +inherit selinux-policy-2
2013 +
2014 +DESCRIPTION="SELinux policy for avahi"
2015 +
2016 +KEYWORDS="~amd64 ~x86"
2017
2018 diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
2019 new file mode 100644
2020 index 0000000..81bbd63
2021 --- /dev/null
2022 +++ b/sec-policy/selinux-awstats/ChangeLog
2023 @@ -0,0 +1,22 @@
2024 +# ChangeLog for sec-policy/selinux-awstats
2025 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
2026 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.5 2011/11/12 20:53:17 swift Exp $
2027 +
2028 + 12 Nov 2011; <swift@g.o> -selinux-awstats-2.20101213.ebuild:
2029 + Removing old policies
2030 +
2031 + 23 Oct 2011; <swift@g.o> selinux-awstats-2.20110726.ebuild:
2032 + Stabilization (tracker #384231)
2033 +
2034 +*selinux-awstats-2.20110726 (28 Aug 2011)
2035 +
2036 + 28 Aug 2011; <swift@g.o> +selinux-awstats-2.20110726.ebuild:
2037 + Updating policy builds to refpolicy 20110726
2038 +
2039 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2040 + selinux-awstats-2.20101213.ebuild:
2041 + Stable amd64 x86
2042 +
2043 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2044 + Initial commit to portage.
2045 +
2046
2047 diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
2048 new file mode 100644
2049 index 0000000..7c2b0f2
2050 --- /dev/null
2051 +++ b/sec-policy/selinux-awstats/metadata.xml
2052 @@ -0,0 +1,6 @@
2053 +<?xml version="1.0" encoding="UTF-8"?>
2054 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2055 +<pkgmetadata>
2056 + <herd>selinux</herd>
2057 + <longdescription>Gentoo SELinux policy for awstats</longdescription>
2058 +</pkgmetadata>
2059
2060 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild
2061 new file mode 100644
2062 index 0000000..1567641
2063 --- /dev/null
2064 +++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild
2065 @@ -0,0 +1,14 @@
2066 +# Copyright 1999-2011 Gentoo Foundation
2067 +# Distributed under the terms of the GNU General Public License v2
2068 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
2069 +EAPI="4"
2070 +
2071 +IUSE=""
2072 +MODS="awstats"
2073 +BASEPOL="2.20120215-r1"
2074 +
2075 +inherit selinux-policy-2
2076 +
2077 +DESCRIPTION="SELinux policy for awstats"
2078 +
2079 +KEYWORDS="~amd64 ~x86"
2080
2081 diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
2082 new file mode 100644
2083 index 0000000..bfe990d
2084 --- /dev/null
2085 +++ b/sec-policy/selinux-bacula/ChangeLog
2086 @@ -0,0 +1,10 @@
2087 +# ChangeLog for sec-policy/selinux-bacula
2088 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
2089 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.1 2012/01/14 19:59:58 swift Exp $
2090 +
2091 +*selinux-bacula-2.20110726 (28 Dec 2011)
2092 +
2093 + 28 Dec 2011; <swift@g.o> +selinux-bacula-2.20110726.ebuild,
2094 + +metadata.xml:
2095 + Initial policy for Bacula, thanks to Stan Sander
2096 +
2097
2098 diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
2099 new file mode 100644
2100 index 0000000..bcbdae6
2101 --- /dev/null
2102 +++ b/sec-policy/selinux-bacula/metadata.xml
2103 @@ -0,0 +1,6 @@
2104 +<?xml version="1.0" encoding="UTF-8"?>
2105 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2106 +<pkgmetadata>
2107 + <herd>selinux</herd>
2108 + <longdescription>Gentoo SELinux policy for bacula</longdescription>
2109 +</pkgmetadata>
2110
2111 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild
2112 new file mode 100644
2113 index 0000000..a854ee1
2114 --- /dev/null
2115 +++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild
2116 @@ -0,0 +1,14 @@
2117 +# Copyright 1999-2011 Gentoo Foundation
2118 +# Distributed under the terms of the GNU General Public License v2
2119 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20110726.ebuild,v 1.1 2012/01/14 19:59:58 swift Exp $
2120 +EAPI="4"
2121 +
2122 +IUSE=""
2123 +MODS="bacula"
2124 +BASEPOL="2.20120215-r1"
2125 +
2126 +inherit selinux-policy-2
2127 +
2128 +DESCRIPTION="SELinux policy for bacula"
2129 +
2130 +KEYWORDS="~amd64 ~x86"
2131
2132 diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
2133 new file mode 100644
2134 index 0000000..5c0ccc5
2135 --- /dev/null
2136 +++ b/sec-policy/selinux-base-policy/ChangeLog
2137 @@ -0,0 +1,10 @@
2138 +# ChangeLog for sec-policy/selinux-core
2139 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2140 +# $Header: $
2141 +
2142 +*selinux-core-2.20120215 (25 Feb 2012)
2143 +
2144 + 25 Feb 2012; <swift@g.o> +selinux-core-2.20120215.ebuild,
2145 + +metadata.xml:
2146 + Initial build for core modules
2147 +
2148
2149 diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
2150 new file mode 100644
2151 index 0000000..29d695f
2152 --- /dev/null
2153 +++ b/sec-policy/selinux-base-policy/metadata.xml
2154 @@ -0,0 +1,6 @@
2155 +<?xml version="1.0" encoding="UTF-8"?>
2156 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2157 +<pkgmetadata>
2158 + <herd>selinux</herd>
2159 + <longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
2160 +</pkgmetadata>
2161
2162 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r1.ebuild
2163 new file mode 100644
2164 index 0000000..4de8a01
2165 --- /dev/null
2166 +++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r1.ebuild
2167 @@ -0,0 +1,112 @@
2168 +# Copyright 1999-2012 Gentoo Foundation
2169 +# Distributed under the terms of the GNU General Public License v2
2170 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
2171 +EAPI="4"
2172 +
2173 +HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
2174 +DESCRIPTION="SELinux policy for core modules"
2175 +
2176 +IUSE=""
2177 +BASEPOL="2.20120215-r1"
2178 +
2179 +inherit eutils
2180 +
2181 +RDEPEND=">=sec-policy/selinux-base-2.20120215-r1"
2182 +DEPEND=""
2183 +SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
2184 + http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
2185 +KEYWORDS="~amd64 ~x86"
2186 +
2187 +MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
2188 +LICENSE="GPL-2"
2189 +SLOT="0"
2190 +S="${WORKDIR}/"
2191 +PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
2192 +
2193 +# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
2194 +# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
2195 +# added) needs to remain then.
2196 +
2197 +src_prepare() {
2198 + local modfiles
2199 +
2200 + # Patch the sources with the base patchbundle
2201 + if [[ -n ${BASEPOL} ]];
2202 + then
2203 + cd "${S}"
2204 + EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
2205 + EPATCH_SUFFIX="patch" \
2206 + EPATCH_SOURCE="${WORKDIR}" \
2207 + EPATCH_FORCE="yes" \
2208 + epatch
2209 + fi
2210 +
2211 + # Apply the additional patches refered to by the module ebuild.
2212 + # But first some magic to differentiate between bash arrays and strings
2213 + if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
2214 + then
2215 + cd "${S}/refpolicy/policy/modules"
2216 + for POLPATCH in "${POLICY_PATCH[@]}";
2217 + do
2218 + epatch "${POLPATCH}"
2219 + done
2220 + else
2221 + if [[ -n ${POLICY_PATCH} ]];
2222 + then
2223 + cd "${S}/refpolicy/policy/modules"
2224 + for POLPATCH in ${POLICY_PATCH};
2225 + do
2226 + epatch "${POLPATCH}"
2227 + done
2228 + fi
2229 + fi
2230 +
2231 + # Collect only those files needed for this particular module
2232 + for i in ${MODS}; do
2233 + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
2234 + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
2235 + done
2236 +
2237 + for i in ${POLICY_TYPES}; do
2238 + mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
2239 + cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
2240 + || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
2241 +
2242 + cp ${modfiles} "${S}"/${i} \
2243 + || die "Failed to copy the module files to ${S}/${i}"
2244 + done
2245 +}
2246 +
2247 +src_compile() {
2248 + for i in ${POLICY_TYPES}; do
2249 + # Parallel builds are broken, so we need to force -j1 here
2250 + emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
2251 + done
2252 +}
2253 +
2254 +src_install() {
2255 + local BASEDIR="/usr/share/selinux"
2256 +
2257 + for i in ${POLICY_TYPES}; do
2258 + for j in ${MODS}; do
2259 + einfo "Installing ${i} ${j} policy package"
2260 + insinto ${BASEDIR}/${i}
2261 + doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
2262 + done
2263 + done
2264 +}
2265 +
2266 +pkg_postinst() {
2267 + # Override the command from the eclass, we need to load in base as well here
2268 + local COMMAND
2269 + for i in ${MODS}; do
2270 + COMMAND="-i ${i}.pp ${COMMAND}"
2271 + done
2272 +
2273 + for i in ${POLICY_TYPES}; do
2274 + einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
2275 +
2276 + cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
2277 + semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
2278 + done
2279 +}
2280
2281 diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
2282 new file mode 100644
2283 index 0000000..0f2d9e7
2284 --- /dev/null
2285 +++ b/sec-policy/selinux-base/ChangeLog
2286 @@ -0,0 +1,626 @@
2287 +# ChangeLog for sec-policy/selinux-base-policy
2288 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2289 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
2290 +
2291 + 29 Jan 2012; <swift@g.o> Manifest:
2292 + Updating manifest
2293 +
2294 + 29 Jan 2012; <swift@g.o> selinux-base-policy-2.20110726-r8.ebuild:
2295 + Stabilize r8 series
2296 +
2297 +*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
2298 +
2299 + 14 Jan 2012; <swift@g.o> +selinux-base-policy-2.20110726-r11.ebuild:
2300 + Bumping to rev 11
2301 +
2302 + 19 Dec 2011; <swift@g.o> selinux-base-policy-2.20110726-r6.ebuild:
2303 + Stabilize rev6
2304 +
2305 +*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
2306 +
2307 + 17 Dec 2011; <swift@g.o> +selinux-base-policy-2.20110726-r8.ebuild:
2308 + Bumping to rev8, list of changes available at
2309 + http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
2310 + da.xml
2311 +
2312 +*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
2313 +
2314 + 04 Dec 2011; <swift@g.o> +selinux-base-policy-2.20110726-r7.ebuild:
2315 + Bumping to rev 7
2316 +
2317 + 27 Nov 2011; <swift@g.o> selinux-base-policy-2.20110726-r4.ebuild,
2318 + selinux-base-policy-2.20110726-r5.ebuild,
2319 + selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
2320 + Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
2321 +
2322 + 27 Nov 2011; <swift@g.o> selinux-base-policy-2.20110726-r5.ebuild:
2323 + Stable on x86/amd64
2324 +
2325 +*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
2326 +
2327 + 15 Nov 2011; <swift@g.o> +selinux-base-policy-2.20110726-r6.ebuild:
2328 + Fixing #389579, #389917, #388875 and #389569. Also improves support for
2329 + gcc-config and updates VDE patch with upstream feedback
2330 +
2331 + 12 Nov 2011; <swift@g.o> -selinux-base-policy-2.20090730.ebuild,
2332 + -selinux-base-policy-2.20090814.ebuild,
2333 + -selinux-base-policy-2.20091215.ebuild,
2334 + -selinux-base-policy-2.20101213-r16.ebuild,
2335 + -selinux-base-policy-2.20101213-r17.ebuild,
2336 + -selinux-base-policy-2.20101213-r18.ebuild,
2337 + -selinux-base-policy-2.20101213-r20.ebuild,
2338 + -selinux-base-policy-2.20101213-r21.ebuild,
2339 + -selinux-base-policy-2.20101213-r22.ebuild,
2340 + -selinux-base-policy-2.20110726-r3.ebuild,
2341 + -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
2342 + Removing old policies
2343 +
2344 + 23 Oct 2011; <swift@g.o> selinux-base-policy-2.20110726-r4.ebuild:
2345 + Stabilization (tracker #384231)
2346 +
2347 +*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
2348 +
2349 + 23 Oct 2011; <swift@g.o> +selinux-base-policy-2.20110726-r5.ebuild:
2350 + Update patches with XDG support, clean up patches with upstream feedback,
2351 + include asterisk fix
2352 +
2353 +*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
2354 +
2355 + 17 Sep 2011; <swift@g.o> +selinux-base-policy-2.20110726-r4.ebuild:
2356 + Update on portage and portage_fetch domains, fix puppet issues, normalize
2357 + patches with refpolicy
2358 +
2359 +*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
2360 +
2361 + 28 Aug 2011; <swift@g.o> +selinux-base-policy-2.20110726-r3.ebuild:
2362 + Introduce policy based on refpolicy 20110726
2363 +
2364 +*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
2365 +
2366 + 07 Aug 2011; Anthony G. Basile <blueness@g.o>
2367 + +selinux-base-policy-2.20101213-r22.ebuild:
2368 + Fix patchbundle issue with portage patch
2369 +
2370 +*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
2371 +*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
2372 +
2373 + 25 Jul 2011; Anthony G. Basile <blueness@g.o>
2374 + +selinux-base-policy-2.20101213-r20.ebuild,
2375 + +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
2376 + files/config:
2377 + Support unattended use of portage/emerge-webrsync, add layman in its own
2378 + domain, fix a firefox context mismatch, allow cron to call portage, mark
2379 + semanage as being an eselect wrapper too (fixes /etc/selinux labeling
2380 + mismatches). Bugs fixed: #376005, #375835 (workaround)
2381 +
2382 + 11 Jul 2011; Anthony G. Basile <blueness@g.o>
2383 + -files/selinux-base-policy-20070329.diff,
2384 + -selinux-base-policy-20080525.ebuild,
2385 + -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
2386 + -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
2387 + -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
2388 + -files/modules.conf.targeted.20080525:
2389 + Removed all pre 2.20xx base policies
2390 +
2391 +*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
2392 +
2393 + 10 Jul 2011; Anthony G. Basile <blueness@g.o>
2394 + +selinux-base-policy-2.20101213-r18.ebuild:
2395 + Bump to r18, improve support for openrc, allow portage to work with
2396 + NFS-mounted locations, fix firefox plugin support, fix postgres init
2397 + script support, fix syslog startup issue
2398 +
2399 + 03 Jul 2011; Anthony G. Basile <blueness@g.o>
2400 + selinux-base-policy-2.20101213-r16.ebuild,
2401 + selinux-base-policy-2.20101213-r17.ebuild,
2402 + -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
2403 + -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
2404 + Moved patchbundles out of ${FILESDIR}, bug #370927
2405 +
2406 + 30 Jun 2011; Anthony G. Basile <blueness@g.o>
2407 + -selinux-base-policy-2.20101213-r11.ebuild,
2408 + -selinux-base-policy-2.20101213-r12.ebuild,
2409 + -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
2410 + -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
2411 + Removed deprecated versions
2412 +
2413 +*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
2414 +
2415 + 30 Jun 2011; Anthony G. Basile <blueness@g.o>
2416 + +selinux-base-policy-2.20101213-r17.ebuild,
2417 + +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
2418 + Add support for zabbix
2419 +
2420 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2421 + selinux-base-policy-2.20101213-r16.ebuild:
2422 + Stable amd64 x86
2423 +
2424 + 20 May 2011; Anthony G. Basile <blueness@g.o>
2425 + -selinux-base-policy-2.20101213-r5.ebuild,
2426 + -selinux-base-policy-2.20101213-r6.ebuild,
2427 + -selinux-base-policy-2.20101213-r7.ebuild,
2428 + -selinux-base-policy-2.20101213-r9.ebuild,
2429 + -selinux-base-policy-2.20101213-r10.ebuild,
2430 + -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
2431 + -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
2432 + -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
2433 + -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
2434 + -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
2435 + Removed deprecated revisions of base policy 2.20101213
2436 +
2437 +*selinux-base-policy-2.20101213-r16 (20 May 2011)
2438 +
2439 + 20 May 2011; Anthony G. Basile <blueness@g.o>
2440 + +selinux-base-policy-2.20101213-r16.ebuild,
2441 + +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
2442 + Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
2443 + correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
2444 + use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
2445 +
2446 +*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
2447 +*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
2448 +
2449 + 16 Apr 2011; Anthony G. Basile <blueness@g.o>
2450 + +selinux-base-policy-2.20101213-r11.ebuild,
2451 + +selinux-base-policy-2.20101213-r12.ebuild,
2452 + +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
2453 + +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
2454 + Added new patchbundles for rev bumps to base policy 2.20101213
2455 +
2456 +*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
2457 +*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
2458 +
2459 + 07 Mar 2011; Anthony G. Basile <blueness@g.o>
2460 + +selinux-base-policy-2.20101213-r9.ebuild,
2461 + +selinux-base-policy-2.20101213-r10.ebuild,
2462 + +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
2463 + +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
2464 + Added new patchbundles for rev bumps to base policy 2.20101213
2465 +
2466 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
2467 + +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
2468 + +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
2469 + +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
2470 + Added patchbundle for base policy 2.20101213.
2471 +
2472 +*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
2473 +*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
2474 +*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
2475 +
2476 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
2477 + +selinux-base-policy-2.20101213-r5.ebuild,
2478 + +selinux-base-policy-2.20101213-r6.ebuild,
2479 + +selinux-base-policy-2.20101213-r7.ebuild:
2480 + New upstream policy.
2481 +
2482 +*selinux-base-policy-2.20091215 (16 Dec 2009)
2483 +
2484 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
2485 + +selinux-base-policy-2.20091215.ebuild:
2486 + New upstream release.
2487 +
2488 +*selinux-base-policy-20080525-r1 (14 Sep 2009)
2489 +
2490 + 14 Sep 2009; Chris PeBenito <pebenito@g.o>
2491 + +selinux-base-policy-20080525-r1.ebuild:
2492 + Update old base policy to support ext4.
2493 +
2494 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
2495 + -selinux-base-policy-20070329.ebuild,
2496 + -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
2497 + Mark 20080525 stable, clear old ebuilds.
2498 +
2499 +*selinux-base-policy-2.20090814 (14 Aug 2009)
2500 +
2501 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
2502 + +selinux-base-policy-2.20090814.ebuild:
2503 + Git version of refpolicy for misc fixes including some cron problems.
2504 +
2505 +*selinux-base-policy-2.20090730 (03 Aug 2009)
2506 +
2507 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
2508 + +selinux-base-policy-2.20090730.ebuild:
2509 + New upstream release.
2510 +
2511 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
2512 + selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
2513 + selinux-base-policy-20080525.ebuild:
2514 + Drop alpha, mips, ppc, sparc selinux support.
2515 +
2516 +*selinux-base-policy-20080525 (25 May 2008)
2517 +
2518 + 25 May 2008; Chris PeBenito <pebenito@g.o>
2519 + +selinux-base-policy-20080525.ebuild:
2520 + New SVN snapshot.
2521 +
2522 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
2523 + -selinux-base-policy-20051022-r1.ebuild,
2524 + -selinux-base-policy-20061114.ebuild:
2525 + Remove old ebuilds.
2526 +
2527 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
2528 + selinux-base-policy-20070928.ebuild:
2529 + Mark stable.
2530 +
2531 +*selinux-base-policy-20070928 (26 Nov 2007)
2532 +
2533 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
2534 + +selinux-base-policy-20070928.ebuild:
2535 + New SVN snapshot.
2536 +
2537 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
2538 + selinux-base-policy-20070329.ebuild:
2539 + Mark stable.
2540 +
2541 + 30 Mar 2007; Chris PeBenito <pebenito@g.o>
2542 + +files/selinux-base-policy-20070329.diff,
2543 + selinux-base-policy-20070329.ebuild:
2544 + Compile fix.
2545 +
2546 +*selinux-base-policy-20070329 (29 Mar 2007)
2547 +
2548 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
2549 + +selinux-base-policy-20070329.ebuild:
2550 + New SVN snapshot.
2551 +
2552 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
2553 + Redigest for Manifest2
2554 +
2555 +*selinux-base-policy-20061114 (15 Nov 2006)
2556 +
2557 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
2558 + +selinux-base-policy-20061114.ebuild:
2559 + New SVN snapshot.
2560 +
2561 + 25 Oct 2006; Chris PeBenito <pebenito@g.o>
2562 + selinux-base-policy-20061015.ebuild:
2563 + Fix to have default POLICY_TYPES if it is empty.
2564 +
2565 + 21 Oct 2006; Chris PeBenito <pebenito@g.o>
2566 + selinux-base-policy-20061015.ebuild:
2567 + Fix xml generation failure to die.
2568 +
2569 +*selinux-base-policy-20061015 (15 Oct 2006)
2570 +
2571 + 15 Oct 2006; Chris PeBenito <pebenito@g.o>
2572 + -selinux-base-policy-20061008.ebuild,
2573 + +selinux-base-policy-20061015.ebuild:
2574 + Update for testing fixes.
2575 +
2576 +*selinux-base-policy-20061008 (08 Oct 2006)
2577 +
2578 + 08 Oct 2006; Chris PeBenito <pebenito@g.o> -files/semanage.conf,
2579 + +selinux-base-policy-20061008.ebuild,
2580 + -selinux-base-policy-99999999.ebuild:
2581 + First mainstream reference policy testing release.
2582 +
2583 + 29 Sep 2006; Chris PeBenito <pebenito@g.o>
2584 + selinux-base-policy-99999999.ebuild:
2585 + Fix for new SVN location. Fixes 147781.
2586 +
2587 + 22 Feb 2006; Stephen Bennett <spb@g.o>
2588 + selinux-base-policy-20051022-r1.ebuild:
2589 + Alpha stable
2590 +
2591 +*selinux-base-policy-99999999 (02 Feb 2006)
2592 +
2593 + 02 Feb 2006; Chris PeBenito <pebenito@g.o> +files/config,
2594 + +files/modules.conf.strict, +files/modules.conf.targeted,
2595 + +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
2596 + Add experimental policy for testing reference policy. Requires portage fix
2597 + from bug #110857.
2598 +
2599 + 02 Feb 2006; Chris PeBenito <pebenito@g.o>
2600 + -selinux-base-policy-20050322.ebuild,
2601 + -selinux-base-policy-20050618.ebuild,
2602 + -selinux-base-policy-20050821.ebuild,
2603 + -selinux-base-policy-20051022.ebuild:
2604 + Clean out old ebuilds.
2605 +
2606 + 14 Jan 2006; Stephen Bennett <spb@g.o>
2607 + selinux-base-policy-20051022-r1.ebuild:
2608 + Added ~alpha
2609 +
2610 +*selinux-base-policy-20051022-r1 (08 Dec 2005)
2611 +
2612 + 08 Dec 2005; Chris PeBenito <pebenito@g.o>
2613 + +selinux-base-policy-20051022-r1.ebuild:
2614 + Change to use compatability genhomedircon. Newer policycoreutils (1.28)
2615 + breaks the backwards compatability this policy uses.
2616 +
2617 +*selinux-base-policy-20051022 (22 Oct 2005)
2618 +
2619 + 22 Oct 2005; Chris PeBenito <pebenito@g.o>
2620 + +selinux-base-policy-20051022.ebuild:
2621 + Very trivial fixes.
2622 +
2623 + 08 Sep 2005; Chris PeBenito <pebenito@g.o>
2624 + selinux-base-policy-20050821.ebuild:
2625 + Mark stable.
2626 +
2627 +*selinux-base-policy-20050821 (21 Aug 2005)
2628 +
2629 + 21 Aug 2005; Chris PeBenito <pebenito@g.o>
2630 + +selinux-base-policy-20050821.ebuild:
2631 + Minor updates for 2.6.12.
2632 +
2633 + 21 Jun 2005; Chris PeBenito <pebenito@g.o>
2634 + selinux-base-policy-20050618.ebuild:
2635 + Mark stable.
2636 +
2637 +*selinux-base-policy-20050618 (18 Jun 2005)
2638 +
2639 + 18 Jun 2005; Chris PeBenito <pebenito@g.o>
2640 + -selinux-base-policy-20041123.ebuild,
2641 + -selinux-base-policy-20050306.ebuild,
2642 + +selinux-base-policy-20050618.ebuild:
2643 + New release to support 2.6.12 features.
2644 +
2645 + 10 May 2005; Stephen Bennett <spb@g.o>
2646 + selinux-base-policy-20050322.ebuild:
2647 + mips stable
2648 +
2649 + 01 May 2005; Stephen Bennett <spb@g.o>
2650 + selinux-base-policy-20050322.ebuild:
2651 + Added ~mips.
2652 +
2653 +*selinux-base-policy-20050322 (23 Mar 2005)
2654 +
2655 + 23 Mar 2005; Chris PeBenito <pebenito@g.o>
2656 + +selinux-base-policy-20050322.ebuild:
2657 + New release.
2658 +
2659 +*selinux-base-policy-20050306 (06 Mar 2005)
2660 +
2661 + 06 Mar 2005; Chris PeBenito <pebenito@g.o>
2662 + +selinux-base-policy-20050306.ebuild:
2663 + Fix bad samba_domain dummy macro. Add policies needed for udev support.
2664 +
2665 +*selinux-base-policy-20050224 (24 Feb 2005)
2666 +
2667 + 24 Feb 2005; Chris PeBenito <pebenito@g.o>
2668 + +selinux-base-policy-20050224.ebuild:
2669 + New release.
2670 +
2671 + 19 Jan 2005; Chris PeBenito <pebenito@g.o>
2672 + selinux-base-policy-20041123.ebuild:
2673 + Mark stable.
2674 +
2675 +*selinux-base-policy-20041123 (23 Nov 2004)
2676 +
2677 + 23 Nov 2004; Chris PeBenito <pebenito@g.o>
2678 + +selinux-base-policy-20041123.ebuild:
2679 + New release with 1.18 merge.
2680 +
2681 +*selinux-base-policy-20041023 (23 Oct 2004)
2682 +
2683 + 23 Oct 2004; Chris PeBenito <pebenito@g.o>
2684 + +selinux-base-policy-20041023.ebuild:
2685 + New release with 1.16 merge. Tcpd and inetd have been deprecated since they
2686 + are not in the base system anymore, and probably no one uses them anyway.
2687 +
2688 +*selinux-base-policy-20040906 (06 Sep 2004)
2689 +
2690 + 06 Sep 2004; Chris PeBenito <pebenito@g.o>
2691 + +selinux-base-policy-20040906.ebuild:
2692 + New release with 1.14 merge, which has policy 18 (fine-grained netlink)
2693 + features.
2694 +
2695 + 05 Sep 2004; Chris PeBenito <pebenito@g.o>
2696 + selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
2697 + -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
2698 + selinux-base-policy-20040702.ebuild:
2699 + Remove old builds, switch to epause and ebeep in remaining builds.
2700 +
2701 +*selinux-base-policy-20040702 (02 Jul 2004)
2702 +
2703 + 02 Jul 2004; Chris PeBenito <pebenito@g.o>
2704 + +selinux-base-policy-20040702.ebuild:
2705 + Same as 20040629, except with updated flask headers, which will come out in
2706 + 2.6.8.
2707 +
2708 +*selinux-base-policy-20040629 (29 Jun 2004)
2709 +
2710 + 29 Jun 2004; Chris PeBenito <pebenito@g.o>
2711 + +selinux-base-policy-20040629.ebuild:
2712 + Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
2713 + ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
2714 + breakage fixed, put back manual PaX policy for pageexec/segmexec.
2715 +
2716 + 16 Jun 2004; Chris PeBenito <pebenito@g.o>
2717 + selinux-base-policy-20040604.ebuild:
2718 + Mark stable.
2719 +
2720 + 10 Jun 2004; Chris PeBenito <pebenito@g.o>
2721 + selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
2722 + selinux-base-policy-20040604.ebuild:
2723 + Add src_compile() stub
2724 +
2725 +*selinux-base-policy-20040604 (04 Jun 2004)
2726 +
2727 + 04 Jun 2004; Chris PeBenito <pebenito@g.o>
2728 + +selinux-base-policy-20040604.ebuild:
2729 + New release including 1.12 NSA policy, and experimental sesandbox.
2730 +
2731 + 15 May 2004; Chris PeBenito <pebenito@g.o>
2732 + selinux-base-policy-20040509.ebuild:
2733 + Mark stable.
2734 +
2735 +*selinux-base-policy-20040509 (09 May 2004)
2736 +
2737 + 09 May 2004; Chris PeBenito <pebenito@g.o>
2738 + +selinux-base-policy-20040509.ebuild:
2739 + A few small cleanups. Make PaX non exec pages macro based on arch. Large
2740 + portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
2741 + global_ssp tunable.
2742 +
2743 +*selinux-base-policy-20040418 (18 Apr 2004)
2744 +
2745 + 18 Apr 2004; Chris PeBenito <pebenito@g.o>
2746 + +selinux-base-policy-20040418.ebuild:
2747 + New release for checkpolicy 1.10
2748 +
2749 +*selinux-base-policy-20040414 (14 Apr 2004)
2750 +
2751 + 14 Apr 2004; Chris PeBenito <pebenito@g.o>
2752 + -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
2753 + Minor updates
2754 +
2755 +*selinux-base-policy-20040408 (08 Apr 2004)
2756 +
2757 + 08 Apr 2004; Chris PeBenito <pebenito@g.o>
2758 + selinux-base-policy-20040408.ebuild:
2759 + New update. Users.fc is now deprecated, as the contexts for user directories
2760 + is now automatically generated. Portage fetching of distfiles now has a
2761 + subdomain, for dropping priviledges.
2762 +
2763 + 28 Feb 2004; Chris PeBenito <pebenito@g.o>
2764 + selinux-base-policy-20040225.ebuild:
2765 + Mark stable.
2766 +
2767 +*selinux-base-policy-20040225 (25 Feb 2004)
2768 +
2769 + 25 Feb 2004; Chris PeBenito <pebenito@g.o>
2770 + selinux-base-policy-20040225.ebuild:
2771 + New support for PaX ACL hooks. Addition of tunable.te for configurable policy
2772 + options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
2773 + reenable portage_r by tunable.te. Makefile update from NSA CVS.
2774 +
2775 +*selinux-base-policy-20040209 (09 Feb 2004)
2776 +
2777 + 09 Feb 2004; Chris PeBenito <pebenito@g.o>
2778 + selinux-base-policy-20040209.ebuild:
2779 + Minor revision to add XFS labeling and policy for integrated
2780 + runscript-run_init.
2781 +
2782 + 07 Feb 2004; Chris PeBenito <pebenito@g.o>
2783 + selinux-base-policy-20040202.ebuild:
2784 + Mark x86 stable.
2785 +
2786 +*selinux-base-policy-20040202 (02 Feb 2004)
2787 +
2788 + 02 Feb 2004; Chris PeBenito <pebenito@g.o>
2789 + selinux-base-policy-20040202.ebuild:
2790 + A few misc fixes. Allow portage to update bootloader code, such as in lilo or
2791 + grub postinst. This requires checkpolicy 1.4-r1.
2792 +
2793 +*selinux-base-policy-20031225 (25 Dec 2003)
2794 +
2795 + 25 Dec 2003; Chris PeBenito <pebenito@g.o>
2796 + selinux-base-policy-20031225.ebuild:
2797 + New release, with merged NSA 1.4 policy. One critical note, this policy
2798 + requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
2799 + and one requirement is in the patch for pam 0.77. If you do not use this pam
2800 + version or newer, you will be unable to authenticate in enforcing. Since
2801 + devfs no longer is usable in SELinux, it's policy has been removed. You
2802 + should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
2803 + load the policy, and relabel.
2804 +
2805 + 27 Nov 2003; Chris PeBenito <pebenito@g.o>
2806 + selinux-base-policy-20031010-r1.ebuild:
2807 + Mark stable. Add build USE flag for stage building.
2808 +
2809 +*selinux-base-policy-20031010-r1 (12 Nov 2003)
2810 +
2811 + 12 Nov 2003; Chris PeBenito <pebenito@g.o>
2812 + selinux-base-policy-20031010-r1.ebuild,
2813 + files/selinux-base-policy-20031010-cvs.diff:
2814 + Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
2815 + work. Also portage update as a side effect of updated setfiles code in
2816 + portage, from bug 31748.
2817 +
2818 + 28 Oct 2003; Chris PeBenito <pebenito@g.o>
2819 + selinux-base-policy-20031010.ebuild:
2820 + Mark stable
2821 +
2822 +*selinux-base-policy-20031010 (10 Oct 2003)
2823 +
2824 + 10 Oct 2003; Chris PeBenito <pebenito@g.o>
2825 + selinux-base-policy-20031010.ebuild:
2826 + New release for new API. Massive cleanups all over the place.
2827 +
2828 +*selinux-base-policy-20030817 (17 Aug 2003)
2829 +
2830 + 17 Aug 2003; Chris PeBenito <pebenito@g.o>
2831 + selinux-base-policy-20030817.ebuild:
2832 + Initial commit of new API policy
2833 +
2834 + 10 Aug 2003; Chris PeBenito <pebenito@g.o>
2835 + selinux-base-policy-20030729-r1.ebuild:
2836 + Mark stable
2837 +
2838 +*selinux-base-policy-20030729-r1 (31 Jul 2003)
2839 +
2840 + 31 Jul 2003; Chris PeBenito <pebenito@g.o>
2841 + selinux-base-policy-20030729-r1.ebuild:
2842 + New rev that handles an empty POLICYDIR sanely.
2843 +
2844 +*selinux-base-policy-20030729 (29 Jul 2003)
2845 +
2846 + 29 Jul 2003; Chris PeBenito <pebenito@g.o>
2847 + selinux-base-policy-20030729.ebuild:
2848 + Make the ebuild use POLICYDIR. Important fix so portage can load policy so
2849 + selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
2850 + merging baselayout.
2851 +
2852 +*selinux-base-policy-20030720 (20 Jul 2003)
2853 +
2854 + 20 Jul 2003; Chris PeBenito <pebenito@g.o>
2855 + selinux-base-policy-20030720.ebuild:
2856 + Many fixes, including the syslog fix. File contexts have changed, so a relabel
2857 + is needed. You may encounter problems relabeling /usr/portage, as its file
2858 + context has changed, as files should not have the same type as a domain.
2859 + Relabelling in permissive will fix this, or temporarily give portage_t a
2860 + file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
2861 + users.fc, since all users with SELinux identities should have their home
2862 + directories have the correct identity, not the generic identity.
2863 +
2864 + 06 Jun 2003; Chris PeBenito <pebenito@g.o>
2865 + selinux-base-policy-20030604.ebuild:
2866 + Mark stable
2867 +
2868 +*selinux-base-policy-20030604 (04 Jun 2003)
2869 +
2870 + 04 Jun 2003; Chris PeBenito <pebenito@g.o>
2871 + selinux-base-policy-20030604.ebuild:
2872 + Fix broken 20030603
2873 +
2874 + 04 Jun 2003; Chris PeBenito <pebenito@g.o>
2875 + selinux-base-policy-20030603.ebuild:
2876 + Pulling 20030603, as there are problems, 20030604 later today
2877 +
2878 +*selinux-base-policy-20030603 (03 Jun 2003)
2879 +
2880 + 03 Jun 2003; Chris PeBenito <pebenito@g.o>
2881 + selinux-base-policy-20030603.ebuild:
2882 + Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
2883 + as they are not appropriate for the base policy, and untested.
2884 +
2885 +*selinux-base-policy-20030522 (22 May 2003)
2886 +
2887 + 22 May 2003; Chris PeBenito <pebenito@g.o>
2888 + selinux-base-policy-20030522.ebuild:
2889 + The policy is in pretty good shape now. I've been able to run in enforcing mode
2890 + with little problem. I've also been able to successfully merge and unmerge
2891 + packages in enforcing mode, with few exceptions (why does mysql need to run ps
2892 + during configure?).
2893 +
2894 +*selinux-base-policy-20030514 (14 May 2003)
2895 +
2896 + 14 May 2003; Chris PeBenito <pebenito@g.o>
2897 + selinux-base-policy-20030514.ebuild:
2898 + Many improvements in many areas. Of note, rlogind policies were removed. Klogd
2899 + is being merged into syslogd. The portage policy is much more complete, but
2900 + still needs work. Its suggested that all changes be merged in, policy
2901 + reloaded, then relabel.
2902 +
2903 +*selinux-base-policy-20030419 (19 Apr 2003)
2904 +
2905 + 23 Apr 2003; Chris PeBenito <pebenito@g.o>
2906 + selinux-base-policy-20030419.ebuild:
2907 + Marking stable for selinux-small stable usage
2908 +
2909 + 19 Apr 2003; Chris PeBenito <pebenito@g.o> Manifest,
2910 + selinux-base-policy-20030419.ebuild:
2911 + Initial commit. Base policies for SELinux, with Gentoo-specifics
2912 +
2913
2914 diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
2915 new file mode 100644
2916 index 0000000..55933ea
2917 --- /dev/null
2918 +++ b/sec-policy/selinux-base/files/config
2919 @@ -0,0 +1,15 @@
2920 +# This file controls the state of SELinux on the system on boot.
2921 +
2922 +# SELINUX can take one of these three values:
2923 +# enforcing - SELinux security policy is enforced.
2924 +# permissive - SELinux prints warnings instead of enforcing.
2925 +# disabled - No SELinux policy is loaded.
2926 +SELINUX=permissive
2927 +
2928 +# SELINUXTYPE can take one of these four values:
2929 +# targeted - Only targeted network daemons are protected.
2930 +# strict - Full SELinux protection.
2931 +# mls - Full SELinux protection with Multi-Level Security
2932 +# mcs - Full SELinux protection with Multi-Category Security
2933 +# (mls, but only one sensitivity level)
2934 +SELINUXTYPE=strict
2935
2936 diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
2937 new file mode 100644
2938 index 0000000..393f3bb
2939 --- /dev/null
2940 +++ b/sec-policy/selinux-base/metadata.xml
2941 @@ -0,0 +1,14 @@
2942 +<?xml version="1.0" encoding="UTF-8"?>
2943 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2944 +<pkgmetadata>
2945 + <herd>selinux</herd>
2946 + <longdescription>
2947 + Gentoo SELinux base policy. This contains policy for a system at the end of system installation.
2948 + There is no extra policy in this package.
2949 + </longdescription>
2950 + <use>
2951 + <flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
2952 + <flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
2953 + <flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
2954 + </use>
2955 +</pkgmetadata>
2956
2957 diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r1.ebuild
2958 new file mode 100644
2959 index 0000000..23755b8
2960 --- /dev/null
2961 +++ b/sec-policy/selinux-base/selinux-base-2.20120215-r1.ebuild
2962 @@ -0,0 +1,167 @@
2963 +# Copyright 1999-2012 Gentoo Foundation
2964 +# Distributed under the terms of the GNU General Public License v2
2965 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
2966 +
2967 +EAPI="4"
2968 +IUSE="+peer_perms +open_perms +ubac doc"
2969 +
2970 +inherit eutils
2971 +
2972 +DESCRIPTION="Gentoo base policy for SELinux"
2973 +HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
2974 +SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
2975 + http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
2976 +LICENSE="GPL-2"
2977 +SLOT="0"
2978 +
2979 +KEYWORDS="~amd64 ~x86"
2980 +
2981 +RDEPEND=">=sys-apps/policycoreutils-2.1.10
2982 + >=sys-fs/udev-151
2983 + !<=sec-policy/selinux-base-policy-2.20120215"
2984 +DEPEND="${RDEPEND}
2985 + sys-devel/m4
2986 + >=sys-apps/checkpolicy-2.1.8"
2987 +
2988 +S=${WORKDIR}/
2989 +
2990 +src_prepare() {
2991 + # Apply the gentoo patches to the policy. These patches are only necessary
2992 + # for base policies, or for interface changes on modules.
2993 + EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
2994 + EPATCH_SUFFIX="patch" \
2995 + EPATCH_SOURCE="${WORKDIR}" \
2996 + EPATCH_FORCE="yes" \
2997 + epatch
2998 +
2999 + cd "${S}/refpolicy"
3000 + # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
3001 + # system_r role
3002 + sed -i -e 's:system_crond_t:system_cronjob_t:g' \
3003 + "${S}/refpolicy/config/appconfig-standard/default_contexts"
3004 + sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
3005 + "${S}/refpolicy/config/appconfig-mls/default_contexts"
3006 + sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
3007 + "${S}/refpolicy/config/appconfig-mcs/default_contexts"
3008 +}
3009 +
3010 +src_configure() {
3011 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3012 +
3013 + # Update the SELinux refpolicy capabilities based on the users' USE flags.
3014 +
3015 + if ! use peer_perms; then
3016 + sed -i -e '/network_peer_controls/d' \
3017 + "${S}/refpolicy/policy/policy_capabilities"
3018 + fi
3019 +
3020 + if ! use open_perms; then
3021 + sed -i -e '/open_perms/d' \
3022 + "${S}/refpolicy/policy/policy_capabilities"
3023 + fi
3024 +
3025 + if ! use ubac; then
3026 + sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
3027 + || die "Failed to disable User Based Access Control"
3028 + fi
3029 +
3030 + echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
3031 +
3032 + # Setup the policies based on the types delivered by the end user.
3033 + # These types can be "targeted", "strict", "mcs" and "mls".
3034 + for i in ${POLICY_TYPES}; do
3035 + cp -a "${S}/refpolicy" "${S}/${i}"
3036 +
3037 + cd "${S}/${i}";
3038 + make conf || die "Make conf in ${i} failed"
3039 +
3040 + #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
3041 + sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
3042 + # In case of "targeted", we add the "unconfined" to the base policy
3043 + if [[ "${i}" == "targeted" ]];
3044 + then
3045 + echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
3046 + fi
3047 +
3048 + sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
3049 + "${S}/${i}/build.conf" || die "build.conf setup failed."
3050 +
3051 + if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
3052 + then
3053 + # MCS/MLS require additional settings
3054 + sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
3055 + || die "failed to set type to mls"
3056 + fi
3057 +
3058 + if [ "${i}" == "targeted" ]; then
3059 + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
3060 + "${S}/${i}/config/appconfig-standard/seusers" \
3061 + || die "targeted seusers setup failed."
3062 + fi
3063 + done
3064 +}
3065 +
3066 +src_compile() {
3067 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3068 +
3069 + for i in ${POLICY_TYPES}; do
3070 + cd "${S}/${i}"
3071 + make base || die "${i} compile failed"
3072 + if use doc; then
3073 + make html || die
3074 + fi
3075 + done
3076 +}
3077 +
3078 +src_install() {
3079 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3080 +
3081 + for i in ${POLICY_TYPES}; do
3082 + cd "${S}/${i}"
3083 +
3084 + make DESTDIR="${D}" install \
3085 + || die "${i} install failed."
3086 +
3087 + make DESTDIR="${D}" install-headers \
3088 + || die "${i} headers install failed."
3089 +
3090 + echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
3091 +
3092 + echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
3093 +
3094 + # libsemanage won't make this on its own
3095 + keepdir "/etc/selinux/${i}/policy"
3096 +
3097 + if use doc; then
3098 + dohtml doc/html/*;
3099 + fi
3100 + done
3101 +
3102 + dodoc doc/Makefile.example doc/example.{te,fc,if}
3103 +
3104 + insinto /etc/selinux
3105 + doins "${FILESDIR}/config"
3106 +}
3107 +
3108 +pkg_preinst() {
3109 + has_version "<${CATEGORY}/${PN}-2.20101213-r13"
3110 + previous_less_than_r13=$?
3111 +}
3112 +
3113 +pkg_postinst() {
3114 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3115 +
3116 + for i in ${POLICY_TYPES}; do
3117 + einfo "Trying to insert base module into ${i} module store."
3118 +
3119 + cd "${ROOT}/usr/share/selinux/${i}"
3120 + semodule -s "${i}" -b base.pp
3121 + if [[ $? -ne 0 ]]; then
3122 + ewarn "Base policy failed loading. However, this can be ignored if"
3123 + ewarn "you still have to install (or update) selinux-core."
3124 + fi
3125 + done
3126 + elog "Updates on policies might require you to relabel files. If you, after"
3127 + elog "installing new SELinux policies, get 'permission denied' errors,"
3128 + elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
3129 +}
3130
3131 diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
3132 new file mode 100644
3133 index 0000000..e3e7e2c
3134 --- /dev/null
3135 +++ b/sec-policy/selinux-bind/ChangeLog
3136 @@ -0,0 +1,170 @@
3137 +# ChangeLog for sec-policy/selinux-bind
3138 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3139 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.33 2011/10/23 12:42:28 swift Exp $
3140 +
3141 + 23 Oct 2011; <swift@g.o> selinux-bind-2.20110726.ebuild:
3142 + Stabilization (tracker #384231)
3143 +
3144 +*selinux-bind-2.20110726 (28 Aug 2011)
3145 +
3146 + 28 Aug 2011; <swift@g.o> +selinux-bind-2.20110726.ebuild:
3147 + Updating policy builds to refpolicy 20110726
3148 +
3149 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
3150 + -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
3151 + -selinux-bind-20080525.ebuild:
3152 + Removed deprecated policies
3153 +
3154 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3155 + selinux-bind-2.20101213.ebuild:
3156 + Stable amd64 x86
3157 +
3158 +*selinux-bind-2.20101213 (05 Feb 2011)
3159 +
3160 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
3161 + +selinux-bind-2.20101213.ebuild:
3162 + New upstream policy.
3163 +
3164 +*selinux-bind-2.20091215 (16 Dec 2009)
3165 +
3166 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
3167 + +selinux-bind-2.20091215.ebuild:
3168 + New upstream release.
3169 +
3170 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
3171 + -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
3172 + selinux-bind-20080525.ebuild:
3173 + Mark 20080525 stable, clear old ebuilds.
3174 +
3175 +*selinux-bind-2.20090730 (03 Aug 2009)
3176 +
3177 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
3178 + +selinux-bind-2.20090730.ebuild:
3179 + New upstream release.
3180 +
3181 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
3182 + selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
3183 + selinux-bind-20080525.ebuild:
3184 + Drop alpha, mips, ppc, sparc selinux support.
3185 +
3186 +*selinux-bind-20080525 (25 May 2008)
3187 +
3188 + 25 May 2008; Chris PeBenito <pebenito@g.o>
3189 + +selinux-bind-20080525.ebuild:
3190 + New SVN snapshot.
3191 +
3192 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
3193 + -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
3194 + -selinux-bind-20061114.ebuild:
3195 + Remove old ebuilds.
3196 +
3197 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
3198 + selinux-bind-20070928.ebuild:
3199 + Mark stable.
3200 +
3201 +*selinux-bind-20070928 (26 Nov 2007)
3202 +
3203 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
3204 + +selinux-bind-20070928.ebuild:
3205 + New SVN snapshot.
3206 +
3207 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
3208 + Removing kaiowas from metadata due to his retirement (see #61930 for
3209 + reference).
3210 +
3211 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
3212 + selinux-bind-20070329.ebuild:
3213 + Mark stable.
3214 +
3215 +*selinux-bind-20070329 (29 Mar 2007)
3216 +
3217 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
3218 + +selinux-bind-20070329.ebuild:
3219 + New SVN snapshot.
3220 +
3221 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
3222 + Redigest for Manifest2
3223 +
3224 +*selinux-bind-20061114 (15 Nov 2006)
3225 +
3226 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
3227 + +selinux-bind-20061114.ebuild:
3228 + New SVN snapshot.
3229 +
3230 +*selinux-bind-20061008 (10 Oct 2006)
3231 +
3232 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
3233 + +selinux-bind-20061008.ebuild:
3234 + First mainstream reference policy testing release.
3235 +
3236 + 26 Jun 2005; petre rodan <kaiowas@g.o>
3237 + selinux-bind-20050626.ebuild:
3238 + mark stable
3239 +
3240 +*selinux-bind-20050626 (26 Jun 2005)
3241 +
3242 + 26 Jun 2005; petre rodan <kaiowas@g.o>
3243 + -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
3244 + added name_connect rules
3245 +
3246 +*selinux-bind-20050526 (26 May 2005)
3247 +
3248 + 26 May 2005; petre rodan <kaiowas@g.o>
3249 + -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
3250 + fix from Daniel Thaler for chrooted environment #92312
3251 +
3252 + 07 May 2005; petre rodan <kaiowas@g.o>
3253 + selinux-bind-20050408.ebuild:
3254 + mark stable
3255 +
3256 +*selinux-bind-20050408 (23 Apr 2005)
3257 +
3258 + 23 Apr 2005; petre rodan <kaiowas@g.o>
3259 + -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
3260 + -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
3261 + merge with upstream, removed old ebuilds
3262 +
3263 +*selinux-bind-20050219 (25 Feb 2005)
3264 +
3265 + 25 Feb 2005; petre rodan <kaiowas@g.o>
3266 + +selinux-bind-20050219.ebuild:
3267 + merge with upstream policy
3268 +
3269 + 20 Jan 2005; petre rodan <kaiowas@g.o>
3270 + selinux-bind-20041120.ebuild:
3271 + mark stable
3272 +
3273 +*selinux-bind-20041120 (22 Nov 2004)
3274 +
3275 + 22 Nov 2004; petre rodan <kaiowas@g.o>
3276 + +selinux-bind-20041120.ebuild:
3277 + merge with nsa policy
3278 +
3279 +*selinux-bind-20040925 (23 Oct 2004)
3280 +
3281 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
3282 + +selinux-bind-20040925.ebuild:
3283 + update needed by base-policy-20041023
3284 +
3285 +*selinux-bind-20040428 (28 Apr 2004)
3286 +
3287 + 28 Apr 2004; Chris PeBenito <pebenito@g.o>
3288 + +selinux-bind-20040428.ebuild:
3289 + 2004.1 update.
3290 +
3291 + 16 Jan 2004; Chris PeBenito <pebenito@g.o>
3292 + selinux-bind-20031222.ebuild:
3293 + Mark stable.
3294 +
3295 +*selinux-bind-20031222 (22 Dec 2003)
3296 +
3297 + 22 Dec 2003; Chris PeBenito <pebenito@g.o>
3298 + selinux-bind-20031222.ebuild:
3299 + Update from NSA 1.4 policy.
3300 +
3301 +*selinux-bind-20030811 (11 Aug 2003)
3302 +
3303 + 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
3304 + selinux-bind-20030811.ebuild:
3305 + Initial commit
3306 +
3307
3308 diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
3309 new file mode 100644
3310 index 0000000..b856e81
3311 --- /dev/null
3312 +++ b/sec-policy/selinux-bind/metadata.xml
3313 @@ -0,0 +1,6 @@
3314 +<?xml version="1.0" encoding="UTF-8"?>
3315 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3316 +<pkgmetadata>
3317 + <herd>selinux</herd>
3318 + <longdescription>Gentoo SELinux policy for bind</longdescription>
3319 +</pkgmetadata>
3320
3321 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild
3322 new file mode 100644
3323 index 0000000..15c479a
3324 --- /dev/null
3325 +++ b/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild
3326 @@ -0,0 +1,14 @@
3327 +# Copyright 1999-2011 Gentoo Foundation
3328 +# Distributed under the terms of the GNU General Public License v2
3329 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
3330 +EAPI="4"
3331 +
3332 +IUSE=""
3333 +MODS="bind"
3334 +BASEPOL="2.20120215-r1"
3335 +
3336 +inherit selinux-policy-2
3337 +
3338 +DESCRIPTION="SELinux policy for bind"
3339 +
3340 +KEYWORDS="~amd64 ~x86"
3341
3342 diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
3343 new file mode 100644
3344 index 0000000..2e0e20b
3345 --- /dev/null
3346 +++ b/sec-policy/selinux-bitlbee/ChangeLog
3347 @@ -0,0 +1,19 @@
3348 +# ChangeLog for sec-policy/selinux-bitlbee
3349 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3350 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.4 2011/10/23 12:42:56 swift Exp $
3351 +
3352 + 23 Oct 2011; <swift@g.o> selinux-bitlbee-2.20110726.ebuild:
3353 + Stabilization (tracker #384231)
3354 +
3355 +*selinux-bitlbee-2.20110726 (28 Aug 2011)
3356 +
3357 + 28 Aug 2011; <swift@g.o> +selinux-bitlbee-2.20110726.ebuild:
3358 + Updating policy builds to refpolicy 20110726
3359 +
3360 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3361 + selinux-bitlbee-2.20101213.ebuild:
3362 + Stable amd64 x86
3363 +
3364 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3365 + Initial commit to portage.
3366 +
3367
3368 diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
3369 new file mode 100644
3370 index 0000000..cc849b1
3371 --- /dev/null
3372 +++ b/sec-policy/selinux-bitlbee/metadata.xml
3373 @@ -0,0 +1,6 @@
3374 +<?xml version="1.0" encoding="UTF-8"?>
3375 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3376 +<pkgmetadata>
3377 + <herd>selinux</herd>
3378 + <longdescription>Gentoo SELinux policy for bitlbee</longdescription>
3379 +</pkgmetadata>
3380
3381 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild
3382 new file mode 100644
3383 index 0000000..f40e904
3384 --- /dev/null
3385 +++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild
3386 @@ -0,0 +1,14 @@
3387 +# Copyright 1999-2011 Gentoo Foundation
3388 +# Distributed under the terms of the GNU General Public License v2
3389 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
3390 +EAPI="4"
3391 +
3392 +IUSE=""
3393 +MODS="bitlbee"
3394 +BASEPOL="2.20120215-r1"
3395 +
3396 +inherit selinux-policy-2
3397 +
3398 +DESCRIPTION="SELinux policy for bitlbee"
3399 +
3400 +KEYWORDS="~amd64 ~x86"
3401
3402 diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
3403 new file mode 100644
3404 index 0000000..234b85d
3405 --- /dev/null
3406 +++ b/sec-policy/selinux-bluetooth/ChangeLog
3407 @@ -0,0 +1,22 @@
3408 +# ChangeLog for sec-policy/selinux-bluetooth
3409 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3410 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.5 2011/11/12 20:52:52 swift Exp $
3411 +
3412 + 12 Nov 2011; <swift@g.o> -selinux-bluetooth-2.20101213.ebuild:
3413 + Removing old policies
3414 +
3415 + 23 Oct 2011; <swift@g.o> selinux-bluetooth-2.20110726.ebuild:
3416 + Stabilization (tracker #384231)
3417 +
3418 +*selinux-bluetooth-2.20110726 (28 Aug 2011)
3419 +
3420 + 28 Aug 2011; <swift@g.o> +selinux-bluetooth-2.20110726.ebuild:
3421 + Updating policy builds to refpolicy 20110726
3422 +
3423 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3424 + selinux-bluetooth-2.20101213.ebuild:
3425 + Stable amd64 x86
3426 +
3427 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3428 + Initial commit to portage.
3429 +
3430
3431 diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
3432 new file mode 100644
3433 index 0000000..42cbc29
3434 --- /dev/null
3435 +++ b/sec-policy/selinux-bluetooth/metadata.xml
3436 @@ -0,0 +1,6 @@
3437 +<?xml version="1.0" encoding="UTF-8"?>
3438 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3439 +<pkgmetadata>
3440 + <herd>selinux</herd>
3441 + <longdescription>Gentoo SELinux policy for bluetooth</longdescription>
3442 +</pkgmetadata>
3443
3444 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild
3445 new file mode 100644
3446 index 0000000..187a617
3447 --- /dev/null
3448 +++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild
3449 @@ -0,0 +1,15 @@
3450 +# Copyright 1999-2011 Gentoo Foundation
3451 +# Distributed under the terms of the GNU General Public License v2
3452 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
3453 +EAPI="4"
3454 +
3455 +IUSE=""
3456 +MODS="bluetooth"
3457 +BASEPOL="2.20120215-r1"
3458 +
3459 +inherit selinux-policy-2
3460 +
3461 +DESCRIPTION="SELinux policy for bluetooth"
3462 +RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
3463 + !<sec-policy/selinux-bluez-2.20110726"
3464 +KEYWORDS="~amd64 ~x86"
3465
3466 diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
3467 new file mode 100644
3468 index 0000000..a6b5a63
3469 --- /dev/null
3470 +++ b/sec-policy/selinux-brctl/ChangeLog
3471 @@ -0,0 +1,22 @@
3472 +# ChangeLog for sec-policy/selinux-brctl
3473 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3474 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.5 2011/11/12 20:53:05 swift Exp $
3475 +
3476 + 12 Nov 2011; <swift@g.o> -selinux-brctl-2.20101213.ebuild:
3477 + Removing old policies
3478 +
3479 + 23 Oct 2011; <swift@g.o> selinux-brctl-2.20110726.ebuild:
3480 + Stabilization (tracker #384231)
3481 +
3482 +*selinux-brctl-2.20110726 (28 Aug 2011)
3483 +
3484 + 28 Aug 2011; <swift@g.o> +selinux-brctl-2.20110726.ebuild:
3485 + Updating policy builds to refpolicy 20110726
3486 +
3487 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3488 + selinux-brctl-2.20101213.ebuild:
3489 + Stable amd64 x86
3490 +
3491 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3492 + Initial commit to portage.
3493 +
3494
3495 diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
3496 new file mode 100644
3497 index 0000000..79943b7
3498 --- /dev/null
3499 +++ b/sec-policy/selinux-brctl/metadata.xml
3500 @@ -0,0 +1,6 @@
3501 +<?xml version="1.0" encoding="UTF-8"?>
3502 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3503 +<pkgmetadata>
3504 + <herd>selinux</herd>
3505 + <longdescription>Gentoo SELinux policy for brctl</longdescription>
3506 +</pkgmetadata>
3507
3508 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild
3509 new file mode 100644
3510 index 0000000..8b62a08
3511 --- /dev/null
3512 +++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild
3513 @@ -0,0 +1,14 @@
3514 +# Copyright 1999-2011 Gentoo Foundation
3515 +# Distributed under the terms of the GNU General Public License v2
3516 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
3517 +EAPI="4"
3518 +
3519 +IUSE=""
3520 +MODS="brctl"
3521 +BASEPOL="2.20120215-r1"
3522 +
3523 +inherit selinux-policy-2
3524 +
3525 +DESCRIPTION="SELinux policy for brctl"
3526 +
3527 +KEYWORDS="~amd64 ~x86"
3528
3529 diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
3530 new file mode 100644
3531 index 0000000..9d5bc48
3532 --- /dev/null
3533 +++ b/sec-policy/selinux-calamaris/ChangeLog
3534 @@ -0,0 +1,22 @@
3535 +# ChangeLog for sec-policy/selinux-calamaris
3536 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3537 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
3538 +
3539 + 12 Nov 2011; <swift@g.o> -selinux-calamaris-2.20101213.ebuild:
3540 + Removing old policies
3541 +
3542 + 23 Oct 2011; <swift@g.o> selinux-calamaris-2.20110726.ebuild:
3543 + Stabilization (tracker #384231)
3544 +
3545 +*selinux-calamaris-2.20110726 (28 Aug 2011)
3546 +
3547 + 28 Aug 2011; <swift@g.o> +selinux-calamaris-2.20110726.ebuild:
3548 + Updating policy builds to refpolicy 20110726
3549 +
3550 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3551 + selinux-calamaris-2.20101213.ebuild:
3552 + Stable amd64 x86
3553 +
3554 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3555 + Initial commit to portage.
3556 +
3557
3558 diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
3559 new file mode 100644
3560 index 0000000..80d29e2
3561 --- /dev/null
3562 +++ b/sec-policy/selinux-calamaris/metadata.xml
3563 @@ -0,0 +1,6 @@
3564 +<?xml version="1.0" encoding="UTF-8"?>
3565 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3566 +<pkgmetadata>
3567 + <herd>selinux</herd>
3568 + <longdescription>Gentoo SELinux policy for calamaris</longdescription>
3569 +</pkgmetadata>
3570
3571 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild
3572 new file mode 100644
3573 index 0000000..f612e87
3574 --- /dev/null
3575 +++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild
3576 @@ -0,0 +1,14 @@
3577 +# Copyright 1999-2011 Gentoo Foundation
3578 +# Distributed under the terms of the GNU General Public License v2
3579 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
3580 +EAPI="4"
3581 +
3582 +IUSE=""
3583 +MODS="calamaris"
3584 +BASEPOL="2.20120215-r1"
3585 +
3586 +inherit selinux-policy-2
3587 +
3588 +DESCRIPTION="SELinux policy for calamaris"
3589 +
3590 +KEYWORDS="~amd64 ~x86"
3591
3592 diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
3593 new file mode 100644
3594 index 0000000..b7dd562
3595 --- /dev/null
3596 +++ b/sec-policy/selinux-canna/ChangeLog
3597 @@ -0,0 +1,22 @@
3598 +# ChangeLog for sec-policy/selinux-canna
3599 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3600 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.5 2011/11/12 20:53:30 swift Exp $
3601 +
3602 + 12 Nov 2011; <swift@g.o> -selinux-canna-2.20101213.ebuild:
3603 + Removing old policies
3604 +
3605 + 23 Oct 2011; <swift@g.o> selinux-canna-2.20110726.ebuild:
3606 + Stabilization (tracker #384231)
3607 +
3608 +*selinux-canna-2.20110726 (28 Aug 2011)
3609 +
3610 + 28 Aug 2011; <swift@g.o> +selinux-canna-2.20110726.ebuild:
3611 + Updating policy builds to refpolicy 20110726
3612 +
3613 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3614 + selinux-canna-2.20101213.ebuild:
3615 + Stable amd64 x86
3616 +
3617 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3618 + Initial commit to portage.
3619 +
3620
3621 diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
3622 new file mode 100644
3623 index 0000000..e696c21
3624 --- /dev/null
3625 +++ b/sec-policy/selinux-canna/metadata.xml
3626 @@ -0,0 +1,6 @@
3627 +<?xml version="1.0" encoding="UTF-8"?>
3628 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3629 +<pkgmetadata>
3630 + <herd>selinux</herd>
3631 + <longdescription>Gentoo SELinux policy for canna</longdescription>
3632 +</pkgmetadata>
3633
3634 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild
3635 new file mode 100644
3636 index 0000000..c436a99
3637 --- /dev/null
3638 +++ b/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild
3639 @@ -0,0 +1,14 @@
3640 +# Copyright 1999-2011 Gentoo Foundation
3641 +# Distributed under the terms of the GNU General Public License v2
3642 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
3643 +EAPI="4"
3644 +
3645 +IUSE=""
3646 +MODS="canna"
3647 +BASEPOL="2.20120215-r1"
3648 +
3649 +inherit selinux-policy-2
3650 +
3651 +DESCRIPTION="SELinux policy for canna"
3652 +
3653 +KEYWORDS="~amd64 ~x86"
3654
3655 diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
3656 new file mode 100644
3657 index 0000000..a617d05
3658 --- /dev/null
3659 +++ b/sec-policy/selinux-ccs/ChangeLog
3660 @@ -0,0 +1,22 @@
3661 +# ChangeLog for sec-policy/selinux-ccs
3662 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3663 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.5 2011/11/12 20:52:56 swift Exp $
3664 +
3665 + 12 Nov 2011; <swift@g.o> -selinux-ccs-2.20101213.ebuild:
3666 + Removing old policies
3667 +
3668 + 23 Oct 2011; <swift@g.o> selinux-ccs-2.20110726.ebuild:
3669 + Stabilization (tracker #384231)
3670 +
3671 +*selinux-ccs-2.20110726 (28 Aug 2011)
3672 +
3673 + 28 Aug 2011; <swift@g.o> +selinux-ccs-2.20110726.ebuild:
3674 + Updating policy builds to refpolicy 20110726
3675 +
3676 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3677 + selinux-ccs-2.20101213.ebuild:
3678 + Stable amd64 x86
3679 +
3680 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3681 + Initial commit to portage.
3682 +
3683
3684 diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
3685 new file mode 100644
3686 index 0000000..b546641
3687 --- /dev/null
3688 +++ b/sec-policy/selinux-ccs/metadata.xml
3689 @@ -0,0 +1,6 @@
3690 +<?xml version="1.0" encoding="UTF-8"?>
3691 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3692 +<pkgmetadata>
3693 + <herd>selinux</herd>
3694 + <longdescription>Gentoo SELinux policy for ccs</longdescription>
3695 +</pkgmetadata>
3696
3697 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild
3698 new file mode 100644
3699 index 0000000..97781ac
3700 --- /dev/null
3701 +++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild
3702 @@ -0,0 +1,14 @@
3703 +# Copyright 1999-2011 Gentoo Foundation
3704 +# Distributed under the terms of the GNU General Public License v2
3705 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
3706 +EAPI="4"
3707 +
3708 +IUSE=""
3709 +MODS="ccs"
3710 +BASEPOL="2.20120215-r1"
3711 +
3712 +inherit selinux-policy-2
3713 +
3714 +DESCRIPTION="SELinux policy for ccs"
3715 +
3716 +KEYWORDS="~amd64 ~x86"
3717
3718 diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
3719 new file mode 100644
3720 index 0000000..a1bcc3f
3721 --- /dev/null
3722 +++ b/sec-policy/selinux-cdrecord/ChangeLog
3723 @@ -0,0 +1,22 @@
3724 +# ChangeLog for sec-policy/selinux-cdrecord
3725 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3726 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.5 2011/11/12 20:53:25 swift Exp $
3727 +
3728 + 12 Nov 2011; <swift@g.o> -selinux-cdrecord-2.20101213.ebuild:
3729 + Removing old policies
3730 +
3731 + 23 Oct 2011; <swift@g.o> selinux-cdrecord-2.20110726.ebuild:
3732 + Stabilization (tracker #384231)
3733 +
3734 +*selinux-cdrecord-2.20110726 (28 Aug 2011)
3735 +
3736 + 28 Aug 2011; <swift@g.o> +selinux-cdrecord-2.20110726.ebuild:
3737 + Updating policy builds to refpolicy 20110726
3738 +
3739 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3740 + selinux-cdrecord-2.20101213.ebuild:
3741 + Stable amd64 x86
3742 +
3743 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3744 + Initial commit to portage.
3745 +
3746
3747 diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
3748 new file mode 100644
3749 index 0000000..642593a
3750 --- /dev/null
3751 +++ b/sec-policy/selinux-cdrecord/metadata.xml
3752 @@ -0,0 +1,6 @@
3753 +<?xml version="1.0" encoding="UTF-8"?>
3754 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3755 +<pkgmetadata>
3756 + <herd>selinux</herd>
3757 + <longdescription>Gentoo SELinux policy for cdrecord</longdescription>
3758 +</pkgmetadata>
3759
3760 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild
3761 new file mode 100644
3762 index 0000000..ffa9bc5
3763 --- /dev/null
3764 +++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild
3765 @@ -0,0 +1,14 @@
3766 +# Copyright 1999-2011 Gentoo Foundation
3767 +# Distributed under the terms of the GNU General Public License v2
3768 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
3769 +EAPI="4"
3770 +
3771 +IUSE=""
3772 +MODS="cdrecord"
3773 +BASEPOL="2.20120215-r1"
3774 +
3775 +inherit selinux-policy-2
3776 +
3777 +DESCRIPTION="SELinux policy for cdrecord"
3778 +
3779 +KEYWORDS="~amd64 ~x86"
3780
3781 diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
3782 new file mode 100644
3783 index 0000000..bf5861a
3784 --- /dev/null
3785 +++ b/sec-policy/selinux-cgroup/ChangeLog
3786 @@ -0,0 +1,22 @@
3787 +# ChangeLog for sec-policy/selinux-cgroup
3788 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3789 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.5 2011/11/12 20:52:49 swift Exp $
3790 +
3791 + 12 Nov 2011; <swift@g.o> -selinux-cgroup-2.20101213.ebuild:
3792 + Removing old policies
3793 +
3794 + 23 Oct 2011; <swift@g.o> selinux-cgroup-2.20110726.ebuild:
3795 + Stabilization (tracker #384231)
3796 +
3797 +*selinux-cgroup-2.20110726 (28 Aug 2011)
3798 +
3799 + 28 Aug 2011; <swift@g.o> +selinux-cgroup-2.20110726.ebuild:
3800 + Updating policy builds to refpolicy 20110726
3801 +
3802 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3803 + selinux-cgroup-2.20101213.ebuild:
3804 + Stable amd64 x86
3805 +
3806 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3807 + Initial commit to portage.
3808 +
3809
3810 diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
3811 new file mode 100644
3812 index 0000000..55fb233
3813 --- /dev/null
3814 +++ b/sec-policy/selinux-cgroup/metadata.xml
3815 @@ -0,0 +1,6 @@
3816 +<?xml version="1.0" encoding="UTF-8"?>
3817 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3818 +<pkgmetadata>
3819 + <herd>selinux</herd>
3820 + <longdescription>Gentoo SELinux policy for cgroup</longdescription>
3821 +</pkgmetadata>
3822
3823 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild
3824 new file mode 100644
3825 index 0000000..af313fb
3826 --- /dev/null
3827 +++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild
3828 @@ -0,0 +1,14 @@
3829 +# Copyright 1999-2011 Gentoo Foundation
3830 +# Distributed under the terms of the GNU General Public License v2
3831 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
3832 +EAPI="4"
3833 +
3834 +IUSE=""
3835 +MODS="cgroup"
3836 +BASEPOL="2.20120215-r1"
3837 +
3838 +inherit selinux-policy-2
3839 +
3840 +DESCRIPTION="SELinux policy for cgroup"
3841 +
3842 +KEYWORDS="~amd64 ~x86"
3843
3844 diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
3845 new file mode 100644
3846 index 0000000..4ce7b07
3847 --- /dev/null
3848 +++ b/sec-policy/selinux-chronyd/ChangeLog
3849 @@ -0,0 +1,22 @@
3850 +# ChangeLog for sec-policy/selinux-chronyd
3851 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3852 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.5 2011/11/12 20:53:32 swift Exp $
3853 +
3854 + 12 Nov 2011; <swift@g.o> -selinux-chronyd-2.20101213.ebuild:
3855 + Removing old policies
3856 +
3857 + 23 Oct 2011; <swift@g.o> selinux-chronyd-2.20110726.ebuild:
3858 + Stabilization (tracker #384231)
3859 +
3860 +*selinux-chronyd-2.20110726 (28 Aug 2011)
3861 +
3862 + 28 Aug 2011; <swift@g.o> +selinux-chronyd-2.20110726.ebuild:
3863 + Updating policy builds to refpolicy 20110726
3864 +
3865 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3866 + selinux-chronyd-2.20101213.ebuild:
3867 + Stable amd64 x86
3868 +
3869 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3870 + Initial commit to portage.
3871 +
3872
3873 diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
3874 new file mode 100644
3875 index 0000000..7c21281
3876 --- /dev/null
3877 +++ b/sec-policy/selinux-chronyd/metadata.xml
3878 @@ -0,0 +1,6 @@
3879 +<?xml version="1.0" encoding="UTF-8"?>
3880 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3881 +<pkgmetadata>
3882 + <herd>selinux</herd>
3883 + <longdescription>Gentoo SELinux policy for chronyd</longdescription>
3884 +</pkgmetadata>
3885
3886 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild
3887 new file mode 100644
3888 index 0000000..16bf24b
3889 --- /dev/null
3890 +++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild
3891 @@ -0,0 +1,14 @@
3892 +# Copyright 1999-2011 Gentoo Foundation
3893 +# Distributed under the terms of the GNU General Public License v2
3894 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
3895 +EAPI="4"
3896 +
3897 +IUSE=""
3898 +MODS="chronyd"
3899 +BASEPOL="2.20120215-r1"
3900 +
3901 +inherit selinux-policy-2
3902 +
3903 +DESCRIPTION="SELinux policy for chronyd"
3904 +
3905 +KEYWORDS="~amd64 ~x86"
3906
3907 diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
3908 new file mode 100644
3909 index 0000000..fddea88
3910 --- /dev/null
3911 +++ b/sec-policy/selinux-clamav/ChangeLog
3912 @@ -0,0 +1,144 @@
3913 +# ChangeLog for sec-policy/selinux-clamav
3914 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3915 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.28 2011/11/12 20:53:29 swift Exp $
3916 +
3917 + 12 Nov 2011; <swift@g.o> -selinux-clamav-2.20101213.ebuild:
3918 + Removing old policies
3919 +
3920 + 23 Oct 2011; <swift@g.o> selinux-clamav-2.20110726.ebuild:
3921 + Stabilization (tracker #384231)
3922 +
3923 +*selinux-clamav-2.20110726 (28 Aug 2011)
3924 +
3925 + 28 Aug 2011; <swift@g.o> +selinux-clamav-2.20110726.ebuild:
3926 + Updating policy builds to refpolicy 20110726
3927 +
3928 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
3929 + -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
3930 + -selinux-clamav-20080525.ebuild:
3931 + Removed deprecated policies
3932 +
3933 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3934 + selinux-clamav-2.20101213.ebuild:
3935 + Stable amd64 x86
3936 +
3937 +*selinux-clamav-2.20101213 (05 Feb 2011)
3938 +
3939 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
3940 + +selinux-clamav-2.20101213.ebuild:
3941 + New upstream policy.
3942 +
3943 +*selinux-clamav-2.20091215 (16 Dec 2009)
3944 +
3945 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
3946 + +selinux-clamav-2.20091215.ebuild:
3947 + New upstream release.
3948 +
3949 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
3950 + -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
3951 + selinux-clamav-20080525.ebuild:
3952 + Mark 20080525 stable, clear old ebuilds.
3953 +
3954 +*selinux-clamav-2.20090730 (03 Aug 2009)
3955 +
3956 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
3957 + +selinux-clamav-2.20090730.ebuild:
3958 + New upstream release.
3959 +
3960 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
3961 + selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
3962 + selinux-clamav-20080525.ebuild:
3963 + Drop alpha, mips, ppc, sparc selinux support.
3964 +
3965 +*selinux-clamav-20080525 (25 May 2008)
3966 +
3967 + 25 May 2008; Chris PeBenito <pebenito@g.o>
3968 + +selinux-clamav-20080525.ebuild:
3969 + New SVN snapshot.
3970 +
3971 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
3972 + -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
3973 + -selinux-clamav-20061114.ebuild:
3974 + Remove old ebuilds.
3975 +
3976 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
3977 + selinux-clamav-20070928.ebuild:
3978 + Mark stable.
3979 +
3980 +*selinux-clamav-20070928 (26 Nov 2007)
3981 +
3982 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
3983 + +selinux-clamav-20070928.ebuild:
3984 + New SVN snapshot.
3985 +
3986 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
3987 + Removing kaiowas from metadata due to his retirement (see #61930 for
3988 + reference).
3989 +
3990 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
3991 + selinux-clamav-20070329.ebuild:
3992 + Mark stable.
3993 +
3994 +*selinux-clamav-20070329 (29 Mar 2007)
3995 +
3996 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
3997 + +selinux-clamav-20070329.ebuild:
3998 + New SVN snapshot.
3999 +
4000 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
4001 + Redigest for Manifest2
4002 +
4003 +*selinux-clamav-20061114 (15 Nov 2006)
4004 +
4005 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
4006 + +selinux-clamav-20061114.ebuild:
4007 + New SVN snapshot.
4008 +
4009 +*selinux-clamav-20061008 (10 Oct 2006)
4010 +
4011 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
4012 + +selinux-clamav-20061008.ebuild:
4013 + First mainstream reference policy testing release.
4014 +
4015 + 18 Jul 2005; petre rodan <kaiowas@g.o>
4016 + -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
4017 + mark stable
4018 +
4019 +*selinux-clamav-20050712 (12 Jul 2005)
4020 +
4021 + 12 Jul 2005; petre rodan <kaiowas@g.o>
4022 + +selinux-clamav-20050712.ebuild:
4023 + fix for #98777, http_port_t has to be ifdef'ed
4024 +
4025 + 26 Jun 2005; petre rodan <kaiowas@g.o>
4026 + selinux-clamav-20050626.ebuild:
4027 + mark stable
4028 +
4029 +*selinux-clamav-20050626 (26 Jun 2005)
4030 +
4031 + 26 Jun 2005; petre rodan <kaiowas@g.o>
4032 + -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
4033 + added name_connect rules
4034 +
4035 + 16 May 2005; petre rodan <kaiowas@g.o>
4036 + selinux-clamav-20050505.ebuild:
4037 + mark stable
4038 +
4039 +*selinux-clamav-20050505 (05 May 2005)
4040 +
4041 + 05 May 2005; petre rodan <kaiowas@g.o>
4042 + +selinux-clamav-20050505.ebuild:
4043 + added a clamav_domain macro to be used by MTA filters
4044 +
4045 +*selinux-clamav-20041112 (13 Nov 2004)
4046 +
4047 + 13 Nov 2004; petre rodan <kaiowas@g.o>
4048 + -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
4049 + network-related policy fixes
4050 +
4051 +*selinux-clamav-20041016 (28 Oct 2004)
4052 +
4053 + 28 Oct 2004; petre rodan <kaiowas@g.o> +metadata.xml,
4054 + +selinux-clamav-20041016.ebuild:
4055 + initial commit
4056 +
4057
4058 diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
4059 new file mode 100644
4060 index 0000000..cefea41
4061 --- /dev/null
4062 +++ b/sec-policy/selinux-clamav/metadata.xml
4063 @@ -0,0 +1,6 @@
4064 +<?xml version="1.0" encoding="UTF-8"?>
4065 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4066 +<pkgmetadata>
4067 + <herd>selinux</herd>
4068 + <longdescription>Gentoo SELinux policy for clamav</longdescription>
4069 +</pkgmetadata>
4070
4071 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215.ebuild
4072 new file mode 100644
4073 index 0000000..9eb4ad0
4074 --- /dev/null
4075 +++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120215.ebuild
4076 @@ -0,0 +1,14 @@
4077 +# Copyright 1999-2011 Gentoo Foundation
4078 +# Distributed under the terms of the GNU General Public License v2
4079 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
4080 +EAPI="4"
4081 +
4082 +IUSE=""
4083 +MODS="clamav"
4084 +BASEPOL="2.20120215-r1"
4085 +
4086 +inherit selinux-policy-2
4087 +
4088 +DESCRIPTION="SELinux policy for clamav"
4089 +
4090 +KEYWORDS="~amd64 ~x86"
4091
4092 diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
4093 new file mode 100644
4094 index 0000000..0fbc034
4095 --- /dev/null
4096 +++ b/sec-policy/selinux-clockspeed/ChangeLog
4097 @@ -0,0 +1,152 @@
4098 +# ChangeLog for sec-policy/selinux-clockspeed
4099 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4100 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.32 2011/11/12 20:53:47 swift Exp $
4101 +
4102 + 12 Nov 2011; <swift@g.o> -selinux-clockspeed-2.20101213.ebuild:
4103 + Removing old policies
4104 +
4105 + 23 Oct 2011; <swift@g.o> selinux-clockspeed-2.20110726.ebuild:
4106 + Stabilization (tracker #384231)
4107 +
4108 +*selinux-clockspeed-2.20110726 (28 Aug 2011)
4109 +
4110 + 28 Aug 2011; <swift@g.o> +selinux-clockspeed-2.20110726.ebuild:
4111 + Updating policy builds to refpolicy 20110726
4112 +
4113 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
4114 + -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
4115 + -selinux-clockspeed-20080525.ebuild:
4116 + Removed deprecated policies
4117 +
4118 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4119 + selinux-clockspeed-2.20101213.ebuild:
4120 + Stable amd64 x86
4121 +
4122 +*selinux-clockspeed-2.20101213 (05 Feb 2011)
4123 +
4124 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
4125 + +selinux-clockspeed-2.20101213.ebuild:
4126 + New upstream policy.
4127 +
4128 +*selinux-clockspeed-2.20091215 (16 Dec 2009)
4129 +
4130 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
4131 + +selinux-clockspeed-2.20091215.ebuild:
4132 + New upstream release.
4133 +
4134 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
4135 + -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
4136 + selinux-clockspeed-20080525.ebuild:
4137 + Mark 20080525 stable, clear old ebuilds.
4138 +
4139 +*selinux-clockspeed-2.20090730 (03 Aug 2009)
4140 +
4141 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
4142 + +selinux-clockspeed-2.20090730.ebuild:
4143 + New upstream release.
4144 +
4145 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
4146 + selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
4147 + selinux-clockspeed-20080525.ebuild:
4148 + Drop alpha, mips, ppc, sparc selinux support.
4149 +
4150 +*selinux-clockspeed-20080525 (25 May 2008)
4151 +
4152 + 25 May 2008; Chris PeBenito <pebenito@g.o>
4153 + +selinux-clockspeed-20080525.ebuild:
4154 + New SVN snapshot.
4155 +
4156 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
4157 + -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
4158 + -selinux-clockspeed-20061114.ebuild:
4159 + Remove old ebuilds.
4160 +
4161 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
4162 + selinux-clockspeed-20070928.ebuild:
4163 + Mark stable.
4164 +
4165 +*selinux-clockspeed-20070928 (26 Nov 2007)
4166 +
4167 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
4168 + +selinux-clockspeed-20070928.ebuild:
4169 + New SVN snapshot.
4170 +
4171 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
4172 + Removing kaiowas from metadata due to his retirement (see #61930 for
4173 + reference).
4174 +
4175 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
4176 + selinux-clockspeed-20070329.ebuild:
4177 + Mark stable.
4178 +
4179 +*selinux-clockspeed-20070329 (29 Mar 2007)
4180 +
4181 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
4182 + +selinux-clockspeed-20070329.ebuild:
4183 + New SVN snapshot.
4184 +
4185 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
4186 + Redigest for Manifest2
4187 +
4188 +*selinux-clockspeed-20061114 (15 Nov 2006)
4189 +
4190 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
4191 + +selinux-clockspeed-20061114.ebuild:
4192 + New SVN snapshot.
4193 +
4194 +*selinux-clockspeed-20061008 (10 Oct 2006)
4195 +
4196 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
4197 + +selinux-clockspeed-20061008.ebuild:
4198 + First mainstream reference policy testing release.
4199 +
4200 + 26 Jun 2005; petre rodan <kaiowas@g.o>
4201 + selinux-clockspeed-20050626.ebuild:
4202 + mark stable
4203 +
4204 +*selinux-clockspeed-20050626 (26 Jun 2005)
4205 +
4206 + 26 Jun 2005; petre rodan <kaiowas@g.o>
4207 + -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
4208 + added name_connect rules
4209 +
4210 + 07 May 2005; petre rodan <kaiowas@g.o>
4211 + selinux-clockspeed-20050316.ebuild:
4212 + mark stable
4213 +
4214 +*selinux-clockspeed-20050316 (23 Apr 2005)
4215 +
4216 + 23 Apr 2005; petre rodan <kaiowas@g.o>
4217 + +selinux-clockspeed-20050316.ebuild:
4218 + merge with upstream
4219 +
4220 + 12 Dec 2004; petre rodan <kaiowas@g.o>
4221 + -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
4222 + old builds removed
4223 +
4224 + 23 Nov 2004; petre rodan <kaiowas@g.o>
4225 + selinux-clockspeed-20041121.ebuild:
4226 + mark stable
4227 +
4228 +*selinux-clockspeed-20041121 (22 Nov 2004)
4229 +
4230 + 22 Nov 2004; petre rodan <kaiowas@g.o>
4231 + +selinux-clockspeed-20041121.ebuild:
4232 + block moved to daemontools.te
4233 +
4234 + 24 Oct 2004; petre rodan <kaiowas@g.o>
4235 + selinux-clockspeed-20041016.ebuild:
4236 + mark stable
4237 +
4238 +*selinux-clockspeed-20041016 (23 Oct 2004)
4239 +
4240 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
4241 + +selinux-clockspeed-20041016.ebuild:
4242 + Minor fix, changed primary maintainer
4243 +
4244 +*selinux-clockspeed-20031221 (21 Dec 2003)
4245 +
4246 + 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
4247 + selinux-clockspeed-20031221.ebuild:
4248 + Initial commit. Submitted by Petre Rodan.
4249 +
4250
4251 diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
4252 new file mode 100644
4253 index 0000000..4ad3f05
4254 --- /dev/null
4255 +++ b/sec-policy/selinux-clockspeed/metadata.xml
4256 @@ -0,0 +1,6 @@
4257 +<?xml version="1.0" encoding="UTF-8"?>
4258 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4259 +<pkgmetadata>
4260 + <herd>selinux</herd>
4261 + <longdescription>Gentoo SELinux policy for clockspeed</longdescription>
4262 +</pkgmetadata>
4263
4264 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild
4265 new file mode 100644
4266 index 0000000..2f61d74
4267 --- /dev/null
4268 +++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild
4269 @@ -0,0 +1,14 @@
4270 +# Copyright 1999-2011 Gentoo Foundation
4271 +# Distributed under the terms of the GNU General Public License v2
4272 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
4273 +EAPI="4"
4274 +
4275 +IUSE=""
4276 +MODS="clockspeed"
4277 +BASEPOL="2.20120215-r1"
4278 +
4279 +inherit selinux-policy-2
4280 +
4281 +DESCRIPTION="SELinux policy for clockspeed"
4282 +
4283 +KEYWORDS="~amd64 ~x86"
4284
4285 diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
4286 new file mode 100644
4287 index 0000000..ad4255a
4288 --- /dev/null
4289 +++ b/sec-policy/selinux-consolekit/ChangeLog
4290 @@ -0,0 +1,22 @@
4291 +# ChangeLog for sec-policy/selinux-consolekit
4292 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4293 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.5 2011/11/12 20:53:03 swift Exp $
4294 +
4295 + 12 Nov 2011; <swift@g.o> -selinux-consolekit-2.20101213.ebuild:
4296 + Removing old policies
4297 +
4298 + 23 Oct 2011; <swift@g.o> selinux-consolekit-2.20110726-r1.ebuild:
4299 + Stabilization (tracker #384231)
4300 +
4301 +*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
4302 +
4303 + 28 Aug 2011; <swift@g.o> +selinux-consolekit-2.20110726-r1.ebuild:
4304 + Updating policy builds to refpolicy 20110726
4305 +
4306 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4307 + selinux-consolekit-2.20101213.ebuild:
4308 + Stable amd64 x86
4309 +
4310 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4311 + Initial commit to portage.
