Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-nagios/, sec-policy/selinux-uwimap/, ...
Date: Thu, 17 Nov 2011 19:48:04
Message-Id: 36e89cf1189c1d4eeb2f819b47679e1c926d2740.SwifT@gentoo
1 commit: 36e89cf1189c1d4eeb2f819b47679e1c926d2740
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Thu Nov 17 19:47:32 2011 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Thu Nov 17 19:47:32 2011 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=36e89cf1
7
8 Moved to portage tree a few days ago
9
10 ---
11 sec-policy/selinux-amavis/ChangeLog | 35 --
12 sec-policy/selinux-amavis/metadata.xml | 6 -
13 .../selinux-amavis-2.20110726-r1.ebuild | 14 -
14 sec-policy/selinux-base-policy/ChangeLog | 579 --------------------
15 sec-policy/selinux-base-policy/files/config | 15 -
16 sec-policy/selinux-base-policy/files/modules.conf | 49 --
17 sec-policy/selinux-base-policy/metadata.xml | 14 -
18 .../selinux-base-policy-2.20110726-r6.ebuild | 166 ------
19 sec-policy/selinux-inetd/ChangeLog | 77 ---
20 sec-policy/selinux-inetd/metadata.xml | 6 -
21 .../selinux-inetd-2.20110726-r1.ebuild | 14 -
22 sec-policy/selinux-nagios/ChangeLog | 25 -
23 sec-policy/selinux-nagios/metadata.xml | 6 -
24 .../selinux-nagios-2.20110726-r2.ebuild | 14 -
25 sec-policy/selinux-tftp/CVS/Entries | 6 -
26 sec-policy/selinux-tftp/CVS/Entries.Log | 2 -
27 sec-policy/selinux-tftp/CVS/Repository | 1 -
28 sec-policy/selinux-tftp/CVS/Root | 1 -
29 sec-policy/selinux-tftp/ChangeLog | 111 ----
30 sec-policy/selinux-tftp/metadata.xml | 6 -
31 .../selinux-tftp/selinux-tftp-2.20110726.ebuild | 16 -
32 sec-policy/selinux-tftpd/CVS/Entries | 6 -
33 sec-policy/selinux-tftpd/CVS/Entries.Log | 2 -
34 sec-policy/selinux-tftpd/CVS/Repository | 1 -
35 sec-policy/selinux-tftpd/CVS/Root | 1 -
36 sec-policy/selinux-tftpd/ChangeLog | 111 ----
37 sec-policy/selinux-tftpd/metadata.xml | 6 -
38 .../selinux-tftpd-2.20110726-r1.ebuild | 15 -
39 sec-policy/selinux-uwimap/ChangeLog | 10 -
40 sec-policy/selinux-uwimap/metadata.xml | 6 -
41 .../selinux-uwimap-2.20110726.ebuild | 14 -
42 31 files changed, 0 insertions(+), 1335 deletions(-)
43
44 diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
45 deleted file mode 100644
46 index 1b4d5e3..0000000
47 --- a/sec-policy/selinux-amavis/ChangeLog
48 +++ /dev/null
49 @@ -1,35 +0,0 @@
50 -# ChangeLog for sec-policy/selinux-amavis
51 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
52 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.4 2011/10/23 12:42:38 swift Exp $
53 -
54 -*selinux-amavis-2.20110726-r1 (12 Nov 2011)
55 -
56 - 12 Nov 2011; <swift@g.o> +selinux-amavis-2.20110726-r1.ebuild,
57 - +metadata.xml:
58 - Bumping to rev6
59 -
60 - 23 Oct 2011; <swift@g.o> selinux-amavis-2.20110726.ebuild:
61 - Stabilization (tracker #384231)
62 -
63 -*selinux-amavis-2.20110726 (28 Aug 2011)
64 -
65 - 28 Aug 2011; <swift@g.o> +selinux-amavis-2.20110726.ebuild:
66 - Updating policy builds to refpolicy 20110726
67 -
68 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
69 - selinux-amavis-2.20101213.ebuild:
70 - Stable amd64 x86
71 -
72 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
73 - Initial commit to portage.
74 -
75 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
76 - +selinux-amavis-2.20101213.ebuild, +metadata.xml:
77 - New upstream release
78 -
79 -*selinux-amavis-2.20101213 (01 Jan 2011)
80 -
81 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
82 - +selinux-amavis-2.20101213.ebuild, +metadata.xml:
83 - Initial commit
84 -
85
86 diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
87 deleted file mode 100644
88 index e378579..0000000
89 --- a/sec-policy/selinux-amavis/metadata.xml
90 +++ /dev/null
91 @@ -1,6 +0,0 @@
92 -<?xml version="1.0" encoding="UTF-8"?>
93 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
94 -<pkgmetadata>
95 - <herd>selinux</herd>
96 - <longdescription>Gentoo SELinux policy for amavis</longdescription>
97 -</pkgmetadata>
98
99 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20110726-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20110726-r1.ebuild
100 deleted file mode 100644
101 index 5d36b40..0000000
102 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20110726-r1.ebuild
103 +++ /dev/null
104 @@ -1,14 +0,0 @@
105 -# Copyright 1999-2011 Gentoo Foundation
106 -# Distributed under the terms of the GNU General Public License v2
107 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
108 -EAPI="4"
109 -
110 -IUSE=""
111 -MODS="amavis"
112 -BASEPOL="2.20110726-r6"
113 -
114 -inherit selinux-policy-2
115 -
116 -DESCRIPTION="SELinux policy for amavis"
117 -
118 -KEYWORDS="~amd64 ~x86"
119
120 diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
121 deleted file mode 100644
122 index 0eccac5..0000000
123 --- a/sec-policy/selinux-base-policy/ChangeLog
124 +++ /dev/null
125 @@ -1,579 +0,0 @@
126 -# ChangeLog for sec-policy/selinux-base-policy
127 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
128 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.86 2011/10/23 12:42:53 swift Exp $
129 -
130 -*selinux-base-policy-2.20110726-r6 (12 Nov 2011)
131 -
132 - 12 Nov 2011; <swift@g.o> +selinux-base-policy-2.20110726-r6.ebuild,
133 - +files/config, +files/modules.conf, +metadata.xml:
134 - Bumping to rev6
135 -
136 - 23 Oct 2011; <swift@g.o> selinux-base-policy-2.20110726-r4.ebuild:
137 - Stabilization (tracker #384231)
138 -
139 -*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
140 -
141 - 23 Oct 2011; <swift@g.o> +selinux-base-policy-2.20110726-r5.ebuild:
142 - Update patches with XDG support, clean up patches with upstream feedback,
143 - include asterisk fix
144 -
145 -*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
146 -
147 - 17 Sep 2011; <swift@g.o> +selinux-base-policy-2.20110726-r4.ebuild:
148 - Update on portage and portage_fetch domains, fix puppet issues, normalize
149 - patches with refpolicy
150 -
151 -*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
152 -
153 - 28 Aug 2011; <swift@g.o> +selinux-base-policy-2.20110726-r3.ebuild:
154 - Introduce policy based on refpolicy 20110726
155 -
156 -*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
157 -
158 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
159 - +selinux-base-policy-2.20101213-r22.ebuild:
160 - Fix patchbundle issue with portage patch
161 -
162 -*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
163 -*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
164 -
165 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
166 - +selinux-base-policy-2.20101213-r20.ebuild,
167 - +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
168 - files/config:
169 - Support unattended use of portage/emerge-webrsync, add layman in its own
170 - domain, fix a firefox context mismatch, allow cron to call portage, mark
171 - semanage as being an eselect wrapper too (fixes /etc/selinux labeling
172 - mismatches). Bugs fixed: #376005, #375835 (workaround)
173 -
174 - 11 Jul 2011; Anthony G. Basile <blueness@g.o>
175 - -files/selinux-base-policy-20070329.diff,
176 - -selinux-base-policy-20080525.ebuild,
177 - -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
178 - -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
179 - -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