4312 +
4313
4314 diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
4315 new file mode 100644
4316 index 0000000..b23fe2d
4317 --- /dev/null
4318 +++ b/sec-policy/selinux-consolekit/metadata.xml
4319 @@ -0,0 +1,6 @@
4320 +<?xml version="1.0" encoding="UTF-8"?>
4321 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4322 +<pkgmetadata>
4323 + <herd>selinux</herd>
4324 + <longdescription>Gentoo SELinux policy for consolekit</longdescription>
4325 +</pkgmetadata>
4326
4327 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild
4328 new file mode 100644
4329 index 0000000..8fb237d
4330 --- /dev/null
4331 +++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild
4332 @@ -0,0 +1,14 @@
4333 +# Copyright 1999-2011 Gentoo Foundation
4334 +# Distributed under the terms of the GNU General Public License v2
4335 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
4336 +EAPI="4"
4337 +
4338 +IUSE=""
4339 +MODS="consolekit"
4340 +BASEPOL="2.20120215-r1"
4341 +
4342 +inherit selinux-policy-2
4343 +
4344 +DESCRIPTION="SELinux policy for consolekit"
4345 +
4346 +KEYWORDS="~amd64 ~x86"
4347
4348 diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
4349 new file mode 100644
4350 index 0000000..41454c4
4351 --- /dev/null
4352 +++ b/sec-policy/selinux-corosync/ChangeLog
4353 @@ -0,0 +1,22 @@
4354 +# ChangeLog for sec-policy/selinux-corosync
4355 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4356 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.5 2011/11/12 20:53:42 swift Exp $
4357 +
4358 + 12 Nov 2011; <swift@g.o> -selinux-corosync-2.20101213.ebuild:
4359 + Removing old policies
4360 +
4361 + 23 Oct 2011; <swift@g.o> selinux-corosync-2.20110726.ebuild:
4362 + Stabilization (tracker #384231)
4363 +
4364 +*selinux-corosync-2.20110726 (28 Aug 2011)
4365 +
4366 + 28 Aug 2011; <swift@g.o> +selinux-corosync-2.20110726.ebuild:
4367 + Updating policy builds to refpolicy 20110726
4368 +
4369 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4370 + selinux-corosync-2.20101213.ebuild:
4371 + Stable amd64 x86
4372 +
4373 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4374 + Initial commit to portage.
4375 +
4376
4377 diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
4378 new file mode 100644
4379 index 0000000..6e6fdaf
4380 --- /dev/null
4381 +++ b/sec-policy/selinux-corosync/metadata.xml
4382 @@ -0,0 +1,6 @@
4383 +<?xml version="1.0" encoding="UTF-8"?>
4384 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4385 +<pkgmetadata>
4386 + <herd>selinux</herd>
4387 + <longdescription>Gentoo SELinux policy for corosync</longdescription>
4388 +</pkgmetadata>
4389
4390 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild
4391 new file mode 100644
4392 index 0000000..389fc9d
4393 --- /dev/null
4394 +++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild
4395 @@ -0,0 +1,14 @@
4396 +# Copyright 1999-2011 Gentoo Foundation
4397 +# Distributed under the terms of the GNU General Public License v2
4398 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
4399 +EAPI="4"
4400 +
4401 +IUSE=""
4402 +MODS="corosync"
4403 +BASEPOL="2.20120215-r1"
4404 +
4405 +inherit selinux-policy-2
4406 +
4407 +DESCRIPTION="SELinux policy for corosync"
4408 +
4409 +KEYWORDS="~amd64 ~x86"
4410
4411 diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
4412 new file mode 100644
4413 index 0000000..e97da17
4414 --- /dev/null
4415 +++ b/sec-policy/selinux-courier/ChangeLog
4416 @@ -0,0 +1,213 @@
4417 +# ChangeLog for sec-policy/selinux-courier
4418 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4419 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.8 2011/11/12 20:53:40 swift Exp $
4420 +
4421 + 12 Nov 2011; <swift@g.o> -files/fix-services-courier-r1.patch,
4422 + -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
4423 + -selinux-courier-2.20101213-r3.ebuild:
4424 + Removing old policies
4425 +
4426 + 23 Oct 2011; <swift@g.o> selinux-courier-2.20110726-r1.ebuild:
4427 + Stabilization (tracker #384231)
4428 +
4429 +*selinux-courier-2.20110726-r1 (28 Aug 2011)
4430 +
4431 + 28 Aug 2011; <swift@g.o> +selinux-courier-2.20110726-r1.ebuild:
4432 + Updating policy builds to refpolicy 20110726
4433 +
4434 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
4435 + -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
4436 + Removed deprecated policies
4437 +
4438 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4439 + selinux-courier-2.20101213-r3.ebuild:
4440 + Stable amd64 x86
4441 +
4442 + 20 May 2011; Anthony G. Basile <blueness@g.o>
4443 + files/fix-services-courier-r3.patch:
4444 + Fixed build issues
4445 +
4446 +*selinux-courier-2.20101213-r3 (16 Apr 2011)
4447 +*selinux-courier-2.20101213-r2 (16 Apr 2011)
4448 +
4449 + 16 Apr 2011; Anthony G. Basile <blueness@g.o>
4450 + +files/fix-services-courier-r2.patch,
4451 + +selinux-courier-2.20101213-r2.ebuild,
4452 + +files/fix-services-courier-r3.patch,
4453 + +selinux-courier-2.20101213-r3.ebuild:
4454 + Updates to policies
4455 +
4456 + 07 Mar 2011; Anthony G. Basile <blueness@g.o>
4457 + +files/fix-services-courier-r1.patch,
4458 + +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
4459 + Renaming policy from courier-imap to match upstream naming standards.
4460 +
4461 +*selinux-courier-2.20101213-r1 (04 Mar 2011)
4462 +
4463 + 04 Mar 2011; <swift@g.o> +files/fix-services-courier-r1.patch,
4464 + +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
4465 + Fix file contexts
4466 +
4467 +*selinux-courier-imap-2.20101213 (05 Feb 2011)
4468 +
4469 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
4470 + +selinux-courier-imap-2.20101213.ebuild:
4471 + New upstream policy.
4472 +
4473 +*selinux-courier-imap-2.20091215 (16 Dec 2009)
4474 +
4475 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
4476 + +selinux-courier-imap-2.20091215.ebuild:
4477 + New upstream release.
4478 +
4479 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
4480 + -selinux-courier-imap-20070329.ebuild,
4481 + -selinux-courier-imap-20070928.ebuild,
4482 + selinux-courier-imap-20080525.ebuild:
4483 + Mark 20080525 stable, clear old ebuilds.
4484 +
4485 +*selinux-courier-imap-2.20090730 (03 Aug 2009)
4486 +
4487 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
4488 + +selinux-courier-imap-2.20090730.ebuild:
4489 + New upstream release.
4490 +
4491 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
4492 + selinux-courier-imap-20070329.ebuild,
4493 + selinux-courier-imap-20070928.ebuild,
4494 + selinux-courier-imap-20080525.ebuild:
4495 + Drop alpha, mips, ppc, sparc selinux support.
4496 +
4497 +*selinux-courier-imap-20080525 (25 May 2008)
4498 +
4499 + 25 May 2008; Chris PeBenito <pebenito@g.o>
4500 + +selinux-courier-imap-20080525.ebuild:
4501 + New SVN snapshot.
4502 +
4503 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
4504 + -selinux-courier-imap-20050417.ebuild,
4505 + -selinux-courier-imap-20050607.ebuild,
4506 + -selinux-courier-imap-20050628.ebuild,
4507 + -selinux-courier-imap-20061114.ebuild:
4508 + Remove old ebuilds.
4509 +
4510 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
4511 + selinux-courier-imap-20070928.ebuild:
4512 + Mark stable.
4513 +
4514 +*selinux-courier-imap-20070928 (26 Nov 2007)
4515 +
4516 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
4517 + +selinux-courier-imap-20070928.ebuild:
4518 + New SVN snapshot.
4519 +
4520 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
4521 + Removing kaiowas from metadata due to his retirement (see #61930 for
4522 + reference).
4523 +
4524 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
4525 + selinux-courier-imap-20070329.ebuild:
4526 + Mark stable.
4527 +
4528 +*selinux-courier-imap-20070329 (29 Mar 2007)
4529 +
4530 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
4531 + +selinux-courier-imap-20070329.ebuild:
4532 + New SVN snapshot.
4533 +
4534 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
4535 + Redigest for Manifest2
4536 +
4537 +*selinux-courier-imap-20061114 (15 Nov 2006)
4538 +
4539 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
4540 + +selinux-courier-imap-20061114.ebuild:
4541 + New SVN snapshot.
4542 +
4543 +*selinux-courier-imap-20061008 (10 Oct 2006)
4544 +
4545 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
4546 + +selinux-courier-imap-20061008.ebuild:
4547 + First mainstream reference policy testing release.
4548 +
4549 + 29 Jun 2005; petre rodan <kaiowas@g.o>
4550 + selinux-courier-imap-20050628.ebuild:
4551 + mark stable
4552 +
4553 +*selinux-courier-imap-20050628 (28 Jun 2005)
4554 +
4555 + 28 Jun 2005; petre rodan <kaiowas@g.o>
4556 + +selinux-courier-imap-20050628.ebuild:
4557 + fc change needed by policycoreutils-1.24
4558 +
4559 + 27 Jun 2005; petre rodan <kaiowas@g.o>
4560 + selinux-courier-imap-20050607.ebuild:
4561 + mark stable
4562 +
4563 +*selinux-courier-imap-20050607 (26 Jun 2005)
4564 +
4565 + 26 Jun 2005; petre rodan <kaiowas@g.o>
4566 + -selinux-courier-imap-20050219.ebuild,
4567 + +selinux-courier-imap-20050607.ebuild:
4568 + policy cleanup with no semantic diff
4569 +
4570 + 23 Apr 2005; petre rodan <kaiowas@g.o> :
4571 + mark stable
4572 +
4573 +*selinux-courier-imap-20050417 (17 Apr 2005)
4574 +
4575 + 17 Apr 2005; petre rodan <kaiowas@g.o>
4576 + +selinux-courier-imap-20050417.ebuild:
4577 + merge with upstream and fix for bug #89321
4578 +
4579 + 23 Mar 2005; petre rodan <kaiowas@g.o>
4580 + selinux-courier-imap-20050219.ebuild:
4581 + mark stable
4582 +
4583 +*selinux-courier-imap-20050219 (25 Feb 2005)
4584 +
4585 + 25 Feb 2005; petre rodan <kaiowas@g.o>
4586 + -selinux-courier-imap-20040928.ebuild,
4587 + +selinux-courier-imap-20050219.ebuild:
4588 + removed 3 port defs not present upstream
4589 +
4590 + 20 Jan 2005; petre rodan <kaiowas@g.o>
4591 + selinux-courier-imap-20050105.ebuild:
4592 + mark stable
4593 +
4594 +*selinux-courier-imap-20050105 (06 Jan 2005)
4595 +
4596 + 06 Jan 2005; petre rodan <kaiowas@g.o>
4597 + -selinux-courier-imap-20041122.ebuild,
4598 + +selinux-courier-imap-20050105.ebuild:
4599 + policy that supports courier-authlib and >=courier-imap-4.0
4600 +
4601 +*selinux-courier-imap-20041122 (12 Dec 2004)
4602 +
4603 + 12 Dec 2004; petre rodan <kaiowas@g.o>
4604 + -selinux-courier-imap-20040406.ebuild,
4605 + +selinux-courier-imap-20041122.ebuild:
4606 + policy tweaks needed by latest versions of c-i
4607 +
4608 + 28 Oct 2004; petre rodan <kaiowas@g.o>
4609 + selinux-courier-imap-20040928.ebuild:
4610 + mark stable
4611 +
4612 +*selinux-courier-imap-20040928 (23 Oct 2004)
4613 +
4614 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
4615 + +selinux-courier-imap-20040928.ebuild:
4616 + Fix for courier-imap 3.0.5
4617 +
4618 +*selinux-courier-imap-20040406 (06 Apr 2004)
4619 +
4620 + 06 Apr 2004; Chris PeBenito <pebenito@g.o>
4621 + selinux-courier-imap-20040406.ebuild:
4622 + Fixes for courier-imap 3.0.2, from bug #45917.
4623 +
4624 +*selinux-courier-imap-20040203 (03 Feb 2004)
4625 +
4626 + 03 Feb 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
4627 + selinux-courier-imap-20040203.ebuild:
4628 + Initial commit. Submitted by Petre Rodan.
4629 +
4630
4631 diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
4632 new file mode 100644
4633 index 0000000..97a61d6
4634 --- /dev/null
4635 +++ b/sec-policy/selinux-courier/metadata.xml
4636 @@ -0,0 +1,6 @@
4637 +<?xml version="1.0" encoding="UTF-8"?>
4638 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4639 +<pkgmetadata>
4640 + <herd>selinux</herd>
4641 + <longdescription>Gentoo SELinux policy for courier</longdescription>
4642 +</pkgmetadata>
4643
4644 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild
4645 new file mode 100644
4646 index 0000000..347088f
4647 --- /dev/null
4648 +++ b/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild
4649 @@ -0,0 +1,13 @@
4650 +# Copyright 1999-2011 Gentoo Foundation
4651 +# Distributed under the terms of the GNU General Public License v2
4652 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
4653 +EAPI="4"
4654 +
4655 +IUSE=""
4656 +MODS="courier"
4657 +BASEPOL="2.20120215-r1"
4658 +
4659 +inherit selinux-policy-2
4660 +
4661 +DESCRIPTION="SELinux policy for courier"
4662 +KEYWORDS="~amd64 ~x86"
4663
4664 diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
4665 new file mode 100644
4666 index 0000000..36e3313
4667 --- /dev/null
4668 +++ b/sec-policy/selinux-cpucontrol/ChangeLog
4669 @@ -0,0 +1,22 @@
4670 +# ChangeLog for sec-policy/selinux-cpucontrol
4671 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4672 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.5 2011/11/12 20:53:36 swift Exp $
4673 +
4674 + 12 Nov 2011; <swift@g.o> -selinux-cpucontrol-2.20101213.ebuild:
4675 + Removing old policies
4676 +
4677 + 23 Oct 2011; <swift@g.o> selinux-cpucontrol-2.20110726.ebuild:
4678 + Stabilization (tracker #384231)
4679 +
4680 +*selinux-cpucontrol-2.20110726 (28 Aug 2011)
4681 +
4682 + 28 Aug 2011; <swift@g.o> +selinux-cpucontrol-2.20110726.ebuild:
4683 + Updating policy builds to refpolicy 20110726
4684 +
4685 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4686 + selinux-cpucontrol-2.20101213.ebuild:
4687 + Stable amd64 x86
4688 +
4689 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4690 + Initial commit to portage.
4691 +
4692
4693 diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
4694 new file mode 100644
4695 index 0000000..c9cb931
4696 --- /dev/null
4697 +++ b/sec-policy/selinux-cpucontrol/metadata.xml
4698 @@ -0,0 +1,6 @@
4699 +<?xml version="1.0" encoding="UTF-8"?>
4700 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4701 +<pkgmetadata>
4702 + <herd>selinux</herd>
4703 + <longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
4704 +</pkgmetadata>
4705
4706 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild
4707 new file mode 100644
4708 index 0000000..4114337
4709 --- /dev/null
4710 +++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild
4711 @@ -0,0 +1,14 @@
4712 +# Copyright 1999-2011 Gentoo Foundation
4713 +# Distributed under the terms of the GNU General Public License v2
4714 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
4715 +EAPI="4"
4716 +
4717 +IUSE=""
4718 +MODS="cpucontrol"
4719 +BASEPOL="2.20120215-r1"
4720 +
4721 +inherit selinux-policy-2
4722 +
4723 +DESCRIPTION="SELinux policy for cpucontrol"
4724 +
4725 +KEYWORDS="~amd64 ~x86"
4726
4727 diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
4728 new file mode 100644
4729 index 0000000..90ef50b
4730 --- /dev/null
4731 +++ b/sec-policy/selinux-cpufreqselector/ChangeLog
4732 @@ -0,0 +1,22 @@
4733 +# ChangeLog for sec-policy/selinux-cpufreqselector
4734 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4735 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.5 2011/11/12 20:53:00 swift Exp $
4736 +
4737 + 12 Nov 2011; <swift@g.o> -selinux-cpufreqselector-2.20101213.ebuild:
4738 + Removing old policies
4739 +
4740 + 23 Oct 2011; <swift@g.o> selinux-cpufreqselector-2.20110726.ebuild:
4741 + Stabilization (tracker #384231)
4742 +
4743 +*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
4744 +
4745 + 28 Aug 2011; <swift@g.o> +selinux-cpufreqselector-2.20110726.ebuild:
4746 + Updating policy builds to refpolicy 20110726
4747 +
4748 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4749 + selinux-cpufreqselector-2.20101213.ebuild:
4750 + Stable amd64 x86
4751 +
4752 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4753 + Initial commit to portage.
4754 +
4755
4756 diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
4757 new file mode 100644
4758 index 0000000..27a46e4
4759 --- /dev/null
4760 +++ b/sec-policy/selinux-cpufreqselector/metadata.xml
4761 @@ -0,0 +1,6 @@
4762 +<?xml version="1.0" encoding="UTF-8"?>
4763 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4764 +<pkgmetadata>
4765 + <herd>selinux</herd>
4766 + <longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
4767 +</pkgmetadata>
4768
4769 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild
4770 new file mode 100644
4771 index 0000000..bb35ec1
4772 --- /dev/null
4773 +++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild
4774 @@ -0,0 +1,14 @@
4775 +# Copyright 1999-2011 Gentoo Foundation
4776 +# Distributed under the terms of the GNU General Public License v2
4777 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
4778 +EAPI="4"
4779 +
4780 +IUSE=""
4781 +MODS="cpufreqselector"
4782 +BASEPOL="2.20120215-r1"
4783 +
4784 +inherit selinux-policy-2
4785 +
4786 +DESCRIPTION="SELinux policy for cpufreqselector"
4787 +
4788 +KEYWORDS="~amd64 ~x86"
4789
4790 diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
4791 new file mode 100644
4792 index 0000000..5eb3425
4793 --- /dev/null
4794 +++ b/sec-policy/selinux-cups/ChangeLog
4795 @@ -0,0 +1,74 @@
4796 +# ChangeLog for sec-policy/selinux-cups
4797 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4798 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.14 2011/11/12 20:53:49 swift Exp $
4799 +
4800 + 12 Nov 2011; <swift@g.o> -selinux-cups-2.20101213.ebuild:
4801 + Removing old policies
4802 +
4803 + 23 Oct 2011; <swift@g.o> selinux-cups-2.20110726.ebuild:
4804 + Stabilization (tracker #384231)
4805 +
4806 +*selinux-cups-2.20110726 (28 Aug 2011)
4807 +
4808 + 28 Aug 2011; <swift@g.o> +selinux-cups-2.20110726.ebuild:
4809 + Updating policy builds to refpolicy 20110726
4810 +
4811 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
4812 + -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
4813 + -selinux-cups-20080525.ebuild:
4814 + Removed deprecated policies
4815 +
4816 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4817 + selinux-cups-2.20101213.ebuild:
4818 + Stable amd64 x86
4819 +
4820 +*selinux-cups-2.20101213 (05 Feb 2011)
4821 +
4822 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
4823 + +selinux-cups-2.20101213.ebuild:
4824 + New upstream policy.
4825 +
4826 +*selinux-cups-2.20091215 (16 Dec 2009)
4827 +
4828 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
4829 + +selinux-cups-2.20091215.ebuild:
4830 + New upstream release.
4831 +
4832 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
4833 + -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
4834 + selinux-cups-20080525.ebuild:
4835 + Mark 20080525 stable, clear old ebuilds.
4836 +
4837 +*selinux-cups-2.20090730 (03 Aug 2009)
4838 +
4839 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
4840 + +selinux-cups-2.20090730.ebuild:
4841 + New upstream release.
4842 +
4843 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
4844 + selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
4845 + selinux-cups-20080525.ebuild:
4846 + Drop alpha, mips, ppc, sparc selinux support.
4847 +
4848 +*selinux-cups-20080525 (25 May 2008)
4849 +
4850 + 25 May 2008; Chris PeBenito <pebenito@g.o>
4851 + +selinux-cups-20080525.ebuild:
4852 + New SVN snapshot.
4853 +
4854 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
4855 + selinux-cups-20070928.ebuild:
4856 + Mark stable.
4857 +
4858 +*selinux-cups-20070928 (26 Nov 2007)
4859 +
4860 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
4861 + +selinux-cups-20070928.ebuild:
4862 + New SVN snapshot.
4863 +
4864 +*selinux-cups-20070329 (07 Jul 2007)
4865 +
4866 + 07 Jul 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
4867 + +selinux-cups-20070329.ebuild:
4868 + initial commit. fix for bug #162469
4869 +
4870
4871 diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
4872 new file mode 100644
4873 index 0000000..01c116c
4874 --- /dev/null
4875 +++ b/sec-policy/selinux-cups/metadata.xml
4876 @@ -0,0 +1,6 @@
4877 +<?xml version="1.0" encoding="UTF-8"?>
4878 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4879 +<pkgmetadata>
4880 + <herd>selinux</herd>
4881 + <longdescription>Gentoo SELinux policy for cups</longdescription>
4882 +</pkgmetadata>
4883
4884 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild
4885 new file mode 100644
4886 index 0000000..5e24df5
4887 --- /dev/null
4888 +++ b/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild
4889 @@ -0,0 +1,14 @@
4890 +# Copyright 1999-2011 Gentoo Foundation
4891 +# Distributed under the terms of the GNU General Public License v2
4892 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
4893 +EAPI="4"
4894 +
4895 +IUSE=""
4896 +MODS="cups"
4897 +BASEPOL="2.20120215-r1"
4898 +
4899 +inherit selinux-policy-2
4900 +
4901 +DESCRIPTION="SELinux policy for cups"
4902 +
4903 +KEYWORDS="~amd64 ~x86"
4904
4905 diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
4906 new file mode 100644
4907 index 0000000..dbc3a14
4908 --- /dev/null
4909 +++ b/sec-policy/selinux-cvs/ChangeLog
4910 @@ -0,0 +1,22 @@
4911 +# ChangeLog for sec-policy/selinux-cvs
4912 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4913 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.5 2011/11/12 20:53:34 swift Exp $
4914 +
4915 + 12 Nov 2011; <swift@g.o> -selinux-cvs-2.20101213.ebuild:
4916 + Removing old policies
4917 +
4918 + 23 Oct 2011; <swift@g.o> selinux-cvs-2.20110726.ebuild:
4919 + Stabilization (tracker #384231)
4920 +
4921 +*selinux-cvs-2.20110726 (28 Aug 2011)
4922 +
4923 + 28 Aug 2011; <swift@g.o> +selinux-cvs-2.20110726.ebuild:
4924 + Updating policy builds to refpolicy 20110726
4925 +
4926 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4927 + selinux-cvs-2.20101213.ebuild:
4928 + Stable amd64 x86
4929 +
4930 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4931 + Initial commit to portage.
4932 +
4933
4934 diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
4935 new file mode 100644
4936 index 0000000..72fd684
4937 --- /dev/null
4938 +++ b/sec-policy/selinux-cvs/metadata.xml
4939 @@ -0,0 +1,6 @@
4940 +<?xml version="1.0" encoding="UTF-8"?>
4941 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4942 +<pkgmetadata>
4943 + <herd>selinux</herd>
4944 + <longdescription>Gentoo SELinux policy for cvs</longdescription>
4945 +</pkgmetadata>
4946
4947 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild
4948 new file mode 100644
4949 index 0000000..fced506
4950 --- /dev/null
4951 +++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild
4952 @@ -0,0 +1,14 @@
4953 +# Copyright 1999-2011 Gentoo Foundation
4954 +# Distributed under the terms of the GNU General Public License v2
4955 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
4956 +EAPI="4"
4957 +
4958 +IUSE=""
4959 +MODS="cvs"
4960 +BASEPOL="2.20120215-r1"
4961 +
4962 +inherit selinux-policy-2
4963 +
4964 +DESCRIPTION="SELinux policy for cvs"
4965 +
4966 +KEYWORDS="~amd64 ~x86"
4967
4968 diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
4969 new file mode 100644
4970 index 0000000..9303137
4971 --- /dev/null
4972 +++ b/sec-policy/selinux-cyphesis/ChangeLog
4973 @@ -0,0 +1,22 @@
4974 +# ChangeLog for sec-policy/selinux-cyphesis
4975 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4976 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
4977 +
4978 + 12 Nov 2011; <swift@g.o> -selinux-cyphesis-2.20101213.ebuild:
4979 + Removing old policies
4980 +
4981 + 23 Oct 2011; <swift@g.o> selinux-cyphesis-2.20110726.ebuild:
4982 + Stabilization (tracker #384231)
4983 +
4984 +*selinux-cyphesis-2.20110726 (28 Aug 2011)
4985 +
4986 + 28 Aug 2011; <swift@g.o> +selinux-cyphesis-2.20110726.ebuild:
4987 + Updating policy builds to refpolicy 20110726
4988 +
4989 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4990 + selinux-cyphesis-2.20101213.ebuild:
4991 + Stable amd64 x86
4992 +
4993 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4994 + Initial commit to portage.
4995 +
4996
4997 diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
4998 new file mode 100644
4999 index 0000000..1899fff
5000 --- /dev/null
5001 +++ b/sec-policy/selinux-cyphesis/metadata.xml
5002 @@ -0,0 +1,6 @@
5003 +<?xml version="1.0" encoding="UTF-8"?>
5004 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5005 +<pkgmetadata>
5006 + <herd>selinux</herd>
5007 + <longdescription>Gentoo SELinux policy for cyphesis</longdescription>
5008 +</pkgmetadata>
5009
5010 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild
5011 new file mode 100644
5012 index 0000000..4d0b227
5013 --- /dev/null
5014 +++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild
5015 @@ -0,0 +1,14 @@
5016 +# Copyright 1999-2011 Gentoo Foundation
5017 +# Distributed under the terms of the GNU General Public License v2
5018 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
5019 +EAPI="4"
5020 +
5021 +IUSE=""
5022 +MODS="cyphesis"
5023 +BASEPOL="2.20120215-r1"
5024 +
5025 +inherit selinux-policy-2
5026 +
5027 +DESCRIPTION="SELinux policy for cyphesis"
5028 +
5029 +KEYWORDS="~amd64 ~x86"
5030
5031 diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
5032 new file mode 100644
5033 index 0000000..613254c
5034 --- /dev/null
5035 +++ b/sec-policy/selinux-daemontools/ChangeLog
5036 @@ -0,0 +1,198 @@
5037 +# ChangeLog for sec-policy/selinux-daemontools
5038 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5039 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.39 2011/11/12 20:52:46 swift Exp $
5040 +
5041 + 12 Nov 2011; <swift@g.o> -selinux-daemontools-2.20101213.ebuild:
5042 + Removing old policies
5043 +
5044 + 23 Oct 2011; <swift@g.o> selinux-daemontools-2.20110726.ebuild:
5045 + Stabilization (tracker #384231)
5046 +
5047 +*selinux-daemontools-2.20110726 (28 Aug 2011)
5048 +
5049 + 28 Aug 2011; <swift@g.o> +selinux-daemontools-2.20110726.ebuild:
5050 + Updating policy builds to refpolicy 20110726
5051 +
5052 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
5053 + -selinux-daemontools-2.20090730.ebuild,
5054 + -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
5055 + Removed deprecated policies
5056 +
5057 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5058 + selinux-daemontools-2.20101213.ebuild:
5059 + Stable amd64 x86
5060 +
5061 +*selinux-daemontools-2.20101213 (05 Feb 2011)
5062 +
5063 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
5064 + +selinux-daemontools-2.20101213.ebuild:
5065 + New upstream policy.
5066 +
5067 +*selinux-daemontools-2.20091215 (16 Dec 2009)
5068 +
5069 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
5070 + +selinux-daemontools-2.20091215.ebuild:
5071 + New upstream release.
5072 +
5073 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
5074 + -selinux-daemontools-20070329.ebuild,
5075 + -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
5076 + Mark 20080525 stable, clear old ebuilds.
5077 +
5078 +*selinux-daemontools-2.20090730 (03 Aug 2009)
5079 +
5080 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
5081 + +selinux-daemontools-2.20090730.ebuild:
5082 + New upstream release.
5083 +
5084 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
5085 + selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
5086 + selinux-daemontools-20080525.ebuild:
5087 + Drop alpha, mips, ppc, sparc selinux support.
5088 +
5089 +*selinux-daemontools-20080525 (25 May 2008)
5090 +
5091 + 25 May 2008; Chris PeBenito <pebenito@g.o>
5092 + +selinux-daemontools-20080525.ebuild:
5093 + New SVN snapshot.
5094 +
5095 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
5096 + -selinux-daemontools-20050903.ebuild,
5097 + -selinux-daemontools-20051126.ebuild,
5098 + -selinux-daemontools-20061114.ebuild:
5099 + Remove old ebuilds.
5100 +
5101 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
5102 + selinux-daemontools-20070928.ebuild:
5103 + Mark stable.
5104 +
5105 +*selinux-daemontools-20070928 (26 Nov 2007)
5106 +
5107 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
5108 + +selinux-daemontools-20070928.ebuild:
5109 + New SVN snapshot.
5110 +
5111 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
5112 + Removing kaiowas from metadata due to his retirement (see #61930 for
5113 + reference).
5114 +
5115 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
5116 + selinux-daemontools-20070329.ebuild:
5117 + Mark stable.
5118 +
5119 +*selinux-daemontools-20070329 (29 Mar 2007)
5120 +
5121 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
5122 + +selinux-daemontools-20070329.ebuild:
5123 + New SVN snapshot.
5124 +
5125 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
5126 + Redigest for Manifest2
5127 +
5128 +*selinux-daemontools-20061114 (15 Nov 2006)
5129 +
5130 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
5131 + +selinux-daemontools-20061114.ebuild:
5132 + New SVN snapshot.
5133 +
5134 +*selinux-daemontools-20061008 (10 Oct 2006)
5135 +
5136 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
5137 + +selinux-daemontools-20061008.ebuild:
5138 + First mainstream reference policy testing release.
5139 +
5140 + 02 Dec 2005; petre rodan <kaiowas@g.o>
5141 + selinux-daemontools-20051126.ebuild:
5142 + mark stable on amd64 mips ppc sparc x86
5143 +
5144 +*selinux-daemontools-20051126 (28 Nov 2005)
5145 +
5146 + 28 Nov 2005; petre rodan <kaiowas@g.o>
5147 + +selinux-daemontools-20051126.ebuild:
5148 + added support for openvpn
5149 +
5150 + 18 Sep 2005; petre rodan <kaiowas@g.o>
5151 + -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
5152 + mark stable
5153 +
5154 +*selinux-daemontools-20050903 (09 Sep 2005)
5155 +
5156 + 09 Sep 2005; petre rodan <kaiowas@g.o>
5157 + -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
5158 + +selinux-daemontools-20050903.ebuild:
5159 + added support for ftp daemons, added mips arch
5160 +
5161 + 07 May 2005; petre rodan <kaiowas@g.o>
5162 + selinux-daemontools-20050316.ebuild:
5163 + mark stable
5164 +
5165 +*selinux-daemontools-20050316 (23 Apr 2005)
5166 +
5167 + 23 Apr 2005; petre rodan <kaiowas@g.o>
5168 + -selinux-daemontools-20041121.ebuild,
5169 + -selinux-daemontools-20041128.ebuild,
5170 + +selinux-daemontools-20050316.ebuild:
5171 + merge with upstream, no semantic changes
5172 +
5173 + 06 Feb 2005; petre rodan <kaiowas@g.o>
5174 + selinux-daemontools-20050201.ebuild:
5175 + mark stable
5176 +
5177 +*selinux-daemontools-20050201 (01 Feb 2005)
5178 +
5179 + 01 Feb 2005; petre rodan <kaiowas@g.o>
5180 + +selinux-daemontools-20050201.ebuild:
5181 + added control for clamav and spamd
5182 +
5183 + 20 Jan 2005; petre rodan <kaiowas@g.o>
5184 + selinux-daemontools-20041128.ebuild:
5185 + mark stable
5186 +
5187 +*selinux-daemontools-20041128 (12 Dec 2004)
5188 +
5189 + 12 Dec 2004; petre rodan <kaiowas@g.o>
5190 + -selinux-daemontools-20041111.ebuild,
5191 + +selinux-daemontools-20041128.ebuild:
5192 + added rules to allow svscanboot to be started from inittab
5193 +
5194 + 23 Nov 2004; petre rodan <kaiowas@g.o>
5195 + selinux-daemontools-20041121.ebuild:
5196 + mark stable
5197 +
5198 +*selinux-daemontools-20041121 (22 Nov 2004)
5199 +
5200 + 22 Nov 2004; petre rodan <kaiowas@g.o>
5201 + +selinux-daemontools-20041121.ebuild:
5202 + policy cleanup
5203 +
5204 +*selinux-daemontools-20041111 (13 Nov 2004)
5205 +
5206 + 13 Nov 2004; petre rodan <kaiowas@g.o>
5207 + -selinux-daemontools-20040203.ebuild,
5208 + -selinux-daemontools-20041022.ebuild,
5209 + +selinux-daemontools-20041111.ebuild:
5210 + new services that can be supervised: apache, stunnel
5211 +
5212 + 28 Oct 2004; petre rodan <kaiowas@g.o>
5213 + selinux-daemontools-20041022.ebuild:
5214 + mark stable
5215 +
5216 +*selinux-daemontools-20041022 (23 Oct 2004)
5217 +
5218 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
5219 + +selinux-daemontools-20041022.ebuild:
5220 + added capability of supervising rsync and apache processes, minor
5221 + improvements, updated primary maintainer
5222 +
5223 +*selinux-daemontools-20040203 (03 Feb 2004)
5224 +
5225 + 03 Feb 2004; Chris PeBenito <pebenito@g.o>
5226 + selinux-daemontools-20040203.ebuild:
5227 + Updates from Petre, including using run_init to control the daemontools
5228 + scripts.
5229 +
5230 +*selinux-daemontools-20031221 (21 Dec 2003)
5231 +
5232 + 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml:
5233 + Initial commit. Policy submitted by Petre Rodan.
5234 +
5235
5236 diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
5237 new file mode 100644
5238 index 0000000..075b2be
5239 --- /dev/null
5240 +++ b/sec-policy/selinux-daemontools/metadata.xml
5241 @@ -0,0 +1,6 @@
5242 +<?xml version="1.0" encoding="UTF-8"?>
5243 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5244 +<pkgmetadata>
5245 + <herd>selinux</herd>
5246 + <longdescription>Gentoo SELinux policy for daemontools</longdescription>
5247 +</pkgmetadata>
5248
5249 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild
5250 new file mode 100644
5251 index 0000000..ec8c826
5252 --- /dev/null
5253 +++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild
5254 @@ -0,0 +1,14 @@
5255 +# Copyright 1999-2011 Gentoo Foundation
5256 +# Distributed under the terms of the GNU General Public License v2
5257 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
5258 +EAPI="4"
5259 +
5260 +IUSE=""
5261 +MODS="daemontools"
5262 +BASEPOL="2.20120215-r1"
5263 +
5264 +inherit selinux-policy-2
5265 +
5266 +DESCRIPTION="SELinux policy for daemontools"
5267 +
5268 +KEYWORDS="~amd64 ~x86"
5269
5270 diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
5271 new file mode 100644
5272 index 0000000..268a91b
5273 --- /dev/null
5274 +++ b/sec-policy/selinux-dante/ChangeLog
5275 @@ -0,0 +1,148 @@
5276 +# ChangeLog for sec-policy/selinux-dante
5277 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5278 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.29 2011/11/12 20:52:48 swift Exp $
5279 +
5280 + 12 Nov 2011; <swift@g.o> -selinux-dante-2.20101213.ebuild:
5281 + Removing old policies
5282 +
5283 + 23 Oct 2011; <swift@g.o> selinux-dante-2.20110726.ebuild:
5284 + Stabilization (tracker #384231)
5285 +
5286 +*selinux-dante-2.20110726 (28 Aug 2011)
5287 +
5288 + 28 Aug 2011; <swift@g.o> +selinux-dante-2.20110726.ebuild:
5289 + Updating policy builds to refpolicy 20110726
5290 +
5291 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
5292 + -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
5293 + -selinux-dante-20080525.ebuild:
5294 + Removed deprecated policies
5295 +
5296 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5297 + selinux-dante-2.20101213.ebuild:
5298 + Stable amd64 x86
5299 +
5300 +*selinux-dante-2.20101213 (05 Feb 2011)
5301 +
5302 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
5303 + +selinux-dante-2.20101213.ebuild:
5304 + New upstream policy.
5305 +
5306 +*selinux-dante-2.20091215 (16 Dec 2009)
5307 +
5308 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
5309 + +selinux-dante-2.20091215.ebuild:
5310 + New upstream release.
5311 +
5312 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
5313 + -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
5314 + selinux-dante-20080525.ebuild:
5315 + Mark 20080525 stable, clear old ebuilds.
5316 +
5317 +*selinux-dante-2.20090730 (03 Aug 2009)
5318 +
5319 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
5320 + +selinux-dante-2.20090730.ebuild:
5321 + New upstream release.
5322 +
5323 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
5324 + selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
5325 + selinux-dante-20080525.ebuild:
5326 + Drop alpha, mips, ppc, sparc selinux support.
5327 +
5328 +*selinux-dante-20080525 (25 May 2008)
5329 +
5330 + 25 May 2008; Chris PeBenito <pebenito@g.o>
5331 + +selinux-dante-20080525.ebuild:
5332 + New SVN snapshot.
5333 +
5334 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
5335 + -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
5336 + -selinux-dante-20061114.ebuild:
5337 + Remove old ebuilds.
5338 +
5339 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
5340 + selinux-dante-20070928.ebuild:
5341 + Mark stable.
5342 +
5343 +*selinux-dante-20070928 (26 Nov 2007)
5344 +
5345 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
5346 + +selinux-dante-20070928.ebuild:
5347 + New SVN snapshot.
5348 +
5349 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
5350 + Removing kaiowas from metadata due to his retirement (see #61930 for
5351 + reference).
5352 +
5353 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
5354 + selinux-dante-20070329.ebuild:
5355 + Mark stable.
5356 +
5357 +*selinux-dante-20070329 (29 Mar 2007)
5358 +
5359 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
5360 + +selinux-dante-20070329.ebuild:
5361 + New SVN snapshot.
5362 +
5363 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
5364 + Redigest for Manifest2
5365 +
5366 +*selinux-dante-20061114 (15 Nov 2006)
5367 +
5368 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
5369 + +selinux-dante-20061114.ebuild:
5370 + New SVN snapshot.
5371 +
5372 +*selinux-dante-20061008 (10 Oct 2006)
5373 +
5374 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
5375 + +selinux-dante-20061008.ebuild:
5376 + First mainstream reference policy testing release.
5377 +
5378 + 23 Mar 2005; petre rodan <kaiowas@g.o>
5379 + selinux-dante-20050308.ebuild:
5380 + mark stable
5381 +
5382 +*selinux-dante-20050308 (09 Mar 2005)
5383 +
5384 + 09 Mar 2005; petre rodan <kaiowas@g.o>
5385 + -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
5386 + added rules needed by >=dante-1.1.15-r1
5387 +
5388 +*selinux-dante-20050219 (25 Feb 2005)
5389 +
5390 + 25 Feb 2005; petre rodan <kaiowas@g.o>
5391 + -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
5392 + merge with upstream policy
5393 +
5394 + 06 Feb 2005; petre rodan <kaiowas@g.o>
5395 + selinux-dante-20050201.ebuild:
5396 + mark stable
5397 +
5398 +*selinux-dante-20050201 (01 Feb 2005)
5399 +
5400 + 01 Feb 2005; petre rodan <kaiowas@g.o>
5401 + +selinux-dante-20050201.ebuild:
5402 + added rules needed by dante-1.1.15
5403 +
5404 + 20 Jan 2005; petre rodan <kaiowas@g.o>
5405 + -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
5406 + mark stable
5407 +
5408 +*selinux-dante-20041208 (12 Dec 2004)
5409 +
5410 + 12 Dec 2004; petre rodan <kaiowas@g.o>
5411 + +selinux-dante-20041208.ebuild:
5412 + dante binds to random ports above 1024
5413 +
5414 + 23 Nov 2004; petre rodan <kaiowas@g.o>
5415 + selinux-dante-20041113.ebuild:
5416 + mark stable
5417 +
5418 +*selinux-dante-20041113 (14 Nov 2004)
5419 +
5420 + 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
5421 + +selinux-dante-20041113.ebuild:
5422 + initial commit
5423 +
5424
5425 diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
5426 new file mode 100644
5427 index 0000000..7d5b191
5428 --- /dev/null
5429 +++ b/sec-policy/selinux-dante/metadata.xml
5430 @@ -0,0 +1,6 @@
5431 +<?xml version="1.0" encoding="UTF-8"?>
5432 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5433 +<pkgmetadata>
5434 + <herd>selinux</herd>
5435 + <longdescription>Gentoo SELinux policy for dante</longdescription>
5436 +</pkgmetadata>
5437
5438 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild
5439 new file mode 100644
5440 index 0000000..42057a5
5441 --- /dev/null
5442 +++ b/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild
5443 @@ -0,0 +1,14 @@
5444 +# Copyright 1999-2011 Gentoo Foundation
5445 +# Distributed under the terms of the GNU General Public License v2
5446 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
5447 +EAPI="4"
5448 +
5449 +IUSE=""
5450 +MODS="dante"
5451 +BASEPOL="2.20120215-r1"
5452 +
5453 +inherit selinux-policy-2
5454 +
5455 +DESCRIPTION="SELinux policy for dante"
5456 +
5457 +KEYWORDS="~amd64 ~x86"
5458
5459 diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
5460 new file mode 100644
5461 index 0000000..ffe257e
5462 --- /dev/null
5463 +++ b/sec-policy/selinux-dbskk/ChangeLog
5464 @@ -0,0 +1,22 @@
5465 +# ChangeLog for sec-policy/selinux-dbskk
5466 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5467 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.5 2011/11/12 20:53:19 swift Exp $
5468 +
5469 + 12 Nov 2011; <swift@g.o> -selinux-dbskk-2.20101213.ebuild:
5470 + Removing old policies
5471 +
5472 + 23 Oct 2011; <swift@g.o> selinux-dbskk-2.20110726.ebuild:
5473 + Stabilization (tracker #384231)
5474 +
5475 +*selinux-dbskk-2.20110726 (28 Aug 2011)
5476 +
5477 + 28 Aug 2011; <swift@g.o> +selinux-dbskk-2.20110726.ebuild:
5478 + Updating policy builds to refpolicy 20110726
5479 +
5480 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5481 + selinux-dbskk-2.20101213.ebuild:
5482 + Stable amd64 x86
5483 +
5484 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5485 + Initial commit to portage.
5486 +
5487
5488 diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
5489 new file mode 100644
5490 index 0000000..426d849
5491 --- /dev/null
5492 +++ b/sec-policy/selinux-dbskk/metadata.xml
5493 @@ -0,0 +1,6 @@
5494 +<?xml version="1.0" encoding="UTF-8"?>
5495 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5496 +<pkgmetadata>
5497 + <herd>selinux</herd>
5498 + <longdescription>Gentoo SELinux policy for dbskk</longdescription>
5499 +</pkgmetadata>
5500
5501 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild
5502 new file mode 100644
5503 index 0000000..0f16519
5504 --- /dev/null
5505 +++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild
5506 @@ -0,0 +1,14 @@
5507 +# Copyright 1999-2011 Gentoo Foundation
5508 +# Distributed under the terms of the GNU General Public License v2
5509 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
5510 +EAPI="4"
5511 +
5512 +IUSE=""
5513 +MODS="dbskk"
5514 +BASEPOL="2.20120215-r1"
5515 +
5516 +inherit selinux-policy-2
5517 +
5518 +DESCRIPTION="SELinux policy for dbskk"
5519 +
5520 +KEYWORDS="~amd64 ~x86"
5521
5522 diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
5523 new file mode 100644
5524 index 0000000..3cfb963
5525 --- /dev/null
5526 +++ b/sec-policy/selinux-dbus/ChangeLog
5527 @@ -0,0 +1,101 @@
5528 +# ChangeLog for sec-policy/selinux-dbus
5529 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5530 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.20 2012/01/14 19:59:58 swift Exp $
5531 +
5532 +*selinux-dbus-2.20110726-r2 (14 Jan 2012)
5533 +
5534 + 14 Jan 2012; <swift@g.o> +selinux-dbus-2.20110726-r2.ebuild:
5535 + Adding dontaudits so that our logs do not get cluttered
5536 +
5537 + 27 Nov 2011; <swift@g.o> selinux-dbus-2.20110726-r1.ebuild:
5538 + Stable on x86/amd64
5539 +
5540 + 12 Nov 2011; <swift@g.o> -selinux-dbus-2.20101213.ebuild:
5541 + Removing old policies
5542 +
5543 + 23 Oct 2011; <swift@g.o> selinux-dbus-2.20110726.ebuild:
5544 + Stabilization (tracker #384231)
5545 +
5546 +*selinux-dbus-2.20110726-r1 (23 Oct 2011)
5547 +
5548 + 23 Oct 2011; <swift@g.o> +selinux-dbus-2.20110726-r1.ebuild:
5549 + Add support for XDG type
5550 +
5551 +*selinux-dbus-2.20110726 (28 Aug 2011)
5552 +
5553 + 28 Aug 2011; <swift@g.o> +selinux-dbus-2.20110726.ebuild:
5554 + Updating policy builds to refpolicy 20110726
5555 +
5556 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
5557 + -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
5558 + -selinux-dbus-20080525.ebuild:
5559 + Removed deprecated policies
5560 +
5561 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5562 + selinux-dbus-2.20101213.ebuild:
5563 + Stable amd64 x86
5564 +
5565 +*selinux-dbus-2.20101213 (05 Feb 2011)
5566 +
5567 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
5568 + +selinux-dbus-2.20101213.ebuild:
5569 + New upstream policy.
5570 +
5571 +*selinux-dbus-2.20091215 (16 Dec 2009)
5572 +
5573 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
5574 + +selinux-dbus-2.20091215.ebuild:
5575 + New upstream release.
5576 +
5577 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
5578 + -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
5579 + selinux-dbus-20080525.ebuild:
5580 + Mark 20080525 stable, clear old ebuilds.
5581 +
5582 +*selinux-dbus-2.20090730 (03 Aug 2009)
5583 +
5584 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
5585 + +selinux-dbus-2.20090730.ebuild:
5586 + New upstream release.
5587 +
5588 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
5589 + selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
5590 + selinux-dbus-20080525.ebuild:
5591 + Drop alpha, mips, ppc, sparc selinux support.
5592 +
5593 +*selinux-dbus-20080525 (25 May 2008)
5594 +
5595 + 25 May 2008; Chris PeBenito <pebenito@g.o>
5596 + +selinux-dbus-20080525.ebuild:
5597 + New SVN snapshot.
5598 +
5599 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
5600 + -selinux-dbus-20061114.ebuild:
5601 + Remove old ebuilds.
5602 +
5603 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
5604 + selinux-dbus-20070928.ebuild:
5605 + Mark stable.
5606 +
5607 +*selinux-dbus-20070928 (26 Nov 2007)
5608 +
5609 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
5610 + +selinux-dbus-20070928.ebuild:
5611 + New SVN snapshot.
5612 +
5613 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
5614 + selinux-dbus-20070329.ebuild:
5615 + Mark stable.
5616 +
5617 +*selinux-dbus-20070329 (29 Mar 2007)
5618 +
5619 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
5620 + +selinux-dbus-20070329.ebuild:
5621 + New SVN snapshot.
5622 +
5623 +*selinux-dbus-20061114 (22 Nov 2006)
5624 +
5625 + 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
5626 + +selinux-dbus-20061114.ebuild:
5627 + Initial commit.
5628 +
5629
5630 diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
5631 new file mode 100644
5632 index 0000000..6dd441f
5633 --- /dev/null
5634 +++ b/sec-policy/selinux-dbus/metadata.xml
5635 @@ -0,0 +1,6 @@
5636 +<?xml version="1.0" encoding="UTF-8"?>
5637 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5638 +<pkgmetadata>
5639 + <herd>selinux</herd>
5640 + <longdescription>Gentoo SELinux policy for dbus</longdescription>
5641 +</pkgmetadata>
5642
5643 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild
5644 new file mode 100644
5645 index 0000000..d2dc2df
5646 --- /dev/null
5647 +++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild
5648 @@ -0,0 +1,14 @@
5649 +# Copyright 1999-2011 Gentoo Foundation
5650 +# Distributed under the terms of the GNU General Public License v2
5651 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild,v 1.2 2011/10/23 12:43:03 swift Exp $
5652 +EAPI="4"
5653 +
5654 +IUSE=""
5655 +MODS="dbus"
5656 +BASEPOL="2.20120215-r1"
5657 +
5658 +inherit selinux-policy-2
5659 +
5660 +DESCRIPTION="SELinux policy for dbus"
5661 +
5662 +KEYWORDS="~amd64 ~x86"
5663
5664 diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
5665 new file mode 100644
5666 index 0000000..4b05d33
5667 --- /dev/null
5668 +++ b/sec-policy/selinux-dcc/ChangeLog
5669 @@ -0,0 +1,22 @@
5670 +# ChangeLog for sec-policy/selinux-dcc
5671 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5672 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.5 2011/11/12 20:52:58 swift Exp $
5673 +
5674 + 12 Nov 2011; <swift@g.o> -selinux-dcc-2.20101213.ebuild:
5675 + Removing old policies
5676 +
5677 + 23 Oct 2011; <swift@g.o> selinux-dcc-2.20110726.ebuild:
5678 + Stabilization (tracker #384231)
5679 +
5680 +*selinux-dcc-2.20110726 (28 Aug 2011)
5681 +
5682 + 28 Aug 2011; <swift@g.o> +selinux-dcc-2.20110726.ebuild:
5683 + Updating policy builds to refpolicy 20110726
5684 +
5685 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5686 + selinux-dcc-2.20101213.ebuild:
5687 + Stable amd64 x86
5688 +
5689 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5690 + Initial commit to portage.
5691 +
5692
5693 diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
5694 new file mode 100644
5695 index 0000000..a1cc605
5696 --- /dev/null
5697 +++ b/sec-policy/selinux-dcc/metadata.xml
5698 @@ -0,0 +1,6 @@
5699 +<?xml version="1.0" encoding="UTF-8"?>
5700 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5701 +<pkgmetadata>
5702 + <herd>selinux</herd>
5703 + <longdescription>Gentoo SELinux policy for dcc</longdescription>
5704 +</pkgmetadata>
5705
5706 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild
5707 new file mode 100644
5708 index 0000000..ce6bbe6
5709 --- /dev/null
5710 +++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild
5711 @@ -0,0 +1,14 @@
5712 +# Copyright 1999-2011 Gentoo Foundation
5713 +# Distributed under the terms of the GNU General Public License v2
5714 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
5715 +EAPI="4"
5716 +
5717 +IUSE=""
5718 +MODS="dcc"
5719 +BASEPOL="2.20120215-r1"
5720 +
5721 +inherit selinux-policy-2
5722 +
5723 +DESCRIPTION="SELinux policy for dcc"
5724 +
5725 +KEYWORDS="~amd64 ~x86"
5726
5727 diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
5728 new file mode 100644
5729 index 0000000..a25024a
5730 --- /dev/null
5731 +++ b/sec-policy/selinux-ddclient/ChangeLog
5732 @@ -0,0 +1,22 @@
5733 +# ChangeLog for sec-policy/selinux-ddclient
5734 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5735 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.5 2011/11/12 20:53:26 swift Exp $
5736 +
5737 + 12 Nov 2011; <swift@g.o> -selinux-ddclient-2.20101213.ebuild:
5738 + Removing old policies
5739 +
5740 + 23 Oct 2011; <swift@g.o> selinux-ddclient-2.20110726.ebuild:
5741 + Stabilization (tracker #384231)
5742 +
5743 +*selinux-ddclient-2.20110726 (28 Aug 2011)
5744 +
5745 + 28 Aug 2011; <swift@g.o> +selinux-ddclient-2.20110726.ebuild:
5746 + Updating policy builds to refpolicy 20110726
5747 +
5748 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5749 + selinux-ddclient-2.20101213.ebuild:
5750 + Stable amd64 x86
5751 +
5752 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5753 + Initial commit to portage.
5754 +
5755
5756 diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
5757 new file mode 100644
5758 index 0000000..6035cfa
5759 --- /dev/null
5760 +++ b/sec-policy/selinux-ddclient/metadata.xml
5761 @@ -0,0 +1,6 @@
5762 +<?xml version="1.0" encoding="UTF-8"?>
5763 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5764 +<pkgmetadata>
5765 + <herd>selinux</herd>
5766 + <longdescription>Gentoo SELinux policy for ddclient</longdescription>
5767 +</pkgmetadata>
5768
5769 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild
5770 new file mode 100644
5771 index 0000000..edc5b6d
5772 --- /dev/null
5773 +++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild
5774 @@ -0,0 +1,14 @@
5775 +# Copyright 1999-2011 Gentoo Foundation
5776 +# Distributed under the terms of the GNU General Public License v2
5777 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
5778 +EAPI="4"
5779 +
5780 +IUSE=""
5781 +MODS="ddclient"
5782 +BASEPOL="2.20120215-r1"
5783 +
5784 +inherit selinux-policy-2
5785 +
5786 +DESCRIPTION="SELinux policy for ddclient"
5787 +
5788 +KEYWORDS="~amd64 ~x86"
5789
5790 diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
5791 new file mode 100644
5792 index 0000000..7b26600
5793 --- /dev/null
5794 +++ b/sec-policy/selinux-ddcprobe/ChangeLog
5795 @@ -0,0 +1,22 @@
5796 +# ChangeLog for sec-policy/selinux-ddcprobe
5797 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5798 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.5 2011/11/12 20:53:04 swift Exp $
5799 +
5800 + 12 Nov 2011; <swift@g.o> -selinux-ddcprobe-2.20101213.ebuild:
5801 + Removing old policies
5802 +
5803 + 23 Oct 2011; <swift@g.o> selinux-ddcprobe-2.20110726.ebuild:
5804 + Stabilization (tracker #384231)
5805 +
5806 +*selinux-ddcprobe-2.20110726 (28 Aug 2011)
5807 +
5808 + 28 Aug 2011; <swift@g.o> +selinux-ddcprobe-2.20110726.ebuild:
5809 + Updating policy builds to refpolicy 20110726
5810 +
5811 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5812 + selinux-ddcprobe-2.20101213.ebuild:
5813 + Stable amd64 x86
5814 +
5815 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5816 + Initial commit to portage.
5817 +
5818
5819 diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
5820 new file mode 100644
5821 index 0000000..14bf479
5822 --- /dev/null
5823 +++ b/sec-policy/selinux-ddcprobe/metadata.xml
5824 @@ -0,0 +1,6 @@
5825 +<?xml version="1.0" encoding="UTF-8"?>
5826 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5827 +<pkgmetadata>
5828 + <herd>selinux</herd>
5829 + <longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
5830 +</pkgmetadata>
5831
5832 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild
5833 new file mode 100644
5834 index 0000000..f8776f2
5835 --- /dev/null
5836 +++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild
5837 @@ -0,0 +1,14 @@
5838 +# Copyright 1999-2011 Gentoo Foundation
5839 +# Distributed under the terms of the GNU General Public License v2
5840 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
5841 +EAPI="4"
5842 +
5843 +IUSE=""
5844 +MODS="ddcprobe"
5845 +BASEPOL="2.20120215-r1"
5846 +
5847 +inherit selinux-policy-2
5848 +
5849 +DESCRIPTION="SELinux policy for ddcprobe"
5850 +
5851 +KEYWORDS="~amd64 ~x86"
5852
5853 diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
5854 new file mode 100644
5855 index 0000000..88aa615
5856 --- /dev/null
5857 +++ b/sec-policy/selinux-denyhosts/ChangeLog
5858 @@ -0,0 +1,16 @@
5859 +# ChangeLog for sec-policy/selinux-denyhosts
5860 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5861 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.3 2012/01/29 13:08:48 swift Exp $
5862 +
5863 + 29 Jan 2012; <swift@g.o> Manifest:
5864 + Updating manifest
5865 +
5866 + 29 Jan 2012; <swift@g.o> selinux-denyhosts-2.20110726.ebuild:
5867 + Stabilization
5868 +
5869 +*selinux-denyhosts-2.20110726 (04 Dec 2011)
5870 +
5871 + 04 Dec 2011; <swift@g.o> +selinux-denyhosts-2.20110726.ebuild,
5872 + +metadata.xml:
5873 + Adding module for denyhosts (SELinux)
5874 +
5875
5876 diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
5877 new file mode 100644
5878 index 0000000..181c8fc
5879 --- /dev/null
5880 +++ b/sec-policy/selinux-denyhosts/metadata.xml
5881 @@ -0,0 +1,6 @@
5882 +<?xml version="1.0" encoding="UTF-8"?>
5883 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5884 +<pkgmetadata>
5885 + <herd>selinux</herd>
5886 + <longdescription>Gentoo SELinux policy for denyhosts</longdescription>
5887 +</pkgmetadata>
5888
5889 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild
5890 new file mode 100644
5891 index 0000000..205b7d5
5892 --- /dev/null
5893 +++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild
5894 @@ -0,0 +1,13 @@
5895 +# Copyright 1999-2012 Gentoo Foundation
5896 +# Distributed under the terms of the GNU General Public License v2
5897 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20110726.ebuild,v 1.2 2012/01/29 11:23:08 swift Exp $
5898 +EAPI="4"
5899 +
5900 +IUSE=""
5901 +MODS="denyhosts"
5902 +BASEPOL="2.20120215-r1"
5903 +
5904 +inherit selinux-policy-2
5905 +
5906 +DESCRIPTION="SELinux policy for denyhosts"
5907 +KEYWORDS="~amd64 ~x86"
5908
5909 diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
5910 new file mode 100644
5911 index 0000000..45e37fc
5912 --- /dev/null
5913 +++ b/sec-policy/selinux-dhcp/ChangeLog
5914 @@ -0,0 +1,204 @@
5915 +# ChangeLog for sec-policy/selinux-dhcp
5916 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5917 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.40 2012/01/29 13:08:48 swift Exp $
5918 +
5919 + 29 Jan 2012; <swift@g.o> Manifest:
5920 + Updating manifest
5921 +
5922 + 29 Jan 2012; <swift@g.o> selinux-dhcp-2.20110726-r1.ebuild:
5923 + Stabilize
5924 +
5925 +*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
5926 +
5927 + 04 Dec 2011; <swift@g.o> +selinux-dhcp-2.20110726-r1.ebuild:
5928 + Fix #391913 to allow LDAP backend for DHCP
5929 +
5930 + 12 Nov 2011; <swift@g.o> -selinux-dhcp-2.20101213.ebuild:
5931 + Removing old policies
5932 +
5933 + 23 Oct 2011; <swift@g.o> selinux-dhcp-2.20110726.ebuild:
5934 + Stabilization (tracker #384231)
5935 +
5936 +*selinux-dhcp-2.20110726 (28 Aug 2011)
5937 +
5938 + 28 Aug 2011; <swift@g.o> +selinux-dhcp-2.20110726.ebuild:
5939 + Updating policy builds to refpolicy 20110726
5940 +
5941 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
5942 + -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
5943 + -selinux-dhcp-20080525.ebuild:
5944 + Removed deprecated policies
5945 +
5946 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5947 + selinux-dhcp-2.20101213.ebuild:
5948 + Stable amd64 x86
5949 +
5950 +*selinux-dhcp-2.20101213 (05 Feb 2011)
5951 +
5952 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
5953 + +selinux-dhcp-2.20101213.ebuild:
5954 + New upstream policy.
5955 +
5956 +*selinux-dhcp-2.20091215 (16 Dec 2009)
5957 +
5958 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
5959 + +selinux-dhcp-2.20091215.ebuild:
5960 + New upstream release.
5961 +
5962 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
5963 + -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
5964 + selinux-dhcp-20080525.ebuild:
5965 + Mark 20080525 stable, clear old ebuilds.
5966 +
5967 +*selinux-dhcp-2.20090730 (03 Aug 2009)
5968 +
5969 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
5970 + +selinux-dhcp-2.20090730.ebuild:
5971 + New upstream release.
5972 +
5973 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
5974 + selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
5975 + selinux-dhcp-20080525.ebuild:
5976 + Drop alpha, mips, ppc, sparc selinux support.
5977 +
5978 +*selinux-dhcp-20080525 (25 May 2008)
5979 +
5980 + 25 May 2008; Chris PeBenito <pebenito@g.o>
5981 + +selinux-dhcp-20080525.ebuild:
5982 + New SVN snapshot.
5983 +
5984 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
5985 + -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
5986 + -selinux-dhcp-20061114.ebuild:
5987 + Remove old ebuilds.
5988 +
5989 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
5990 + selinux-dhcp-20070928.ebuild:
5991 + Mark stable.
5992 +
5993 +*selinux-dhcp-20070928 (26 Nov 2007)
5994 +
5995 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
5996 + +selinux-dhcp-20070928.ebuild:
5997 + New SVN snapshot.
5998 +
5999 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
6000 + Removing kaiowas from metadata due to his retirement (see #61930 for
6001 + reference).
6002 +
6003 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
6004 + selinux-dhcp-20070329.ebuild:
6005 + Mark stable.
6006 +
6007 +*selinux-dhcp-20070329 (29 Mar 2007)
6008 +
6009 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
6010 + +selinux-dhcp-20070329.ebuild:
6011 + New SVN snapshot.
6012 +
6013 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
6014 + Redigest for Manifest2
6015 +
6016 +*selinux-dhcp-20061114 (15 Nov 2006)
6017 +
6018 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
6019 + +selinux-dhcp-20061114.ebuild:
6020 + New SVN snapshot.
6021 +
6022 +*selinux-dhcp-20061008 (10 Oct 2006)
6023 +
6024 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
6025 + +selinux-dhcp-20061008.ebuild:
6026 + First mainstream reference policy testing release.
6027 +
6028 +*selinux-dhcp-20051122 (28 Nov 2005)
6029 +
6030 + 28 Nov 2005; petre rodan <kaiowas@g.o>
6031 + -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
6032 + +selinux-dhcp-20051122.ebuild:
6033 + merge with upstream
6034 +
6035 + 27 Oct 2005; petre rodan <kaiowas@g.o>
6036 + selinux-dhcp-20050918.ebuild:
6037 + mark stable on amd64 mips ppc sparc x86
6038 +
6039 +*selinux-dhcp-20050918 (24 Oct 2005)
6040 +
6041 + 24 Oct 2005; petre rodan <kaiowas@g.o>
6042 + +selinux-dhcp-20050918.ebuild:
6043 + tiny fix from upstream
6044 +
6045 + 26 Jun 2005; petre rodan <kaiowas@g.o>
6046 + selinux-dhcp-20050626.ebuild:
6047 + mark stable
6048 +
6049 +*selinux-dhcp-20050626 (26 Jun 2005)
6050 +
6051 + 26 Jun 2005; petre rodan <kaiowas@g.o>
6052 + -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
6053 + added name_connect rules
6054 +
6055 +*selinux-dhcp-20050219 (25 Feb 2005)
6056 +
6057 + 25 Feb 2005; petre rodan <kaiowas@g.o>
6058 + +selinux-dhcp-20050219.ebuild:
6059 + merge with upstream policy
6060 +
6061 + 20 Jan 2005; petre rodan <kaiowas@g.o>
6062 + -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
6063 + mark stable
6064 +
6065 +*selinux-dhcp-20041125 (12 Dec 2004)
6066 +
6067 + 12 Dec 2004; petre rodan <kaiowas@g.o>
6068 + -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
6069 + -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
6070 + removed old builds
6071 +
6072 + 23 Nov 2004; petre rodan <kaiowas@g.o>
6073 + selinux-dhcp-20041120.ebuild:
6074 + mark stable
6075 +
6076 +*selinux-dhcp-20041120 (22 Nov 2004)
6077 +
6078 + 22 Nov 2004; petre rodan <kaiowas@g.o>
6079 + +selinux-dhcp-20041120.ebuild:
6080 + imported nsa rules, policy cleanup
6081 +
6082 +*selinux-dhcp-20041101 (13 Nov 2004)
6083 +
6084 + 13 Nov 2004; petre rodan <kaiowas@g.o>
6085 + +selinux-dhcp-20041101.ebuild:
6086 + merge with nsa policy
6087 +
6088 +*selinux-dhcp-20040925 (23 Oct 2004)
6089 +
6090 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
6091 + +selinux-dhcp-20040925.ebuild:
6092 + update needed by base-policy-20041023
6093 +
6094 +*selinux-dhcp-20040617 (17 Jun 2004)
6095 +
6096 + 17 Jun 2004; Chris PeBenito <pebenito@g.o>
6097 + -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
6098 + -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
6099 + Update for 20040604 base policy.
6100 +
6101 +*selinux-dhcp-20040426 (26 Apr 2004)
6102 +
6103 + 26 Apr 2004; Chris PeBenito <pebenito@g.o>
6104 + +selinux-dhcp-20040426.ebuild:
6105 + Fix for 2004.1
6106 +
6107 +*selinux-dhcp-20040122 (22 Jan 2004)
6108 +
6109 + 22 Jan 2004; Chris PeBenito <pebenito@g.o>
6110 + selinux-dhcp-20040122.ebuild:
6111 + Fix type alias declaration.
6112 +
6113 +*selinux-dhcp-20040116 (16 Jan 2004)
6114 +
6115 + 16 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
6116 + selinux-dhcp-20040116.ebuild:
6117 + Initial commit. Fixed up by Petre Rodan.
6118 +
6119
6120 diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
6121 new file mode 100644
6122 index 0000000..ad25a1b
6123 --- /dev/null
6124 +++ b/sec-policy/selinux-dhcp/metadata.xml
6125 @@ -0,0 +1,6 @@
6126 +<?xml version="1.0" encoding="UTF-8"?>
6127 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6128 +<pkgmetadata>
6129 + <herd>selinux</herd>
6130 + <longdescription>Gentoo SELinux policy for dhcp</longdescription>
6131 +</pkgmetadata>
6132
6133 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215.ebuild
6134 new file mode 100644
6135 index 0000000..45a86c2
6136 --- /dev/null
6137 +++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215.ebuild
6138 @@ -0,0 +1,14 @@
6139 +# Copyright 1999-2011 Gentoo Foundation
6140 +# Distributed under the terms of the GNU General Public License v2
6141 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
6142 +EAPI="4"
6143 +
6144 +IUSE=""
6145 +MODS="dhcp"
6146 +BASEPOL="2.20120215-r1"
6147 +
6148 +inherit selinux-policy-2
6149 +
6150 +DESCRIPTION="SELinux policy for dhcp"
6151 +
6152 +KEYWORDS="~amd64 ~x86"
6153
6154 diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
6155 new file mode 100644
6156 index 0000000..0a59662
6157 --- /dev/null
6158 +++ b/sec-policy/selinux-dictd/ChangeLog
6159 @@ -0,0 +1,22 @@
6160 +# ChangeLog for sec-policy/selinux-dictd
6161 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6162 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.5 2011/11/12 20:53:34 swift Exp $
6163 +
6164 + 12 Nov 2011; <swift@g.o> -selinux-dictd-2.20101213.ebuild:
6165 + Removing old policies
6166 +
6167 + 23 Oct 2011; <swift@g.o> selinux-dictd-2.20110726.ebuild:
6168 + Stabilization (tracker #384231)
6169 +
6170 +*selinux-dictd-2.20110726 (28 Aug 2011)
6171 +
6172 + 28 Aug 2011; <swift@g.o> +selinux-dictd-2.20110726.ebuild:
6173 + Updating policy builds to refpolicy 20110726
6174 +
6175 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6176 + selinux-dictd-2.20101213.ebuild:
6177 + Stable amd64 x86
6178 +
6179 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6180 + Initial commit to portage.
6181 +
6182
6183 diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
6184 new file mode 100644
6185 index 0000000..c3b30ba
6186 --- /dev/null
6187 +++ b/sec-policy/selinux-dictd/metadata.xml
6188 @@ -0,0 +1,6 @@
6189 +<?xml version="1.0" encoding="UTF-8"?>
6190 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6191 +<pkgmetadata>
6192 + <herd>selinux</herd>
6193 + <longdescription>Gentoo SELinux policy for dictd</longdescription>
6194 +</pkgmetadata>
6195
6196 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild
6197 new file mode 100644
6198 index 0000000..5619028
6199 --- /dev/null
6200 +++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild
6201 @@ -0,0 +1,14 @@
6202 +# Copyright 1999-2011 Gentoo Foundation
6203 +# Distributed under the terms of the GNU General Public License v2
6204 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
6205 +EAPI="4"
6206 +
6207 +IUSE=""
6208 +MODS="dictd"
6209 +BASEPOL="2.20120215-r1"
6210 +
6211 +inherit selinux-policy-2
6212 +
6213 +DESCRIPTION="SELinux policy for dictd"
6214 +
6215 +KEYWORDS="~amd64 ~x86"
6216
6217 diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
6218 new file mode 100644
6219 index 0000000..67e99d8
6220 --- /dev/null
6221 +++ b/sec-policy/selinux-distcc/ChangeLog
6222 @@ -0,0 +1,119 @@
6223 +# ChangeLog for sec-policy/selinux-distcc
6224 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6225 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.25 2011/11/12 20:52:53 swift Exp $
6226 +
6227 + 12 Nov 2011; <swift@g.o> -selinux-distcc-2.20101213.ebuild:
6228 + Removing old policies
6229 +
6230 + 23 Oct 2011; <swift@g.o> selinux-distcc-2.20110726.ebuild:
6231 + Stabilization (tracker #384231)
6232 +
6233 +*selinux-distcc-2.20110726 (28 Aug 2011)
6234 +
6235 + 28 Aug 2011; <swift@g.o> +selinux-distcc-2.20110726.ebuild:
6236 + Updating policy builds to refpolicy 20110726
6237 +
6238 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
6239 + -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
6240 + -selinux-distcc-20080525.ebuild:
6241 + Removed deprecated policies
6242 +
6243 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6244 + selinux-distcc-2.20101213.ebuild:
6245 + Stable amd64 x86
6246 +
6247 +*selinux-distcc-2.20101213 (05 Feb 2011)
6248 +
6249 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6250 + +selinux-distcc-2.20101213.ebuild:
6251 + New upstream policy.
6252 +
6253 +*selinux-distcc-2.20091215 (16 Dec 2009)
6254 +
6255 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6256 + +selinux-distcc-2.20091215.ebuild:
6257 + New upstream release.
6258 +
6259 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6260 + -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
6261 + selinux-distcc-20080525.ebuild:
6262 + Mark 20080525 stable, clear old ebuilds.
6263 +
6264 +*selinux-distcc-2.20090730 (03 Aug 2009)
6265 +
6266 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6267 + +selinux-distcc-2.20090730.ebuild:
6268 + New upstream release.
6269 +
6270 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6271 + selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
6272 + selinux-distcc-20080525.ebuild:
6273 + Drop alpha, mips, ppc, sparc selinux support.
6274 +
6275 +*selinux-distcc-20080525 (25 May 2008)
6276 +
6277 + 25 May 2008; Chris PeBenito <pebenito@g.o>
6278 + +selinux-distcc-20080525.ebuild:
6279 + New SVN snapshot.
6280 +
6281 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
6282 + -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
6283 + Remove old ebuilds.
6284 +
6285 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6286 + selinux-distcc-20070928.ebuild:
6287 + Mark stable.
6288 +
6289 +*selinux-distcc-20070928 (26 Nov 2007)
6290 +
6291 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6292 + +selinux-distcc-20070928.ebuild:
6293 + New SVN snapshot.
6294 +
6295 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
6296 + selinux-distcc-20070329.ebuild:
6297 + Mark stable.
6298 +
6299 +*selinux-distcc-20070329 (29 Mar 2007)
6300 +
6301 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
6302 + +selinux-distcc-20070329.ebuild:
6303 + New SVN snapshot.
6304 +
6305 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
6306 + Redigest for Manifest2
6307 +
6308 +*selinux-distcc-20061114 (15 Nov 2006)
6309 +
6310 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
6311 + +selinux-distcc-20061114.ebuild:
6312 + New SVN snapshot.
6313 +
6314 +*selinux-distcc-20061008 (10 Oct 2006)
6315 +
6316 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
6317 + +selinux-distcc-20061008.ebuild:
6318 + First mainstream reference policy testing release.
6319 +
6320 +*selinux-distcc-20040128 (28 Jan 2004)
6321 +
6322 + 28 Jan 2004; Chris PeBenito <pebenito@g.o>
6323 + selinux-distcc-20040128.ebuild:
6324 + Update because of changes in base-policy.
6325 +
6326 +*selinux-distcc-20031101 (01 Nov 2003)
6327 +
6328 + 01 Nov 2003; Chris PeBenito <pebenito@g.o>
6329 + selinux-distcc-20031101.ebuild:
6330 + Update for new API.
6331 +
6332 + 10 Aug 2003; Chris PeBenito <pebenito@g.o>
6333 + selinux-distcc-20030728.ebuild:
6334 + Specify S since it changed in the eclass. Mark stable.
6335 +
6336 +*selinux-distcc-20030728 (28 Jul 2003)
6337 +
6338 + 28 Jul 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
6339 + selinux-distcc-20030728.ebuild:
6340 + Initial commit.
6341 +
6342
6343 diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
6344 new file mode 100644
6345 index 0000000..726acee
6346 --- /dev/null
6347 +++ b/sec-policy/selinux-distcc/metadata.xml
6348 @@ -0,0 +1,6 @@
6349 +<?xml version="1.0" encoding="UTF-8"?>
6350 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6351 +<pkgmetadata>
6352 + <herd>selinux</herd>
6353 + <longdescription>Gentoo SELinux policy for distcc</longdescription>
6354 +</pkgmetadata>
6355
6356 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild
6357 new file mode 100644
6358 index 0000000..6c36eee
6359 --- /dev/null
6360 +++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild
6361 @@ -0,0 +1,14 @@
6362 +# Copyright 1999-2011 Gentoo Foundation
6363 +# Distributed under the terms of the GNU General Public License v2
6364 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
6365 +EAPI="4"
6366 +
6367 +IUSE=""
6368 +MODS="distcc"
6369 +BASEPOL="2.20120215-r1"
6370 +
6371 +inherit selinux-policy-2
6372 +
6373 +DESCRIPTION="SELinux policy for distcc"
6374 +
6375 +KEYWORDS="~amd64 ~x86"
6376
6377 diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
6378 new file mode 100644
6379 index 0000000..1913a1d
6380 --- /dev/null
6381 +++ b/sec-policy/selinux-djbdns/ChangeLog
6382 @@ -0,0 +1,142 @@
6383 +# ChangeLog for sec-policy/selinux-djbdns
6384 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6385 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.30 2011/11/12 20:52:53 swift Exp $
6386 +
6387 + 12 Nov 2011; <swift@g.o> -selinux-djbdns-2.20101213.ebuild:
6388 + Removing old policies
6389 +
6390 + 23 Oct 2011; <swift@g.o> selinux-djbdns-2.20110726.ebuild:
6391 + Stabilization (tracker #384231)
6392 +
6393 +*selinux-djbdns-2.20110726 (28 Aug 2011)
6394 +
6395 + 28 Aug 2011; <swift@g.o> +selinux-djbdns-2.20110726.ebuild:
6396 + Updating policy builds to refpolicy 20110726
6397 +
6398 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
6399 + -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
6400 + -selinux-djbdns-20080525.ebuild:
6401 + Removed deprecated policies
6402 +
6403 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6404 + selinux-djbdns-2.20101213.ebuild:
6405 + Stable amd64 x86
6406 +
6407 +*selinux-djbdns-2.20101213 (05 Feb 2011)
6408 +
6409 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6410 + +selinux-djbdns-2.20101213.ebuild:
6411 + New upstream policy.
6412 +
6413 +*selinux-djbdns-2.20091215 (16 Dec 2009)
6414 +
6415 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6416 + +selinux-djbdns-2.20091215.ebuild:
6417 + New upstream release.
6418 +
6419 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6420 + -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
6421 + selinux-djbdns-20080525.ebuild:
6422 + Mark 20080525 stable, clear old ebuilds.
6423 +
6424 +*selinux-djbdns-2.20090730 (03 Aug 2009)
6425 +
6426 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6427 + +selinux-djbdns-2.20090730.ebuild:
6428 + New upstream release.
6429 +
6430 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6431 + selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
6432 + selinux-djbdns-20080525.ebuild:
6433 + Drop alpha, mips, ppc, sparc selinux support.
6434 +
6435 +*selinux-djbdns-20080525 (25 May 2008)
6436 +
6437 + 25 May 2008; Chris PeBenito <pebenito@g.o>
6438 + +selinux-djbdns-20080525.ebuild:
6439 + New SVN snapshot.
6440 +
6441 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
6442 + -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
6443 + -selinux-djbdns-20061114.ebuild:
6444 + Remove old ebuilds.
6445 +
6446 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6447 + selinux-djbdns-20070928.ebuild:
6448 + Mark stable.
6449 +
6450 +*selinux-djbdns-20070928 (26 Nov 2007)
6451 +
6452 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6453 + +selinux-djbdns-20070928.ebuild:
6454 + New SVN snapshot.
6455 +
6456 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
6457 + Removing kaiowas from metadata due to his retirement (see #61930 for
6458 + reference).
6459 +
6460 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
6461 + selinux-djbdns-20070329.ebuild:
6462 + Mark stable.
6463 +
6464 +*selinux-djbdns-20070329 (29 Mar 2007)
6465 +
6466 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
6467 + +selinux-djbdns-20070329.ebuild:
6468 + New SVN snapshot.
6469 +
6470 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
6471 + Redigest for Manifest2
6472 +
6473 +*selinux-djbdns-20061114 (15 Nov 2006)
6474 +
6475 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
6476 + +selinux-djbdns-20061114.ebuild:
6477 + New SVN snapshot.
6478 +
6479 +*selinux-djbdns-20061008 (10 Oct 2006)
6480 +
6481 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
6482 + +selinux-djbdns-20061008.ebuild:
6483 + First mainstream reference policy testing release.
6484 +
6485 + 26 Jun 2005; petre rodan <kaiowas@g.o>
6486 + selinux-djbdns-20050626.ebuild:
6487 + mark stable
6488 +
6489 +*selinux-djbdns-20050626 (26 Jun 2005)
6490 +
6491 + 26 Jun 2005; petre rodan <kaiowas@g.o>
6492 + -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
6493 + added name_connect rules
6494 +
6495 + 07 May 2005; petre rodan <kaiowas@g.o>
6496 + selinux-djbdns-20050316.ebuild:
6497 + mark stable
6498 +
6499 +*selinux-djbdns-20050316 (23 Apr 2005)
6500 +
6501 + 23 Apr 2005; petre rodan <kaiowas@g.o>
6502 + +selinux-djbdns-20050316.ebuild:
6503 + we have upstream now, so we merge with it
6504 +
6505 + 12 Dec 2004; petre rodan <kaiowas@g.o>
6506 + -selinux-djbdns-20041113.ebuild:
6507 + removed old build
6508 +
6509 + 23 Nov 2004; petre rodan <kaiowas@g.o>
6510 + selinux-djbdns-20041121.ebuild:
6511 + mark stable
6512 +
6513 +*selinux-djbdns-20041121 (22 Nov 2004)
6514 +
6515 + 22 Nov 2004; petre rodan <kaiowas@g.o>
6516 + +selinux-djbdns-20041121.ebuild:
6517 + policy cleanup
6518 +
6519 +*selinux-djbdns-20041113 (13 Nov 2004)
6520 +
6521 + 13 Nov 2004; petre rodan <kaiowas@g.o>
6522 + +selinux-djbdns-20041113.ebuild:
6523 + name_bind needed for all ports above 1024
6524 +
6525
6526 diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
6527 new file mode 100644
6528 index 0000000..89e79b6
6529 --- /dev/null
6530 +++ b/sec-policy/selinux-djbdns/metadata.xml
6531 @@ -0,0 +1,6 @@
6532 +<?xml version="1.0" encoding="UTF-8"?>
6533 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6534 +<pkgmetadata>
6535 + <herd>selinux</herd>
6536 + <longdescription>Gentoo SELinux policy for djbdns</longdescription>
6537 +</pkgmetadata>
6538
6539 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild
6540 new file mode 100644
6541 index 0000000..602fd0e
6542 --- /dev/null
6543 +++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild
6544 @@ -0,0 +1,14 @@
6545 +# Copyright 1999-2011 Gentoo Foundation
6546 +# Distributed under the terms of the GNU General Public License v2
6547 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
6548 +EAPI="4"
6549 +
6550 +IUSE=""
6551 +MODS="djbdns"
6552 +BASEPOL="2.20120215-r1"
6553 +
6554 +inherit selinux-policy-2
6555 +
6556 +DESCRIPTION="SELinux policy for djbdns"
6557 +
6558 +KEYWORDS="~amd64 ~x86"
6559
6560 diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
6561 new file mode 100644
6562 index 0000000..dcabe71
6563 --- /dev/null
6564 +++ b/sec-policy/selinux-dkim/ChangeLog
6565 @@ -0,0 +1,22 @@
6566 +# ChangeLog for sec-policy/selinux-dkim
6567 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6568 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.5 2011/11/12 20:53:41 swift Exp $
6569 +
6570 + 12 Nov 2011; <swift@g.o> -selinux-dkim-2.20101213.ebuild:
6571 + Removing old policies
6572 +
6573 + 23 Oct 2011; <swift@g.o> selinux-dkim-2.20110726.ebuild:
6574 + Stabilization (tracker #384231)
6575 +
6576 +*selinux-dkim-2.20110726 (28 Aug 2011)
6577 +
6578 + 28 Aug 2011; <swift@g.o> +selinux-dkim-2.20110726.ebuild:
6579 + Updating policy builds to refpolicy 20110726
6580 +
6581 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6582 + selinux-dkim-2.20101213.ebuild:
6583 + Stable amd64 x86
6584 +
6585 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6586 + Initial commit to portage.
6587 +
6588
6589 diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
6590 new file mode 100644
6591 index 0000000..b1a035b
6592 --- /dev/null
6593 +++ b/sec-policy/selinux-dkim/metadata.xml
6594 @@ -0,0 +1,6 @@
6595 +<?xml version="1.0" encoding="UTF-8"?>
6596 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6597 +<pkgmetadata>
6598 + <herd>selinux</herd>
6599 + <longdescription>Gentoo SELinux policy for dkim</longdescription>
6600 +</pkgmetadata>
6601
6602 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild
6603 new file mode 100644
6604 index 0000000..f3a8971
6605 --- /dev/null
6606 +++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild
6607 @@ -0,0 +1,16 @@
6608 +# Copyright 1999-2011 Gentoo Foundation
6609 +# Distributed under the terms of the GNU General Public License v2
6610 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
6611 +EAPI="4"
6612 +
6613 +IUSE=""
6614 +MODS="dkim"
6615 +BASEPOL="2.20120215-r1"
6616 +DEPEND=">=sec-policy/selinux-base-policy-2.20120215-r1
6617 + >=sec-policy/selinux-milter-2.20120215"
6618 +
6619 +inherit selinux-policy-2
6620 +
6621 +DESCRIPTION="SELinux policy for dkim"
6622 +
6623 +KEYWORDS="~amd64 ~x86"
6624
6625 diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
6626 new file mode 100644
6627 index 0000000..837b575
6628 --- /dev/null
6629 +++ b/sec-policy/selinux-dmidecode/ChangeLog
6630 @@ -0,0 +1,22 @@
6631 +# ChangeLog for sec-policy/selinux-dmidecode
6632 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6633 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.5 2011/11/12 20:53:24 swift Exp $
6634 +
6635 + 12 Nov 2011; <swift@g.o> -selinux-dmidecode-2.20101213.ebuild:
6636 + Removing old policies
6637 +
6638 + 23 Oct 2011; <swift@g.o> selinux-dmidecode-2.20110726.ebuild:
6639 + Stabilization (tracker #384231)
6640 +
6641 +*selinux-dmidecode-2.20110726 (28 Aug 2011)
6642 +
6643 + 28 Aug 2011; <swift@g.o> +selinux-dmidecode-2.20110726.ebuild:
6644 + Updating policy builds to refpolicy 20110726
6645 +
6646 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6647 + selinux-dmidecode-2.20101213.ebuild:
6648 + Stable amd64 x86
6649 +
6650 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6651 + Initial commit to portage.
6652 +
6653
6654 diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
6655 new file mode 100644
6656 index 0000000..651d724
6657 --- /dev/null
6658 +++ b/sec-policy/selinux-dmidecode/metadata.xml
6659 @@ -0,0 +1,6 @@
6660 +<?xml version="1.0" encoding="UTF-8"?>
6661 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6662 +<pkgmetadata>
6663 + <herd>selinux</herd>
6664 + <longdescription>Gentoo SELinux policy for dmidecode</longdescription>
6665 +</pkgmetadata>
6666
6667 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild
6668 new file mode 100644
6669 index 0000000..bf94bc1
6670 --- /dev/null
6671 +++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild
6672 @@ -0,0 +1,14 @@
6673 +# Copyright 1999-2011 Gentoo Foundation
6674 +# Distributed under the terms of the GNU General Public License v2
6675 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
6676 +EAPI="4"
6677 +
6678 +IUSE=""
6679 +MODS="dmidecode"
6680 +BASEPOL="2.20120215-r1"
6681 +
6682 +inherit selinux-policy-2
6683 +
6684 +DESCRIPTION="SELinux policy for dmidecode"
6685 +
6686 +KEYWORDS="~amd64 ~x86"
6687
6688 diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
6689 new file mode 100644
6690 index 0000000..947c5ef
6691 --- /dev/null
6692 +++ b/sec-policy/selinux-dnsmasq/ChangeLog
6693 @@ -0,0 +1,74 @@
6694 +# ChangeLog for sec-policy/selinux-dnsmasq
6695 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6696 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.14 2011/11/12 20:53:08 swift Exp $
6697 +
6698 + 12 Nov 2011; <swift@g.o> -selinux-dnsmasq-2.20101213.ebuild:
6699 + Removing old policies
6700 +
6701 + 23 Oct 2011; <swift@g.o> selinux-dnsmasq-2.20110726.ebuild:
6702 + Stabilization (tracker #384231)
6703 +
6704 +*selinux-dnsmasq-2.20110726 (28 Aug 2011)
6705 +
6706 + 28 Aug 2011; <swift@g.o> +selinux-dnsmasq-2.20110726.ebuild:
6707 + Updating policy builds to refpolicy 20110726
6708 +
6709 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
6710 + -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
6711 + -selinux-dnsmasq-20080525.ebuild:
6712 + Removed deprecated policies
6713 +
6714 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6715 + selinux-dnsmasq-2.20101213.ebuild:
6716 + Stable amd64 x86
6717 +
6718 +*selinux-dnsmasq-2.20101213 (05 Feb 2011)
6719 +
6720 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6721 + +selinux-dnsmasq-2.20101213.ebuild:
6722 + New upstream policy.
6723 +
6724 +*selinux-dnsmasq-2.20091215 (16 Dec 2009)
6725 +
6726 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6727 + +selinux-dnsmasq-2.20091215.ebuild:
6728 + New upstream release.
6729 +
6730 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6731 + -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
6732 + selinux-dnsmasq-20080525.ebuild:
6733 + Mark 20080525 stable, clear old ebuilds.
6734 +
6735 +*selinux-dnsmasq-2.20090730 (03 Aug 2009)
6736 +
6737 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6738 + +selinux-dnsmasq-2.20090730.ebuild:
6739 + New upstream release.
6740 +
6741 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6742 + selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
6743 + selinux-dnsmasq-20080525.ebuild:
6744 + Drop alpha, mips, ppc, sparc selinux support.
6745 +
6746 +*selinux-dnsmasq-20080525 (25 May 2008)
6747 +
6748 + 25 May 2008; Chris PeBenito <pebenito@g.o>
6749 + +selinux-dnsmasq-20080525.ebuild:
6750 + New SVN snapshot.
6751 +
6752 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6753 + selinux-dnsmasq-20070928.ebuild:
6754 + Mark stable.
6755 +
6756 +*selinux-dnsmasq-20070928 (26 Nov 2007)
6757 +
6758 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6759 + +selinux-dnsmasq-20070928.ebuild:
6760 + New SVN snapshot.
6761 +
6762 +*selinux-dnsmasq-20070329 (22 Aug 2007)
6763 +
6764 + 22 Aug 2007; Chris PeBenito <pebenito@g.o>
6765 + +selinux-dnsmasq-20070329.ebuild:
6766 + Initial commit.
6767 +
6768
6769 diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
6770 new file mode 100644
6771 index 0000000..b41efda
6772 --- /dev/null
6773 +++ b/sec-policy/selinux-dnsmasq/metadata.xml
6774 @@ -0,0 +1,6 @@
6775 +<?xml version="1.0" encoding="UTF-8"?>
6776 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6777 +<pkgmetadata>
6778 + <herd>selinux</herd>
6779 + <longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
6780 +</pkgmetadata>
6781
6782 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild
6783 new file mode 100644
6784 index 0000000..a2082ce
6785 --- /dev/null
6786 +++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild
6787 @@ -0,0 +1,14 @@
6788 +# Copyright 1999-2011 Gentoo Foundation
6789 +# Distributed under the terms of the GNU General Public License v2
6790 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
6791 +EAPI="4"
6792 +
6793 +IUSE=""
6794 +MODS="dnsmasq"
6795 +BASEPOL="2.20120215-r1"
6796 +
6797 +inherit selinux-policy-2
6798 +
6799 +DESCRIPTION="SELinux policy for dnsmasq"
6800 +
6801 +KEYWORDS="~amd64 ~x86"
6802
6803 diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
6804 new file mode 100644
6805 index 0000000..9447f32
6806 --- /dev/null
6807 +++ b/sec-policy/selinux-dovecot/ChangeLog
6808 @@ -0,0 +1,22 @@
6809 +# ChangeLog for sec-policy/selinux-dovecot
6810 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6811 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.5 2011/11/12 20:53:38 swift Exp $
6812 +
6813 + 12 Nov 2011; <swift@g.o> -selinux-dovecot-2.20101213.ebuild:
6814 + Removing old policies
6815 +
6816 + 23 Oct 2011; <swift@g.o> selinux-dovecot-2.20110726.ebuild:
6817 + Stabilization (tracker #384231)
6818 +
6819 +*selinux-dovecot-2.20110726 (28 Aug 2011)
6820 +
6821 + 28 Aug 2011; <swift@g.o> +selinux-dovecot-2.20110726.ebuild:
6822 + Updating policy builds to refpolicy 20110726
6823 +
6824 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6825 + selinux-dovecot-2.20101213.ebuild:
6826 + Stable amd64 x86
6827 +
6828 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6829 + Initial commit to portage.
6830 +
6831
6832 diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
6833 new file mode 100644
6834 index 0000000..42e8a34
6835 --- /dev/null
6836 +++ b/sec-policy/selinux-dovecot/metadata.xml
6837 @@ -0,0 +1,6 @@
6838 +<?xml version="1.0" encoding="UTF-8"?>
6839 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6840 +<pkgmetadata>
6841 + <herd>selinux</herd>
6842 + <longdescription>Gentoo SELinux policy for dovecot</longdescription>
6843 +</pkgmetadata>
6844
6845 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild
6846 new file mode 100644
6847 index 0000000..6383fd3
6848 --- /dev/null
6849 +++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild
6850 @@ -0,0 +1,14 @@
6851 +# Copyright 1999-2011 Gentoo Foundation
6852 +# Distributed under the terms of the GNU General Public License v2
6853 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
6854 +EAPI="4"
6855 +
6856 +IUSE=""
6857 +MODS="dovecot"
6858 +BASEPOL="2.20120215-r1"
6859 +
6860 +inherit selinux-policy-2
6861 +
6862 +DESCRIPTION="SELinux policy for dovecot"
6863 +
6864 +KEYWORDS="~amd64 ~x86"
6865
6866 diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
6867 new file mode 100644
6868 index 0000000..e77e433
6869 --- /dev/null
6870 +++ b/sec-policy/selinux-dpkg/ChangeLog
6871 @@ -0,0 +1,16 @@
6872 +# ChangeLog for sec-policy/selinux-dpkg
6873 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6874 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.3 2012/01/29 13:08:48 swift Exp $
6875 +
6876 + 29 Jan 2012; <swift@g.o> Manifest:
6877 + Updating manifest
6878 +
6879 + 29 Jan 2012; <swift@g.o> selinux-dpkg-2.20110726.ebuild:
6880 + Stabilize
6881 +
6882 +*selinux-dpkg-2.20110726 (04 Dec 2011)
6883 +
6884 + 04 Dec 2011; <swift@g.o> +selinux-dpkg-2.20110726.ebuild,
6885 + +metadata.xml:
6886 + Introducing SELinux module for dpkg
6887 +
6888
6889 diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
6890 new file mode 100644
6891 index 0000000..3381586
6892 --- /dev/null
6893 +++ b/sec-policy/selinux-dpkg/metadata.xml
6894 @@ -0,0 +1,6 @@
6895 +<?xml version="1.0" encoding="UTF-8"?>
6896 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6897 +<pkgmetadata>
6898 + <herd>selinux</herd>
6899 + <longdescription>Gentoo SELinux policy for dpkg</longdescription>
6900 +</pkgmetadata>
6901
6902 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild
6903 new file mode 100644
6904 index 0000000..8230ab0
6905 --- /dev/null
6906 +++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild
6907 @@ -0,0 +1,13 @@
6908 +# Copyright 1999-2012 Gentoo Foundation
6909 +# Distributed under the terms of the GNU General Public License v2
6910 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20110726.ebuild,v 1.2 2012/01/29 11:23:08 swift Exp $
6911 +EAPI="4"
6912 +
6913 +IUSE=""
6914 +MODS="dpkg"
6915 +BASEPOL="2.20120215-r1"
6916 +
6917 +inherit selinux-policy-2
6918 +
6919 +DESCRIPTION="SELinux policy for dpkg"
6920 +KEYWORDS="~amd64 ~x86"
6921
6922 diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
6923 new file mode 100644
6924 index 0000000..6003dfb
6925 --- /dev/null
6926 +++ b/sec-policy/selinux-dracut/ChangeLog
6927 @@ -0,0 +1,10 @@
6928 +# ChangeLog for sec-policy/selinux-dracut
6929 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6930 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.1 2012/01/14 19:59:58 swift Exp $
6931 +
6932 +*selinux-dracut-2.20110726 (03 Jan 2012)
6933 +
6934 + 03 Jan 2012; <swift@g.o> +selinux-dracut-2.20110726.ebuild,
6935 + +metadata.xml:
6936 + Initial policy for dracut
6937 +
6938
6939 diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
6940 new file mode 100644
6941 index 0000000..60e5eff
6942 --- /dev/null
6943 +++ b/sec-policy/selinux-dracut/metadata.xml
6944 @@ -0,0 +1,6 @@
6945 +<?xml version="1.0" encoding="UTF-8"?>
6946 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6947 +<pkgmetadata>
6948 + <herd>selinux</herd>
6949 + <longdescription>Gentoo SELinux policy for dracut</longdescription>
6950 +</pkgmetadata>
6951
6952 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215.ebuild
6953 new file mode 100644
6954 index 0000000..088b543
6955 --- /dev/null
6956 +++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120215.ebuild
6957 @@ -0,0 +1,14 @@
6958 +# Copyright 1999-2012 Gentoo Foundation
6959 +# Distributed under the terms of the GNU General Public License v2
6960 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20110726.ebuild,v 1.1 2012/01/14 19:59:58 swift Exp $
6961 +EAPI="4"
6962 +
6963 +IUSE=""
6964 +MODS="dracut"
6965 +BASEPOL="2.20120215-r1"
6966 +
6967 +inherit selinux-policy-2
6968 +
6969 +DESCRIPTION="SELinux policy for dracut"
6970 +
6971 +KEYWORDS="~amd64 ~x86"
6972
6973 diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
6974 new file mode 100644
6975 index 0000000..c224650
6976 --- /dev/null
6977 +++ b/sec-policy/selinux-entropyd/ChangeLog
6978 @@ -0,0 +1,13 @@
6979 +# ChangeLog for sec-policy/selinux-entropyd
6980 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6981 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.2 2011/10/23 12:42:33 swift Exp $
6982 +
6983 + 23 Oct 2011; <swift@g.o> selinux-entropyd-2.20110726.ebuild:
6984 + Stabilization (tracker #384231)
6985 +
6986 +*selinux-entropyd-2.20110726 (28 Aug 2011)
6987 +
6988 + 28 Aug 2011; <swift@g.o> +selinux-entropyd-2.20110726.ebuild,
6989 + +metadata.xml:
6990 + New policy based on refpolicy 20110726 sources
6991 +
6992
6993 diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
6994 new file mode 100644
6995 index 0000000..459d58f
6996 --- /dev/null
6997 +++ b/sec-policy/selinux-entropyd/metadata.xml
6998 @@ -0,0 +1,6 @@
6999 +<?xml version="1.0" encoding="UTF-8"?>
7000 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7001 +<pkgmetadata>
7002 + <herd>selinux</herd>
7003 + <longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
7004 +</pkgmetadata>
7005
7006 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild
7007 new file mode 100644
7008 index 0000000..d70f3a9
7009 --- /dev/null
7010 +++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild
7011 @@ -0,0 +1,34 @@
7012 +# Copyright 1999-2011 Gentoo Foundation
7013 +# Distributed under the terms of the GNU General Public License v2
7014 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
7015 +EAPI="4"
7016 +
7017 +IUSE=""
7018 +MODS="entropyd"
7019 +BASEPOL="2.20120215-r1"
7020 +
7021 +inherit selinux-policy-2
7022 +
7023 +DESCRIPTION="SELinux policy for various entropy daemons (audio-entropyd, haveged, ...)"
7024 +
7025 +KEYWORDS="~amd64 ~x86"
7026 +RDEPEND="!<sec-policy/selinux-audio-entropyd-2.20110726
7027 + >=sys-apps/policycoreutils-1.30.30
7028 + >=sec-policy/selinux-base-policy-${PV}"
7029 +
7030 +pkg_postinst() {
7031 + einfo "The SELinux entropyd module is the replacement of audioentropyd and"
7032 + einfo "is made more generic for all-purpose entropy daemons, including"
7033 + einfo "audioentropyd and haveged."
7034 + einfo
7035 + einfo "If you are upgrading from an audioentropyd module, the installation"
7036 + einfo "of the new policy module might fail due to collisions. You will need"
7037 + einfo "to remove the current audioentropyd module first:"
7038 + einfo " # semodule -r audioentropy"
7039 + einfo
7040 + einfo "Then, you can install the new policy:"
7041 + einfo " # semodule -i /usr/share/selinux/<type>/entropyd.pp"
7042 + echo
7043 + einfo "Portage will automatically try to load the entropyd module now."
7044 + selinux-policy-2_pkg_postinst
7045 +}
7046
7047 diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
7048 new file mode 100644
7049 index 0000000..1edbf91
7050 --- /dev/null
7051 +++ b/sec-policy/selinux-evolution/ChangeLog
7052 @@ -0,0 +1,22 @@
7053 +# ChangeLog for sec-policy/selinux-evolution
7054 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7055 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.5 2011/11/12 20:53:38 swift Exp $
7056 +
7057 + 12 Nov 2011; <swift@g.o> -selinux-evolution-2.20101213.ebuild:
7058 + Removing old policies
7059 +
7060 + 23 Oct 2011; <swift@g.o> selinux-evolution-2.20110726.ebuild:
7061 + Stabilization (tracker #384231)
7062 +
7063 +*selinux-evolution-2.20110726 (28 Aug 2011)
7064 +
7065 + 28 Aug 2011; <swift@g.o> +selinux-evolution-2.20110726.ebuild:
7066 + Updating policy builds to refpolicy 20110726
7067 +
7068 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7069 + selinux-evolution-2.20101213.ebuild:
7070 + Stable amd64 x86
7071 +
7072 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7073 + Initial commit to portage.
7074 +
7075
7076 diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
7077 new file mode 100644
7078 index 0000000..7732ae0
7079 --- /dev/null
7080 +++ b/sec-policy/selinux-evolution/metadata.xml
7081 @@ -0,0 +1,6 @@
7082 +<?xml version="1.0" encoding="UTF-8"?>
7083 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7084 +<pkgmetadata>
7085 + <herd>selinux</herd>
7086 + <longdescription>Gentoo SELinux policy for evolution</longdescription>
7087 +</pkgmetadata>
7088
7089 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild
7090 new file mode 100644
7091 index 0000000..202404f
7092 --- /dev/null
7093 +++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild
7094 @@ -0,0 +1,14 @@
7095 +# Copyright 1999-2011 Gentoo Foundation
7096 +# Distributed under the terms of the GNU General Public License v2
7097 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
7098 +EAPI="4"
7099 +
7100 +IUSE=""
7101 +MODS="evolution"
7102 +BASEPOL="2.20120215-r1"
7103 +
7104 +inherit selinux-policy-2
7105 +
7106 +DESCRIPTION="SELinux policy for evolution"
7107 +
7108 +KEYWORDS="~amd64 ~x86"
7109
7110 diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
7111 new file mode 100644
7112 index 0000000..4e8a1f6
7113 --- /dev/null
7114 +++ b/sec-policy/selinux-exim/ChangeLog
7115 @@ -0,0 +1,22 @@
7116 +# ChangeLog for sec-policy/selinux-exim
7117 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7118 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.5 2011/11/12 20:53:18 swift Exp $
7119 +
7120 + 12 Nov 2011; <swift@g.o> -selinux-exim-2.20101213.ebuild:
7121 + Removing old policies
7122 +
7123 + 23 Oct 2011; <swift@g.o> selinux-exim-2.20110726.ebuild:
7124 + Stabilization (tracker #384231)
7125 +
7126 +*selinux-exim-2.20110726 (28 Aug 2011)
7127 +
7128 + 28 Aug 2011; <swift@g.o> +selinux-exim-2.20110726.ebuild:
7129 + Updating policy builds to refpolicy 20110726
7130 +
7131 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7132 + selinux-exim-2.20101213.ebuild:
7133 + Stable amd64 x86
7134 +
7135 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7136 + Initial commit to portage.
7137 +
7138
7139 diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
7140 new file mode 100644
7141 index 0000000..00a5004
7142 --- /dev/null
7143 +++ b/sec-policy/selinux-exim/metadata.xml
7144 @@ -0,0 +1,6 @@
7145 +<?xml version="1.0" encoding="UTF-8"?>
7146 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7147 +<pkgmetadata>
7148 + <herd>selinux</herd>
7149 + <longdescription>Gentoo SELinux policy for exim</longdescription>
7150 +</pkgmetadata>
7151
7152 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild
7153 new file mode 100644
7154 index 0000000..06f97c3
7155 --- /dev/null
7156 +++ b/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild
7157 @@ -0,0 +1,14 @@
7158 +# Copyright 1999-2011 Gentoo Foundation
7159 +# Distributed under the terms of the GNU General Public License v2
7160 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
7161 +EAPI="4"
7162 +
7163 +IUSE=""
7164 +MODS="exim"
7165 +BASEPOL="2.20120215-r1"
7166 +
7167 +inherit selinux-policy-2
7168 +
7169 +DESCRIPTION="SELinux policy for exim"
7170 +
7171 +KEYWORDS="~amd64 ~x86"
7172
7173 diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
7174 new file mode 100644
7175 index 0000000..c2c0f50
7176 --- /dev/null
7177 +++ b/sec-policy/selinux-fail2ban/ChangeLog
7178 @@ -0,0 +1,38 @@
7179 +# ChangeLog for sec-policy/selinux-fail2ban
7180 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7181 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.9 2012/01/29 13:08:48 swift Exp $
7182 +
7183 + 29 Jan 2012; <swift@g.o> Manifest:
7184 + Updating manifest
7185 +
7186 + 29 Jan 2012; <swift@g.o> selinux-fail2ban-2.20110726-r1.ebuild:
7187 + Stabilize
7188 +
7189 +*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
7190 +
7191 + 14 Jan 2012; <swift@g.o> +selinux-fail2ban-2.20110726-r2.ebuild:
7192 + Numerous fixes in policy
7193 +
7194 +*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
7195 +
7196 + 17 Dec 2011; <swift@g.o> +selinux-fail2ban-2.20110726-r1.ebuild:
7197 + Do not audit write attempts to /usr
7198 +
7199 + 12 Nov 2011; <swift@g.o> -selinux-fail2ban-2.20101213.ebuild:
7200 + Removing old policies
7201 +
7202 + 23 Oct 2011; <swift@g.o> selinux-fail2ban-2.20110726.ebuild:
7203 + Stabilization (tracker #384231)
7204 +
7205 +*selinux-fail2ban-2.20110726 (28 Aug 2011)
7206 +
7207 + 28 Aug 2011; <swift@g.o> +selinux-fail2ban-2.20110726.ebuild:
7208 + Updating policy builds to refpolicy 20110726
7209 +
7210 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7211 + selinux-fail2ban-2.20101213.ebuild:
7212 + Stable amd64 x86
7213 +
7214 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7215 + Initial commit to portage.
7216 +
7217
7218 diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
7219 new file mode 100644
7220 index 0000000..6d215bf
7221 --- /dev/null
7222 +++ b/sec-policy/selinux-fail2ban/metadata.xml
7223 @@ -0,0 +1,6 @@
7224 +<?xml version="1.0" encoding="UTF-8"?>
7225 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7226 +<pkgmetadata>
7227 + <herd>selinux</herd>
7228 + <longdescription>Gentoo SELinux policy for fail2ban</longdescription>
7229 +</pkgmetadata>
7230
7231 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild
7232 new file mode 100644
7233 index 0000000..2fd9989
7234 --- /dev/null
7235 +++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild
7236 @@ -0,0 +1,14 @@
7237 +# Copyright 1999-2011 Gentoo Foundation
7238 +# Distributed under the terms of the GNU General Public License v2
7239 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
7240 +EAPI="4"
7241 +
7242 +IUSE=""
7243 +MODS="fail2ban"
7244 +BASEPOL="2.20120215-r1"
7245 +
7246 +inherit selinux-policy-2
7247 +
7248 +DESCRIPTION="SELinux policy for fail2ban"
7249 +
7250 +KEYWORDS="~amd64 ~x86"
7251
7252 diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
7253 new file mode 100644
7254 index 0000000..8838426
7255 --- /dev/null
7256 +++ b/sec-policy/selinux-fetchmail/ChangeLog
7257 @@ -0,0 +1,22 @@
7258 +# ChangeLog for sec-policy/selinux-fetchmail
7259 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7260 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.5 2011/11/12 20:53:48 swift Exp $
7261 +
7262 + 12 Nov 2011; <swift@g.o> -selinux-fetchmail-2.20101213.ebuild:
7263 + Removing old policies
7264 +
7265 + 23 Oct 2011; <swift@g.o> selinux-fetchmail-2.20110726.ebuild:
7266 + Stabilization (tracker #384231)
7267 +
7268 +*selinux-fetchmail-2.20110726 (28 Aug 2011)
7269 +
7270 + 28 Aug 2011; <swift@g.o> +selinux-fetchmail-2.20110726.ebuild:
7271 + Updating policy builds to refpolicy 20110726
7272 +
7273 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7274 + selinux-fetchmail-2.20101213.ebuild:
7275 + Stable amd64 x86
7276 +
7277 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7278 + Initial commit to portage.
7279 +
7280
7281 diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
7282 new file mode 100644
7283 index 0000000..ade9e3b
7284 --- /dev/null
7285 +++ b/sec-policy/selinux-fetchmail/metadata.xml
7286 @@ -0,0 +1,6 @@
7287 +<?xml version="1.0" encoding="UTF-8"?>
7288 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7289 +<pkgmetadata>
7290 + <herd>selinux</herd>
7291 + <longdescription>Gentoo SELinux policy for fetchmail</longdescription>
7292 +</pkgmetadata>
7293
7294 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild
7295 new file mode 100644
7296 index 0000000..329c07c
7297 --- /dev/null
7298 +++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild
7299 @@ -0,0 +1,14 @@
7300 +# Copyright 1999-2011 Gentoo Foundation
7301 +# Distributed under the terms of the GNU General Public License v2
7302 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
7303 +EAPI="4"
7304 +
7305 +IUSE=""
7306 +MODS="fetchmail"
7307 +BASEPOL="2.20120215-r1"
7308 +
7309 +inherit selinux-policy-2
7310 +
7311 +DESCRIPTION="SELinux policy for fetchmail"
7312 +
7313 +KEYWORDS="~amd64 ~x86"
7314
7315 diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
7316 new file mode 100644
7317 index 0000000..a64f06a
7318 --- /dev/null
7319 +++ b/sec-policy/selinux-finger/ChangeLog
7320 @@ -0,0 +1,22 @@
7321 +# ChangeLog for sec-policy/selinux-finger
7322 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7323 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.5 2011/11/12 20:53:47 swift Exp $
7324 +
7325 + 12 Nov 2011; <swift@g.o> -selinux-finger-2.20101213.ebuild:
7326 + Removing old policies
7327 +
7328 + 23 Oct 2011; <swift@g.o> selinux-finger-2.20110726.ebuild:
7329 + Stabilization (tracker #384231)
7330 +
7331 +*selinux-finger-2.20110726 (28 Aug 2011)
7332 +
7333 + 28 Aug 2011; <swift@g.o> +selinux-finger-2.20110726.ebuild:
7334 + Updating policy builds to refpolicy 20110726
7335 +
7336 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7337 + selinux-finger-2.20101213.ebuild:
7338 + Stable amd64 x86
7339 +
7340 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7341 + Initial commit to portage.
7342 +
7343
7344 diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
7345 new file mode 100644
7346 index 0000000..d08fa6d
7347 --- /dev/null
7348 +++ b/sec-policy/selinux-finger/metadata.xml
7349 @@ -0,0 +1,6 @@
7350 +<?xml version="1.0" encoding="UTF-8"?>
7351 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7352 +<pkgmetadata>
7353 + <herd>selinux</herd>
7354 + <longdescription>Gentoo SELinux policy for finger</longdescription>
7355 +</pkgmetadata>
7356
7357 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild
7358 new file mode 100644
7359 index 0000000..88d03d0
7360 --- /dev/null
7361 +++ b/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild
7362 @@ -0,0 +1,14 @@
7363 +# Copyright 1999-2011 Gentoo Foundation
7364 +# Distributed under the terms of the GNU General Public License v2
7365 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
7366 +EAPI="4"
7367 +
7368 +IUSE=""
7369 +MODS="finger"
7370 +BASEPOL="2.20120215-r1"
7371 +
7372 +inherit selinux-policy-2
7373 +
7374 +DESCRIPTION="SELinux policy for finger"
7375 +
7376 +KEYWORDS="~amd64 ~x86"
7377
7378 diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
7379 new file mode 100644
7380 index 0000000..d64562f
7381 --- /dev/null
7382 +++ b/sec-policy/selinux-fprintd/ChangeLog
7383 @@ -0,0 +1,22 @@
7384 +# ChangeLog for sec-policy/selinux-fprintd
7385 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7386 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.5 2011/11/12 20:53:31 swift Exp $
7387 +
7388 + 12 Nov 2011; <swift@g.o> -selinux-fprintd-2.20101213.ebuild:
7389 + Removing old policies
7390 +
7391 + 23 Oct 2011; <swift@g.o> selinux-fprintd-2.20110726.ebuild:
7392 + Stabilization (tracker #384231)
7393 +
7394 +*selinux-fprintd-2.20110726 (28 Aug 2011)
7395 +
7396 + 28 Aug 2011; <swift@g.o> +selinux-fprintd-2.20110726.ebuild:
7397 + Updating policy builds to refpolicy 20110726
7398 +
7399 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7400 + selinux-fprintd-2.20101213.ebuild:
7401 + Stable amd64 x86
7402 +
7403 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7404 + Initial commit to portage.
7405 +
7406
7407 diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
7408 new file mode 100644
7409 index 0000000..456fff2
7410 --- /dev/null
7411 +++ b/sec-policy/selinux-fprintd/metadata.xml
7412 @@ -0,0 +1,6 @@
7413 +<?xml version="1.0" encoding="UTF-8"?>
7414 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7415 +<pkgmetadata>
7416 + <herd>selinux</herd>
7417 + <longdescription>Gentoo SELinux policy for fprintd</longdescription>
7418 +</pkgmetadata>
7419
7420 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild
7421 new file mode 100644
7422 index 0000000..003124b
7423 --- /dev/null
7424 +++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild
7425 @@ -0,0 +1,14 @@
7426 +# Copyright 1999-2011 Gentoo Foundation
7427 +# Distributed under the terms of the GNU General Public License v2
7428 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
7429 +EAPI="4"
7430 +
7431 +IUSE=""
7432 +MODS="fprintd"
7433 +BASEPOL="2.20120215-r1"
7434 +
7435 +inherit selinux-policy-2
7436 +
7437 +DESCRIPTION="SELinux policy for fprintd"
7438 +
7439 +KEYWORDS="~amd64 ~x86"
7440
7441 diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
7442 new file mode 100644
7443 index 0000000..0e516c2
7444 --- /dev/null
7445 +++ b/sec-policy/selinux-ftp/ChangeLog
7446 @@ -0,0 +1,13 @@
7447 +# ChangeLog for sec-policy/selinux-ftp
7448 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7449 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.2 2011/10/23 12:42:27 swift Exp $
7450 +
7451 + 23 Oct 2011; <swift@g.o> selinux-ftp-2.20110726.ebuild:
7452 + Stabilization (tracker #384231)
7453 +
7454 +*selinux-ftp-2.20110726 (28 Aug 2011)
7455 +
7456 + 28 Aug 2011; <swift@g.o> +selinux-ftp-2.20110726.ebuild,
7457 + +metadata.xml:
7458 + New policy based on refpolicy 20110726 sources
7459 +
7460
7461 diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
7462 new file mode 100644
7463 index 0000000..ca1762e
7464 --- /dev/null
7465 +++ b/sec-policy/selinux-ftp/metadata.xml
7466 @@ -0,0 +1,6 @@
7467 +<?xml version="1.0" encoding="UTF-8"?>
7468 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7469 +<pkgmetadata>
7470 + <herd>selinux</herd>
7471 + <longdescription>Gentoo SELinux policy for ftp</longdescription>
7472 +</pkgmetadata>
7473
7474 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild
7475 new file mode 100644
7476 index 0000000..bc17645
7477 --- /dev/null
7478 +++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild
7479 @@ -0,0 +1,15 @@
7480 +# Copyright 1999-2011 Gentoo Foundation
7481 +# Distributed under the terms of the GNU General Public License v2
7482 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
7483 +EAPI="4"
7484 +
7485 +IUSE=""
7486 +MODS="ftp"
7487 +BASEPOL="2.20120215-r1"
7488 +
7489 +inherit selinux-policy-2
7490 +
7491 +DESCRIPTION="SELinux policy for ftp"
7492 +KEYWORDS="~amd64 ~x86"
7493 +RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
7494 + !<sec-policy/selinux-ftpd-2.20110726"
7495
7496 diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
7497 new file mode 100644
7498 index 0000000..af8c4a8
7499 --- /dev/null
7500 +++ b/sec-policy/selinux-games/ChangeLog
7501 @@ -0,0 +1,74 @@
7502 +# ChangeLog for sec-policy/selinux-games
7503 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7504 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.14 2011/11/12 20:53:32 swift Exp $
7505 +
7506 + 12 Nov 2011; <swift@g.o> -selinux-games-2.20101213.ebuild:
7507 + Removing old policies
7508 +
7509 + 23 Oct 2011; <swift@g.o> selinux-games-2.20110726.ebuild:
7510 + Stabilization (tracker #384231)
7511 +
7512 +*selinux-games-2.20110726 (28 Aug 2011)
7513 +
7514 + 28 Aug 2011; <swift@g.o> +selinux-games-2.20110726.ebuild:
7515 + Updating policy builds to refpolicy 20110726
7516 +
7517 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
7518 + -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
7519 + -selinux-games-20080525.ebuild:
7520 + Removed deprecated policies
7521 +
7522 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7523 + selinux-games-2.20101213.ebuild:
7524 + Stable amd64 x86
7525 +
7526 +*selinux-games-2.20101213 (05 Feb 2011)
7527 +
7528 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
7529 + +selinux-games-2.20101213.ebuild:
7530 + New upstream policy.
7531 +
7532 +*selinux-games-2.20091215 (16 Dec 2009)
7533 +
7534 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
7535 + +selinux-games-2.20091215.ebuild:
7536 + New upstream release.
7537 +
7538 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
7539 + -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
7540 + selinux-games-20080525.ebuild:
7541 + Mark 20080525 stable, clear old ebuilds.
7542 +
7543 +*selinux-games-2.20090730 (03 Aug 2009)
7544 +
7545 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
7546 + +selinux-games-2.20090730.ebuild:
7547 + New upstream release.
7548 +
7549 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
7550 + selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
7551 + selinux-games-20080525.ebuild:
7552 + Drop alpha, mips, ppc, sparc selinux support.
7553 +
7554 +*selinux-games-20080525 (25 May 2008)
7555 +
7556 + 25 May 2008; Chris PeBenito <pebenito@g.o>
7557 + +selinux-games-20080525.ebuild:
7558 + New SVN snapshot.
7559 +
7560 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
7561 + selinux-games-20070928.ebuild:
7562 + Mark stable.
7563 +
7564 +*selinux-games-20070928 (26 Nov 2007)
7565 +
7566 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
7567 + +selinux-games-20070928.ebuild:
7568 + New SVN snapshot.
7569 +
7570 +*selinux-games-20070329 (11 Jun 2007)
7571 +
7572 + 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
7573 + +selinux-games-20070329.ebuild:
7574 + initial commit
7575 +
7576
7577 diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
7578 new file mode 100644
7579 index 0000000..f766f5f
7580 --- /dev/null
7581 +++ b/sec-policy/selinux-games/metadata.xml
7582 @@ -0,0 +1,6 @@
7583 +<?xml version="1.0" encoding="UTF-8"?>
7584 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7585 +<pkgmetadata>
7586 + <herd>selinux</herd>
7587 + <longdescription>Gentoo SELinux policy for games</longdescription>
7588 +</pkgmetadata>
7589
7590 diff --git a/sec-policy/selinux-games/selinux-games-2.20120215.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215.ebuild
7591 new file mode 100644
7592 index 0000000..2073213
7593 --- /dev/null
7594 +++ b/sec-policy/selinux-games/selinux-games-2.20120215.ebuild
7595 @@ -0,0 +1,14 @@
7596 +# Copyright 1999-2011 Gentoo Foundation
7597 +# Distributed under the terms of the GNU General Public License v2
7598 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
7599 +EAPI="4"
7600 +
7601 +IUSE=""
7602 +MODS="games"
7603 +BASEPOL="2.20120215-r1"
7604 +
7605 +inherit selinux-policy-2
7606 +
7607 +DESCRIPTION="SELinux policy for games"
7608 +
7609 +KEYWORDS="~amd64 ~x86"
7610
7611 diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
7612 new file mode 100644
7613 index 0000000..922c3ed
7614 --- /dev/null
7615 +++ b/sec-policy/selinux-gatekeeper/ChangeLog
7616 @@ -0,0 +1,22 @@
7617 +# ChangeLog for sec-policy/selinux-gatekeeper
7618 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7619 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.5 2011/11/12 20:52:53 swift Exp $
7620 +
7621 + 12 Nov 2011; <swift@g.o> -selinux-gatekeeper-2.20101213.ebuild:
7622 + Removing old policies
7623 +
7624 + 23 Oct 2011; <swift@g.o> selinux-gatekeeper-2.20110726.ebuild:
7625 + Stabilization (tracker #384231)
7626 +
7627 +*selinux-gatekeeper-2.20110726 (28 Aug 2011)
7628 +
7629 + 28 Aug 2011; <swift@g.o> +selinux-gatekeeper-2.20110726.ebuild:
7630 + Updating policy builds to refpolicy 20110726
7631 +
7632 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7633 + selinux-gatekeeper-2.20101213.ebuild:
7634 + Stable amd64 x86
7635 +
7636 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7637 + Initial commit to portage.
7638 +
7639
7640 diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
7641 new file mode 100644
7642 index 0000000..b12206f
7643 --- /dev/null
7644 +++ b/sec-policy/selinux-gatekeeper/metadata.xml
7645 @@ -0,0 +1,6 @@
7646 +<?xml version="1.0" encoding="UTF-8"?>
7647 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7648 +<pkgmetadata>
7649 + <herd>selinux</herd>
7650 + <longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
7651 +</pkgmetadata>
7652
7653 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild
7654 new file mode 100644
7655 index 0000000..767ae1d
7656 --- /dev/null
7657 +++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild
7658 @@ -0,0 +1,14 @@
7659 +# Copyright 1999-2011 Gentoo Foundation
7660 +# Distributed under the terms of the GNU General Public License v2
7661 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
7662 +EAPI="4"
7663 +
7664 +IUSE=""
7665 +MODS="gatekeeper"
7666 +BASEPOL="2.20120215-r1"
7667 +
7668 +inherit selinux-policy-2
7669 +
7670 +DESCRIPTION="SELinux policy for gatekeeper"
7671 +
7672 +KEYWORDS="~amd64 ~x86"
7673
7674 diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
7675 new file mode 100644
7676 index 0000000..42fa2cc
7677 --- /dev/null
7678 +++ b/sec-policy/selinux-gift/ChangeLog
7679 @@ -0,0 +1,22 @@
7680 +# ChangeLog for sec-policy/selinux-gift
7681 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7682 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.5 2011/11/12 20:53:02 swift Exp $
7683 +
7684 + 12 Nov 2011; <swift@g.o> -selinux-gift-2.20101213.ebuild:
7685 + Removing old policies
7686 +
7687 + 23 Oct 2011; <swift@g.o> selinux-gift-2.20110726.ebuild:
7688 + Stabilization (tracker #384231)
7689 +
7690 +*selinux-gift-2.20110726 (28 Aug 2011)
7691 +
7692 + 28 Aug 2011; <swift@g.o> +selinux-gift-2.20110726.ebuild:
7693 + Updating policy builds to refpolicy 20110726
7694 +
7695 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7696 + selinux-gift-2.20101213.ebuild:
7697 + Stable amd64 x86
7698 +
7699 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7700 + Initial commit to portage.
7701 +
7702
7703 diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
7704 new file mode 100644
7705 index 0000000..78fc357
7706 --- /dev/null
7707 +++ b/sec-policy/selinux-gift/metadata.xml
7708 @@ -0,0 +1,6 @@
7709 +<?xml version="1.0" encoding="UTF-8"?>
7710 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7711 +<pkgmetadata>
7712 + <herd>selinux</herd>
7713 + <longdescription>Gentoo SELinux policy for gift</longdescription>
7714 +</pkgmetadata>
7715
7716 diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild
7717 new file mode 100644
7718 index 0000000..b74c07d
7719 --- /dev/null
7720 +++ b/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild
7721 @@ -0,0 +1,14 @@
7722 +# Copyright 1999-2011 Gentoo Foundation
7723 +# Distributed under the terms of the GNU General Public License v2
7724 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
7725 +EAPI="4"
7726 +
7727 +IUSE=""
7728 +MODS="gift"
7729 +BASEPOL="2.20120215-r1"
7730 +
7731 +inherit selinux-policy-2
7732 +
7733 +DESCRIPTION="SELinux policy for gift"
7734 +
7735 +KEYWORDS="~amd64 ~x86"
7736
7737 diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
7738 new file mode 100644
7739 index 0000000..15dfdb3
7740 --- /dev/null
7741 +++ b/sec-policy/selinux-gitosis/ChangeLog
7742 @@ -0,0 +1,22 @@
7743 +# ChangeLog for sec-policy/selinux-gitosis
7744 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7745 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.5 2011/11/12 20:53:39 swift Exp $
7746 +
7747 + 12 Nov 2011; <swift@g.o> -selinux-gitosis-2.20101213.ebuild:
7748 + Removing old policies
7749 +
7750 + 23 Oct 2011; <swift@g.o> selinux-gitosis-2.20110726.ebuild:
7751 + Stabilization (tracker #384231)
7752 +
7753 +*selinux-gitosis-2.20110726 (28 Aug 2011)
7754 +
7755 + 28 Aug 2011; <swift@g.o> +selinux-gitosis-2.20110726.ebuild:
7756 + Updating policy builds to refpolicy 20110726
7757 +
7758 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7759 + selinux-gitosis-2.20101213.ebuild:
7760 + Stable amd64 x86
7761 +
7762 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7763 + Initial commit to portage.
7764 +
7765
7766 diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
7767 new file mode 100644
7768 index 0000000..e7bc9d1
7769 --- /dev/null
7770 +++ b/sec-policy/selinux-gitosis/metadata.xml
7771 @@ -0,0 +1,6 @@
7772 +<?xml version="1.0" encoding="UTF-8"?>
7773 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7774 +<pkgmetadata>
7775 + <herd>selinux</herd>
7776 + <longdescription>Gentoo SELinux policy for gitosis</longdescription>
7777 +</pkgmetadata>
7778
7779 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild
7780 new file mode 100644
7781 index 0000000..01d2a7b
7782 --- /dev/null
7783 +++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild
7784 @@ -0,0 +1,14 @@
7785 +# Copyright 1999-2011 Gentoo Foundation
7786 +# Distributed under the terms of the GNU General Public License v2
7787 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
7788 +EAPI="4"
7789 +
7790 +IUSE=""
7791 +MODS="gitosis"
7792 +BASEPOL="2.20120215-r1"
7793 +
7794 +inherit selinux-policy-2
7795 +
7796 +DESCRIPTION="SELinux policy for gitosis"
7797 +
7798 +KEYWORDS="~amd64 ~x86"
7799
7800 diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
7801 new file mode 100644
7802 index 0000000..f58a717
7803 --- /dev/null
7804 +++ b/sec-policy/selinux-gnome/ChangeLog
7805 @@ -0,0 +1,28 @@
7806 +# ChangeLog for sec-policy/selinux-gnome
7807 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7808 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.5 2011/11/12 20:53:30 swift Exp $
7809 +
7810 + 12 Nov 2011; <swift@g.o> -selinux-gnome-2.20101213.ebuild:
7811 + Removing old policies
7812 +
7813 + 23 Oct 2011; <swift@g.o> selinux-gnome-2.20110726.ebuild:
7814 + Stabilization (tracker #384231)
7815 +
7816 +*selinux-gnome-2.20110726 (28 Aug 2011)
7817 +
7818 + 28 Aug 2011; <swift@g.o> +selinux-gnome-2.20110726.ebuild:
7819 + Updating policy builds to refpolicy 20110726
7820 +
7821 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7822 + selinux-gnome-2.20101213.ebuild:
7823 + Stable amd64 x86
7824 +
7825 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7826 + Initial commit to portage.
7827 +
7828 +*selinux-gnome-2.20101213 (07 Jan 2011)
7829 +
7830 + 07 Jan 2011; <swift@g.o> +selinux-gnome-2.20101213.ebuild,
7831 + +metadata.xml:
7832 + Creating the SELinux gnome modules
7833 +
7834
7835 diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
7836 new file mode 100644
7837 index 0000000..4fe2ce3
7838 --- /dev/null
7839 +++ b/sec-policy/selinux-gnome/metadata.xml
7840 @@ -0,0 +1,6 @@
7841 +<?xml version="1.0" encoding="UTF-8"?>
7842 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7843 +<pkgmetadata>
7844 + <herd>selinux</herd>
7845 + <longdescription>Gentoo SELinux policy for gnome</longdescription>
7846 +</pkgmetadata>
7847
7848 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild
7849 new file mode 100644
7850 index 0000000..f69e8d6
7851 --- /dev/null
7852 +++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild
7853 @@ -0,0 +1,14 @@
7854 +# Copyright 1999-2011 Gentoo Foundation
7855 +# Distributed under the terms of the GNU General Public License v2
7856 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
7857 +EAPI="4"
7858 +
7859 +IUSE=""
7860 +MODS="gnome"
7861 +BASEPOL="2.20120215-r1"
7862 +
7863 +inherit selinux-policy-2
7864 +
7865 +DESCRIPTION="SELinux policy for gnome"
7866 +
7867 +KEYWORDS="~amd64 ~x86"
7868
7869 diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
7870 new file mode 100644
7871 index 0000000..1f45a25
7872 --- /dev/null
7873 +++ b/sec-policy/selinux-gorg/ChangeLog
7874 @@ -0,0 +1,40 @@
7875 +# ChangeLog for sec-policy/selinux-gorg
7876 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7877 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.8 2012/01/29 13:08:48 swift Exp $
7878 +
7879 + 29 Jan 2012; <swift@g.o> Manifest:
7880 + Updating manifest
7881 +
7882 + 29 Jan 2012; <swift@g.o> selinux-gorg-2.20110726-r1.ebuild:
7883 + Stabilize
7884 +
7885 +*selinux-gorg-2.20110726-r1 (17 Dec 2011)
7886 +
7887 + 17 Dec 2011; <swift@g.o> +selinux-gorg-2.20110726-r1.ebuild:
7888 + Add localization support
7889 +
7890 + 12 Nov 2011; <swift@g.o> -selinux-gorg-2.20101213.ebuild,
7891 + -files/add-gorg.patch:
7892 + Removing old policies
7893 +
7894 + 23 Oct 2011; <swift@g.o> selinux-gorg-2.20110726.ebuild:
7895 + Stabilization (tracker #384231)
7896 +
7897 +*selinux-gorg-2.20110726 (28 Aug 2011)
7898 +
7899 + 28 Aug 2011; <swift@g.o> +selinux-gorg-2.20110726.ebuild:
7900 + Updating policy builds to refpolicy 20110726
7901 +
7902 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7903 + selinux-gorg-2.20101213.ebuild:
7904 + Stable amd64 x86
7905 +
7906 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7907 + Initial commit to portage.
7908 +
7909 +*selinux-gorg-2.20101213 (07 Jan 2011)
7910 +
7911 + 07 Jan 2011; <swift@g.o> +selinux-gorg-2.20101213.ebuild,
7912 + +files/add-gorg.patch:
7913 + Adding gorg module
7914 +
7915
7916 diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
7917 new file mode 100644
7918 index 0000000..e77d808
7919 --- /dev/null
7920 +++ b/sec-policy/selinux-gorg/metadata.xml
7921 @@ -0,0 +1,6 @@
7922 +<?xml version="1.0" encoding="UTF-8"?>
7923 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7924 +<pkgmetadata>
7925 + <herd>selinux</herd>
7926 + <longdescription>Gentoo SELinux policy for gorg</longdescription>
7927 +</pkgmetadata>
7928
7929 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215.ebuild
7930 new file mode 100644
7931 index 0000000..87f4737
7932 --- /dev/null
7933 +++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120215.ebuild
7934 @@ -0,0 +1,13 @@
7935 +# Copyright 1999-2011 Gentoo Foundation
7936 +# Distributed under the terms of the GNU General Public License v2
7937 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
7938 +EAPI="4"
7939 +
7940 +IUSE=""
7941 +MODS="gorg"
7942 +BASEPOL="2.20120215-r1"
7943 +
7944 +inherit selinux-policy-2
7945 +
7946 +DESCRIPTION="SELinux policy for gorg"
7947 +KEYWORDS="~amd64 ~x86"
7948
7949 diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
7950 new file mode 100644
7951 index 0000000..760a2d1
7952 --- /dev/null
7953 +++ b/sec-policy/selinux-gpg/ChangeLog
7954 @@ -0,0 +1,44 @@
7955 +# ChangeLog for sec-policy/selinux-gpg
7956 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7957 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.7 2011/11/12 20:53:33 swift Exp $
7958 +
7959 + 12 Nov 2011; <swift@g.o> -files/0021-gpg-fix-mutt-call-r4.patch,
7960 + -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
7961 + -selinux-gpg-2.20110726-r1.ebuild:
7962 + Removing old policies
7963 +
7964 + 12 Nov 2011; <swift@g.o> selinux-gpg-2.20110726-r1.ebuild,
7965 + selinux-gpg-2.20110726-r2.ebuild:
7966 + Add minor block on selinux-gnupg to ensure that collisions do not occur
7967 +
7968 + 23 Oct 2011; <swift@g.o> selinux-gpg-2.20110726-r2.ebuild:
7969 + Stabilization (tracker #384231)
7970 +
7971 +*selinux-gpg-2.20110726-r2 (17 Sep 2011)
7972 +
7973 + 17 Sep 2011; <swift@g.o> +selinux-gpg-2.20110726-r2.ebuild:
7974 + Add gpg_exec interface, used by portage domain (signed tree support)
7975 +
7976 + 09 Sep 2011; <swift@g.o> +files/0021-gpg-fix-mutt-call-r4.patch,
7977 + selinux-gpg-2.20110726-r1.ebuild:
7978 + Fix build failure due to wrong call (#382143)
7979 +
7980 +*selinux-gpg-2.20110726-r1 (28 Aug 2011)
7981 +
7982 + 28 Aug 2011; <swift@g.o> +selinux-gpg-2.20110726-r1.ebuild:
7983 + Updating policy builds to refpolicy 20110726
7984 +
7985 + 25 Jul 2011; Anthony G. Basile <blueness@g.o>
7986 + +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
7987 + +metadata.xml:
7988 + Initial commit to tree
7989 +
7990 + 22 Jul 2011; <swift@g.o> selinux-gpg-2.20101213-r2.ebuild:
7991 + Add proper blocker to automatically switch from gnupg to gpg
7992 +
7993 +*selinux-gpg-2.20101213-r2 (22 Jul 2011)
7994 +
7995 + 22 Jul 2011; <swift@g.o> +selinux-gpg-2.20101213-r2.ebuild,
7996 + +metadata.xml:
7997 + Use module-based naming as per Gentoo Hardened SELinux guidelines
7998 +
7999
8000 diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
8001 new file mode 100644
8002 index 0000000..9090500
8003 --- /dev/null
8004 +++ b/sec-policy/selinux-gpg/metadata.xml
8005 @@ -0,0 +1,6 @@
8006 +<?xml version="1.0" encoding="UTF-8"?>
8007 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8008 +<pkgmetadata>
8009 + <herd>selinux</herd>
8010 + <longdescription>Gentoo SELinux policy for gnupg</longdescription>
8011 +</pkgmetadata>
8012
8013 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild
8014 new file mode 100644
8015 index 0000000..a0b308a
8016 --- /dev/null
8017 +++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild
8018 @@ -0,0 +1,15 @@
8019 +# Copyright 1999-2011 Gentoo Foundation
8020 +# Distributed under the terms of the GNU General Public License v2
8021 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r2.ebuild,v 1.3 2011/11/12 16:17:13 swift Exp $
8022 +EAPI="4"
8023 +
8024 +IUSE=""
8025 +MODS="gpg"
8026 +BASEPOL="2.20120215-r1"
8027 +
8028 +inherit selinux-policy-2
8029 +
8030 +DESCRIPTION="SELinux policy for GnuPG"
8031 +KEYWORDS="~amd64 ~x86"
8032 +RDEPEND="!<=sec-policy/selinux-gnupg-2.20101213-r1
8033 + >=sys-apps/policycoreutils-2.1.0"
8034
8035 diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
8036 new file mode 100644
8037 index 0000000..2518a98
8038 --- /dev/null
8039 +++ b/sec-policy/selinux-gpm/ChangeLog
8040 @@ -0,0 +1,124 @@
8041 +# ChangeLog for sec-policy/selinux-gpm
8042 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8043 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.25 2011/11/12 20:53:05 swift Exp $
8044 +
8045 + 12 Nov 2011; <swift@g.o> -selinux-gpm-2.20101213.ebuild:
8046 + Removing old policies
8047 +
8048 + 23 Oct 2011; <swift@g.o> selinux-gpm-2.20110726.ebuild:
8049 + Stabilization (tracker #384231)
8050 +
8051 +*selinux-gpm-2.20110726 (28 Aug 2011)
8052 +
8053 + 28 Aug 2011; <swift@g.o> +selinux-gpm-2.20110726.ebuild:
8054 + Updating policy builds to refpolicy 20110726
8055 +
8056 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
8057 + -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
8058 + -selinux-gpm-20080525.ebuild:
8059 + Removed deprecated policies
8060 +
8061 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8062 + selinux-gpm-2.20101213.ebuild:
8063 + Stable amd64 x86
8064 +
8065 +*selinux-gpm-2.20101213 (05 Feb 2011)
8066 +
8067 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
8068 + +selinux-gpm-2.20101213.ebuild:
8069 + New upstream policy.
8070 +
8071 +*selinux-gpm-2.20091215 (16 Dec 2009)
8072 +
8073 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
8074 + +selinux-gpm-2.20091215.ebuild:
8075 + New upstream release.
8076 +
8077 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
8078 + -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
8079 + selinux-gpm-20080525.ebuild:
8080 + Mark 20080525 stable, clear old ebuilds.
8081 +
8082 +*selinux-gpm-2.20090730 (03 Aug 2009)
8083 +
8084 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
8085 + +selinux-gpm-2.20090730.ebuild:
8086 + New upstream release.
8087 +
8088 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
8089 + selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
8090 + selinux-gpm-20080525.ebuild:
8091 + Drop alpha, mips, ppc, sparc selinux support.
8092 +
8093 +*selinux-gpm-20080525 (25 May 2008)
8094 +
8095 + 25 May 2008; Chris PeBenito <pebenito@g.o>
8096 + +selinux-gpm-20080525.ebuild:
8097 + New SVN snapshot.
8098 +
8099 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
8100 + -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
8101 + Remove old ebuilds.
8102 +
8103 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
8104 + selinux-gpm-20070928.ebuild:
8105 + Mark stable.
8106 +
8107 +*selinux-gpm-20070928 (26 Nov 2007)
8108 +
8109 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
8110 + +selinux-gpm-20070928.ebuild:
8111 + New SVN snapshot.
8112 +
8113 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
8114 + selinux-gpm-20070329.ebuild:
8115 + Mark stable.
8116 +
8117 +*selinux-gpm-20070329 (29 Mar 2007)
8118 +
8119 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
8120 + +selinux-gpm-20070329.ebuild:
8121 + New SVN snapshot.
8122 +
8123 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
8124 + Redigest for Manifest2
8125 +
8126 +*selinux-gpm-20061114 (15 Nov 2006)
8127 +
8128 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
8129 + +selinux-gpm-20061114.ebuild:
8130 + New SVN snapshot.
8131 +
8132 +*selinux-gpm-20061008 (10 Oct 2006)
8133 +
8134 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
8135 + +selinux-gpm-20061008.ebuild:
8136 + First mainstream reference policy testing release.
8137 +
8138 + 23 May 2005; Stephen Bennett <spb@g.o> selinux-gpm-20041128.ebuild:
8139 + ~mips keywords.
8140 +
8141 +*selinux-gpm-20041128 (12 Dec 2004)
8142 +
8143 + 12 Dec 2004; petre rodan <kaiowas@g.o>
8144 + -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
8145 + trivial merge with upstream policy
8146 +
8147 +*selinux-gpm-20041110 (13 Nov 2004)
8148 +
8149 + 13 Nov 2004; petre rodan <kaiowas@g.o>
8150 + -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
8151 + merge with nsa policy
8152 +
8153 +*selinux-gpm-20040429 (29 Apr 2004)
8154 +
8155 + 29 Apr 2004; Chris PeBenito <pebenito@g.o>
8156 + +selinux-gpm-20040429.ebuild:
8157 + 2004.1 update.
8158 +
8159 +*selinux-gpm-20040106 (06 Jan 2004)
8160 +
8161 + 06 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
8162 + selinux-gpm-20040106.ebuild:
8163 + Initial commit. Fixed up by Marco Purmer.
8164 +
8165
8166 diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
8167 new file mode 100644
8168 index 0000000..23281f1
8169 --- /dev/null
8170 +++ b/sec-policy/selinux-gpm/metadata.xml
8171 @@ -0,0 +1,6 @@
8172 +<?xml version="1.0" encoding="UTF-8"?>
8173 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8174 +<pkgmetadata>
8175 + <herd>selinux</herd>
8176 + <longdescription>Gentoo SELinux policy for gpm</longdescription>
8177 +</pkgmetadata>
8178
8179 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild
8180 new file mode 100644
8181 index 0000000..92b67bc
8182 --- /dev/null
8183 +++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild
8184 @@ -0,0 +1,14 @@
8185 +# Copyright 1999-2011 Gentoo Foundation
8186 +# Distributed under the terms of the GNU General Public License v2
8187 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
8188 +EAPI="4"
8189 +
8190 +IUSE=""
8191 +MODS="gpm"
8192 +BASEPOL="2.20120215-r1"
8193 +
8194 +inherit selinux-policy-2
8195 +
8196 +DESCRIPTION="SELinux policy for gpm"
8197 +
8198 +KEYWORDS="~amd64 ~x86"
8199
8200 diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
8201 new file mode 100644
8202 index 0000000..1a8f25f
8203 --- /dev/null
8204 +++ b/sec-policy/selinux-gpsd/ChangeLog
8205 @@ -0,0 +1,22 @@
8206 +# ChangeLog for sec-policy/selinux-gpsd
8207 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8208 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.5 2011/11/12 20:53:09 swift Exp $
8209 +
8210 + 12 Nov 2011; <swift@g.o> -selinux-gpsd-2.20101213.ebuild:
8211 + Removing old policies
8212 +
8213 + 23 Oct 2011; <swift@g.o> selinux-gpsd-2.20110726.ebuild:
8214 + Stabilization (tracker #384231)
8215 +
8216 +*selinux-gpsd-2.20110726 (28 Aug 2011)
8217 +
8218 + 28 Aug 2011; <swift@g.o> +selinux-gpsd-2.20110726.ebuild:
8219 + Updating policy builds to refpolicy 20110726
8220 +
8221 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8222 + selinux-gpsd-2.20101213.ebuild:
8223 + Stable amd64 x86
8224 +
8225 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8226 + Initial commit to portage.
8227 +
8228
8229 diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
8230 new file mode 100644
8231 index 0000000..fc94126
8232 --- /dev/null
8233 +++ b/sec-policy/selinux-gpsd/metadata.xml
8234 @@ -0,0 +1,6 @@
8235 +<?xml version="1.0" encoding="UTF-8"?>
8236 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8237 +<pkgmetadata>
8238 + <herd>selinux</herd>
8239 + <longdescription>Gentoo SELinux policy for gpsd</longdescription>
8240 +</pkgmetadata>
8241
8242 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild
8243 new file mode 100644
8244 index 0000000..c8342ec
8245 --- /dev/null
8246 +++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild
8247 @@ -0,0 +1,14 @@
8248 +# Copyright 1999-2011 Gentoo Foundation
8249 +# Distributed under the terms of the GNU General Public License v2
8250 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
8251 +EAPI="4"
8252 +
8253 +IUSE=""
8254 +MODS="gpsd"
8255 +BASEPOL="2.20120215-r1"
8256 +
8257 +inherit selinux-policy-2
8258 +
8259 +DESCRIPTION="SELinux policy for gpsd"
8260 +
8261 +KEYWORDS="~amd64 ~x86"
8262
8263 diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
8264 new file mode 100644
8265 index 0000000..c67cd7d
8266 --- /dev/null
8267 +++ b/sec-policy/selinux-hddtemp/ChangeLog
8268 @@ -0,0 +1,22 @@
8269 +# ChangeLog for sec-policy/selinux-hddtemp
8270 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8271 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.5 2011/11/12 20:53:42 swift Exp $
8272 +
8273 + 12 Nov 2011; <swift@g.o> -selinux-hddtemp-2.20101213.ebuild:
8274 + Removing old policies
8275 +
8276 + 23 Oct 2011; <swift@g.o> selinux-hddtemp-2.20110726.ebuild:
8277 + Stabilization (tracker #384231)
8278 +
8279 +*selinux-hddtemp-2.20110726 (28 Aug 2011)
8280 +
8281 + 28 Aug 2011; <swift@g.o> +selinux-hddtemp-2.20110726.ebuild:
8282 + Updating policy builds to refpolicy 20110726
8283 +
8284 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8285 + selinux-hddtemp-2.20101213.ebuild:
8286 + Stable amd64 x86
8287 +
8288 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8289 + Initial commit to portage.
8290 +
8291
8292 diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
8293 new file mode 100644
8294 index 0000000..7689a32
8295 --- /dev/null
8296 +++ b/sec-policy/selinux-hddtemp/metadata.xml
8297 @@ -0,0 +1,6 @@
8298 +<?xml version="1.0" encoding="UTF-8"?>
8299 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8300 +<pkgmetadata>
8301 + <herd>selinux</herd>
8302 + <longdescription>Gentoo SELinux policy for hddtemp</longdescription>
8303 +</pkgmetadata>
8304
8305 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild
8306 new file mode 100644
8307 index 0000000..6da4999
8308 --- /dev/null
8309 +++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild
8310 @@ -0,0 +1,14 @@
8311 +# Copyright 1999-2011 Gentoo Foundation
8312 +# Distributed under the terms of the GNU General Public License v2
8313 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
8314 +EAPI="4"
8315 +
8316 +IUSE=""
8317 +MODS="hddtemp"
8318 +BASEPOL="2.20120215-r1"
8319 +
8320 +inherit selinux-policy-2
8321 +
8322 +DESCRIPTION="SELinux policy for hddtemp"
8323 +
8324 +KEYWORDS="~amd64 ~x86"
8325
8326 diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
8327 new file mode 100644
8328 index 0000000..8ac27d7
8329 --- /dev/null
8330 +++ b/sec-policy/selinux-howl/ChangeLog
8331 @@ -0,0 +1,16 @@
8332 +# ChangeLog for sec-policy/selinux-howl
8333 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8334 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.3 2012/01/29 13:08:48 swift Exp $
8335 +
8336 + 29 Jan 2012; <swift@g.o> Manifest:
8337 + Updating manifest
8338 +
8339 + 29 Jan 2012; <swift@g.o> selinux-howl-2.20110726.ebuild:
8340 + Stabilize
8341 +
8342 +*selinux-howl-2.20110726 (04 Dec 2011)
8343 +
8344 + 04 Dec 2011; <swift@g.o> +selinux-howl-2.20110726.ebuild,
8345 + +metadata.xml:
8346 + Adding SELinux module for howl
8347 +
8348
8349 diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
8350 new file mode 100644
8351 index 0000000..6a79e57
8352 --- /dev/null
8353 +++ b/sec-policy/selinux-howl/metadata.xml
8354 @@ -0,0 +1,6 @@
8355 +<?xml version="1.0" encoding="UTF-8"?>
8356 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8357 +<pkgmetadata>
8358 + <herd>selinux</herd>
8359 + <longdescription>Gentoo SELinux policy for howl</longdescription>
8360 +</pkgmetadata>
8361
8362 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild
8363 new file mode 100644
8364 index 0000000..46558d1
8365 --- /dev/null
8366 +++ b/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild
8367 @@ -0,0 +1,13 @@
8368 +# Copyright 1999-2012 Gentoo Foundation
8369 +# Distributed under the terms of the GNU General Public License v2
8370 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
8371 +EAPI="4"
8372 +
8373 +IUSE=""
8374 +MODS="howl"
8375 +BASEPOL="2.20120215-r1"
8376 +
8377 +inherit selinux-policy-2
8378 +
8379 +DESCRIPTION="SELinux policy for howl"
8380 +KEYWORDS="~amd64 ~x86"
8381
8382 diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
8383 new file mode 100644
8384 index 0000000..8b1b26e
8385 --- /dev/null
8386 +++ b/sec-policy/selinux-icecast/ChangeLog
8387 @@ -0,0 +1,22 @@
8388 +# ChangeLog for sec-policy/selinux-icecast
8389 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8390 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.5 2011/11/12 20:52:49 swift Exp $
8391 +
8392 + 12 Nov 2011; <swift@g.o> -selinux-icecast-2.20101213.ebuild:
8393 + Removing old policies
8394 +
8395 + 23 Oct 2011; <swift@g.o> selinux-icecast-2.20110726.ebuild:
8396 + Stabilization (tracker #384231)
8397 +
8398 +*selinux-icecast-2.20110726 (28 Aug 2011)
8399 +
8400 + 28 Aug 2011; <swift@g.o> +selinux-icecast-2.20110726.ebuild:
8401 + Updating policy builds to refpolicy 20110726
8402 +
8403 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8404 + selinux-icecast-2.20101213.ebuild:
8405 + Stable amd64 x86
8406 +
8407 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8408 + Initial commit to portage.
8409 +
8410
8411 diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
8412 new file mode 100644
8413 index 0000000..7532d9c
8414 --- /dev/null
8415 +++ b/sec-policy/selinux-icecast/metadata.xml
8416 @@ -0,0 +1,6 @@
8417 +<?xml version="1.0" encoding="UTF-8"?>
8418 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8419 +<pkgmetadata>
8420 + <herd>selinux</herd>
8421 + <longdescription>Gentoo SELinux policy for icecast</longdescription>
8422 +</pkgmetadata>
8423
8424 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild
8425 new file mode 100644
8426 index 0000000..c089cb9
8427 --- /dev/null
8428 +++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild
8429 @@ -0,0 +1,14 @@
8430 +# Copyright 1999-2011 Gentoo Foundation
8431 +# Distributed under the terms of the GNU General Public License v2
8432 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
8433 +EAPI="4"
8434 +
8435 +IUSE=""
8436 +MODS="icecast"
8437 +BASEPOL="2.20120215-r1"
8438 +
8439 +inherit selinux-policy-2
8440 +
8441 +DESCRIPTION="SELinux policy for icecast"
8442 +
8443 +KEYWORDS="~amd64 ~x86"
8444
8445 diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
8446 new file mode 100644
8447 index 0000000..16c262c
8448 --- /dev/null
8449 +++ b/sec-policy/selinux-ifplugd/ChangeLog
8450 @@ -0,0 +1,22 @@
8451 +# ChangeLog for sec-policy/selinux-ifplugd
8452 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8453 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.5 2011/11/12 20:52:55 swift Exp $
8454 +
8455 + 12 Nov 2011; <swift@g.o> -selinux-ifplugd-2.20101213.ebuild:
8456 + Removing old policies
8457 +
8458 + 23 Oct 2011; <swift@g.o> selinux-ifplugd-2.20110726.ebuild:
8459 + Stabilization (tracker #384231)
8460 +
8461 +*selinux-ifplugd-2.20110726 (28 Aug 2011)
8462 +
8463 + 28 Aug 2011; <swift@g.o> +selinux-ifplugd-2.20110726.ebuild:
8464 + Updating policy builds to refpolicy 20110726
8465 +
8466 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8467 + selinux-ifplugd-2.20101213.ebuild:
8468 + Stable amd64 x86
8469 +
8470 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8471 + Initial commit to portage.
8472 +
8473
8474 diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
8475 new file mode 100644
8476 index 0000000..705d192
8477 --- /dev/null
8478 +++ b/sec-policy/selinux-ifplugd/metadata.xml
8479 @@ -0,0 +1,6 @@
8480 +<?xml version="1.0" encoding="UTF-8"?>
8481 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8482 +<pkgmetadata>
8483 + <herd>selinux</herd>
8484 + <longdescription>Gentoo SELinux policy for ifplugd</longdescription>
8485 +</pkgmetadata>
8486
8487 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild
8488 new file mode 100644
8489 index 0000000..171c904
8490 --- /dev/null
8491 +++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild
8492 @@ -0,0 +1,14 @@
8493 +# Copyright 1999-2011 Gentoo Foundation
8494 +# Distributed under the terms of the GNU General Public License v2
8495 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
8496 +EAPI="4"
8497 +
8498 +IUSE=""
8499 +MODS="ifplugd"
8500 +BASEPOL="2.20120215-r1"
8501 +
8502 +inherit selinux-policy-2
8503 +
8504 +DESCRIPTION="SELinux policy for ifplugd"
8505 +
8506 +KEYWORDS="~amd64 ~x86"
8507
8508 diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
8509 new file mode 100644
8510 index 0000000..048d3bf
8511 --- /dev/null
8512 +++ b/sec-policy/selinux-imaze/ChangeLog
8513 @@ -0,0 +1,22 @@
8514 +# ChangeLog for sec-policy/selinux-imaze
8515 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8516 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.5 2011/11/12 20:53:19 swift Exp $
8517 +
8518 + 12 Nov 2011; <swift@g.o> -selinux-imaze-2.20101213.ebuild:
8519 + Removing old policies
8520 +
8521 + 23 Oct 2011; <swift@g.o> selinux-imaze-2.20110726.ebuild:
8522 + Stabilization (tracker #384231)
8523 +
8524 +*selinux-imaze-2.20110726 (28 Aug 2011)
8525 +
8526 + 28 Aug 2011; <swift@g.o> +selinux-imaze-2.20110726.ebuild:
8527 + Updating policy builds to refpolicy 20110726
8528 +
8529 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8530 + selinux-imaze-2.20101213.ebuild:
8531 + Stable amd64 x86
8532 +
8533 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8534 + Initial commit to portage.
8535 +
8536
8537 diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
8538 new file mode 100644
8539 index 0000000..6c4c2b0
8540 --- /dev/null
8541 +++ b/sec-policy/selinux-imaze/metadata.xml
8542 @@ -0,0 +1,6 @@
8543 +<?xml version="1.0" encoding="UTF-8"?>
8544 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8545 +<pkgmetadata>
8546 + <herd>selinux</herd>
8547 + <longdescription>Gentoo SELinux policy for imaze</longdescription>
8548 +</pkgmetadata>
8549
8550 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild
8551 new file mode 100644
8552 index 0000000..d66526a
8553 --- /dev/null
8554 +++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild
8555 @@ -0,0 +1,14 @@
8556 +# Copyright 1999-2011 Gentoo Foundation
8557 +# Distributed under the terms of the GNU General Public License v2
8558 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
8559 +EAPI="4"
8560 +
8561 +IUSE=""
8562 +MODS="imaze"
8563 +BASEPOL="2.20120215-r1"
8564 +
8565 +inherit selinux-policy-2
8566 +
8567 +DESCRIPTION="SELinux policy for imaze"
8568 +
8569 +KEYWORDS="~amd64 ~x86"
8570
8571 diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
8572 new file mode 100644
8573 index 0000000..e87f2f8
8574 --- /dev/null
8575 +++ b/sec-policy/selinux-inetd/ChangeLog
8576 @@ -0,0 +1,93 @@
8577 +# ChangeLog for sec-policy/selinux-inetd
8578 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8579 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.19 2012/01/29 13:08:49 swift Exp $
8580 +
8581 + 29 Jan 2012; <swift@g.o> Manifest:
8582 + Updating manifest
8583 +
8584 + 29 Jan 2012; <swift@g.o> selinux-inetd-2.20110726-r2.ebuild:
8585 + Stabilize
8586 +
8587 + 19 Dec 2011; <swift@g.o> selinux-inetd-2.20110726-r1.ebuild:
8588 + Stabilize rev6
8589 +
8590 +*selinux-inetd-2.20110726-r2 (04 Dec 2011)
8591 +
8592 + 04 Dec 2011; <swift@g.o> +selinux-inetd-2.20110726-r2.ebuild:
8593 + Support listening on POP port
8594 +
8595 +*selinux-inetd-2.20110726-r1 (15 Nov 2011)
8596 +
8597 + 15 Nov 2011; <swift@g.o> +selinux-inetd-2.20110726-r1.ebuild:
8598 + Add resource management privileges to inetd (bug #389917)
8599 +
8600 + 12 Nov 2011; <swift@g.o> -selinux-inetd-2.20101213.ebuild:
8601 + Removing old policies
8602 +
8603 + 23 Oct 2011; <swift@g.o> selinux-inetd-2.20110726.ebuild:
8604 + Stabilization (tracker #384231)
8605 +
8606 +*selinux-inetd-2.20110726 (28 Aug 2011)
8607 +
8608 + 28 Aug 2011; <swift@g.o> +selinux-inetd-2.20110726.ebuild:
8609 + Updating policy builds to refpolicy 20110726
8610 +
8611 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
8612 + -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
8613 + -selinux-inetd-20080525.ebuild:
8614 + Removed deprecated policies
8615 +
8616 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8617 + selinux-inetd-2.20101213.ebuild:
8618 + Stable amd64 x86
8619 +
8620 +*selinux-inetd-2.20101213 (05 Feb 2011)
8621 +
8622 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
8623 + +selinux-inetd-2.20101213.ebuild:
8624 + New upstream policy.
8625 +
8626 +*selinux-inetd-2.20091215 (16 Dec 2009)
8627 +
8628 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
8629 + +selinux-inetd-2.20091215.ebuild:
8630 + New upstream release.
8631 +
8632 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
8633 + -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
8634 + selinux-inetd-20080525.ebuild:
8635 + Mark 20080525 stable, clear old ebuilds.
8636 +
8637 +*selinux-inetd-2.20090730 (03 Aug 2009)
8638 +
8639 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
8640 + +selinux-inetd-2.20090730.ebuild:
8641 + New upstream release.
8642 +
8643 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
8644 + selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
8645 + selinux-inetd-20080525.ebuild:
8646 + Drop alpha, mips, ppc, sparc selinux support.
8647 +
8648 +*selinux-inetd-20080525 (25 May 2008)
8649 +
8650 + 25 May 2008; Chris PeBenito <pebenito@g.o>
8651 + +selinux-inetd-20080525.ebuild:
8652 + New SVN snapshot.
8653 +
8654 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
8655 + selinux-inetd-20070928.ebuild:
8656 + Mark stable.
8657 +
8658 +*selinux-inetd-20070928 (26 Nov 2007)
8659 +
8660 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
8661 + +selinux-inetd-20070928.ebuild:
8662 + New SVN snapshot.
8663 +
8664 +*selinux-inetd-20070329 (11 Jun 2007)
8665 +
8666 + 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
8667 + +selinux-inetd-20070329.ebuild:
8668 + initial commit
8669 +
8670
8671 diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
8672 new file mode 100644
8673 index 0000000..0bed3d1
8674 --- /dev/null
8675 +++ b/sec-policy/selinux-inetd/metadata.xml
8676 @@ -0,0 +1,6 @@
8677 +<?xml version="1.0" encoding="UTF-8"?>
8678 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8679 +<pkgmetadata>
8680 + <herd>selinux</herd>
8681 + <longdescription>Gentoo SELinux policy for inetd</longdescription>
8682 +</pkgmetadata>
8683
8684 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild
8685 new file mode 100644
8686 index 0000000..9e338c8
8687 --- /dev/null
8688 +++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild
8689 @@ -0,0 +1,14 @@
8690 +# Copyright 1999-2011 Gentoo Foundation
8691 +# Distributed under the terms of the GNU General Public License v2
8692 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
8693 +EAPI="4"
8694 +
8695 +IUSE=""
8696 +MODS="inetd"
8697 +BASEPOL="2.20120215-r1"
8698 +
8699 +inherit selinux-policy-2
8700 +
8701 +DESCRIPTION="SELinux policy for inetd"
8702 +
8703 +KEYWORDS="~amd64 ~x86"
8704
8705 diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
8706 new file mode 100644
8707 index 0000000..3170bf5
8708 --- /dev/null
8709 +++ b/sec-policy/selinux-inn/ChangeLog
8710 @@ -0,0 +1,22 @@
8711 +# ChangeLog for sec-policy/selinux-inn
8712 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8713 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.5 2011/11/12 20:53:05 swift Exp $
8714 +
8715 + 12 Nov 2011; <swift@g.o> -selinux-inn-2.20101213.ebuild:
8716 + Removing old policies
8717 +
8718 + 23 Oct 2011; <swift@g.o> selinux-inn-2.20110726.ebuild:
8719 + Stabilization (tracker #384231)
8720 +
8721 +*selinux-inn-2.20110726 (28 Aug 2011)
8722 +
8723 + 28 Aug 2011; <swift@g.o> +selinux-inn-2.20110726.ebuild:
8724 + Updating policy builds to refpolicy 20110726
8725 +
8726 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8727 + selinux-inn-2.20101213.ebuild:
8728 + Stable amd64 x86
8729 +
8730 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8731 + Initial commit to portage.
8732 +
8733
8734 diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
8735 new file mode 100644
8736 index 0000000..a6c69b9
8737 --- /dev/null
8738 +++ b/sec-policy/selinux-inn/metadata.xml
8739 @@ -0,0 +1,6 @@
8740 +<?xml version="1.0" encoding="UTF-8"?>
8741 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8742 +<pkgmetadata>
8743 + <herd>selinux</herd>
8744 + <longdescription>Gentoo SELinux policy for inn</longdescription>
8745 +</pkgmetadata>
8746
8747 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild
8748 new file mode 100644
8749 index 0000000..85cef21
8750 --- /dev/null
8751 +++ b/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild
8752 @@ -0,0 +1,14 @@
8753 +# Copyright 1999-2011 Gentoo Foundation
8754 +# Distributed under the terms of the GNU General Public License v2
8755 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
8756 +EAPI="4"
8757 +
8758 +IUSE=""
8759 +MODS="inn"
8760 +BASEPOL="2.20120215-r1"
8761 +
8762 +inherit selinux-policy-2
8763 +
8764 +DESCRIPTION="SELinux policy for inn"
8765 +
8766 +KEYWORDS="~amd64 ~x86"
8767
8768 diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
8769 new file mode 100644
8770 index 0000000..47154f8
8771 --- /dev/null
8772 +++ b/sec-policy/selinux-ipsec/ChangeLog
8773 @@ -0,0 +1,13 @@
8774 +# ChangeLog for sec-policy/selinux-ipsec
8775 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8776 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.2 2011/10/23 12:43:00 swift Exp $
8777 +
8778 + 23 Oct 2011; <swift@g.o> selinux-ipsec-2.20110726.ebuild:
8779 + Stabilization (tracker #384231)
8780 +
8781 +*selinux-ipsec-2.20110726 (28 Aug 2011)
8782 +
8783 + 28 Aug 2011; <swift@g.o> +selinux-ipsec-2.20110726.ebuild,
8784 + +metadata.xml:
8785 + New policy based on refpolicy 20110726 sources
8786 +
8787
8788 diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
8789 new file mode 100644
8790 index 0000000..3bbae22
8791 --- /dev/null
8792 +++ b/sec-policy/selinux-ipsec/metadata.xml
8793 @@ -0,0 +1,6 @@
8794 +<?xml version="1.0" encoding="UTF-8"?>
8795 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8796 +<pkgmetadata>
8797 + <herd>selinux</herd>
8798 + <longdescription>Gentoo SELinux policy for ipsec</longdescription>
8799 +</pkgmetadata>
8800
8801 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild
8802 new file mode 100644
8803 index 0000000..195d187
8804 --- /dev/null
8805 +++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild
8806 @@ -0,0 +1,15 @@
8807 +# Copyright 1999-2011 Gentoo Foundation
8808 +# Distributed under the terms of the GNU General Public License v2
8809 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
8810 +EAPI="4"
8811 +
8812 +IUSE=""
8813 +MODS="ipsec"
8814 +BASEPOL="2.20120215-r1"
8815 +
8816 +inherit selinux-policy-2
8817 +
8818 +DESCRIPTION="SELinux policy for ipsec"
8819 +KEYWORDS="~amd64 ~x86"
8820 +RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
8821 + !<sec-policy/selinux-ipsec-tools-2.20110726"
8822
8823 diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
8824 new file mode 100644
8825 index 0000000..9f698c3
8826 --- /dev/null
8827 +++ b/sec-policy/selinux-irc/ChangeLog
8828 @@ -0,0 +1,10 @@
8829 +# ChangeLog for sec-policy/selinux-irc
8830 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8831 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.1 2011/12/17 10:39:15 swift Exp $
8832 +
8833 +*selinux-irc-2.20110726 (06 Dec 2011)
8834 +
8835 + 06 Dec 2011; <swift@g.o> +selinux-irc-2.20110726.ebuild,
8836 + +metadata.xml:
8837 + Adding SELinux policy module for irc
8838 +
8839
8840 diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
8841 new file mode 100644
8842 index 0000000..654dd6a
8843 --- /dev/null
8844 +++ b/sec-policy/selinux-irc/metadata.xml
8845 @@ -0,0 +1,6 @@
8846 +<?xml version="1.0" encoding="UTF-8"?>
8847 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8848 +<pkgmetadata>
8849 + <herd>selinux</herd>
8850 + <longdescription>Gentoo SELinux policy for irc</longdescription>
8851 +</pkgmetadata>
8852
8853 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild
8854 new file mode 100644
8855 index 0000000..62e8e38
8856 --- /dev/null
8857 +++ b/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild
8858 @@ -0,0 +1,14 @@
8859 +# Copyright 1999-2011 Gentoo Foundation
8860 +# Distributed under the terms of the GNU General Public License v2
8861 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20110726.ebuild,v 1.1 2011/12/17 10:39:15 swift Exp $
8862 +EAPI="4"
8863 +
8864 +IUSE=""
8865 +MODS="irc"
8866 +BASEPOL="2.20120215-r1"
8867 +
8868 +inherit selinux-policy-2
8869 +
8870 +DESCRIPTION="SELinux policy for irc"
8871 +
8872 +KEYWORDS="~amd64 ~x86"
8873
8874 diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
8875 new file mode 100644
8876 index 0000000..71b2ad9
8877 --- /dev/null
8878 +++ b/sec-policy/selinux-ircd/ChangeLog
8879 @@ -0,0 +1,22 @@
8880 +# ChangeLog for sec-policy/selinux-ircd
8881 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8882 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.5 2011/11/12 20:53:29 swift Exp $
8883 +
8884 + 12 Nov 2011; <swift@g.o> -selinux-ircd-2.20101213.ebuild:
8885 + Removing old policies
8886 +
8887 + 23 Oct 2011; <swift@g.o> selinux-ircd-2.20110726.ebuild:
8888 + Stabilization (tracker #384231)
8889 +
8890 +*selinux-ircd-2.20110726 (28 Aug 2011)
8891 +
8892 + 28 Aug 2011; <swift@g.o> +selinux-ircd-2.20110726.ebuild:
8893 + Updating policy builds to refpolicy 20110726
8894 +
8895 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8896 + selinux-ircd-2.20101213.ebuild:
8897 + Stable amd64 x86
8898 +
8899 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8900 + Initial commit to portage.
8901 +
8902
8903 diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
8904 new file mode 100644
8905 index 0000000..35ed1a3
8906 --- /dev/null
8907 +++ b/sec-policy/selinux-ircd/metadata.xml
8908 @@ -0,0 +1,6 @@
8909 +<?xml version="1.0" encoding="UTF-8"?>
8910 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8911 +<pkgmetadata>
8912 + <herd>selinux</herd>
8913 + <longdescription>Gentoo SELinux policy for ircd</longdescription>
8914 +</pkgmetadata>
8915
8916 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild
8917 new file mode 100644
8918 index 0000000..fba0ed3
8919 --- /dev/null
8920 +++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild
8921 @@ -0,0 +1,14 @@
8922 +# Copyright 1999-2011 Gentoo Foundation
8923 +# Distributed under the terms of the GNU General Public License v2
8924 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
8925 +EAPI="4"
8926 +
8927 +IUSE=""
8928 +MODS="ircd"
8929 +BASEPOL="2.20120215-r1"
8930 +
8931 +inherit selinux-policy-2
8932 +
8933 +DESCRIPTION="SELinux policy for ircd"
8934 +
8935 +KEYWORDS="~amd64 ~x86"
8936
8937 diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
8938 new file mode 100644
8939 index 0000000..2fd996f
8940 --- /dev/null
8941 +++ b/sec-policy/selinux-irqbalance/ChangeLog
8942 @@ -0,0 +1,22 @@
8943 +# ChangeLog for sec-policy/selinux-irqbalance
8944 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8945 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.5 2011/11/12 20:53:36 swift Exp $
8946 +
8947 + 12 Nov 2011; <swift@g.o> -selinux-irqbalance-2.20101213.ebuild:
8948 + Removing old policies
8949 +
8950 + 23 Oct 2011; <swift@g.o> selinux-irqbalance-2.20110726.ebuild:
8951 + Stabilization (tracker #384231)
8952 +
8953 +*selinux-irqbalance-2.20110726 (28 Aug 2011)
8954 +
8955 + 28 Aug 2011; <swift@g.o> +selinux-irqbalance-2.20110726.ebuild:
8956 + Updating policy builds to refpolicy 20110726
8957 +
8958 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8959 + selinux-irqbalance-2.20101213.ebuild:
8960 + Stable amd64 x86
8961 +
8962 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8963 + Initial commit to portage.