180 - -files/modules.conf.targeted.20080525:
181 - Removed all pre 2.20xx base policies
182 -
183 -*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
184 -
185 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
186 - +selinux-base-policy-2.20101213-r18.ebuild:
187 - Bump to r18, improve support for openrc, allow portage to work with
188 - NFS-mounted locations, fix firefox plugin support, fix postgres init
189 - script support, fix syslog startup issue
190 -
191 - 03 Jul 2011; Anthony G. Basile <blueness@g.o>
192 - selinux-base-policy-2.20101213-r16.ebuild,
193 - selinux-base-policy-2.20101213-r17.ebuild,
194 - -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
195 - -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
196 - Moved patchbundles out of ${FILESDIR}, bug #370927
197 -
198 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
199 - -selinux-base-policy-2.20101213-r11.ebuild,
200 - -selinux-base-policy-2.20101213-r12.ebuild,
201 - -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
202 - -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
203 - Removed deprecated versions
204 -
205 -*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
206 -
207 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
208 - +selinux-base-policy-2.20101213-r17.ebuild,
209 - +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
210 - Add support for zabbix
211 -
212 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
213 - selinux-base-policy-2.20101213-r16.ebuild:
214 - Stable amd64 x86
215 -
216 - 20 May 2011; Anthony G. Basile <blueness@g.o>
217 - -selinux-base-policy-2.20101213-r5.ebuild,
218 - -selinux-base-policy-2.20101213-r6.ebuild,
219 - -selinux-base-policy-2.20101213-r7.ebuild,
220 - -selinux-base-policy-2.20101213-r9.ebuild,
221 - -selinux-base-policy-2.20101213-r10.ebuild,
222 - -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
223 - -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
224 - -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
225 - -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
226 - -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
227 - Removed deprecated revisions of base policy 2.20101213
228 -
229 -*selinux-base-policy-2.20101213-r16 (20 May 2011)
230 -
231 - 20 May 2011; Anthony G. Basile <blueness@g.o>
232 - +selinux-base-policy-2.20101213-r16.ebuild,
233 - +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
234 - Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
235 - correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
236 - use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
237 -
238 -*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
239 -*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
240 -
241 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
242 - +selinux-base-policy-2.20101213-r11.ebuild,
243 - +selinux-base-policy-2.20101213-r12.ebuild,
244 - +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
245 - +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
246 - Added new patchbundles for rev bumps to base policy 2.20101213
247 -
248 -*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
249 -*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
250 -
251 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
252 - +selinux-base-policy-2.20101213-r9.ebuild,
253 - +selinux-base-policy-2.20101213-r10.ebuild,
254 - +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
255 - +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
256 - Added new patchbundles for rev bumps to base policy 2.20101213
257 -
258 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
259 - +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
260 - +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
261 - +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
262 - Added patchbundle for base policy 2.20101213.
263 -
264 -*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
265 -*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
266 -*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
267 -
268 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
269 - +selinux-base-policy-2.20101213-r5.ebuild,
270 - +selinux-base-policy-2.20101213-r6.ebuild,
271 - +selinux-base-policy-2.20101213-r7.ebuild:
272 - New upstream policy.
273 -
274 -*selinux-base-policy-2.20091215 (16 Dec 2009)
275 -
276 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
277 - +selinux-base-policy-2.20091215.ebuild:
278 - New upstream release.
279 -
280 -*selinux-base-policy-20080525-r1 (14 Sep 2009)
281 -
282 - 14 Sep 2009; Chris PeBenito <pebenito@g.o>
283 - +selinux-base-policy-20080525-r1.ebuild:
284 - Update old base policy to support ext4.
285 -
286 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
287 - -selinux-base-policy-20070329.ebuild,
288 - -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
289 - Mark 20080525 stable, clear old ebuilds.
290 -
291 -*selinux-base-policy-2.20090814 (14 Aug 2009)
292 -
293 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
294 - +selinux-base-policy-2.20090814.ebuild:
295 - Git version of refpolicy for misc fixes including some cron problems.
296 -
297 -*selinux-base-policy-2.20090730 (03 Aug 2009)
298 -
299 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
300 - +selinux-base-policy-2.20090730.ebuild:
301 - New upstream release.
302 -
303 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
304 - selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
305 - selinux-base-policy-20080525.ebuild:
306 - Drop alpha, mips, ppc, sparc selinux support.
307 -
308 -*selinux-base-policy-20080525 (25 May 2008)
309 -
310 - 25 May 2008; Chris PeBenito <pebenito@g.o>
311 - +selinux-base-policy-20080525.ebuild:
312 - New SVN snapshot.
313 -
314 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
315 - -selinux-base-policy-20051022-r1.ebuild,
316 - -selinux-base-policy-20061114.ebuild:
317 - Remove old ebuilds.
318 -
319 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
320 - selinux-base-policy-20070928.ebuild:
321 - Mark stable.
322 -
323 -*selinux-base-policy-20070928 (26 Nov 2007)
324 -
325 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
326 - +selinux-base-policy-20070928.ebuild:
327 - New SVN snapshot.
328 -
329 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
330 - selinux-base-policy-20070329.ebuild:
331 - Mark stable.
332 -
333 - 30 Mar 2007; Chris PeBenito <pebenito@g.o>
334 - +files/selinux-base-policy-20070329.diff,
335 - selinux-base-policy-20070329.ebuild:
336 - Compile fix.
337 -
338 -*selinux-base-policy-20070329 (29 Mar 2007)
339 -
340 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
341 - +selinux-base-policy-20070329.ebuild:
342 - New SVN snapshot.
343 -
344 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
345 - Redigest for Manifest2
346 -
347 -*selinux-base-policy-20061114 (15 Nov 2006)
348 -
349 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
350 - +selinux-base-policy-20061114.ebuild:
351 - New SVN snapshot.
352 -
353 - 25 Oct 2006; Chris PeBenito <pebenito@g.o>
354 - selinux-base-policy-20061015.ebuild:
355 - Fix to have default POLICY_TYPES if it is empty.
356 -
357 - 21 Oct 2006; Chris PeBenito <pebenito@g.o>
358 - selinux-base-policy-20061015.ebuild:
359 - Fix xml generation failure to die.