8964 +
8965
8966 diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
8967 new file mode 100644
8968 index 0000000..2ec6319
8969 --- /dev/null
8970 +++ b/sec-policy/selinux-irqbalance/metadata.xml
8971 @@ -0,0 +1,6 @@
8972 +<?xml version="1.0" encoding="UTF-8"?>
8973 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8974 +<pkgmetadata>
8975 + <herd>selinux</herd>
8976 + <longdescription>Gentoo SELinux policy for irqbalance</longdescription>
8977 +</pkgmetadata>
8978
8979 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild
8980 new file mode 100644
8981 index 0000000..51c52a5
8982 --- /dev/null
8983 +++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild
8984 @@ -0,0 +1,14 @@
8985 +# Copyright 1999-2011 Gentoo Foundation
8986 +# Distributed under the terms of the GNU General Public License v2
8987 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
8988 +EAPI="4"
8989 +
8990 +IUSE=""
8991 +MODS="irqbalance"
8992 +BASEPOL="2.20120215-r1"
8993 +
8994 +inherit selinux-policy-2
8995 +
8996 +DESCRIPTION="SELinux policy for irqbalance"
8997 +
8998 +KEYWORDS="~amd64 ~x86"
8999
9000 diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
9001 new file mode 100644
9002 index 0000000..3f418fa
9003 --- /dev/null
9004 +++ b/sec-policy/selinux-jabber/ChangeLog
9005 @@ -0,0 +1,13 @@
9006 +# ChangeLog for sec-policy/selinux-jabber
9007 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9008 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.2 2011/10/23 12:42:27 swift Exp $
9009 +
9010 + 23 Oct 2011; <swift@g.o> selinux-jabber-2.20110726.ebuild:
9011 + Stabilization (tracker #384231)
9012 +
9013 +*selinux-jabber-2.20110726 (28 Aug 2011)
9014 +
9015 + 28 Aug 2011; <swift@g.o> +selinux-jabber-2.20110726.ebuild,
9016 + +metadata.xml:
9017 + New policy based on refpolicy 20110726 sources
9018 +
9019
9020 diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
9021 new file mode 100644
9022 index 0000000..82e2550
9023 --- /dev/null
9024 +++ b/sec-policy/selinux-jabber/metadata.xml
9025 @@ -0,0 +1,6 @@
9026 +<?xml version="1.0" encoding="UTF-8"?>
9027 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9028 +<pkgmetadata>
9029 + <herd>selinux</herd>
9030 + <longdescription>Gentoo SELinux policy for jabber</longdescription>
9031 +</pkgmetadata>
9032
9033 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild
9034 new file mode 100644
9035 index 0000000..7625ec5
9036 --- /dev/null
9037 +++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild
9038 @@ -0,0 +1,15 @@
9039 +# Copyright 1999-2011 Gentoo Foundation
9040 +# Distributed under the terms of the GNU General Public License v2
9041 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
9042 +EAPI="4"
9043 +
9044 +IUSE=""
9045 +MODS="jabber"
9046 +BASEPOL="2.20120215-r1"
9047 +
9048 +inherit selinux-policy-2
9049 +
9050 +DESCRIPTION="SELinux policy for jabber"
9051 +KEYWORDS="~amd64 ~x86"
9052 +RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
9053 + !<sec-policy/selinux-jabber-server-2.20110726"
9054
9055 diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
9056 new file mode 100644
9057 index 0000000..49555a9
9058 --- /dev/null
9059 +++ b/sec-policy/selinux-java/ChangeLog
9060 @@ -0,0 +1,22 @@
9061 +# ChangeLog for sec-policy/selinux-java
9062 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9063 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.5 2011/11/12 20:53:28 swift Exp $
9064 +
9065 + 12 Nov 2011; <swift@g.o> -selinux-java-2.20101213.ebuild:
9066 + Removing old policies
9067 +
9068 + 23 Oct 2011; <swift@g.o> selinux-java-2.20110726.ebuild:
9069 + Stabilization (tracker #384231)
9070 +
9071 +*selinux-java-2.20110726 (28 Aug 2011)
9072 +
9073 + 28 Aug 2011; <swift@g.o> +selinux-java-2.20110726.ebuild:
9074 + Updating policy builds to refpolicy 20110726
9075 +
9076 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9077 + selinux-java-2.20101213.ebuild:
9078 + Stable amd64 x86
9079 +
9080 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9081 + Initial commit to portage.
9082 +
9083
9084 diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
9085 new file mode 100644
9086 index 0000000..901aaff
9087 --- /dev/null
9088 +++ b/sec-policy/selinux-java/metadata.xml
9089 @@ -0,0 +1,6 @@
9090 +<?xml version="1.0" encoding="UTF-8"?>
9091 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9092 +<pkgmetadata>
9093 + <herd>selinux</herd>
9094 + <longdescription>Gentoo SELinux policy for java</longdescription>
9095 +</pkgmetadata>
9096
9097 diff --git a/sec-policy/selinux-java/selinux-java-2.20120215.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215.ebuild
9098 new file mode 100644
9099 index 0000000..f91a161
9100 --- /dev/null
9101 +++ b/sec-policy/selinux-java/selinux-java-2.20120215.ebuild
9102 @@ -0,0 +1,14 @@
9103 +# Copyright 1999-2011 Gentoo Foundation
9104 +# Distributed under the terms of the GNU General Public License v2
9105 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20110726.ebuild,v 1.2 2011/10/23 12:43:03 swift Exp $
9106 +EAPI="4"
9107 +
9108 +IUSE=""
9109 +MODS="java"
9110 +BASEPOL="2.20120215-r1"
9111 +
9112 +inherit selinux-policy-2
9113 +
9114 +DESCRIPTION="SELinux policy for java"
9115 +
9116 +KEYWORDS="~amd64 ~x86"
9117
9118 diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
9119 new file mode 100644
9120 index 0000000..65d505f
9121 --- /dev/null
9122 +++ b/sec-policy/selinux-kdump/ChangeLog
9123 @@ -0,0 +1,22 @@
9124 +# ChangeLog for sec-policy/selinux-kdump
9125 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9126 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.5 2011/11/12 20:52:56 swift Exp $
9127 +
9128 + 12 Nov 2011; <swift@g.o> -selinux-kdump-2.20101213.ebuild:
9129 + Removing old policies
9130 +
9131 + 23 Oct 2011; <swift@g.o> selinux-kdump-2.20110726.ebuild:
9132 + Stabilization (tracker #384231)
9133 +
9134 +*selinux-kdump-2.20110726 (28 Aug 2011)
9135 +
9136 + 28 Aug 2011; <swift@g.o> +selinux-kdump-2.20110726.ebuild:
9137 + Updating policy builds to refpolicy 20110726
9138 +
9139 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9140 + selinux-kdump-2.20101213.ebuild:
9141 + Stable amd64 x86
9142 +
9143 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9144 + Initial commit to portage.
9145 +
9146
9147 diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
9148 new file mode 100644
9149 index 0000000..62a070a
9150 --- /dev/null
9151 +++ b/sec-policy/selinux-kdump/metadata.xml
9152 @@ -0,0 +1,6 @@
9153 +<?xml version="1.0" encoding="UTF-8"?>
9154 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9155 +<pkgmetadata>
9156 + <herd>selinux</herd>
9157 + <longdescription>Gentoo SELinux policy for kdump</longdescription>
9158 +</pkgmetadata>
9159
9160 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild
9161 new file mode 100644
9162 index 0000000..7638f46
9163 --- /dev/null
9164 +++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild
9165 @@ -0,0 +1,14 @@
9166 +# Copyright 1999-2011 Gentoo Foundation
9167 +# Distributed under the terms of the GNU General Public License v2
9168 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
9169 +EAPI="4"
9170 +
9171 +IUSE=""
9172 +MODS="kdump"
9173 +BASEPOL="2.20120215-r1"
9174 +
9175 +inherit selinux-policy-2
9176 +
9177 +DESCRIPTION="SELinux policy for kdump"
9178 +
9179 +KEYWORDS="~amd64 ~x86"
9180
9181 diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
9182 new file mode 100644
9183 index 0000000..b6710e1
9184 --- /dev/null
9185 +++ b/sec-policy/selinux-kerberos/ChangeLog
9186 @@ -0,0 +1,107 @@
9187 +# ChangeLog for sec-policy/selinux-kerberos
9188 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9189 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.21 2011/11/12 20:53:17 swift Exp $
9190 +
9191 + 12 Nov 2011; <swift@g.o> -selinux-kerberos-2.20101213.ebuild:
9192 + Removing old policies
9193 +
9194 + 23 Oct 2011; <swift@g.o> selinux-kerberos-2.20110726.ebuild:
9195 + Stabilization (tracker #384231)
9196 +
9197 +*selinux-kerberos-2.20110726 (28 Aug 2011)
9198 +
9199 + 28 Aug 2011; <swift@g.o> +selinux-kerberos-2.20110726.ebuild:
9200 + Updating policy builds to refpolicy 20110726
9201 +
9202 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
9203 + -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
9204 + -selinux-kerberos-20080525.ebuild:
9205 + Removed deprecated policies
9206 +
9207 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9208 + selinux-kerberos-2.20101213.ebuild:
9209 + Stable amd64 x86
9210 +
9211 +*selinux-kerberos-2.20101213 (05 Feb 2011)
9212 +
9213 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
9214 + +selinux-kerberos-2.20101213.ebuild:
9215 + New upstream policy.
9216 +
9217 +*selinux-kerberos-2.20091215 (16 Dec 2009)
9218 +
9219 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
9220 + +selinux-kerberos-2.20091215.ebuild:
9221 + New upstream release.
9222 +
9223 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
9224 + -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
9225 + selinux-kerberos-20080525.ebuild:
9226 + Mark 20080525 stable, clear old ebuilds.
9227 +
9228 +*selinux-kerberos-2.20090730 (03 Aug 2009)
9229 +
9230 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
9231 + +selinux-kerberos-2.20090730.ebuild:
9232 + New upstream release.
9233 +
9234 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
9235 + selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
9236 + selinux-kerberos-20080525.ebuild:
9237 + Drop alpha, mips, ppc, sparc selinux support.
9238 +
9239 +*selinux-kerberos-20080525 (25 May 2008)
9240 +
9241 + 25 May 2008; Chris PeBenito <pebenito@g.o>
9242 + +selinux-kerberos-20080525.ebuild:
9243 + New SVN snapshot.
9244 +
9245 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
9246 + -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
9247 + Remove old ebuilds.
9248 +
9249 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
9250 + selinux-kerberos-20070928.ebuild:
9251 + Mark stable.
9252 +
9253 +*selinux-kerberos-20070928 (26 Nov 2007)
9254 +
9255 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
9256 + +selinux-kerberos-20070928.ebuild:
9257 + New SVN snapshot.
9258 +
9259 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
9260 + Removing kaiowas from metadata due to his retirement (see #61930 for
9261 + reference).
9262 +
9263 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
9264 + selinux-kerberos-20070329.ebuild:
9265 + Mark stable.
9266 +
9267 +*selinux-kerberos-20070329 (29 Mar 2007)
9268 +
9269 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
9270 + +selinux-kerberos-20070329.ebuild:
9271 + New SVN snapshot.
9272 +
9273 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
9274 + Redigest for Manifest2
9275 +
9276 +*selinux-kerberos-20061114 (15 Nov 2006)
9277 +
9278 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
9279 + +selinux-kerberos-20061114.ebuild:
9280 + New SVN snapshot.
9281 +
9282 +*selinux-kerberos-20061008 (10 Oct 2006)
9283 +
9284 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
9285 + +selinux-kerberos-20061008.ebuild:
9286 + First mainstream reference policy testing release.
9287 +
9288 +*selinux-kerberos-20050626 (26 Jun 2005)
9289 +
9290 + 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
9291 + +selinux-kerberos-20050626.ebuild:
9292 + initial commit
9293 +
9294
9295 diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
9296 new file mode 100644
9297 index 0000000..0a21fca
9298 --- /dev/null
9299 +++ b/sec-policy/selinux-kerberos/metadata.xml
9300 @@ -0,0 +1,6 @@
9301 +<?xml version="1.0" encoding="UTF-8"?>
9302 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9303 +<pkgmetadata>
9304 + <herd>selinux</herd>
9305 + <longdescription>Gentoo SELinux policy for kerberos</longdescription>
9306 +</pkgmetadata>
9307
9308 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild
9309 new file mode 100644
9310 index 0000000..9b4573a
9311 --- /dev/null
9312 +++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild
9313 @@ -0,0 +1,14 @@
9314 +# Copyright 1999-2011 Gentoo Foundation
9315 +# Distributed under the terms of the GNU General Public License v2
9316 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
9317 +EAPI="4"
9318 +
9319 +IUSE=""
9320 +MODS="kerberos"
9321 +BASEPOL="2.20120215-r1"
9322 +
9323 +inherit selinux-policy-2
9324 +
9325 +DESCRIPTION="SELinux policy for kerberos"
9326 +
9327 +KEYWORDS="~amd64 ~x86"
9328
9329 diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
9330 new file mode 100644
9331 index 0000000..539fed5
9332 --- /dev/null
9333 +++ b/sec-policy/selinux-kerneloops/ChangeLog
9334 @@ -0,0 +1,22 @@
9335 +# ChangeLog for sec-policy/selinux-kerneloops
9336 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9337 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.5 2011/11/12 20:53:18 swift Exp $
9338 +
9339 + 12 Nov 2011; <swift@g.o> -selinux-kerneloops-2.20101213.ebuild:
9340 + Removing old policies
9341 +
9342 + 23 Oct 2011; <swift@g.o> selinux-kerneloops-2.20110726.ebuild:
9343 + Stabilization (tracker #384231)
9344 +
9345 +*selinux-kerneloops-2.20110726 (28 Aug 2011)
9346 +
9347 + 28 Aug 2011; <swift@g.o> +selinux-kerneloops-2.20110726.ebuild:
9348 + Updating policy builds to refpolicy 20110726
9349 +
9350 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9351 + selinux-kerneloops-2.20101213.ebuild:
9352 + Stable amd64 x86
9353 +
9354 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9355 + Initial commit to portage.
9356 +
9357
9358 diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
9359 new file mode 100644
9360 index 0000000..765d1f9
9361 --- /dev/null
9362 +++ b/sec-policy/selinux-kerneloops/metadata.xml
9363 @@ -0,0 +1,6 @@
9364 +<?xml version="1.0" encoding="UTF-8"?>
9365 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9366 +<pkgmetadata>
9367 + <herd>selinux</herd>
9368 + <longdescription>Gentoo SELinux policy for kerneloops</longdescription>
9369 +</pkgmetadata>
9370
9371 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild
9372 new file mode 100644
9373 index 0000000..38f7c83
9374 --- /dev/null
9375 +++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild
9376 @@ -0,0 +1,14 @@
9377 +# Copyright 1999-2011 Gentoo Foundation
9378 +# Distributed under the terms of the GNU General Public License v2
9379 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
9380 +EAPI="4"
9381 +
9382 +IUSE=""
9383 +MODS="kerneloops"
9384 +BASEPOL="2.20120215-r1"
9385 +
9386 +inherit selinux-policy-2
9387 +
9388 +DESCRIPTION="SELinux policy for kerneloops"
9389 +
9390 +KEYWORDS="~amd64 ~x86"
9391
9392 diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
9393 new file mode 100644
9394 index 0000000..b3c3ca3
9395 --- /dev/null
9396 +++ b/sec-policy/selinux-kismet/ChangeLog
9397 @@ -0,0 +1,22 @@
9398 +# ChangeLog for sec-policy/selinux-kismet
9399 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9400 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.5 2011/11/12 20:53:46 swift Exp $
9401 +
9402 + 12 Nov 2011; <swift@g.o> -selinux-kismet-2.20101213.ebuild:
9403 + Removing old policies
9404 +
9405 + 23 Oct 2011; <swift@g.o> selinux-kismet-2.20110726.ebuild:
9406 + Stabilization (tracker #384231)
9407 +
9408 +*selinux-kismet-2.20110726 (28 Aug 2011)
9409 +
9410 + 28 Aug 2011; <swift@g.o> +selinux-kismet-2.20110726.ebuild:
9411 + Updating policy builds to refpolicy 20110726
9412 +
9413 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9414 + selinux-kismet-2.20101213.ebuild:
9415 + Stable amd64 x86
9416 +
9417 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9418 + Initial commit to portage.
9419 +
9420
9421 diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
9422 new file mode 100644
9423 index 0000000..967aedf
9424 --- /dev/null
9425 +++ b/sec-policy/selinux-kismet/metadata.xml
9426 @@ -0,0 +1,6 @@
9427 +<?xml version="1.0" encoding="UTF-8"?>
9428 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9429 +<pkgmetadata>
9430 + <herd>selinux</herd>
9431 + <longdescription>Gentoo SELinux policy for kismet</longdescription>
9432 +</pkgmetadata>
9433
9434 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild
9435 new file mode 100644
9436 index 0000000..6fc6281
9437 --- /dev/null
9438 +++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild
9439 @@ -0,0 +1,14 @@
9440 +# Copyright 1999-2011 Gentoo Foundation
9441 +# Distributed under the terms of the GNU General Public License v2
9442 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
9443 +EAPI="4"
9444 +
9445 +IUSE=""
9446 +MODS="kismet"
9447 +BASEPOL="2.20120215-r1"
9448 +
9449 +inherit selinux-policy-2
9450 +
9451 +DESCRIPTION="SELinux policy for kismet"
9452 +
9453 +KEYWORDS="~amd64 ~x86"
9454
9455 diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
9456 new file mode 100644
9457 index 0000000..e2b6eac
9458 --- /dev/null
9459 +++ b/sec-policy/selinux-ksmtuned/ChangeLog
9460 @@ -0,0 +1,22 @@
9461 +# ChangeLog for sec-policy/selinux-ksmtuned
9462 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9463 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.5 2011/11/12 20:53:22 swift Exp $
9464 +
9465 + 12 Nov 2011; <swift@g.o> -selinux-ksmtuned-2.20101213.ebuild:
9466 + Removing old policies
9467 +
9468 + 23 Oct 2011; <swift@g.o> selinux-ksmtuned-2.20110726.ebuild:
9469 + Stabilization (tracker #384231)
9470 +
9471 +*selinux-ksmtuned-2.20110726 (28 Aug 2011)
9472 +
9473 + 28 Aug 2011; <swift@g.o> +selinux-ksmtuned-2.20110726.ebuild:
9474 + Updating policy builds to refpolicy 20110726
9475 +
9476 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9477 + selinux-ksmtuned-2.20101213.ebuild:
9478 + Stable amd64 x86
9479 +
9480 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9481 + Initial commit to portage.
9482 +
9483
9484 diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
9485 new file mode 100644
9486 index 0000000..3b44850
9487 --- /dev/null
9488 +++ b/sec-policy/selinux-ksmtuned/metadata.xml
9489 @@ -0,0 +1,6 @@
9490 +<?xml version="1.0" encoding="UTF-8"?>
9491 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9492 +<pkgmetadata>
9493 + <herd>selinux</herd>
9494 + <longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
9495 +</pkgmetadata>
9496
9497 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild
9498 new file mode 100644
9499 index 0000000..3a72ec4
9500 --- /dev/null
9501 +++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild
9502 @@ -0,0 +1,14 @@
9503 +# Copyright 1999-2011 Gentoo Foundation
9504 +# Distributed under the terms of the GNU General Public License v2
9505 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
9506 +EAPI="4"
9507 +
9508 +IUSE=""
9509 +MODS="ksmtuned"
9510 +BASEPOL="2.20120215-r1"
9511 +
9512 +inherit selinux-policy-2
9513 +
9514 +DESCRIPTION="SELinux policy for ksmtuned"
9515 +
9516 +KEYWORDS="~amd64 ~x86"
9517
9518 diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
9519 new file mode 100644
9520 index 0000000..d77eedc
9521 --- /dev/null
9522 +++ b/sec-policy/selinux-kudzu/ChangeLog
9523 @@ -0,0 +1,22 @@
9524 +# ChangeLog for sec-policy/selinux-kudzu
9525 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9526 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.5 2011/11/12 20:53:24 swift Exp $
9527 +
9528 + 12 Nov 2011; <swift@g.o> -selinux-kudzu-2.20101213.ebuild:
9529 + Removing old policies
9530 +
9531 + 23 Oct 2011; <swift@g.o> selinux-kudzu-2.20110726.ebuild:
9532 + Stabilization (tracker #384231)
9533 +
9534 +*selinux-kudzu-2.20110726 (28 Aug 2011)
9535 +
9536 + 28 Aug 2011; <swift@g.o> +selinux-kudzu-2.20110726.ebuild:
9537 + Updating policy builds to refpolicy 20110726
9538 +
9539 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9540 + selinux-kudzu-2.20101213.ebuild:
9541 + Stable amd64 x86
9542 +
9543 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9544 + Initial commit to portage.
9545 +
9546
9547 diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
9548 new file mode 100644
9549 index 0000000..235e7ca
9550 --- /dev/null
9551 +++ b/sec-policy/selinux-kudzu/metadata.xml
9552 @@ -0,0 +1,6 @@
9553 +<?xml version="1.0" encoding="UTF-8"?>
9554 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9555 +<pkgmetadata>
9556 + <herd>selinux</herd>
9557 + <longdescription>Gentoo SELinux policy for kudzu</longdescription>
9558 +</pkgmetadata>
9559
9560 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild
9561 new file mode 100644
9562 index 0000000..81bd469
9563 --- /dev/null
9564 +++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild
9565 @@ -0,0 +1,14 @@
9566 +# Copyright 1999-2011 Gentoo Foundation
9567 +# Distributed under the terms of the GNU General Public License v2
9568 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
9569 +EAPI="4"
9570 +
9571 +IUSE=""
9572 +MODS="kudzu"
9573 +BASEPOL="2.20120215-r1"
9574 +
9575 +inherit selinux-policy-2
9576 +
9577 +DESCRIPTION="SELinux policy for kudzu"
9578 +
9579 +KEYWORDS="~amd64 ~x86"
9580
9581 diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
9582 new file mode 100644
9583 index 0000000..01ca4ba
9584 --- /dev/null
9585 +++ b/sec-policy/selinux-ldap/ChangeLog
9586 @@ -0,0 +1,125 @@
9587 +# ChangeLog for sec-policy/selinux-ldap
9588 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9589 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
9590 +
9591 + 12 Nov 2011; <swift@g.o> -files/fix-services-ldap-r1.patch,
9592 + -selinux-ldap-2.20101213-r1.ebuild:
9593 + Removing old policies
9594 +
9595 + 23 Oct 2011; <swift@g.o> selinux-ldap-2.20110726-r1.ebuild:
9596 + Stabilization (tracker #384231)
9597 +
9598 +*selinux-ldap-2.20110726-r1 (28 Aug 2011)
9599 +
9600 + 28 Aug 2011; <swift@g.o> +selinux-ldap-2.20110726-r1.ebuild:
9601 + Updating policy builds to refpolicy 20110726
9602 +
9603 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9604 + selinux-ldap-2.20101213-r1.ebuild:
9605 + Stable amd64 x86
9606 +
9607 + 16 Apr 2011; Anthony G. Basile <blueness@g.o>
9608 + +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
9609 + +metadata.xml:
9610 + Initial commit to tree, renames selinux-openldap
9611 +
9612 +*selinux-ldap-2.20101213-r1 (14 Mar 2011)
9613 +
9614 + 14 Mar 2011; <swift@g.o> +files/fix-services-ldap-r1.patch,
9615 + +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
9616 + Fix file contexts, enable ldap administration
9617 +
9618 +*selinux-openldap-2.20101213 (05 Feb 2011)
9619 +
9620 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
9621 + +selinux-openldap-2.20101213.ebuild:
9622 + New upstream policy.
9623 +
9624 +*selinux-openldap-2.20091215 (16 Dec 2009)
9625 +
9626 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
9627 + +selinux-openldap-2.20091215.ebuild:
9628 + New upstream release.
9629 +
9630 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
9631 + -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
9632 + selinux-openldap-20080525.ebuild:
9633 + Mark 20080525 stable, clear old ebuilds.
9634 +
9635 +*selinux-openldap-2.20090730 (03 Aug 2009)
9636 +
9637 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
9638 + +selinux-openldap-2.20090730.ebuild:
9639 + New upstream release.
9640 +
9641 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
9642 + selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
9643 + selinux-openldap-20080525.ebuild:
9644 + Drop alpha, mips, ppc, sparc selinux support.
9645 +
9646 +*selinux-openldap-20080525 (25 May 2008)
9647 +
9648 + 25 May 2008; Chris PeBenito <pebenito@g.o>
9649 + +selinux-openldap-20080525.ebuild:
9650 + New SVN snapshot.
9651 +
9652 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
9653 + -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
9654 + -selinux-openldap-20061114.ebuild:
9655 + Remove old ebuilds.
9656 +
9657 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
9658 + selinux-openldap-20070928.ebuild:
9659 + Mark stable.
9660 +
9661 +*selinux-openldap-20070928 (26 Nov 2007)
9662 +
9663 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
9664 + +selinux-openldap-20070928.ebuild:
9665 + New SVN snapshot.
9666 +
9667 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
9668 + Removing kaiowas from metadata due to his retirement (see #61930 for
9669 + reference).
9670 +
9671 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
9672 + selinux-openldap-20070329.ebuild:
9673 + Mark stable.
9674 +
9675 +*selinux-openldap-20070329 (29 Mar 2007)
9676 +
9677 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
9678 + +selinux-openldap-20070329.ebuild:
9679 + New SVN snapshot.
9680 +
9681 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
9682 + Redigest for Manifest2
9683 +
9684 +*selinux-openldap-20061114 (15 Nov 2006)
9685 +
9686 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
9687 + +selinux-openldap-20061114.ebuild:
9688 + New SVN snapshot.
9689 +
9690 +*selinux-openldap-20061008 (10 Oct 2006)
9691 +
9692 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
9693 + +selinux-openldap-20061008.ebuild:
9694 + First mainstream reference policy testing release.
9695 +
9696 + 02 Dec 2005; petre rodan <kaiowas@g.o>
9697 + selinux-openldap-20051122.ebuild:
9698 + mark stable on amd64 mips ppc sparc x86
9699 +
9700 +*selinux-openldap-20051122 (28 Nov 2005)
9701 +
9702 + 28 Nov 2005; petre rodan <kaiowas@g.o>
9703 + selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
9704 + marked stable on amd64 mips ppc sparc x86, merge with upstream
9705 +
9706 +*selinux-openldap-20050626 (26 Jun 2005)
9707 +
9708 + 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
9709 + +selinux-openldap-20050626.ebuild:
9710 + initial commit
9711 +
9712
9713 diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
9714 new file mode 100644
9715 index 0000000..d873bf1
9716 --- /dev/null
9717 +++ b/sec-policy/selinux-ldap/metadata.xml
9718 @@ -0,0 +1,6 @@
9719 +<?xml version="1.0" encoding="UTF-8"?>
9720 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9721 +<pkgmetadata>
9722 + <herd>selinux</herd>
9723 + <longdescription>Gentoo SELinux policy for openldap</longdescription>
9724 +</pkgmetadata>
9725
9726 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild
9727 new file mode 100644
9728 index 0000000..576a37b
9729 --- /dev/null
9730 +++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild
9731 @@ -0,0 +1,13 @@
9732 +# Copyright 1999-2011 Gentoo Foundation
9733 +# Distributed under the terms of the GNU General Public License v2
9734 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
9735 +EAPI="4"
9736 +
9737 +IUSE=""
9738 +MODS="ldap"
9739 +BASEPOL="2.20120215-r1"
9740 +
9741 +inherit selinux-policy-2
9742 +
9743 +DESCRIPTION="SELinux policy for ldap"
9744 +KEYWORDS="~amd64 ~x86"
9745
9746 diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
9747 new file mode 100644
9748 index 0000000..095bc5b
9749 --- /dev/null
9750 +++ b/sec-policy/selinux-links/ChangeLog
9751 @@ -0,0 +1,29 @@
9752 +# ChangeLog for sec-policy/selinux-links
9753 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9754 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.5 2011/11/12 20:53:49 swift Exp $
9755 +
9756 + 12 Nov 2011; <swift@g.o> -selinux-links-2.20101213.ebuild,
9757 + -files/add-apps-links.patch:
9758 + Removing old policies
9759 +
9760 + 23 Oct 2011; <swift@g.o> selinux-links-2.20110726-r1.ebuild:
9761 + Stabilization (tracker #384231)
9762 +
9763 +*selinux-links-2.20110726-r1 (28 Aug 2011)
9764 +
9765 + 28 Aug 2011; <swift@g.o> +selinux-links-2.20110726-r1.ebuild:
9766 + Updating policy builds to refpolicy 20110726
9767 +
9768 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9769 + selinux-links-2.20101213.ebuild:
9770 + Stable amd64 x86
9771 +
9772 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9773 + Initial commit to portage.
9774 +
9775 +*selinux-links-2.20101213 (22 Jan 2011)
9776 +
9777 + 22 Jan 2011; <swift@g.o> +selinux-links-2.20101213.ebuild,
9778 + +files/add-apps-links.patch, +metadata.xml:
9779 + Adding SELinux policy for links webbrowser
9780 +
9781
9782 diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
9783 new file mode 100644
9784 index 0000000..80b8415
9785 --- /dev/null
9786 +++ b/sec-policy/selinux-links/metadata.xml
9787 @@ -0,0 +1,6 @@
9788 +<?xml version="1.0" encoding="UTF-8"?>
9789 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9790 +<pkgmetadata>
9791 + <herd>selinux</herd>
9792 + <longdescription>Gentoo SELinux policy for links</longdescription>
9793 +</pkgmetadata>
9794
9795 diff --git a/sec-policy/selinux-links/selinux-links-2.20120215.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215.ebuild
9796 new file mode 100644
9797 index 0000000..5c2ee3c
9798 --- /dev/null
9799 +++ b/sec-policy/selinux-links/selinux-links-2.20120215.ebuild
9800 @@ -0,0 +1,13 @@
9801 +# Copyright 1999-2011 Gentoo Foundation
9802 +# Distributed under the terms of the GNU General Public License v2
9803 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
9804 +EAPI="4"
9805 +
9806 +IUSE=""
9807 +MODS="links"
9808 +BASEPOL="2.20120215-r1"
9809 +
9810 +inherit selinux-policy-2
9811 +
9812 +DESCRIPTION="SELinux policy for links"
9813 +KEYWORDS="~amd64 ~x86"
9814
9815 diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
9816 new file mode 100644
9817 index 0000000..9618639
9818 --- /dev/null
9819 +++ b/sec-policy/selinux-lircd/ChangeLog
9820 @@ -0,0 +1,22 @@
9821 +# ChangeLog for sec-policy/selinux-lircd
9822 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9823 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.5 2011/11/12 20:53:15 swift Exp $
9824 +
9825 + 12 Nov 2011; <swift@g.o> -selinux-lircd-2.20101213.ebuild:
9826 + Removing old policies
9827 +
9828 + 23 Oct 2011; <swift@g.o> selinux-lircd-2.20110726.ebuild:
9829 + Stabilization (tracker #384231)
9830 +
9831 +*selinux-lircd-2.20110726 (28 Aug 2011)
9832 +
9833 + 28 Aug 2011; <swift@g.o> +selinux-lircd-2.20110726.ebuild:
9834 + Updating policy builds to refpolicy 20110726
9835 +
9836 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9837 + selinux-lircd-2.20101213.ebuild:
9838 + Stable amd64 x86
9839 +
9840 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9841 + Initial commit to portage.
9842 +
9843
9844 diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
9845 new file mode 100644
9846 index 0000000..bbf99b9
9847 --- /dev/null
9848 +++ b/sec-policy/selinux-lircd/metadata.xml
9849 @@ -0,0 +1,6 @@
9850 +<?xml version="1.0" encoding="UTF-8"?>
9851 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9852 +<pkgmetadata>
9853 + <herd>selinux</herd>
9854 + <longdescription>Gentoo SELinux policy for lircd</longdescription>
9855 +</pkgmetadata>
9856
9857 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild
9858 new file mode 100644
9859 index 0000000..0caa141
9860 --- /dev/null
9861 +++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild
9862 @@ -0,0 +1,14 @@
9863 +# Copyright 1999-2011 Gentoo Foundation
9864 +# Distributed under the terms of the GNU General Public License v2
9865 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
9866 +EAPI="4"
9867 +
9868 +IUSE=""
9869 +MODS="lircd"
9870 +BASEPOL="2.20120215-r1"
9871 +
9872 +inherit selinux-policy-2
9873 +
9874 +DESCRIPTION="SELinux policy for lircd"
9875 +
9876 +KEYWORDS="~amd64 ~x86"
9877
9878 diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
9879 new file mode 100644
9880 index 0000000..2cec6cf
9881 --- /dev/null
9882 +++ b/sec-policy/selinux-loadkeys/ChangeLog
9883 @@ -0,0 +1,22 @@
9884 +# ChangeLog for sec-policy/selinux-loadkeys
9885 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9886 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.5 2011/11/12 20:53:42 swift Exp $
9887 +
9888 + 12 Nov 2011; <swift@g.o> -selinux-loadkeys-2.20101213.ebuild:
9889 + Removing old policies
9890 +
9891 + 23 Oct 2011; <swift@g.o> selinux-loadkeys-2.20110726.ebuild:
9892 + Stabilization (tracker #384231)
9893 +
9894 +*selinux-loadkeys-2.20110726 (28 Aug 2011)
9895 +
9896 + 28 Aug 2011; <swift@g.o> +selinux-loadkeys-2.20110726.ebuild:
9897 + Updating policy builds to refpolicy 20110726
9898 +
9899 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9900 + selinux-loadkeys-2.20101213.ebuild:
9901 + Stable amd64 x86
9902 +
9903 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9904 + Initial commit to portage.
9905 +
9906
9907 diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
9908 new file mode 100644
9909 index 0000000..6c9b757
9910 --- /dev/null
9911 +++ b/sec-policy/selinux-loadkeys/metadata.xml
9912 @@ -0,0 +1,6 @@
9913 +<?xml version="1.0" encoding="UTF-8"?>
9914 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9915 +<pkgmetadata>
9916 + <herd>selinux</herd>
9917 + <longdescription>Gentoo SELinux policy for loadkeys</longdescription>
9918 +</pkgmetadata>
9919
9920 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild
9921 new file mode 100644
9922 index 0000000..549300f
9923 --- /dev/null
9924 +++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild
9925 @@ -0,0 +1,14 @@
9926 +# Copyright 1999-2011 Gentoo Foundation
9927 +# Distributed under the terms of the GNU General Public License v2
9928 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
9929 +EAPI="4"
9930 +
9931 +IUSE=""
9932 +MODS="loadkeys"
9933 +BASEPOL="2.20120215-r1"
9934 +
9935 +inherit selinux-policy-2
9936 +
9937 +DESCRIPTION="SELinux policy for loadkeys"
9938 +
9939 +KEYWORDS="~amd64 ~x86"
9940
9941 diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
9942 new file mode 100644
9943 index 0000000..81caae0
9944 --- /dev/null
9945 +++ b/sec-policy/selinux-lockdev/ChangeLog
9946 @@ -0,0 +1,22 @@
9947 +# ChangeLog for sec-policy/selinux-lockdev
9948 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9949 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.5 2011/11/12 20:53:33 swift Exp $
9950 +
9951 + 12 Nov 2011; <swift@g.o> -selinux-lockdev-2.20101213.ebuild:
9952 + Removing old policies
9953 +
9954 + 23 Oct 2011; <swift@g.o> selinux-lockdev-2.20110726.ebuild:
9955 + Stabilization (tracker #384231)
9956 +
9957 +*selinux-lockdev-2.20110726 (28 Aug 2011)
9958 +
9959 + 28 Aug 2011; <swift@g.o> +selinux-lockdev-2.20110726.ebuild:
9960 + Updating policy builds to refpolicy 20110726
9961 +
9962 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9963 + selinux-lockdev-2.20101213.ebuild:
9964 + Stable amd64 x86
9965 +
9966 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9967 + Initial commit to portage.
9968 +
9969
9970 diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
9971 new file mode 100644
9972 index 0000000..eab4554
9973 --- /dev/null
9974 +++ b/sec-policy/selinux-lockdev/metadata.xml
9975 @@ -0,0 +1,6 @@
9976 +<?xml version="1.0" encoding="UTF-8"?>
9977 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9978 +<pkgmetadata>
9979 + <herd>selinux</herd>
9980 + <longdescription>Gentoo SELinux policy for lockdev</longdescription>
9981 +</pkgmetadata>
9982
9983 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild
9984 new file mode 100644
9985 index 0000000..121022f
9986 --- /dev/null
9987 +++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild
9988 @@ -0,0 +1,14 @@
9989 +# Copyright 1999-2011 Gentoo Foundation
9990 +# Distributed under the terms of the GNU General Public License v2
9991 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
9992 +EAPI="4"
9993 +
9994 +IUSE=""
9995 +MODS="lockdev"
9996 +BASEPOL="2.20120215-r1"
9997 +
9998 +inherit selinux-policy-2
9999 +
10000 +DESCRIPTION="SELinux policy for lockdev"
10001 +
10002 +KEYWORDS="~amd64 ~x86"
10003
10004 diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
10005 new file mode 100644
10006 index 0000000..ac52763
10007 --- /dev/null
10008 +++ b/sec-policy/selinux-logrotate/ChangeLog
10009 @@ -0,0 +1,150 @@
10010 +# ChangeLog for sec-policy/selinux-logrotate
10011 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10012 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.31 2011/11/12 20:53:21 swift Exp $
10013 +
10014 + 12 Nov 2011; <swift@g.o> -selinux-logrotate-2.20101213.ebuild:
10015 + Removing old policies
10016 +
10017 + 23 Oct 2011; <swift@g.o> selinux-logrotate-2.20110726.ebuild:
10018 + Stabilization (tracker #384231)
10019 +
10020 +*selinux-logrotate-2.20110726 (28 Aug 2011)
10021 +
10022 + 28 Aug 2011; <swift@g.o> +selinux-logrotate-2.20110726.ebuild:
10023 + Updating policy builds to refpolicy 20110726
10024 +
10025 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
10026 + -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
10027 + -selinux-logrotate-20080525.ebuild:
10028 + Removed deprecated policies
10029 +
10030 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10031 + selinux-logrotate-2.20101213.ebuild:
10032 + Stable amd64 x86
10033 +
10034 +*selinux-logrotate-2.20101213 (05 Feb 2011)
10035 +
10036 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
10037 + +selinux-logrotate-2.20101213.ebuild:
10038 + New upstream policy.
10039 +
10040 +*selinux-logrotate-2.20091215 (16 Dec 2009)
10041 +
10042 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
10043 + +selinux-logrotate-2.20091215.ebuild:
10044 + New upstream release.
10045 +
10046 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
10047 + -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
10048 + selinux-logrotate-20080525.ebuild:
10049 + Mark 20080525 stable, clear old ebuilds.
10050 +
10051 +*selinux-logrotate-2.20090730 (03 Aug 2009)
10052 +
10053 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
10054 + +selinux-logrotate-2.20090730.ebuild:
10055 + New upstream release.
10056 +
10057 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
10058 + selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
10059 + selinux-logrotate-20080525.ebuild:
10060 + Drop alpha, mips, ppc, sparc selinux support.
10061 +
10062 +*selinux-logrotate-20080525 (25 May 2008)
10063 +
10064 + 25 May 2008; Chris PeBenito <pebenito@g.o>
10065 + +selinux-logrotate-20080525.ebuild:
10066 + New SVN snapshot.
10067 +
10068 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
10069 + -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
10070 + -selinux-logrotate-20061114.ebuild:
10071 + Remove old ebuilds.
10072 +
10073 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
10074 + selinux-logrotate-20070928.ebuild:
10075 + Mark stable.
10076 +
10077 +*selinux-logrotate-20070928 (26 Nov 2007)
10078 +
10079 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
10080 + +selinux-logrotate-20070928.ebuild:
10081 + New SVN snapshot.
10082 +
10083 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
10084 + selinux-logrotate-20070329.ebuild:
10085 + Mark stable.
10086 +
10087 +*selinux-logrotate-20070329 (29 Mar 2007)
10088 +
10089 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
10090 + +selinux-logrotate-20070329.ebuild:
10091 + New SVN snapshot.
10092 +
10093 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
10094 + Redigest for Manifest2
10095 +
10096 +*selinux-logrotate-20061114 (15 Nov 2006)
10097 +
10098 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
10099 + +selinux-logrotate-20061114.ebuild:
10100 + New SVN snapshot.
10101 +
10102 +*selinux-logrotate-20061008 (10 Oct 2006)
10103 +
10104 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
10105 + +selinux-logrotate-20061008.ebuild:
10106 + First mainstream reference policy testing release.
10107 +
10108 + 07 May 2005; petre rodan <kaiowas@g.o>
10109 + -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
10110 + mark stable
10111 +
10112 +*selinux-logrotate-20050408 (23 Apr 2005)
10113 +
10114 + 23 Apr 2005; petre rodan <kaiowas@g.o>
10115 + +selinux-logrotate-20050408.ebuild:
10116 + merge with upstream
10117 +
10118 + 23 Mar 2005; petre rodan <kaiowas@g.o>
10119 + selinux-logrotate-20050211.ebuild:
10120 + mark stable
10121 +
10122 +*selinux-logrotate-20050211 (25 Feb 2005)
10123 +
10124 + 25 Feb 2005; petre rodan <kaiowas@g.o>
10125 + +selinux-logrotate-20050211.ebuild:
10126 + merge with upstream policy
10127 +
10128 + 12 Dec 2004; petre rodan <kaiowas@g.o>
10129 + -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
10130 + removed old builds
10131 +
10132 + 23 Nov 2004; petre rodan <kaiowas@g.o>
10133 + selinux-logrotate-20041120.ebuild:
10134 + mark stable
10135 +
10136 +*selinux-logrotate-20041120 (22 Nov 2004)
10137 +
10138 + 22 Nov 2004; petre rodan <kaiowas@g.o>
10139 + +selinux-logrotate-20041120.ebuild:
10140 + merge with nsa policy
10141 +
10142 +*selinux-logrotate-20041114 (14 Nov 2004)
10143 +
10144 + 14 Nov 2004; petre rodan <kaiowas@g.o>
10145 + -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
10146 + fixed gentoo-specific file context
10147 +
10148 +*selinux-logrotate-20041109 (13 Nov 2004)
10149 +
10150 + 13 Nov 2004; petre rodan <kaiowas@g.o>
10151 + +selinux-logrotate-20041109.ebuild:
10152 + merge with nsa policy
10153 +
10154 +*selinux-logrotate-20031129 (29 Nov 2003)
10155 +
10156 + 29 Nov 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
10157 + selinux-logrotate-20031129.ebuild:
10158 + Initial commit. Submitted by Tad Glines.
10159 +
10160
10161 diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
10162 new file mode 100644
10163 index 0000000..f5f0a65
10164 --- /dev/null
10165 +++ b/sec-policy/selinux-logrotate/metadata.xml
10166 @@ -0,0 +1,6 @@
10167 +<?xml version="1.0" encoding="UTF-8"?>
10168 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10169 +<pkgmetadata>
10170 + <herd>selinux</herd>
10171 + <longdescription>Gentoo SELinux policy for logrotate</longdescription>
10172 +</pkgmetadata>
10173
10174 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild
10175 new file mode 100644
10176 index 0000000..ced4366
10177 --- /dev/null
10178 +++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild
10179 @@ -0,0 +1,14 @@
10180 +# Copyright 1999-2011 Gentoo Foundation
10181 +# Distributed under the terms of the GNU General Public License v2
10182 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
10183 +EAPI="4"
10184 +
10185 +IUSE=""
10186 +MODS="logrotate"
10187 +BASEPOL="2.20120215-r1"
10188 +
10189 +inherit selinux-policy-2
10190 +
10191 +DESCRIPTION="SELinux policy for logrotate"
10192 +
10193 +KEYWORDS="~amd64 ~x86"
10194
10195 diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
10196 new file mode 100644
10197 index 0000000..25bb6b3
10198 --- /dev/null
10199 +++ b/sec-policy/selinux-logwatch/ChangeLog
10200 @@ -0,0 +1,22 @@
10201 +# ChangeLog for sec-policy/selinux-logwatch
10202 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10203 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.5 2011/11/12 20:53:05 swift Exp $
10204 +
10205 + 12 Nov 2011; <swift@g.o> -selinux-logwatch-2.20101213.ebuild:
10206 + Removing old policies
10207 +
10208 + 23 Oct 2011; <swift@g.o> selinux-logwatch-2.20110726.ebuild:
10209 + Stabilization (tracker #384231)
10210 +
10211 +*selinux-logwatch-2.20110726 (28 Aug 2011)
10212 +
10213 + 28 Aug 2011; <swift@g.o> +selinux-logwatch-2.20110726.ebuild:
10214 + Updating policy builds to refpolicy 20110726
10215 +
10216 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10217 + selinux-logwatch-2.20101213.ebuild:
10218 + Stable amd64 x86
10219 +
10220 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10221 + Initial commit to portage.
10222 +
10223
10224 diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
10225 new file mode 100644
10226 index 0000000..cd2eb89
10227 --- /dev/null
10228 +++ b/sec-policy/selinux-logwatch/metadata.xml
10229 @@ -0,0 +1,6 @@
10230 +<?xml version="1.0" encoding="UTF-8"?>
10231 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10232 +<pkgmetadata>
10233 + <herd>selinux</herd>
10234 + <longdescription>Gentoo SELinux policy for logwatch</longdescription>
10235 +</pkgmetadata>
10236
10237 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild
10238 new file mode 100644
10239 index 0000000..42a8503
10240 --- /dev/null
10241 +++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild
10242 @@ -0,0 +1,14 @@
10243 +# Copyright 1999-2011 Gentoo Foundation
10244 +# Distributed under the terms of the GNU General Public License v2
10245 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
10246 +EAPI="4"
10247 +
10248 +IUSE=""
10249 +MODS="logwatch"
10250 +BASEPOL="2.20120215-r1"
10251 +
10252 +inherit selinux-policy-2
10253 +
10254 +DESCRIPTION="SELinux policy for logwatch"
10255 +
10256 +KEYWORDS="~amd64 ~x86"
10257
10258 diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
10259 new file mode 100644
10260 index 0000000..b05509c
10261 --- /dev/null
10262 +++ b/sec-policy/selinux-lpd/ChangeLog
10263 @@ -0,0 +1,74 @@
10264 +# ChangeLog for sec-policy/selinux-lpd
10265 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10266 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.14 2011/11/12 20:53:16 swift Exp $
10267 +
10268 + 12 Nov 2011; <swift@g.o> -selinux-lpd-2.20101213.ebuild:
10269 + Removing old policies
10270 +
10271 + 23 Oct 2011; <swift@g.o> selinux-lpd-2.20110726.ebuild:
10272 + Stabilization (tracker #384231)
10273 +
10274 +*selinux-lpd-2.20110726 (28 Aug 2011)
10275 +
10276 + 28 Aug 2011; <swift@g.o> +selinux-lpd-2.20110726.ebuild:
10277 + Updating policy builds to refpolicy 20110726
10278 +
10279 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
10280 + -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
10281 + -selinux-lpd-20080525.ebuild:
10282 + Removed deprecated policies
10283 +
10284 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10285 + selinux-lpd-2.20101213.ebuild:
10286 + Stable amd64 x86
10287 +
10288 +*selinux-lpd-2.20101213 (05 Feb 2011)
10289 +
10290 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
10291 + +selinux-lpd-2.20101213.ebuild:
10292 + New upstream policy.
10293 +
10294 +*selinux-lpd-2.20091215 (16 Dec 2009)
10295 +
10296 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
10297 + +selinux-lpd-2.20091215.ebuild:
10298 + New upstream release.
10299 +
10300 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
10301 + -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
10302 + selinux-lpd-20080525.ebuild:
10303 + Mark 20080525 stable, clear old ebuilds.
10304 +
10305 +*selinux-lpd-2.20090730 (03 Aug 2009)
10306 +
10307 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
10308 + +selinux-lpd-2.20090730.ebuild:
10309 + New upstream release.
10310 +
10311 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
10312 + selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
10313 + selinux-lpd-20080525.ebuild:
10314 + Drop alpha, mips, ppc, sparc selinux support.
10315 +
10316 +*selinux-lpd-20080525 (25 May 2008)
10317 +
10318 + 25 May 2008; Chris PeBenito <pebenito@g.o>
10319 + +selinux-lpd-20080525.ebuild:
10320 + New SVN snapshot.
10321 +
10322 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
10323 + selinux-lpd-20070928.ebuild:
10324 + Mark stable.
10325 +
10326 +*selinux-lpd-20070928 (26 Nov 2007)
10327 +
10328 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
10329 + +selinux-lpd-20070928.ebuild:
10330 + New SVN snapshot.
10331 +
10332 +*selinux-lpd-20070329 (07 Jul 2007)
10333 +
10334 + 07 Jul 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
10335 + +selinux-lpd-20070329.ebuild:
10336 + initial commit. dependency of selinux-cups
10337 +
10338
10339 diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
10340 new file mode 100644
10341 index 0000000..2513587
10342 --- /dev/null
10343 +++ b/sec-policy/selinux-lpd/metadata.xml
10344 @@ -0,0 +1,6 @@
10345 +<?xml version="1.0" encoding="UTF-8"?>
10346 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10347 +<pkgmetadata>
10348 + <herd>selinux</herd>
10349 + <longdescription>Gentoo SELinux policy for lpd</longdescription>
10350 +</pkgmetadata>
10351
10352 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild
10353 new file mode 100644
10354 index 0000000..9112b28
10355 --- /dev/null
10356 +++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild
10357 @@ -0,0 +1,14 @@
10358 +# Copyright 1999-2011 Gentoo Foundation
10359 +# Distributed under the terms of the GNU General Public License v2
10360 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
10361 +EAPI="4"
10362 +
10363 +IUSE=""
10364 +MODS="lpd"
10365 +BASEPOL="2.20120215-r1"
10366 +
10367 +inherit selinux-policy-2
10368 +
10369 +DESCRIPTION="SELinux policy for lpd"
10370 +
10371 +KEYWORDS="~amd64 ~x86"
10372
10373 diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
10374 new file mode 100644
10375 index 0000000..900beca
10376 --- /dev/null
10377 +++ b/sec-policy/selinux-mailman/ChangeLog
10378 @@ -0,0 +1,22 @@
10379 +# ChangeLog for sec-policy/selinux-mailman
10380 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10381 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.5 2011/11/12 20:53:04 swift Exp $
10382 +
10383 + 12 Nov 2011; <swift@g.o> -selinux-mailman-2.20101213.ebuild:
10384 + Removing old policies
10385 +
10386 + 23 Oct 2011; <swift@g.o> selinux-mailman-2.20110726.ebuild:
10387 + Stabilization (tracker #384231)
10388 +
10389 +*selinux-mailman-2.20110726 (28 Aug 2011)
10390 +
10391 + 28 Aug 2011; <swift@g.o> +selinux-mailman-2.20110726.ebuild:
10392 + Updating policy builds to refpolicy 20110726
10393 +
10394 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10395 + selinux-mailman-2.20101213.ebuild:
10396 + Stable amd64 x86
10397 +
10398 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10399 + Initial commit to portage.
10400 +
10401
10402 diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
10403 new file mode 100644
10404 index 0000000..09ee9c0
10405 --- /dev/null
10406 +++ b/sec-policy/selinux-mailman/metadata.xml
10407 @@ -0,0 +1,6 @@
10408 +<?xml version="1.0" encoding="UTF-8"?>
10409 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10410 +<pkgmetadata>
10411 + <herd>selinux</herd>
10412 + <longdescription>Gentoo SELinux policy for mailman</longdescription>
10413 +</pkgmetadata>
10414
10415 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild
10416 new file mode 100644
10417 index 0000000..50946e2
10418 --- /dev/null
10419 +++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild
10420 @@ -0,0 +1,14 @@
10421 +# Copyright 1999-2011 Gentoo Foundation
10422 +# Distributed under the terms of the GNU General Public License v2
10423 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
10424 +EAPI="4"
10425 +
10426 +IUSE=""
10427 +MODS="mailman"
10428 +BASEPOL="2.20120215-r1"
10429 +
10430 +inherit selinux-policy-2
10431 +
10432 +DESCRIPTION="SELinux policy for mailman"
10433 +
10434 +KEYWORDS="~amd64 ~x86"
10435
10436 diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
10437 new file mode 100644
10438 index 0000000..da1cae0
10439 --- /dev/null
10440 +++ b/sec-policy/selinux-mcelog/ChangeLog
10441 @@ -0,0 +1,22 @@
10442 +# ChangeLog for sec-policy/selinux-mcelog
10443 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10444 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.5 2011/11/12 20:53:40 swift Exp $
10445 +
10446 + 12 Nov 2011; <swift@g.o> -selinux-mcelog-2.20101213.ebuild:
10447 + Removing old policies
10448 +
10449 + 23 Oct 2011; <swift@g.o> selinux-mcelog-2.20110726.ebuild:
10450 + Stabilization (tracker #384231)
10451 +
10452 +*selinux-mcelog-2.20110726 (28 Aug 2011)
10453 +
10454 + 28 Aug 2011; <swift@g.o> +selinux-mcelog-2.20110726.ebuild:
10455 + Updating policy builds to refpolicy 20110726
10456 +
10457 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10458 + selinux-mcelog-2.20101213.ebuild:
10459 + Stable amd64 x86
10460 +
10461 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10462 + Initial commit to portage.
10463 +
10464
10465 diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
10466 new file mode 100644
10467 index 0000000..7c3ac88
10468 --- /dev/null
10469 +++ b/sec-policy/selinux-mcelog/metadata.xml
10470 @@ -0,0 +1,6 @@
10471 +<?xml version="1.0" encoding="UTF-8"?>
10472 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10473 +<pkgmetadata>
10474 + <herd>selinux</herd>
10475 + <longdescription>Gentoo SELinux policy for mcelog</longdescription>
10476 +</pkgmetadata>
10477
10478 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild
10479 new file mode 100644
10480 index 0000000..56ad382
10481 --- /dev/null
10482 +++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild
10483 @@ -0,0 +1,14 @@
10484 +# Copyright 1999-2011 Gentoo Foundation
10485 +# Distributed under the terms of the GNU General Public License v2
10486 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
10487 +EAPI="4"
10488 +
10489 +IUSE=""
10490 +MODS="mcelog"
10491 +BASEPOL="2.20120215-r1"
10492 +
10493 +inherit selinux-policy-2
10494 +
10495 +DESCRIPTION="SELinux policy for mcelog"
10496 +
10497 +KEYWORDS="~amd64 ~x86"
10498
10499 diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
10500 new file mode 100644
10501 index 0000000..35bf47d
10502 --- /dev/null
10503 +++ b/sec-policy/selinux-memcached/ChangeLog
10504 @@ -0,0 +1,22 @@
10505 +# ChangeLog for sec-policy/selinux-memcached
10506 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10507 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.5 2011/11/12 20:53:09 swift Exp $
10508 +
10509 + 12 Nov 2011; <swift@g.o> -selinux-memcached-2.20101213.ebuild:
10510 + Removing old policies
10511 +
10512 + 23 Oct 2011; <swift@g.o> selinux-memcached-2.20110726.ebuild:
10513 + Stabilization (tracker #384231)
10514 +
10515 +*selinux-memcached-2.20110726 (28 Aug 2011)
10516 +
10517 + 28 Aug 2011; <swift@g.o> +selinux-memcached-2.20110726.ebuild:
10518 + Updating policy builds to refpolicy 20110726
10519 +
10520 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10521 + selinux-memcached-2.20101213.ebuild:
10522 + Stable amd64 x86
10523 +
10524 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10525 + Initial commit to portage.
10526 +
10527
10528 diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
10529 new file mode 100644
10530 index 0000000..4c8c0d5
10531 --- /dev/null
10532 +++ b/sec-policy/selinux-memcached/metadata.xml
10533 @@ -0,0 +1,6 @@
10534 +<?xml version="1.0" encoding="UTF-8"?>
10535 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10536 +<pkgmetadata>
10537 + <herd>selinux</herd>
10538 + <longdescription>Gentoo SELinux policy for memcached</longdescription>
10539 +</pkgmetadata>
10540
10541 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild
10542 new file mode 100644
10543 index 0000000..95132b8
10544 --- /dev/null
10545 +++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild
10546 @@ -0,0 +1,14 @@
10547 +# Copyright 1999-2011 Gentoo Foundation
10548 +# Distributed under the terms of the GNU General Public License v2
10549 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
10550 +EAPI="4"
10551 +
10552 +IUSE=""
10553 +MODS="memcached"
10554 +BASEPOL="2.20120215-r1"
10555 +
10556 +inherit selinux-policy-2
10557 +
10558 +DESCRIPTION="SELinux policy for memcached"
10559 +
10560 +KEYWORDS="~amd64 ~x86"
10561
10562 diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
10563 new file mode 100644
10564 index 0000000..f619262
10565 --- /dev/null
10566 +++ b/sec-policy/selinux-milter/ChangeLog
10567 @@ -0,0 +1,22 @@
10568 +# ChangeLog for sec-policy/selinux-milter
10569 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10570 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.5 2011/11/12 20:52:55 swift Exp $
10571 +
10572 + 12 Nov 2011; <swift@g.o> -selinux-milter-2.20101213.ebuild:
10573 + Removing old policies
10574 +
10575 + 23 Oct 2011; <swift@g.o> selinux-milter-2.20110726.ebuild:
10576 + Stabilization (tracker #384231)
10577 +
10578 +*selinux-milter-2.20110726 (28 Aug 2011)
10579 +
10580 + 28 Aug 2011; <swift@g.o> +selinux-milter-2.20110726.ebuild:
10581 + Updating policy builds to refpolicy 20110726
10582 +
10583 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10584 + selinux-milter-2.20101213.ebuild:
10585 + Stable amd64 x86
10586 +
10587 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10588 + Initial commit to portage.
10589 +
10590
10591 diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
10592 new file mode 100644
10593 index 0000000..86cec3e
10594 --- /dev/null
10595 +++ b/sec-policy/selinux-milter/metadata.xml
10596 @@ -0,0 +1,6 @@
10597 +<?xml version="1.0" encoding="UTF-8"?>
10598 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10599 +<pkgmetadata>
10600 + <herd>selinux</herd>
10601 + <longdescription>Gentoo SELinux policy for milter</longdescription>
10602 +</pkgmetadata>
10603
10604 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild
10605 new file mode 100644
10606 index 0000000..5dab864
10607 --- /dev/null
10608 +++ b/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild
10609 @@ -0,0 +1,14 @@
10610 +# Copyright 1999-2011 Gentoo Foundation
10611 +# Distributed under the terms of the GNU General Public License v2
10612 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild,v 1.2 2011/10/23 12:42:26 swift Exp $
10613 +EAPI="4"
10614 +
10615 +IUSE=""
10616 +MODS="milter"
10617 +BASEPOL="2.20120215-r1"
10618 +
10619 +inherit selinux-policy-2
10620 +
10621 +DESCRIPTION="SELinux policy for milter"
10622 +
10623 +KEYWORDS="~amd64 ~x86"
10624
10625 diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
10626 new file mode 100644
10627 index 0000000..9a023dd
10628 --- /dev/null
10629 +++ b/sec-policy/selinux-modemmanager/ChangeLog
10630 @@ -0,0 +1,22 @@
10631 +# ChangeLog for sec-policy/selinux-modemmanager
10632 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10633 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.5 2011/11/12 20:53:41 swift Exp $
10634 +
10635 + 12 Nov 2011; <swift@g.o> -selinux-modemmanager-2.20101213.ebuild:
10636 + Removing old policies
10637 +
10638 + 23 Oct 2011; <swift@g.o> selinux-modemmanager-2.20110726.ebuild:
10639 + Stabilization (tracker #384231)
10640 +
10641 +*selinux-modemmanager-2.20110726 (28 Aug 2011)
10642 +
10643 + 28 Aug 2011; <swift@g.o> +selinux-modemmanager-2.20110726.ebuild:
10644 + Updating policy builds to refpolicy 20110726
10645 +
10646 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10647 + selinux-modemmanager-2.20101213.ebuild:
10648 + Stable amd64 x86
10649 +
10650 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10651 + Initial commit to portage.
10652 +
10653
10654 diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
10655 new file mode 100644
10656 index 0000000..32c5524
10657 --- /dev/null
10658 +++ b/sec-policy/selinux-modemmanager/metadata.xml
10659 @@ -0,0 +1,6 @@
10660 +<?xml version="1.0" encoding="UTF-8"?>
10661 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10662 +<pkgmetadata>
10663 + <herd>selinux</herd>
10664 + <longdescription>Gentoo SELinux policy for modemmanager</longdescription>
10665 +</pkgmetadata>
10666
10667 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild
10668 new file mode 100644
10669 index 0000000..eb3a60d
10670 --- /dev/null
10671 +++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild
10672 @@ -0,0 +1,14 @@
10673 +# Copyright 1999-2011 Gentoo Foundation
10674 +# Distributed under the terms of the GNU General Public License v2
10675 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
10676 +EAPI="4"
10677 +
10678 +IUSE=""
10679 +MODS="modemmanager"
10680 +BASEPOL="2.20120215-r1"
10681 +
10682 +inherit selinux-policy-2
10683 +
10684 +DESCRIPTION="SELinux policy for modemmanager"
10685 +
10686 +KEYWORDS="~amd64 ~x86"
10687
10688 diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
10689 new file mode 100644
10690 index 0000000..404c7fa
10691 --- /dev/null
10692 +++ b/sec-policy/selinux-mono/ChangeLog
10693 @@ -0,0 +1,22 @@
10694 +# ChangeLog for sec-policy/selinux-mono
10695 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10696 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.5 2011/11/12 20:53:08 swift Exp $
10697 +
10698 + 12 Nov 2011; <swift@g.o> -selinux-mono-2.20101213.ebuild:
10699 + Removing old policies
10700 +
10701 + 23 Oct 2011; <swift@g.o> selinux-mono-2.20110726.ebuild:
10702 + Stabilization (tracker #384231)
10703 +
10704 +*selinux-mono-2.20110726 (28 Aug 2011)
10705 +
10706 + 28 Aug 2011; <swift@g.o> +selinux-mono-2.20110726.ebuild:
10707 + Updating policy builds to refpolicy 20110726
10708 +
10709 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10710 + selinux-mono-2.20101213.ebuild:
10711 + Stable amd64 x86
10712 +
10713 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10714 + Initial commit to portage.
10715 +
10716
10717 diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
10718 new file mode 100644
10719 index 0000000..0ce797f
10720 --- /dev/null
10721 +++ b/sec-policy/selinux-mono/metadata.xml
10722 @@ -0,0 +1,6 @@
10723 +<?xml version="1.0" encoding="UTF-8"?>
10724 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10725 +<pkgmetadata>
10726 + <herd>selinux</herd>
10727 + <longdescription>Gentoo SELinux policy for mono</longdescription>
10728 +</pkgmetadata>
10729
10730 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild
10731 new file mode 100644
10732 index 0000000..c4eddd0
10733 --- /dev/null
10734 +++ b/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild
10735 @@ -0,0 +1,14 @@
10736 +# Copyright 1999-2011 Gentoo Foundation
10737 +# Distributed under the terms of the GNU General Public License v2
10738 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
10739 +EAPI="4"
10740 +
10741 +IUSE=""
10742 +MODS="mono"
10743 +BASEPOL="2.20120215-r1"
10744 +
10745 +inherit selinux-policy-2
10746 +
10747 +DESCRIPTION="SELinux policy for mono"
10748 +
10749 +KEYWORDS="~amd64 ~x86"
10750
10751 diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
10752 new file mode 100644
10753 index 0000000..29cd815
10754 --- /dev/null
10755 +++ b/sec-policy/selinux-mozilla/ChangeLog
10756 @@ -0,0 +1,84 @@
10757 +# ChangeLog for sec-policy/selinux-mozilla
10758 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10759 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.16 2012/01/29 13:08:49 swift Exp $
10760 +
10761 + 29 Jan 2012; <swift@g.o> Manifest:
10762 + Updating manifest
10763 +
10764 + 29 Jan 2012; <swift@g.o> selinux-mozilla-2.20110726-r4.ebuild:
10765 + Stabilize
10766 +
10767 +*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
10768 +
10769 + 14 Jan 2012; <swift@g.o> +selinux-mozilla-2.20110726-r5.ebuild:
10770 + Adding dontaudits
10771 +
10772 +*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
10773 +
10774 + 17 Dec 2011; <swift@g.o> +selinux-mozilla-2.20110726-r4.ebuild:
10775 + Allow mozilla plugin to read its configuration files
10776 +
10777 + 27 Nov 2011; <swift@g.o> selinux-mozilla-2.20110726-r3.ebuild:
10778 + Stable on amd64/x86
10779 +
10780 + 12 Nov 2011; <swift@g.o> -files/fix-apps-mozilla-r2.patch,
10781 + -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
10782 + -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
10783 + -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
10784 + -files/fix-mozilla.patch:
10785 + Removing old policies
10786 +
10787 + 23 Oct 2011; <swift@g.o> selinux-mozilla-2.20110726-r2.ebuild:
10788 + Stabilization (tracker #384231)
10789 +
10790 +*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
10791 +
10792 + 23 Oct 2011; <swift@g.o> +selinux-mozilla-2.20110726-r3.ebuild:
10793 + Add support for XDG type
10794 +
10795 +*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
10796 +
10797 + 17 Sep 2011; <swift@g.o> +selinux-mozilla-2.20110726-r2.ebuild:
10798 + Add support for XDG types
10799 +
10800 +*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
10801 +
10802 + 28 Aug 2011; <swift@g.o> +selinux-mozilla-2.20110726-r1.ebuild:
10803 + Updating policy builds to refpolicy 20110726
10804 +
10805 +*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
10806 +
10807 + 07 Aug 2011; Anthony G. Basile <blueness@g.o>
10808 + +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
10809 + Allow mozilla to read ~/.local
10810 +
10811 +*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
10812 +
10813 + 10 Jul 2011; Anthony G. Basile <blueness@g.o>
10814 + +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
10815 + Support proxy plugins and tor
10816 +
10817 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
10818 + -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
10819 + Removed deprecated policies
10820 +
10821 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10822 + selinux-mozilla-2.20101213-r2.ebuild:
10823 + Stable amd64 x86
10824 +
10825 +*selinux-mozilla-2.20101213-r2 (20 May 2011)
10826 +
10827 + 20 May 2011; Anthony G. Basile <blueness@g.o>
10828 + +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
10829 + Remove obsolete privileges
10830 +
10831 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10832 + Initial commit to portage.
10833 +
10834 +*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
10835 +
10836 + 22 Jan 2011; <swift@g.o> +selinux-mozilla-2.20101213-r1.ebuild,
10837 + files/fix-mozilla.patch:
10838 + Support binary firefox, add call to alsa interface and support tmp type
10839 + for mozilla
10840 +
10841
10842 diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
10843 new file mode 100644
10844 index 0000000..d718f1b
10845 --- /dev/null
10846 +++ b/sec-policy/selinux-mozilla/metadata.xml
10847 @@ -0,0 +1,6 @@
10848 +<?xml version="1.0" encoding="UTF-8"?>
10849 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10850 +<pkgmetadata>
10851 + <herd>selinux</herd>
10852 + <longdescription>Gentoo SELinux policy for mozilla</longdescription>
10853 +</pkgmetadata>
10854
10855 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215.ebuild
10856 new file mode 100644
10857 index 0000000..28767a1
10858 --- /dev/null
10859 +++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215.ebuild
10860 @@ -0,0 +1,13 @@
10861 +# Copyright 1999-2012 Gentoo Foundation
10862 +# Distributed under the terms of the GNU General Public License v2
10863 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r5.ebuild,v 1.1 2012/01/14 19:59:59 swift Exp $
10864 +EAPI="4"
10865 +
10866 +IUSE=""
10867 +MODS="mozilla"
10868 +BASEPOL="2.20120215-r1"
10869 +
10870 +inherit selinux-policy-2
10871 +
10872 +DESCRIPTION="SELinux policy for mozilla"
10873 +KEYWORDS="~amd64 ~x86"
10874
10875 diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
10876 new file mode 100644
10877 index 0000000..cc2bfe9
10878 --- /dev/null
10879 +++ b/sec-policy/selinux-mpd/ChangeLog
10880 @@ -0,0 +1,16 @@
10881 +# ChangeLog for sec-policy/selinux-mpd
10882 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10883 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
10884 +
10885 + 29 Jan 2012; <swift@g.o> Manifest:
10886 + Updating manifest
10887 +
10888 + 29 Jan 2012; <swift@g.o> selinux-mpd-2.20110726.ebuild:
10889 + Stabilize
10890 +
10891 +*selinux-mpd-2.20110726 (04 Dec 2011)
10892 +
10893 + 04 Dec 2011; <swift@g.o> +selinux-mpd-2.20110726.ebuild,
10894 + +metadata.xml:
10895 + Adding SELinux module for mpd
10896 +
10897
10898 diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
10899 new file mode 100644
10900 index 0000000..8d1d1e6
10901 --- /dev/null
10902 +++ b/sec-policy/selinux-mpd/metadata.xml
10903 @@ -0,0 +1,6 @@
10904 +<?xml version="1.0" encoding="UTF-8"?>
10905 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10906 +<pkgmetadata>
10907 + <herd>selinux</herd>
10908 + <longdescription>Gentoo SELinux policy for mpd</longdescription>
10909 +</pkgmetadata>
10910
10911 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild
10912 new file mode 100644
10913 index 0000000..163d54d
10914 --- /dev/null
10915 +++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild
10916 @@ -0,0 +1,13 @@
10917 +# Copyright 1999-2012 Gentoo Foundation
10918 +# Distributed under the terms of the GNU General Public License v2
10919 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
10920 +EAPI="4"
10921 +
10922 +IUSE=""
10923 +MODS="mpd"
10924 +BASEPOL="2.20120215-r1"
10925 +
10926 +inherit selinux-policy-2
10927 +
10928 +DESCRIPTION="SELinux policy for mpd"
10929 +KEYWORDS="~amd64 ~x86"
10930
10931 diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
10932 new file mode 100644
10933 index 0000000..2827cf7
10934 --- /dev/null
10935 +++ b/sec-policy/selinux-mplayer/ChangeLog
10936 @@ -0,0 +1,29 @@
10937 +# ChangeLog for sec-policy/selinux-mplayer
10938 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10939 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
10940 +
10941 + 12 Nov 2011; <swift@g.o> -selinux-mplayer-2.20101213.ebuild,
10942 + -files/fix-mplayer.patch:
10943 + Removing old policies
10944 +
10945 + 23 Oct 2011; <swift@g.o> selinux-mplayer-2.20110726.ebuild:
10946 + Stabilization (tracker #384231)
10947 +
10948 +*selinux-mplayer-2.20110726 (28 Aug 2011)
10949 +
10950 + 28 Aug 2011; <swift@g.o> +selinux-mplayer-2.20110726.ebuild:
10951 + Updating policy builds to refpolicy 20110726
10952 +
10953 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10954 + selinux-mplayer-2.20101213.ebuild:
10955 + Stable amd64 x86
10956 +
10957 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10958 + Initial commit to portage.
10959 +
10960 +*selinux-mplayer-2.20101213 (07 Jan 2011)
10961 +
10962 + 07 Jan 2011; <swift@g.o> +selinux-mplayer-2.20101213.ebuild,
10963 + +files/fix-mplayer.patch:
10964 + Adding mplayer module
10965 +
10966
10967 diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
10968 new file mode 100644
10969 index 0000000..48c98f3
10970 --- /dev/null
10971 +++ b/sec-policy/selinux-mplayer/metadata.xml
10972 @@ -0,0 +1,6 @@
10973 +<?xml version="1.0" encoding="UTF-8"?>
10974 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10975 +<pkgmetadata>
10976 + <herd>selinux</herd>
10977 + <longdescription>Gentoo SELinux policy for mplayer</longdescription>
10978 +</pkgmetadata>
10979
10980 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild
10981 new file mode 100644
10982 index 0000000..fd4d4dc
10983 --- /dev/null
10984 +++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild
10985 @@ -0,0 +1,14 @@
10986 +# Copyright 1999-2011 Gentoo Foundation
10987 +# Distributed under the terms of the GNU General Public License v2
10988 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
10989 +EAPI="4"
10990 +
10991 +IUSE=""
10992 +MODS="mplayer"
10993 +BASEPOL="2.20120215-r1"
10994 +
10995 +inherit selinux-policy-2
10996 +
10997 +DESCRIPTION="SELinux policy for mplayer"
10998 +
10999 +KEYWORDS="~amd64 ~x86"
11000
11001 diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
11002 new file mode 100644
11003 index 0000000..3fb103a
11004 --- /dev/null
11005 +++ b/sec-policy/selinux-mrtg/ChangeLog
11006 @@ -0,0 +1,22 @@
11007 +# ChangeLog for sec-policy/selinux-mrtg
11008 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11009 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.5 2011/11/12 20:52:53 swift Exp $
11010 +
11011 + 12 Nov 2011; <swift@g.o> -selinux-mrtg-2.20101213.ebuild:
11012 + Removing old policies
11013 +
11014 + 23 Oct 2011; <swift@g.o> selinux-mrtg-2.20110726.ebuild:
11015 + Stabilization (tracker #384231)
11016 +
11017 +*selinux-mrtg-2.20110726 (28 Aug 2011)
11018 +
11019 + 28 Aug 2011; <swift@g.o> +selinux-mrtg-2.20110726.ebuild:
11020 + Updating policy builds to refpolicy 20110726
11021 +
11022 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11023 + selinux-mrtg-2.20101213.ebuild:
11024 + Stable amd64 x86
11025 +
11026 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11027 + Initial commit to portage.
11028 +
11029
11030 diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
11031 new file mode 100644
11032 index 0000000..0e4cdf0
11033 --- /dev/null
11034 +++ b/sec-policy/selinux-mrtg/metadata.xml
11035 @@ -0,0 +1,6 @@
11036 +<?xml version="1.0" encoding="UTF-8"?>
11037 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11038 +<pkgmetadata>
11039 + <herd>selinux</herd>
11040 + <longdescription>Gentoo SELinux policy for mrtg</longdescription>
11041 +</pkgmetadata>
11042
11043 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild
11044 new file mode 100644
11045 index 0000000..adfe365
11046 --- /dev/null
11047 +++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild
11048 @@ -0,0 +1,14 @@
11049 +# Copyright 1999-2011 Gentoo Foundation
11050 +# Distributed under the terms of the GNU General Public License v2
11051 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
11052 +EAPI="4"
11053 +
11054 +IUSE=""
11055 +MODS="mrtg"
11056 +BASEPOL="2.20120215-r1"
11057 +
11058 +inherit selinux-policy-2
11059 +
11060 +DESCRIPTION="SELinux policy for mrtg"
11061 +
11062 +KEYWORDS="~amd64 ~x86"
11063
11064 diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
11065 new file mode 100644
11066 index 0000000..bcd0052
11067 --- /dev/null
11068 +++ b/sec-policy/selinux-munin/ChangeLog
11069 @@ -0,0 +1,79 @@
11070 +# ChangeLog for sec-policy/selinux-munin
11071 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11072 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.15 2011/11/12 20:53:49 swift Exp $
11073 +
11074 + 12 Nov 2011; <swift@g.o> -selinux-munin-2.20101213.ebuild:
11075 + Removing old policies
11076 +
11077 + 23 Oct 2011; <swift@g.o> selinux-munin-2.20110726.ebuild:
11078 + Stabilization (tracker #384231)
11079 +
11080 +*selinux-munin-2.20110726 (28 Aug 2011)
11081 +
11082 + 28 Aug 2011; <swift@g.o> +selinux-munin-2.20110726.ebuild:
11083 + Updating policy builds to refpolicy 20110726
11084 +
11085 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
11086 + -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
11087 + -selinux-munin-20080525.ebuild:
11088 + Removed deprecated policies
11089 +
11090 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11091 + selinux-munin-2.20101213.ebuild:
11092 + Stable amd64 x86
11093 +
11094 +*selinux-munin-2.20101213 (05 Feb 2011)
11095 +
11096 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
11097 + +selinux-munin-2.20101213.ebuild:
11098 + New upstream policy.
11099 +
11100 +*selinux-munin-2.20091215 (16 Dec 2009)
11101 +
11102 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
11103 + +selinux-munin-2.20091215.ebuild:
11104 + New upstream release.
11105 +
11106 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
11107 + -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
11108 + -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
11109 + Mark 20080525 stable, clear old ebuilds.
11110 +
11111 +*selinux-munin-2.20090730 (03 Aug 2009)
11112 +
11113 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
11114 + +selinux-munin-2.20090730.ebuild:
11115 + New upstream release.
11116 +
11117 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
11118 + selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
11119 + selinux-munin-20080525.ebuild:
11120 + Drop alpha, mips, ppc, sparc selinux support.
11121 +
11122 +*selinux-munin-20080525 (25 May 2008)
11123 +
11124 + 25 May 2008; Chris PeBenito <pebenito@g.o>
11125 + +selinux-munin-20080525.ebuild:
11126 + New SVN snapshot.
11127 +
11128 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
11129 + selinux-munin-20070928.ebuild:
11130 + Mark stable.
11131 +
11132 + 10 Jan 2008; Chris PeBenito <pebenito@g.o>
11133 + selinux-munin-20070928.ebuild:
11134 + Remove unneeded patch. Bug #205222.
11135 +
11136 +*selinux-munin-20070928 (26 Nov 2007)
11137 +
11138 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
11139 + +selinux-munin-20070928.ebuild:
11140 + New SVN snapshot.
11141 +
11142 +*selinux-munin-20070329 (07 Jul 2007)
11143 +
11144 + 07 Jul 2007; Petre Rodan <kaiowas@g.o>
11145 + +files/selinux-munin-20070329.patch, +metadata.xml,
11146 + +selinux-munin-20070329.ebuild:
11147 + initial commit. patch from Krzysztof Kozłowski bug #183409
11148 +
11149
11150 diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
11151 new file mode 100644
11152 index 0000000..7582f6c
11153 --- /dev/null
11154 +++ b/sec-policy/selinux-munin/metadata.xml
11155 @@ -0,0 +1,6 @@
11156 +<?xml version="1.0" encoding="UTF-8"?>
11157 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11158 +<pkgmetadata>
11159 + <herd>selinux</herd>
11160 + <longdescription>Gentoo SELinux policy for munin</longdescription>
11161 +</pkgmetadata>
11162
11163 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild
11164 new file mode 100644
11165 index 0000000..4ce6399
11166 --- /dev/null
11167 +++ b/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild
11168 @@ -0,0 +1,14 @@
11169 +# Copyright 1999-2011 Gentoo Foundation
11170 +# Distributed under the terms of the GNU General Public License v2
11171 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
11172 +EAPI="4"
11173 +
11174 +IUSE=""
11175 +MODS="munin"
11176 +BASEPOL="2.20120215-r1"
11177 +
11178 +inherit selinux-policy-2
11179 +
11180 +DESCRIPTION="SELinux policy for munin"
11181 +
11182 +KEYWORDS="~amd64 ~x86"
11183
11184 diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
11185 new file mode 100644
11186 index 0000000..480fac5
11187 --- /dev/null
11188 +++ b/sec-policy/selinux-mutt/ChangeLog
11189 @@ -0,0 +1,62 @@
11190 +# ChangeLog for sec-policy/selinux-mutt
11191 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11192 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.11 2012/01/29 13:08:49 swift Exp $
11193 +
11194 + 29 Jan 2012; <swift@g.o> Manifest:
11195 + Updating manifest
11196 +
11197 + 29 Jan 2012; <swift@g.o> selinux-mutt-2.20110726-r3.ebuild:
11198 + Stabilize
11199 +
11200 +*selinux-mutt-2.20110726-r3 (17 Dec 2011)
11201 +
11202 + 17 Dec 2011; <swift@g.o> +selinux-mutt-2.20110726-r3.ebuild:
11203 + Fix build failure
11204 +
11205 + 12 Nov 2011; <swift@g.o> -files/add-apps-mutt-r1.patch,
11206 + -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
11207 + -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
11208 + Removing old policies
11209 +
11210 + 23 Oct 2011; <swift@g.o> selinux-mutt-2.20110726-r2.ebuild:
11211 + Stabilization (tracker #384231)
11212 +
11213 +*selinux-mutt-2.20110726-r2 (17 Sep 2011)
11214 +
11215 + 17 Sep 2011; <swift@g.o> +selinux-mutt-2.20110726-r2.ebuild:
11216 + Fix support for gpg signing
11217 +
11218 +*selinux-mutt-2.20110726-r1 (28 Aug 2011)
11219 +
11220 + 28 Aug 2011; <swift@g.o> +selinux-mutt-2.20110726-r1.ebuild:
11221 + Updating policy builds to refpolicy 20110726
11222 +
11223 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
11224 + -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
11225 + Removed deprecated policies
11226 +
11227 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11228 + selinux-mutt-2.20101213-r2.ebuild:
11229 + Stable amd64 x86
11230 +
11231 +*selinux-mutt-2.20101213-r2 (07 Mar 2011)
11232 +
11233 + 07 Mar 2011; Anthony G. Basile <blueness@g.o>
11234 + +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
11235 + Allow mutt / gpg interaction
11236 +
11237 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11238 + Initial commit to portage.
11239 +
11240 +*selinux-mutt-2.20101213-r1 (31 Jan 2011)
11241 +
11242 + 31 Jan 2011; <swift@g.o> +files/add-apps-mutt-r1.patch,
11243 + +selinux-mutt-2.20101213-r1.ebuild:
11244 + Updates on policy, allow writes on user homedir for instance
11245 +
11246 +*selinux-mutt-2.20101213 (22 Jan 2011)
11247 +
11248 + 22 Jan 2011; <swift@g.o> +selinux-mutt-2.20101213.ebuild,
11249 + +files/add-apps-mutt.patch, +metadata.xml:
11250 + Add SELinux policy module for mutt
11251 +
11252
11253 diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
11254 new file mode 100644
11255 index 0000000..57fb29f
11256 --- /dev/null
11257 +++ b/sec-policy/selinux-mutt/metadata.xml
11258 @@ -0,0 +1,6 @@
11259 +<?xml version="1.0" encoding="UTF-8"?>
11260 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11261 +<pkgmetadata>
11262 + <herd>selinux</herd>
11263 + <longdescription>Gentoo SELinux policy for mutt</longdescription>
11264 +</pkgmetadata>
11265
11266 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild
11267 new file mode 100644
11268 index 0000000..757786b
11269 --- /dev/null
11270 +++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild
11271 @@ -0,0 +1,13 @@
11272 +# Copyright 1999-2012 Gentoo Foundation
11273 +# Distributed under the terms of the GNU General Public License v2
11274 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r3.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
11275 +EAPI="4"
11276 +
11277 +IUSE=""
11278 +MODS="mutt"
11279 +BASEPOL="2.20120215-r1"
11280 +
11281 +inherit selinux-policy-2
11282 +
11283 +DESCRIPTION="SELinux policy for mutt"
11284 +KEYWORDS="~amd64 ~x86"
11285
11286 diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
11287 new file mode 100644
11288 index 0000000..68c0fc2
11289 --- /dev/null
11290 +++ b/sec-policy/selinux-mysql/ChangeLog
11291 @@ -0,0 +1,193 @@
11292 +# ChangeLog for sec-policy/selinux-mysql
11293 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11294 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.38 2011/11/12 20:53:14 swift Exp $
11295 +
11296 + 12 Nov 2011; <swift@g.o> -files/fix-services-mysql-r1.patch,
11297 + -selinux-mysql-2.20101213-r1.ebuild:
11298 + Removing old policies
11299 +
11300 + 23 Oct 2011; <swift@g.o> selinux-mysql-2.20110726-r1.ebuild:
11301 + Stabilization (tracker #384231)
11302 +
11303 +*selinux-mysql-2.20110726-r1 (28 Aug 2011)
11304 +
11305 + 28 Aug 2011; <swift@g.o> +selinux-mysql-2.20110726-r1.ebuild:
11306 + Updating policy builds to refpolicy 20110726
11307 +
11308 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
11309 + -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
11310 + -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
11311 + Removed deprecated policies
11312 +
11313 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11314 + selinux-mysql-2.20101213-r1.ebuild:
11315 + Stable amd64 x86
11316 +
11317 +*selinux-mysql-2.20101213-r1 (16 Apr 2011)
11318 +
11319 + 16 Apr 2011; Anthony G. Basile <blueness@g.o>
11320 + +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
11321 + Hide cosmetic denials
11322 +
11323 +*selinux-mysql-2.20101213 (05 Feb 2011)
11324 +
11325 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
11326 + +selinux-mysql-2.20101213.ebuild:
11327 + New upstream policy.
11328 +
11329 +*selinux-mysql-2.20091215 (16 Dec 2009)
11330 +
11331 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
11332 + +selinux-mysql-2.20091215.ebuild:
11333 + New upstream release.
11334 +
11335 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
11336 + -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
11337 + selinux-mysql-20080525.ebuild:
11338 + Mark 20080525 stable, clear old ebuilds.
11339 +
11340 +*selinux-mysql-2.20090730 (03 Aug 2009)
11341 +
11342 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
11343 + +selinux-mysql-2.20090730.ebuild:
11344 + New upstream release.
11345 +
11346 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
11347 + selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
11348 + selinux-mysql-20080525.ebuild:
11349 + Drop alpha, mips, ppc, sparc selinux support.
11350 +
11351 +*selinux-mysql-20080525 (25 May 2008)
11352 +
11353 + 25 May 2008; Chris PeBenito <pebenito@g.o>
11354 + +selinux-mysql-20080525.ebuild:
11355 + New SVN snapshot.
11356 +
11357 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
11358 + -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
11359 + -selinux-mysql-20061114.ebuild:
11360 + Remove old ebuilds.
11361 +
11362 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
11363 + selinux-mysql-20070928.ebuild:
11364 + Mark stable.
11365 +
11366 +*selinux-mysql-20070928 (26 Nov 2007)
11367 +
11368 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
11369 + +selinux-mysql-20070928.ebuild:
11370 + New SVN snapshot.
11371 +
11372 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
11373 + Removing kaiowas from metadata due to his retirement (see #61930 for
11374 + reference).
11375 +
11376 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
11377 + selinux-mysql-20070329.ebuild:
11378 + Mark stable.
11379 +
11380 +*selinux-mysql-20070329 (29 Mar 2007)
11381 +
11382 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
11383 + +selinux-mysql-20070329.ebuild:
11384 + New SVN snapshot.
11385 +
11386 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
11387 + Redigest for Manifest2
11388 +
11389 +*selinux-mysql-20061114 (15 Nov 2006)
11390 +
11391 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
11392 + +selinux-mysql-20061114.ebuild:
11393 + New SVN snapshot.
11394 +
11395 +*selinux-mysql-20061008 (10 Oct 2006)
11396 +
11397 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
11398 + +selinux-mysql-20061008.ebuild:
11399 + First mainstream reference policy testing release.
11400 +
11401 + 02 Dec 2005; petre rodan <kaiowas@g.o>
11402 + selinux-mysql-20051122.ebuild:
11403 + mark stable on amd64 mips ppc sparc x86
11404 +
11405 +*selinux-mysql-20051122 (28 Nov 2005)
11406 +
11407 + 28 Nov 2005; petre rodan <kaiowas@g.o>
11408 + -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
11409 + merge with upstream
11410 +
11411 + 27 Oct 2005; petre rodan <kaiowas@g.o>
11412 + selinux-mysql-20051023.ebuild:
11413 + mark stable on amd64 mips ppc sparc x86
11414 +
11415 +*selinux-mysql-20051023 (24 Oct 2005)
11416 +
11417 + 24 Oct 2005; petre rodan <kaiowas@g.o>
11418 + -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
11419 + +selinux-mysql-20051023.ebuild:
11420 + added support for replication - fix from upstream
11421 +
11422 + 27 Jun 2005; petre rodan <kaiowas@g.o>
11423 + -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
11424 + mark stable
11425 +
11426 +*selinux-mysql-20050605 (26 Jun 2005)
11427 +
11428 + 26 Jun 2005; petre rodan <kaiowas@g.o>
11429 + +selinux-mysql-20050605.ebuild:
11430 + merge with upstream
11431 +
11432 + 07 May 2005; petre rodan <kaiowas@g.o>
11433 + selinux-mysql-20050408.ebuild:
11434 + mark stable
11435 +
11436 +*selinux-mysql-20050408 (23 Apr 2005)
11437 +
11438 + 23 Apr 2005; petre rodan <kaiowas@g.o>
11439 + -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
11440 + merge with upstream, no semantic diff
11441 +
11442 + 23 Mar 2005; petre rodan <kaiowas@g.o>
11443 + selinux-mysql-20050219.ebuild:
11444 + mark stable
11445 +
11446 +*selinux-mysql-20050219 (25 Feb 2005)
11447 +
11448 + 25 Feb 2005; petre rodan <kaiowas@g.o>
11449 + +selinux-mysql-20050219.ebuild:
11450 + merge with upstream policy
11451 +
11452 + 12 Dec 2004; petre rodan <kaiowas@g.o>
11453 + -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
11454 + -selinux-mysql-20041109.ebuild:
11455 + removed old builds
11456 +
11457 + 23 Nov 2004; petre rodan <kaiowas@g.o>
11458 + selinux-mysql-20041119.ebuild:
11459 + mark stable
11460 +
11461 +*selinux-mysql-20041119 (22 Nov 2004)
11462 +
11463 + 22 Nov 2004; petre rodan <kaiowas@g.o>
11464 + +selinux-mysql-20041119.ebuild:
11465 + merge with nsa policy
11466 +
11467 +*selinux-mysql-20041109 (13 Nov 2004)
11468 +
11469 + 13 Nov 2004; petre rodan <kaiowas@g.o>
11470 + +selinux-mysql-20041109.ebuild:
11471 + merge with nsa policy
11472 +
11473 +*selinux-mysql-20041006 (23 Oct 2004)
11474 +
11475 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
11476 + +selinux-mysql-20041006.ebuild:
11477 + merge with nsa policy. updated primary maintainer
11478 +
11479 +*selinux-mysql-20040514 (14 May 2004)
11480 +
11481 + 14 May 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
11482 + +selinux-mysql-20040514.ebuild:
11483 + Initial commit. Additional fixes from Petre Rodan.
11484 +
11485
11486 diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
11487 new file mode 100644
11488 index 0000000..343564d
11489 --- /dev/null
11490 +++ b/sec-policy/selinux-mysql/metadata.xml
11491 @@ -0,0 +1,6 @@
11492 +<?xml version="1.0" encoding="UTF-8"?>
11493 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11494 +<pkgmetadata>
11495 + <herd>selinux</herd>
11496 + <longdescription>Gentoo SELinux policy for mysql</longdescription>
11497 +</pkgmetadata>
11498
11499 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild
11500 new file mode 100644
11501 index 0000000..c3b14a9
11502 --- /dev/null
11503 +++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild
11504 @@ -0,0 +1,13 @@
11505 +# Copyright 1999-2011 Gentoo Foundation
11506 +# Distributed under the terms of the GNU General Public License v2
11507 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
11508 +EAPI="4"
11509 +
11510 +IUSE=""
11511 +MODS="mysql"
11512 +BASEPOL="2.20120215-r1"
11513 +
11514 +inherit selinux-policy-2
11515 +
11516 +DESCRIPTION="SELinux policy for mysql"
11517 +KEYWORDS="~amd64 ~x86"
11518
11519 diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
11520 new file mode 100644
11521 index 0000000..da36562
11522 --- /dev/null
11523 +++ b/sec-policy/selinux-nagios/ChangeLog
11524 @@ -0,0 +1,30 @@
11525 +# ChangeLog for sec-policy/selinux-nagios
11526 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11527 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.7 2011/12/19 18:17:16 swift Exp $
11528 +
11529 + 19 Dec 2011; <swift@g.o> selinux-nagios-2.20110726-r2.ebuild:
11530 + Stabilize rev6
11531 +
11532 +*selinux-nagios-2.20110726-r2 (15 Nov 2011)
11533 +
11534 + 15 Nov 2011; <swift@g.o> +selinux-nagios-2.20110726-r2.ebuild:
11535 + Fix #389569
11536 +
11537 + 12 Nov 2011; <swift@g.o> -selinux-nagios-2.20101213.ebuild:
11538 + Removing old policies
11539 +
11540 + 23 Oct 2011; <swift@g.o> selinux-nagios-2.20110726-r1.ebuild:
11541 + Stabilization (tracker #384231)
11542 +
11543 +*selinux-nagios-2.20110726-r1 (28 Aug 2011)
11544 +
11545 + 28 Aug 2011; <swift@g.o> +selinux-nagios-2.20110726-r1.ebuild:
11546 + Updating policy builds to refpolicy 20110726
11547 +
11548 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11549 + selinux-nagios-2.20101213.ebuild:
11550 + Stable amd64 x86
11551 +
11552 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11553 + Initial commit to portage.
11554 +
11555
11556 diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
11557 new file mode 100644
11558 index 0000000..b1525c5
11559 --- /dev/null
11560 +++ b/sec-policy/selinux-nagios/metadata.xml
11561 @@ -0,0 +1,6 @@
11562 +<?xml version="1.0" encoding="UTF-8"?>
11563 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11564 +<pkgmetadata>
11565 + <herd>selinux</herd>
11566 + <longdescription>Gentoo SELinux policy for nagios</longdescription>
11567 +</pkgmetadata>
11568
11569 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild
11570 new file mode 100644
11571 index 0000000..d11cae2
11572 --- /dev/null
11573 +++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild
11574 @@ -0,0 +1,14 @@
11575 +# Copyright 1999-2011 Gentoo Foundation
11576 +# Distributed under the terms of the GNU General Public License v2
11577 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r2.ebuild,v 1.2 2011/12/19 18:17:16 swift Exp $
11578 +EAPI="4"
11579 +
11580 +IUSE=""
11581 +MODS="nagios"
11582 +BASEPOL="2.20120215-r1"
11583 +
11584 +inherit selinux-policy-2
11585 +
11586 +DESCRIPTION="SELinux policy for nagios"
11587 +
11588 +KEYWORDS="~amd64 ~x86"
11589
11590 diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
11591 new file mode 100644
11592 index 0000000..d9caf0c
11593 --- /dev/null
11594 +++ b/sec-policy/selinux-ncftool/ChangeLog
11595 @@ -0,0 +1,16 @@
11596 +# ChangeLog for sec-policy/selinux-ncftool
11597 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11598 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
11599 +
11600 + 29 Jan 2012; <swift@g.o> Manifest:
11601 + Updating manifest
11602 +
11603 + 29 Jan 2012; <swift@g.o> selinux-ncftool-2.20110726.ebuild:
11604 + Stabilize
11605 +
11606 +*selinux-ncftool-2.20110726 (04 Dec 2011)
11607 +
11608 + 04 Dec 2011; <swift@g.o> +selinux-ncftool-2.20110726.ebuild,
11609 + +metadata.xml:
11610 + Adding SELinux module for ncftool
11611 +
11612
11613 diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
11614 new file mode 100644
11615 index 0000000..cec13cb
11616 --- /dev/null
11617 +++ b/sec-policy/selinux-ncftool/metadata.xml
11618 @@ -0,0 +1,6 @@
11619 +<?xml version="1.0" encoding="UTF-8"?>
11620 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11621 +<pkgmetadata>
11622 + <herd>selinux</herd>
11623 + <longdescription>Gentoo SELinux policy for ncftool</longdescription>
11624 +</pkgmetadata>
11625
11626 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild
11627 new file mode 100644
11628 index 0000000..c3ce6f1
11629 --- /dev/null
11630 +++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild
11631 @@ -0,0 +1,13 @@
11632 +# Copyright 1999-2012 Gentoo Foundation
11633 +# Distributed under the terms of the GNU General Public License v2
11634 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
11635 +EAPI="4"
11636 +
11637 +IUSE=""
11638 +MODS="ncftool"
11639 +BASEPOL="2.20120215-r1"
11640 +
11641 +inherit selinux-policy-2
11642 +
11643 +DESCRIPTION="SELinux policy for ncftool"
11644 +KEYWORDS="~amd64 ~x86"
11645
11646 diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
11647 new file mode 100644
11648 index 0000000..0829e7c
11649 --- /dev/null
11650 +++ b/sec-policy/selinux-nessus/ChangeLog
11651 @@ -0,0 +1,22 @@
11652 +# ChangeLog for sec-policy/selinux-nessus
11653 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11654 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.5 2011/11/12 20:53:37 swift Exp $
11655 +
11656 + 12 Nov 2011; <swift@g.o> -selinux-nessus-2.20101213.ebuild:
11657 + Removing old policies
11658 +
11659 + 23 Oct 2011; <swift@g.o> selinux-nessus-2.20110726.ebuild:
11660 + Stabilization (tracker #384231)
11661 +
11662 +*selinux-nessus-2.20110726 (28 Aug 2011)
11663 +
11664 + 28 Aug 2011; <swift@g.o> +selinux-nessus-2.20110726.ebuild:
11665 + Updating policy builds to refpolicy 20110726
11666 +
11667 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11668 + selinux-nessus-2.20101213.ebuild:
11669 + Stable amd64 x86
11670 +
11671 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11672 + Initial commit to portage.
11673 +
11674
11675 diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
11676 new file mode 100644
11677 index 0000000..24a2787
11678 --- /dev/null
11679 +++ b/sec-policy/selinux-nessus/metadata.xml
11680 @@ -0,0 +1,6 @@
11681 +<?xml version="1.0" encoding="UTF-8"?>
11682 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11683 +<pkgmetadata>
11684 + <herd>selinux</herd>
11685 + <longdescription>Gentoo SELinux policy for nessus</longdescription>
11686 +</pkgmetadata>
11687
11688 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild
11689 new file mode 100644
11690 index 0000000..77952bd
11691 --- /dev/null
11692 +++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild
11693 @@ -0,0 +1,14 @@
11694 +# Copyright 1999-2011 Gentoo Foundation
11695 +# Distributed under the terms of the GNU General Public License v2
11696 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
11697 +EAPI="4"
11698 +
11699 +IUSE=""
11700 +MODS="nessus"
11701 +BASEPOL="2.20120215-r1"
11702 +
11703 +inherit selinux-policy-2
11704 +
11705 +DESCRIPTION="SELinux policy for nessus"
11706 +
11707 +KEYWORDS="~amd64 ~x86"
11708
11709 diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
11710 new file mode 100644
11711 index 0000000..e558989
11712 --- /dev/null
11713 +++ b/sec-policy/selinux-networkmanager/ChangeLog
11714 @@ -0,0 +1,39 @@
11715 +# ChangeLog for sec-policy/selinux-networkmanager
11716 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11717 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.9 2012/01/29 13:08:49 swift Exp $
11718 +
11719 + 29 Jan 2012; <swift@g.o> Manifest:
11720 + Updating manifest
11721 +
11722 + 29 Jan 2012; <swift@g.o> selinux-networkmanager-2.20110726-r2.ebuild:
11723 + Stabilize
11724 +
11725 +*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
11726 +
11727 + 14 Jan 2012; <swift@g.o> +selinux-networkmanager-2.20110726-r3.ebuild:
11728 + Adding dontaudits
11729 +
11730 +*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
11731 +
11732 + 04 Dec 2011; <swift@g.o> +selinux-networkmanager-2.20110726-r2.ebuild:
11733 + Mark wpa_cli as an interactive application
11734 +
11735 + 12 Nov 2011; <swift@g.o> -selinux-networkmanager-2.20101213.ebuild,
11736 + -files/fix-networkmanager.patch:
11737 + Removing old policies
11738 +
11739 + 23 Oct 2011; <swift@g.o> selinux-networkmanager-2.20110726-r1.ebuild:
11740 + Stabilization (tracker #384231)
11741 +
11742 +*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
11743 +
11744 + 28 Aug 2011; <swift@g.o> +selinux-networkmanager-2.20110726-r1.ebuild:
11745 + Updating policy builds to refpolicy 20110726
11746 +
11747 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11748 + selinux-networkmanager-2.20101213.ebuild:
11749 + Stable amd64 x86
11750 +
11751 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11752 + Initial commit to portage.
11753 +
11754
11755 diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
11756 new file mode 100644
11757 index 0000000..6670a2f
11758 --- /dev/null
11759 +++ b/sec-policy/selinux-networkmanager/metadata.xml
11760 @@ -0,0 +1,6 @@
11761 +<?xml version="1.0" encoding="UTF-8"?>
11762 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11763 +<pkgmetadata>
11764 + <herd>selinux</herd>
11765 + <longdescription>Gentoo SELinux policy for networkmanager</longdescription>
11766 +</pkgmetadata>
11767
11768 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild
11769 new file mode 100644
11770 index 0000000..c45f955
11771 --- /dev/null
11772 +++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild
11773 @@ -0,0 +1,13 @@
11774 +# Copyright 1999-2012 Gentoo Foundation
11775 +# Distributed under the terms of the GNU General Public License v2
11776 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r3.ebuild,v 1.1 2012/01/14 19:59:59 swift Exp $
11777 +EAPI="4"
11778 +
11779 +IUSE=""
11780 +MODS="networkmanager"
11781 +BASEPOL="2.20120215-r1"
11782 +
11783 +inherit selinux-policy-2
11784 +
11785 +DESCRIPTION="SELinux policy for networkmanager"
11786 +KEYWORDS="~amd64 ~x86"
11787
11788 diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
11789 new file mode 100644
11790 index 0000000..f4c552e
11791 --- /dev/null
11792 +++ b/sec-policy/selinux-nginx/ChangeLog
11793 @@ -0,0 +1,38 @@
11794 +# ChangeLog for sec-policy/selinux-nginx
11795 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11796 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.5 2012/02/07 19:38:33 swift Exp $
11797 +
11798 + 07 Feb 2012; <swift@g.o> selinux-nginx-2.20110726-r1.ebuild:
11799 + Adding dependency on apache policy as reported by amade on #gentoo-hardened
11800 +
11801 + 12 Nov 2011; <swift@g.o> -files/fix-services-nginx-r1.patch,
11802 + -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
11803 + -selinux-nginx-2.20101213-r2.ebuild:
11804 + Removing old policies
11805 +
11806 + 23 Oct 2011; <swift@g.o> selinux-nginx-2.20110726-r1.ebuild:
11807 + Stabilization (tracker #384231)
11808 +
11809 +*selinux-nginx-2.20110726-r1 (28 Aug 2011)
11810 +
11811 + 28 Aug 2011; <swift@g.o> +selinux-nginx-2.20110726-r1.ebuild:
11812 + Updating policy builds to refpolicy 20110726
11813 +
11814 + 25 Jul 2011; Anthony G. Basile <blueness@g.o>
11815 + +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
11816 + +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
11817 + +metadata.xml:
11818 + Initial commit to tree
11819 +
11820 +*selinux-nginx-2.20101213-r2 (21 Jul 2011)
11821 +
11822 + 21 Jul 2011; <swift@g.o> +files/fix-services-nginx-r2.patch,
11823 + +selinux-nginx-2.20101213-r2.ebuild:
11824 + Improve nginx policy and make it compliant with upstream rules
11825 +
11826 +*selinux-nginx-2.20101213-r1 (17 Jul 2011)
11827 +
11828 + 17 Jul 2011; <swift@g.o> +files/fix-services-nginx-r1.patch,
11829 + +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
11830 + Add initial support for nginx
11831 +
11832
11833 diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
11834 new file mode 100644
11835 index 0000000..a74b86c
11836 --- /dev/null
11837 +++ b/sec-policy/selinux-nginx/metadata.xml
11838 @@ -0,0 +1,6 @@
11839 +<?xml version="1.0" encoding="UTF-8"?>
11840 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11841 +<pkgmetadata>
11842 + <herd>selinux</herd>
11843 + <longdescription>Gentoo SELinux policy for nginx</longdescription>
11844 +</pkgmetadata>
11845
11846 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild
11847 new file mode 100644
11848 index 0000000..cd1c4bc
11849 --- /dev/null
11850 +++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild
11851 @@ -0,0 +1,15 @@
11852 +# Copyright 1999-2012 Gentoo Foundation
11853 +# Distributed under the terms of the GNU General Public License v2
11854 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild,v 1.3 2012/02/07 19:38:33 swift Exp $
11855 +EAPI="4"
11856 +
11857 +IUSE=""
11858 +MODS="nginx"
11859 +BASEPOL="2.20120215-r1"
11860 +
11861 +inherit selinux-policy-2
11862 +
11863 +DESCRIPTION="SELinux policy for nginx"
11864 +KEYWORDS="~amd64 ~x86"
11865 +DEPEND=">=sec-policy/selinux-apache-2.20120215"
11866 +RDEPEND="${DEPEND}"
11867
11868 diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
11869 new file mode 100644
11870 index 0000000..b31e40b
11871 --- /dev/null
11872 +++ b/sec-policy/selinux-ntop/ChangeLog
11873 @@ -0,0 +1,112 @@
11874 +# ChangeLog for sec-policy/selinux-ntop
11875 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11876 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.25 2011/11/12 20:53:43 swift Exp $
11877 +
11878 + 12 Nov 2011; <swift@g.o> -selinux-ntop-2.20101213.ebuild:
11879 + Removing old policies
11880 +
11881 + 23 Oct 2011; <swift@g.o> selinux-ntop-2.20110726.ebuild:
11882 + Stabilization (tracker #384231)
11883 +
11884 +*selinux-ntop-2.20110726 (28 Aug 2011)
11885 +
11886 + 28 Aug 2011; <swift@g.o> +selinux-ntop-2.20110726.ebuild:
11887 + Updating policy builds to refpolicy 20110726
11888 +
11889 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
11890 + -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
11891 + -selinux-ntop-20080525.ebuild:
11892 + Removed deprecated policies
11893 +
11894 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11895 + selinux-ntop-2.20101213.ebuild:
11896 + Stable amd64 x86
11897 +
11898 +*selinux-ntop-2.20101213 (05 Feb 2011)
11899 +
11900 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
11901 + +selinux-ntop-2.20101213.ebuild:
11902 + New upstream policy.
11903 +
11904 +*selinux-ntop-2.20091215 (16 Dec 2009)
11905 +
11906 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
11907 + +selinux-ntop-2.20091215.ebuild:
11908 + New upstream release.
11909 +
11910 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
11911 + -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
11912 + selinux-ntop-20080525.ebuild:
11913 + Mark 20080525 stable, clear old ebuilds.
11914 +
11915 +*selinux-ntop-2.20090730 (03 Aug 2009)
11916 +
11917 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
11918 + +selinux-ntop-2.20090730.ebuild:
11919 + New upstream release.
11920 +
11921 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
11922 + selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
11923 + selinux-ntop-20080525.ebuild:
11924 + Drop alpha, mips, ppc, sparc selinux support.
11925 +
11926 +*selinux-ntop-20080525 (25 May 2008)
11927 +
11928 + 25 May 2008; Chris PeBenito <pebenito@g.o>
11929 + +selinux-ntop-20080525.ebuild:
11930 + New SVN snapshot.
11931 +
11932 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
11933 + -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
11934 + Remove old ebuilds.
11935 +
11936 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
11937 + selinux-ntop-20070928.ebuild:
11938 + Mark stable.
11939 +
11940 +*selinux-ntop-20070928 (26 Nov 2007)
11941 +
11942 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
11943 + +selinux-ntop-20070928.ebuild:
11944 + New SVN snapshot.
11945 +
11946 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
11947 + Removing kaiowas from metadata due to his retirement (see #61930 for
11948 + reference).
11949 +
11950 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
11951 + selinux-ntop-20070329.ebuild:
11952 + Mark stable.
11953 +
11954 +*selinux-ntop-20070329 (29 Mar 2007)
11955 +
11956 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
11957 + +selinux-ntop-20070329.ebuild:
11958 + New SVN snapshot.
11959 +
11960 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
11961 + Redigest for Manifest2
11962 +
11963 +*selinux-ntop-20061114 (15 Nov 2006)
11964 +
11965 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
11966 + +selinux-ntop-20061114.ebuild:
11967 + New SVN snapshot.
11968 +
11969 +*selinux-ntop-20061008 (10 Oct 2006)
11970 +
11971 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
11972 + +selinux-ntop-20061008.ebuild:
11973 + First mainstream reference policy testing release.
11974 +
11975 +*selinux-ntop-20041113 (13 Nov 2004)
11976 +
11977 + 13 Nov 2004; petre rodan <kaiowas@g.o>
11978 + -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
11979 + +selinux-ntop-20041113.ebuild:
11980 + network-related policy fixes
11981 +
11982 + 24 Oct 2004; petre rodan <kaiowas@g.o>
11983 + selinux-ntop-20041016.ebuild:
11984 + mark stable
11985 +
11986
11987 diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
11988 new file mode 100644
11989 index 0000000..b98a7c8
11990 --- /dev/null
11991 +++ b/sec-policy/selinux-ntop/metadata.xml
11992 @@ -0,0 +1,6 @@
11993 +<?xml version="1.0" encoding="UTF-8"?>
11994 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11995 +<pkgmetadata>
11996 + <herd>selinux</herd>
11997 + <longdescription>Gentoo SELinux policy for ntop</longdescription>
11998 +</pkgmetadata>
11999
12000 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild
12001 new file mode 100644
12002 index 0000000..fbdf86c
12003 --- /dev/null
12004 +++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild
12005 @@ -0,0 +1,14 @@
12006 +# Copyright 1999-2011 Gentoo Foundation
12007 +# Distributed under the terms of the GNU General Public License v2
12008 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
12009 +EAPI="4"
12010 +
12011 +IUSE=""
12012 +MODS="ntop"
12013 +BASEPOL="2.20120215-r1"
12014 +
12015 +inherit selinux-policy-2
12016 +
12017 +DESCRIPTION="SELinux policy for ntop"
12018 +
12019 +KEYWORDS="~amd64 ~x86"
12020
12021 diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
12022 new file mode 100644
12023 index 0000000..0f39267
12024 --- /dev/null
12025 +++ b/sec-policy/selinux-ntp/ChangeLog
12026 @@ -0,0 +1,184 @@
12027 +# ChangeLog for sec-policy/selinux-ntp
12028 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12029 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.39 2011/11/12 20:53:16 swift Exp $
12030 +
12031 + 12 Nov 2011; <swift@g.o> -selinux-ntp-2.20101213.ebuild:
12032 + Removing old policies
12033 +
12034 + 23 Oct 2011; <swift@g.o> selinux-ntp-2.20110726.ebuild:
12035 + Stabilization (tracker #384231)
12036 +
12037 +*selinux-ntp-2.20110726 (28 Aug 2011)
12038 +
12039 + 28 Aug 2011; <swift@g.o> +selinux-ntp-2.20110726.ebuild:
12040 + Updating policy builds to refpolicy 20110726
12041 +
12042 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12043 + -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
12044 + -selinux-ntp-20080525.ebuild:
12045 + Removed deprecated policies
12046 +
12047 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12048 + selinux-ntp-2.20101213.ebuild:
12049 + Stable amd64 x86
12050 +
12051 +*selinux-ntp-2.20101213 (05 Feb 2011)
12052 +
12053 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
12054 + +selinux-ntp-2.20101213.ebuild:
12055 + New upstream policy.
12056 +
12057 +*selinux-ntp-2.20091215 (16 Dec 2009)
12058 +
12059 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
12060 + +selinux-ntp-2.20091215.ebuild:
12061 + New upstream release.
12062 +
12063 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
12064 + -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
12065 + selinux-ntp-20080525.ebuild:
12066 + Mark 20080525 stable, clear old ebuilds.
12067 +
12068 +*selinux-ntp-2.20090730 (03 Aug 2009)
12069 +
12070 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
12071 + +selinux-ntp-2.20090730.ebuild:
12072 + New upstream release.
12073 +
12074 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
12075 + selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
12076 + selinux-ntp-20080525.ebuild:
12077 + Drop alpha, mips, ppc, sparc selinux support.
12078 +
12079 +*selinux-ntp-20080525 (25 May 2008)
12080 +
12081 + 25 May 2008; Chris PeBenito <pebenito@g.o>
12082 + +selinux-ntp-20080525.ebuild:
12083 + New SVN snapshot.
12084 +
12085 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
12086 + -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
12087 + -selinux-ntp-20061114.ebuild:
12088 + Remove old ebuilds.
12089 +
12090 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
12091 + selinux-ntp-20070928.ebuild:
12092 + Mark stable.
12093 +
12094 +*selinux-ntp-20070928 (26 Nov 2007)
12095 +
12096 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
12097 + +selinux-ntp-20070928.ebuild:
12098 + New SVN snapshot.
12099 +
12100 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
12101 + Removing kaiowas from metadata due to his retirement (see #61930 for
12102 + reference).
12103 +
12104 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
12105 + selinux-ntp-20070329.ebuild:
12106 + Mark stable.
12107 +
12108 +*selinux-ntp-20070329 (29 Mar 2007)
12109 +
12110 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
12111 + +selinux-ntp-20070329.ebuild:
12112 + New SVN snapshot.
12113 +
12114 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
12115 + Redigest for Manifest2
12116 +
12117 +*selinux-ntp-20061114 (15 Nov 2006)
12118 +
12119 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
12120 + +selinux-ntp-20061114.ebuild:
12121 + New SVN snapshot.
12122 +
12123 +*selinux-ntp-20061008 (10 Oct 2006)
12124 +
12125 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
12126 + +selinux-ntp-20061008.ebuild:
12127 + First mainstream reference policy testing release.
12128 +
12129 + 02 Dec 2005; petre rodan <kaiowas@g.o> selinux-ntp-20051122.ebuild:
12130 + mark stable on amd64 mips ppc sparc x86
12131 +
12132 +*selinux-ntp-20051122 (28 Nov 2005)
12133 +
12134 + 28 Nov 2005; petre rodan <kaiowas@g.o>
12135 + -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
12136 + merge with upstream
12137 +
12138 + 27 Oct 2005; petre rodan <kaiowas@g.o> selinux-ntp-20051023.ebuild:
12139 + mark stable on amd64 mips ppc sparc x86
12140 +
12141 +*selinux-ntp-20051023 (24 Oct 2005)
12142 +
12143 + 24 Oct 2005; petre rodan <kaiowas@g.o>
12144 + -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
12145 + memory locking now allowed - fix from upstream
12146 +
12147 + 18 Oct 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050918.ebuild:
12148 + mark stable
12149 +
12150 +*selinux-ntp-20050918 (18 Sep 2005)
12151 +
12152 + 18 Sep 2005; petre rodan <kaiowas@g.o>
12153 + -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
12154 + merge with upstream, added mips arch
12155 +
12156 + 26 Jun 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050626.ebuild:
12157 + mark stable
12158 +
12159 +*selinux-ntp-20050626 (26 Jun 2005)
12160 +
12161 + 26 Jun 2005; petre rodan <kaiowas@g.o>
12162 + -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
12163 + added name_connect rules
12164 +
12165 + 07 May 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050408.ebuild:
12166 + mark stable
12167 +
12168 +*selinux-ntp-20050408 (23 Apr 2005)
12169 +
12170 + 23 Apr 2005; petre rodan <kaiowas@g.o>
12171 + -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
12172 + merge with upstream, no semantic diff
12173 +
12174 + 23 Mar 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050219.ebuild:
12175 + mark stable
12176 +
12177 +*selinux-ntp-20050219 (25 Feb 2005)
12178 +
12179 + 25 Feb 2005; petre rodan <kaiowas@g.o>
12180 + -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
12181 + merge with upstream policy
12182 +
12183 + 20 Jan 2005; petre rodan <kaiowas@g.o>
12184 + -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
12185 + mark stable
12186 +
12187 +*selinux-ntp-20041120 (22 Nov 2004)
12188 +
12189 + 22 Nov 2004; petre rodan <kaiowas@g.o>
12190 + +selinux-ntp-20041120.ebuild:
12191 + merge with nsa policy
12192 +
12193 +*selinux-ntp-20041014 (23 Oct 2004)
12194 +
12195 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
12196 + +selinux-ntp-20041014.ebuild:
12197 + update needed by base-policy-20041023
12198 +
12199 +*selinux-ntp-20031101 (01 Nov 2003)
12200 +
12201 + 01 Nov 2003; Chris PeBenito <pebenito@g.o>
12202 + selinux-ntp-20031101.ebuild:
12203 + Update for new API.
12204 +
12205 +*selinux-ntp-20030811 (11 Aug 2003)
12206 +
12207 + 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
12208 + selinux-ntp-20030811.ebuild:
12209 + Initial commit
12210 +
12211
12212 diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
12213 new file mode 100644
12214 index 0000000..906e09e
12215 --- /dev/null
12216 +++ b/sec-policy/selinux-ntp/metadata.xml
12217 @@ -0,0 +1,6 @@
12218 +<?xml version="1.0" encoding="UTF-8"?>
12219 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12220 +<pkgmetadata>
12221 + <herd>selinux</herd>
12222 + <longdescription>Gentoo SELinux policy for ntp</longdescription>
12223 +</pkgmetadata>
12224
12225 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild
12226 new file mode 100644
12227 index 0000000..dc20fa0
12228 --- /dev/null
12229 +++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild
12230 @@ -0,0 +1,14 @@
12231 +# Copyright 1999-2011 Gentoo Foundation
12232 +# Distributed under the terms of the GNU General Public License v2
12233 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
12234 +EAPI="4"
12235 +
12236 +IUSE=""
12237 +MODS="ntp"
12238 +BASEPOL="2.20120215-r1"
12239 +
12240 +inherit selinux-policy-2
12241 +
12242 +DESCRIPTION="SELinux policy for ntp"
12243 +
12244 +KEYWORDS="~amd64 ~x86"
12245
12246 diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
12247 new file mode 100644
12248 index 0000000..a40bc8f
12249 --- /dev/null
12250 +++ b/sec-policy/selinux-nut/ChangeLog
12251 @@ -0,0 +1,22 @@
12252 +# ChangeLog for sec-policy/selinux-nut
12253 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12254 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.5 2011/11/12 20:52:59 swift Exp $
12255 +
12256 + 12 Nov 2011; <swift@g.o> -selinux-nut-2.20101213.ebuild:
12257 + Removing old policies
12258 +
12259 + 23 Oct 2011; <swift@g.o> selinux-nut-2.20110726.ebuild:
12260 + Stabilization (tracker #384231)
12261 +
12262 +*selinux-nut-2.20110726 (28 Aug 2011)
12263 +
12264 + 28 Aug 2011; <swift@g.o> +selinux-nut-2.20110726.ebuild:
12265 + Updating policy builds to refpolicy 20110726
12266 +
12267 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12268 + selinux-nut-2.20101213.ebuild:
12269 + Stable amd64 x86
12270 +
12271 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12272 + Initial commit to portage.
12273 +
12274
12275 diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
12276 new file mode 100644
12277 index 0000000..b93841c
12278 --- /dev/null
12279 +++ b/sec-policy/selinux-nut/metadata.xml
12280 @@ -0,0 +1,6 @@
12281 +<?xml version="1.0" encoding="UTF-8"?>
12282 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12283 +<pkgmetadata>
12284 + <herd>selinux</herd>
12285 + <longdescription>Gentoo SELinux policy for nut</longdescription>
12286 +</pkgmetadata>
12287
12288 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild
12289 new file mode 100644
12290 index 0000000..399835c
12291 --- /dev/null
12292 +++ b/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild
12293 @@ -0,0 +1,14 @@
12294 +# Copyright 1999-2011 Gentoo Foundation
12295 +# Distributed under the terms of the GNU General Public License v2
12296 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
12297 +EAPI="4"
12298 +
12299 +IUSE=""
12300 +MODS="nut"
12301 +BASEPOL="2.20120215-r1"
12302 +
12303 +inherit selinux-policy-2
12304 +
12305 +DESCRIPTION="SELinux policy for nut"
12306 +
12307 +KEYWORDS="~amd64 ~x86"
12308
12309 diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
12310 new file mode 100644
12311 index 0000000..62e136e
12312 --- /dev/null
12313 +++ b/sec-policy/selinux-nx/ChangeLog
12314 @@ -0,0 +1,22 @@
12315 +# ChangeLog for sec-policy/selinux-nx
12316 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12317 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.5 2011/11/12 20:52:46 swift Exp $
12318 +
12319 + 12 Nov 2011; <swift@g.o> -selinux-nx-2.20101213.ebuild:
12320 + Removing old policies
12321 +
12322 + 23 Oct 2011; <swift@g.o> selinux-nx-2.20110726.ebuild:
12323 + Stabilization (tracker #384231)
12324 +
12325 +*selinux-nx-2.20110726 (28 Aug 2011)
12326 +
12327 + 28 Aug 2011; <swift@g.o> +selinux-nx-2.20110726.ebuild:
12328 + Updating policy builds to refpolicy 20110726
12329 +
12330 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12331 + selinux-nx-2.20101213.ebuild:
12332 + Stable amd64 x86
12333 +
12334 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12335 + Initial commit to portage.
12336 +
12337
12338 diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
12339 new file mode 100644
12340 index 0000000..63b8d0b
12341 --- /dev/null
12342 +++ b/sec-policy/selinux-nx/metadata.xml
12343 @@ -0,0 +1,6 @@
12344 +<?xml version="1.0" encoding="UTF-8"?>
12345 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12346 +<pkgmetadata>
12347 + <herd>selinux</herd>
12348 + <longdescription>Gentoo SELinux policy for nx</longdescription>
12349 +</pkgmetadata>
12350
12351 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild
12352 new file mode 100644
12353 index 0000000..508b7b3
12354 --- /dev/null
12355 +++ b/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild
12356 @@ -0,0 +1,14 @@
12357 +# Copyright 1999-2011 Gentoo Foundation
12358 +# Distributed under the terms of the GNU General Public License v2
12359 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
12360 +EAPI="4"
12361 +
12362 +IUSE=""
12363 +MODS="nx"
12364 +BASEPOL="2.20120215-r1"
12365 +
12366 +inherit selinux-policy-2
12367 +
12368 +DESCRIPTION="SELinux policy for nx"
12369 +
12370 +KEYWORDS="~amd64 ~x86"
12371
12372 diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
12373 new file mode 100644
12374 index 0000000..a8ed0a9
12375 --- /dev/null
12376 +++ b/sec-policy/selinux-oddjob/ChangeLog
12377 @@ -0,0 +1,10 @@
12378 +# ChangeLog for sec-policy/selinux-oddjob
12379 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12380 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.1 2012/01/14 19:59:58 swift Exp $
12381 +
12382 +*selinux-oddjob-2.20110726 (28 Dec 2011)
12383 +
12384 + 28 Dec 2011; <swift@g.o> +selinux-oddjob-2.20110726.ebuild,
12385 + +metadata.xml:
12386 + Support oddjob (needed for PAM helpers)
12387 +
12388
12389 diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
12390 new file mode 100644
12391 index 0000000..1a90c82
12392 --- /dev/null
12393 +++ b/sec-policy/selinux-oddjob/metadata.xml
12394 @@ -0,0 +1,6 @@
12395 +<?xml version="1.0" encoding="UTF-8"?>
12396 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12397 +<pkgmetadata>
12398 + <herd>selinux</herd>
12399 + <longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
12400 +</pkgmetadata>
12401
12402 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild
12403 new file mode 100644
12404 index 0000000..1d3bb46
12405 --- /dev/null
12406 +++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild
12407 @@ -0,0 +1,14 @@
12408 +# Copyright 1999-2011 Gentoo Foundation
12409 +# Distributed under the terms of the GNU General Public License v2
12410 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20110726.ebuild,v 1.1 2012/01/14 19:59:58 swift Exp $
12411 +EAPI="4"
12412 +
12413 +IUSE=""
12414 +MODS="oddjob"
12415 +BASEPOL="2.20120215-r1"
12416 +
12417 +inherit selinux-policy-2
12418 +
12419 +DESCRIPTION="SELinux policy for oddjob"
12420 +
12421 +KEYWORDS="~amd64 ~x86"
12422
12423 diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
12424 new file mode 100644
12425 index 0000000..7c1803c
12426 --- /dev/null
12427 +++ b/sec-policy/selinux-oident/ChangeLog
12428 @@ -0,0 +1,16 @@
12429 +# ChangeLog for sec-policy/selinux-oident
12430 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12431 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
12432 +
12433 + 29 Jan 2012; <swift@g.o> Manifest:
12434 + Updating manifest
12435 +
12436 + 29 Jan 2012; <swift@g.o> selinux-oident-2.20110726.ebuild:
12437 + Stabilize
12438 +
12439 +*selinux-oident-2.20110726 (10 Dec 2011)
12440 +
12441 + 10 Dec 2011; <swift@g.o> +selinux-oident-2.20110726.ebuild,
12442 + +metadata.xml:
12443 + Correct policy for oident
12444 +
12445
12446 diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
12447 new file mode 100644
12448 index 0000000..b709fd9
12449 --- /dev/null
12450 +++ b/sec-policy/selinux-oident/metadata.xml
12451 @@ -0,0 +1,6 @@
12452 +<?xml version="1.0" encoding="UTF-8"?>
12453 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12454 +<pkgmetadata>
12455 + <herd>selinux</herd>
12456 + <longdescription>Gentoo SELinux policy for oident</longdescription>
12457 +</pkgmetadata>
12458
12459 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild
12460 new file mode 100644
12461 index 0000000..cad52ff
12462 --- /dev/null
12463 +++ b/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild
12464 @@ -0,0 +1,15 @@
12465 +# Copyright 1999-2012 Gentoo Foundation
12466 +# Distributed under the terms of the GNU General Public License v2
12467 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
12468 +EAPI="4"
12469 +
12470 +IUSE=""
12471 +MODS="oident"
12472 +BASEPOL="2.20120215-r1"
12473 +
12474 +inherit selinux-policy-2
12475 +
12476 +DESCRIPTION="SELinux policy for oident"
12477 +KEYWORDS="~amd64 ~x86"
12478 +RDEPEND="!<=sec-policy/selinux-oidentd-2.20110726
12479 + >=sys-apps/policycoreutils-2.1.0"
12480
12481 diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
12482 new file mode 100644
12483 index 0000000..42defd1
12484 --- /dev/null
12485 +++ b/sec-policy/selinux-openct/ChangeLog
12486 @@ -0,0 +1,22 @@
12487 +# ChangeLog for sec-policy/selinux-openct
12488 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12489 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.5 2011/11/12 20:52:58 swift Exp $
12490 +
12491 + 12 Nov 2011; <swift@g.o> -selinux-openct-2.20101213.ebuild:
12492 + Removing old policies
12493 +
12494 + 23 Oct 2011; <swift@g.o> selinux-openct-2.20110726.ebuild:
12495 + Stabilization (tracker #384231)
12496 +
12497 +*selinux-openct-2.20110726 (28 Aug 2011)
12498 +
12499 + 28 Aug 2011; <swift@g.o> +selinux-openct-2.20110726.ebuild:
12500 + Updating policy builds to refpolicy 20110726
12501 +
12502 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12503 + selinux-openct-2.20101213.ebuild:
12504 + Stable amd64 x86
12505 +
12506 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12507 + Initial commit to portage.
12508 +
12509
12510 diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
12511 new file mode 100644
12512 index 0000000..530352e
12513 --- /dev/null
12514 +++ b/sec-policy/selinux-openct/metadata.xml
12515 @@ -0,0 +1,6 @@
12516 +<?xml version="1.0" encoding="UTF-8"?>
12517 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12518 +<pkgmetadata>
12519 + <herd>selinux</herd>
12520 + <longdescription>Gentoo SELinux policy for openct</longdescription>
12521 +</pkgmetadata>
12522
12523 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild
12524 new file mode 100644
12525 index 0000000..8491e47
12526 --- /dev/null
12527 +++ b/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild
12528 @@ -0,0 +1,14 @@
12529 +# Copyright 1999-2011 Gentoo Foundation
12530 +# Distributed under the terms of the GNU General Public License v2
12531 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
12532 +EAPI="4"
12533 +
12534 +IUSE=""
12535 +MODS="openct"
12536 +BASEPOL="2.20120215-r1"
12537 +
12538 +inherit selinux-policy-2
12539 +
12540 +DESCRIPTION="SELinux policy for openct"
12541 +
12542 +KEYWORDS="~amd64 ~x86"
12543
12544 diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
12545 new file mode 100644
12546 index 0000000..0adb6ea
12547 --- /dev/null
12548 +++ b/sec-policy/selinux-openvpn/ChangeLog
12549 @@ -0,0 +1,111 @@
12550 +# ChangeLog for sec-policy/selinux-openvpn
12551 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12552 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.22 2011/11/12 20:53:21 swift Exp $
12553 +
12554 + 12 Nov 2011; <swift@g.o> -selinux-openvpn-2.20101213.ebuild:
12555 + Removing old policies
12556 +
12557 + 23 Oct 2011; <swift@g.o> selinux-openvpn-2.20110726.ebuild:
12558 + Stabilization (tracker #384231)
12559 +
12560 +*selinux-openvpn-2.20110726 (28 Aug 2011)
12561 +
12562 + 28 Aug 2011; <swift@g.o> +selinux-openvpn-2.20110726.ebuild:
12563 + Updating policy builds to refpolicy 20110726
12564 +
12565 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12566 + -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
12567 + -selinux-openvpn-20080525.ebuild:
12568 + Removed deprecated policies
12569 +
12570 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12571 + selinux-openvpn-2.20101213.ebuild:
12572 + Stable amd64 x86
12573 +
12574 +*selinux-openvpn-2.20101213 (05 Feb 2011)
12575 +
12576 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
12577 + +selinux-openvpn-2.20101213.ebuild:
12578 + New upstream policy.
12579 +
12580 +*selinux-openvpn-2.20091215 (16 Dec 2009)
12581 +
12582 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
12583 + +selinux-openvpn-2.20091215.ebuild:
12584 + New upstream release.
12585 +
12586 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
12587 + -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
12588 + selinux-openvpn-20080525.ebuild:
12589 + Mark 20080525 stable, clear old ebuilds.
12590 +
12591 +*selinux-openvpn-2.20090730 (03 Aug 2009)
12592 +
12593 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
12594 + +selinux-openvpn-2.20090730.ebuild:
12595 + New upstream release.
12596 +
12597 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
12598 + selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
12599 + selinux-openvpn-20080525.ebuild:
12600 + Drop alpha, mips, ppc, sparc selinux support.
12601 +
12602 +*selinux-openvpn-20080525 (25 May 2008)
12603 +
12604 + 25 May 2008; Chris PeBenito <pebenito@g.o>
12605 + +selinux-openvpn-20080525.ebuild:
12606 + New SVN snapshot.
12607 +
12608 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
12609 + -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
12610 + Remove old ebuilds.
12611 +
12612 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
12613 + selinux-openvpn-20070928.ebuild:
12614 + Mark stable.
12615 +
12616 +*selinux-openvpn-20070928 (26 Nov 2007)
12617 +
12618 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
12619 + +selinux-openvpn-20070928.ebuild:
12620 + New SVN snapshot.
12621 +
12622 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
12623 + Removing kaiowas from metadata due to his retirement (see #61930 for
12624 + reference).
12625 +
12626 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
12627 + selinux-openvpn-20070329.ebuild:
12628 + Mark stable.
12629 +
12630 +*selinux-openvpn-20070329 (29 Mar 2007)
12631 +
12632 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
12633 + +selinux-openvpn-20070329.ebuild:
12634 + New SVN snapshot.
12635 +
12636 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
12637 + Redigest for Manifest2
12638 +
12639 +*selinux-openvpn-20061114 (15 Nov 2006)
12640 +
12641 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
12642 + +selinux-openvpn-20061114.ebuild:
12643 + New SVN snapshot.
12644 +
12645 +*selinux-openvpn-20061008 (10 Oct 2006)
12646 +
12647 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
12648 + +selinux-openvpn-20061008.ebuild:
12649 + First mainstream reference policy testing release.
12650 +
12651 + 20 Aug 2005; petre rodan <kaiowas@g.o>
12652 + selinux-openvpn-20050618.ebuild:
12653 + mark stable
12654 +
12655 +*selinux-openvpn-20050618 (26 Jun 2005)
12656 +
12657 + 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
12658 + +selinux-openvpn-20050618.ebuild:
12659 + initial commit
12660 +
12661
12662 diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
12663 new file mode 100644
12664 index 0000000..643df95
12665 --- /dev/null
12666 +++ b/sec-policy/selinux-openvpn/metadata.xml
12667 @@ -0,0 +1,6 @@
12668 +<?xml version="1.0" encoding="UTF-8"?>
12669 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12670 +<pkgmetadata>
12671 + <herd>selinux</herd>
12672 + <longdescription>Gentoo SELinux policy for openvpn</longdescription>
12673 +</pkgmetadata>
12674
12675 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild
12676 new file mode 100644
12677 index 0000000..95ed670
12678 --- /dev/null
12679 +++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild
12680 @@ -0,0 +1,14 @@
12681 +# Copyright 1999-2011 Gentoo Foundation
12682 +# Distributed under the terms of the GNU General Public License v2
12683 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
12684 +EAPI="4"
12685 +
12686 +IUSE=""
12687 +MODS="openvpn"
12688 +BASEPOL="2.20120215-r1"
12689 +
12690 +inherit selinux-policy-2
12691 +
12692 +DESCRIPTION="SELinux policy for openvpn"
12693 +
12694 +KEYWORDS="~amd64 ~x86"
12695
12696 diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
12697 new file mode 100644
12698 index 0000000..1ddc53e
12699 --- /dev/null
12700 +++ b/sec-policy/selinux-pan/ChangeLog
12701 @@ -0,0 +1,29 @@
12702 +
12703 +
12704 + 27 Nov 2011; <swift@g.o> selinux-pan-2.20110726-r2.ebuild:
12705 + Stable on x86/amd64
12706 +
12707 + 12 Nov 2011; <swift@g.o> -files/fix-apps-pan-r1.patch,
12708 + -selinux-pan-2.20101213-r1.ebuild:
12709 + Removing old policies
12710 +
12711 + 23 Oct 2011; <swift@g.o> selinux-pan-2.20110726-r1.ebuild:
12712 + Stabilization (tracker #384231)
12713 +
12714 +*selinux-pan-2.20110726-r2 (23 Oct 2011)
12715 +
12716 + 23 Oct 2011; <swift@g.o> +selinux-pan-2.20110726-r2.ebuild:
12717 + Add support for XDG
12718 +
12719 +*selinux-pan-2.20110726-r1 (28 Aug 2011)
12720 +
12721 + 28 Aug 2011; <swift@g.o> +selinux-pan-2.20110726-r1.ebuild:
12722 + Updating policy builds to refpolicy 20110726
12723 +
12724 +*selinux-pan-2.20101213-r1 (07 Aug 2011)
12725 +
12726 + 07 Aug 2011; Anthony G. Basile <blueness@g.o>
12727 + +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
12728 + +metadata.xml:
12729 + Initial commit policy for pan
12730 +
12731
12732 diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
12733 new file mode 100644
12734 index 0000000..95a7e9f
12735 --- /dev/null
12736 +++ b/sec-policy/selinux-pan/metadata.xml
12737 @@ -0,0 +1,6 @@
12738 +<?xml version="1.0" encoding="UTF-8"?>
12739 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12740 +<pkgmetadata>
12741 + <herd>selinux</herd>
12742 + <longdescription>Gentoo SELinux policy for pan</longdescription>
12743 +</pkgmetadata>
12744
12745 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild
12746 new file mode 100644
12747 index 0000000..6e588ef
12748 --- /dev/null
12749 +++ b/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild
12750 @@ -0,0 +1,13 @@
12751 +# Copyright 1999-2011 Gentoo Foundation
12752 +# Distributed under the terms of the GNU General Public License v2
12753 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20110726-r2.ebuild,v 1.2 2011/11/27 18:12:39 swift Exp $
12754 +EAPI="4"
12755 +
12756 +IUSE=""
12757 +MODS="pan"
12758 +BASEPOL="2.20120215-r1"
12759 +
12760 +inherit selinux-policy-2
12761 +
12762 +DESCRIPTION="SELinux policy for pan"
12763 +KEYWORDS="~amd64 ~x86"
12764
12765 diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
12766 new file mode 100644
12767 index 0000000..98e72e0
12768 --- /dev/null
12769 +++ b/sec-policy/selinux-pcmcia/ChangeLog
12770 @@ -0,0 +1,88 @@
12771 +# ChangeLog for sec-policy/selinux-pcmcia
12772 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12773 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.17 2011/11/12 20:53:09 swift Exp $
12774 +
12775 + 12 Nov 2011; <swift@g.o> -selinux-pcmcia-2.20101213.ebuild:
12776 + Removing old policies
12777 +
12778 + 23 Oct 2011; <swift@g.o> selinux-pcmcia-2.20110726.ebuild:
12779 + Stabilization (tracker #384231)
12780 +
12781 +*selinux-pcmcia-2.20110726 (28 Aug 2011)
12782 +
12783 + 28 Aug 2011; <swift@g.o> +selinux-pcmcia-2.20110726.ebuild:
12784 + Updating policy builds to refpolicy 20110726
12785 +
12786 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12787 + -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
12788 + -selinux-pcmcia-20080525.ebuild:
12789 + Removed deprecated policies
12790 +
12791 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12792 + selinux-pcmcia-2.20101213.ebuild:
12793 + Stable amd64 x86
12794 +
12795 +*selinux-pcmcia-2.20101213 (05 Feb 2011)
12796 +
12797 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
12798 + +selinux-pcmcia-2.20101213.ebuild:
12799 + New upstream policy.
12800 +
12801 +*selinux-pcmcia-2.20091215 (16 Dec 2009)
12802 +
12803 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
12804 + +selinux-pcmcia-2.20091215.ebuild:
12805 + New upstream release.
12806 +
12807 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
12808 + -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
12809 + selinux-pcmcia-20080525.ebuild:
12810 + Mark 20080525 stable, clear old ebuilds.
12811 +
12812 +*selinux-pcmcia-2.20090730 (03 Aug 2009)
12813 +
12814 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
12815 + +selinux-pcmcia-2.20090730.ebuild:
12816 + New upstream release.
12817 +
12818 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
12819 + selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
12820 + selinux-pcmcia-20080525.ebuild:
12821 + Drop alpha, mips, ppc, sparc selinux support.
12822 +
12823 +*selinux-pcmcia-20080525 (25 May 2008)
12824 +
12825 + 25 May 2008; Chris PeBenito <pebenito@g.o>
12826 + +selinux-pcmcia-20080525.ebuild:
12827 + New SVN snapshot.
12828 +
12829 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
12830 + -selinux-pcmcia-20061114.ebuild:
12831 + Remove old ebuilds.
12832 +
12833 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
12834 + selinux-pcmcia-20070928.ebuild:
12835 + Mark stable.
12836 +
12837 +*selinux-pcmcia-20070928 (26 Nov 2007)
12838 +
12839 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
12840 + +selinux-pcmcia-20070928.ebuild:
12841 + New SVN snapshot.
12842 +
12843 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
12844 + selinux-pcmcia-20070329.ebuild:
12845 + Mark stable.
12846 +
12847 +*selinux-pcmcia-20070329 (29 Mar 2007)
12848 +
12849 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
12850 + +selinux-pcmcia-20070329.ebuild:
12851 + New SVN snapshot.
12852 +
12853 +*selinux-pcmcia-20061114 (22 Nov 2006)
12854 +
12855 + 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
12856 + +selinux-pcmcia-20061114.ebuild:
12857 + Initial commit.
12858 +
12859
12860 diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
12861 new file mode 100644
12862 index 0000000..80f4dbf
12863 --- /dev/null
12864 +++ b/sec-policy/selinux-pcmcia/metadata.xml
12865 @@ -0,0 +1,6 @@
12866 +<?xml version="1.0" encoding="UTF-8"?>
12867 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12868 +<pkgmetadata>
12869 + <herd>selinux</herd>
12870 + <longdescription>Gentoo SELinux policy for pcmcia</longdescription>
12871 +</pkgmetadata>
12872
12873 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild
12874 new file mode 100644
12875 index 0000000..b37b3a6
12876 --- /dev/null
12877 +++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild
12878 @@ -0,0 +1,14 @@
12879 +# Copyright 1999-2011 Gentoo Foundation
12880 +# Distributed under the terms of the GNU General Public License v2
12881 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
12882 +EAPI="4"
12883 +
12884 +IUSE=""
12885 +MODS="pcmcia"
12886 +BASEPOL="2.20120215-r1"
12887 +
12888 +inherit selinux-policy-2
12889 +
12890 +DESCRIPTION="SELinux policy for pcmcia"
12891 +
12892 +KEYWORDS="~amd64 ~x86"
12893
12894 diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
12895 new file mode 100644
12896 index 0000000..0d60599
12897 --- /dev/null
12898 +++ b/sec-policy/selinux-perdition/ChangeLog
12899 @@ -0,0 +1,22 @@
12900 +# ChangeLog for sec-policy/selinux-perdition
12901 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12902 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.5 2011/11/12 20:52:57 swift Exp $
12903 +
12904 + 12 Nov 2011; <swift@g.o> -selinux-perdition-2.20101213.ebuild:
12905 + Removing old policies
12906 +
12907 + 23 Oct 2011; <swift@g.o> selinux-perdition-2.20110726.ebuild:
12908 + Stabilization (tracker #384231)
12909 +
12910 +*selinux-perdition-2.20110726 (28 Aug 2011)
12911 +
12912 + 28 Aug 2011; <swift@g.o> +selinux-perdition-2.20110726.ebuild:
12913 + Updating policy builds to refpolicy 20110726
12914 +
12915 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12916 + selinux-perdition-2.20101213.ebuild:
12917 + Stable amd64 x86
12918 +
12919 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12920 + Initial commit to portage.
12921 +
12922
12923 diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
12924 new file mode 100644
12925 index 0000000..3306f30
12926 --- /dev/null
12927 +++ b/sec-policy/selinux-perdition/metadata.xml
12928 @@ -0,0 +1,6 @@
12929 +<?xml version="1.0" encoding="UTF-8"?>
12930 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12931 +<pkgmetadata>
12932 + <herd>selinux</herd>
12933 + <longdescription>Gentoo SELinux policy for perdition</longdescription>
12934 +</pkgmetadata>
12935
12936 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild
12937 new file mode 100644
12938 index 0000000..961a00d
12939 --- /dev/null
12940 +++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild
12941 @@ -0,0 +1,14 @@
12942 +# Copyright 1999-2011 Gentoo Foundation
12943 +# Distributed under the terms of the GNU General Public License v2
12944 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
12945 +EAPI="4"
12946 +
12947 +IUSE=""
12948 +MODS="perdition"
12949 +BASEPOL="2.20120215-r1"
12950 +
12951 +inherit selinux-policy-2
12952 +
12953 +DESCRIPTION="SELinux policy for perdition"
12954 +
12955 +KEYWORDS="~amd64 ~x86"
12956
12957 diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
12958 new file mode 100644
12959 index 0000000..56e1b78
12960 --- /dev/null
12961 +++ b/sec-policy/selinux-plymouthd/ChangeLog
12962 @@ -0,0 +1,16 @@
12963 +# ChangeLog for sec-policy/selinux-plymouthd
12964 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12965 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
12966 +
12967 + 29 Jan 2012; <swift@g.o> Manifest:
12968 + Updating manifest
12969 +
12970 + 29 Jan 2012; <swift@g.o> selinux-plymouthd-2.20110726.ebuild:
12971 + Stabilize
12972 +
12973 +*selinux-plymouthd-2.20110726 (04 Dec 2011)
12974 +
12975 + 04 Dec 2011; <swift@g.o> +selinux-plymouthd-2.20110726.ebuild,
12976 + +metadata.xml:
12977 + Adding SELinux module for plymouthd
12978 +
12979
12980 diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
12981 new file mode 100644
12982 index 0000000..4eef375
12983 --- /dev/null
12984 +++ b/sec-policy/selinux-plymouthd/metadata.xml
12985 @@ -0,0 +1,6 @@
12986 +<?xml version="1.0" encoding="UTF-8"?>
12987 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12988 +<pkgmetadata>
12989 + <herd>selinux</herd>
12990 + <longdescription>Gentoo SELinux policy for plymouthd</longdescription>
12991 +</pkgmetadata>
12992
12993 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild
12994 new file mode 100644
12995 index 0000000..43ee9e9
12996 --- /dev/null
12997 +++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild
12998 @@ -0,0 +1,13 @@
12999 +# Copyright 1999-2012 Gentoo Foundation
13000 +# Distributed under the terms of the GNU General Public License v2
13001 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
13002 +EAPI="4"
13003 +
13004 +IUSE=""
13005 +MODS="plymouthd"
13006 +BASEPOL="2.20120215-r1"
13007 +
13008 +inherit selinux-policy-2
13009 +
13010 +DESCRIPTION="SELinux policy for plymouthd"
13011 +KEYWORDS="~amd64 ~x86"
13012
13013 diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
13014 new file mode 100644
13015 index 0000000..957268f
13016 --- /dev/null
13017 +++ b/sec-policy/selinux-podsleuth/ChangeLog
13018 @@ -0,0 +1,22 @@
13019 +# ChangeLog for sec-policy/selinux-podsleuth
13020 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13021 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.5 2011/11/12 20:53:20 swift Exp $
13022 +
13023 + 12 Nov 2011; <swift@g.o> -selinux-podsleuth-2.20101213.ebuild:
13024 + Removing old policies
13025 +
13026 + 23 Oct 2011; <swift@g.o> selinux-podsleuth-2.20110726.ebuild:
13027 + Stabilization (tracker #384231)
13028 +
13029 +*selinux-podsleuth-2.20110726 (28 Aug 2011)
13030 +
13031 + 28 Aug 2011; <swift@g.o> +selinux-podsleuth-2.20110726.ebuild:
13032 + Updating policy builds to refpolicy 20110726
13033 +
13034 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13035 + selinux-podsleuth-2.20101213.ebuild:
13036 + Stable amd64 x86
13037 +
13038 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13039 + Initial commit to portage.
13040 +
13041
13042 diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
13043 new file mode 100644
13044 index 0000000..e8cb63d
13045 --- /dev/null
13046 +++ b/sec-policy/selinux-podsleuth/metadata.xml
13047 @@ -0,0 +1,6 @@
13048 +<?xml version="1.0" encoding="UTF-8"?>
13049 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13050 +<pkgmetadata>
13051 + <herd>selinux</herd>
13052 + <longdescription>Gentoo SELinux policy for podsleuth</longdescription>
13053 +</pkgmetadata>
13054
13055 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild
13056 new file mode 100644
13057 index 0000000..ea1edc1
13058 --- /dev/null
13059 +++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild
13060 @@ -0,0 +1,14 @@
13061 +# Copyright 1999-2011 Gentoo Foundation
13062 +# Distributed under the terms of the GNU General Public License v2
13063 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
13064 +EAPI="4"
13065 +
13066 +IUSE=""
13067 +MODS="podsleuth"
13068 +BASEPOL="2.20120215-r1"
13069 +
13070 +inherit selinux-policy-2
13071 +
13072 +DESCRIPTION="SELinux policy for podsleuth"
13073 +
13074 +KEYWORDS="~amd64 ~x86"
13075
13076 diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
13077 new file mode 100644
13078 index 0000000..d72e726
13079 --- /dev/null
13080 +++ b/sec-policy/selinux-policykit/ChangeLog
13081 @@ -0,0 +1,22 @@
13082 +# ChangeLog for sec-policy/selinux-policykit
13083 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13084 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.5 2011/11/12 20:52:46 swift Exp $
13085 +
13086 + 12 Nov 2011; <swift@g.o> -selinux-policykit-2.20101213.ebuild:
13087 + Removing old policies
13088 +
13089 + 23 Oct 2011; <swift@g.o> selinux-policykit-2.20110726.ebuild:
13090 + Stabilization (tracker #384231)
13091 +
13092 +*selinux-policykit-2.20110726 (28 Aug 2011)
13093 +
13094 + 28 Aug 2011; <swift@g.o> +selinux-policykit-2.20110726.ebuild:
13095 + Updating policy builds to refpolicy 20110726
13096 +
13097 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13098 + selinux-policykit-2.20101213.ebuild:
13099 + Stable amd64 x86
13100 +
13101 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13102 + Initial commit to portage.
13103 +
13104
13105 diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
13106 new file mode 100644
13107 index 0000000..ab0ffc5
13108 --- /dev/null
13109 +++ b/sec-policy/selinux-policykit/metadata.xml
13110 @@ -0,0 +1,6 @@
13111 +<?xml version="1.0" encoding="UTF-8"?>
13112 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13113 +<pkgmetadata>
13114 + <herd>selinux</herd>
13115 + <longdescription>Gentoo SELinux policy for policykit</longdescription>
13116 +</pkgmetadata>
13117
13118 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild
13119 new file mode 100644
13120 index 0000000..6120fdc
13121 --- /dev/null
13122 +++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild
13123 @@ -0,0 +1,14 @@
13124 +# Copyright 1999-2011 Gentoo Foundation
13125 +# Distributed under the terms of the GNU General Public License v2
13126 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
13127 +EAPI="4"
13128 +
13129 +IUSE=""
13130 +MODS="policykit"
13131 +BASEPOL="2.20120215-r1"
13132 +
13133 +inherit selinux-policy-2
13134 +
13135 +DESCRIPTION="SELinux policy for policykit"
13136 +
13137 +KEYWORDS="~amd64 ~x86"
13138
13139 diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
13140 new file mode 100644
13141 index 0000000..7f7740f
13142 --- /dev/null
13143 +++ b/sec-policy/selinux-portmap/ChangeLog
13144 @@ -0,0 +1,122 @@
13145 +# ChangeLog for sec-policy/selinux-portmap
13146 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13147 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.27 2011/11/12 20:53:30 swift Exp $
13148 +
13149 + 12 Nov 2011; <swift@g.o> -selinux-portmap-2.20101213.ebuild:
13150 + Removing old policies
13151 +
13152 + 23 Oct 2011; <swift@g.o> selinux-portmap-2.20110726.ebuild:
13153 + Stabilization (tracker #384231)
13154 +
13155 +*selinux-portmap-2.20110726 (28 Aug 2011)
13156 +
13157 + 28 Aug 2011; <swift@g.o> +selinux-portmap-2.20110726.ebuild:
13158 + Updating policy builds to refpolicy 20110726
13159 +
13160 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13161 + -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
13162 + -selinux-portmap-20080525.ebuild:
13163 + Removed deprecated policies
13164 +
13165 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13166 + selinux-portmap-2.20101213.ebuild:
13167 + Stable amd64 x86
13168 +
13169 +*selinux-portmap-2.20101213 (05 Feb 2011)
13170 +
13171 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
13172 + +selinux-portmap-2.20101213.ebuild:
13173 + New upstream policy.
13174 +
13175 +*selinux-portmap-2.20091215 (16 Dec 2009)
13176 +
13177 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
13178 + +selinux-portmap-2.20091215.ebuild:
13179 + New upstream release.
13180 +
13181 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
13182 + -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
13183 + selinux-portmap-20080525.ebuild:
13184 + Mark 20080525 stable, clear old ebuilds.
13185 +
13186 +*selinux-portmap-2.20090730 (03 Aug 2009)
13187 +
13188 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
13189 + +selinux-portmap-2.20090730.ebuild:
13190 + New upstream release.
13191 +
13192 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
13193 + selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
13194 + selinux-portmap-20080525.ebuild:
13195 + Drop alpha, mips, ppc, sparc selinux support.
13196 +
13197 +*selinux-portmap-20080525 (25 May 2008)
13198 +
13199 + 25 May 2008; Chris PeBenito <pebenito@g.o>
13200 + +selinux-portmap-20080525.ebuild:
13201 + New SVN snapshot.
13202 +
13203 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
13204 + -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
13205 + -selinux-portmap-20061114.ebuild:
13206 + Remove old ebuilds.
13207 +
13208 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
13209 + selinux-portmap-20070928.ebuild:
13210 + Mark stable.
13211 +
13212 +*selinux-portmap-20070928 (26 Nov 2007)
13213 +
13214 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
13215 + +selinux-portmap-20070928.ebuild:
13216 + New SVN snapshot.
13217 +
13218 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
13219 + selinux-portmap-20070329.ebuild:
13220 + Mark stable.
13221 +
13222 +*selinux-portmap-20070329 (29 Mar 2007)
13223 +
13224 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
13225 + +selinux-portmap-20070329.ebuild:
13226 + New SVN snapshot.
13227 +
13228 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
13229 + Redigest for Manifest2
13230 +
13231 +*selinux-portmap-20061114 (15 Nov 2006)
13232 +
13233 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
13234 + +selinux-portmap-20061114.ebuild:
13235 + New SVN snapshot.
13236 +
13237 +*selinux-portmap-20061008 (10 Oct 2006)
13238 +
13239 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
13240 + +selinux-portmap-20061008.ebuild:
13241 + First mainstream reference policy testing release.
13242 +
13243 + 09 Oct 2005; Stephen Bennett <spb@g.o>
13244 + selinux-portmap-20050908.ebuild:
13245 + Marked stable
13246 +
13247 +*selinux-portmap-20050908 (08 Sep 2005)
13248 +
13249 + 08 Sep 2005; Chris PeBenito <pebenito@g.o>
13250 + +selinux-portmap-20050908.ebuild:
13251 + New release to add new perms from 2.6.12.
13252 +
13253 + 23 May 2005; Stephen Bennett <spb@g.o>
13254 + selinux-portmap-20030811.ebuild:
13255 + ~mips keywords
13256 +
13257 + 09 Apr 2004; Chris PeBenito <pebenito@g.o>
13258 + selinux-portmap-20030811.ebuild:
13259 + Add missing ppc and sparc keywords
13260 +
13261 +*selinux-portmap-20030811 (11 Aug 2003)
13262 +
13263 + 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
13264 + selinux-portmap-20030811.ebuild:
13265 + Initial commit
13266 +
13267
13268 diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
13269 new file mode 100644
13270 index 0000000..f7193df
13271 --- /dev/null
13272 +++ b/sec-policy/selinux-portmap/metadata.xml
13273 @@ -0,0 +1,6 @@
13274 +<?xml version="1.0" encoding="UTF-8"?>
13275 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13276 +<pkgmetadata>
13277 + <herd>selinux</herd>
13278 + <longdescription>Gentoo SELinux policy for portmap</longdescription>
13279 +</pkgmetadata>
13280
13281 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild
13282 new file mode 100644
13283 index 0000000..b5aa9a1
13284 --- /dev/null
13285 +++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild
13286 @@ -0,0 +1,14 @@
13287 +# Copyright 1999-2011 Gentoo Foundation
13288 +# Distributed under the terms of the GNU General Public License v2
13289 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
13290 +EAPI="4"
13291 +
13292 +IUSE=""
13293 +MODS="portmap"
13294 +BASEPOL="2.20120215-r1"
13295 +
13296 +inherit selinux-policy-2
13297 +
13298 +DESCRIPTION="SELinux policy for portmap"
13299 +
13300 +KEYWORDS="~amd64 ~x86"
13301
13302 diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
13303 new file mode 100644
13304 index 0000000..9ef45ef
13305 --- /dev/null
13306 +++ b/sec-policy/selinux-postfix/ChangeLog
13307 @@ -0,0 +1,213 @@
13308 +# ChangeLog for sec-policy/selinux-postfix
13309 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13310 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.39 2012/01/14 19:59:59 swift Exp $
13311 +
13312 +*selinux-postfix-2.20110726-r2 (14 Jan 2012)
13313 +
13314 + 14 Jan 2012; <swift@g.o> +selinux-postfix-2.20110726-r2.ebuild:
13315 + Allow startup to create necessary directories, spool, etc.
13316 +
13317 + 12 Nov 2011; <swift@g.o> -files/fix-services-postfix-r1.patch,
13318 + -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
13319 + -selinux-postfix-2.20101213-r3.ebuild:
13320 + Removing old policies
13321 +
13322 + 23 Oct 2011; <swift@g.o> selinux-postfix-2.20110726-r1.ebuild:
13323 + Stabilization (tracker #384231)
13324 +
13325 +*selinux-postfix-2.20110726-r1 (28 Aug 2011)
13326 +
13327 + 28 Aug 2011; <swift@g.o> +selinux-postfix-2.20110726-r1.ebuild:
13328 + Updating policy builds to refpolicy 20110726
13329 +
13330 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13331 + -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
13332 + -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
13333 + -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
13334 + Removed deprecated policies
13335 +
13336 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13337 + selinux-postfix-2.20101213-r3.ebuild:
13338 + Stable amd64 x86
13339 +
13340 +*selinux-postfix-2.20101213-r3 (16 Apr 2011)
13341 +*selinux-postfix-2.20101213-r2 (16 Apr 2011)
13342 +
13343 + 16 Apr 2011; Anthony G. Basile <blueness@g.o>
13344 + +files/fix-services-postfix-r2.patch,
13345 + +selinux-postfix-2.20101213-r2.ebuild,
13346 + +files/fix-services-postfix-r3.patch,
13347 + +selinux-postfix-2.20101213-r3.ebuild:
13348 + Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
13349 + (-r3)
13350 +
13351 +*selinux-postfix-2.20101213-r1 (07 Mar 2011)
13352 +
13353 + 07 Mar 2011; Anthony G. Basile <blueness@g.o>
13354 + +files/fix-services-postfix-r1.patch,
13355 + +selinux-postfix-2.20101213-r1.ebuild:
13356 + Fix filecontexts
13357 +
13358 +*selinux-postfix-2.20101213 (05 Feb 2011)
13359 +
13360 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
13361 + +selinux-postfix-2.20101213.ebuild:
13362 + New upstream policy.
13363 +
13364 +*selinux-postfix-2.20091215 (16 Dec 2009)
13365 +
13366 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
13367 + +selinux-postfix-2.20091215.ebuild:
13368 + New upstream release.
13369 +
13370 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
13371 + -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
13372 + selinux-postfix-20080525.ebuild:
13373 + Mark 20080525 stable, clear old ebuilds.
13374 +
13375 +*selinux-postfix-2.20090730 (03 Aug 2009)
13376 +
13377 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
13378 + +selinux-postfix-2.20090730.ebuild:
13379 + New upstream release.
13380 +
13381 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
13382 + selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
13383 + selinux-postfix-20080525.ebuild:
13384 + Drop alpha, mips, ppc, sparc selinux support.
13385 +
13386 +*selinux-postfix-20080525 (25 May 2008)
13387 +
13388 + 25 May 2008; Chris PeBenito <pebenito@g.o>
13389 + +selinux-postfix-20080525.ebuild:
13390 + New SVN snapshot.
13391 +
13392 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
13393 + -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
13394 + -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
13395 + -selinux-postfix-20061114.ebuild:
13396 + Remove old ebuilds.
13397 +
13398 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
13399 + selinux-postfix-20070928.ebuild:
13400 + Mark stable.
13401 +
13402 +*selinux-postfix-20070928 (26 Nov 2007)
13403 +
13404 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
13405 + +selinux-postfix-20070928.ebuild:
13406 + New SVN snapshot.
13407 +
13408 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
13409 + selinux-postfix-20070329.ebuild:
13410 + Mark stable.
13411 +
13412 +*selinux-postfix-20070329 (29 Mar 2007)
13413 +
13414 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
13415 + +selinux-postfix-20070329.ebuild:
13416 + New SVN snapshot.
13417 +
13418 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
13419 + Redigest for Manifest2
13420 +
13421 +*selinux-postfix-20061114 (15 Nov 2006)
13422 +
13423 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
13424 + +selinux-postfix-20061114.ebuild:
13425 + New SVN snapshot.
13426 +
13427 +*selinux-postfix-20061008 (10 Oct 2006)
13428 +
13429 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
13430 + +selinux-postfix-20061008.ebuild:
13431 + First mainstream reference policy testing release.
13432 +
13433 +*selinux-postfix-20051122 (28 Nov 2005)
13434 +
13435 + 28 Nov 2005; petre rodan <kaiowas@g.o>
13436 + selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
13437 + marked stable on amd64 mips ppc sparc x86, merge with upstream
13438 +
13439 +*selinux-postfix-20051023 (24 Oct 2005)
13440 +
13441 + 24 Oct 2005; petre rodan <kaiowas@g.o>
13442 + +selinux-postfix-20051023.ebuild:
13443 + merge with upstream
13444 +
13445 + 18 Oct 2005; petre rodan <kaiowas@g.o>
13446 + selinux-postfix-20050918.ebuild:
13447 + mark stable
13448 +
13449 +*selinux-postfix-20050918 (18 Sep 2005)
13450 +
13451 + 18 Sep 2005; petre rodan <kaiowas@g.o>
13452 + -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
13453 + merge with upstream, added mips arch
13454 +
13455 + 26 Jun 2005; petre rodan <kaiowas@g.o>
13456 + selinux-postfix-20050626.ebuild:
13457 + mark stable
13458 +
13459 +*selinux-postfix-20050626 (26 Jun 2005)
13460 +
13461 + 26 Jun 2005; petre rodan <kaiowas@g.o>
13462 + -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
13463 + added name_connect rules
13464 +
13465 + 23 Apr 2005; petre rodan <kaiowas@g.o>
13466 + -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
13467 + mark stable
13468 +
13469 +*selinux-postfix-20050417 (16 Apr 2005)
13470 +
13471 + 16 Apr 2005; petre rodan <kaiowas@g.o>
13472 + +selinux-postfix-20050417.ebuild:
13473 + fix for bug #89321
13474 +
13475 + 23 Mar 2005; petre rodan <kaiowas@g.o>
13476 + selinux-postfix-20050219.ebuild:
13477 + mark stable
13478 +
13479 +*selinux-postfix-20050219 (25 Feb 2005)
13480 +
13481 + 25 Feb 2005; petre rodan <kaiowas@g.o>
13482 + +selinux-postfix-20050219.ebuild:
13483 + merge with upstream policy
13484 +
13485 +*selinux-postfix-20041211 (12 Dec 2004)
13486 +
13487 + 12 Dec 2004; petre rodan <kaiowas@g.o>
13488 + -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
13489 + -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
13490 + +selinux-postfix-20041211.ebuild:
13491 + removed old builds, small merge with upstream policy
13492 +
13493 + 23 Nov 2004; petre rodan <kaiowas@g.o>
13494 + selinux-postfix-20041120.ebuild:
13495 + mark stable
13496 +
13497 +*selinux-postfix-20041120 (22 Nov 2004)
13498 +
13499 + 22 Nov 2004; petre rodan <kaiowas@g.o>
13500 + +selinux-postfix-20041120.ebuild:
13501 + merge with nsa policy
13502 +
13503 +*selinux-postfix-20041109 (13 Nov 2004)
13504 +
13505 + 13 Nov 2004; petre rodan <kaiowas@g.o>
13506 + +selinux-postfix-20041109.ebuild:
13507 + merge with nsa policy
13508 +
13509 +*selinux-postfix-20041021 (27 Oct 2004)
13510 +
13511 + 27 Oct 2004; petre rodan <kaiowas@g.o>
13512 + +selinux-postfix-20041021.ebuild:
13513 + merge with nsa policy
13514 +
13515 +*selinux-postfix-20040427 (27 Apr 2004)
13516 +
13517 + 27 Apr 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
13518 + +selinux-postfix-20040427.ebuild:
13519 + Initial commit.
13520 +
13521
13522 diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
13523 new file mode 100644
13524 index 0000000..6cad3d5
13525 --- /dev/null
13526 +++ b/sec-policy/selinux-postfix/metadata.xml
13527 @@ -0,0 +1,6 @@
13528 +<?xml version="1.0" encoding="UTF-8"?>
13529 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13530 +<pkgmetadata>
13531 + <herd>selinux</herd>
13532 + <longdescription>Gentoo SELinux policy for postfix</longdescription>
13533 +</pkgmetadata>
13534
13535 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild
13536 new file mode 100644
13537 index 0000000..bedc71c
13538 --- /dev/null
13539 +++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild
13540 @@ -0,0 +1,13 @@
13541 +# Copyright 1999-2012 Gentoo Foundation
13542 +# Distributed under the terms of the GNU General Public License v2
13543 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r2.ebuild,v 1.1 2012/01/14 19:59:59 swift Exp $
13544 +EAPI="4"
13545 +
13546 +IUSE=""
13547 +MODS="postfix"
13548 +BASEPOL="2.20120215-r1"
13549 +
13550 +inherit selinux-policy-2
13551 +
13552 +DESCRIPTION="SELinux policy for postfix"
13553 +KEYWORDS="~amd64 ~x86"
13554
13555 diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
13556 new file mode 100644
13557 index 0000000..59d0e79
13558 --- /dev/null
13559 +++ b/sec-policy/selinux-postgresql/ChangeLog
13560 @@ -0,0 +1,179 @@
13561 +# ChangeLog for sec-policy/selinux-postgresql
13562 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13563 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.34 2011/11/12 20:53:47 swift Exp $
13564 +
13565 + 12 Nov 2011; <swift@g.o> -files/fix-services-postgresql-r1.patch,
13566 + -selinux-postgresql-2.20101213-r1.ebuild:
13567 + Removing old policies
13568 +
13569 + 23 Oct 2011; <swift@g.o> selinux-postgresql-2.20110726-r1.ebuild:
13570 + Stabilization (tracker #384231)
13571 +
13572 +*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
13573 +
13574 + 28 Aug 2011; <swift@g.o> +selinux-postgresql-2.20110726-r1.ebuild:
13575 + Updating policy builds to refpolicy 20110726
13576 +
13577 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13578 + -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
13579 + -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
13580 + Removed deprecated policies
13581 +
13582 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13583 + selinux-postgresql-2.20101213-r1.ebuild:
13584 + Stable amd64 x86
13585 +
13586 +*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
13587 +
13588 + 07 Mar 2011; Anthony G. Basile <blueness@g.o>
13589 + +files/fix-services-postgresql-r1.patch,
13590 + +selinux-postgresql-2.20101213-r1.ebuild:
13591 + Allow sysadm to manage postgresql
13592 +
13593 +*selinux-postgresql-2.20101213 (05 Feb 2011)
13594 +
13595 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
13596 + +selinux-postgresql-2.20101213.ebuild:
13597 + New upstream policy.
13598 +
13599 +*selinux-postgresql-2.20091215 (16 Dec 2009)
13600 +
13601 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
13602 + +selinux-postgresql-2.20091215.ebuild:
13603 + New upstream release.
13604 +
13605 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
13606 + -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
13607 + selinux-postgresql-20080525.ebuild:
13608 + Mark 20080525 stable, clear old ebuilds.
13609 +
13610 +*selinux-postgresql-2.20090730 (03 Aug 2009)
13611 +
13612 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
13613 + +selinux-postgresql-2.20090730.ebuild:
13614 + New upstream release.
13615 +
13616 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
13617 + selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
13618 + selinux-postgresql-20080525.ebuild:
13619 + Drop alpha, mips, ppc, sparc selinux support.
13620 +
13621 +*selinux-postgresql-20080525 (25 May 2008)
13622 +
13623 + 25 May 2008; Chris PeBenito <pebenito@g.o>
13624 + +selinux-postgresql-20080525.ebuild:
13625 + New SVN snapshot.
13626 +
13627 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
13628 + -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
13629 + -selinux-postgresql-20061114.ebuild:
13630 + Remove old ebuilds.
13631 +
13632 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
13633 + selinux-postgresql-20070928.ebuild:
13634 + Mark stable.
13635 +
13636 +*selinux-postgresql-20070928 (26 Nov 2007)
13637 +
13638 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
13639 + +selinux-postgresql-20070928.ebuild:
13640 + New SVN snapshot.
13641 +
13642 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
13643 + Removing kaiowas from metadata due to his retirement (see #61930 for
13644 + reference).
13645 +
13646 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
13647 + selinux-postgresql-20070329.ebuild:
13648 + Mark stable.
13649 +
13650 +*selinux-postgresql-20070329 (29 Mar 2007)
13651 +
13652 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
13653 + +selinux-postgresql-20070329.ebuild:
13654 + New SVN snapshot.
13655 +
13656 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
13657 + Redigest for Manifest2
13658 +
13659 +*selinux-postgresql-20061114 (15 Nov 2006)
13660 +
13661 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
13662 + +selinux-postgresql-20061114.ebuild:
13663 + New SVN snapshot.
13664 +
13665 +*selinux-postgresql-20061008 (10 Oct 2006)
13666 +
13667 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
13668 + +selinux-postgresql-20061008.ebuild:
13669 + First mainstream reference policy testing release.