360 -
361 -*selinux-base-policy-20061015 (15 Oct 2006)
362 -
363 - 15 Oct 2006; Chris PeBenito <pebenito@g.o>
364 - -selinux-base-policy-20061008.ebuild,
365 - +selinux-base-policy-20061015.ebuild:
366 - Update for testing fixes.
367 -
368 -*selinux-base-policy-20061008 (08 Oct 2006)
369 -
370 - 08 Oct 2006; Chris PeBenito <pebenito@g.o> -files/semanage.conf,
371 - +selinux-base-policy-20061008.ebuild,
372 - -selinux-base-policy-99999999.ebuild:
373 - First mainstream reference policy testing release.
374 -
375 - 29 Sep 2006; Chris PeBenito <pebenito@g.o>
376 - selinux-base-policy-99999999.ebuild:
377 - Fix for new SVN location. Fixes 147781.
378 -
379 - 22 Feb 2006; Stephen Bennett <spb@g.o>
380 - selinux-base-policy-20051022-r1.ebuild:
381 - Alpha stable
382 -
383 -*selinux-base-policy-99999999 (02 Feb 2006)
384 -
385 - 02 Feb 2006; Chris PeBenito <pebenito@g.o> +files/config,
386 - +files/modules.conf.strict, +files/modules.conf.targeted,
387 - +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
388 - Add experimental policy for testing reference policy. Requires portage fix
389 - from bug #110857.
390 -
391 - 02 Feb 2006; Chris PeBenito <pebenito@g.o>
392 - -selinux-base-policy-20050322.ebuild,
393 - -selinux-base-policy-20050618.ebuild,
394 - -selinux-base-policy-20050821.ebuild,
395 - -selinux-base-policy-20051022.ebuild:
396 - Clean out old ebuilds.
397 -
398 - 14 Jan 2006; Stephen Bennett <spb@g.o>
399 - selinux-base-policy-20051022-r1.ebuild:
400 - Added ~alpha
401 -
402 -*selinux-base-policy-20051022-r1 (08 Dec 2005)
403 -
404 - 08 Dec 2005; Chris PeBenito <pebenito@g.o>
405 - +selinux-base-policy-20051022-r1.ebuild:
406 - Change to use compatability genhomedircon. Newer policycoreutils (1.28)
407 - breaks the backwards compatability this policy uses.
408 -
409 -*selinux-base-policy-20051022 (22 Oct 2005)
410 -
411 - 22 Oct 2005; Chris PeBenito <pebenito@g.o>
412 - +selinux-base-policy-20051022.ebuild:
413 - Very trivial fixes.
414 -
415 - 08 Sep 2005; Chris PeBenito <pebenito@g.o>
416 - selinux-base-policy-20050821.ebuild:
417 - Mark stable.
418 -
419 -*selinux-base-policy-20050821 (21 Aug 2005)
420 -
421 - 21 Aug 2005; Chris PeBenito <pebenito@g.o>
422 - +selinux-base-policy-20050821.ebuild:
423 - Minor updates for 2.6.12.
424 -
425 - 21 Jun 2005; Chris PeBenito <pebenito@g.o>
426 - selinux-base-policy-20050618.ebuild:
427 - Mark stable.
428 -
429 -*selinux-base-policy-20050618 (18 Jun 2005)
430 -
431 - 18 Jun 2005; Chris PeBenito <pebenito@g.o>
432 - -selinux-base-policy-20041123.ebuild,
433 - -selinux-base-policy-20050306.ebuild,
434 - +selinux-base-policy-20050618.ebuild:
435 - New release to support 2.6.12 features.
436 -
437 - 10 May 2005; Stephen Bennett <spb@g.o>
438 - selinux-base-policy-20050322.ebuild:
439 - mips stable
440 -
441 - 01 May 2005; Stephen Bennett <spb@g.o>
442 - selinux-base-policy-20050322.ebuild:
443 - Added ~mips.
444 -
445 -*selinux-base-policy-20050322 (23 Mar 2005)
446 -
447 - 23 Mar 2005; Chris PeBenito <pebenito@g.o>
448 - +selinux-base-policy-20050322.ebuild:
449 - New release.
450 -
451 -*selinux-base-policy-20050306 (06 Mar 2005)
452 -
453 - 06 Mar 2005; Chris PeBenito <pebenito@g.o>
454 - +selinux-base-policy-20050306.ebuild:
455 - Fix bad samba_domain dummy macro. Add policies needed for udev support.
456 -
457 -*selinux-base-policy-20050224 (24 Feb 2005)
458 -
459 - 24 Feb 2005; Chris PeBenito <pebenito@g.o>
460 - +selinux-base-policy-20050224.ebuild:
461 - New release.
462 -
463 - 19 Jan 2005; Chris PeBenito <pebenito@g.o>
464 - selinux-base-policy-20041123.ebuild:
465 - Mark stable.
466 -
467 -*selinux-base-policy-20041123 (23 Nov 2004)
468 -
469 - 23 Nov 2004; Chris PeBenito <pebenito@g.o>
470 - +selinux-base-policy-20041123.ebuild:
471 - New release with 1.18 merge.
472 -
473 -*selinux-base-policy-20041023 (23 Oct 2004)
474 -
475 - 23 Oct 2004; Chris PeBenito <pebenito@g.o>
476 - +selinux-base-policy-20041023.ebuild:
477 - New release with 1.16 merge. Tcpd and inetd have been deprecated since they
478 - are not in the base system anymore, and probably no one uses them anyway.
479 -
480 -*selinux-base-policy-20040906 (06 Sep 2004)
481 -
482 - 06 Sep 2004; Chris PeBenito <pebenito@g.o>
483 - +selinux-base-policy-20040906.ebuild:
484 - New release with 1.14 merge, which has policy 18 (fine-grained netlink)
485 - features.
486 -
487 - 05 Sep 2004; Chris PeBenito <pebenito@g.o>
488 - selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
489 - -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
490 - selinux-base-policy-20040702.ebuild:
491 - Remove old builds, switch to epause and ebeep in remaining builds.
492 -
493 -*selinux-base-policy-20040702 (02 Jul 2004)
494 -
495 - 02 Jul 2004; Chris PeBenito <pebenito@g.o>
496 - +selinux-base-policy-20040702.ebuild:
497 - Same as 20040629, except with updated flask headers, which will come out in
498 - 2.6.8.
499 -
500 -*selinux-base-policy-20040629 (29 Jun 2004)
501 -
502 - 29 Jun 2004; Chris PeBenito <pebenito@g.o>
503 - +selinux-base-policy-20040629.ebuild:
504 - Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
505 - ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
506 - breakage fixed, put back manual PaX policy for pageexec/segmexec.
507 -
508 - 16 Jun 2004; Chris PeBenito <pebenito@g.o>
509 - selinux-base-policy-20040604.ebuild:
510 - Mark stable.
511 -
512 - 10 Jun 2004; Chris PeBenito <pebenito@g.o>
513 - selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
514 - selinux-base-policy-20040604.ebuild:
515 - Add src_compile() stub
516 -
517 -*selinux-base-policy-20040604 (04 Jun 2004)
518 -
519 - 04 Jun 2004; Chris PeBenito <pebenito@g.o>
520 - +selinux-base-policy-20040604.ebuild:
521 - New release including 1.12 NSA policy, and experimental sesandbox.
522 -
523 - 15 May 2004; Chris PeBenito <pebenito@g.o>
524 - selinux-base-policy-20040509.ebuild:
525 - Mark stable.
526 -
527 -*selinux-base-policy-20040509 (09 May 2004)
528 -
529 - 09 May 2004; Chris PeBenito <pebenito@g.o>
530 - +selinux-base-policy-20040509.ebuild:
531 - A few small cleanups. Make PaX non exec pages macro based on arch. Large
532 - portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
533 - global_ssp tunable.
534 -
535 -*selinux-base-policy-20040418 (18 Apr 2004)
536 -
537 - 18 Apr 2004; Chris PeBenito <pebenito@g.o>
538 - +selinux-base-policy-20040418.ebuild:
539 - New release for checkpolicy 1.10
540 -
541 -*selinux-base-policy-20040414 (14 Apr 2004)
542 -
543 - 14 Apr 2004; Chris PeBenito <pebenito@g.o>
544 - -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
545 - Minor updates
546 -
547 -*selinux-base-policy-20040408 (08 Apr 2004)
548 -
549 - 08 Apr 2004; Chris PeBenito <pebenito@g.o>
550 - selinux-base-policy-20040408.ebuild:
551 - New update. Users.fc is now deprecated, as the contexts for user directories
552 - is now automatically generated. Portage fetching of distfiles now has a
553 - subdomain, for dropping priviledges.
554 -
555 - 28 Feb 2004; Chris PeBenito <pebenito@g.o>
556 - selinux-base-policy-20040225.ebuild:
557 - Mark stable.
558 -
559 -*selinux-base-policy-20040225 (25 Feb 2004)
560 -
561 - 25 Feb 2004; Chris PeBenito <pebenito@g.o>
562 - selinux-base-policy-20040225.ebuild:
563 - New support for PaX ACL hooks. Addition of tunable.te for configurable policy
564 - options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
565 - reenable portage_r by tunable.te. Makefile update from NSA CVS.
566 -
567 -*selinux-base-policy-20040209 (09 Feb 2004)
568 -
569 - 09 Feb 2004; Chris PeBenito <pebenito@g.o>
570 - selinux-base-policy-20040209.ebuild:
571 - Minor revision to add XFS labeling and policy for integrated
572 - runscript-run_init.
573 -
574 - 07 Feb 2004; Chris PeBenito <pebenito@g.o>
575 - selinux-base-policy-20040202.ebuild:
576 - Mark x86 stable.
577 -
578 -*selinux-base-policy-20040202 (02 Feb 2004)
579 -
580 - 02 Feb 2004; Chris PeBenito <pebenito@g.o>
581 - selinux-base-policy-20040202.ebuild:
582 - A few misc fixes. Allow portage to update bootloader code, such as in lilo or
583 - grub postinst. This requires checkpolicy 1.4-r1.
584 -
585 -*selinux-base-policy-20031225 (25 Dec 2003)
586 -
587 - 25 Dec 2003; Chris PeBenito <pebenito@g.o>
588 - selinux-base-policy-20031225.ebuild:
589 - New release, with merged NSA 1.4 policy. One critical note, this policy
590 - requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
591 - and one requirement is in the patch for pam 0.77. If you do not use this pam
592 - version or newer, you will be unable to authenticate in enforcing. Since
593 - devfs no longer is usable in SELinux, it's policy has been removed. You
594 - should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
595 - load the policy, and relabel.
596 -
597 - 27 Nov 2003; Chris PeBenito <pebenito@g.o>
598 - selinux-base-policy-20031010-r1.ebuild:
599 - Mark stable. Add build USE flag for stage building.
600 -
601 -*selinux-base-policy-20031010-r1 (12 Nov 2003)
602 -
603 - 12 Nov 2003; Chris PeBenito <pebenito@g.o>
604 - selinux-base-policy-20031010-r1.ebuild,
605 - files/selinux-base-policy-20031010-cvs.diff:
606 - Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
607 - work. Also portage update as a side effect of updated setfiles code in
608 - portage, from bug 31748.
609 -
610 - 28 Oct 2003; Chris PeBenito <pebenito@g.o>
611 - selinux-base-policy-20031010.ebuild:
612 - Mark stable
613 -
614 -*selinux-base-policy-20031010 (10 Oct 2003)
615 -
616 - 10 Oct 2003; Chris PeBenito <pebenito@g.o>
617 - selinux-base-policy-20031010.ebuild:
618 - New release for new API. Massive cleanups all over the place.
619 -
620 -*selinux-base-policy-20030817 (17 Aug 2003)
621 -
622 - 17 Aug 2003; Chris PeBenito <pebenito@g.o>
623 - selinux-base-policy-20030817.ebuild:
624 - Initial commit of new API policy
625 -
626 - 10 Aug 2003; Chris PeBenito <pebenito@g.o>
627 - selinux-base-policy-20030729-r1.ebuild:
628 - Mark stable
629 -
630 -*selinux-base-policy-20030729-r1 (31 Jul 2003)
631 -
632 - 31 Jul 2003; Chris PeBenito <pebenito@g.o>
633 - selinux-base-policy-20030729-r1.ebuild:
634 - New rev that handles an empty POLICYDIR sanely.
635 -
636 -*selinux-base-policy-20030729 (29 Jul 2003)
637 -
638 - 29 Jul 2003; Chris PeBenito <pebenito@g.o>
639 - selinux-base-policy-20030729.ebuild:
640 - Make the ebuild use POLICYDIR. Important fix so portage can load policy so
641 - selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
642 - merging baselayout.
643 -
644 -*selinux-base-policy-20030720 (20 Jul 2003)
645 -
646 - 20 Jul 2003; Chris PeBenito <pebenito@g.o>
647 - selinux-base-policy-20030720.ebuild:
648 - Many fixes, including the syslog fix. File contexts have changed, so a relabel
649 - is needed. You may encounter problems relabeling /usr/portage, as its file
650 - context has changed, as files should not have the same type as a domain.
651 - Relabelling in permissive will fix this, or temporarily give portage_t a
652 - file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
653 - users.fc, since all users with SELinux identities should have their home
654 - directories have the correct identity, not the generic identity.
655 -
656 - 06 Jun 2003; Chris PeBenito <pebenito@g.o>
657 - selinux-base-policy-20030604.ebuild:
658 - Mark stable
659 -
660 -*selinux-base-policy-20030604 (04 Jun 2003)
661 -
662 - 04 Jun 2003; Chris PeBenito <pebenito@g.o>
663 - selinux-base-policy-20030604.ebuild:
664 - Fix broken 20030603
665 -
666 - 04 Jun 2003; Chris PeBenito <pebenito@g.o>
667 - selinux-base-policy-20030603.ebuild:
668 - Pulling 20030603, as there are problems, 20030604 later today
669 -
670 -*selinux-base-policy-20030603 (03 Jun 2003)
671 -
672 - 03 Jun 2003; Chris PeBenito <pebenito@g.o>
673 - selinux-base-policy-20030603.ebuild:
674 - Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
675 - as they are not appropriate for the base policy, and untested.