13670 +
13671 + 18 Oct 2005; petre rodan <kaiowas@g.o>
13672 + selinux-postgresql-20050813.ebuild:
13673 + mark stable
13674 +
13675 +*selinux-postgresql-20050813 (20 Aug 2005)
13676 +
13677 + 20 Aug 2005; petre rodan <kaiowas@g.o>
13678 + +selinux-postgresql-20050813.ebuild:
13679 + merge with upstream
13680 +
13681 + 07 May 2005; petre rodan <kaiowas@g.o>
13682 + selinux-postgresql-20050408.ebuild:
13683 + mark stable
13684 +
13685 +*selinux-postgresql-20050408 (23 Apr 2005)
13686 +
13687 + 23 Apr 2005; petre rodan <kaiowas@g.o>
13688 + -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
13689 + merge with upstream
13690 +
13691 + 23 Mar 2005; petre rodan <kaiowas@g.o>
13692 + selinux-postgresql-20050219.ebuild:
13693 + mark stable
13694 +
13695 +*selinux-postgresql-20050219 (25 Feb 2005)
13696 +
13697 + 25 Feb 2005; petre rodan <kaiowas@g.o>
13698 + -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
13699 + merge with upstream policy
13700 +
13701 +*selinux-postgresql-20050119 (20 Jan 2005)
13702 +
13703 + 20 Jan 2005; petre rodan <kaiowas@g.o>
13704 + +selinux-postgresql-20050119.ebuild:
13705 + merge with upstream policy
13706 +
13707 + 20 Jan 2005; petre rodan <kaiowas@g.o>
13708 + -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
13709 + mark stable
13710 +
13711 +*selinux-postgresql-20041211 (12 Dec 2004)
13712 +
13713 + 12 Dec 2004; petre rodan <kaiowas@g.o>
13714 + -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
13715 + +selinux-postgresql-20041211.ebuild:
13716 + merge with upstream policy
13717 +
13718 + 23 Nov 2004; petre rodan <kaiowas@g.o>
13719 + selinux-postgresql-20041120.ebuild:
13720 + mark stable
13721 +
13722 +*selinux-postgresql-20041120 (22 Nov 2004)
13723 +
13724 + 22 Nov 2004; petre rodan <kaiowas@g.o>
13725 + +selinux-postgresql-20041120.ebuild:
13726 + merge with nsa policy
13727 +
13728 +*selinux-postgresql-20041028 (13 Nov 2004)
13729 +
13730 + 13 Nov 2004; petre rodan <kaiowas@g.o>
13731 + +selinux-postgresql-20041028.ebuild:
13732 + merge with nsa policy
13733 +
13734 +*selinux-postgresql-20041002 (23 Oct 2004)
13735 +
13736 + 23 Oct 2004; petre rodan <kaiowas@g.o> +metadata.xml,
13737 + +selinux-postgresql-20041002.ebuild:
13738 + initial commit
13739 +
13740
13741 diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
13742 new file mode 100644
13743 index 0000000..4b6eb97
13744 --- /dev/null
13745 +++ b/sec-policy/selinux-postgresql/metadata.xml
13746 @@ -0,0 +1,6 @@
13747 +<?xml version="1.0" encoding="UTF-8"?>
13748 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13749 +<pkgmetadata>
13750 + <herd>selinux</herd>
13751 + <longdescription>Gentoo SELinux policy for postgresql</longdescription>
13752 +</pkgmetadata>
13753
13754 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild
13755 new file mode 100644
13756 index 0000000..68f21d8
13757 --- /dev/null
13758 +++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild
13759 @@ -0,0 +1,13 @@
13760 +# Copyright 1999-2011 Gentoo Foundation
13761 +# Distributed under the terms of the GNU General Public License v2
13762 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
13763 +EAPI="4"
13764 +
13765 +IUSE=""
13766 +MODS="postgresql"
13767 +BASEPOL="2.20120215-r1"
13768 +
13769 +inherit selinux-policy-2
13770 +
13771 +DESCRIPTION="SELinux policy for postgresql"
13772 +KEYWORDS="~amd64 ~x86"
13773
13774 diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
13775 new file mode 100644
13776 index 0000000..460fbda
13777 --- /dev/null
13778 +++ b/sec-policy/selinux-postgrey/ChangeLog
13779 @@ -0,0 +1,22 @@
13780 +# ChangeLog for sec-policy/selinux-postgrey
13781 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13782 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.5 2011/11/12 20:52:56 swift Exp $
13783 +
13784 + 12 Nov 2011; <swift@g.o> -selinux-postgrey-2.20101213.ebuild:
13785 + Removing old policies
13786 +
13787 + 23 Oct 2011; <swift@g.o> selinux-postgrey-2.20110726.ebuild:
13788 + Stabilization (tracker #384231)
13789 +
13790 +*selinux-postgrey-2.20110726 (28 Aug 2011)
13791 +
13792 + 28 Aug 2011; <swift@g.o> +selinux-postgrey-2.20110726.ebuild:
13793 + Updating policy builds to refpolicy 20110726
13794 +
13795 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13796 + selinux-postgrey-2.20101213.ebuild:
13797 + Stable amd64 x86
13798 +
13799 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13800 + Initial commit to portage.
13801 +
13802
13803 diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
13804 new file mode 100644
13805 index 0000000..fb1dfe3
13806 --- /dev/null
13807 +++ b/sec-policy/selinux-postgrey/metadata.xml
13808 @@ -0,0 +1,6 @@
13809 +<?xml version="1.0" encoding="UTF-8"?>
13810 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13811 +<pkgmetadata>
13812 + <herd>selinux</herd>
13813 + <longdescription>Gentoo SELinux policy for postgrey</longdescription>
13814 +</pkgmetadata>
13815
13816 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild
13817 new file mode 100644
13818 index 0000000..45bcef8
13819 --- /dev/null
13820 +++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild
13821 @@ -0,0 +1,14 @@
13822 +# Copyright 1999-2011 Gentoo Foundation
13823 +# Distributed under the terms of the GNU General Public License v2
13824 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
13825 +EAPI="4"
13826 +
13827 +IUSE=""
13828 +MODS="postgrey"
13829 +BASEPOL="2.20120215-r1"
13830 +
13831 +inherit selinux-policy-2
13832 +
13833 +DESCRIPTION="SELinux policy for postgrey"
13834 +
13835 +KEYWORDS="~amd64 ~x86"
13836
13837 diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
13838 new file mode 100644
13839 index 0000000..bb5f5be
13840 --- /dev/null
13841 +++ b/sec-policy/selinux-ppp/ChangeLog
13842 @@ -0,0 +1,77 @@
13843 +# ChangeLog for sec-policy/selinux-ppp
13844 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13845 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.15 2011/11/12 20:53:16 swift Exp $
13846 +
13847 + 12 Nov 2011; <swift@g.o> -selinux-ppp-2.20101213.ebuild:
13848 + Removing old policies
13849 +
13850 + 23 Oct 2011; <swift@g.o> selinux-ppp-2.20110726.ebuild:
13851 + Stabilization (tracker #384231)
13852 +
13853 +*selinux-ppp-2.20110726 (28 Aug 2011)
13854 +
13855 + 28 Aug 2011; <swift@g.o> +selinux-ppp-2.20110726.ebuild:
13856 + Updating policy builds to refpolicy 20110726
13857 +
13858 + 04 Jun 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13859 + Fixed manifest signing
13860 +
13861 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13862 + -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
13863 + -selinux-ppp-20080525.ebuild:
13864 + Removed deprecated policies
13865 +
13866 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13867 + selinux-ppp-2.20101213.ebuild:
13868 + Stable amd64 x86
13869 +
13870 +*selinux-ppp-2.20101213 (05 Feb 2011)
13871 +
13872 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
13873 + +selinux-ppp-2.20101213.ebuild:
13874 + New upstream policy.
13875 +
13876 +*selinux-ppp-2.20091215 (16 Dec 2009)
13877 +
13878 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
13879 + +selinux-ppp-2.20091215.ebuild:
13880 + New upstream release.
13881 +
13882 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
13883 + -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
13884 + selinux-ppp-20080525.ebuild:
13885 + Mark 20080525 stable, clear old ebuilds.
13886 +
13887 +*selinux-ppp-2.20090730 (03 Aug 2009)
13888 +
13889 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
13890 + +selinux-ppp-2.20090730.ebuild:
13891 + New upstream release.
13892 +
13893 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
13894 + selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
13895 + selinux-ppp-20080525.ebuild:
13896 + Drop alpha, mips, ppc, sparc selinux support.
13897 +
13898 +*selinux-ppp-20080525 (25 May 2008)
13899 +
13900 + 25 May 2008; Chris PeBenito <pebenito@g.o>
13901 + +selinux-ppp-20080525.ebuild:
13902 + New SVN snapshot.
13903 +
13904 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
13905 + selinux-ppp-20070928.ebuild:
13906 + Mark stable.
13907 +
13908 +*selinux-ppp-20070928 (26 Nov 2007)
13909 +
13910 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
13911 + +selinux-ppp-20070928.ebuild:
13912 + New SVN snapshot.
13913 +
13914 +*selinux-ppp-20070329 (11 Jun 2007)
13915 +
13916 + 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
13917 + +selinux-ppp-20070329.ebuild:
13918 + initial commit
13919 +
13920
13921 diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
13922 new file mode 100644
13923 index 0000000..7151d7c
13924 --- /dev/null
13925 +++ b/sec-policy/selinux-ppp/metadata.xml
13926 @@ -0,0 +1,6 @@
13927 +<?xml version="1.0" encoding="UTF-8"?>
13928 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13929 +<pkgmetadata>
13930 + <herd>selinux</herd>
13931 + <longdescription>Gentoo SELinux policy for ppp</longdescription>
13932 +</pkgmetadata>
13933
13934 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild
13935 new file mode 100644
13936 index 0000000..ce5887b
13937 --- /dev/null
13938 +++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild
13939 @@ -0,0 +1,14 @@
13940 +# Copyright 1999-2011 Gentoo Foundation
13941 +# Distributed under the terms of the GNU General Public License v2
13942 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
13943 +EAPI="4"
13944 +
13945 +IUSE=""
13946 +MODS="ppp"
13947 +BASEPOL="2.20120215-r1"
13948 +
13949 +inherit selinux-policy-2
13950 +
13951 +DESCRIPTION="SELinux policy for ppp"
13952 +
13953 +KEYWORDS="~amd64 ~x86"
13954
13955 diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
13956 new file mode 100644
13957 index 0000000..c95c9ce
13958 --- /dev/null
13959 +++ b/sec-policy/selinux-prelink/ChangeLog
13960 @@ -0,0 +1,22 @@
13961 +# ChangeLog for sec-policy/selinux-prelink
13962 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13963 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.5 2011/11/12 20:52:50 swift Exp $
13964 +
13965 + 12 Nov 2011; <swift@g.o> -selinux-prelink-2.20101213.ebuild:
13966 + Removing old policies
13967 +
13968 + 23 Oct 2011; <swift@g.o> selinux-prelink-2.20110726.ebuild:
13969 + Stabilization (tracker #384231)
13970 +
13971 +*selinux-prelink-2.20110726 (28 Aug 2011)
13972 +
13973 + 28 Aug 2011; <swift@g.o> +selinux-prelink-2.20110726.ebuild:
13974 + Updating policy builds to refpolicy 20110726
13975 +
13976 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13977 + selinux-prelink-2.20101213.ebuild:
13978 + Stable amd64 x86
13979 +
13980 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13981 + Initial commit to portage.
13982 +
13983
13984 diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
13985 new file mode 100644
13986 index 0000000..32b1a2c
13987 --- /dev/null
13988 +++ b/sec-policy/selinux-prelink/metadata.xml
13989 @@ -0,0 +1,6 @@
13990 +<?xml version="1.0" encoding="UTF-8"?>
13991 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13992 +<pkgmetadata>
13993 + <herd>selinux</herd>
13994 + <longdescription>Gentoo SELinux policy for prelink</longdescription>
13995 +</pkgmetadata>
13996
13997 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild
13998 new file mode 100644
13999 index 0000000..b45b623
14000 --- /dev/null
14001 +++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild
14002 @@ -0,0 +1,14 @@
14003 +# Copyright 1999-2011 Gentoo Foundation
14004 +# Distributed under the terms of the GNU General Public License v2
14005 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
14006 +EAPI="4"
14007 +
14008 +IUSE=""
14009 +MODS="prelink"
14010 +BASEPOL="2.20120215-r1"
14011 +
14012 +inherit selinux-policy-2
14013 +
14014 +DESCRIPTION="SELinux policy for prelink"
14015 +
14016 +KEYWORDS="~amd64 ~x86"
14017
14018 diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
14019 new file mode 100644
14020 index 0000000..6cb9973
14021 --- /dev/null
14022 +++ b/sec-policy/selinux-prelude/ChangeLog
14023 @@ -0,0 +1,22 @@
14024 +# ChangeLog for sec-policy/selinux-prelude
14025 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14026 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.5 2011/11/12 20:53:22 swift Exp $
14027 +
14028 + 12 Nov 2011; <swift@g.o> -selinux-prelude-2.20101213.ebuild:
14029 + Removing old policies
14030 +
14031 + 23 Oct 2011; <swift@g.o> selinux-prelude-2.20110726.ebuild:
14032 + Stabilization (tracker #384231)
14033 +
14034 +*selinux-prelude-2.20110726 (28 Aug 2011)
14035 +
14036 + 28 Aug 2011; <swift@g.o> +selinux-prelude-2.20110726.ebuild:
14037 + Updating policy builds to refpolicy 20110726
14038 +
14039 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14040 + selinux-prelude-2.20101213.ebuild:
14041 + Stable amd64 x86
14042 +
14043 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14044 + Initial commit to portage.
14045 +
14046
14047 diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
14048 new file mode 100644
14049 index 0000000..53582b0
14050 --- /dev/null
14051 +++ b/sec-policy/selinux-prelude/metadata.xml
14052 @@ -0,0 +1,6 @@
14053 +<?xml version="1.0" encoding="UTF-8"?>
14054 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14055 +<pkgmetadata>
14056 + <herd>selinux</herd>
14057 + <longdescription>Gentoo SELinux policy for prelude</longdescription>
14058 +</pkgmetadata>
14059
14060 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild
14061 new file mode 100644
14062 index 0000000..19059d1
14063 --- /dev/null
14064 +++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild
14065 @@ -0,0 +1,14 @@
14066 +# Copyright 1999-2011 Gentoo Foundation
14067 +# Distributed under the terms of the GNU General Public License v2
14068 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
14069 +EAPI="4"
14070 +
14071 +IUSE=""
14072 +MODS="prelude"
14073 +BASEPOL="2.20120215-r1"
14074 +
14075 +inherit selinux-policy-2
14076 +
14077 +DESCRIPTION="SELinux policy for prelude"
14078 +
14079 +KEYWORDS="~amd64 ~x86"
14080
14081 diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
14082 new file mode 100644
14083 index 0000000..67acd99
14084 --- /dev/null
14085 +++ b/sec-policy/selinux-privoxy/ChangeLog
14086 @@ -0,0 +1,103 @@
14087 +# ChangeLog for sec-policy/selinux-privoxy
14088 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14089 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.22 2011/11/12 20:52:57 swift Exp $
14090 +
14091 + 12 Nov 2011; <swift@g.o> -selinux-privoxy-2.20101213.ebuild:
14092 + Removing old policies
14093 +
14094 + 23 Oct 2011; <swift@g.o> selinux-privoxy-2.20110726.ebuild:
14095 + Stabilization (tracker #384231)
14096 +
14097 +*selinux-privoxy-2.20110726 (28 Aug 2011)
14098 +
14099 + 28 Aug 2011; <swift@g.o> +selinux-privoxy-2.20110726.ebuild:
14100 + Updating policy builds to refpolicy 20110726
14101 +
14102 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
14103 + -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
14104 + -selinux-privoxy-20080525.ebuild:
14105 + Removed deprecated policies
14106 +
14107 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14108 + selinux-privoxy-2.20101213.ebuild:
14109 + Stable amd64 x86
14110 +
14111 +*selinux-privoxy-2.20101213 (05 Feb 2011)
14112 +
14113 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
14114 + +selinux-privoxy-2.20101213.ebuild:
14115 + New upstream policy.
14116 +
14117 +*selinux-privoxy-2.20091215 (16 Dec 2009)
14118 +
14119 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
14120 + +selinux-privoxy-2.20091215.ebuild:
14121 + New upstream release.
14122 +
14123 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
14124 + -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
14125 + selinux-privoxy-20080525.ebuild:
14126 + Mark 20080525 stable, clear old ebuilds.
14127 +
14128 +*selinux-privoxy-2.20090730 (03 Aug 2009)
14129 +
14130 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
14131 + +selinux-privoxy-2.20090730.ebuild:
14132 + New upstream release.
14133 +
14134 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
14135 + selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
14136 + selinux-privoxy-20080525.ebuild:
14137 + Drop alpha, mips, ppc, sparc selinux support.
14138 +
14139 +*selinux-privoxy-20080525 (25 May 2008)
14140 +
14141 + 25 May 2008; Chris PeBenito <pebenito@g.o>
14142 + +selinux-privoxy-20080525.ebuild:
14143 + New SVN snapshot.
14144 +
14145 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
14146 + -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
14147 + Remove old ebuilds.
14148 +
14149 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
14150 + selinux-privoxy-20070928.ebuild:
14151 + Mark stable.
14152 +
14153 +*selinux-privoxy-20070928 (26 Nov 2007)
14154 +
14155 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
14156 + +selinux-privoxy-20070928.ebuild:
14157 + New SVN snapshot.
14158 +
14159 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
14160 + selinux-privoxy-20070329.ebuild:
14161 + Mark stable.
14162 +
14163 +*selinux-privoxy-20070329 (29 Mar 2007)
14164 +
14165 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
14166 + +selinux-privoxy-20070329.ebuild:
14167 + New SVN snapshot.
14168 +
14169 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
14170 + Redigest for Manifest2
14171 +
14172 +*selinux-privoxy-20061114 (15 Nov 2006)
14173 +
14174 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
14175 + +selinux-privoxy-20061114.ebuild:
14176 + New SVN snapshot.
14177 +
14178 +*selinux-privoxy-20061008 (10 Oct 2006)
14179 +
14180 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
14181 + +selinux-privoxy-20061008.ebuild:
14182 + First mainstream reference policy testing release.
14183 +
14184 +*selinux-privoxy-20030811 (11 Aug 2003)
14185 +
14186 + 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
14187 + selinux-privoxy-20030811.ebuild:
14188 + Initial commit
14189 +
14190
14191 diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
14192 new file mode 100644
14193 index 0000000..4978d46
14194 --- /dev/null
14195 +++ b/sec-policy/selinux-privoxy/metadata.xml
14196 @@ -0,0 +1,6 @@
14197 +<?xml version="1.0" encoding="UTF-8"?>
14198 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14199 +<pkgmetadata>
14200 + <herd>selinux</herd>
14201 + <longdescription>Gentoo SELinux policy for privoxy</longdescription>
14202 +</pkgmetadata>
14203
14204 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild
14205 new file mode 100644
14206 index 0000000..05bcc4f
14207 --- /dev/null
14208 +++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild
14209 @@ -0,0 +1,14 @@
14210 +# Copyright 1999-2011 Gentoo Foundation
14211 +# Distributed under the terms of the GNU General Public License v2
14212 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
14213 +EAPI="4"
14214 +
14215 +IUSE=""
14216 +MODS="privoxy"
14217 +BASEPOL="2.20120215-r1"
14218 +
14219 +inherit selinux-policy-2
14220 +
14221 +DESCRIPTION="SELinux policy for privoxy"
14222 +
14223 +KEYWORDS="~amd64 ~x86"
14224
14225 diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
14226 new file mode 100644
14227 index 0000000..bc25724
14228 --- /dev/null
14229 +++ b/sec-policy/selinux-procmail/ChangeLog
14230 @@ -0,0 +1,150 @@
14231 +# ChangeLog for sec-policy/selinux-procmail
14232 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14233 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.30 2011/11/12 20:53:27 swift Exp $
14234 +
14235 + 12 Nov 2011; <swift@g.o> -selinux-procmail-2.20101213.ebuild:
14236 + Removing old policies
14237 +
14238 + 23 Oct 2011; <swift@g.o> selinux-procmail-2.20110726.ebuild:
14239 + Stabilization (tracker #384231)
14240 +
14241 +*selinux-procmail-2.20110726 (28 Aug 2011)
14242 +
14243 + 28 Aug 2011; <swift@g.o> +selinux-procmail-2.20110726.ebuild:
14244 + Updating policy builds to refpolicy 20110726
14245 +
14246 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
14247 + -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
14248 + -selinux-procmail-20080525.ebuild:
14249 + Removed deprecated policies
14250 +
14251 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14252 + selinux-procmail-2.20101213.ebuild:
14253 + Stable amd64 x86
14254 +
14255 +*selinux-procmail-2.20101213 (05 Feb 2011)
14256 +
14257 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
14258 + +selinux-procmail-2.20101213.ebuild:
14259 + New upstream policy.
14260 +
14261 +*selinux-procmail-2.20091215 (16 Dec 2009)
14262 +
14263 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
14264 + +selinux-procmail-2.20091215.ebuild:
14265 + New upstream release.
14266 +
14267 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
14268 + -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
14269 + selinux-procmail-20080525.ebuild:
14270 + Mark 20080525 stable, clear old ebuilds.
14271 +
14272 +*selinux-procmail-2.20090730 (03 Aug 2009)
14273 +
14274 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
14275 + +selinux-procmail-2.20090730.ebuild:
14276 + New upstream release.
14277 +
14278 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
14279 + selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
14280 + selinux-procmail-20080525.ebuild:
14281 + Drop alpha, mips, ppc, sparc selinux support.
14282 +
14283 +*selinux-procmail-20080525 (25 May 2008)
14284 +
14285 + 25 May 2008; Chris PeBenito <pebenito@g.o>
14286 + +selinux-procmail-20080525.ebuild:
14287 + New SVN snapshot.
14288 +
14289 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
14290 + -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
14291 + -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
14292 + Remove old ebuilds.
14293 +
14294 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
14295 + selinux-procmail-20070928.ebuild:
14296 + Mark stable.
14297 +
14298 +*selinux-procmail-20070928 (26 Nov 2007)
14299 +
14300 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
14301 + +selinux-procmail-20070928.ebuild:
14302 + New SVN snapshot.
14303 +
14304 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
14305 + selinux-procmail-20070329.ebuild:
14306 + Mark stable.
14307 +
14308 +*selinux-procmail-20070329 (29 Mar 2007)
14309 +
14310 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
14311 + +selinux-procmail-20070329.ebuild:
14312 + New SVN snapshot.
14313 +
14314 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
14315 + Redigest for Manifest2
14316 +
14317 +*selinux-procmail-20061114 (15 Nov 2006)
14318 +
14319 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
14320 + +selinux-procmail-20061114.ebuild:
14321 + New SVN snapshot.
14322 +
14323 +*selinux-procmail-20061008 (10 Oct 2006)
14324 +
14325 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
14326 + +selinux-procmail-20061008.ebuild:
14327 + First mainstream reference policy testing release.
14328 +
14329 + 02 Dec 2005; petre rodan <kaiowas@g.o>
14330 + selinux-procmail-20051122.ebuild:
14331 + mark stable on amd64 mips ppc sparc x86
14332 +
14333 +*selinux-procmail-20051122 (28 Nov 2005)
14334 +
14335 + 28 Nov 2005; petre rodan <kaiowas@g.o>
14336 + selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
14337 + added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
14338 + upstream
14339 +
14340 +*selinux-procmail-20051023 (24 Oct 2005)
14341 +
14342 + 24 Oct 2005; petre rodan <kaiowas@g.o>
14343 + -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
14344 + minor fixes from upstream
14345 +
14346 + 27 Jun 2005; petre rodan <kaiowas@g.o>
14347 + selinux-procmail-20050605.ebuild:
14348 + mark stable
14349 +
14350 +*selinux-procmail-20050605 (26 Jun 2005)
14351 +
14352 + 26 Jun 2005; petre rodan <kaiowas@g.o>
14353 + -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
14354 + merge with upstream
14355 +
14356 + 23 Mar 2005; petre rodan <kaiowas@g.o>
14357 + selinux-procmail-20050219.ebuild:
14358 + mark stable
14359 +
14360 +*selinux-procmail-20050219 (25 Feb 2005)
14361 +
14362 + 25 Feb 2005; petre rodan <kaiowas@g.o>
14363 + -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
14364 + removed old build, merge with upstream
14365 +
14366 + 23 Nov 2004; petre rodan <kaiowas@g.o>
14367 + selinux-procmail-20041119.ebuild:
14368 + mark stable
14369 +
14370 +*selinux-procmail-20041119 (22 Nov 2004)
14371 +
14372 + 22 Nov 2004; petre rodan <kaiowas@g.o>
14373 + +selinux-procmail-20041119.ebuild:
14374 + merge with nsa policy
14375 +
14376 +*selinux-procmail-20041028 (13 Nov 2004)
14377 +
14378 + 13 Nov 2004; petre rodan <kaiowas@g.o>
14379 + -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
14380 + merge with nsa policy
14381
14382 diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
14383 new file mode 100644
14384 index 0000000..c33e4c8
14385 --- /dev/null
14386 +++ b/sec-policy/selinux-procmail/metadata.xml
14387 @@ -0,0 +1,6 @@
14388 +<?xml version="1.0" encoding="UTF-8"?>
14389 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14390 +<pkgmetadata>
14391 + <herd>selinux</herd>
14392 + <longdescription>Gentoo SELinux policy for procmail</longdescription>
14393 +</pkgmetadata>
14394
14395 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild
14396 new file mode 100644
14397 index 0000000..9d2d9b2
14398 --- /dev/null
14399 +++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild
14400 @@ -0,0 +1,14 @@
14401 +# Copyright 1999-2011 Gentoo Foundation
14402 +# Distributed under the terms of the GNU General Public License v2
14403 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
14404 +EAPI="4"
14405 +
14406 +IUSE=""
14407 +MODS="procmail"
14408 +BASEPOL="2.20120215-r1"
14409 +
14410 +inherit selinux-policy-2
14411 +
14412 +DESCRIPTION="SELinux policy for procmail"
14413 +
14414 +KEYWORDS="~amd64 ~x86"
14415
14416 diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
14417 new file mode 100644
14418 index 0000000..5fd323c
14419 --- /dev/null
14420 +++ b/sec-policy/selinux-psad/ChangeLog
14421 @@ -0,0 +1,22 @@
14422 +# ChangeLog for sec-policy/selinux-psad
14423 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14424 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.5 2011/11/12 20:52:47 swift Exp $
14425 +
14426 + 12 Nov 2011; <swift@g.o> -selinux-psad-2.20101213.ebuild:
14427 + Removing old policies
14428 +
14429 + 23 Oct 2011; <swift@g.o> selinux-psad-2.20110726.ebuild:
14430 + Stabilization (tracker #384231)
14431 +
14432 +*selinux-psad-2.20110726 (28 Aug 2011)
14433 +
14434 + 28 Aug 2011; <swift@g.o> +selinux-psad-2.20110726.ebuild:
14435 + Updating policy builds to refpolicy 20110726
14436 +
14437 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14438 + selinux-psad-2.20101213.ebuild:
14439 + Stable amd64 x86
14440 +
14441 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14442 + Initial commit to portage.
14443 +
14444
14445 diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
14446 new file mode 100644
14447 index 0000000..5c07254
14448 --- /dev/null
14449 +++ b/sec-policy/selinux-psad/metadata.xml
14450 @@ -0,0 +1,6 @@
14451 +<?xml version="1.0" encoding="UTF-8"?>
14452 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14453 +<pkgmetadata>
14454 + <herd>selinux</herd>
14455 + <longdescription>Gentoo SELinux policy for psad</longdescription>
14456 +</pkgmetadata>
14457
14458 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild
14459 new file mode 100644
14460 index 0000000..b92ee61
14461 --- /dev/null
14462 +++ b/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild
14463 @@ -0,0 +1,14 @@
14464 +# Copyright 1999-2011 Gentoo Foundation
14465 +# Distributed under the terms of the GNU General Public License v2
14466 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
14467 +EAPI="4"
14468 +
14469 +IUSE=""
14470 +MODS="psad"
14471 +BASEPOL="2.20120215-r1"
14472 +
14473 +inherit selinux-policy-2
14474 +
14475 +DESCRIPTION="SELinux policy for psad"
14476 +
14477 +KEYWORDS="~amd64 ~x86"
14478
14479 diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
14480 new file mode 100644
14481 index 0000000..f402167
14482 --- /dev/null
14483 +++ b/sec-policy/selinux-publicfile/ChangeLog
14484 @@ -0,0 +1,135 @@
14485 +# ChangeLog for sec-policy/selinux-publicfile
14486 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14487 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.28 2011/11/12 20:52:58 swift Exp $
14488 +
14489 + 12 Nov 2011; <swift@g.o> -selinux-publicfile-2.20101213.ebuild:
14490 + Removing old policies
14491 +
14492 + 23 Oct 2011; <swift@g.o> selinux-publicfile-2.20110726.ebuild:
14493 + Stabilization (tracker #384231)
14494 +
14495 +*selinux-publicfile-2.20110726 (28 Aug 2011)
14496 +
14497 + 28 Aug 2011; <swift@g.o> +selinux-publicfile-2.20110726.ebuild:
14498 + Updating policy builds to refpolicy 20110726
14499 +
14500 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
14501 + -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
14502 + -selinux-publicfile-20080525.ebuild:
14503 + Removed deprecated policies
14504 +
14505 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14506 + selinux-publicfile-2.20101213.ebuild:
14507 + Stable amd64 x86
14508 +
14509 +*selinux-publicfile-2.20101213 (05 Feb 2011)
14510 +
14511 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
14512 + +selinux-publicfile-2.20101213.ebuild:
14513 + New upstream policy.
14514 +
14515 +*selinux-publicfile-2.20091215 (16 Dec 2009)
14516 +
14517 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
14518 + +selinux-publicfile-2.20091215.ebuild:
14519 + New upstream release.
14520 +
14521 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
14522 + -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
14523 + selinux-publicfile-20080525.ebuild:
14524 + Mark 20080525 stable, clear old ebuilds.
14525 +
14526 +*selinux-publicfile-2.20090730 (03 Aug 2009)
14527 +
14528 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
14529 + +selinux-publicfile-2.20090730.ebuild:
14530 + New upstream release.
14531 +
14532 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
14533 + selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
14534 + selinux-publicfile-20080525.ebuild:
14535 + Drop alpha, mips, ppc, sparc selinux support.
14536 +
14537 +*selinux-publicfile-20080525 (25 May 2008)
14538 +
14539 + 25 May 2008; Chris PeBenito <pebenito@g.o>
14540 + +selinux-publicfile-20080525.ebuild:
14541 + New SVN snapshot.
14542 +
14543 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
14544 + -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
14545 + -selinux-publicfile-20061114.ebuild:
14546 + Remove old ebuilds.
14547 +
14548 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
14549 + selinux-publicfile-20070928.ebuild:
14550 + Mark stable.
14551 +
14552 +*selinux-publicfile-20070928 (26 Nov 2007)
14553 +
14554 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
14555 + +selinux-publicfile-20070928.ebuild:
14556 + New SVN snapshot.
14557 +
14558 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
14559 + Removing kaiowas from metadata due to his retirement (see #61930 for
14560 + reference).
14561 +
14562 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
14563 + selinux-publicfile-20070329.ebuild:
14564 + Mark stable.
14565 +
14566 +*selinux-publicfile-20070329 (29 Mar 2007)
14567 +
14568 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
14569 + +selinux-publicfile-20070329.ebuild:
14570 + New SVN snapshot.
14571 +
14572 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
14573 + Redigest for Manifest2
14574 +
14575 +*selinux-publicfile-20061114 (15 Nov 2006)
14576 +
14577 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
14578 + +selinux-publicfile-20061114.ebuild:
14579 + New SVN snapshot.
14580 +
14581 +*selinux-publicfile-20061008 (10 Oct 2006)
14582 +
14583 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
14584 + +selinux-publicfile-20061008.ebuild:
14585 + First mainstream reference policy testing release.
14586 +
14587 + 02 Dec 2005; petre rodan <kaiowas@g.o>
14588 + selinux-publicfile-20051124.ebuild:
14589 + mark stable on amd64 mips ppc sparc x86
14590 +
14591 +*selinux-publicfile-20051124 (28 Nov 2005)
14592 +
14593 + 28 Nov 2005; petre rodan <kaiowas@g.o>
14594 + +selinux-publicfile-20051124.ebuild:
14595 + tiny policy fix
14596 +
14597 + 20 Jan 2005; petre rodan <kaiowas@g.o>
14598 + -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
14599 + selinux-publicfile-20041121.ebuild:
14600 + mark stable
14601 +
14602 +*selinux-publicfile-20041121 (22 Nov 2004)
14603 +
14604 + 22 Nov 2004; petre rodan <kaiowas@g.o>
14605 + +selinux-publicfile-20041121.ebuild:
14606 + added network-hooks related rules
14607 +
14608 +*selinux-publicfile-20041016 (24 Oct 2004)
14609 +
14610 + 24 Oct 2004; petre rodan <kaiowas@g.o>
14611 + selinux-publicfile-20041016.ebuild:
14612 + mark stable
14613 +
14614 +*selinux-publicfile-20031221 (21 Dec 2003)
14615 +
14616 + 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
14617 + selinux-publicfile-20031221.ebuild:
14618 + Initial commit. Submitted by Petre Rodan.
14619 +
14620
14621 diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
14622 new file mode 100644
14623 index 0000000..e6548b5
14624 --- /dev/null
14625 +++ b/sec-policy/selinux-publicfile/metadata.xml
14626 @@ -0,0 +1,6 @@
14627 +<?xml version="1.0" encoding="UTF-8"?>
14628 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14629 +<pkgmetadata>
14630 + <herd>selinux</herd>
14631 + <longdescription>Gentoo SELinux policy for publicfile</longdescription>
14632 +</pkgmetadata>
14633
14634 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild
14635 new file mode 100644
14636 index 0000000..020ae25
14637 --- /dev/null
14638 +++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild
14639 @@ -0,0 +1,14 @@
14640 +# Copyright 1999-2011 Gentoo Foundation
14641 +# Distributed under the terms of the GNU General Public License v2
14642 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
14643 +EAPI="4"
14644 +
14645 +IUSE=""
14646 +MODS="publicfile"
14647 +BASEPOL="2.20120215-r1"
14648 +
14649 +inherit selinux-policy-2
14650 +
14651 +DESCRIPTION="SELinux policy for publicfile"
14652 +
14653 +KEYWORDS="~amd64 ~x86"
14654
14655 diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
14656 new file mode 100644
14657 index 0000000..4c0d265
14658 --- /dev/null
14659 +++ b/sec-policy/selinux-pulseaudio/ChangeLog
14660 @@ -0,0 +1,22 @@
14661 +# ChangeLog for sec-policy/selinux-pulseaudio
14662 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14663 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.5 2011/11/12 20:53:00 swift Exp $
14664 +
14665 + 12 Nov 2011; <swift@g.o> -selinux-pulseaudio-2.20101213.ebuild:
14666 + Removing old policies
14667 +
14668 + 23 Oct 2011; <swift@g.o> selinux-pulseaudio-2.20110726.ebuild:
14669 + Stabilization (tracker #384231)
14670 +
14671 +*selinux-pulseaudio-2.20110726 (28 Aug 2011)
14672 +
14673 + 28 Aug 2011; <swift@g.o> +selinux-pulseaudio-2.20110726.ebuild:
14674 + Updating policy builds to refpolicy 20110726
14675 +
14676 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14677 + selinux-pulseaudio-2.20101213.ebuild:
14678 + Stable amd64 x86
14679 +
14680 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14681 + Initial commit to portage.
14682 +
14683
14684 diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
14685 new file mode 100644
14686 index 0000000..51d5726
14687 --- /dev/null
14688 +++ b/sec-policy/selinux-pulseaudio/metadata.xml
14689 @@ -0,0 +1,6 @@
14690 +<?xml version="1.0" encoding="UTF-8"?>
14691 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14692 +<pkgmetadata>
14693 + <herd>selinux</herd>
14694 + <longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
14695 +</pkgmetadata>
14696
14697 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild
14698 new file mode 100644
14699 index 0000000..2d52519
14700 --- /dev/null
14701 +++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild
14702 @@ -0,0 +1,14 @@
14703 +# Copyright 1999-2011 Gentoo Foundation
14704 +# Distributed under the terms of the GNU General Public License v2
14705 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
14706 +EAPI="4"
14707 +
14708 +IUSE=""
14709 +MODS="pulseaudio"
14710 +BASEPOL="2.20120215-r1"
14711 +
14712 +inherit selinux-policy-2
14713 +
14714 +DESCRIPTION="SELinux policy for pulseaudio"
14715 +
14716 +KEYWORDS="~amd64 ~x86"
14717
14718 diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
14719 new file mode 100644
14720 index 0000000..b7ba4db
14721 --- /dev/null
14722 +++ b/sec-policy/selinux-puppet/ChangeLog
14723 @@ -0,0 +1,45 @@
14724 +# ChangeLog for sec-policy/selinux-puppet
14725 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14726 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.7 2011/11/12 20:52:54 swift Exp $
14727 +
14728 + 12 Nov 2011; <swift@g.o> -files/fix-services-puppet-r1.patch,
14729 + -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
14730 + -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
14731 + -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
14732 + -selinux-puppet-2.20110726-r1.ebuild:
14733 + Removing old policies
14734 +
14735 + 23 Oct 2011; <swift@g.o> selinux-puppet-2.20110726-r2.ebuild:
14736 + Stabilization (tracker #384231)
14737 +
14738 +*selinux-puppet-2.20110726-r2 (17 Sep 2011)
14739 +
14740 + 17 Sep 2011; <swift@g.o> +selinux-puppet-2.20110726-r2.ebuild:
14741 + Fix the calls towards the portage domains, include support for the
14742 + portage_fetch_t domain
14743 +
14744 +*selinux-puppet-2.20110726-r1 (28 Aug 2011)
14745 +
14746 + 28 Aug 2011; <swift@g.o> +selinux-puppet-2.20110726-r1.ebuild:
14747 + Updating policy builds to refpolicy 20110726
14748 +
14749 +*selinux-puppet-2.20101213-r3 (25 Jul 2011)
14750 +*selinux-puppet-2.20101213-r2 (25 Jul 2011)
14751 +*selinux-puppet-2.20101213-r1 (25 Jul 2011)
14752 +
14753 + 25 Jul 2011; Anthony G. Basile <blueness@g.o>
14754 + +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
14755 + +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
14756 + +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
14757 + r3: Allow puppet to call portage domains and ensure that this is supported
14758 + through the system_r role
14759 + r2: Revert ugly initrc hack introduced in r1
14760 + r1: Extend puppet rights
14761 +
14762 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14763 + selinux-puppet-2.20101213.ebuild:
14764 + Stable amd64 x86
14765 +
14766 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14767 + Initial commit to portage.
14768 +
14769
14770 diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
14771 new file mode 100644
14772 index 0000000..9c13f0a
14773 --- /dev/null
14774 +++ b/sec-policy/selinux-puppet/metadata.xml
14775 @@ -0,0 +1,6 @@
14776 +<?xml version="1.0" encoding="UTF-8"?>
14777 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14778 +<pkgmetadata>
14779 + <herd>selinux</herd>
14780 + <longdescription>Gentoo SELinux policy for puppet</longdescription>
14781 +</pkgmetadata>
14782
14783 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild
14784 new file mode 100644
14785 index 0000000..9b100d1
14786 --- /dev/null
14787 +++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild
14788 @@ -0,0 +1,13 @@
14789 +# Copyright 1999-2011 Gentoo Foundation
14790 +# Distributed under the terms of the GNU General Public License v2
14791 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r2.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
14792 +EAPI="4"
14793 +
14794 +IUSE=""
14795 +MODS="puppet"
14796 +BASEPOL="2.20120215-r1"
14797 +
14798 +inherit selinux-policy-2
14799 +
14800 +DESCRIPTION="SELinux policy for puppet"
14801 +KEYWORDS="~amd64 ~x86"
14802
14803 diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
14804 new file mode 100644
14805 index 0000000..38bd775
14806 --- /dev/null
14807 +++ b/sec-policy/selinux-pyicqt/ChangeLog
14808 @@ -0,0 +1,22 @@
14809 +# ChangeLog for sec-policy/selinux-pyicqt
14810 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14811 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.5 2011/11/12 20:52:49 swift Exp $
14812 +
14813 + 12 Nov 2011; <swift@g.o> -selinux-pyicqt-2.20101213.ebuild:
14814 + Removing old policies
14815 +
14816 + 23 Oct 2011; <swift@g.o> selinux-pyicqt-2.20110726.ebuild:
14817 + Stabilization (tracker #384231)
14818 +
14819 +*selinux-pyicqt-2.20110726 (28 Aug 2011)
14820 +
14821 + 28 Aug 2011; <swift@g.o> +selinux-pyicqt-2.20110726.ebuild:
14822 + Updating policy builds to refpolicy 20110726
14823 +
14824 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14825 + selinux-pyicqt-2.20101213.ebuild:
14826 + Stable amd64 x86
14827 +
14828 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14829 + Initial commit to portage.
14830 +
14831
14832 diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
14833 new file mode 100644
14834 index 0000000..bfb6814
14835 --- /dev/null
14836 +++ b/sec-policy/selinux-pyicqt/metadata.xml
14837 @@ -0,0 +1,6 @@
14838 +<?xml version="1.0" encoding="UTF-8"?>
14839 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14840 +<pkgmetadata>
14841 + <herd>selinux</herd>
14842 + <longdescription>Gentoo SELinux policy for pyicqt</longdescription>
14843 +</pkgmetadata>
14844
14845 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild
14846 new file mode 100644
14847 index 0000000..4779753
14848 --- /dev/null
14849 +++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild
14850 @@ -0,0 +1,14 @@
14851 +# Copyright 1999-2011 Gentoo Foundation
14852 +# Distributed under the terms of the GNU General Public License v2
14853 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
14854 +EAPI="4"
14855 +
14856 +IUSE=""
14857 +MODS="pyicqt"
14858 +BASEPOL="2.20120215-r1"
14859 +
14860 +inherit selinux-policy-2
14861 +
14862 +DESCRIPTION="SELinux policy for pyicqt"
14863 +
14864 +KEYWORDS="~amd64 ~x86"
14865
14866 diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
14867 new file mode 100644
14868 index 0000000..84f1193
14869 --- /dev/null
14870 +++ b/sec-policy/selinux-pyzor/ChangeLog
14871 @@ -0,0 +1,74 @@
14872 +# ChangeLog for sec-policy/selinux-pyzor
14873 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14874 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.14 2011/11/12 20:53:15 swift Exp $
14875 +
14876 + 12 Nov 2011; <swift@g.o> -selinux-pyzor-2.20101213.ebuild:
14877 + Removing old policies
14878 +
14879 + 23 Oct 2011; <swift@g.o> selinux-pyzor-2.20110726.ebuild:
14880 + Stabilization (tracker #384231)
14881 +
14882 +*selinux-pyzor-2.20110726 (28 Aug 2011)
14883 +
14884 + 28 Aug 2011; <swift@g.o> +selinux-pyzor-2.20110726.ebuild:
14885 + Updating policy builds to refpolicy 20110726
14886 +
14887 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
14888 + -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
14889 + -selinux-pyzor-20080525.ebuild:
14890 + Removed deprecated policies
14891 +
14892 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14893 + selinux-pyzor-2.20101213.ebuild:
14894 + Stable amd64 x86
14895 +
14896 +*selinux-pyzor-2.20101213 (05 Feb 2011)
14897 +
14898 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
14899 + +selinux-pyzor-2.20101213.ebuild:
14900 + New upstream policy.
14901 +
14902 +*selinux-pyzor-2.20091215 (16 Dec 2009)
14903 +
14904 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
14905 + +selinux-pyzor-2.20091215.ebuild:
14906 + New upstream release.
14907 +
14908 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
14909 + -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
14910 + selinux-pyzor-20080525.ebuild:
14911 + Mark 20080525 stable, clear old ebuilds.
14912 +
14913 +*selinux-pyzor-2.20090730 (03 Aug 2009)
14914 +
14915 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
14916 + +selinux-pyzor-2.20090730.ebuild:
14917 + New upstream release.
14918 +
14919 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
14920 + selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
14921 + selinux-pyzor-20080525.ebuild:
14922 + Drop alpha, mips, ppc, sparc selinux support.
14923 +
14924 +*selinux-pyzor-20080525 (25 May 2008)
14925 +
14926 + 25 May 2008; Chris PeBenito <pebenito@g.o>
14927 + +selinux-pyzor-20080525.ebuild:
14928 + New SVN snapshot.
14929 +
14930 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
14931 + selinux-pyzor-20070928.ebuild:
14932 + Mark stable.
14933 +
14934 +*selinux-pyzor-20070928 (26 Nov 2007)
14935 +
14936 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
14937 + +selinux-pyzor-20070928.ebuild:
14938 + New SVN snapshot.
14939 +
14940 +*selinux-pyzor-20070329 (11 Jun 2007)
14941 +
14942 + 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
14943 + +selinux-pyzor-20070329.ebuild:
14944 + initial commit
14945 +
14946
14947 diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
14948 new file mode 100644
14949 index 0000000..9b0612a
14950 --- /dev/null
14951 +++ b/sec-policy/selinux-pyzor/metadata.xml
14952 @@ -0,0 +1,6 @@
14953 +<?xml version="1.0" encoding="UTF-8"?>
14954 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14955 +<pkgmetadata>
14956 + <herd>selinux</herd>
14957 + <longdescription>Gentoo SELinux policy for pyzor</longdescription>
14958 +</pkgmetadata>
14959
14960 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild
14961 new file mode 100644
14962 index 0000000..dd4d4c7
14963 --- /dev/null
14964 +++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild
14965 @@ -0,0 +1,14 @@
14966 +# Copyright 1999-2011 Gentoo Foundation
14967 +# Distributed under the terms of the GNU General Public License v2
14968 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
14969 +EAPI="4"
14970 +
14971 +IUSE=""
14972 +MODS="pyzor"
14973 +BASEPOL="2.20120215-r1"
14974 +
14975 +inherit selinux-policy-2
14976 +
14977 +DESCRIPTION="SELinux policy for pyzor"
14978 +
14979 +KEYWORDS="~amd64 ~x86"
14980
14981 diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
14982 new file mode 100644
14983 index 0000000..fa0e89d
14984 --- /dev/null
14985 +++ b/sec-policy/selinux-qemu/ChangeLog
14986 @@ -0,0 +1,49 @@
14987 +# ChangeLog for sec-policy/selinux-qemu
14988 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14989 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.10 2012/01/29 13:08:49 swift Exp $
14990 +
14991 + 29 Jan 2012; <swift@g.o> Manifest:
14992 + Updating manifest
14993 +
14994 + 29 Jan 2012; <swift@g.o> selinux-qemu-2.20110726-r2.ebuild:
14995 + Stabilize
14996 +
14997 +*selinux-qemu-2.20110726-r3 (14 Jan 2012)
14998 +
14999 + 14 Jan 2012; <swift@g.o> +selinux-qemu-2.20110726-r3.ebuild:
15000 + Allow qemu to call itself
15001 +
15002 + 17 Dec 2011; <swift@g.o> selinux-qemu-2.20110726-r2.ebuild:
15003 + Add dependency on selinux-virt; also add dontaudit statement for unneeded
15004 + calls to socket creation
15005 +
15006 +*selinux-qemu-2.20110726-r2 (04 Dec 2011)
15007 +
15008 + 04 Dec 2011; <swift@g.o> +selinux-qemu-2.20110726-r2.ebuild:
15009 + Mark vde connectivity optional
15010 +
15011 + 12 Nov 2011; <swift@g.o> -selinux-qemu-2.20101213.ebuild,
15012 + -files/fix-apps-qemu.patch:
15013 + Removing old policies
15014 +
15015 + 23 Oct 2011; <swift@g.o> selinux-qemu-2.20110726-r1.ebuild:
15016 + Stabilization (tracker #384231)
15017 +
15018 +*selinux-qemu-2.20110726-r1 (28 Aug 2011)
15019 +
15020 + 28 Aug 2011; <swift@g.o> +selinux-qemu-2.20110726-r1.ebuild:
15021 + Updating policy builds to refpolicy 20110726
15022 +
15023 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15024 + selinux-qemu-2.20101213.ebuild:
15025 + Stable amd64 x86
15026 +
15027 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15028 + Initial commit to portage.
15029 +
15030 +*selinux-qemu-2.20101213 (22 Jan 2011)
15031 +
15032 + 22 Jan 2011; <swift@g.o> +selinux-qemu-2.20101213.ebuild,
15033 + +files/fix-apps-qemu.patch, +metadata.xml:
15034 + Adding SELinux policy for QEMU
15035 +
15036
15037 diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
15038 new file mode 100644
15039 index 0000000..b289b7d
15040 --- /dev/null
15041 +++ b/sec-policy/selinux-qemu/metadata.xml
15042 @@ -0,0 +1,6 @@
15043 +<?xml version="1.0" encoding="UTF-8"?>
15044 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15045 +<pkgmetadata>
15046 + <herd>selinux</herd>
15047 + <longdescription>Gentoo SELinux policy for qemu</longdescription>
15048 +</pkgmetadata>
15049
15050 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild
15051 new file mode 100644
15052 index 0000000..ab17a58
15053 --- /dev/null
15054 +++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild
15055 @@ -0,0 +1,14 @@
15056 +# Copyright 1999-2012 Gentoo Foundation
15057 +# Distributed under the terms of the GNU General Public License v2
15058 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r3.ebuild,v 1.2 2012/02/23 18:44:00 swift Exp $
15059 +EAPI="4"
15060 +
15061 +IUSE=""
15062 +MODS="qemu"
15063 +BASEPOL="2.20120215-r1"
15064 +
15065 +inherit selinux-policy-2
15066 +
15067 +DESCRIPTION="SELinux policy for qemu"
15068 +KEYWORDS="~amd64 ~x86"
15069 +RDEPEND="sec-policy/selinux-virt"
15070
15071 diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
15072 new file mode 100644
15073 index 0000000..b701c8d
15074 --- /dev/null
15075 +++ b/sec-policy/selinux-qmail/ChangeLog
15076 @@ -0,0 +1,148 @@
15077 +# ChangeLog for sec-policy/selinux-qmail
15078 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15079 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.29 2011/11/12 20:52:57 swift Exp $
15080 +
15081 + 12 Nov 2011; <swift@g.o> -selinux-qmail-2.20101213.ebuild:
15082 + Removing old policies
15083 +
15084 + 23 Oct 2011; <swift@g.o> selinux-qmail-2.20110726.ebuild:
15085 + Stabilization (tracker #384231)
15086 +
15087 +*selinux-qmail-2.20110726 (28 Aug 2011)
15088 +
15089 + 28 Aug 2011; <swift@g.o> +selinux-qmail-2.20110726.ebuild:
15090 + Updating policy builds to refpolicy 20110726
15091 +
15092 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15093 + -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
15094 + -selinux-qmail-20080525.ebuild:
15095 + Removed deprecated policies
15096 +
15097 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15098 + selinux-qmail-2.20101213.ebuild:
15099 + Stable amd64 x86
15100 +
15101 +*selinux-qmail-2.20101213 (05 Feb 2011)
15102 +
15103 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15104 + +selinux-qmail-2.20101213.ebuild:
15105 + New upstream policy.
15106 +
15107 +*selinux-qmail-2.20091215 (16 Dec 2009)
15108 +
15109 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15110 + +selinux-qmail-2.20091215.ebuild:
15111 + New upstream release.
15112 +
15113 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15114 + -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
15115 + selinux-qmail-20080525.ebuild:
15116 + Mark 20080525 stable, clear old ebuilds.
15117 +
15118 +*selinux-qmail-2.20090730 (03 Aug 2009)
15119 +
15120 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
15121 + +selinux-qmail-2.20090730.ebuild:
15122 + New upstream release.
15123 +
15124 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
15125 + selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
15126 + selinux-qmail-20080525.ebuild:
15127 + Drop alpha, mips, ppc, sparc selinux support.
15128 +
15129 +*selinux-qmail-20080525 (25 May 2008)
15130 +
15131 + 25 May 2008; Chris PeBenito <pebenito@g.o>
15132 + +selinux-qmail-20080525.ebuild:
15133 + New SVN snapshot.
15134 +
15135 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
15136 + -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
15137 + -selinux-qmail-20061114.ebuild:
15138 + Remove old ebuilds.
15139 +
15140 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
15141 + selinux-qmail-20070928.ebuild:
15142 + Mark stable.
15143 +
15144 +*selinux-qmail-20070928 (26 Nov 2007)
15145 +
15146 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
15147 + +selinux-qmail-20070928.ebuild:
15148 + New SVN snapshot.
15149 +
15150 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
15151 + Removing kaiowas from metadata due to his retirement (see #61930 for
15152 + reference).
15153 +
15154 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
15155 + selinux-qmail-20070329.ebuild:
15156 + Mark stable.
15157 +
15158 +*selinux-qmail-20070329 (29 Mar 2007)
15159 +
15160 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
15161 + +selinux-qmail-20070329.ebuild:
15162 + New SVN snapshot.
15163 +
15164 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
15165 + Redigest for Manifest2
15166 +
15167 +*selinux-qmail-20061114 (15 Nov 2006)
15168 +
15169 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
15170 + +selinux-qmail-20061114.ebuild:
15171 + New SVN snapshot.
15172 +
15173 +*selinux-qmail-20061008 (10 Oct 2006)
15174 +
15175 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
15176 + +selinux-qmail-20061008.ebuild:
15177 + First mainstream reference policy testing release.
15178 +
15179 + 18 Oct 2005; petre rodan <kaiowas@g.o>
15180 + selinux-qmail-20050917.ebuild:
15181 + mark stable
15182 +
15183 +*selinux-qmail-20050917 (18 Sep 2005)
15184 +
15185 + 18 Sep 2005; petre rodan <kaiowas@g.o>
15186 + +selinux-qmail-20050917.ebuild:
15187 + added rule needed by kernels >= 2.6.13, added mips arch
15188 +
15189 +*selinux-qmail-20041128 (12 Dec 2004)
15190 +
15191 + 12 Dec 2004; petre rodan <kaiowas@g.o>
15192 + -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
15193 + -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
15194 + removed old builds, added ssl-related fix from Andy Dustman
15195 +
15196 + 23 Nov 2004; petre rodan <kaiowas@g.o>
15197 + selinux-qmail-20041120.ebuild:
15198 + mark stable
15199 +
15200 +*selinux-qmail-20041120 (22 Nov 2004)
15201 +
15202 + 22 Nov 2004; petre rodan <kaiowas@g.o>
15203 + +selinux-qmail-20041120.ebuild:
15204 + added arpwatch-related block
15205 +
15206 +*selinux-qmail-20041018 (23 Oct 2004)
15207 +
15208 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
15209 + +selinux-qmail-20041018.ebuild:
15210 + major update based on #49275. added correct labels for /var/qmail/supervise/*
15211 +
15212 +*selinux-qmail-20040426 (26 Apr 2004)
15213 +
15214 + 26 Apr 2004; Chris PeBenito <pebenito@g.o>
15215 + +selinux-qmail-20040426.ebuild:
15216 + Fix for 2004.1
15217 +
15218 +*selinux-qmail-20040205 (05 Feb 2004)
15219 +
15220 + 05 Feb 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
15221 + selinux-qmail-20040205.ebuild:
15222 + Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
15223 + serialmail and qmail-pop3.
15224 +
15225
15226 diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
15227 new file mode 100644
15228 index 0000000..2562554
15229 --- /dev/null
15230 +++ b/sec-policy/selinux-qmail/metadata.xml
15231 @@ -0,0 +1,6 @@
15232 +<?xml version="1.0" encoding="UTF-8"?>
15233 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15234 +<pkgmetadata>
15235 + <herd>selinux</herd>
15236 + <longdescription>Gentoo SELinux policy for qmail</longdescription>
15237 +</pkgmetadata>
15238
15239 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild
15240 new file mode 100644
15241 index 0000000..37033f6
15242 --- /dev/null
15243 +++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild
15244 @@ -0,0 +1,14 @@
15245 +# Copyright 1999-2011 Gentoo Foundation
15246 +# Distributed under the terms of the GNU General Public License v2
15247 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
15248 +EAPI="4"
15249 +
15250 +IUSE=""
15251 +MODS="qmail"
15252 +BASEPOL="2.20120215-r1"
15253 +
15254 +inherit selinux-policy-2
15255 +
15256 +DESCRIPTION="SELinux policy for qmail"
15257 +
15258 +KEYWORDS="~amd64 ~x86"
15259
15260 diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
15261 new file mode 100644
15262 index 0000000..ad94e12
15263 --- /dev/null
15264 +++ b/sec-policy/selinux-quota/ChangeLog
15265 @@ -0,0 +1,22 @@
15266 +# ChangeLog for sec-policy/selinux-quota
15267 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15268 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.5 2011/11/12 20:52:48 swift Exp $
15269 +
15270 + 12 Nov 2011; <swift@g.o> -selinux-quota-2.20101213.ebuild:
15271 + Removing old policies
15272 +
15273 + 23 Oct 2011; <swift@g.o> selinux-quota-2.20110726.ebuild:
15274 + Stabilization (tracker #384231)
15275 +
15276 +*selinux-quota-2.20110726 (28 Aug 2011)
15277 +
15278 + 28 Aug 2011; <swift@g.o> +selinux-quota-2.20110726.ebuild:
15279 + Updating policy builds to refpolicy 20110726
15280 +
15281 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15282 + selinux-quota-2.20101213.ebuild:
15283 + Stable amd64 x86
15284 +
15285 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15286 + Initial commit to portage.
15287 +
15288
15289 diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
15290 new file mode 100644
15291 index 0000000..e285658
15292 --- /dev/null
15293 +++ b/sec-policy/selinux-quota/metadata.xml
15294 @@ -0,0 +1,6 @@
15295 +<?xml version="1.0" encoding="UTF-8"?>
15296 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15297 +<pkgmetadata>
15298 + <herd>selinux</herd>
15299 + <longdescription>Gentoo SELinux policy for quota</longdescription>
15300 +</pkgmetadata>
15301
15302 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild
15303 new file mode 100644
15304 index 0000000..cd7b8ca
15305 --- /dev/null
15306 +++ b/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild
15307 @@ -0,0 +1,14 @@
15308 +# Copyright 1999-2011 Gentoo Foundation
15309 +# Distributed under the terms of the GNU General Public License v2
15310 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
15311 +EAPI="4"
15312 +
15313 +IUSE=""
15314 +MODS="quota"
15315 +BASEPOL="2.20120215-r1"
15316 +
15317 +inherit selinux-policy-2
15318 +
15319 +DESCRIPTION="SELinux policy for quota"
15320 +
15321 +KEYWORDS="~amd64 ~x86"
15322
15323 diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
15324 new file mode 100644
15325 index 0000000..49c8b8b
15326 --- /dev/null
15327 +++ b/sec-policy/selinux-radius/ChangeLog
15328 @@ -0,0 +1,22 @@
15329 +# ChangeLog for sec-policy/selinux-radius
15330 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15331 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.5 2011/11/12 20:53:06 swift Exp $
15332 +
15333 + 12 Nov 2011; <swift@g.o> -selinux-radius-2.20101213.ebuild:
15334 + Removing old policies
15335 +
15336 + 23 Oct 2011; <swift@g.o> selinux-radius-2.20110726.ebuild:
15337 + Stabilization (tracker #384231)
15338 +
15339 +*selinux-radius-2.20110726 (28 Aug 2011)
15340 +
15341 + 28 Aug 2011; <swift@g.o> +selinux-radius-2.20110726.ebuild:
15342 + Updating policy builds to refpolicy 20110726
15343 +
15344 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15345 + selinux-radius-2.20101213.ebuild:
15346 + Stable amd64 x86
15347 +
15348 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15349 + Initial commit to portage.
15350 +
15351
15352 diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
15353 new file mode 100644
15354 index 0000000..ee6a97b
15355 --- /dev/null
15356 +++ b/sec-policy/selinux-radius/metadata.xml
15357 @@ -0,0 +1,6 @@
15358 +<?xml version="1.0" encoding="UTF-8"?>
15359 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15360 +<pkgmetadata>
15361 + <herd>selinux</herd>
15362 + <longdescription>Gentoo SELinux policy for radius</longdescription>
15363 +</pkgmetadata>
15364
15365 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild
15366 new file mode 100644
15367 index 0000000..7b0bcfa
15368 --- /dev/null
15369 +++ b/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild
15370 @@ -0,0 +1,14 @@
15371 +# Copyright 1999-2011 Gentoo Foundation
15372 +# Distributed under the terms of the GNU General Public License v2
15373 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
15374 +EAPI="4"
15375 +
15376 +IUSE=""
15377 +MODS="radius"
15378 +BASEPOL="2.20120215-r1"
15379 +
15380 +inherit selinux-policy-2
15381 +
15382 +DESCRIPTION="SELinux policy for radius"
15383 +
15384 +KEYWORDS="~amd64 ~x86"
15385
15386 diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
15387 new file mode 100644
15388 index 0000000..e093263
15389 --- /dev/null
15390 +++ b/sec-policy/selinux-radvd/ChangeLog
15391 @@ -0,0 +1,22 @@
15392 +# ChangeLog for sec-policy/selinux-radvd
15393 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15394 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.5 2011/11/12 20:53:16 swift Exp $
15395 +
15396 + 12 Nov 2011; <swift@g.o> -selinux-radvd-2.20101213.ebuild:
15397 + Removing old policies
15398 +
15399 + 23 Oct 2011; <swift@g.o> selinux-radvd-2.20110726.ebuild:
15400 + Stabilization (tracker #384231)
15401 +
15402 +*selinux-radvd-2.20110726 (28 Aug 2011)
15403 +
15404 + 28 Aug 2011; <swift@g.o> +selinux-radvd-2.20110726.ebuild:
15405 + Updating policy builds to refpolicy 20110726
15406 +
15407 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15408 + selinux-radvd-2.20101213.ebuild:
15409 + Stable amd64 x86
15410 +
15411 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15412 + Initial commit to portage.
15413 +
15414
15415 diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
15416 new file mode 100644
15417 index 0000000..9c5fc13
15418 --- /dev/null
15419 +++ b/sec-policy/selinux-radvd/metadata.xml
15420 @@ -0,0 +1,6 @@
15421 +<?xml version="1.0" encoding="UTF-8"?>
15422 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15423 +<pkgmetadata>
15424 + <herd>selinux</herd>
15425 + <longdescription>Gentoo SELinux policy for radvd</longdescription>
15426 +</pkgmetadata>
15427
15428 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild
15429 new file mode 100644
15430 index 0000000..4521414
15431 --- /dev/null
15432 +++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild
15433 @@ -0,0 +1,14 @@
15434 +# Copyright 1999-2011 Gentoo Foundation
15435 +# Distributed under the terms of the GNU General Public License v2
15436 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
15437 +EAPI="4"
15438 +
15439 +IUSE=""
15440 +MODS="radvd"
15441 +BASEPOL="2.20120215-r1"
15442 +
15443 +inherit selinux-policy-2
15444 +
15445 +DESCRIPTION="SELinux policy for radvd"
15446 +
15447 +KEYWORDS="~amd64 ~x86"
15448
15449 diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
15450 new file mode 100644
15451 index 0000000..49827d9
15452 --- /dev/null
15453 +++ b/sec-policy/selinux-razor/ChangeLog
15454 @@ -0,0 +1,74 @@
15455 +# ChangeLog for sec-policy/selinux-razor
15456 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15457 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.14 2011/11/12 20:53:49 swift Exp $
15458 +
15459 + 12 Nov 2011; <swift@g.o> -selinux-razor-2.20101213.ebuild:
15460 + Removing old policies
15461 +
15462 + 23 Oct 2011; <swift@g.o> selinux-razor-2.20110726.ebuild:
15463 + Stabilization (tracker #384231)
15464 +
15465 +*selinux-razor-2.20110726 (28 Aug 2011)
15466 +
15467 + 28 Aug 2011; <swift@g.o> +selinux-razor-2.20110726.ebuild:
15468 + Updating policy builds to refpolicy 20110726
15469 +
15470 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15471 + -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
15472 + -selinux-razor-20080525.ebuild:
15473 + Removed deprecated policies
15474 +
15475 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15476 + selinux-razor-2.20101213.ebuild:
15477 + Stable amd64 x86
15478 +
15479 +*selinux-razor-2.20101213 (05 Feb 2011)
15480 +
15481 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15482 + +selinux-razor-2.20101213.ebuild:
15483 + New upstream policy.
15484 +
15485 +*selinux-razor-2.20091215 (16 Dec 2009)
15486 +
15487 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15488 + +selinux-razor-2.20091215.ebuild:
15489 + New upstream release.
15490 +
15491 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15492 + -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
15493 + selinux-razor-20080525.ebuild:
15494 + Mark 20080525 stable, clear old ebuilds.
15495 +
15496 +*selinux-razor-2.20090730 (03 Aug 2009)
15497 +
15498 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
15499 + +selinux-razor-2.20090730.ebuild:
15500 + New upstream release.
15501 +
15502 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
15503 + selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
15504 + selinux-razor-20080525.ebuild:
15505 + Drop alpha, mips, ppc, sparc selinux support.
15506 +
15507 +*selinux-razor-20080525 (25 May 2008)
15508 +
15509 + 25 May 2008; Chris PeBenito <pebenito@g.o>
15510 + +selinux-razor-20080525.ebuild:
15511 + New SVN snapshot.
15512 +
15513 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
15514 + selinux-razor-20070928.ebuild:
15515 + Mark stable.
15516 +
15517 +*selinux-razor-20070928 (26 Nov 2007)
15518 +
15519 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
15520 + +selinux-razor-20070928.ebuild:
15521 + New SVN snapshot.
15522 +
15523 +*selinux-razor-20070329 (11 Jun 2007)
15524 +
15525 + 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
15526 + +selinux-razor-20070329.ebuild:
15527 + initial commit
15528 +
15529
15530 diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
15531 new file mode 100644
15532 index 0000000..b6d5ad7
15533 --- /dev/null
15534 +++ b/sec-policy/selinux-razor/metadata.xml
15535 @@ -0,0 +1,6 @@
15536 +<?xml version="1.0" encoding="UTF-8"?>
15537 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15538 +<pkgmetadata>
15539 + <herd>selinux</herd>
15540 + <longdescription>Gentoo SELinux policy for razor</longdescription>
15541 +</pkgmetadata>
15542
15543 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild
15544 new file mode 100644
15545 index 0000000..429b8aa
15546 --- /dev/null
15547 +++ b/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild
15548 @@ -0,0 +1,14 @@
15549 +# Copyright 1999-2011 Gentoo Foundation
15550 +# Distributed under the terms of the GNU General Public License v2
15551 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
15552 +EAPI="4"
15553 +
15554 +IUSE=""
15555 +MODS="razor"
15556 +BASEPOL="2.20120215-r1"
15557 +
15558 +inherit selinux-policy-2
15559 +
15560 +DESCRIPTION="SELinux policy for razor"
15561 +
15562 +KEYWORDS="~amd64 ~x86"
15563
15564 diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
15565 new file mode 100644
15566 index 0000000..8450822
15567 --- /dev/null
15568 +++ b/sec-policy/selinux-remotelogin/ChangeLog
15569 @@ -0,0 +1,16 @@
15570 +# ChangeLog for sec-policy/selinux-remotelogin
15571 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15572 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
15573 +
15574 + 29 Jan 2012; <swift@g.o> Manifest:
15575 + Updating manifest
15576 +
15577 + 29 Jan 2012; <swift@g.o> selinux-remotelogin-2.20110726.ebuild:
15578 + Stabilize
15579 +
15580 +*selinux-remotelogin-2.20110726 (11 Dec 2011)
15581 +
15582 + 11 Dec 2011; <swift@g.o> +selinux-remotelogin-2.20110726.ebuild,
15583 + +metadata.xml:
15584 + Initial policy for remotelogin, needed by telnet
15585 +
15586
15587 diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
15588 new file mode 100644
15589 index 0000000..7aac438
15590 --- /dev/null
15591 +++ b/sec-policy/selinux-remotelogin/metadata.xml
15592 @@ -0,0 +1,6 @@
15593 +<?xml version="1.0" encoding="UTF-8"?>
15594 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15595 +<pkgmetadata>
15596 + <herd>selinux</herd>
15597 + <longdescription>Gentoo SELinux policy for remotelogin</longdescription>
15598 +</pkgmetadata>
15599
15600 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild
15601 new file mode 100644
15602 index 0000000..5c090be
15603 --- /dev/null
15604 +++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild
15605 @@ -0,0 +1,14 @@
15606 +# Copyright 1999-2012 Gentoo Foundation
15607 +# Distributed under the terms of the GNU General Public License v2
15608 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20110726.ebuild,v 1.2 2012/01/29 11:23:10 swift Exp $
15609 +EAPI="4"
15610 +
15611 +IUSE=""
15612 +MODS="remotelogin"
15613 +BASEPOL="2.20120215-r1"
15614 +
15615 +inherit selinux-policy-2
15616 +
15617 +DESCRIPTION="SELinux policy for remotelogin"
15618 +
15619 +KEYWORDS="~amd64 ~x86"
15620
15621 diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
15622 new file mode 100644
15623 index 0000000..e6cd68f
15624 --- /dev/null
15625 +++ b/sec-policy/selinux-rgmanager/ChangeLog
15626 @@ -0,0 +1,22 @@
15627 +# ChangeLog for sec-policy/selinux-rgmanager
15628 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15629 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.5 2011/11/12 20:53:47 swift Exp $
15630 +
15631 + 12 Nov 2011; <swift@g.o> -selinux-rgmanager-2.20101213.ebuild:
15632 + Removing old policies
15633 +
15634 + 23 Oct 2011; <swift@g.o> selinux-rgmanager-2.20110726.ebuild:
15635 + Stabilization (tracker #384231)
15636 +
15637 +*selinux-rgmanager-2.20110726 (28 Aug 2011)
15638 +
15639 + 28 Aug 2011; <swift@g.o> +selinux-rgmanager-2.20110726.ebuild:
15640 + Updating policy builds to refpolicy 20110726
15641 +
15642 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15643 + selinux-rgmanager-2.20101213.ebuild:
15644 + Stable amd64 x86
15645 +
15646 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15647 + Initial commit to portage.
15648 +
15649
15650 diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
15651 new file mode 100644
15652 index 0000000..d111eac
15653 --- /dev/null
15654 +++ b/sec-policy/selinux-rgmanager/metadata.xml
15655 @@ -0,0 +1,6 @@
15656 +<?xml version="1.0" encoding="UTF-8"?>
15657 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15658 +<pkgmetadata>
15659 + <herd>selinux</herd>
15660 + <longdescription>Gentoo SELinux policy for rgmanager</longdescription>
15661 +</pkgmetadata>
15662
15663 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild
15664 new file mode 100644
15665 index 0000000..829cdc0
15666 --- /dev/null
15667 +++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild
15668 @@ -0,0 +1,14 @@
15669 +# Copyright 1999-2011 Gentoo Foundation
15670 +# Distributed under the terms of the GNU General Public License v2
15671 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
15672 +EAPI="4"
15673 +
15674 +IUSE=""
15675 +MODS="rgmanager"
15676 +BASEPOL="2.20120215-r1"
15677 +
15678 +inherit selinux-policy-2
15679 +
15680 +DESCRIPTION="SELinux policy for rgmanager"
15681 +
15682 +KEYWORDS="~amd64 ~x86"
15683
15684 diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
15685 new file mode 100644
15686 index 0000000..b3fecff
15687 --- /dev/null
15688 +++ b/sec-policy/selinux-roundup/ChangeLog
15689 @@ -0,0 +1,22 @@
15690 +# ChangeLog for sec-policy/selinux-roundup
15691 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15692 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.5 2011/11/12 20:53:44 swift Exp $
15693 +
15694 + 12 Nov 2011; <swift@g.o> -selinux-roundup-2.20101213.ebuild:
15695 + Removing old policies
15696 +
15697 + 23 Oct 2011; <swift@g.o> selinux-roundup-2.20110726.ebuild:
15698 + Stabilization (tracker #384231)
15699 +
15700 +*selinux-roundup-2.20110726 (28 Aug 2011)
15701 +
15702 + 28 Aug 2011; <swift@g.o> +selinux-roundup-2.20110726.ebuild:
15703 + Updating policy builds to refpolicy 20110726
15704 +
15705 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15706 + selinux-roundup-2.20101213.ebuild:
15707 + Stable amd64 x86
15708 +
15709 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15710 + Initial commit to portage.
15711 +
15712
15713 diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
15714 new file mode 100644
15715 index 0000000..38cf0b4
15716 --- /dev/null
15717 +++ b/sec-policy/selinux-roundup/metadata.xml
15718 @@ -0,0 +1,6 @@
15719 +<?xml version="1.0" encoding="UTF-8"?>
15720 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15721 +<pkgmetadata>
15722 + <herd>selinux</herd>
15723 + <longdescription>Gentoo SELinux policy for roundup</longdescription>
15724 +</pkgmetadata>
15725
15726 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild
15727 new file mode 100644
15728 index 0000000..15009ab
15729 --- /dev/null
15730 +++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild
15731 @@ -0,0 +1,14 @@
15732 +# Copyright 1999-2011 Gentoo Foundation
15733 +# Distributed under the terms of the GNU General Public License v2
15734 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
15735 +EAPI="4"
15736 +
15737 +IUSE=""
15738 +MODS="roundup"
15739 +BASEPOL="2.20120215-r1"
15740 +
15741 +inherit selinux-policy-2
15742 +
15743 +DESCRIPTION="SELinux policy for roundup"
15744 +
15745 +KEYWORDS="~amd64 ~x86"
15746
15747 diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
15748 new file mode 100644
15749 index 0000000..b6d8f4e
15750 --- /dev/null
15751 +++ b/sec-policy/selinux-rpc/ChangeLog
15752 @@ -0,0 +1,29 @@
15753 +# ChangeLog for sec-policy/selinux-rpc
15754 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15755 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.6 2011/11/12 20:53:03 swift Exp $
15756 +
15757 + 12 Nov 2011; <swift@g.o> -files/fix-services-rpc-r1.patch,
15758 + -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
15759 + Removing old policies
15760 +
15761 + 23 Oct 2011; <swift@g.o> selinux-rpc-2.20110726-r1.ebuild:
15762 + Stabilization (tracker #384231)
15763 +
15764 +*selinux-rpc-2.20110726-r1 (28 Aug 2011)
15765 +
15766 + 28 Aug 2011; <swift@g.o> +selinux-rpc-2.20110726-r1.ebuild:
15767 + Updating policy builds to refpolicy 20110726
15768 +
15769 +*selinux-rpc-2.20101213-r1 (10 Jul 2011)
15770 +
15771 + 10 Jul 2011; Anthony G. Basile <blueness@g.o>
15772 + +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
15773 + Allow rpcd_t to listen on udp_socket, needed for NFSd to work
15774 +
15775 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15776 + selinux-rpc-2.20101213.ebuild:
15777 + Stable amd64 x86
15778 +
15779 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15780 + Initial commit to portage.
15781 +
15782
15783 diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
15784 new file mode 100644
15785 index 0000000..91a1ff8
15786 --- /dev/null
15787 +++ b/sec-policy/selinux-rpc/metadata.xml
15788 @@ -0,0 +1,6 @@
15789 +<?xml version="1.0" encoding="UTF-8"?>
15790 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15791 +<pkgmetadata>
15792 + <herd>selinux</herd>
15793 + <longdescription>Gentoo SELinux policy for rpc</longdescription>
15794 +</pkgmetadata>
15795
15796 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild
15797 new file mode 100644
15798 index 0000000..0e19774
15799 --- /dev/null
15800 +++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild
15801 @@ -0,0 +1,14 @@
15802 +# Copyright 1999-2011 Gentoo Foundation
15803 +# Distributed under the terms of the GNU General Public License v2
15804 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
15805 +EAPI="4"
15806 +
15807 +IUSE=""
15808 +MODS="rpc"
15809 +BASEPOL="2.20120215-r1"
15810 +
15811 +inherit selinux-policy-2
15812 +
15813 +DESCRIPTION="SELinux policy for rpc"
15814 +KEYWORDS="~amd64 ~x86"
15815 +RDEPEND="!<sec-policy/selinux-nfs-2.20110726"
15816
15817 diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
15818 new file mode 100644
15819 index 0000000..0cdb975
15820 --- /dev/null
15821 +++ b/sec-policy/selinux-rpcbind/ChangeLog
15822 @@ -0,0 +1,22 @@
15823 +# ChangeLog for sec-policy/selinux-rpcbind
15824 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15825 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.5 2011/11/12 20:53:01 swift Exp $
15826 +
15827 + 12 Nov 2011; <swift@g.o> -selinux-rpcbind-2.20101213.ebuild:
15828 + Removing old policies
15829 +
15830 + 23 Oct 2011; <swift@g.o> selinux-rpcbind-2.20110726.ebuild:
15831 + Stabilization (tracker #384231)
15832 +
15833 +*selinux-rpcbind-2.20110726 (28 Aug 2011)
15834 +
15835 + 28 Aug 2011; <swift@g.o> +selinux-rpcbind-2.20110726.ebuild:
15836 + Updating policy builds to refpolicy 20110726
15837 +
15838 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15839 + selinux-rpcbind-2.20101213.ebuild:
15840 + Stable amd64 x86
15841 +
15842 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15843 + Initial commit to portage.
15844 +
15845
15846 diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
15847 new file mode 100644
15848 index 0000000..6f34cdb
15849 --- /dev/null
15850 +++ b/sec-policy/selinux-rpcbind/metadata.xml
15851 @@ -0,0 +1,6 @@
15852 +<?xml version="1.0" encoding="UTF-8"?>
15853 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15854 +<pkgmetadata>
15855 + <herd>selinux</herd>
15856 + <longdescription>Gentoo SELinux policy for rpcbind</longdescription>
15857 +</pkgmetadata>
15858
15859 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild
15860 new file mode 100644
15861 index 0000000..2c2c4b3
15862 --- /dev/null
15863 +++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild
15864 @@ -0,0 +1,14 @@
15865 +# Copyright 1999-2011 Gentoo Foundation
15866 +# Distributed under the terms of the GNU General Public License v2
15867 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
15868 +EAPI="4"
15869 +
15870 +IUSE=""
15871 +MODS="rpcbind"
15872 +BASEPOL="2.20120215-r1"
15873 +
15874 +inherit selinux-policy-2
15875 +
15876 +DESCRIPTION="SELinux policy for rpcbind"
15877 +
15878 +KEYWORDS="~amd64 ~x86"
15879
15880 diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
15881 new file mode 100644
15882 index 0000000..653c80f
15883 --- /dev/null
15884 +++ b/sec-policy/selinux-rpm/ChangeLog
15885 @@ -0,0 +1,16 @@
15886 +# ChangeLog for sec-policy/selinux-rpm
15887 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15888 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
15889 +
15890 + 29 Jan 2012; <swift@g.o> Manifest:
15891 + Updating manifest
15892 +
15893 + 29 Jan 2012; <swift@g.o> selinux-rpm-2.20110726.ebuild:
15894 + Stabilize
15895 +
15896 +*selinux-rpm-2.20110726 (04 Dec 2011)
15897 +
15898 + 04 Dec 2011; <swift@g.o> +selinux-rpm-2.20110726.ebuild,
15899 + +metadata.xml:
15900 + Adding SELinux module for rpm
15901 +
15902
15903 diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
15904 new file mode 100644
15905 index 0000000..97163ee
15906 --- /dev/null
15907 +++ b/sec-policy/selinux-rpm/metadata.xml
15908 @@ -0,0 +1,6 @@
15909 +<?xml version="1.0" encoding="UTF-8"?>
15910 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15911 +<pkgmetadata>
15912 + <herd>selinux</herd>
15913 + <longdescription>Gentoo SELinux policy for rpm</longdescription>
15914 +</pkgmetadata>
15915
15916 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild
15917 new file mode 100644
15918 index 0000000..cb9a969
15919 --- /dev/null
15920 +++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild
15921 @@ -0,0 +1,13 @@
15922 +# Copyright 1999-2012 Gentoo Foundation
15923 +# Distributed under the terms of the GNU General Public License v2
15924 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20110726.ebuild,v 1.2 2012/01/29 11:23:10 swift Exp $
15925 +EAPI="4"
15926 +
15927 +IUSE=""
15928 +MODS="rpm"
15929 +BASEPOL="2.20120215-r1"
15930 +
15931 +inherit selinux-policy-2
15932 +
15933 +DESCRIPTION="SELinux policy for rpm"
15934 +KEYWORDS="~amd64 ~x86"
15935
15936 diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
15937 new file mode 100644
15938 index 0000000..b0bdf2a
15939 --- /dev/null
15940 +++ b/sec-policy/selinux-rssh/ChangeLog
15941 @@ -0,0 +1,22 @@
15942 +# ChangeLog for sec-policy/selinux-rssh
15943 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15944 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.5 2011/11/12 20:52:52 swift Exp $
15945 +
15946 + 12 Nov 2011; <swift@g.o> -selinux-rssh-2.20101213.ebuild:
15947 + Removing old policies
15948 +
15949 + 23 Oct 2011; <swift@g.o> selinux-rssh-2.20110726.ebuild:
15950 + Stabilization (tracker #384231)
15951 +
15952 +*selinux-rssh-2.20110726 (28 Aug 2011)
15953 +
15954 + 28 Aug 2011; <swift@g.o> +selinux-rssh-2.20110726.ebuild:
15955 + Updating policy builds to refpolicy 20110726
15956 +
15957 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15958 + selinux-rssh-2.20101213.ebuild:
15959 + Stable amd64 x86
15960 +
15961 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15962 + Initial commit to portage.
15963 +
15964
15965 diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
15966 new file mode 100644
15967 index 0000000..ea4760c
15968 --- /dev/null
15969 +++ b/sec-policy/selinux-rssh/metadata.xml
15970 @@ -0,0 +1,6 @@
15971 +<?xml version="1.0" encoding="UTF-8"?>
15972 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15973 +<pkgmetadata>
15974 + <herd>selinux</herd>
15975 + <longdescription>Gentoo SELinux policy for rssh</longdescription>
15976 +</pkgmetadata>
15977
15978 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild
15979 new file mode 100644
15980 index 0000000..55e0345
15981 --- /dev/null
15982 +++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild
15983 @@ -0,0 +1,14 @@
15984 +# Copyright 1999-2011 Gentoo Foundation
15985 +# Distributed under the terms of the GNU General Public License v2
15986 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
15987 +EAPI="4"
15988 +
15989 +IUSE=""
15990 +MODS="rssh"
15991 +BASEPOL="2.20120215-r1"
15992 +
15993 +inherit selinux-policy-2
15994 +
15995 +DESCRIPTION="SELinux policy for rssh"
15996 +
15997 +KEYWORDS="~amd64 ~x86"
15998
15999 diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
16000 new file mode 100644
16001 index 0000000..24ca66d
16002 --- /dev/null
16003 +++ b/sec-policy/selinux-rtkit/ChangeLog
16004 @@ -0,0 +1,22 @@
16005 +# ChangeLog for sec-policy/selinux-rtkit
16006 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16007 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.5 2011/11/12 20:53:27 swift Exp $
16008 +
16009 + 12 Nov 2011; <swift@g.o> -selinux-rtkit-2.20101213.ebuild:
16010 + Removing old policies
16011 +
16012 + 23 Oct 2011; <swift@g.o> selinux-rtkit-2.20110726.ebuild:
16013 + Stabilization (tracker #384231)
16014 +
16015 +*selinux-rtkit-2.20110726 (28 Aug 2011)
16016 +
16017 + 28 Aug 2011; <swift@g.o> +selinux-rtkit-2.20110726.ebuild:
16018 + Updating policy builds to refpolicy 20110726
16019 +
16020 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16021 + selinux-rtkit-2.20101213.ebuild:
16022 + Stable amd64 x86
16023 +
16024 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16025 + Initial commit to portage.
16026 +
16027
16028 diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
16029 new file mode 100644
16030 index 0000000..c5749e0
16031 --- /dev/null
16032 +++ b/sec-policy/selinux-rtkit/metadata.xml
16033 @@ -0,0 +1,6 @@
16034 +<?xml version="1.0" encoding="UTF-8"?>
16035 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16036 +<pkgmetadata>
16037 + <herd>selinux</herd>
16038 + <longdescription>Gentoo SELinux policy for rtkit</longdescription>
16039 +</pkgmetadata>
16040
16041 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild
16042 new file mode 100644
16043 index 0000000..1542294
16044 --- /dev/null
16045 +++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild
16046 @@ -0,0 +1,14 @@
16047 +# Copyright 1999-2011 Gentoo Foundation
16048 +# Distributed under the terms of the GNU General Public License v2
16049 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
16050 +EAPI="4"
16051 +
16052 +IUSE=""
16053 +MODS="rtkit"
16054 +BASEPOL="2.20120215-r1"
16055 +
16056 +inherit selinux-policy-2
16057 +
16058 +DESCRIPTION="SELinux policy for rtkit"
16059 +
16060 +KEYWORDS="~amd64 ~x86"
16061
16062 diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
16063 new file mode 100644
16064 index 0000000..e6938bc
16065 --- /dev/null
16066 +++ b/sec-policy/selinux-samba/ChangeLog
16067 @@ -0,0 +1,145 @@
16068 +# ChangeLog for sec-policy/selinux-samba
16069 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16070 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.29 2011/11/12 20:53:40 swift Exp $
16071 +
16072 + 12 Nov 2011; <swift@g.o> -selinux-samba-2.20101213.ebuild:
16073 + Removing old policies
16074 +
16075 + 23 Oct 2011; <swift@g.o> selinux-samba-2.20110726.ebuild:
16076 + Stabilization (tracker #384231)
16077 +
16078 +*selinux-samba-2.20110726 (28 Aug 2011)
16079 +
16080 + 28 Aug 2011; <swift@g.o> +selinux-samba-2.20110726.ebuild:
16081 + Updating policy builds to refpolicy 20110726
16082 +
16083 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16084 + -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
16085 + -selinux-samba-20080525.ebuild:
16086 + Removed deprecated policies
16087 +
16088 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16089 + selinux-samba-2.20101213.ebuild:
16090 + Stable amd64 x86
16091 +
16092 +*selinux-samba-2.20101213 (05 Feb 2011)
16093 +
16094 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
16095 + +selinux-samba-2.20101213.ebuild:
16096 + New upstream policy.
16097 +
16098 +*selinux-samba-2.20091215 (16 Dec 2009)
16099 +
16100 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
16101 + +selinux-samba-2.20091215.ebuild:
16102 + New upstream release.
16103 +
16104 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
16105 + -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
16106 + selinux-samba-20080525.ebuild:
16107 + Mark 20080525 stable, clear old ebuilds.
16108 +
16109 +*selinux-samba-2.20090730 (03 Aug 2009)
16110 +
16111 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
16112 + +selinux-samba-2.20090730.ebuild:
16113 + New upstream release.