676 -
677 -*selinux-base-policy-20030522 (22 May 2003)
678 -
679 - 22 May 2003; Chris PeBenito <pebenito@g.o>
680 - selinux-base-policy-20030522.ebuild:
681 - The policy is in pretty good shape now. I've been able to run in enforcing mode
682 - with little problem. I've also been able to successfully merge and unmerge
683 - packages in enforcing mode, with few exceptions (why does mysql need to run ps
684 - during configure?).
685 -
686 -*selinux-base-policy-20030514 (14 May 2003)
687 -
688 - 14 May 2003; Chris PeBenito <pebenito@g.o>
689 - selinux-base-policy-20030514.ebuild:
690 - Many improvements in many areas. Of note, rlogind policies were removed. Klogd
691 - is being merged into syslogd. The portage policy is much more complete, but
692 - still needs work. Its suggested that all changes be merged in, policy
693 - reloaded, then relabel.
694 -
695 -*selinux-base-policy-20030419 (19 Apr 2003)
696 -
697 - 23 Apr 2003; Chris PeBenito <pebenito@g.o>
698 - selinux-base-policy-20030419.ebuild:
699 - Marking stable for selinux-small stable usage
700 -
701 - 19 Apr 2003; Chris PeBenito <pebenito@g.o> Manifest,
702 - selinux-base-policy-20030419.ebuild:
703 - Initial commit. Base policies for SELinux, with Gentoo-specifics
704 -
705
706 diff --git a/sec-policy/selinux-base-policy/files/config b/sec-policy/selinux-base-policy/files/config
707 deleted file mode 100644
708 index 55933ea..0000000
709 --- a/sec-policy/selinux-base-policy/files/config
710 +++ /dev/null
711 @@ -1,15 +0,0 @@
712 -# This file controls the state of SELinux on the system on boot.
713 -
714 -# SELINUX can take one of these three values:
715 -# enforcing - SELinux security policy is enforced.
716 -# permissive - SELinux prints warnings instead of enforcing.
717 -# disabled - No SELinux policy is loaded.
718 -SELINUX=permissive
719 -
720 -# SELINUXTYPE can take one of these four values:
721 -# targeted - Only targeted network daemons are protected.
722 -# strict - Full SELinux protection.
723 -# mls - Full SELinux protection with Multi-Level Security
724 -# mcs - Full SELinux protection with Multi-Category Security
725 -# (mls, but only one sensitivity level)
726 -SELINUXTYPE=strict
727
728 diff --git a/sec-policy/selinux-base-policy/files/modules.conf b/sec-policy/selinux-base-policy/files/modules.conf
729 deleted file mode 100644
730 index fcb3fd8..0000000
731 --- a/sec-policy/selinux-base-policy/files/modules.conf
732 +++ /dev/null
733 @@ -1,49 +0,0 @@
734 -application = base
735 -authlogin = base
736 -bootloader = base
737 -clock = base
738 -consoletype = base
739 -corecommands = base
740 -corenetwork = base
741 -cron = base
742 -devices = base
743 -dmesg = base
744 -domain = base
745 -files = base
746 -filesystem = base
747 -fstools = base
748 -getty = base
749 -hostname = base
750 -hotplug = base
751 -init = base
752 -iptables = base
753 -kernel = base
754 -libraries = base
755 -locallogin = base
756 -logging = base
757 -lvm = base
758 -miscfiles = base
759 -mcs = base
760 -mls = base
761 -modutils = base
762 -mount = base
763 -mta = base
764 -netutils = base
765 -nscd = base
766 -portage = base
767 -raid = base
768 -rsync = base
769 -selinux = base
770 -selinuxutil = base
771 -ssh = base
772 -staff = base
773 -storage = base
774 -su = base
775 -sysadm = base
776 -sysnetwork = base
777 -terminal = base
778 -ubac = base
779 -udev = base
780 -userdomain = base
781 -usermanage = base
782 -unprivuser = base
783
784 diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
785 deleted file mode 100644
786 index 393f3bb..0000000
787 --- a/sec-policy/selinux-base-policy/metadata.xml
788 +++ /dev/null
789 @@ -1,14 +0,0 @@
790 -<?xml version="1.0" encoding="UTF-8"?>
791 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
792 -<pkgmetadata>
793 - <herd>selinux</herd>
794 - <longdescription>
795 - Gentoo SELinux base policy. This contains policy for a system at the end of system installation.
796 - There is no extra policy in this package.
797 - </longdescription>
798 - <use>
799 - <flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
800 - <flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
801 - <flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
802 - </use>
803 -</pkgmetadata>
804
805 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r6.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r6.ebuild
806 deleted file mode 100644
807 index b1f1cb6..0000000
808 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r6.ebuild
809 +++ /dev/null
810 @@ -1,166 +0,0 @@
811 -# Copyright 1999-2011 Gentoo Foundation
812 -# Distributed under the terms of the GNU General Public License v2
813 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild,v 1.1 2011/07/10 02:30:17 blueness Exp $
814 -
815 -EAPI="4"
816 -IUSE="+peer_perms +open_perms +ubac doc"
817 -
818 -inherit eutils
819 -
820 -DESCRIPTION="Gentoo base policy for SELinux"
821 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
822 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
823 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
824 -LICENSE="GPL-2"
825 -SLOT="0"
826 -
827 -KEYWORDS="~amd64 ~x86"
828 -
829 -RDEPEND=">=sys-apps/policycoreutils-1.30.30
830 - >=sys-fs/udev-151"
831 -DEPEND="${RDEPEND}
832 - sys-devel/m4
833 - >=sys-apps/checkpolicy-1.30.12"
834 -
835 -S=${WORKDIR}/
836 -
837 -src_prepare() {
838 - # Apply the gentoo patches to the policy. These patches are only necessary
839 - # for base policies, or for interface changes on modules.
840 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
841 - EPATCH_SUFFIX="patch" \
842 - EPATCH_SOURCE="${WORKDIR}" \
843 - EPATCH_FORCE="yes" \
844 - epatch
845 -
846 - cd "${S}/refpolicy"
847 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
848 - # system_r role
849 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
850 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
851 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
852 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
853 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
854 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
855 -}
856 -
857 -src_configure() {
858 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
859 -
860 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
861 -
862 - if ! use peer_perms; then
863 - sed -i -e '/network_peer_controls/d' \
864 - "${S}/refpolicy/policy/policy_capabilities"
865 - fi
866 -
867 - if ! use open_perms; then
868 - sed -i -e '/open_perms/d' \
869 - "${S}/refpolicy/policy/policy_capabilities"
870 - fi
871 -
872 - if ! use ubac; then
873 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
874 - || die "Failed to disable User Based Access Control"
875 - fi
876 -
877 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
878 -
879 - # Setup the policies based on the types delivered by the end user.
880 - # These types can be "targeted", "strict", "mcs" and "mls".
881 - for i in ${POLICY_TYPES}; do
882 - cp -a "${S}/refpolicy" "${S}/${i}"
883 -
884 - cd "${S}/${i}";
885 - make conf || die "Make conf in ${i} failed"
886 -
887 - # Define what we see as "base" and what we want to remain modular.
888 - cp "${FILESDIR}/modules.conf" \
889 - "${S}/${i}/policy/modules.conf" \
890 - || die "failed to set up modules.conf"
891 - # In case of "targeted", we add the "unconfined" to the base policy
892 - if [[ "${i}" == "targeted" ]];
893 - then
894 - echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
895 - fi
896 - # Add xdg support
897 - echo "xdg = base" >> "${S}/${i}/policy/modules.conf"
898 -
899 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
900 - "${S}/${i}/build.conf" || die "build.conf setup failed."
901 -
902 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
903 - then
904 - # MCS/MLS require additional settings
905 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
906 - || die "failed to set type to mls"
907 - fi
908 -
909 - if [ "${i}" == "targeted" ]; then
910 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
911 - "${S}/${i}/config/appconfig-standard/seusers" \
912 - || die "targeted seusers setup failed."
913 - fi
914 - done
915 -}
916 -
917 -src_compile() {
918 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
919 -
920 - for i in ${POLICY_TYPES}; do
921 - cd "${S}/${i}"
922 - make base || die "${i} compile failed"
923 - if use doc; then
924 - make html || die
925 - fi
926 - done
927 -}
928 -
929 -src_install() {
930 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
931 -
932 - for i in ${POLICY_TYPES}; do
933 - cd "${S}/${i}"
934 -
935 - make DESTDIR="${D}" install \
936 - || die "${i} install failed."
937 -
938 - make DESTDIR="${D}" install-headers \
939 - || die "${i} headers install failed."
940 -
941 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
942 -
943 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
944 -
945 - # libsemanage won't make this on its own
946 - keepdir "/etc/selinux/${i}/policy"
947 -
948 - if use doc; then
949 - dohtml doc/html/*;
950 - fi
951 - done
952 -
953 - dodoc doc/Makefile.example doc/example.{te,fc,if}
954 -
955 - insinto /etc/selinux
956 - doins "${FILESDIR}/config"
957 -}
958 -
959 -pkg_preinst() {
960 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
961 - previous_less_than_r13=$?
962 -}
963 -
964 -pkg_postinst() {
965 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
966 -
967 - for i in ${POLICY_TYPES}; do
968 - einfo "Inserting base module into ${i} module store."
969 -
970 - cd "${ROOT}/usr/share/selinux/${i}"
971 - semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
972 - done
973 - elog "Updates on policies might require you to relabel files. If you, after"
974 - elog "installing new SELinux policies, get 'permission denied' errors,"
975 - elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
976 -}
977
978 diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
979 deleted file mode 100644
980 index 031995d..0000000
981 --- a/sec-policy/selinux-inetd/ChangeLog
982 +++ /dev/null
983 @@ -1,77 +0,0 @@
984 -# ChangeLog for sec-policy/selinux-inetd
985 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
986 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.13 2011/10/23 12:42:32 swift Exp $
987 -
988 -*selinux-inetd-2.20110726-r1 (12 Nov 2011)
989 -
990 - 12 Nov 2011; <swift@g.o> +selinux-inetd-2.20110726-r1.ebuild,
991 - +metadata.xml:
992 - Bumping to rev6
993 -
994 - 23 Oct 2011; <swift@g.o> selinux-inetd-2.20110726.ebuild:
995 - Stabilization (tracker #384231)
996 -
997 -*selinux-inetd-2.20110726 (28 Aug 2011)
998 -
999 - 28 Aug 2011; <swift@g.o> +selinux-inetd-2.20110726.ebuild:
1000 - Updating policy builds to refpolicy 20110726
1001 -
1002 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1003 - -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
1004 - -selinux-inetd-20080525.ebuild:
1005 - Removed deprecated policies
1006 -
1007 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1008 - selinux-inetd-2.20101213.ebuild:
1009 - Stable amd64 x86
1010 -
1011 -*selinux-inetd-2.20101213 (05 Feb 2011)
1012 -
1013 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1014 - +selinux-inetd-2.20101213.ebuild:
1015 - New upstream policy.
1016 -
1017 -*selinux-inetd-2.20091215 (16 Dec 2009)
1018 -
1019 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1020 - +selinux-inetd-2.20091215.ebuild:
1021 - New upstream release.
1022 -
1023 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1024 - -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
1025 - selinux-inetd-20080525.ebuild:
1026 - Mark 20080525 stable, clear old ebuilds.
1027 -
1028 -*selinux-inetd-2.20090730 (03 Aug 2009)
1029 -
1030 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1031 - +selinux-inetd-2.20090730.ebuild:
1032 - New upstream release.
1033 -
1034 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1035 - selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
1036 - selinux-inetd-20080525.ebuild:
1037 - Drop alpha, mips, ppc, sparc selinux support.
1038 -
1039 -*selinux-inetd-20080525 (25 May 2008)
1040 -
1041 - 25 May 2008; Chris PeBenito <pebenito@g.o>
1042 - +selinux-inetd-20080525.ebuild:
1043 - New SVN snapshot.
1044 -
1045 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1046 - selinux-inetd-20070928.ebuild:
1047 - Mark stable.
1048 -
1049 -*selinux-inetd-20070928 (26 Nov 2007)
1050 -
1051 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1052 - +selinux-inetd-20070928.ebuild:
1053 - New SVN snapshot.
1054 -
1055 -*selinux-inetd-20070329 (11 Jun 2007)
1056 -
1057 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
1058 - +selinux-inetd-20070329.ebuild:
1059 - initial commit
1060 -
1061
1062 diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
1063 deleted file mode 100644
1064 index 0bed3d1..0000000
1065 --- a/sec-policy/selinux-inetd/metadata.xml
1066 +++ /dev/null
1067 @@ -1,6 +0,0 @@
1068 -<?xml version="1.0" encoding="UTF-8"?>
1069 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1070 -<pkgmetadata>
1071 - <herd>selinux</herd>
1072 - <longdescription>Gentoo SELinux policy for inetd</longdescription>
1073 -</pkgmetadata>
1074
1075 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20110726-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20110726-r1.ebuild
1076 deleted file mode 100644
1077 index 8402f38..0000000
1078 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20110726-r1.ebuild
1079 +++ /dev/null
1080 @@ -1,14 +0,0 @@
1081 -# Copyright 1999-2011 Gentoo Foundation
1082 -# Distributed under the terms of the GNU General Public License v2
1083 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
1084 -EAPI="4"
1085 -
1086 -IUSE=""
1087 -MODS="inetd"
1088 -BASEPOL="2.20110726-r6"
1089 -
1090 -inherit selinux-policy-2
1091 -
1092 -DESCRIPTION="SELinux policy for inetd"
1093 -
1094 -KEYWORDS="~amd64 ~x86"
1095
1096 diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
1097 deleted file mode 100644
1098 index 9b55790..0000000
1099 --- a/sec-policy/selinux-nagios/ChangeLog
1100 +++ /dev/null
1101 @@ -1,25 +0,0 @@
1102 -# ChangeLog for sec-policy/selinux-nagios
1103 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1104 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.4 2011/10/23 12:42:54 swift Exp $
1105 -
1106 -*selinux-nagios-2.20110726-r2 (12 Nov 2011)
1107 -
1108 - 12 Nov 2011; <swift@g.o> +selinux-nagios-2.20110726-r2.ebuild,
1109 - +metadata.xml:
1110 - Bumping to rev6
1111 -
1112 - 23 Oct 2011; <swift@g.o> selinux-nagios-2.20110726-r1.ebuild:
1113 - Stabilization (tracker #384231)
1114 -
1115 -*selinux-nagios-2.20110726-r1 (28 Aug 2011)
1116 -
1117 - 28 Aug 2011; <swift@g.o> +selinux-nagios-2.20110726-r1.ebuild:
1118 - Updating policy builds to refpolicy 20110726
1119 -
1120 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1121 - selinux-nagios-2.20101213.ebuild:
1122 - Stable amd64 x86
1123 -
1124 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1125 - Initial commit to portage.