16114 +
16115 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
16116 + selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
16117 + selinux-samba-20080525.ebuild:
16118 + Drop alpha, mips, ppc, sparc selinux support.
16119 +
16120 +*selinux-samba-20080525 (25 May 2008)
16121 +
16122 + 25 May 2008; Chris PeBenito <pebenito@g.o>
16123 + +selinux-samba-20080525.ebuild:
16124 + New SVN snapshot.
16125 +
16126 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
16127 + -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
16128 + -selinux-samba-20061114.ebuild:
16129 + Remove old ebuilds.
16130 +
16131 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16132 + selinux-samba-20070928.ebuild:
16133 + Mark stable.
16134 +
16135 +*selinux-samba-20070928 (26 Nov 2007)
16136 +
16137 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16138 + +selinux-samba-20070928.ebuild:
16139 + New SVN snapshot.
16140 +
16141 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
16142 + Removing kaiowas from metadata due to his retirement (see #61930 for
16143 + reference).
16144 +
16145 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
16146 + selinux-samba-20070329.ebuild:
16147 + Mark stable.
16148 +
16149 +*selinux-samba-20070329 (29 Mar 2007)
16150 +
16151 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
16152 + +selinux-samba-20070329.ebuild:
16153 + New SVN snapshot.
16154 +
16155 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
16156 + Redigest for Manifest2
16157 +
16158 +*selinux-samba-20061114 (15 Nov 2006)
16159 +
16160 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
16161 + +selinux-samba-20061114.ebuild:
16162 + New SVN snapshot.
16163 +
16164 +*selinux-samba-20061008 (10 Oct 2006)
16165 +
16166 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
16167 + +selinux-samba-20061008.ebuild:
16168 + First mainstream reference policy testing release.
16169 +
16170 + 26 Jun 2005; petre rodan <kaiowas@g.o>
16171 + selinux-samba-20050626.ebuild:
16172 + mark stable
16173 +
16174 +*selinux-samba-20050626 (26 Jun 2005)
16175 +
16176 + 26 Jun 2005; petre rodan <kaiowas@g.o>
16177 + -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
16178 + added name_connect rules
16179 +
16180 +*selinux-samba-20050526 (26 May 2005)
16181 +
16182 + 26 May 2005; petre rodan <kaiowas@g.o>
16183 + -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
16184 + +selinux-samba-20050526.ebuild:
16185 + merge with upstream policy to support smbfs (un)mounting
16186 +
16187 + 23 Nov 2004; petre rodan <kaiowas@g.o>
16188 + selinux-samba-20041117.ebuild:
16189 + mark stable
16190 +
16191 +*selinux-samba-20041117 (17 Nov 2004)
16192 +
16193 + 17 Nov 2004; petre rodan <kaiowas@g.o>
16194 + +selinux-samba-20041117.ebuild:
16195 + update for samba-3.0.8-r1
16196 +
16197 + 24 Oct 2004; petre rodan <kaiowas@g.o>
16198 + selinux-samba-20041016.ebuild:
16199 + mark stable
16200 +
16201 +*selinux-samba-20041016 (23 Oct 2004)
16202 +
16203 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
16204 + +selinux-samba-20041016.ebuild:
16205 + minor changes. updated primary maintainer
16206 +
16207 +*selinux-samba-20040406 (06 Apr 2004)
16208 +
16209 + 06 Apr 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
16210 + selinux-samba-20040406.ebuild:
16211 + Initial commit. Gentoo fixes and improvements from Petre Rodan.
16212 +
16213
16214 diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
16215 new file mode 100644
16216 index 0000000..277e4b1
16217 --- /dev/null
16218 +++ b/sec-policy/selinux-samba/metadata.xml
16219 @@ -0,0 +1,6 @@
16220 +<?xml version="1.0" encoding="UTF-8"?>
16221 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16222 +<pkgmetadata>
16223 + <herd>selinux</herd>
16224 + <longdescription>Gentoo SELinux policy for samba</longdescription>
16225 +</pkgmetadata>
16226
16227 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild
16228 new file mode 100644
16229 index 0000000..314d6b2
16230 --- /dev/null
16231 +++ b/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild
16232 @@ -0,0 +1,14 @@
16233 +# Copyright 1999-2011 Gentoo Foundation
16234 +# Distributed under the terms of the GNU General Public License v2
16235 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild,v 1.2 2011/10/23 12:43:03 swift Exp $
16236 +EAPI="4"
16237 +
16238 +IUSE=""
16239 +MODS="samba"
16240 +BASEPOL="2.20120215-r1"
16241 +
16242 +inherit selinux-policy-2
16243 +
16244 +DESCRIPTION="SELinux policy for samba"
16245 +
16246 +KEYWORDS="~amd64 ~x86"
16247
16248 diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
16249 new file mode 100644
16250 index 0000000..265a467
16251 --- /dev/null
16252 +++ b/sec-policy/selinux-sasl/ChangeLog
16253 @@ -0,0 +1,37 @@
16254 +# ChangeLog for sec-policy/selinux-sasl
16255 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16256 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.5 2011/11/12 20:53:20 swift Exp $
16257 +
16258 + 12 Nov 2011; <swift@g.o> -files/fix-services-sasl-r1.patch,
16259 + -selinux-sasl-2.20101213-r1.ebuild:
16260 + Removing old policies
16261 +
16262 + 23 Oct 2011; <swift@g.o> selinux-sasl-2.20110726.ebuild:
16263 + Stabilization (tracker #384231)
16264 +
16265 +*selinux-sasl-2.20110726 (28 Aug 2011)
16266 +
16267 + 28 Aug 2011; <swift@g.o> +selinux-sasl-2.20110726.ebuild:
16268 + Updating policy builds to refpolicy 20110726
16269 +
16270 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16271 + selinux-sasl-2.20101213-r1.ebuild:
16272 + Stable amd64 x86
16273 +
16274 + 07 Mar 2011; Anthony G. Basile <blueness@g.o>
16275 + +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
16276 + +metadata.xml:
16277 + Initial commit
16278 +
16279 +*selinux-sasl-2.20101213-r1 (04 Mar 2011)
16280 +
16281 + 04 Mar 2011; <swift@g.o> +files/fix-services-sasl-r1.patch,
16282 + +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
16283 + Add sasl module, fix file contexts
16284 +
16285 +*selinux-sasl-2.20101213 (03 Mar 2011)
16286 +
16287 + 03 Mar 2011; <swift@g.o> +selinux-sasl-2.20101213.ebuild,
16288 + +metadata.xml:
16289 + New ebuild
16290 +
16291
16292 diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
16293 new file mode 100644
16294 index 0000000..ab2a750
16295 --- /dev/null
16296 +++ b/sec-policy/selinux-sasl/metadata.xml
16297 @@ -0,0 +1,6 @@
16298 +<?xml version="1.0" encoding="UTF-8"?>
16299 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16300 +<pkgmetadata>
16301 + <herd>selinux</herd>
16302 + <longdescription>Gentoo SELinux policy for sasl</longdescription>
16303 +</pkgmetadata>
16304
16305 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild
16306 new file mode 100644
16307 index 0000000..36cc582
16308 --- /dev/null
16309 +++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild
16310 @@ -0,0 +1,15 @@
16311 +# Copyright 1999-2011 Gentoo Foundation
16312 +# Distributed under the terms of the GNU General Public License v2
16313 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
16314 +EAPI="4"
16315 +
16316 +IUSE=""
16317 +MODS="sasl"
16318 +BASEPOL="2.20120215-r1"
16319 +
16320 +inherit selinux-policy-2
16321 +
16322 +DESCRIPTION="SELinux policy for sasl"
16323 +RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
16324 + !<sec-policy/selinux-cyrus-sasl-2.20110726"
16325 +KEYWORDS="~amd64 ~x86"
16326
16327 diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
16328 new file mode 100644
16329 index 0000000..cc27b05
16330 --- /dev/null
16331 +++ b/sec-policy/selinux-screen/ChangeLog
16332 @@ -0,0 +1,114 @@
16333 +# ChangeLog for sec-policy/selinux-screen
16334 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16335 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.23 2011/11/12 20:53:10 swift Exp $
16336 +
16337 + 12 Nov 2011; <swift@g.o> -selinux-screen-2.20101213.ebuild:
16338 + Removing old policies
16339 +
16340 + 23 Oct 2011; <swift@g.o> selinux-screen-2.20110726.ebuild:
16341 + Stabilization (tracker #384231)
16342 +
16343 +*selinux-screen-2.20110726 (28 Aug 2011)
16344 +
16345 + 28 Aug 2011; <swift@g.o> +selinux-screen-2.20110726.ebuild:
16346 + Updating policy builds to refpolicy 20110726
16347 +
16348 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16349 + -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
16350 + -selinux-screen-20080525.ebuild:
16351 + Removed deprecated policies
16352 +
16353 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16354 + selinux-screen-2.20101213.ebuild:
16355 + Stable amd64 x86
16356 +
16357 +*selinux-screen-2.20101213 (05 Feb 2011)
16358 +
16359 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
16360 + +selinux-screen-2.20101213.ebuild:
16361 + New upstream policy.
16362 +
16363 +*selinux-screen-2.20091215 (16 Dec 2009)
16364 +
16365 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
16366 + +selinux-screen-2.20091215.ebuild:
16367 + New upstream release.
16368 +
16369 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
16370 + -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
16371 + selinux-screen-20080525.ebuild:
16372 + Mark 20080525 stable, clear old ebuilds.
16373 +
16374 +*selinux-screen-2.20090730 (03 Aug 2009)
16375 +
16376 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
16377 + +selinux-screen-2.20090730.ebuild:
16378 + New upstream release.
16379 +
16380 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
16381 + selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
16382 + selinux-screen-20080525.ebuild:
16383 + Drop alpha, mips, ppc, sparc selinux support.
16384 +
16385 +*selinux-screen-20080525 (25 May 2008)
16386 +
16387 + 25 May 2008; Chris PeBenito <pebenito@g.o>
16388 + +selinux-screen-20080525.ebuild:
16389 + New SVN snapshot.
16390 +
16391 + 28 Apr 2008; Christian Heim <phreak@g.o> metadata.xml:
16392 + Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
16393 +
16394 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
16395 + -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
16396 + Remove old ebuilds.
16397 +
16398 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16399 + selinux-screen-20070928.ebuild:
16400 + Mark stable.
16401 +
16402 +*selinux-screen-20070928 (26 Nov 2007)
16403 +
16404 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16405 + +selinux-screen-20070928.ebuild:
16406 + New SVN snapshot.
16407 +
16408 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
16409 + selinux-screen-20070329.ebuild:
16410 + Mark stable.
16411 +
16412 +*selinux-screen-20070329 (29 Mar 2007)
16413 +
16414 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
16415 + +selinux-screen-20070329.ebuild:
16416 + New SVN snapshot.
16417 +
16418 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
16419 + Redigest for Manifest2
16420 +
16421 +*selinux-screen-20061114 (15 Nov 2006)
16422 +
16423 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
16424 + +selinux-screen-20061114.ebuild:
16425 + New SVN snapshot.
16426 +
16427 +*selinux-screen-20061008 (10 Oct 2006)
16428 +
16429 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
16430 + +selinux-screen-20061008.ebuild:
16431 + First mainstream reference policy testing release.
16432 +
16433 + 22 Feb 2006; Stephen Bennett <spb@g.o>
16434 + selinux-screen-20050821.ebuild:
16435 + Added ~alpha
16436 +
16437 + 12 Sep 2005; Stephen Bennett <spb@g.o>
16438 + selinux-screen-20050821.ebuild:
16439 + Going stable.
16440 +
16441 +*selinux-screen-20050821 (21 Aug 2005)
16442 +
16443 + 21 Aug 2005; Stephen Bennett <spb@g.o> +metadata.xml,
16444 + +selinux-screen-20050821.ebuild:
16445 + Initial import.
16446 +
16447
16448 diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
16449 new file mode 100644
16450 index 0000000..1ab23b1
16451 --- /dev/null
16452 +++ b/sec-policy/selinux-screen/metadata.xml
16453 @@ -0,0 +1,6 @@
16454 +<?xml version="1.0" encoding="UTF-8"?>
16455 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16456 +<pkgmetadata>
16457 + <herd>selinux</herd>
16458 + <longdescription>Gentoo SELinux policy for screen</longdescription>
16459 +</pkgmetadata>
16460
16461 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild
16462 new file mode 100644
16463 index 0000000..bff1823
16464 --- /dev/null
16465 +++ b/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild
16466 @@ -0,0 +1,14 @@
16467 +# Copyright 1999-2011 Gentoo Foundation
16468 +# Distributed under the terms of the GNU General Public License v2
16469 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
16470 +EAPI="4"
16471 +
16472 +IUSE=""
16473 +MODS="screen"
16474 +BASEPOL="2.20120215-r1"
16475 +
16476 +inherit selinux-policy-2
16477 +
16478 +DESCRIPTION="SELinux policy for screen"
16479 +
16480 +KEYWORDS="~amd64 ~x86"
16481
16482 diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
16483 new file mode 100644
16484 index 0000000..a471584
16485 --- /dev/null
16486 +++ b/sec-policy/selinux-sendmail/ChangeLog
16487 @@ -0,0 +1,22 @@
16488 +# ChangeLog for sec-policy/selinux-sendmail
16489 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16490 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.5 2011/11/12 20:53:10 swift Exp $
16491 +
16492 + 12 Nov 2011; <swift@g.o> -selinux-sendmail-2.20101213.ebuild:
16493 + Removing old policies
16494 +
16495 + 23 Oct 2011; <swift@g.o> selinux-sendmail-2.20110726.ebuild:
16496 + Stabilization (tracker #384231)
16497 +
16498 +*selinux-sendmail-2.20110726 (28 Aug 2011)
16499 +
16500 + 28 Aug 2011; <swift@g.o> +selinux-sendmail-2.20110726.ebuild:
16501 + Updating policy builds to refpolicy 20110726
16502 +
16503 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16504 + selinux-sendmail-2.20101213.ebuild:
16505 + Stable amd64 x86
16506 +
16507 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16508 + Initial commit to portage.
16509 +
16510
16511 diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
16512 new file mode 100644
16513 index 0000000..ec0386f
16514 --- /dev/null
16515 +++ b/sec-policy/selinux-sendmail/metadata.xml
16516 @@ -0,0 +1,6 @@
16517 +<?xml version="1.0" encoding="UTF-8"?>
16518 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16519 +<pkgmetadata>
16520 + <herd>selinux</herd>
16521 + <longdescription>Gentoo SELinux policy for sendmail</longdescription>
16522 +</pkgmetadata>
16523
16524 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild
16525 new file mode 100644
16526 index 0000000..0529f15
16527 --- /dev/null
16528 +++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild
16529 @@ -0,0 +1,14 @@
16530 +# Copyright 1999-2011 Gentoo Foundation
16531 +# Distributed under the terms of the GNU General Public License v2
16532 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
16533 +EAPI="4"
16534 +
16535 +IUSE=""
16536 +MODS="sendmail"
16537 +BASEPOL="2.20120215-r1"
16538 +
16539 +inherit selinux-policy-2
16540 +
16541 +DESCRIPTION="SELinux policy for sendmail"
16542 +
16543 +KEYWORDS="~amd64 ~x86"
16544
16545 diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
16546 new file mode 100644
16547 index 0000000..e077869
16548 --- /dev/null
16549 +++ b/sec-policy/selinux-shorewall/ChangeLog
16550 @@ -0,0 +1,22 @@
16551 +# ChangeLog for sec-policy/selinux-shorewall
16552 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16553 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.5 2011/11/12 20:53:49 swift Exp $
16554 +
16555 + 12 Nov 2011; <swift@g.o> -selinux-shorewall-2.20101213.ebuild:
16556 + Removing old policies
16557 +
16558 + 23 Oct 2011; <swift@g.o> selinux-shorewall-2.20110726.ebuild:
16559 + Stabilization (tracker #384231)
16560 +
16561 +*selinux-shorewall-2.20110726 (28 Aug 2011)
16562 +
16563 + 28 Aug 2011; <swift@g.o> +selinux-shorewall-2.20110726.ebuild:
16564 + Updating policy builds to refpolicy 20110726
16565 +
16566 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16567 + selinux-shorewall-2.20101213.ebuild:
16568 + Stable amd64 x86
16569 +
16570 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16571 + Initial commit to portage.
16572 +
16573
16574 diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
16575 new file mode 100644
16576 index 0000000..b1f12aa
16577 --- /dev/null
16578 +++ b/sec-policy/selinux-shorewall/metadata.xml
16579 @@ -0,0 +1,6 @@
16580 +<?xml version="1.0" encoding="UTF-8"?>
16581 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16582 +<pkgmetadata>
16583 + <herd>selinux</herd>
16584 + <longdescription>Gentoo SELinux policy for shorewall</longdescription>
16585 +</pkgmetadata>
16586
16587 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild
16588 new file mode 100644
16589 index 0000000..1320523
16590 --- /dev/null
16591 +++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild
16592 @@ -0,0 +1,14 @@
16593 +# Copyright 1999-2011 Gentoo Foundation
16594 +# Distributed under the terms of the GNU General Public License v2
16595 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
16596 +EAPI="4"
16597 +
16598 +IUSE=""
16599 +MODS="shorewall"
16600 +BASEPOL="2.20120215-r1"
16601 +
16602 +inherit selinux-policy-2
16603 +
16604 +DESCRIPTION="SELinux policy for shorewall"
16605 +
16606 +KEYWORDS="~amd64 ~x86"
16607
16608 diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
16609 new file mode 100644
16610 index 0000000..ee636f5
16611 --- /dev/null
16612 +++ b/sec-policy/selinux-shutdown/ChangeLog
16613 @@ -0,0 +1,22 @@
16614 +# ChangeLog for sec-policy/selinux-shutdown
16615 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16616 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.5 2011/11/12 20:53:00 swift Exp $
16617 +
16618 + 12 Nov 2011; <swift@g.o> -selinux-shutdown-2.20101213.ebuild:
16619 + Removing old policies
16620 +
16621 + 23 Oct 2011; <swift@g.o> selinux-shutdown-2.20110726.ebuild:
16622 + Stabilization (tracker #384231)
16623 +
16624 +*selinux-shutdown-2.20110726 (28 Aug 2011)
16625 +
16626 + 28 Aug 2011; <swift@g.o> +selinux-shutdown-2.20110726.ebuild:
16627 + Updating policy builds to refpolicy 20110726
16628 +
16629 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16630 + selinux-shutdown-2.20101213.ebuild:
16631 + Stable amd64 x86
16632 +
16633 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16634 + Initial commit to portage.
16635 +
16636
16637 diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
16638 new file mode 100644
16639 index 0000000..899b9bc
16640 --- /dev/null
16641 +++ b/sec-policy/selinux-shutdown/metadata.xml
16642 @@ -0,0 +1,6 @@
16643 +<?xml version="1.0" encoding="UTF-8"?>
16644 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16645 +<pkgmetadata>
16646 + <herd>selinux</herd>
16647 + <longdescription>Gentoo SELinux policy for shutdown</longdescription>
16648 +</pkgmetadata>
16649
16650 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild
16651 new file mode 100644
16652 index 0000000..fbc2634
16653 --- /dev/null
16654 +++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild
16655 @@ -0,0 +1,14 @@
16656 +# Copyright 1999-2011 Gentoo Foundation
16657 +# Distributed under the terms of the GNU General Public License v2
16658 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
16659 +EAPI="4"
16660 +
16661 +IUSE=""
16662 +MODS="shutdown"
16663 +BASEPOL="2.20120215-r1"
16664 +
16665 +inherit selinux-policy-2
16666 +
16667 +DESCRIPTION="SELinux policy for shutdown"
16668 +
16669 +KEYWORDS="~amd64 ~x86"
16670
16671 diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
16672 new file mode 100644
16673 index 0000000..f164392
16674 --- /dev/null
16675 +++ b/sec-policy/selinux-skype/ChangeLog
16676 @@ -0,0 +1,60 @@
16677 +# ChangeLog for sec-policy/selinux-skype
16678 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16679 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.10 2012/01/14 19:59:59 swift Exp $
16680 +
16681 +*selinux-skype-2.20110726-r3 (14 Jan 2012)
16682 +
16683 + 14 Jan 2012; <swift@g.o> +selinux-skype-2.20110726-r3.ebuild:
16684 + Allow network state reading as well as writing to xdg_config_home_t
16685 +
16686 + 27 Nov 2011; <swift@g.o> selinux-skype-2.20110726-r2.ebuild:
16687 + Stable on amd64/x86
16688 +
16689 + 12 Nov 2011; <swift@g.o> -selinux-skype-2.20101213-r2.ebuild,
16690 + -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
16691 + -files/add-apps-skype-r2.patch, -files/add-skype.patch,
16692 + -files/fix-apps-skype-r3.patch:
16693 + Removing old policies
16694 +
16695 + 23 Oct 2011; <swift@g.o> selinux-skype-2.20110726-r1.ebuild:
16696 + Stabilization (tracker #384231)
16697 +
16698 +*selinux-skype-2.20110726-r2 (23 Oct 2011)
16699 +
16700 + 23 Oct 2011; <swift@g.o> +selinux-skype-2.20110726-r2.ebuild:
16701 + Add support for XDG types
16702 +
16703 +*selinux-skype-2.20110726-r1 (28 Aug 2011)
16704 +
16705 + 28 Aug 2011; <swift@g.o> +selinux-skype-2.20110726-r1.ebuild:
16706 + Updating policy builds to refpolicy 20110726
16707 +
16708 +*selinux-skype-2.20101213-r3 (07 Aug 2011)
16709 +
16710 + 07 Aug 2011; Anthony G. Basile <blueness@g.o>
16711 + +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
16712 + Improve policy style, do not require libs_use_ld_so
16713 +
16714 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16715 + -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
16716 + Removed deprecated policies
16717 +
16718 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16719 + selinux-skype-2.20101213-r2.ebuild:
16720 + Stable amd64 x86
16721 +
16722 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16723 + Initial commit to portage.
16724 +
16725 +*selinux-skype-2.20101213-r2 (31 Jan 2011)
16726 +
16727 + 31 Jan 2011; <swift@g.o> +files/add-apps-skype-r2.patch,
16728 + +selinux-skype-2.20101213-r2.ebuild:
16729 + Allow userhome access, set some dontaudits etc.
16730 +
16731 +*selinux-skype-2.20101213-r1 (22 Jan 2011)
16732 +
16733 + 22 Jan 2011; <swift@g.o> +selinux-skype-2.20101213-r1.ebuild,
16734 + +files/add-apps-skype.patch:
16735 + Update skype module to 'comply' with suggested approach for domains
16736 +
16737
16738 diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
16739 new file mode 100644
16740 index 0000000..810b563
16741 --- /dev/null
16742 +++ b/sec-policy/selinux-skype/metadata.xml
16743 @@ -0,0 +1,6 @@
16744 +<?xml version="1.0" encoding="UTF-8"?>
16745 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16746 +<pkgmetadata>
16747 + <herd>selinux</herd>
16748 + <longdescription>Gentoo SELinux policy for skype</longdescription>
16749 +</pkgmetadata>
16750
16751 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild
16752 new file mode 100644
16753 index 0000000..ee46209
16754 --- /dev/null
16755 +++ b/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild
16756 @@ -0,0 +1,13 @@
16757 +# Copyright 1999-2012 Gentoo Foundation
16758 +# Distributed under the terms of the GNU General Public License v2
16759 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20110726-r3.ebuild,v 1.1 2012/01/14 19:59:59 swift Exp $
16760 +EAPI="4"
16761 +
16762 +IUSE=""
16763 +MODS="skype"
16764 +BASEPOL="2.20120215-r1"
16765 +
16766 +inherit selinux-policy-2
16767 +
16768 +DESCRIPTION="SELinux policy for skype"
16769 +KEYWORDS="~amd64 ~x86"
16770
16771 diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
16772 new file mode 100644
16773 index 0000000..4196582
16774 --- /dev/null
16775 +++ b/sec-policy/selinux-slocate/ChangeLog
16776 @@ -0,0 +1,22 @@
16777 +# ChangeLog for sec-policy/selinux-slocate
16778 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16779 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.5 2011/11/12 20:53:12 swift Exp $
16780 +
16781 + 12 Nov 2011; <swift@g.o> -selinux-slocate-2.20101213.ebuild:
16782 + Removing old policies
16783 +
16784 + 23 Oct 2011; <swift@g.o> selinux-slocate-2.20110726.ebuild:
16785 + Stabilization (tracker #384231)
16786 +
16787 +*selinux-slocate-2.20110726 (28 Aug 2011)
16788 +
16789 + 28 Aug 2011; <swift@g.o> +selinux-slocate-2.20110726.ebuild:
16790 + Updating policy builds to refpolicy 20110726
16791 +
16792 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16793 + selinux-slocate-2.20101213.ebuild:
16794 + Stable amd64 x86
16795 +
16796 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16797 + Initial commit to portage.
16798 +
16799
16800 diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
16801 new file mode 100644
16802 index 0000000..9c7ca1f
16803 --- /dev/null
16804 +++ b/sec-policy/selinux-slocate/metadata.xml
16805 @@ -0,0 +1,6 @@
16806 +<?xml version="1.0" encoding="UTF-8"?>
16807 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16808 +<pkgmetadata>
16809 + <herd>selinux</herd>
16810 + <longdescription>Gentoo SELinux policy for slocate</longdescription>
16811 +</pkgmetadata>
16812
16813 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild
16814 new file mode 100644
16815 index 0000000..5d9c684
16816 --- /dev/null
16817 +++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild
16818 @@ -0,0 +1,14 @@
16819 +# Copyright 1999-2011 Gentoo Foundation
16820 +# Distributed under the terms of the GNU General Public License v2
16821 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
16822 +EAPI="4"
16823 +
16824 +IUSE=""
16825 +MODS="slocate"
16826 +BASEPOL="2.20120215-r1"
16827 +
16828 +inherit selinux-policy-2
16829 +
16830 +DESCRIPTION="SELinux policy for slocate"
16831 +
16832 +KEYWORDS="~amd64 ~x86"
16833
16834 diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
16835 new file mode 100644
16836 index 0000000..39a1f93
16837 --- /dev/null
16838 +++ b/sec-policy/selinux-slrnpull/ChangeLog
16839 @@ -0,0 +1,22 @@
16840 +# ChangeLog for sec-policy/selinux-slrnpull
16841 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16842 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.5 2011/11/12 20:53:10 swift Exp $
16843 +
16844 + 12 Nov 2011; <swift@g.o> -selinux-slrnpull-2.20101213.ebuild:
16845 + Removing old policies
16846 +
16847 + 23 Oct 2011; <swift@g.o> selinux-slrnpull-2.20110726.ebuild:
16848 + Stabilization (tracker #384231)
16849 +
16850 +*selinux-slrnpull-2.20110726 (28 Aug 2011)
16851 +
16852 + 28 Aug 2011; <swift@g.o> +selinux-slrnpull-2.20110726.ebuild:
16853 + Updating policy builds to refpolicy 20110726
16854 +
16855 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16856 + selinux-slrnpull-2.20101213.ebuild:
16857 + Stable amd64 x86
16858 +
16859 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16860 + Initial commit to portage.
16861 +
16862
16863 diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
16864 new file mode 100644
16865 index 0000000..135fbcf
16866 --- /dev/null
16867 +++ b/sec-policy/selinux-slrnpull/metadata.xml
16868 @@ -0,0 +1,6 @@
16869 +<?xml version="1.0" encoding="UTF-8"?>
16870 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16871 +<pkgmetadata>
16872 + <herd>selinux</herd>
16873 + <longdescription>Gentoo SELinux policy for slrnpull</longdescription>
16874 +</pkgmetadata>
16875
16876 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild
16877 new file mode 100644
16878 index 0000000..810a71f
16879 --- /dev/null
16880 +++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild
16881 @@ -0,0 +1,14 @@
16882 +# Copyright 1999-2011 Gentoo Foundation
16883 +# Distributed under the terms of the GNU General Public License v2
16884 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
16885 +EAPI="4"
16886 +
16887 +IUSE=""
16888 +MODS="slrnpull"
16889 +BASEPOL="2.20120215-r1"
16890 +
16891 +inherit selinux-policy-2
16892 +
16893 +DESCRIPTION="SELinux policy for slrnpull"
16894 +
16895 +KEYWORDS="~amd64 ~x86"
16896
16897 diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
16898 new file mode 100644
16899 index 0000000..e5975ff
16900 --- /dev/null
16901 +++ b/sec-policy/selinux-smartmon/ChangeLog
16902 @@ -0,0 +1,22 @@
16903 +# ChangeLog for sec-policy/selinux-smartmon
16904 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16905 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.5 2011/11/12 20:53:13 swift Exp $
16906 +
16907 + 12 Nov 2011; <swift@g.o> -selinux-smartmon-2.20101213.ebuild:
16908 + Removing old policies
16909 +
16910 + 23 Oct 2011; <swift@g.o> selinux-smartmon-2.20110726.ebuild:
16911 + Stabilization (tracker #384231)
16912 +
16913 +*selinux-smartmon-2.20110726 (28 Aug 2011)
16914 +
16915 + 28 Aug 2011; <swift@g.o> +selinux-smartmon-2.20110726.ebuild:
16916 + Updating policy builds to refpolicy 20110726
16917 +
16918 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16919 + selinux-smartmon-2.20101213.ebuild:
16920 + Stable amd64 x86
16921 +
16922 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16923 + Initial commit to portage.
16924 +
16925
16926 diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
16927 new file mode 100644
16928 index 0000000..8422bf3
16929 --- /dev/null
16930 +++ b/sec-policy/selinux-smartmon/metadata.xml
16931 @@ -0,0 +1,6 @@
16932 +<?xml version="1.0" encoding="UTF-8"?>
16933 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16934 +<pkgmetadata>
16935 + <herd>selinux</herd>
16936 + <longdescription>Gentoo SELinux policy for smartmon</longdescription>
16937 +</pkgmetadata>
16938
16939 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild
16940 new file mode 100644
16941 index 0000000..269e7fc
16942 --- /dev/null
16943 +++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild
16944 @@ -0,0 +1,14 @@
16945 +# Copyright 1999-2011 Gentoo Foundation
16946 +# Distributed under the terms of the GNU General Public License v2
16947 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
16948 +EAPI="4"
16949 +
16950 +IUSE=""
16951 +MODS="smartmon"
16952 +BASEPOL="2.20120215-r1"
16953 +
16954 +inherit selinux-policy-2
16955 +
16956 +DESCRIPTION="SELinux policy for smartmon"
16957 +
16958 +KEYWORDS="~amd64 ~x86"
16959
16960 diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
16961 new file mode 100644
16962 index 0000000..3aab7c1
16963 --- /dev/null
16964 +++ b/sec-policy/selinux-smokeping/ChangeLog
16965 @@ -0,0 +1,22 @@
16966 +# ChangeLog for sec-policy/selinux-smokeping
16967 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16968 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.5 2011/11/12 20:52:47 swift Exp $
16969 +
16970 + 12 Nov 2011; <swift@g.o> -selinux-smokeping-2.20101213.ebuild:
16971 + Removing old policies
16972 +
16973 + 23 Oct 2011; <swift@g.o> selinux-smokeping-2.20110726.ebuild:
16974 + Stabilization (tracker #384231)
16975 +
16976 +*selinux-smokeping-2.20110726 (28 Aug 2011)
16977 +
16978 + 28 Aug 2011; <swift@g.o> +selinux-smokeping-2.20110726.ebuild:
16979 + Updating policy builds to refpolicy 20110726
16980 +
16981 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16982 + selinux-smokeping-2.20101213.ebuild:
16983 + Stable amd64 x86
16984 +
16985 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16986 + Initial commit to portage.
16987 +
16988
16989 diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
16990 new file mode 100644
16991 index 0000000..1fc6b7e
16992 --- /dev/null
16993 +++ b/sec-policy/selinux-smokeping/metadata.xml
16994 @@ -0,0 +1,6 @@
16995 +<?xml version="1.0" encoding="UTF-8"?>
16996 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16997 +<pkgmetadata>
16998 + <herd>selinux</herd>
16999 + <longdescription>Gentoo SELinux policy for smokeping</longdescription>
17000 +</pkgmetadata>
17001
17002 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild
17003 new file mode 100644
17004 index 0000000..69e0cbe
17005 --- /dev/null
17006 +++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild
17007 @@ -0,0 +1,14 @@
17008 +# Copyright 1999-2011 Gentoo Foundation
17009 +# Distributed under the terms of the GNU General Public License v2
17010 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
17011 +EAPI="4"
17012 +
17013 +IUSE=""
17014 +MODS="smokeping"
17015 +BASEPOL="2.20120215-r1"
17016 +
17017 +inherit selinux-policy-2
17018 +
17019 +DESCRIPTION="SELinux policy for smokeping"
17020 +
17021 +KEYWORDS="~amd64 ~x86"
17022
17023 diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
17024 new file mode 100644
17025 index 0000000..410c384
17026 --- /dev/null
17027 +++ b/sec-policy/selinux-snmp/ChangeLog
17028 @@ -0,0 +1,13 @@
17029 +# ChangeLog for sec-policy/selinux-snmp
17030 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17031 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.2 2011/10/23 12:42:35 swift Exp $
17032 +
17033 + 23 Oct 2011; <swift@g.o> selinux-snmp-2.20110726.ebuild:
17034 + Stabilization (tracker #384231)
17035 +
17036 +*selinux-snmp-2.20110726 (28 Aug 2011)
17037 +
17038 + 28 Aug 2011; <swift@g.o> +selinux-snmp-2.20110726.ebuild,
17039 + +metadata.xml:
17040 + New policy based on refpolicy 20110726 sources
17041 +
17042
17043 diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
17044 new file mode 100644
17045 index 0000000..ebce23d
17046 --- /dev/null
17047 +++ b/sec-policy/selinux-snmp/metadata.xml
17048 @@ -0,0 +1,6 @@
17049 +<?xml version="1.0" encoding="UTF-8"?>
17050 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17051 +<pkgmetadata>
17052 + <herd>selinux</herd>
17053 + <longdescription>Gentoo SELinux policy for SNMP</longdescription>
17054 +</pkgmetadata>
17055
17056 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild
17057 new file mode 100644
17058 index 0000000..2dc12d8
17059 --- /dev/null
17060 +++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild
17061 @@ -0,0 +1,15 @@
17062 +# Copyright 1999-2011 Gentoo Foundation
17063 +# Distributed under the terms of the GNU General Public License v2
17064 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
17065 +EAPI="4"
17066 +
17067 +IUSE=""
17068 +MODS="snmp"
17069 +BASEPOL="2.20120215-r1"
17070 +
17071 +inherit selinux-policy-2
17072 +
17073 +DESCRIPTION="SELinux policy for snmp"
17074 +KEYWORDS="~amd64 ~x86"
17075 +RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
17076 + !<sec-policy/selinux-snmpd-2.20110726"
17077
17078 diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
17079 new file mode 100644
17080 index 0000000..dbb449e
17081 --- /dev/null
17082 +++ b/sec-policy/selinux-snort/ChangeLog
17083 @@ -0,0 +1,128 @@
17084 +# ChangeLog for sec-policy/selinux-snort
17085 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17086 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.28 2011/11/12 20:53:46 swift Exp $
17087 +
17088 + 12 Nov 2011; <swift@g.o> -selinux-snort-2.20101213.ebuild:
17089 + Removing old policies
17090 +
17091 + 23 Oct 2011; <swift@g.o> selinux-snort-2.20110726.ebuild:
17092 + Stabilization (tracker #384231)
17093 +
17094 +*selinux-snort-2.20110726 (28 Aug 2011)
17095 +
17096 + 28 Aug 2011; <swift@g.o> +selinux-snort-2.20110726.ebuild:
17097 + Updating policy builds to refpolicy 20110726
17098 +
17099 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
17100 + -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
17101 + -selinux-snort-20080525.ebuild:
17102 + Removed deprecated policies
17103 +
17104 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17105 + selinux-snort-2.20101213.ebuild:
17106 + Stable amd64 x86
17107 +
17108 +*selinux-snort-2.20101213 (05 Feb 2011)
17109 +
17110 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17111 + +selinux-snort-2.20101213.ebuild:
17112 + New upstream policy.
17113 +
17114 +*selinux-snort-2.20091215 (16 Dec 2009)
17115 +
17116 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
17117 + +selinux-snort-2.20091215.ebuild:
17118 + New upstream release.
17119 +
17120 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17121 + -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
17122 + selinux-snort-20080525.ebuild:
17123 + Mark 20080525 stable, clear old ebuilds.
17124 +
17125 +*selinux-snort-2.20090730 (03 Aug 2009)
17126 +
17127 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17128 + +selinux-snort-2.20090730.ebuild:
17129 + New upstream release.
17130 +
17131 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
17132 + selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
17133 + selinux-snort-20080525.ebuild:
17134 + Drop alpha, mips, ppc, sparc selinux support.
17135 +
17136 +*selinux-snort-20080525 (25 May 2008)
17137 +
17138 + 25 May 2008; Chris PeBenito <pebenito@g.o>
17139 + +selinux-snort-20080525.ebuild:
17140 + New SVN snapshot.
17141 +
17142 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
17143 + -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
17144 + -selinux-snort-20061114.ebuild:
17145 + Remove old ebuilds.
17146 +
17147 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
17148 + selinux-snort-20070928.ebuild:
17149 + Mark stable.
17150 +
17151 +*selinux-snort-20070928 (26 Nov 2007)
17152 +
17153 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
17154 + +selinux-snort-20070928.ebuild:
17155 + New SVN snapshot.
17156 +
17157 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
17158 + selinux-snort-20070329.ebuild:
17159 + Mark stable.
17160 +
17161 +*selinux-snort-20070329 (29 Mar 2007)
17162 +
17163 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
17164 + +selinux-snort-20070329.ebuild:
17165 + New SVN snapshot.
17166 +
17167 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
17168 + Redigest for Manifest2
17169 +
17170 +*selinux-snort-20061114 (15 Nov 2006)
17171 +
17172 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
17173 + +selinux-snort-20061114.ebuild:
17174 + New SVN snapshot.
17175 +
17176 +*selinux-snort-20061008 (10 Oct 2006)
17177 +
17178 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
17179 + +selinux-snort-20061008.ebuild:
17180 + First mainstream reference policy testing release.
17181 +
17182 + 27 Jun 2005; petre rodan <kaiowas@g.o>
17183 + selinux-snort-20050605.ebuild:
17184 + mark stable
17185 +
17186 + 23 Mar 2005; petre rodan <kaiowas@g.o>
17187 + selinux-snort-20050219.ebuild:
17188 + mark stable
17189 +
17190 +*selinux-snort-20050219 (25 Feb 2005)
17191 +
17192 + 25 Feb 2005; petre rodan <kaiowas@g.o>
17193 + -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
17194 + merge with upstream policy
17195 +
17196 + 23 Nov 2004; petre rodan <kaiowas@g.o>
17197 + selinux-snort-20041117.ebuild:
17198 + mark stable
17199 +
17200 +*selinux-snort-20041117 (22 Nov 2004)
17201 +
17202 + 22 Nov 2004; petre rodan <kaiowas@g.o>
17203 + +selinux-snort-20041117.ebuild:
17204 + merge with nsa policy
17205 +
17206 +*selinux-snort-20041028 (13 Nov 2004)
17207 +
17208 + 13 Nov 2004; petre rodan <kaiowas@g.o>
17209 + -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
17210 + merge with nsa policy, cleanup
17211 +
17212
17213 diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
17214 new file mode 100644
17215 index 0000000..87677ad
17216 --- /dev/null
17217 +++ b/sec-policy/selinux-snort/metadata.xml
17218 @@ -0,0 +1,6 @@
17219 +<?xml version="1.0" encoding="UTF-8"?>
17220 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17221 +<pkgmetadata>
17222 + <herd>selinux</herd>
17223 + <longdescription>Gentoo SELinux policy for snort</longdescription>
17224 +</pkgmetadata>
17225
17226 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild
17227 new file mode 100644
17228 index 0000000..8c86916
17229 --- /dev/null
17230 +++ b/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild
17231 @@ -0,0 +1,14 @@
17232 +# Copyright 1999-2011 Gentoo Foundation
17233 +# Distributed under the terms of the GNU General Public License v2
17234 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
17235 +EAPI="4"
17236 +
17237 +IUSE=""
17238 +MODS="snort"
17239 +BASEPOL="2.20120215-r1"
17240 +
17241 +inherit selinux-policy-2
17242 +
17243 +DESCRIPTION="SELinux policy for snort"
17244 +
17245 +KEYWORDS="~amd64 ~x86"
17246
17247 diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
17248 new file mode 100644
17249 index 0000000..b851e85
17250 --- /dev/null
17251 +++ b/sec-policy/selinux-soundserver/ChangeLog
17252 @@ -0,0 +1,22 @@
17253 +# ChangeLog for sec-policy/selinux-soundserver
17254 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17255 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.5 2011/11/12 20:53:18 swift Exp $
17256 +
17257 + 12 Nov 2011; <swift@g.o> -selinux-soundserver-2.20101213.ebuild:
17258 + Removing old policies
17259 +
17260 + 23 Oct 2011; <swift@g.o> selinux-soundserver-2.20110726.ebuild:
17261 + Stabilization (tracker #384231)
17262 +
17263 +*selinux-soundserver-2.20110726 (28 Aug 2011)
17264 +
17265 + 28 Aug 2011; <swift@g.o> +selinux-soundserver-2.20110726.ebuild:
17266 + Updating policy builds to refpolicy 20110726
17267 +
17268 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17269 + selinux-soundserver-2.20101213.ebuild:
17270 + Stable amd64 x86
17271 +
17272 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17273 + Initial commit to portage.
17274 +
17275
17276 diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
17277 new file mode 100644
17278 index 0000000..9e7dfbc
17279 --- /dev/null
17280 +++ b/sec-policy/selinux-soundserver/metadata.xml
17281 @@ -0,0 +1,6 @@
17282 +<?xml version="1.0" encoding="UTF-8"?>
17283 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17284 +<pkgmetadata>
17285 + <herd>selinux</herd>
17286 + <longdescription>Gentoo SELinux policy for soundserver</longdescription>
17287 +</pkgmetadata>
17288
17289 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild
17290 new file mode 100644
17291 index 0000000..1be0a21
17292 --- /dev/null
17293 +++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild
17294 @@ -0,0 +1,14 @@
17295 +# Copyright 1999-2011 Gentoo Foundation
17296 +# Distributed under the terms of the GNU General Public License v2
17297 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
17298 +EAPI="4"
17299 +
17300 +IUSE=""
17301 +MODS="soundserver"
17302 +BASEPOL="2.20120215-r1"
17303 +
17304 +inherit selinux-policy-2
17305 +
17306 +DESCRIPTION="SELinux policy for soundserver"
17307 +
17308 +KEYWORDS="~amd64 ~x86"
17309
17310 diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
17311 new file mode 100644
17312 index 0000000..7561c41
17313 --- /dev/null
17314 +++ b/sec-policy/selinux-spamassassin/ChangeLog
17315 @@ -0,0 +1,185 @@
17316 +# ChangeLog for sec-policy/selinux-spamassassin
17317 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17318 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.33 2011/11/12 20:53:43 swift Exp $
17319 +
17320 + 12 Nov 2011; <swift@g.o> -selinux-spamassassin-2.20101213.ebuild:
17321 + Removing old policies
17322 +
17323 + 23 Oct 2011; <swift@g.o> selinux-spamassassin-2.20110726.ebuild:
17324 + Stabilization (tracker #384231)
17325 +
17326 +*selinux-spamassassin-2.20110726 (28 Aug 2011)
17327 +
17328 + 28 Aug 2011; <swift@g.o> +selinux-spamassassin-2.20110726.ebuild:
17329 + Updating policy builds to refpolicy 20110726
17330 +
17331 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
17332 + -selinux-spamassassin-2.20090730.ebuild,
17333 + -selinux-spamassassin-2.20091215.ebuild,
17334 + -selinux-spamassassin-20080525.ebuild:
17335 + Removed deprecated policies
17336 +
17337 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17338 + selinux-spamassassin-2.20101213.ebuild:
17339 + Stable amd64 x86
17340 +
17341 +*selinux-spamassassin-2.20101213 (05 Feb 2011)
17342 +
17343 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17344 + +selinux-spamassassin-2.20101213.ebuild:
17345 + New upstream policy.
17346 +
17347 +*selinux-spamassassin-2.20091215 (16 Dec 2009)
17348 +
17349 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
17350 + +selinux-spamassassin-2.20091215.ebuild:
17351 + New upstream release.
17352 +
17353 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17354 + -selinux-spamassassin-20070329.ebuild,
17355 + -selinux-spamassassin-20070928.ebuild,
17356 + selinux-spamassassin-20080525.ebuild:
17357 + Mark 20080525 stable, clear old ebuilds.
17358 +
17359 +*selinux-spamassassin-2.20090730 (03 Aug 2009)
17360 +
17361 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17362 + +selinux-spamassassin-2.20090730.ebuild:
17363 + New upstream release.
17364 +
17365 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
17366 + selinux-spamassassin-20070329.ebuild,
17367 + selinux-spamassassin-20070928.ebuild,
17368 + selinux-spamassassin-20080525.ebuild:
17369 + Drop alpha, mips, ppc, sparc selinux support.
17370 +
17371 +*selinux-spamassassin-20080525 (25 May 2008)
17372 +
17373 + 25 May 2008; Chris PeBenito <pebenito@g.o>
17374 + +selinux-spamassassin-20080525.ebuild:
17375 + New SVN snapshot.
17376 +
17377 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
17378 + -selinux-spamassassin-20050813.ebuild,
17379 + -selinux-spamassassin-20051124.ebuild,
17380 + -selinux-spamassassin-20061114.ebuild:
17381 + Remove old ebuilds.
17382 +
17383 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
17384 + selinux-spamassassin-20070928.ebuild:
17385 + Mark stable.
17386 +
17387 +*selinux-spamassassin-20070928 (26 Nov 2007)
17388 +
17389 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
17390 + +selinux-spamassassin-20070928.ebuild:
17391 + New SVN snapshot.
17392 +
17393 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
17394 + selinux-spamassassin-20070329.ebuild:
17395 + Mark stable.
17396 +
17397 +*selinux-spamassassin-20070329 (29 Mar 2007)
17398 +
17399 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
17400 + +selinux-spamassassin-20070329.ebuild:
17401 + New SVN snapshot.
17402 +
17403 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
17404 + Redigest for Manifest2
17405 +
17406 +*selinux-spamassassin-20061114 (15 Nov 2006)
17407 +
17408 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
17409 + +selinux-spamassassin-20061114.ebuild:
17410 + New SVN snapshot.
17411 +
17412 +*selinux-spamassassin-20061008 (10 Oct 2006)
17413 +
17414 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
17415 + +selinux-spamassassin-20061008.ebuild:
17416 + First mainstream reference policy testing release.
17417 +
17418 + 02 Dec 2005; petre rodan <kaiowas@g.o>
17419 + selinux-spamassassin-20051124.ebuild:
17420 + mark stable on amd64 mips ppc sparc x86
17421 +
17422 +*selinux-spamassassin-20051124 (28 Nov 2005)
17423 +
17424 + 28 Nov 2005; petre rodan <kaiowas@g.o>
17425 + -selinux-spamassassin-20050219.ebuild,
17426 + -selinux-spamassassin-20050626.ebuild,
17427 + +selinux-spamassassin-20051124.ebuild:
17428 + merge with upstream
17429 +
17430 + 18 Sep 2005; petre rodan <kaiowas@g.o>
17431 + selinux-spamassassin-20050219.ebuild,
17432 + selinux-spamassassin-20050626.ebuild,
17433 + selinux-spamassassin-20050813.ebuild:
17434 + mark stable, added mips arch
17435 +
17436 +*selinux-spamassassin-20050813 (20 Aug 2005)
17437 +
17438 + 20 Aug 2005; petre rodan <kaiowas@g.o>
17439 + +selinux-spamassassin-20050813.ebuild:
17440 + merge with upstream
17441 +
17442 + 26 Jun 2005; petre rodan <kaiowas@g.o>
17443 + selinux-spamassassin-20050626.ebuild:
17444 + mark stable
17445 +
17446 +*selinux-spamassassin-20050626 (26 Jun 2005)
17447 +
17448 + 26 Jun 2005; petre rodan <kaiowas@g.o>
17449 + -selinux-spamassassin-20050516.ebuild,
17450 + +selinux-spamassassin-20050626.ebuild:
17451 + added name_connect rules
17452 +
17453 +*selinux-spamassassin-20050516 (16 May 2005)
17454 +
17455 + 16 May 2005; petre rodan <kaiowas@g.o>
17456 + -selinux-spamassassin-20050502.ebuild,
17457 + +selinux-spamassassin-20050516.ebuild:
17458 + spamd_var_run_t:sock_file fix
17459 +
17460 +*selinux-spamassassin-20050502 (05 May 2005)
17461 +
17462 + 05 May 2005; petre rodan <kaiowas@g.o>
17463 + -selinux-spamassassin-20050408.ebuild,
17464 + +selinux-spamassassin-20050502.ebuild:
17465 + small policy fixes
17466 +
17467 +*selinux-spamassassin-20050408 (23 Apr 2005)
17468 +
17469 + 23 Apr 2005; petre rodan <kaiowas@g.o>
17470 + -selinux-spamassassin-20041119.ebuild,
17471 + +selinux-spamassassin-20050408.ebuild:
17472 + merge with upstream
17473 +
17474 + 23 Mar 2005; petre rodan <kaiowas@g.o>
17475 + selinux-spamassassin-20050219.ebuild:
17476 + mark stable
17477 +
17478 +*selinux-spamassassin-20050219 (25 Feb 2005)
17479 +
17480 + 25 Feb 2005; petre rodan <kaiowas@g.o>
17481 + -selinux-spamassassin-20040704.ebuild,
17482 + +selinux-spamassassin-20050219.ebuild:
17483 + merge with upstream policy
17484 +
17485 + 20 Jan 2005; petre rodan <kaiowas@g.o>
17486 + selinux-spamassassin-20041119.ebuild:
17487 + mark stable
17488 +
17489 +*selinux-spamassassin-20041119 (22 Nov 2004)
17490 +
17491 + 22 Nov 2004; petre rodan <kaiowas@g.o>
17492 + +selinux-spamassassin-20041119.ebuild:
17493 + merge with nsa policy
17494 +
17495 +*selinux-spamassassin-20040704 (04 Jul 2004)
17496 +
17497 + 04 Jul 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
17498 + +selinux-spamassassin-20040704.ebuild:
17499 + Initial commit
17500 +
17501
17502 diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
17503 new file mode 100644
17504 index 0000000..fad91b4
17505 --- /dev/null
17506 +++ b/sec-policy/selinux-spamassassin/metadata.xml
17507 @@ -0,0 +1,6 @@
17508 +<?xml version="1.0" encoding="UTF-8"?>
17509 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17510 +<pkgmetadata>
17511 + <herd>selinux</herd>
17512 + <longdescription>Gentoo SELinux policy for spamassassin</longdescription>
17513 +</pkgmetadata>
17514
17515 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild
17516 new file mode 100644
17517 index 0000000..c0db31c
17518 --- /dev/null
17519 +++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild
17520 @@ -0,0 +1,14 @@
17521 +# Copyright 1999-2011 Gentoo Foundation
17522 +# Distributed under the terms of the GNU General Public License v2
17523 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
17524 +EAPI="4"
17525 +
17526 +IUSE=""
17527 +MODS="spamassassin"
17528 +BASEPOL="2.20120215-r1"
17529 +
17530 +inherit selinux-policy-2
17531 +
17532 +DESCRIPTION="SELinux policy for spamassassin"
17533 +
17534 +KEYWORDS="~amd64 ~x86"
17535
17536 diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
17537 new file mode 100644
17538 index 0000000..65ea926
17539 --- /dev/null
17540 +++ b/sec-policy/selinux-speedtouch/ChangeLog
17541 @@ -0,0 +1,22 @@
17542 +# ChangeLog for sec-policy/selinux-speedtouch
17543 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17544 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.5 2011/11/12 20:53:16 swift Exp $
17545 +
17546 + 12 Nov 2011; <swift@g.o> -selinux-speedtouch-2.20101213.ebuild:
17547 + Removing old policies
17548 +
17549 + 23 Oct 2011; <swift@g.o> selinux-speedtouch-2.20110726.ebuild:
17550 + Stabilization (tracker #384231)
17551 +
17552 +*selinux-speedtouch-2.20110726 (28 Aug 2011)
17553 +
17554 + 28 Aug 2011; <swift@g.o> +selinux-speedtouch-2.20110726.ebuild:
17555 + Updating policy builds to refpolicy 20110726
17556 +
17557 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17558 + selinux-speedtouch-2.20101213.ebuild:
17559 + Stable amd64 x86
17560 +
17561 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17562 + Initial commit to portage.
17563 +
17564
17565 diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
17566 new file mode 100644
17567 index 0000000..6dc3c2b
17568 --- /dev/null
17569 +++ b/sec-policy/selinux-speedtouch/metadata.xml
17570 @@ -0,0 +1,6 @@
17571 +<?xml version="1.0" encoding="UTF-8"?>
17572 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17573 +<pkgmetadata>
17574 + <herd>selinux</herd>
17575 + <longdescription>Gentoo SELinux policy for speedtouch</longdescription>
17576 +</pkgmetadata>
17577
17578 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild
17579 new file mode 100644
17580 index 0000000..06e4632
17581 --- /dev/null
17582 +++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild
17583 @@ -0,0 +1,14 @@
17584 +# Copyright 1999-2011 Gentoo Foundation
17585 +# Distributed under the terms of the GNU General Public License v2
17586 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
17587 +EAPI="4"
17588 +
17589 +IUSE=""
17590 +MODS="speedtouch"
17591 +BASEPOL="2.20120215-r1"
17592 +
17593 +inherit selinux-policy-2
17594 +
17595 +DESCRIPTION="SELinux policy for speedtouch"
17596 +
17597 +KEYWORDS="~amd64 ~x86"
17598
17599 diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
17600 new file mode 100644
17601 index 0000000..464c1f6
17602 --- /dev/null
17603 +++ b/sec-policy/selinux-squid/ChangeLog
17604 @@ -0,0 +1,193 @@
17605 +# ChangeLog for sec-policy/selinux-squid
17606 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17607 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.38 2011/11/12 20:52:46 swift Exp $
17608 +
17609 + 12 Nov 2011; <swift@g.o> -selinux-squid-2.20101213-r1.ebuild:
17610 + Removing old policies
17611 +
17612 + 23 Oct 2011; <swift@g.o> selinux-squid-2.20110726.ebuild:
17613 + Stabilization (tracker #384231)
17614 +
17615 +*selinux-squid-2.20110726 (28 Aug 2011)
17616 +
17617 + 28 Aug 2011; <swift@g.o> +selinux-squid-2.20110726.ebuild:
17618 + Updating policy builds to refpolicy 20110726
17619 +
17620 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
17621 + -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
17622 + -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
17623 + Removed deprecated policies
17624 +
17625 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17626 + selinux-squid-2.20101213-r1.ebuild:
17627 + Stable amd64 x86
17628 +
17629 +*selinux-squid-2.20101213-r1 (20 May 2011)
17630 +
17631 + 20 May 2011; Anthony G. Basile <blueness@g.o>
17632 + +selinux-squid-2.20101213-r1.ebuild:
17633 + Depending on selinux-apache as squid uses domains defined in apache
17634 +
17635 +*selinux-squid-2.20101213 (05 Feb 2011)
17636 +
17637 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17638 + +selinux-squid-2.20101213.ebuild:
17639 + New upstream policy.
17640 +
17641 +*selinux-squid-2.20091215 (16 Dec 2009)
17642 +
17643 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
17644 + +selinux-squid-2.20091215.ebuild:
17645 + New upstream release.
17646 +
17647 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17648 + -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
17649 + selinux-squid-20080525.ebuild:
17650 + Mark 20080525 stable, clear old ebuilds.
17651 +
17652 +*selinux-squid-2.20090730 (03 Aug 2009)
17653 +
17654 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17655 + +selinux-squid-2.20090730.ebuild:
17656 + New upstream release.
17657 +
17658 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
17659 + selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
17660 + selinux-squid-20080525.ebuild:
17661 + Drop alpha, mips, ppc, sparc selinux support.
17662 +
17663 +*selinux-squid-20080525 (25 May 2008)
17664 +
17665 + 25 May 2008; Chris PeBenito <pebenito@g.o>
17666 + +selinux-squid-20080525.ebuild:
17667 + New SVN snapshot.
17668 +
17669 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
17670 + -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
17671 + -selinux-squid-20061114.ebuild:
17672 + Remove old ebuilds.
17673 +
17674 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
17675 + selinux-squid-20070928.ebuild:
17676 + Mark stable.
17677 +
17678 +*selinux-squid-20070928 (26 Nov 2007)
17679 +
17680 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
17681 + +selinux-squid-20070928.ebuild:
17682 + New SVN snapshot.
17683 +
17684 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
17685 + Removing kaiowas from metadata due to his retirement (see #61930 for
17686 + reference).
17687 +
17688 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
17689 + selinux-squid-20070329.ebuild:
17690 + Mark stable.
17691 +
17692 +*selinux-squid-20070329 (29 Mar 2007)
17693 +
17694 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
17695 + +selinux-squid-20070329.ebuild:
17696 + New SVN snapshot.
17697 +
17698 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
17699 + Redigest for Manifest2
17700 +
17701 +*selinux-squid-20061114 (15 Nov 2006)
17702 +
17703 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
17704 + +selinux-squid-20061114.ebuild:
17705 + New SVN snapshot.
17706 +
17707 +*selinux-squid-20061008 (10 Oct 2006)
17708 +
17709 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
17710 + +selinux-squid-20061008.ebuild:
17711 + First mainstream reference policy testing release.
17712 +
17713 + 02 Dec 2005; petre rodan <kaiowas@g.o>
17714 + selinux-squid-20051122.ebuild:
17715 + mark stable on amd64 mips ppc sparc x86
17716 +
17717 +*selinux-squid-20051122 (28 Nov 2005)
17718 +
17719 + 28 Nov 2005; petre rodan <kaiowas@g.o>
17720 + -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
17721 + merge with upstream
17722 +
17723 + 27 Oct 2005; petre rodan <kaiowas@g.o>
17724 + selinux-squid-20051023.ebuild:
17725 + mark stable on amd64 mips ppc sparc x86
17726 +
17727 +*selinux-squid-20051023 (24 Oct 2005)
17728 +
17729 + 24 Oct 2005; petre rodan <kaiowas@g.o>
17730 + -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
17731 + added mips keyword, merge with upstream
17732 +
17733 +*selinux-squid-20050626 (26 Jun 2005)
17734 +
17735 + 26 Jun 2005; petre rodan <kaiowas@g.o>
17736 + -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
17737 + added name_connect rules, mark stable
17738 +
17739 + 07 May 2005; petre rodan <kaiowas@g.o>
17740 + selinux-squid-20050408.ebuild:
17741 + mark stable
17742 +
17743 +*selinux-squid-20050408 (23 Apr 2005)
17744 +
17745 + 23 Apr 2005; petre rodan <kaiowas@g.o>
17746 + -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
17747 + merge with upstream
17748 +
17749 + 23 Mar 2005; petre rodan <kaiowas@g.o>
17750 + selinux-squid-20050219.ebuild:
17751 + mark stable
17752 +
17753 +*selinux-squid-20050219 (25 Feb 2005)
17754 +
17755 + 25 Feb 2005; petre rodan <kaiowas@g.o>
17756 + +selinux-squid-20050219.ebuild:
17757 + merge with upstream policy
17758 +
17759 + 12 Dec 2004; petre rodan <kaiowas@g.o>
17760 + -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
17761 + removed old builds
17762 +
17763 + 23 Nov 2004; petre rodan <kaiowas@g.o>
17764 + selinux-squid-20041120.ebuild:
17765 + mark stable
17766 +
17767 +*selinux-squid-20041120 (22 Nov 2004)
17768 +
17769 + 22 Nov 2004; petre rodan <kaiowas@g.o>
17770 + +selinux-squid-20041120.ebuild:
17771 + merge with nsa policy
17772 +
17773 +*selinux-squid-20041109 (13 Nov 2004)
17774 +
17775 + 13 Nov 2004; petre rodan <kaiowas@g.o>
17776 + -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
17777 + +selinux-squid-20041109.ebuild:
17778 + merge with nsa policy
17779 +
17780 +*selinux-squid-20041024 (27 Oct 2004)
17781 +
17782 + 27 Oct 2004; petre rodan <kaiowas@g.o>
17783 + +selinux-squid-20041024.ebuild:
17784 + merge with nsa policy
17785 +
17786 +*selinux-squid-20040925 (23 Oct 2004)
17787 +
17788 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
17789 + +selinux-squid-20040925.ebuild:
17790 + update needed by base-policy-20041023
17791 +
17792 +*selinux-squid-20040106 (06 Jan 2004)
17793 +
17794 + 06 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
17795 + selinux-squid-20040106.ebuild:
17796 + Initial commit. Fixed up by Petre Rodan.
17797 +
17798
17799 diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
17800 new file mode 100644
17801 index 0000000..0d92577
17802 --- /dev/null
17803 +++ b/sec-policy/selinux-squid/metadata.xml
17804 @@ -0,0 +1,6 @@
17805 +<?xml version="1.0" encoding="UTF-8"?>
17806 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17807 +<pkgmetadata>
17808 + <herd>selinux</herd>
17809 + <longdescription>Gentoo SELinux policy for squid</longdescription>
17810 +</pkgmetadata>
17811
17812 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215.ebuild
17813 new file mode 100644
17814 index 0000000..b9349da
17815 --- /dev/null
17816 +++ b/sec-policy/selinux-squid/selinux-squid-2.20120215.ebuild
17817 @@ -0,0 +1,16 @@
17818 +# Copyright 1999-2011 Gentoo Foundation
17819 +# Distributed under the terms of the GNU General Public License v2
17820 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
17821 +EAPI="4"
17822 +
17823 +IUSE=""
17824 +MODS="squid"
17825 +BASEPOL="2.20120215-r1"
17826 +
17827 +inherit selinux-policy-2
17828 +
17829 +DESCRIPTION="SELinux policy for squid"
17830 +
17831 +KEYWORDS="~amd64 ~x86"
17832 +DEPEND=">=sec-policy/selinux-apache-2.20110726-r1"
17833 +RDEPEND="${DEPEND}"
17834
17835 diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
17836 new file mode 100644
17837 index 0000000..39c7f56
17838 --- /dev/null
17839 +++ b/sec-policy/selinux-stunnel/ChangeLog
17840 @@ -0,0 +1,138 @@
17841 +# ChangeLog for sec-policy/selinux-stunnel
17842 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17843 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.27 2011/11/12 20:53:00 swift Exp $
17844 +
17845 + 12 Nov 2011; <swift@g.o> -selinux-stunnel-2.20101213.ebuild:
17846 + Removing old policies
17847 +
17848 + 23 Oct 2011; <swift@g.o> selinux-stunnel-2.20110726.ebuild:
17849 + Stabilization (tracker #384231)
17850 +
17851 +*selinux-stunnel-2.20110726 (28 Aug 2011)
17852 +
17853 + 28 Aug 2011; <swift@g.o> +selinux-stunnel-2.20110726.ebuild:
17854 + Updating policy builds to refpolicy 20110726
17855 +
17856 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
17857 + -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
17858 + -selinux-stunnel-20080525.ebuild:
17859 + Removed deprecated policies
17860 +
17861 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17862 + selinux-stunnel-2.20101213.ebuild:
17863 + Stable amd64 x86
17864 +
17865 +*selinux-stunnel-2.20101213 (05 Feb 2011)
17866 +
17867 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17868 + +selinux-stunnel-2.20101213.ebuild:
17869 + New upstream policy.
17870 +
17871 +*selinux-stunnel-2.20091215 (16 Dec 2009)
17872 +
17873 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
17874 + +selinux-stunnel-2.20091215.ebuild:
17875 + New upstream release.
17876 +
17877 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17878 + -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
17879 + selinux-stunnel-20080525.ebuild:
17880 + Mark 20080525 stable, clear old ebuilds.
17881 +
17882 +*selinux-stunnel-2.20090730 (03 Aug 2009)
17883 +
17884 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17885 + +selinux-stunnel-2.20090730.ebuild:
17886 + New upstream release.
17887 +
17888 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
17889 + selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
17890 + selinux-stunnel-20080525.ebuild:
17891 + Drop alpha, mips, ppc, sparc selinux support.
17892 +
17893 +*selinux-stunnel-20080525 (25 May 2008)
17894 +
17895 + 25 May 2008; Chris PeBenito <pebenito@g.o>
17896 + +selinux-stunnel-20080525.ebuild:
17897 + New SVN snapshot.
17898 +
17899 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
17900 + -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
17901 + -selinux-stunnel-20061114.ebuild:
17902 + Remove old ebuilds.
17903 +
17904 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
17905 + selinux-stunnel-20070928.ebuild:
17906 + Mark stable.
17907 +
17908 +*selinux-stunnel-20070928 (26 Nov 2007)
17909 +
17910 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
17911 + +selinux-stunnel-20070928.ebuild:
17912 + New SVN snapshot.
17913 +
17914 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
17915 + Removing kaiowas from metadata due to his retirement (see #61930 for
17916 + reference).
17917 +
17918 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
17919 + selinux-stunnel-20070329.ebuild:
17920 + Mark stable.
17921 +
17922 +*selinux-stunnel-20070329 (29 Mar 2007)
17923 +
17924 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
17925 + +selinux-stunnel-20070329.ebuild:
17926 + New SVN snapshot.
17927 +
17928 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
17929 + Redigest for Manifest2
17930 +
17931 +*selinux-stunnel-20061114 (15 Nov 2006)
17932 +
17933 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
17934 + +selinux-stunnel-20061114.ebuild:
17935 + New SVN snapshot.
17936 +
17937 +*selinux-stunnel-20061008 (10 Oct 2006)
17938 +
17939 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
17940 + +selinux-stunnel-20061008.ebuild:
17941 + First mainstream reference policy testing release.
17942 +
17943 + 26 Jun 2005; petre rodan <kaiowas@g.o>
17944 + selinux-stunnel-20050626.ebuild:
17945 + mark stable
17946 +
17947 +*selinux-stunnel-20050626 (26 Jun 2005)
17948 +
17949 + 26 Jun 2005; petre rodan <kaiowas@g.o>
17950 + +selinux-stunnel-20050626.ebuild:
17951 + added name_connect rules
17952 +
17953 + 20 Jan 2005; petre rodan <kaiowas@g.o>
17954 + -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
17955 + mark stable
17956 +
17957 +*selinux-stunnel-20041128 (12 Dec 2004)
17958 +
17959 + 12 Dec 2004; petre rodan <kaiowas@g.o>
17960 + -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
17961 + merge with upstream policy
17962 +
17963 + 23 Nov 2004; petre rodan <kaiowas@g.o>
17964 + selinux-stunnel-20041119.ebuild:
17965 + mark stable
17966 +
17967 +*selinux-stunnel-20041119 (22 Nov 2004)
17968 +
17969 + 22 Nov 2004; petre rodan <kaiowas@g.o>
17970 + +selinux-stunnel-20041119.ebuild:
17971 + trivial cleanup
17972 +
17973 +*selinux-stunnel-20041112 (14 Nov 2004)
17974 +
17975 + 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
17976 + +selinux-stunnel-20041112.ebuild:
17977 + initial commit
17978 +
17979
17980 diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
17981 new file mode 100644
17982 index 0000000..afd6269
17983 --- /dev/null
17984 +++ b/sec-policy/selinux-stunnel/metadata.xml
17985 @@ -0,0 +1,6 @@
17986 +<?xml version="1.0" encoding="UTF-8"?>
17987 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17988 +<pkgmetadata>
17989 + <herd>selinux</herd>
17990 + <longdescription>Gentoo SELinux policy for stunnel</longdescription>
17991 +</pkgmetadata>
17992
17993 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild
17994 new file mode 100644
17995 index 0000000..638c80e
17996 --- /dev/null
17997 +++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild
17998 @@ -0,0 +1,14 @@
17999 +# Copyright 1999-2011 Gentoo Foundation
18000 +# Distributed under the terms of the GNU General Public License v2
18001 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
18002 +EAPI="4"
18003 +
18004 +IUSE=""
18005 +MODS="stunnel"
18006 +BASEPOL="2.20120215-r1"
18007 +
18008 +inherit selinux-policy-2
18009 +
18010 +DESCRIPTION="SELinux policy for stunnel"
18011 +
18012 +KEYWORDS="~amd64 ~x86"
18013
18014 diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
18015 new file mode 100644
18016 index 0000000..aa99dac
18017 --- /dev/null
18018 +++ b/sec-policy/selinux-sudo/ChangeLog
18019 @@ -0,0 +1,144 @@
18020 +# ChangeLog for sec-policy/selinux-sudo
18021 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18022 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.29 2012/01/29 13:08:50 swift Exp $
18023 +
18024 + 29 Jan 2012; <swift@g.o> Manifest:
18025 + Updating manifest
18026 +
18027 + 29 Jan 2012; <swift@g.o> selinux-sudo-2.20110726-r1.ebuild:
18028 + Stabilize
18029 +
18030 +*selinux-sudo-2.20110726-r2 (14 Jan 2012)
18031 +
18032 + 14 Jan 2012; <swift@g.o> +selinux-sudo-2.20110726-r2.ebuild:
18033 + Support integrated SELinux support within sudo
18034 +
18035 +*selinux-sudo-2.20110726-r1 (17 Dec 2011)
18036 +
18037 + 17 Dec 2011; <swift@g.o> +selinux-sudo-2.20110726-r1.ebuild:
18038 + Introduce dontaudit for user_home_dir searches
18039 +
18040 + 12 Nov 2011; <swift@g.o> -selinux-sudo-2.20101213-r2.ebuild,
18041 + -files/fix-sudo.patch:
18042 + Removing old policies
18043 +
18044 + 23 Oct 2011; <swift@g.o> selinux-sudo-2.20110726.ebuild:
18045 + Stabilization (tracker #384231)
18046 +
18047 +*selinux-sudo-2.20110726 (28 Aug 2011)
18048 +
18049 + 28 Aug 2011; <swift@g.o> +selinux-sudo-2.20110726.ebuild:
18050 + Updating policy builds to refpolicy 20110726
18051 +
18052 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
18053 + -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
18054 + -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
18055 + -selinux-sudo-20080525.ebuild:
18056 + Removed deprecated policies
18057 +
18058 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18059 + selinux-sudo-2.20101213-r2.ebuild:
18060 + Stable amd64 x86
18061 +
18062 +*selinux-sudo-2.20101213-r2 (07 Mar 2011)
18063 +
18064 + 07 Mar 2011; Anthony G. Basile <blueness@g.o>
18065 + +selinux-sudo-2.20101213-r2.ebuild:
18066 + Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
18067 +
18068 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
18069 + +files/fix-sudo.patch:
18070 + Added patch to fix sudo policy.
18071 +
18072 +*selinux-sudo-2.20101213-r1 (05 Feb 2011)
18073 +*selinux-sudo-2.20101213 (05 Feb 2011)
18074 +
18075 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
18076 + +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
18077 + New upstream policy.
18078 +
18079 +*selinux-sudo-2.20091215 (16 Dec 2009)
18080 +
18081 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
18082 + +selinux-sudo-2.20091215.ebuild:
18083 + New upstream release.
18084 +
18085 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
18086 + -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
18087 + selinux-sudo-20080525.ebuild:
18088 + Mark 20080525 stable, clear old ebuilds.
18089 +
18090 +*selinux-sudo-2.20090730 (03 Aug 2009)
18091 +
18092 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
18093 + +selinux-sudo-2.20090730.ebuild:
18094 + New upstream release.
18095 +
18096 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
18097 + selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
18098 + selinux-sudo-20080525.ebuild:
18099 + Drop alpha, mips, ppc, sparc selinux support.
18100 +
18101 +*selinux-sudo-20080525 (25 May 2008)
18102 +
18103 + 25 May 2008; Chris PeBenito <pebenito@g.o>
18104 + +selinux-sudo-20080525.ebuild:
18105 + New SVN snapshot.
18106 +
18107 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
18108 + -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
18109 + Remove old ebuilds.
18110 +
18111 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
18112 + selinux-sudo-20070928.ebuild:
18113 + Mark stable.
18114 +
18115 +*selinux-sudo-20070928 (26 Nov 2007)
18116 +
18117 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
18118 + +selinux-sudo-20070928.ebuild:
18119 + New SVN snapshot.
18120 +
18121 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
18122 + Removing kaiowas from metadata due to his retirement (see #61930 for
18123 + reference).
18124 +
18125 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
18126 + selinux-sudo-20070329.ebuild:
18127 + Mark stable.
18128 +
18129 +*selinux-sudo-20070329 (29 Mar 2007)
18130 +
18131 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
18132 + +selinux-sudo-20070329.ebuild:
18133 + New SVN snapshot.
18134 +
18135 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
18136 + Redigest for Manifest2
18137 +
18138 +*selinux-sudo-20061114 (15 Nov 2006)
18139 +
18140 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
18141 + +selinux-sudo-20061114.ebuild:
18142 + New SVN snapshot.
18143 +
18144 +*selinux-sudo-20061008 (10 Oct 2006)
18145 +
18146 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
18147 + +selinux-sudo-20061008.ebuild:
18148 + First mainstream reference policy testing release.
18149 +
18150 + 22 Feb 2006; Stephen Bennett <spb@g.o>
18151 + selinux-sudo-20050716.ebuild:
18152 + Added ~alpha
18153 +
18154 + 18 Sep 2005; petre rodan <kaiowas@g.o>
18155 + selinux-sudo-20050716.ebuild:
18156 + mark stable
18157 +
18158 +*selinux-sudo-20050716 (23 Aug 2005)
18159 +
18160 + 23 Aug 2005; petre rodan <kaiowas@g.o> +metadata.xml,
18161 + +selinux-sudo-20050716.ebuild:
18162 + initial commit
18163 +
18164
18165 diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
18166 new file mode 100644
18167 index 0000000..d843f2e
18168 --- /dev/null
18169 +++ b/sec-policy/selinux-sudo/metadata.xml
18170 @@ -0,0 +1,6 @@
18171 +<?xml version="1.0" encoding="UTF-8"?>
18172 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18173 +<pkgmetadata>
18174 + <herd>selinux</herd>
18175 + <longdescription>Gentoo SELinux policy for sudo</longdescription>
18176 +</pkgmetadata>
18177
18178 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild
18179 new file mode 100644
18180 index 0000000..04a0ecb
18181 --- /dev/null
18182 +++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild
18183 @@ -0,0 +1,14 @@
18184 +# Copyright 1999-2011 Gentoo Foundation
18185 +# Distributed under the terms of the GNU General Public License v2
18186 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
18187 +EAPI="4"
18188 +
18189 +IUSE=""
18190 +MODS="sudo"
18191 +BASEPOL="2.20120215-r1"
18192 +
18193 +inherit selinux-policy-2
18194 +
18195 +DESCRIPTION="SELinux policy for sudo"
18196 +
18197 +KEYWORDS="~amd64 ~x86"
18198
18199 diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
18200 new file mode 100644
18201 index 0000000..4388296
18202 --- /dev/null
18203 +++ b/sec-policy/selinux-sxid/ChangeLog
18204 @@ -0,0 +1,22 @@
18205 +# ChangeLog for sec-policy/selinux-sxid
18206 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18207 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.5 2011/11/12 20:53:02 swift Exp $
18208 +
18209 + 12 Nov 2011; <swift@g.o> -selinux-sxid-2.20101213.ebuild:
18210 + Removing old policies
18211 +
18212 + 23 Oct 2011; <swift@g.o> selinux-sxid-2.20110726.ebuild:
18213 + Stabilization (tracker #384231)
18214 +
18215 +*selinux-sxid-2.20110726 (28 Aug 2011)
18216 +
18217 + 28 Aug 2011; <swift@g.o> +selinux-sxid-2.20110726.ebuild:
18218 + Updating policy builds to refpolicy 20110726
18219 +
18220 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18221 + selinux-sxid-2.20101213.ebuild:
18222 + Stable amd64 x86
18223 +
18224 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18225 + Initial commit to portage.
18226 +
18227
18228 diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
18229 new file mode 100644
18230 index 0000000..7eaa3c1
18231 --- /dev/null
18232 +++ b/sec-policy/selinux-sxid/metadata.xml
18233 @@ -0,0 +1,6 @@
18234 +<?xml version="1.0" encoding="UTF-8"?>
18235 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18236 +<pkgmetadata>
18237 + <herd>selinux</herd>
18238 + <longdescription>Gentoo SELinux policy for sxid</longdescription>
18239 +</pkgmetadata>
18240
18241 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild
18242 new file mode 100644
18243 index 0000000..71f7abe
18244 --- /dev/null
18245 +++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild
18246 @@ -0,0 +1,14 @@
18247 +# Copyright 1999-2011 Gentoo Foundation
18248 +# Distributed under the terms of the GNU General Public License v2
18249 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
18250 +EAPI="4"
18251 +
18252 +IUSE=""
18253 +MODS="sxid"
18254 +BASEPOL="2.20120215-r1"
18255 +
18256 +inherit selinux-policy-2
18257 +
18258 +DESCRIPTION="SELinux policy for sxid"
18259 +
18260 +KEYWORDS="~amd64 ~x86"
18261
18262 diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
18263 new file mode 100644
18264 index 0000000..2c03827
18265 --- /dev/null
18266 +++ b/sec-policy/selinux-sysstat/ChangeLog
18267 @@ -0,0 +1,22 @@
18268 +# ChangeLog for sec-policy/selinux-sysstat
18269 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18270 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.5 2011/11/12 20:53:44 swift Exp $
18271 +
18272 + 12 Nov 2011; <swift@g.o> -selinux-sysstat-2.20101213.ebuild:
18273 + Removing old policies
18274 +
18275 + 23 Oct 2011; <swift@g.o> selinux-sysstat-2.20110726.ebuild:
18276 + Stabilization (tracker #384231)
18277 +
18278 +*selinux-sysstat-2.20110726 (28 Aug 2011)
18279 +
18280 + 28 Aug 2011; <swift@g.o> +selinux-sysstat-2.20110726.ebuild:
18281 + Updating policy builds to refpolicy 20110726
18282 +
18283 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18284 + selinux-sysstat-2.20101213.ebuild:
18285 + Stable amd64 x86
18286 +
18287 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18288 + Initial commit to portage.
18289 +
18290
18291 diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
18292 new file mode 100644
18293 index 0000000..2f0198b
18294 --- /dev/null
18295 +++ b/sec-policy/selinux-sysstat/metadata.xml
18296 @@ -0,0 +1,6 @@
18297 +<?xml version="1.0" encoding="UTF-8"?>
18298 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18299 +<pkgmetadata>
18300 + <herd>selinux</herd>
18301 + <longdescription>Gentoo SELinux policy for sysstat</longdescription>
18302 +</pkgmetadata>
18303
18304 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild
18305 new file mode 100644
18306 index 0000000..cb336a0
18307 --- /dev/null
18308 +++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild
18309 @@ -0,0 +1,14 @@
18310 +# Copyright 1999-2011 Gentoo Foundation
18311 +# Distributed under the terms of the GNU General Public License v2
18312 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
18313 +EAPI="4"
18314 +
18315 +IUSE=""
18316 +MODS="sysstat"
18317 +BASEPOL="2.20120215-r1"
18318 +
18319 +inherit selinux-policy-2
18320 +
18321 +DESCRIPTION="SELinux policy for sysstat"
18322 +
18323 +KEYWORDS="~amd64 ~x86"
18324
18325 diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
18326 new file mode 100644
18327 index 0000000..29fe954
18328 --- /dev/null
18329 +++ b/sec-policy/selinux-tcpd/ChangeLog
18330 @@ -0,0 +1,74 @@
18331 +# ChangeLog for sec-policy/selinux-tcpd
18332 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18333 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.14 2011/11/12 20:53:34 swift Exp $
18334 +
18335 + 12 Nov 2011; <swift@g.o> -selinux-tcpd-2.20101213.ebuild:
18336 + Removing old policies
18337 +
18338 + 23 Oct 2011; <swift@g.o> selinux-tcpd-2.20110726.ebuild:
18339 + Stabilization (tracker #384231)
18340 +
18341 +*selinux-tcpd-2.20110726 (28 Aug 2011)
18342 +
18343 + 28 Aug 2011; <swift@g.o> +selinux-tcpd-2.20110726.ebuild:
18344 + Updating policy builds to refpolicy 20110726
18345 +
18346 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
18347 + -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
18348 + -selinux-tcpd-20080525.ebuild:
18349 + Removed deprecated policies
18350 +
18351 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18352 + selinux-tcpd-2.20101213.ebuild:
18353 + Stable amd64 x86
18354 +
18355 +*selinux-tcpd-2.20101213 (05 Feb 2011)
18356 +
18357 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
18358 + +selinux-tcpd-2.20101213.ebuild:
18359 + New upstream policy.
18360 +
18361 +*selinux-tcpd-2.20091215 (16 Dec 2009)
18362 +
18363 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
18364 + +selinux-tcpd-2.20091215.ebuild:
18365 + New upstream release.
18366 +
18367 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
18368 + -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
18369 + selinux-tcpd-20080525.ebuild:
18370 + Mark 20080525 stable, clear old ebuilds.
18371 +
18372 +*selinux-tcpd-2.20090730 (03 Aug 2009)
18373 +
18374 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
18375 + +selinux-tcpd-2.20090730.ebuild:
18376 + New upstream release.
18377 +
18378 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
18379 + selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
18380 + selinux-tcpd-20080525.ebuild:
18381 + Drop alpha, mips, ppc, sparc selinux support.
18382 +
18383 +*selinux-tcpd-20080525 (25 May 2008)
18384 +
18385 + 25 May 2008; Chris PeBenito <pebenito@g.o>
18386 + +selinux-tcpd-20080525.ebuild:
18387 + New SVN snapshot.
18388 +
18389 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
18390 + selinux-tcpd-20070928.ebuild:
18391 + Mark stable.
18392 +
18393 +*selinux-tcpd-20070928 (26 Nov 2007)
18394 +
18395 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
18396 + +selinux-tcpd-20070928.ebuild:
18397 + New SVN snapshot.
18398 +
18399 +*selinux-tcpd-20070329 (11 Jun 2007)
18400 +
18401 + 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
18402 + +selinux-tcpd-20070329.ebuild:
18403 + initial commit
18404 +
18405
18406 diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
18407 new file mode 100644
18408 index 0000000..9f56ad5
18409 --- /dev/null
18410 +++ b/sec-policy/selinux-tcpd/metadata.xml
18411 @@ -0,0 +1,6 @@
18412 +<?xml version="1.0" encoding="UTF-8"?>
18413 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18414 +<pkgmetadata>
18415 + <herd>selinux</herd>
18416 + <longdescription>Gentoo SELinux policy for tcpd</longdescription>
18417 +</pkgmetadata>
18418
18419 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild
18420 new file mode 100644
18421 index 0000000..83783ef
18422 --- /dev/null
18423 +++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild
18424 @@ -0,0 +1,15 @@
18425 +# Copyright 1999-2011 Gentoo Foundation
18426 +# Distributed under the terms of the GNU General Public License v2
18427 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
18428 +EAPI="4"
18429 +
18430 +IUSE=""
18431 +MODS="tcpd"
18432 +BASEPOL="2.20120215-r1"
18433 +
18434 +inherit selinux-policy-2
18435 +
18436 +DESCRIPTION="SELinux policy for tcpd"
18437 +DEPEND="${DEPEND} >=sec-policy/selinux-inetd-2.20110726"
18438 +
18439 +KEYWORDS="~amd64 ~x86"
18440
18441 diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
18442 new file mode 100644
18443 index 0000000..d58870f
18444 --- /dev/null
18445 +++ b/sec-policy/selinux-telnet/ChangeLog
18446 @@ -0,0 +1,33 @@
18447 +# ChangeLog for sec-policy/selinux-telnet
18448 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18449 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.8 2012/01/29 13:08:50 swift Exp $
18450 +
18451 + 29 Jan 2012; <swift@g.o> Manifest:
18452 + Updating manifest
18453 +
18454 + 29 Jan 2012; <swift@g.o> selinux-telnet-2.20110726-r1.ebuild:
18455 + Stabilize
18456 +
18457 +*selinux-telnet-2.20110726-r1 (17 Dec 2011)
18458 +
18459 + 17 Dec 2011; <swift@g.o> +selinux-telnet-2.20110726-r1.ebuild:
18460 + Mark the remotelogin_domtrans call as an optional policy
18461 +
18462 + 12 Nov 2011; <swift@g.o> -selinux-telnet-2.20101213.ebuild:
18463 + Removing old policies
18464 +
18465 + 23 Oct 2011; <swift@g.o> selinux-telnet-2.20110726.ebuild:
18466 + Stabilization (tracker #384231)
18467 +
18468 +*selinux-telnet-2.20110726 (28 Aug 2011)
18469 +
18470 + 28 Aug 2011; <swift@g.o> +selinux-telnet-2.20110726.ebuild:
18471 + Updating policy builds to refpolicy 20110726
18472 +
18473 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18474 + selinux-telnet-2.20101213.ebuild:
18475 + Stable amd64 x86
18476 +
18477 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18478 + Initial commit to portage.