1126 -
1127
1128 diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
1129 deleted file mode 100644
1130 index b1525c5..0000000
1131 --- a/sec-policy/selinux-nagios/metadata.xml
1132 +++ /dev/null
1133 @@ -1,6 +0,0 @@
1134 -<?xml version="1.0" encoding="UTF-8"?>
1135 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1136 -<pkgmetadata>
1137 - <herd>selinux</herd>
1138 - <longdescription>Gentoo SELinux policy for nagios</longdescription>
1139 -</pkgmetadata>
1140
1141 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r2.ebuild
1142 deleted file mode 100644
1143 index 1fdc47b..0000000
1144 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r2.ebuild
1145 +++ /dev/null
1146 @@ -1,14 +0,0 @@
1147 -# Copyright 1999-2011 Gentoo Foundation
1148 -# Distributed under the terms of the GNU General Public License v2
1149 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
1150 -EAPI="4"
1151 -
1152 -IUSE=""
1153 -MODS="nagios"
1154 -BASEPOL="2.20110726-r6"
1155 -
1156 -inherit selinux-policy-2
1157 -
1158 -DESCRIPTION="SELinux policy for nagios"
1159 -
1160 -KEYWORDS="~amd64 ~x86"
1161
1162 diff --git a/sec-policy/selinux-tftp/CVS/Entries b/sec-policy/selinux-tftp/CVS/Entries
1163 deleted file mode 100644
1164 index 23fb070..0000000
1165 --- a/sec-policy/selinux-tftp/CVS/Entries
1166 +++ /dev/null
1167 @@ -1,6 +0,0 @@
1168 -/metadata.xml/1.3/Sun Feb 13 18:52:44 2011//
1169 -/selinux-tftpd-2.20101213.ebuild/1.2/Thu Jun 2 13:02:28 2011//
1170 -/ChangeLog/1.22/Wed Oct 26 16:03:05 2011//
1171 -/selinux-tftpd-2.20110726.ebuild/1.3/Wed Oct 26 16:03:05 2011//
1172 -/Manifest/1.38/Wed Oct 26 16:02:08 2011//
1173 -D
1174
1175 diff --git a/sec-policy/selinux-tftp/CVS/Entries.Log b/sec-policy/selinux-tftp/CVS/Entries.Log
1176 deleted file mode 100644
1177 index 1650a44..0000000
1178 --- a/sec-policy/selinux-tftp/CVS/Entries.Log
1179 +++ /dev/null
1180 @@ -1,2 +0,0 @@
1181 -A D/files////
1182 -R D/files////
1183
1184 diff --git a/sec-policy/selinux-tftp/CVS/Repository b/sec-policy/selinux-tftp/CVS/Repository
1185 deleted file mode 100644
1186 index f491ab4..0000000
1187 --- a/sec-policy/selinux-tftp/CVS/Repository
1188 +++ /dev/null
1189 @@ -1 +0,0 @@
1190 -gentoo-x86/sec-policy/selinux-tftpd
1191
1192 diff --git a/sec-policy/selinux-tftp/CVS/Root b/sec-policy/selinux-tftp/CVS/Root
1193 deleted file mode 100644
1194 index 0b02c50..0000000
1195 --- a/sec-policy/selinux-tftp/CVS/Root
1196 +++ /dev/null
1197 @@ -1 +0,0 @@
1198 -swift@××××××××××.org:/var/cvsroot
1199
1200 diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
1201 deleted file mode 100644
1202 index 6aa1e85..0000000
1203 --- a/sec-policy/selinux-tftp/ChangeLog
1204 +++ /dev/null
1205 @@ -1,111 +0,0 @@
1206 -# ChangeLog for sec-policy/selinux-tftpd
1207 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1208 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.22 2011/10/26 16:03:05 swift Exp $
1209 -
1210 - 26 Oct 2011; <swift@g.o> selinux-tftpd-2.20110726.ebuild:
1211 - Fix build failure (bug #388561), module is tftp, not tftpd
1212 -
1213 - 23 Oct 2011; <swift@g.o> selinux-tftpd-2.20110726.ebuild:
1214 - Stabilization (tracker #384231)
1215 -
1216 -*selinux-tftpd-2.20110726 (28 Aug 2011)
1217 -
1218 - 28 Aug 2011; <swift@g.o> +selinux-tftpd-2.20110726.ebuild:
1219 - Updating policy builds to refpolicy 20110726
1220 -
1221 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1222 - -selinux-tftpd-2.20090730.ebuild, -selinux-tftpd-2.20091215.ebuild,
1223 - -selinux-tftpd-20080525.ebuild:
1224 - Removed deprecated policies
1225 -
1226 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1227 - selinux-tftpd-2.20101213.ebuild:
1228 - Stable amd64 x86
1229 -
1230 -*selinux-tftpd-2.20101213 (05 Feb 2011)
1231 -
1232 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1233 - +selinux-tftpd-2.20101213.ebuild:
1234 - New upstream policy.
1235 -
1236 -*selinux-tftpd-2.20091215 (16 Dec 2009)
1237 -
1238 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1239 - +selinux-tftpd-2.20091215.ebuild:
1240 - New upstream release.
1241 -
1242 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1243 - -selinux-tftpd-20070329.ebuild, -selinux-tftpd-20070928.ebuild,
1244 - selinux-tftpd-20080525.ebuild:
1245 - Mark 20080525 stable, clear old ebuilds.
1246 -
1247 -*selinux-tftpd-2.20090730 (03 Aug 2009)
1248 -
1249 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1250 - +selinux-tftpd-2.20090730.ebuild:
1251 - New upstream release.
1252 -
1253 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1254 - selinux-tftpd-20070329.ebuild, selinux-tftpd-20070928.ebuild,
1255 - selinux-tftpd-20080525.ebuild:
1256 - Drop alpha, mips, ppc, sparc selinux support.
1257 -
1258 -*selinux-tftpd-20080525 (25 May 2008)
1259 -
1260 - 25 May 2008; Chris PeBenito <pebenito@g.o>
1261 - +selinux-tftpd-20080525.ebuild:
1262 - New SVN snapshot.
1263 -
1264 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1265 - -selinux-tftpd-20050701.ebuild, -selinux-tftpd-20061114.ebuild:
1266 - Remove old ebuilds.