18479 +
18480
18481 diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
18482 new file mode 100644
18483 index 0000000..366689f
18484 --- /dev/null
18485 +++ b/sec-policy/selinux-telnet/metadata.xml
18486 @@ -0,0 +1,6 @@
18487 +<?xml version="1.0" encoding="UTF-8"?>
18488 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18489 +<pkgmetadata>
18490 + <herd>selinux</herd>
18491 + <longdescription>Gentoo SELinux policy for telnet</longdescription>
18492 +</pkgmetadata>
18493
18494 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild
18495 new file mode 100644
18496 index 0000000..ac63476
18497 --- /dev/null
18498 +++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild
18499 @@ -0,0 +1,15 @@
18500 +# Copyright 1999-2011 Gentoo Foundation
18501 +# Distributed under the terms of the GNU General Public License v2
18502 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
18503 +EAPI="4"
18504 +
18505 +IUSE=""
18506 +MODS="telnet"
18507 +BASEPOL="2.20120215-r1"
18508 +
18509 +inherit selinux-policy-2
18510 +
18511 +DESCRIPTION="SELinux policy for telnet"
18512 +
18513 +KEYWORDS="~amd64 ~x86"
18514 +DEPEND="sec-policy/selinux-remotelogin"
18515
18516 diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
18517 new file mode 100644
18518 index 0000000..72068be
18519 --- /dev/null
18520 +++ b/sec-policy/selinux-tftp/ChangeLog
18521 @@ -0,0 +1,13 @@
18522 +# ChangeLog for sec-policy/selinux-tftp
18523 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18524 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.2 2011/12/20 18:50:58 swift Exp $
18525 +
18526 + 20 Dec 2011; <swift@g.o> selinux-tftp-2.20110726.ebuild:
18527 + Stabilization
18528 +
18529 +*selinux-tftp-2.20110726 (15 Nov 2011)
18530 +
18531 + 15 Nov 2011; <swift@g.o> +selinux-tftp-2.20110726.ebuild,
18532 + +metadata.xml:
18533 + Adding selinux-tftp module (rename from selinux-tftpd)
18534 +
18535
18536 diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
18537 new file mode 100644
18538 index 0000000..5519139
18539 --- /dev/null
18540 +++ b/sec-policy/selinux-tftp/metadata.xml
18541 @@ -0,0 +1,6 @@
18542 +<?xml version="1.0" encoding="UTF-8"?>
18543 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18544 +<pkgmetadata>
18545 + <herd>selinux</herd>
18546 + <longdescription>Gentoo SELinux policy for tftp</longdescription>
18547 +</pkgmetadata>
18548
18549 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild
18550 new file mode 100644
18551 index 0000000..b684fe6
18552 --- /dev/null
18553 +++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild
18554 @@ -0,0 +1,17 @@
18555 +# Copyright 1999-2011 Gentoo Foundation
18556 +# Distributed under the terms of the GNU General Public License v2
18557 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20110726.ebuild,v 1.2 2011/12/20 18:50:58 swift Exp $
18558 +EAPI="4"
18559 +
18560 +IUSE=""
18561 +MODS="tftp"
18562 +BASEPOL="2.20120215-r1"
18563 +
18564 +inherit selinux-policy-2
18565 +
18566 +DESCRIPTION="SELinux policy for tftp"
18567 +
18568 +KEYWORDS="~amd64 ~x86"
18569 +RDEPEND="!<=sec-policy/selinux-tftpd-2.20110726
18570 + >=sys-apps/policycoreutils-2.1.0
18571 + >=sec-policy/selinux-base-policy-2.20110726"
18572
18573 diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
18574 new file mode 100644
18575 index 0000000..552a907
18576 --- /dev/null
18577 +++ b/sec-policy/selinux-tgtd/ChangeLog
18578 @@ -0,0 +1,22 @@
18579 +# ChangeLog for sec-policy/selinux-tgtd
18580 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18581 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.5 2011/11/12 20:53:45 swift Exp $
18582 +
18583 + 12 Nov 2011; <swift@g.o> -selinux-tgtd-2.20101213.ebuild:
18584 + Removing old policies
18585 +
18586 + 23 Oct 2011; <swift@g.o> selinux-tgtd-2.20110726.ebuild:
18587 + Stabilization (tracker #384231)
18588 +
18589 +*selinux-tgtd-2.20110726 (28 Aug 2011)
18590 +
18591 + 28 Aug 2011; <swift@g.o> +selinux-tgtd-2.20110726.ebuild:
18592 + Updating policy builds to refpolicy 20110726
18593 +
18594 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18595 + selinux-tgtd-2.20101213.ebuild:
18596 + Stable amd64 x86
18597 +
18598 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18599 + Initial commit to portage.
18600 +
18601
18602 diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
18603 new file mode 100644
18604 index 0000000..9d243e0
18605 --- /dev/null
18606 +++ b/sec-policy/selinux-tgtd/metadata.xml
18607 @@ -0,0 +1,6 @@
18608 +<?xml version="1.0" encoding="UTF-8"?>
18609 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18610 +<pkgmetadata>
18611 + <herd>selinux</herd>
18612 + <longdescription>Gentoo SELinux policy for tgtd</longdescription>
18613 +</pkgmetadata>
18614
18615 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild
18616 new file mode 100644
18617 index 0000000..33348af
18618 --- /dev/null
18619 +++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild
18620 @@ -0,0 +1,14 @@
18621 +# Copyright 1999-2011 Gentoo Foundation
18622 +# Distributed under the terms of the GNU General Public License v2
18623 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
18624 +EAPI="4"
18625 +
18626 +IUSE=""
18627 +MODS="tgtd"
18628 +BASEPOL="2.20120215-r1"
18629 +
18630 +inherit selinux-policy-2
18631 +
18632 +DESCRIPTION="SELinux policy for tgtd"
18633 +
18634 +KEYWORDS="~amd64 ~x86"
18635
18636 diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
18637 new file mode 100644
18638 index 0000000..51afafa
18639 --- /dev/null
18640 +++ b/sec-policy/selinux-thunderbird/ChangeLog
18641 @@ -0,0 +1,22 @@
18642 +# ChangeLog for sec-policy/selinux-thunderbird
18643 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18644 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.5 2011/11/12 20:53:25 swift Exp $
18645 +
18646 + 12 Nov 2011; <swift@g.o> -selinux-thunderbird-2.20101213.ebuild:
18647 + Removing old policies
18648 +
18649 + 23 Oct 2011; <swift@g.o> selinux-thunderbird-2.20110726.ebuild:
18650 + Stabilization (tracker #384231)
18651 +
18652 +*selinux-thunderbird-2.20110726 (28 Aug 2011)
18653 +
18654 + 28 Aug 2011; <swift@g.o> +selinux-thunderbird-2.20110726.ebuild:
18655 + Updating policy builds to refpolicy 20110726
18656 +
18657 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18658 + selinux-thunderbird-2.20101213.ebuild:
18659 + Stable amd64 x86
18660 +
18661 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18662 + Initial commit to portage.
18663 +
18664
18665 diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
18666 new file mode 100644
18667 index 0000000..c29f2b2
18668 --- /dev/null
18669 +++ b/sec-policy/selinux-thunderbird/metadata.xml
18670 @@ -0,0 +1,6 @@
18671 +<?xml version="1.0" encoding="UTF-8"?>
18672 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18673 +<pkgmetadata>
18674 + <herd>selinux</herd>
18675 + <longdescription>Gentoo SELinux policy for thunderbird</longdescription>
18676 +</pkgmetadata>
18677
18678 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild
18679 new file mode 100644
18680 index 0000000..936fbf9
18681 --- /dev/null
18682 +++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild
18683 @@ -0,0 +1,14 @@
18684 +# Copyright 1999-2011 Gentoo Foundation
18685 +# Distributed under the terms of the GNU General Public License v2
18686 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
18687 +EAPI="4"
18688 +
18689 +IUSE=""
18690 +MODS="thunderbird"
18691 +BASEPOL="2.20120215-r1"
18692 +
18693 +inherit selinux-policy-2
18694 +
18695 +DESCRIPTION="SELinux policy for thunderbird"
18696 +
18697 +KEYWORDS="~amd64 ~x86"
18698
18699 diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
18700 new file mode 100644
18701 index 0000000..03bf8b9
18702 --- /dev/null
18703 +++ b/sec-policy/selinux-timidity/ChangeLog
18704 @@ -0,0 +1,22 @@
18705 +# ChangeLog for sec-policy/selinux-timidity
18706 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18707 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.5 2011/11/12 20:52:47 swift Exp $
18708 +
18709 + 12 Nov 2011; <swift@g.o> -selinux-timidity-2.20101213.ebuild:
18710 + Removing old policies
18711 +
18712 + 23 Oct 2011; <swift@g.o> selinux-timidity-2.20110726.ebuild:
18713 + Stabilization (tracker #384231)
18714 +
18715 +*selinux-timidity-2.20110726 (28 Aug 2011)
18716 +
18717 + 28 Aug 2011; <swift@g.o> +selinux-timidity-2.20110726.ebuild:
18718 + Updating policy builds to refpolicy 20110726
18719 +
18720 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18721 + selinux-timidity-2.20101213.ebuild:
18722 + Stable amd64 x86
18723 +
18724 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18725 + Initial commit to portage.
18726 +
18727
18728 diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
18729 new file mode 100644
18730 index 0000000..3bf29bf
18731 --- /dev/null
18732 +++ b/sec-policy/selinux-timidity/metadata.xml
18733 @@ -0,0 +1,6 @@
18734 +<?xml version="1.0" encoding="UTF-8"?>
18735 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18736 +<pkgmetadata>
18737 + <herd>selinux</herd>
18738 + <longdescription>Gentoo SELinux policy for timidity</longdescription>
18739 +</pkgmetadata>
18740
18741 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild
18742 new file mode 100644
18743 index 0000000..5889147
18744 --- /dev/null
18745 +++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild
18746 @@ -0,0 +1,14 @@
18747 +# Copyright 1999-2011 Gentoo Foundation
18748 +# Distributed under the terms of the GNU General Public License v2
18749 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
18750 +EAPI="4"
18751 +
18752 +IUSE=""
18753 +MODS="timidity"
18754 +BASEPOL="2.20120215-r1"
18755 +
18756 +inherit selinux-policy-2
18757 +
18758 +DESCRIPTION="SELinux policy for timidity"
18759 +
18760 +KEYWORDS="~amd64 ~x86"
18761
18762 diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
18763 new file mode 100644
18764 index 0000000..7c6b293
18765 --- /dev/null
18766 +++ b/sec-policy/selinux-tmpreaper/ChangeLog
18767 @@ -0,0 +1,22 @@
18768 +# ChangeLog for sec-policy/selinux-tmpreaper
18769 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18770 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.5 2011/11/12 20:53:07 swift Exp $
18771 +
18772 + 12 Nov 2011; <swift@g.o> -selinux-tmpreaper-2.20101213.ebuild:
18773 + Removing old policies
18774 +
18775 + 23 Oct 2011; <swift@g.o> selinux-tmpreaper-2.20110726.ebuild:
18776 + Stabilization (tracker #384231)
18777 +
18778 +*selinux-tmpreaper-2.20110726 (28 Aug 2011)
18779 +
18780 + 28 Aug 2011; <swift@g.o> +selinux-tmpreaper-2.20110726.ebuild:
18781 + Updating policy builds to refpolicy 20110726
18782 +
18783 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18784 + selinux-tmpreaper-2.20101213.ebuild:
18785 + Stable amd64 x86
18786 +
18787 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18788 + Initial commit to portage.
18789 +
18790
18791 diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
18792 new file mode 100644
18793 index 0000000..a0e1e8c
18794 --- /dev/null
18795 +++ b/sec-policy/selinux-tmpreaper/metadata.xml
18796 @@ -0,0 +1,6 @@
18797 +<?xml version="1.0" encoding="UTF-8"?>
18798 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18799 +<pkgmetadata>
18800 + <herd>selinux</herd>
18801 + <longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
18802 +</pkgmetadata>
18803
18804 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild
18805 new file mode 100644
18806 index 0000000..627980d
18807 --- /dev/null
18808 +++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild
18809 @@ -0,0 +1,14 @@
18810 +# Copyright 1999-2011 Gentoo Foundation
18811 +# Distributed under the terms of the GNU General Public License v2
18812 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
18813 +EAPI="4"
18814 +
18815 +IUSE=""
18816 +MODS="tmpreaper"
18817 +BASEPOL="2.20120215-r1"
18818 +
18819 +inherit selinux-policy-2
18820 +
18821 +DESCRIPTION="SELinux policy for tmpreaper"
18822 +
18823 +KEYWORDS="~amd64 ~x86"
18824
18825 diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
18826 new file mode 100644
18827 index 0000000..0cc2f8a
18828 --- /dev/null
18829 +++ b/sec-policy/selinux-tor/ChangeLog
18830 @@ -0,0 +1,22 @@
18831 +# ChangeLog for sec-policy/selinux-tor
18832 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18833 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.5 2011/11/12 20:53:31 swift Exp $
18834 +
18835 + 12 Nov 2011; <swift@g.o> -selinux-tor-2.20101213.ebuild:
18836 + Removing old policies
18837 +
18838 + 23 Oct 2011; <swift@g.o> selinux-tor-2.20110726.ebuild:
18839 + Stabilization (tracker #384231)
18840 +
18841 +*selinux-tor-2.20110726 (28 Aug 2011)
18842 +
18843 + 28 Aug 2011; <swift@g.o> +selinux-tor-2.20110726.ebuild:
18844 + Updating policy builds to refpolicy 20110726
18845 +
18846 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18847 + selinux-tor-2.20101213.ebuild:
18848 + Stable amd64 x86
18849 +
18850 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18851 + Initial commit to portage.
18852 +
18853
18854 diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
18855 new file mode 100644
18856 index 0000000..666faf3
18857 --- /dev/null
18858 +++ b/sec-policy/selinux-tor/metadata.xml
18859 @@ -0,0 +1,6 @@
18860 +<?xml version="1.0" encoding="UTF-8"?>
18861 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18862 +<pkgmetadata>
18863 + <herd>selinux</herd>
18864 + <longdescription>Gentoo SELinux policy for tor</longdescription>
18865 +</pkgmetadata>
18866
18867 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild
18868 new file mode 100644
18869 index 0000000..0715a86
18870 --- /dev/null
18871 +++ b/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild
18872 @@ -0,0 +1,14 @@
18873 +# Copyright 1999-2011 Gentoo Foundation
18874 +# Distributed under the terms of the GNU General Public License v2
18875 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
18876 +EAPI="4"
18877 +
18878 +IUSE=""
18879 +MODS="tor"
18880 +BASEPOL="2.20120215-r1"
18881 +
18882 +inherit selinux-policy-2
18883 +
18884 +DESCRIPTION="SELinux policy for tor"
18885 +
18886 +KEYWORDS="~amd64 ~x86"
18887
18888 diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
18889 new file mode 100644
18890 index 0000000..0fa160c
18891 --- /dev/null
18892 +++ b/sec-policy/selinux-tripwire/ChangeLog
18893 @@ -0,0 +1,22 @@
18894 +# ChangeLog for sec-policy/selinux-tripwire
18895 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18896 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.5 2011/11/12 20:53:27 swift Exp $
18897 +
18898 + 12 Nov 2011; <swift@g.o> -selinux-tripwire-2.20101213.ebuild:
18899 + Removing old policies
18900 +
18901 + 23 Oct 2011; <swift@g.o> selinux-tripwire-2.20110726.ebuild:
18902 + Stabilization (tracker #384231)
18903 +
18904 +*selinux-tripwire-2.20110726 (28 Aug 2011)
18905 +
18906 + 28 Aug 2011; <swift@g.o> +selinux-tripwire-2.20110726.ebuild:
18907 + Updating policy builds to refpolicy 20110726
18908 +
18909 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18910 + selinux-tripwire-2.20101213.ebuild:
18911 + Stable amd64 x86
18912 +
18913 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18914 + Initial commit to portage.
18915 +
18916
18917 diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
18918 new file mode 100644
18919 index 0000000..23fb25c
18920 --- /dev/null
18921 +++ b/sec-policy/selinux-tripwire/metadata.xml
18922 @@ -0,0 +1,6 @@
18923 +<?xml version="1.0" encoding="UTF-8"?>
18924 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18925 +<pkgmetadata>
18926 + <herd>selinux</herd>
18927 + <longdescription>Gentoo SELinux policy for tripwire</longdescription>
18928 +</pkgmetadata>
18929
18930 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild
18931 new file mode 100644
18932 index 0000000..f27bae8
18933 --- /dev/null
18934 +++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild
18935 @@ -0,0 +1,14 @@
18936 +# Copyright 1999-2011 Gentoo Foundation
18937 +# Distributed under the terms of the GNU General Public License v2
18938 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
18939 +EAPI="4"
18940 +
18941 +IUSE=""
18942 +MODS="tripwire"
18943 +BASEPOL="2.20120215-r1"
18944 +
18945 +inherit selinux-policy-2
18946 +
18947 +DESCRIPTION="SELinux policy for tripwire"
18948 +
18949 +KEYWORDS="~amd64 ~x86"
18950
18951 diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
18952 new file mode 100644
18953 index 0000000..097594e
18954 --- /dev/null
18955 +++ b/sec-policy/selinux-tvtime/ChangeLog
18956 @@ -0,0 +1,22 @@
18957 +# ChangeLog for sec-policy/selinux-tvtime
18958 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18959 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.5 2011/11/12 20:53:43 swift Exp $
18960 +
18961 + 12 Nov 2011; <swift@g.o> -selinux-tvtime-2.20101213.ebuild:
18962 + Removing old policies
18963 +
18964 + 23 Oct 2011; <swift@g.o> selinux-tvtime-2.20110726.ebuild:
18965 + Stabilization (tracker #384231)
18966 +
18967 +*selinux-tvtime-2.20110726 (28 Aug 2011)
18968 +
18969 + 28 Aug 2011; <swift@g.o> +selinux-tvtime-2.20110726.ebuild:
18970 + Updating policy builds to refpolicy 20110726
18971 +
18972 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18973 + selinux-tvtime-2.20101213.ebuild:
18974 + Stable amd64 x86
18975 +
18976 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18977 + Initial commit to portage.
18978 +
18979
18980 diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
18981 new file mode 100644
18982 index 0000000..422a640
18983 --- /dev/null
18984 +++ b/sec-policy/selinux-tvtime/metadata.xml
18985 @@ -0,0 +1,6 @@
18986 +<?xml version="1.0" encoding="UTF-8"?>
18987 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18988 +<pkgmetadata>
18989 + <herd>selinux</herd>
18990 + <longdescription>Gentoo SELinux policy for tvtime</longdescription>
18991 +</pkgmetadata>
18992
18993 diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild
18994 new file mode 100644
18995 index 0000000..fe2feca
18996 --- /dev/null
18997 +++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild
18998 @@ -0,0 +1,14 @@
18999 +# Copyright 1999-2011 Gentoo Foundation
19000 +# Distributed under the terms of the GNU General Public License v2
19001 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
19002 +EAPI="4"
19003 +
19004 +IUSE=""
19005 +MODS="tvtime"
19006 +BASEPOL="2.20120215-r1"
19007 +
19008 +inherit selinux-policy-2
19009 +
19010 +DESCRIPTION="SELinux policy for tvtime"
19011 +
19012 +KEYWORDS="~amd64 ~x86"
19013
19014 diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
19015 new file mode 100644
19016 index 0000000..b60fc41
19017 --- /dev/null
19018 +++ b/sec-policy/selinux-ucspitcp/ChangeLog
19019 @@ -0,0 +1,22 @@
19020 +# ChangeLog for sec-policy/selinux-ucspitcp
19021 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19022 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.4 2012/01/29 13:08:50 swift Exp $
19023 +
19024 + 29 Jan 2012; <swift@g.o> Manifest:
19025 + Updating manifest
19026 +
19027 + 29 Jan 2012; <swift@g.o> selinux-ucspitcp-2.20110726-r1.ebuild:
19028 + Stabilize
19029 +
19030 +*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
19031 +
19032 + 17 Dec 2011; <swift@g.o> +selinux-ucspitcp-2.20110726-r1.ebuild:
19033 + Block on the ucspi-tcp installation
19034 +
19035 +*selinux-ucspitcp-2.20110726 (04 Dec 2011)
19036 +
19037 + 04 Dec 2011; <swift@g.o> +selinux-ucspitcp-2.20110726.ebuild,
19038 + +metadata.xml:
19039 + Adding SELinux module for ucspitcp
19040 +
19041 +
19042
19043 diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
19044 new file mode 100644
19045 index 0000000..0b51f5c
19046 --- /dev/null
19047 +++ b/sec-policy/selinux-ucspitcp/metadata.xml
19048 @@ -0,0 +1,6 @@
19049 +<?xml version="1.0" encoding="UTF-8"?>
19050 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19051 +<pkgmetadata>
19052 + <herd>selinux</herd>
19053 + <longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
19054 +</pkgmetadata>
19055
19056 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild
19057 new file mode 100644
19058 index 0000000..1a5a46b
19059 --- /dev/null
19060 +++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild
19061 @@ -0,0 +1,13 @@
19062 +# Copyright 1999-2011 Gentoo Foundation
19063 +# Distributed under the terms of the GNU General Public License v2
19064 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20110726.ebuild,v 1.1 2011/12/04 19:02:19 swift Exp $
19065 +EAPI="4"
19066 +
19067 +IUSE=""
19068 +MODS="ucspitcp"
19069 +BASEPOL="2.20120215-r1"
19070 +
19071 +inherit selinux-policy-2
19072 +
19073 +DESCRIPTION="SELinux policy for ucspitcp"
19074 +KEYWORDS="~amd64 ~x86"
19075
19076 diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
19077 new file mode 100644
19078 index 0000000..525163b
19079 --- /dev/null
19080 +++ b/sec-policy/selinux-ulogd/ChangeLog
19081 @@ -0,0 +1,22 @@
19082 +# ChangeLog for sec-policy/selinux-ulogd
19083 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19084 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.5 2011/11/12 20:52:50 swift Exp $
19085 +
19086 + 12 Nov 2011; <swift@g.o> -selinux-ulogd-2.20101213.ebuild:
19087 + Removing old policies
19088 +
19089 + 23 Oct 2011; <swift@g.o> selinux-ulogd-2.20110726.ebuild:
19090 + Stabilization (tracker #384231)
19091 +
19092 +*selinux-ulogd-2.20110726 (28 Aug 2011)
19093 +
19094 + 28 Aug 2011; <swift@g.o> +selinux-ulogd-2.20110726.ebuild:
19095 + Updating policy builds to refpolicy 20110726
19096 +
19097 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19098 + selinux-ulogd-2.20101213.ebuild:
19099 + Stable amd64 x86
19100 +
19101 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19102 + Initial commit to portage.
19103 +
19104
19105 diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
19106 new file mode 100644
19107 index 0000000..eb5d64e
19108 --- /dev/null
19109 +++ b/sec-policy/selinux-ulogd/metadata.xml
19110 @@ -0,0 +1,6 @@
19111 +<?xml version="1.0" encoding="UTF-8"?>
19112 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19113 +<pkgmetadata>
19114 + <herd>selinux</herd>
19115 + <longdescription>Gentoo SELinux policy for ulogd</longdescription>
19116 +</pkgmetadata>
19117
19118 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild
19119 new file mode 100644
19120 index 0000000..9e1fdbc
19121 --- /dev/null
19122 +++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild
19123 @@ -0,0 +1,14 @@
19124 +# Copyright 1999-2011 Gentoo Foundation
19125 +# Distributed under the terms of the GNU General Public License v2
19126 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
19127 +EAPI="4"
19128 +
19129 +IUSE=""
19130 +MODS="ulogd"
19131 +BASEPOL="2.20120215-r1"
19132 +
19133 +inherit selinux-policy-2
19134 +
19135 +DESCRIPTION="SELinux policy for ulogd"
19136 +
19137 +KEYWORDS="~amd64 ~x86"
19138
19139 diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
19140 new file mode 100644
19141 index 0000000..4e9ddb6
19142 --- /dev/null
19143 +++ b/sec-policy/selinux-uml/ChangeLog
19144 @@ -0,0 +1,22 @@
19145 +# ChangeLog for sec-policy/selinux-uml
19146 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19147 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.5 2011/11/12 20:53:46 swift Exp $
19148 +
19149 + 12 Nov 2011; <swift@g.o> -selinux-uml-2.20101213.ebuild:
19150 + Removing old policies
19151 +
19152 + 23 Oct 2011; <swift@g.o> selinux-uml-2.20110726.ebuild:
19153 + Stabilization (tracker #384231)
19154 +
19155 +*selinux-uml-2.20110726 (28 Aug 2011)
19156 +
19157 + 28 Aug 2011; <swift@g.o> +selinux-uml-2.20110726.ebuild:
19158 + Updating policy builds to refpolicy 20110726
19159 +
19160 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19161 + selinux-uml-2.20101213.ebuild:
19162 + Stable amd64 x86
19163 +
19164 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19165 + Initial commit to portage.
19166 +
19167
19168 diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
19169 new file mode 100644
19170 index 0000000..f246b18
19171 --- /dev/null
19172 +++ b/sec-policy/selinux-uml/metadata.xml
19173 @@ -0,0 +1,6 @@
19174 +<?xml version="1.0" encoding="UTF-8"?>
19175 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19176 +<pkgmetadata>
19177 + <herd>selinux</herd>
19178 + <longdescription>Gentoo SELinux policy for uml</longdescription>
19179 +</pkgmetadata>
19180
19181 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild
19182 new file mode 100644
19183 index 0000000..334e6bb
19184 --- /dev/null
19185 +++ b/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild
19186 @@ -0,0 +1,14 @@
19187 +# Copyright 1999-2011 Gentoo Foundation
19188 +# Distributed under the terms of the GNU General Public License v2
19189 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
19190 +EAPI="4"
19191 +
19192 +IUSE=""
19193 +MODS="uml"
19194 +BASEPOL="2.20120215-r1"
19195 +
19196 +inherit selinux-policy-2
19197 +
19198 +DESCRIPTION="SELinux policy for uml"
19199 +
19200 +KEYWORDS="~amd64 ~x86"
19201
19202 diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
19203 new file mode 100644
19204 index 0000000..77cfbb7
19205 --- /dev/null
19206 +++ b/sec-policy/selinux-unconfined/ChangeLog
19207 @@ -0,0 +1,10 @@
19208 +# ChangeLog for sec-policy/selinux-unconfined
19209 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19210 +# $Header: $
19211 +
19212 +*selinux-unconfined-2.20120215 (26 Feb 2012)
19213 +
19214 + 26 Feb 2012; <swift@g.o> +selinux-unconfined-2.20120215.ebuild,
19215 + +metadata.xml:
19216 + Initial ebuild
19217 +
19218
19219 diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
19220 new file mode 100644
19221 index 0000000..2fd988d
19222 --- /dev/null
19223 +++ b/sec-policy/selinux-unconfined/metadata.xml
19224 @@ -0,0 +1,6 @@
19225 +<?xml version="1.0" encoding="UTF-8"?>
19226 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19227 +<pkgmetadata>
19228 + <herd>selinux</herd>
19229 + <longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
19230 +</pkgmetadata>
19231
19232 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild
19233 new file mode 100644
19234 index 0000000..4779a36
19235 --- /dev/null
19236 +++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild
19237 @@ -0,0 +1,14 @@
19238 +# Copyright 1999-2012 Gentoo Foundation
19239 +# Distributed under the terms of the GNU General Public License v2
19240 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
19241 +EAPI="4"
19242 +
19243 +IUSE=""
19244 +MODS="unconfined"
19245 +BASEPOL="2.20120215-r1"
19246 +
19247 +inherit selinux-policy-2
19248 +
19249 +DESCRIPTION="SELinux policy for unconfined"
19250 +
19251 +KEYWORDS="~amd64 ~x86"
19252
19253 diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
19254 new file mode 100644
19255 index 0000000..866c1f3
19256 --- /dev/null
19257 +++ b/sec-policy/selinux-uptime/ChangeLog
19258 @@ -0,0 +1,22 @@
19259 +# ChangeLog for sec-policy/selinux-uptime
19260 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19261 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.5 2011/11/12 20:53:14 swift Exp $
19262 +
19263 + 12 Nov 2011; <swift@g.o> -selinux-uptime-2.20101213.ebuild:
19264 + Removing old policies
19265 +
19266 + 23 Oct 2011; <swift@g.o> selinux-uptime-2.20110726.ebuild:
19267 + Stabilization (tracker #384231)
19268 +
19269 +*selinux-uptime-2.20110726 (28 Aug 2011)
19270 +
19271 + 28 Aug 2011; <swift@g.o> +selinux-uptime-2.20110726.ebuild:
19272 + Updating policy builds to refpolicy 20110726
19273 +
19274 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19275 + selinux-uptime-2.20101213.ebuild:
19276 + Stable amd64 x86
19277 +
19278 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19279 + Initial commit to portage.
19280 +
19281
19282 diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
19283 new file mode 100644
19284 index 0000000..dc6080a
19285 --- /dev/null
19286 +++ b/sec-policy/selinux-uptime/metadata.xml
19287 @@ -0,0 +1,6 @@
19288 +<?xml version="1.0" encoding="UTF-8"?>
19289 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19290 +<pkgmetadata>
19291 + <herd>selinux</herd>
19292 + <longdescription>Gentoo SELinux policy for uptime</longdescription>
19293 +</pkgmetadata>
19294
19295 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild
19296 new file mode 100644
19297 index 0000000..0122aad
19298 --- /dev/null
19299 +++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild
19300 @@ -0,0 +1,14 @@
19301 +# Copyright 1999-2011 Gentoo Foundation
19302 +# Distributed under the terms of the GNU General Public License v2
19303 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
19304 +EAPI="4"
19305 +
19306 +IUSE=""
19307 +MODS="uptime"
19308 +BASEPOL="2.20120215-r1"
19309 +
19310 +inherit selinux-policy-2
19311 +
19312 +DESCRIPTION="SELinux policy for uptime"
19313 +
19314 +KEYWORDS="~amd64 ~x86"
19315
19316 diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
19317 new file mode 100644
19318 index 0000000..fd64842
19319 --- /dev/null
19320 +++ b/sec-policy/selinux-usbmuxd/ChangeLog
19321 @@ -0,0 +1,22 @@
19322 +# ChangeLog for sec-policy/selinux-usbmuxd
19323 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19324 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.5 2011/11/12 20:53:26 swift Exp $
19325 +
19326 + 12 Nov 2011; <swift@g.o> -selinux-usbmuxd-2.20101213.ebuild:
19327 + Removing old policies
19328 +
19329 + 23 Oct 2011; <swift@g.o> selinux-usbmuxd-2.20110726.ebuild:
19330 + Stabilization (tracker #384231)
19331 +
19332 +*selinux-usbmuxd-2.20110726 (28 Aug 2011)
19333 +
19334 + 28 Aug 2011; <swift@g.o> +selinux-usbmuxd-2.20110726.ebuild:
19335 + Updating policy builds to refpolicy 20110726
19336 +
19337 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19338 + selinux-usbmuxd-2.20101213.ebuild:
19339 + Stable amd64 x86
19340 +
19341 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19342 + Initial commit to portage.
19343 +
19344
19345 diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
19346 new file mode 100644
19347 index 0000000..cf16630
19348 --- /dev/null
19349 +++ b/sec-policy/selinux-usbmuxd/metadata.xml
19350 @@ -0,0 +1,6 @@
19351 +<?xml version="1.0" encoding="UTF-8"?>
19352 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19353 +<pkgmetadata>
19354 + <herd>selinux</herd>
19355 + <longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
19356 +</pkgmetadata>
19357
19358 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild
19359 new file mode 100644
19360 index 0000000..6ad88bc
19361 --- /dev/null
19362 +++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild
19363 @@ -0,0 +1,14 @@
19364 +# Copyright 1999-2011 Gentoo Foundation
19365 +# Distributed under the terms of the GNU General Public License v2
19366 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
19367 +EAPI="4"
19368 +
19369 +IUSE=""
19370 +MODS="usbmuxd"
19371 +BASEPOL="2.20120215-r1"
19372 +
19373 +inherit selinux-policy-2
19374 +
19375 +DESCRIPTION="SELinux policy for usbmuxd"
19376 +
19377 +KEYWORDS="~amd64 ~x86"
19378
19379 diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
19380 new file mode 100644
19381 index 0000000..7c144fc
19382 --- /dev/null
19383 +++ b/sec-policy/selinux-uucp/ChangeLog
19384 @@ -0,0 +1,16 @@
19385 +# ChangeLog for sec-policy/selinux-uucp
19386 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19387 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
19388 +
19389 + 29 Jan 2012; <swift@g.o> Manifest:
19390 + Updating manifest
19391 +
19392 + 29 Jan 2012; <swift@g.o> selinux-uucp-2.20110726.ebuild:
19393 + Stabilize
19394 +
19395 +*selinux-uucp-2.20110726 (04 Dec 2011)
19396 +
19397 + 04 Dec 2011; <swift@g.o> +selinux-uucp-2.20110726.ebuild,
19398 + +metadata.xml:
19399 + Adding SELinux module for uucp
19400 +
19401
19402 diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
19403 new file mode 100644
19404 index 0000000..81b3601
19405 --- /dev/null
19406 +++ b/sec-policy/selinux-uucp/metadata.xml
19407 @@ -0,0 +1,6 @@
19408 +<?xml version="1.0" encoding="UTF-8"?>
19409 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19410 +<pkgmetadata>
19411 + <herd>selinux</herd>
19412 + <longdescription>Gentoo SELinux policy for uucp</longdescription>
19413 +</pkgmetadata>
19414
19415 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild
19416 new file mode 100644
19417 index 0000000..c3fb1d8
19418 --- /dev/null
19419 +++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild
19420 @@ -0,0 +1,13 @@
19421 +# Copyright 1999-2012 Gentoo Foundation
19422 +# Distributed under the terms of the GNU General Public License v2
19423 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
19424 +EAPI="4"
19425 +
19426 +IUSE=""
19427 +MODS="uucp"
19428 +BASEPOL="2.20120215-r1"
19429 +
19430 +inherit selinux-policy-2
19431 +
19432 +DESCRIPTION="SELinux policy for uucp"
19433 +KEYWORDS="~amd64 ~x86"
19434
19435 diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
19436 new file mode 100644
19437 index 0000000..95968c4
19438 --- /dev/null
19439 +++ b/sec-policy/selinux-uwimap/ChangeLog
19440 @@ -0,0 +1,13 @@
19441 +# ChangeLog for sec-policy/selinux-uwimap
19442 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19443 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.2 2011/12/19 18:17:16 swift Exp $
19444 +
19445 + 19 Dec 2011; <swift@g.o> selinux-uwimap-2.20110726.ebuild:
19446 + Stabilize rev6
19447 +
19448 +*selinux-uwimap-2.20110726 (15 Nov 2011)
19449 +
19450 + 15 Nov 2011; <swift@g.o> +selinux-uwimap-2.20110726.ebuild,
19451 + +metadata.xml:
19452 + Adding new SELinux policy (uwimap)
19453 +
19454
19455 diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
19456 new file mode 100644
19457 index 0000000..43c5a79
19458 --- /dev/null
19459 +++ b/sec-policy/selinux-uwimap/metadata.xml
19460 @@ -0,0 +1,6 @@
19461 +<?xml version="1.0" encoding="UTF-8"?>
19462 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19463 +<pkgmetadata>
19464 + <herd>selinux</herd>
19465 + <longdescription>Gentoo SELinux policy for uwimap</longdescription>
19466 +</pkgmetadata>
19467
19468 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild
19469 new file mode 100644
19470 index 0000000..ea7a990
19471 --- /dev/null
19472 +++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild
19473 @@ -0,0 +1,14 @@
19474 +# Copyright 1999-2011 Gentoo Foundation
19475 +# Distributed under the terms of the GNU General Public License v2
19476 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20110726.ebuild,v 1.2 2011/12/19 18:17:16 swift Exp $
19477 +EAPI="4"
19478 +
19479 +IUSE=""
19480 +MODS="uwimap"
19481 +BASEPOL="2.20120215-r1"
19482 +
19483 +inherit selinux-policy-2
19484 +
19485 +DESCRIPTION="SELinux policy for uwimap"
19486 +
19487 +KEYWORDS="~amd64 ~x86"
19488
19489 diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
19490 new file mode 100644
19491 index 0000000..d0b9610
19492 --- /dev/null
19493 +++ b/sec-policy/selinux-varnishd/ChangeLog
19494 @@ -0,0 +1,22 @@
19495 +# ChangeLog for sec-policy/selinux-varnishd
19496 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19497 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.5 2011/11/12 20:53:31 swift Exp $
19498 +
19499 + 12 Nov 2011; <swift@g.o> -selinux-varnishd-2.20101213.ebuild:
19500 + Removing old policies
19501 +
19502 + 23 Oct 2011; <swift@g.o> selinux-varnishd-2.20110726.ebuild:
19503 + Stabilization (tracker #384231)
19504 +
19505 +*selinux-varnishd-2.20110726 (28 Aug 2011)
19506 +
19507 + 28 Aug 2011; <swift@g.o> +selinux-varnishd-2.20110726.ebuild:
19508 + Updating policy builds to refpolicy 20110726
19509 +
19510 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19511 + selinux-varnishd-2.20101213.ebuild:
19512 + Stable amd64 x86
19513 +
19514 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19515 + Initial commit to portage.
19516 +
19517
19518 diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
19519 new file mode 100644
19520 index 0000000..2503e91
19521 --- /dev/null
19522 +++ b/sec-policy/selinux-varnishd/metadata.xml
19523 @@ -0,0 +1,6 @@
19524 +<?xml version="1.0" encoding="UTF-8"?>
19525 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19526 +<pkgmetadata>
19527 + <herd>selinux</herd>
19528 + <longdescription>Gentoo SELinux policy for varnishd</longdescription>
19529 +</pkgmetadata>
19530
19531 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild
19532 new file mode 100644
19533 index 0000000..062012b
19534 --- /dev/null
19535 +++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild
19536 @@ -0,0 +1,14 @@
19537 +# Copyright 1999-2011 Gentoo Foundation
19538 +# Distributed under the terms of the GNU General Public License v2
19539 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
19540 +EAPI="4"
19541 +
19542 +IUSE=""
19543 +MODS="varnishd"
19544 +BASEPOL="2.20120215-r1"
19545 +
19546 +inherit selinux-policy-2
19547 +
19548 +DESCRIPTION="SELinux policy for varnishd"
19549 +
19550 +KEYWORDS="~amd64 ~x86"
19551
19552 diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
19553 new file mode 100644
19554 index 0000000..9e691c0
19555 --- /dev/null
19556 +++ b/sec-policy/selinux-vbetool/ChangeLog
19557 @@ -0,0 +1,22 @@
19558 +# ChangeLog for sec-policy/selinux-vbetool
19559 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19560 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.5 2011/11/12 20:53:29 swift Exp $
19561 +
19562 + 12 Nov 2011; <swift@g.o> -selinux-vbetool-2.20101213.ebuild:
19563 + Removing old policies
19564 +
19565 + 23 Oct 2011; <swift@g.o> selinux-vbetool-2.20110726.ebuild:
19566 + Stabilization (tracker #384231)
19567 +
19568 +*selinux-vbetool-2.20110726 (28 Aug 2011)
19569 +
19570 + 28 Aug 2011; <swift@g.o> +selinux-vbetool-2.20110726.ebuild:
19571 + Updating policy builds to refpolicy 20110726
19572 +
19573 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19574 + selinux-vbetool-2.20101213.ebuild:
19575 + Stable amd64 x86
19576 +
19577 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19578 + Initial commit to portage.
19579 +
19580
19581 diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
19582 new file mode 100644
19583 index 0000000..7833201
19584 --- /dev/null
19585 +++ b/sec-policy/selinux-vbetool/metadata.xml
19586 @@ -0,0 +1,6 @@
19587 +<?xml version="1.0" encoding="UTF-8"?>
19588 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19589 +<pkgmetadata>
19590 + <herd>selinux</herd>
19591 + <longdescription>Gentoo SELinux policy for vbetool</longdescription>
19592 +</pkgmetadata>
19593
19594 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild
19595 new file mode 100644
19596 index 0000000..61b847b
19597 --- /dev/null
19598 +++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild
19599 @@ -0,0 +1,14 @@
19600 +# Copyright 1999-2011 Gentoo Foundation
19601 +# Distributed under the terms of the GNU General Public License v2
19602 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
19603 +EAPI="4"
19604 +
19605 +IUSE=""
19606 +MODS="vbetool"
19607 +BASEPOL="2.20120215-r1"
19608 +
19609 +inherit selinux-policy-2
19610 +
19611 +DESCRIPTION="SELinux policy for vbetool"
19612 +
19613 +KEYWORDS="~amd64 ~x86"
19614
19615 diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
19616 new file mode 100644
19617 index 0000000..5b342d4
19618 --- /dev/null
19619 +++ b/sec-policy/selinux-vde/ChangeLog
19620 @@ -0,0 +1,40 @@
19621 +# ChangeLog for sec-policy/selinux-vde
19622 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19623 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.8 2012/01/29 13:08:50 swift Exp $
19624 +
19625 + 29 Jan 2012; <swift@g.o> Manifest:
19626 + Updating manifest
19627 +
19628 + 29 Jan 2012; <swift@g.o> selinux-vde-2.20110726-r2.ebuild:
19629 + Stabilize
19630 +
19631 +*selinux-vde-2.20110726-r2 (17 Dec 2011)
19632 +
19633 + 17 Dec 2011; <swift@g.o> +selinux-vde-2.20110726-r2.ebuild:
19634 + Add dontaudit for user_home_dir searches
19635 +
19636 + 12 Nov 2011; <swift@g.o> -selinux-vde-2.20101213.ebuild,
19637 + -files/add-services-vde.patch:
19638 + Removing old policies
19639 +
19640 + 23 Oct 2011; <swift@g.o> selinux-vde-2.20110726-r1.ebuild:
19641 + Stabilization (tracker #384231)
19642 +
19643 +*selinux-vde-2.20110726-r1 (28 Aug 2011)
19644 +
19645 + 28 Aug 2011; <swift@g.o> +selinux-vde-2.20110726-r1.ebuild:
19646 + Updating policy builds to refpolicy 20110726
19647 +
19648 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19649 + selinux-vde-2.20101213.ebuild:
19650 + Stable amd64 x86
19651 +
19652 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19653 + Initial commit to portage.
19654 +
19655 +*selinux-vde-2.20101213 (22 Jan 2011)
19656 +
19657 + 22 Jan 2011; <swift@g.o> +selinux-vde-2.20101213.ebuild,
19658 + +files/add-services-vde.patch, +metadata.xml:
19659 + Adding SELinux policy module for VDE
19660 +
19661
19662 diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
19663 new file mode 100644
19664 index 0000000..1c55fb9
19665 --- /dev/null
19666 +++ b/sec-policy/selinux-vde/metadata.xml
19667 @@ -0,0 +1,6 @@
19668 +<?xml version="1.0" encoding="UTF-8"?>
19669 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19670 +<pkgmetadata>
19671 + <herd>selinux</herd>
19672 + <longdescription>Gentoo SELinux policy for vde</longdescription>
19673 +</pkgmetadata>
19674
19675 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild
19676 new file mode 100644
19677 index 0000000..913e877
19678 --- /dev/null
19679 +++ b/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild
19680 @@ -0,0 +1,13 @@
19681 +# Copyright 1999-2012 Gentoo Foundation
19682 +# Distributed under the terms of the GNU General Public License v2
19683 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20110726-r2.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
19684 +EAPI="4"
19685 +
19686 +IUSE=""
19687 +MODS="vde"
19688 +BASEPOL="2.20120215-r1"
19689 +
19690 +inherit selinux-policy-2
19691 +
19692 +DESCRIPTION="SELinux policy for vde"
19693 +KEYWORDS="~amd64 ~x86"
19694
19695 diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
19696 new file mode 100644
19697 index 0000000..58f62ff
19698 --- /dev/null
19699 +++ b/sec-policy/selinux-virt/ChangeLog
19700 @@ -0,0 +1,41 @@
19701 +# ChangeLog for sec-policy/selinux-virt
19702 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19703 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.7 2012/01/14 19:59:58 swift Exp $
19704 +
19705 +*selinux-virt-2.20110726-r1 (14 Jan 2012)
19706 +
19707 + 14 Jan 2012; <swift@g.o> +selinux-virt-2.20110726-r1.ebuild:
19708 + Fix bug #330767 to support libvirt better in gentoo
19709 +
19710 + 12 Nov 2011; <swift@g.o> -selinux-virt-2.20101213.ebuild:
19711 + Removing old policies
19712 +
19713 + 23 Oct 2011; <swift@g.o> selinux-virt-2.20110726.ebuild:
19714 + Stabilization (tracker #384231)
19715 +
19716 +*selinux-virt-2.20110726 (28 Aug 2011)
19717 +
19718 + 28 Aug 2011; <swift@g.o> +selinux-virt-2.20110726.ebuild:
19719 + Updating policy builds to refpolicy 20110726
19720 +
19721 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19722 + selinux-virt-2.20101213.ebuild:
19723 + Stable amd64 x86
19724 +
19725 + 06 Feb 2011; Anthony G. Basile <blueness@g.o>
19726 + selinux-virt-2.20101213.ebuild:
19727 + Fixed unquoted variable.
19728 +
19729 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19730 + Initial commit to portage.
19731 +
19732 + 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
19733 + +selinux-virt-2.20101213.ebuild, +metadata.xml:
19734 + New upstream release
19735 +
19736 +*selinux-virt-2.20101213 (01 Jan 2011)
19737 +
19738 + 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
19739 + +selinux-virt-2.20101213.ebuild, +metadata.xml:
19740 + Initial commit
19741 +
19742
19743 diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
19744 new file mode 100644
19745 index 0000000..58b7e06
19746 --- /dev/null
19747 +++ b/sec-policy/selinux-virt/metadata.xml
19748 @@ -0,0 +1,6 @@
19749 +<?xml version="1.0" encoding="UTF-8"?>
19750 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19751 +<pkgmetadata>
19752 + <herd>selinux</herd>
19753 + <longdescription>Gentoo SELinux policy for virt</longdescription>
19754 +</pkgmetadata>
19755
19756 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild
19757 new file mode 100644
19758 index 0000000..ae59526
19759 --- /dev/null
19760 +++ b/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild
19761 @@ -0,0 +1,14 @@
19762 +# Copyright 1999-2011 Gentoo Foundation
19763 +# Distributed under the terms of the GNU General Public License v2
19764 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
19765 +EAPI="4"
19766 +
19767 +IUSE=""
19768 +MODS="virt"
19769 +BASEPOL="2.20120215-r1"
19770 +
19771 +inherit selinux-policy-2
19772 +
19773 +DESCRIPTION="SELinux policy for virt"
19774 +
19775 +KEYWORDS="~amd64 ~x86"
19776
19777 diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
19778 new file mode 100644
19779 index 0000000..2b1c691
19780 --- /dev/null
19781 +++ b/sec-policy/selinux-vlock/ChangeLog
19782 @@ -0,0 +1,22 @@
19783 +# ChangeLog for sec-policy/selinux-vlock
19784 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19785 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.5 2011/11/12 20:53:33 swift Exp $
19786 +
19787 + 12 Nov 2011; <swift@g.o> -selinux-vlock-2.20101213.ebuild:
19788 + Removing old policies
19789 +
19790 + 23 Oct 2011; <swift@g.o> selinux-vlock-2.20110726.ebuild:
19791 + Stabilization (tracker #384231)
19792 +
19793 +*selinux-vlock-2.20110726 (28 Aug 2011)
19794 +
19795 + 28 Aug 2011; <swift@g.o> +selinux-vlock-2.20110726.ebuild:
19796 + Updating policy builds to refpolicy 20110726
19797 +
19798 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19799 + selinux-vlock-2.20101213.ebuild:
19800 + Stable amd64 x86
19801 +
19802 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19803 + Initial commit to portage.
19804 +
19805
19806 diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
19807 new file mode 100644
19808 index 0000000..b076a3f
19809 --- /dev/null
19810 +++ b/sec-policy/selinux-vlock/metadata.xml
19811 @@ -0,0 +1,6 @@
19812 +<?xml version="1.0" encoding="UTF-8"?>
19813 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19814 +<pkgmetadata>
19815 + <herd>selinux</herd>
19816 + <longdescription>Gentoo SELinux policy for vlock</longdescription>
19817 +</pkgmetadata>
19818
19819 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild
19820 new file mode 100644
19821 index 0000000..c5cb979
19822 --- /dev/null
19823 +++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild
19824 @@ -0,0 +1,14 @@
19825 +# Copyright 1999-2011 Gentoo Foundation
19826 +# Distributed under the terms of the GNU General Public License v2
19827 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
19828 +EAPI="4"
19829 +
19830 +IUSE=""
19831 +MODS="vlock"
19832 +BASEPOL="2.20120215-r1"
19833 +
19834 +inherit selinux-policy-2
19835 +
19836 +DESCRIPTION="SELinux policy for vlock"
19837 +
19838 +KEYWORDS="~amd64 ~x86"
19839
19840 diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
19841 new file mode 100644
19842 index 0000000..9793ea6
19843 --- /dev/null
19844 +++ b/sec-policy/selinux-vmware/ChangeLog
19845 @@ -0,0 +1,32 @@
19846 +# ChangeLog for sec-policy/selinux-vmware
19847 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19848 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.5 2011/11/12 20:53:22 swift Exp $
19849 +
19850 + 12 Nov 2011; <swift@g.o> -selinux-vmware-2.20101213.ebuild:
19851 + Removing old policies
19852 +
19853 + 23 Oct 2011; <swift@g.o> selinux-vmware-2.20110726.ebuild:
19854 + Stabilization (tracker #384231)
19855 +
19856 +*selinux-vmware-2.20110726 (28 Aug 2011)
19857 +
19858 + 28 Aug 2011; <swift@g.o> +selinux-vmware-2.20110726.ebuild:
19859 + Updating policy builds to refpolicy 20110726
19860 +
19861 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19862 + selinux-vmware-2.20101213.ebuild:
19863 + Stable amd64 x86
19864 +
19865 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19866 + Initial commit to portage.
19867 +
19868 + 02 Jan 2011; Chris Richards <gizmo@×××××××××.com>
19869 + +selinux-vmware-2.20101213.ebuild, +metadata.xml:
19870 + New upstream release
19871 +
19872 +*selinux-vmware-2.20101213 (02 Jan 2011)
19873 +
19874 + 02 Jan 2011; Chris Richards <gizmo@×××××××××.com>
19875 + +selinux-vmware-2.20101213.ebuild, +metadata.xml:
19876 + Initial commit
19877 +
19878
19879 diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
19880 new file mode 100644
19881 index 0000000..c603d1b
19882 --- /dev/null
19883 +++ b/sec-policy/selinux-vmware/metadata.xml
19884 @@ -0,0 +1,6 @@
19885 +<?xml version="1.0" encoding="UTF-8"?>
19886 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19887 +<pkgmetadata>
19888 + <herd>selinux</herd>
19889 + <longdescription>Gentoo SELinux policy for vmware</longdescription>
19890 +</pkgmetadata>
19891
19892 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild
19893 new file mode 100644
19894 index 0000000..f94b38f
19895 --- /dev/null
19896 +++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild
19897 @@ -0,0 +1,14 @@
19898 +# Copyright 1999-2011 Gentoo Foundation
19899 +# Distributed under the terms of the GNU General Public License v2
19900 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
19901 +EAPI="4"
19902 +
19903 +IUSE=""
19904 +MODS="vmware"
19905 +BASEPOL="2.20120215-r1"
19906 +
19907 +inherit selinux-policy-2
19908 +
19909 +DESCRIPTION="SELinux policy for vmware"
19910 +
19911 +KEYWORDS="~amd64 ~x86"
19912
19913 diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
19914 new file mode 100644
19915 index 0000000..b08e8dd
19916 --- /dev/null
19917 +++ b/sec-policy/selinux-vnstatd/ChangeLog
19918 @@ -0,0 +1,16 @@
19919 +# ChangeLog for sec-policy/selinux-vnstatd
19920 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19921 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
19922 +
19923 + 29 Jan 2012; <swift@g.o> Manifest:
19924 + Updating manifest
19925 +
19926 + 29 Jan 2012; <swift@g.o> selinux-vnstatd-2.20110726.ebuild:
19927 + Stabilize
19928 +
19929 +*selinux-vnstatd-2.20110726 (04 Dec 2011)
19930 +
19931 + 04 Dec 2011; <swift@g.o> +selinux-vnstatd-2.20110726.ebuild,
19932 + +metadata.xml:
19933 + Adding SELinux module for vnstatd
19934 +
19935
19936 diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
19937 new file mode 100644
19938 index 0000000..78279e2
19939 --- /dev/null
19940 +++ b/sec-policy/selinux-vnstatd/metadata.xml
19941 @@ -0,0 +1,6 @@
19942 +<?xml version="1.0" encoding="UTF-8"?>
19943 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19944 +<pkgmetadata>
19945 + <herd>selinux</herd>
19946 + <longdescription>Gentoo SELinux policy for vnstatd</longdescription>
19947 +</pkgmetadata>
19948
19949 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild
19950 new file mode 100644
19951 index 0000000..1899b6b
19952 --- /dev/null
19953 +++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild
19954 @@ -0,0 +1,13 @@
19955 +# Copyright 1999-2012 Gentoo Foundation
19956 +# Distributed under the terms of the GNU General Public License v2
19957 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
19958 +EAPI="4"
19959 +
19960 +IUSE=""
19961 +MODS="vnstatd"
19962 +BASEPOL="2.20120215-r1"
19963 +
19964 +inherit selinux-policy-2
19965 +
19966 +DESCRIPTION="SELinux policy for vnstatd"
19967 +KEYWORDS="~amd64 ~x86"
19968
19969 diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
19970 new file mode 100644
19971 index 0000000..f636269
19972 --- /dev/null
19973 +++ b/sec-policy/selinux-vpn/ChangeLog
19974 @@ -0,0 +1,22 @@
19975 +# ChangeLog for sec-policy/selinux-vpn
19976 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19977 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.5 2011/11/12 20:52:48 swift Exp $
19978 +
19979 + 12 Nov 2011; <swift@g.o> -selinux-vpn-2.20101213.ebuild:
19980 + Removing old policies
19981 +
19982 + 23 Oct 2011; <swift@g.o> selinux-vpn-2.20110726.ebuild:
19983 + Stabilization (tracker #384231)
19984 +
19985 +*selinux-vpn-2.20110726 (28 Aug 2011)
19986 +
19987 + 28 Aug 2011; <swift@g.o> +selinux-vpn-2.20110726.ebuild:
19988 + Updating policy builds to refpolicy 20110726
19989 +
19990 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19991 + selinux-vpn-2.20101213.ebuild:
19992 + Stable amd64 x86
19993 +
19994 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19995 + Initial commit to portage.
19996 +
19997
19998 diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
19999 new file mode 100644
20000 index 0000000..d8ec4b6
20001 --- /dev/null
20002 +++ b/sec-policy/selinux-vpn/metadata.xml
20003 @@ -0,0 +1,6 @@
20004 +<?xml version="1.0" encoding="UTF-8"?>
20005 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20006 +<pkgmetadata>
20007 + <herd>selinux</herd>
20008 + <longdescription>Gentoo SELinux policy for vpn</longdescription>
20009 +</pkgmetadata>
20010
20011 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild
20012 new file mode 100644
20013 index 0000000..0a024de
20014 --- /dev/null
20015 +++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild
20016 @@ -0,0 +1,14 @@
20017 +# Copyright 1999-2011 Gentoo Foundation
20018 +# Distributed under the terms of the GNU General Public License v2
20019 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
20020 +EAPI="4"
20021 +
20022 +IUSE=""
20023 +MODS="vpn"
20024 +BASEPOL="2.20120215-r1"
20025 +
20026 +inherit selinux-policy-2
20027 +
20028 +DESCRIPTION="SELinux policy for vpn"
20029 +
20030 +KEYWORDS="~amd64 ~x86"
20031
20032 diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
20033 new file mode 100644
20034 index 0000000..8e2a5f0
20035 --- /dev/null
20036 +++ b/sec-policy/selinux-watchdog/ChangeLog
20037 @@ -0,0 +1,22 @@
20038 +# ChangeLog for sec-policy/selinux-watchdog
20039 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20040 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.5 2011/11/12 20:53:37 swift Exp $
20041 +
20042 + 12 Nov 2011; <swift@g.o> -selinux-watchdog-2.20101213.ebuild:
20043 + Removing old policies
20044 +
20045 + 23 Oct 2011; <swift@g.o> selinux-watchdog-2.20110726.ebuild:
20046 + Stabilization (tracker #384231)
20047 +
20048 +*selinux-watchdog-2.20110726 (28 Aug 2011)
20049 +
20050 + 28 Aug 2011; <swift@g.o> +selinux-watchdog-2.20110726.ebuild:
20051 + Updating policy builds to refpolicy 20110726
20052 +
20053 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20054 + selinux-watchdog-2.20101213.ebuild:
20055 + Stable amd64 x86
20056 +
20057 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20058 + Initial commit to portage.
20059 +
20060
20061 diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
20062 new file mode 100644
20063 index 0000000..c71dafe
20064 --- /dev/null
20065 +++ b/sec-policy/selinux-watchdog/metadata.xml
20066 @@ -0,0 +1,6 @@
20067 +<?xml version="1.0" encoding="UTF-8"?>
20068 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20069 +<pkgmetadata>
20070 + <herd>selinux</herd>
20071 + <longdescription>Gentoo SELinux policy for watchdog</longdescription>
20072 +</pkgmetadata>
20073
20074 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild
20075 new file mode 100644
20076 index 0000000..be9ae5d
20077 --- /dev/null
20078 +++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild
20079 @@ -0,0 +1,14 @@
20080 +# Copyright 1999-2011 Gentoo Foundation
20081 +# Distributed under the terms of the GNU General Public License v2
20082 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
20083 +EAPI="4"
20084 +
20085 +IUSE=""
20086 +MODS="watchdog"
20087 +BASEPOL="2.20120215-r1"
20088 +
20089 +inherit selinux-policy-2
20090 +
20091 +DESCRIPTION="SELinux policy for watchdog"
20092 +
20093 +KEYWORDS="~amd64 ~x86"
20094
20095 diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
20096 new file mode 100644
20097 index 0000000..89715fb
20098 --- /dev/null
20099 +++ b/sec-policy/selinux-webalizer/ChangeLog
20100 @@ -0,0 +1,22 @@
20101 +# ChangeLog for sec-policy/selinux-webalizer
20102 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20103 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.5 2011/11/12 20:53:45 swift Exp $
20104 +
20105 + 12 Nov 2011; <swift@g.o> -selinux-webalizer-2.20101213.ebuild:
20106 + Removing old policies
20107 +
20108 + 23 Oct 2011; <swift@g.o> selinux-webalizer-2.20110726.ebuild:
20109 + Stabilization (tracker #384231)
20110 +
20111 +*selinux-webalizer-2.20110726 (28 Aug 2011)
20112 +
20113 + 28 Aug 2011; <swift@g.o> +selinux-webalizer-2.20110726.ebuild:
20114 + Updating policy builds to refpolicy 20110726
20115 +
20116 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20117 + selinux-webalizer-2.20101213.ebuild:
20118 + Stable amd64 x86
20119 +
20120 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20121 + Initial commit to portage.
20122 +
20123
20124 diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
20125 new file mode 100644
20126 index 0000000..1fc37de
20127 --- /dev/null
20128 +++ b/sec-policy/selinux-webalizer/metadata.xml
20129 @@ -0,0 +1,6 @@
20130 +<?xml version="1.0" encoding="UTF-8"?>
20131 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20132 +<pkgmetadata>
20133 + <herd>selinux</herd>
20134 + <longdescription>Gentoo SELinux policy for webalizer</longdescription>
20135 +</pkgmetadata>
20136
20137 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild
20138 new file mode 100644
20139 index 0000000..53e809a
20140 --- /dev/null
20141 +++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild
20142 @@ -0,0 +1,14 @@
20143 +# Copyright 1999-2011 Gentoo Foundation
20144 +# Distributed under the terms of the GNU General Public License v2
20145 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
20146 +EAPI="4"
20147 +
20148 +IUSE=""
20149 +MODS="webalizer"
20150 +BASEPOL="2.20120215-r1"
20151 +
20152 +inherit selinux-policy-2
20153 +
20154 +DESCRIPTION="SELinux policy for webalizer"
20155 +
20156 +KEYWORDS="~amd64 ~x86"
20157
20158 diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
20159 new file mode 100644
20160 index 0000000..05005d8
20161 --- /dev/null
20162 +++ b/sec-policy/selinux-wine/ChangeLog
20163 @@ -0,0 +1,22 @@
20164 +# ChangeLog for sec-policy/selinux-wine
20165 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20166 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.5 2011/11/12 20:53:21 swift Exp $
20167 +
20168 + 12 Nov 2011; <swift@g.o> -selinux-wine-2.20101213.ebuild:
20169 + Removing old policies
20170 +
20171 + 23 Oct 2011; <swift@g.o> selinux-wine-2.20110726.ebuild:
20172 + Stabilization (tracker #384231)
20173 +
20174 +*selinux-wine-2.20110726 (28 Aug 2011)
20175 +
20176 + 28 Aug 2011; <swift@g.o> +selinux-wine-2.20110726.ebuild:
20177 + Updating policy builds to refpolicy 20110726
20178 +
20179 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20180 + selinux-wine-2.20101213.ebuild:
20181 + Stable amd64 x86
20182 +
20183 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20184 + Initial commit to portage.
20185 +
20186
20187 diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
20188 new file mode 100644
20189 index 0000000..4957ab9
20190 --- /dev/null
20191 +++ b/sec-policy/selinux-wine/metadata.xml
20192 @@ -0,0 +1,6 @@
20193 +<?xml version="1.0" encoding="UTF-8"?>
20194 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20195 +<pkgmetadata>
20196 + <herd>selinux</herd>
20197 + <longdescription>Gentoo SELinux policy for wine</longdescription>
20198 +</pkgmetadata>
20199
20200 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild
20201 new file mode 100644
20202 index 0000000..1feb1d2
20203 --- /dev/null
20204 +++ b/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild
20205 @@ -0,0 +1,14 @@
20206 +# Copyright 1999-2011 Gentoo Foundation
20207 +# Distributed under the terms of the GNU General Public License v2
20208 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
20209 +EAPI="4"
20210 +
20211 +IUSE=""
20212 +MODS="wine"
20213 +BASEPOL="2.20120215-r1"
20214 +
20215 +inherit selinux-policy-2
20216 +
20217 +DESCRIPTION="SELinux policy for wine"
20218 +
20219 +KEYWORDS="~amd64 ~x86"
20220
20221 diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
20222 new file mode 100644
20223 index 0000000..c339415
20224 --- /dev/null
20225 +++ b/sec-policy/selinux-wireshark/ChangeLog
20226 @@ -0,0 +1,87 @@
20227 +# ChangeLog for sec-policy/selinux-wireshark
20228 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20229 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.16 2011/11/12 20:53:38 swift Exp $
20230 +
20231 + 12 Nov 2011; <swift@g.o> -files/fix-apps-wireshark-r1.patch,
20232 + -selinux-wireshark-2.20101213-r1.ebuild,
20233 + -selinux-wireshark-2.20110726-r1.ebuild:
20234 + Removing old policies
20235 +
20236 + 23 Oct 2011; <swift@g.o> selinux-wireshark-2.20110726-r2.ebuild:
20237 + Stabilization (tracker #384231)
20238 +
20239 +*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
20240 +
20241 + 17 Sep 2011; <swift@g.o> +selinux-wireshark-2.20110726-r2.ebuild:
20242 + Drop the libffi hack that we introduced (to get it to work now, build with
20243 + USE without python) as it introduces a potential security risk. Other patches
20244 + have been rewritten and accepted by refpolicy.
20245 +
20246 +*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
20247 +
20248 + 28 Aug 2011; <swift@g.o> +selinux-wireshark-2.20110726-r1.ebuild:
20249 + Updating policy builds to refpolicy 20110726
20250 +
20251 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
20252 + -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
20253 + -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
20254 + Removed deprecated policies
20255 +
20256 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20257 + selinux-wireshark-2.20101213-r1.ebuild:
20258 + Stable amd64 x86
20259 +
20260 +*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
20261 +
20262 + 07 Mar 2011; Anthony G. Basile <blueness@g.o>
20263 + +files/fix-apps-wireshark-r1.patch,
20264 + +selinux-wireshark-2.20101213-r1.ebuild:
20265 + Allow wireshark to execute files in the users' home directory (needed for
20266 + libffi/python)
20267 +
20268 +*selinux-wireshark-2.20101213 (05 Feb 2011)
20269 +
20270 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
20271 + +selinux-wireshark-2.20101213.ebuild:
20272 + New upstream policy.
20273 +
20274 +*selinux-wireshark-2.20091215 (16 Dec 2009)
20275 +
20276 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
20277 + +selinux-wireshark-2.20091215.ebuild:
20278 + New upstream release.
20279 +
20280 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
20281 + -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
20282 + Mark 20080525 stable, clear old ebuilds.
20283 +
20284 +*selinux-wireshark-2.20090730 (03 Aug 2009)
20285 +
20286 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
20287 + +selinux-wireshark-2.20090730.ebuild:
20288 + New upstream release.
20289 +
20290 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
20291 + selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
20292 + Drop alpha, mips, ppc, sparc selinux support.
20293 +
20294 +*selinux-wireshark-20080525 (25 May 2008)
20295 +
20296 + 25 May 2008; Chris PeBenito <pebenito@g.o>
20297 + +selinux-wireshark-20080525.ebuild:
20298 + New SVN snapshot.
20299 +
20300 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
20301 + Removing kaiowas from metadata due to his retirement (see #61930 for
20302 + reference).
20303 +
20304 + 20 Jul 2006; Petre Rodan <kaiowas@g.o>
20305 + selinux-wireshark-20060720.ebuild:
20306 + marked stable on amd64 mips ppc sparc x86
20307 +
20308 +*selinux-wireshark-20060720 (20 Jul 2006)
20309 +
20310 + 20 Jul 2006; Petre Rodan <kaiowas@g.o> +metadata.xml,
20311 + +selinux-wireshark-20060720.ebuild:
20312 + initial commit, as per bug# 141156
20313 +
20314
20315 diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
20316 new file mode 100644
20317 index 0000000..624d4cf
20318 --- /dev/null
20319 +++ b/sec-policy/selinux-wireshark/metadata.xml
20320 @@ -0,0 +1,6 @@
20321 +<?xml version="1.0" encoding="UTF-8"?>
20322 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20323 +<pkgmetadata>
20324 + <herd>selinux</herd>
20325 + <longdescription>Gentoo SELinux policy for wireshark</longdescription>
20326 +</pkgmetadata>
20327
20328 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild
20329 new file mode 100644
20330 index 0000000..3c1a581
20331 --- /dev/null
20332 +++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild
20333 @@ -0,0 +1,13 @@
20334 +# Copyright 1999-2011 Gentoo Foundation
20335 +# Distributed under the terms of the GNU General Public License v2
20336 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r2.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
20337 +EAPI="4"
20338 +
20339 +IUSE=""
20340 +MODS="wireshark"
20341 +BASEPOL="2.20120215-r1"
20342 +
20343 +inherit selinux-policy-2
20344 +
20345 +DESCRIPTION="SELinux policy for wireshark"
20346 +KEYWORDS="~amd64 ~x86"
20347
20348 diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
20349 new file mode 100644
20350 index 0000000..f017970
20351 --- /dev/null
20352 +++ b/sec-policy/selinux-wm/ChangeLog
20353 @@ -0,0 +1,15 @@
20354 +# ChangeLog for sec-policy/selinux-wm
20355 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20356 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
20357 +
20358 + 29 Jan 2012; <swift@g.o> Manifest:
20359 + Updating manifest
20360 +
20361 + 29 Jan 2012; <swift@g.o> selinux-wm-2.20110726.ebuild:
20362 + Stabilize
20363 +
20364 +*selinux-wm-2.20110726 (04 Dec 2011)
20365 +
20366 + 04 Dec 2011; <swift@g.o> +selinux-wm-2.20110726.ebuild, +metadata.xml:
20367 + Adding SELinux module for wm
20368 +
20369
20370 diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
20371 new file mode 100644
20372 index 0000000..abb4afe
20373 --- /dev/null
20374 +++ b/sec-policy/selinux-wm/metadata.xml
20375 @@ -0,0 +1,6 @@
20376 +<?xml version="1.0" encoding="UTF-8"?>
20377 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20378 +<pkgmetadata>
20379 + <herd>selinux</herd>
20380 + <longdescription>Gentoo SELinux policy for wm</longdescription>
20381 +</pkgmetadata>
20382
20383 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild
20384 new file mode 100644
20385 index 0000000..d91db97
20386 --- /dev/null
20387 +++ b/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild
20388 @@ -0,0 +1,13 @@
20389 +# Copyright 1999-2012 Gentoo Foundation
20390 +# Distributed under the terms of the GNU General Public License v2
20391 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
20392 +EAPI="4"
20393 +
20394 +IUSE=""
20395 +MODS="wm"
20396 +BASEPOL="2.20120215-r1"
20397 +
20398 +inherit selinux-policy-2
20399 +
20400 +DESCRIPTION="SELinux policy for wm"
20401 +KEYWORDS="~amd64 ~x86"
20402
20403 diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
20404 new file mode 100644
20405 index 0000000..7b46955
20406 --- /dev/null
20407 +++ b/sec-policy/selinux-xen/ChangeLog
20408 @@ -0,0 +1,32 @@
20409 +# ChangeLog for sec-policy/selinux-xen
20410 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20411 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.5 2011/11/12 20:53:13 swift Exp $
20412 +
20413 + 12 Nov 2011; <swift@g.o> -selinux-xen-2.20101213.ebuild:
20414 + Removing old policies
20415 +
20416 + 23 Oct 2011; <swift@g.o> selinux-xen-2.20110726.ebuild:
20417 + Stabilization (tracker #384231)
20418 +
20419 +*selinux-xen-2.20110726 (28 Aug 2011)
20420 +
20421 + 28 Aug 2011; <swift@g.o> +selinux-xen-2.20110726.ebuild:
20422 + Updating policy builds to refpolicy 20110726
20423 +
20424 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20425 + selinux-xen-2.20101213.ebuild:
20426 + Stable amd64 x86
20427 +
20428 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20429 + Initial commit to portage.
20430 +
20431 + 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
20432 + +selinux-xen-2.20101213.ebuild, +metadata.xml:
20433 + New upstream release
20434 +
20435 +*selinux-xen-2.20101213 (01 Jan 2011)
20436 +
20437 + 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
20438 + +selinux-xen-2.20101213.ebuild, +metadata.xml:
20439 + Initial commit
20440 +
20441
20442 diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
20443 new file mode 100644
20444 index 0000000..3999f44
20445 --- /dev/null
20446 +++ b/sec-policy/selinux-xen/metadata.xml
20447 @@ -0,0 +1,6 @@
20448 +<?xml version="1.0" encoding="UTF-8"?>
20449 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20450 +<pkgmetadata>
20451 + <herd>selinux</herd>
20452 + <longdescription>Gentoo SELinux policy for xen</longdescription>
20453 +</pkgmetadata>
20454
20455 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild
20456 new file mode 100644
20457 index 0000000..0f05d52
20458 --- /dev/null
20459 +++ b/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild
20460 @@ -0,0 +1,14 @@
20461 +# Copyright 1999-2011 Gentoo Foundation
20462 +# Distributed under the terms of the GNU General Public License v2
20463 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
20464 +EAPI="4"
20465 +
20466 +IUSE=""
20467 +MODS="xen"
20468 +BASEPOL="2.20120215-r1"
20469 +
20470 +inherit selinux-policy-2
20471 +
20472 +DESCRIPTION="SELinux policy for xen"
20473 +
20474 +KEYWORDS="~amd64 ~x86"
20475
20476 diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
20477 new file mode 100644
20478 index 0000000..faf0152
20479 --- /dev/null
20480 +++ b/sec-policy/selinux-xfs/ChangeLog
20481 @@ -0,0 +1,22 @@
20482 +# ChangeLog for sec-policy/selinux-xfs
20483 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20484 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.5 2011/11/12 20:53:14 swift Exp $
20485 +
20486 + 12 Nov 2011; <swift@g.o> -selinux-xfs-2.20101213.ebuild:
20487 + Removing old policies
20488 +
20489 + 23 Oct 2011; <swift@g.o> selinux-xfs-2.20110726.ebuild:
20490 + Stabilization (tracker #384231)
20491 +
20492 +*selinux-xfs-2.20110726 (28 Aug 2011)
20493 +
20494 + 28 Aug 2011; <swift@g.o> +selinux-xfs-2.20110726.ebuild:
20495 + Updating policy builds to refpolicy 20110726
20496 +
20497 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20498 + selinux-xfs-2.20101213.ebuild:
20499 + Stable amd64 x86
20500 +
20501 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20502 + Initial commit to portage.
20503 +
20504
20505 diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
20506 new file mode 100644
20507 index 0000000..d1f8f28
20508 --- /dev/null
20509 +++ b/sec-policy/selinux-xfs/metadata.xml
20510 @@ -0,0 +1,6 @@
20511 +<?xml version="1.0" encoding="UTF-8"?>
20512 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20513 +<pkgmetadata>
20514 + <herd>selinux</herd>
20515 + <longdescription>Gentoo SELinux policy for xfs</longdescription>
20516 +</pkgmetadata>
20517
20518 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild
20519 new file mode 100644
20520 index 0000000..a5f22d8
20521 --- /dev/null
20522 +++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild
20523 @@ -0,0 +1,14 @@
20524 +# Copyright 1999-2011 Gentoo Foundation
20525 +# Distributed under the terms of the GNU General Public License v2
20526 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
20527 +EAPI="4"
20528 +
20529 +IUSE=""
20530 +MODS="xfs"
20531 +BASEPOL="2.20120215-r1"
20532 +
20533 +inherit selinux-policy-2
20534 +
20535 +DESCRIPTION="SELinux policy for xfs"
20536 +
20537 +KEYWORDS="~amd64 ~x86"
20538
20539 diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
20540 new file mode 100644
20541 index 0000000..0db3199
20542 --- /dev/null
20543 +++ b/sec-policy/selinux-xprint/ChangeLog
20544 @@ -0,0 +1,16 @@
20545 +# ChangeLog for sec-policy/selinux-xprint
20546 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20547 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
20548 +
20549 + 29 Jan 2012; <swift@g.o> Manifest:
20550 + Updating manifest
20551 +
20552 + 29 Jan 2012; <swift@g.o> selinux-xprint-2.20110726.ebuild:
20553 + Stabilize
20554 +
20555 +*selinux-xprint-2.20110726 (04 Dec 2011)
20556 +
20557 + 04 Dec 2011; <swift@g.o> +selinux-xprint-2.20110726.ebuild,
20558 + +metadata.xml:
20559 + Adding SELinux module for xprint
20560 +
20561
20562 diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
20563 new file mode 100644
20564 index 0000000..859bf93
20565 --- /dev/null
20566 +++ b/sec-policy/selinux-xprint/metadata.xml
20567 @@ -0,0 +1,6 @@
20568 +<?xml version="1.0" encoding="UTF-8"?>
20569 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20570 +<pkgmetadata>
20571 + <herd>selinux</herd>
20572 + <longdescription>Gentoo SELinux policy for xprint</longdescription>
20573 +</pkgmetadata>
20574
20575 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild
20576 new file mode 100644
20577 index 0000000..398274b
20578 --- /dev/null
20579 +++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild
20580 @@ -0,0 +1,13 @@
20581 +# Copyright 1999-2012 Gentoo Foundation
20582 +# Distributed under the terms of the GNU General Public License v2
20583 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
20584 +EAPI="4"
20585 +
20586 +IUSE=""
20587 +MODS="xprint"
20588 +BASEPOL="2.20120215-r1"
20589 +
20590 +inherit selinux-policy-2
20591 +
20592 +DESCRIPTION="SELinux policy for xprint"
20593 +KEYWORDS="~amd64 ~x86"
20594
20595 diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
20596 new file mode 100644
20597 index 0000000..a81f749
20598 --- /dev/null
20599 +++ b/sec-policy/selinux-xscreensaver/ChangeLog
20600 @@ -0,0 +1,22 @@
20601 +# ChangeLog for sec-policy/selinux-xscreensaver
20602 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20603 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.5 2011/11/12 20:53:14 swift Exp $
20604 +
20605 + 12 Nov 2011; <swift@g.o> -selinux-xscreensaver-2.20101213.ebuild:
20606 + Removing old policies
20607 +
20608 + 23 Oct 2011; <swift@g.o> selinux-xscreensaver-2.20110726.ebuild:
20609 + Stabilization (tracker #384231)
20610 +
20611 +*selinux-xscreensaver-2.20110726 (28 Aug 2011)
20612 +
20613 + 28 Aug 2011; <swift@g.o> +selinux-xscreensaver-2.20110726.ebuild:
20614 + Updating policy builds to refpolicy 20110726
20615 +
20616 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20617 + selinux-xscreensaver-2.20101213.ebuild:
20618 + Stable amd64 x86
20619 +
20620 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20621 + Initial commit to portage.
20622 +
20623
20624 diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
20625 new file mode 100644
20626 index 0000000..bc9c09d
20627 --- /dev/null
20628 +++ b/sec-policy/selinux-xscreensaver/metadata.xml
20629 @@ -0,0 +1,6 @@
20630 +<?xml version="1.0" encoding="UTF-8"?>
20631 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20632 +<pkgmetadata>
20633 + <herd>selinux</herd>
20634 + <longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
20635 +</pkgmetadata>
20636
20637 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild
20638 new file mode 100644
20639 index 0000000..0dd294c
20640 --- /dev/null
20641 +++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild
20642 @@ -0,0 +1,14 @@
20643 +# Copyright 1999-2011 Gentoo Foundation
20644 +# Distributed under the terms of the GNU General Public License v2
20645 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
20646 +EAPI="4"
20647 +
20648 +IUSE=""
20649 +MODS="xscreensaver"
20650 +BASEPOL="2.20120215-r1"
20651 +
20652 +inherit selinux-policy-2
20653 +
20654 +DESCRIPTION="SELinux policy for xscreensaver"
20655 +
20656 +KEYWORDS="~amd64 ~x86"
20657
20658 diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
20659 new file mode 100644
20660 index 0000000..2d17056
20661 --- /dev/null
20662 +++ b/sec-policy/selinux-xserver/ChangeLog
20663 @@ -0,0 +1,56 @@
20664 +# ChangeLog for sec-policy/selinux-xserver
20665 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20666 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.10 2012/01/29 13:08:50 swift Exp $
20667 +
20668 + 29 Jan 2012; <swift@g.o> Manifest:
20669 + Updating manifest
20670 +
20671 + 29 Jan 2012; <swift@g.o> selinux-xserver-2.20110726-r1.ebuild:
20672 + Stabilize
20673 +
20674 +*selinux-xserver-2.20110726-r2 (14 Jan 2012)
20675 +
20676 + 14 Jan 2012; <swift@g.o> +selinux-xserver-2.20110726-r2.ebuild:
20677 + Dontaudit domain state queries
20678 +
20679 +*selinux-xserver-2.20110726-r1 (17 Dec 2011)
20680 +
20681 + 17 Dec 2011; <swift@g.o> +selinux-xserver-2.20110726-r1.ebuild:
20682 + Introduce context for lxdm and slim
20683 +
20684 + 12 Nov 2011; <swift@g.o> -files/fix-services-xserver-r1.patch,
20685 + -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
20686 + -files/fix-xserver.patch:
20687 + Removing old policies
20688 +
20689 + 23 Oct 2011; <swift@g.o> selinux-xserver-2.20110726.ebuild:
20690 + Stabilization (tracker #384231)
20691 +
20692 +*selinux-xserver-2.20110726 (28 Aug 2011)
20693 +
20694 + 28 Aug 2011; <swift@g.o> +selinux-xserver-2.20110726.ebuild:
20695 + Updating policy builds to refpolicy 20110726
20696 +
20697 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
20698 + -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
20699 + Removed deprecated policies
20700 +
20701 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20702 + selinux-xserver-2.20101213-r2.ebuild:
20703 + Stable amd64 x86
20704 +
20705 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20706 + Initial commit to portage.
20707 +
20708 +*selinux-xserver-2.20101213-r2 (02 Feb 2011)
20709 +
20710 + 02 Feb 2011; <swift@g.o> +files/fix-services-xserver-r2.patch,
20711 + +selinux-xserver-2.20101213-r2.ebuild:
20712 + Allow use of ttys (improves console logging)
20713 +
20714 +*selinux-xserver-2.20101213-r1 (31 Jan 2011)
20715 +
20716 + 31 Jan 2011; <swift@g.o> +files/fix-services-xserver-r1.patch,
20717 + +selinux-xserver-2.20101213-r1.ebuild:
20718 + Fix large timewait issues with xserver policy
20719 +
20720
20721 diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
20722 new file mode 100644
20723 index 0000000..c45c3a6
20724 --- /dev/null
20725 +++ b/sec-policy/selinux-xserver/metadata.xml
20726 @@ -0,0 +1,6 @@
20727 +<?xml version="1.0" encoding="UTF-8"?>
20728 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20729 +<pkgmetadata>
20730 + <herd>selinux</herd>
20731 + <longdescription>Gentoo SELinux policy for xserver</longdescription>
20732 +</pkgmetadata>
20733
20734 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild
20735 new file mode 100644
20736 index 0000000..189f085
20737 --- /dev/null
20738 +++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild
20739 @@ -0,0 +1,14 @@
20740 +# Copyright 1999-2011 Gentoo Foundation
20741 +# Distributed under the terms of the GNU General Public License v2
20742 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
20743 +EAPI="4"
20744 +
20745 +IUSE=""
20746 +MODS="xserver"
20747 +BASEPOL="2.20120215-r1"
20748 +
20749 +inherit selinux-policy-2
20750 +
20751 +DESCRIPTION="SELinux policy for xserver"
20752 +
20753 +KEYWORDS="~amd64 ~x86"
20754
20755 diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
20756 new file mode 100644
20757 index 0000000..da69d73
20758 --- /dev/null
20759 +++ b/sec-policy/selinux-zabbix/ChangeLog
20760 @@ -0,0 +1,29 @@
20761 +# ChangeLog for sec-policy/selinux-zabbix
20762 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
20763 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.6 2011/11/12 20:52:53 swift Exp $
20764 +
20765 + 12 Nov 2011; <swift@g.o> -files/fix-services-zabbix-r1.patch,
20766 + -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
20767 + Removing old policies
20768 +
20769 + 23 Oct 2011; <swift@g.o> selinux-zabbix-2.20110726-r2.ebuild:
20770 + Stabilization (tracker #384231)
20771 +
20772 +*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
20773 +
20774 + 28 Aug 2011; <swift@g.o> +selinux-zabbix-2.20110726-r2.ebuild:
20775 + Updating policy builds to refpolicy 20110726
20776 +
20777 +*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
20778 +
20779 + 30 Jun 2011; Anthony G. Basile <blueness@g.o>
20780 + +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
20781 + Make sure zabbix agent works, bump to EAPI=4
20782 +
20783 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20784 + selinux-zabbix-2.20101213.ebuild:
20785 + Stable amd64 x86
20786 +
20787 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20788 + Initial commit to portage.
20789 +
20790
20791 diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
20792 new file mode 100644
20793 index 0000000..0232f85
20794 --- /dev/null
20795 +++ b/sec-policy/selinux-zabbix/metadata.xml
20796 @@ -0,0 +1,6 @@
20797 +<?xml version="1.0" encoding="UTF-8"?>
20798 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20799 +<pkgmetadata>
20800 + <herd>selinux</herd>
20801 + <longdescription>Gentoo SELinux policy for zabbix</longdescription>
20802 +</pkgmetadata>
20803
20804 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild
20805 new file mode 100644
20806 index 0000000..588e9c6
20807 --- /dev/null
20808 +++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild
20809 @@ -0,0 +1,13 @@
20810 +# Copyright 1999-2011 Gentoo Foundation
20811 +# Distributed under the terms of the GNU General Public License v2
20812 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
20813 +EAPI="4"
20814 +
20815 +IUSE=""
20816 +MODS="zabbix"
20817 +BASEPOL="2.20120215-r1"
20818 +
20819 +inherit selinux-policy-2
20820 +
20821 +DESCRIPTION="SELinux policy for zabbix"
20822 +KEYWORDS="~amd64 ~x86"