1267 -
1268 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1269 - selinux-tftpd-20070928.ebuild:
1270 - Mark stable.
1271 -
1272 -*selinux-tftpd-20070928 (26 Nov 2007)
1273 -
1274 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1275 - +selinux-tftpd-20070928.ebuild:
1276 - New SVN snapshot.
1277 -
1278 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1279 - Removing kaiowas from metadata due to his retirement (see #61930 for
1280 - reference).
1281 -
1282 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1283 - selinux-tftpd-20070329.ebuild:
1284 - Mark stable.
1285 -
1286 -*selinux-tftpd-20070329 (29 Mar 2007)
1287 -
1288 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1289 - +selinux-tftpd-20070329.ebuild:
1290 - New SVN snapshot.
1291 -
1292 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1293 - Redigest for Manifest2
1294 -
1295 -*selinux-tftpd-20061114 (15 Nov 2006)
1296 -
1297 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1298 - +selinux-tftpd-20061114.ebuild:
1299 - New SVN snapshot.
1300 -
1301 -*selinux-tftpd-20061008 (10 Oct 2006)
1302 -
1303 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
1304 - +selinux-tftpd-20061008.ebuild:
1305 - First mainstream reference policy testing release.
1306 -
1307 - 18 Sep 2005; petre rodan <kaiowas@g.o>
1308 - selinux-tftpd-20050701.ebuild:
1309 - mark stable
1310 -
1311 -*selinux-tftpd-20050701 (23 Aug 2005)
1312 -
1313 - 23 Aug 2005; petre rodan <kaiowas@g.o> +metadata.xml,
1314 - +selinux-tftpd-20050701.ebuild:
1315 - initial commit
1316 -
1317
1318 diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
1319 deleted file mode 100644
1320 index 5519139..0000000
1321 --- a/sec-policy/selinux-tftp/metadata.xml
1322 +++ /dev/null
1323 @@ -1,6 +0,0 @@
1324 -<?xml version="1.0" encoding="UTF-8"?>
1325 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1326 -<pkgmetadata>
1327 - <herd>selinux</herd>
1328 - <longdescription>Gentoo SELinux policy for tftp</longdescription>
1329 -</pkgmetadata>
1330
1331 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20110726.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20110726.ebuild
1332 deleted file mode 100644
1333 index 554c371..0000000
1334 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20110726.ebuild
1335 +++ /dev/null
1336 @@ -1,16 +0,0 @@
1337 -# Copyright 1999-2011 Gentoo Foundation
1338 -# Distributed under the terms of the GNU General Public License v2
1339 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild,v 1.3 2011/10/26 16:03:05 swift Exp $
1340 -EAPI="4"
1341 -
1342 -IUSE=""
1343 -MODS="tftp"
1344 -
1345 -inherit selinux-policy-2
1346 -
1347 -DESCRIPTION="SELinux policy for tftp"
1348 -
1349 -KEYWORDS="~amd64 ~x86"
1350 -RDEPEND="!<=sec-policy/selinux-tftpd-2.20110726
1351 - >=sys-apps/policycoreutils-2.1.0
1352 - >=sec-policy/selinux-base-policy-2.20110726"
1353
1354 diff --git a/sec-policy/selinux-tftpd/CVS/Entries b/sec-policy/selinux-tftpd/CVS/Entries
1355 deleted file mode 100644
1356 index 23fb070..0000000
1357 --- a/sec-policy/selinux-tftpd/CVS/Entries
1358 +++ /dev/null
1359 @@ -1,6 +0,0 @@
1360 -/metadata.xml/1.3/Sun Feb 13 18:52:44 2011//
1361 -/selinux-tftpd-2.20101213.ebuild/1.2/Thu Jun 2 13:02:28 2011//
1362 -/ChangeLog/1.22/Wed Oct 26 16:03:05 2011//
1363 -/selinux-tftpd-2.20110726.ebuild/1.3/Wed Oct 26 16:03:05 2011//
1364 -/Manifest/1.38/Wed Oct 26 16:02:08 2011//
1365 -D
1366
1367 diff --git a/sec-policy/selinux-tftpd/CVS/Entries.Log b/sec-policy/selinux-tftpd/CVS/Entries.Log
1368 deleted file mode 100644
1369 index 1650a44..0000000
1370 --- a/sec-policy/selinux-tftpd/CVS/Entries.Log
1371 +++ /dev/null
1372 @@ -1,2 +0,0 @@
1373 -A D/files////
1374 -R D/files////
1375
1376 diff --git a/sec-policy/selinux-tftpd/CVS/Repository b/sec-policy/selinux-tftpd/CVS/Repository
1377 deleted file mode 100644
1378 index f491ab4..0000000
1379 --- a/sec-policy/selinux-tftpd/CVS/Repository
1380 +++ /dev/null
1381 @@ -1 +0,0 @@
1382 -gentoo-x86/sec-policy/selinux-tftpd
1383
1384 diff --git a/sec-policy/selinux-tftpd/CVS/Root b/sec-policy/selinux-tftpd/CVS/Root
1385 deleted file mode 100644
1386 index 0b02c50..0000000
1387 --- a/sec-policy/selinux-tftpd/CVS/Root
1388 +++ /dev/null
1389 @@ -1 +0,0 @@
1390 -swift@××××××××××.org:/var/cvsroot
1391
1392 diff --git a/sec-policy/selinux-tftpd/ChangeLog b/sec-policy/selinux-tftpd/ChangeLog
1393 deleted file mode 100644
1394 index 6aa1e85..0000000
1395 --- a/sec-policy/selinux-tftpd/ChangeLog
1396 +++ /dev/null
1397 @@ -1,111 +0,0 @@
1398 -# ChangeLog for sec-policy/selinux-tftpd
1399 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1400 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.22 2011/10/26 16:03:05 swift Exp $
1401 -
1402 - 26 Oct 2011; <swift@g.o> selinux-tftpd-2.20110726.ebuild:
1403 - Fix build failure (bug #388561), module is tftp, not tftpd
1404 -
1405 - 23 Oct 2011; <swift@g.o> selinux-tftpd-2.20110726.ebuild:
1406 - Stabilization (tracker #384231)
1407 -
1408 -*selinux-tftpd-2.20110726 (28 Aug 2011)
1409 -
1410 - 28 Aug 2011; <swift@g.o> +selinux-tftpd-2.20110726.ebuild:
1411 - Updating policy builds to refpolicy 20110726
1412 -
1413 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1414 - -selinux-tftpd-2.20090730.ebuild, -selinux-tftpd-2.20091215.ebuild,
1415 - -selinux-tftpd-20080525.ebuild:
1416 - Removed deprecated policies
1417 -
1418 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1419 - selinux-tftpd-2.20101213.ebuild:
1420 - Stable amd64 x86
1421 -
1422 -*selinux-tftpd-2.20101213 (05 Feb 2011)
1423 -
1424 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1425 - +selinux-tftpd-2.20101213.ebuild:
1426 - New upstream policy.
1427 -
1428 -*selinux-tftpd-2.20091215 (16 Dec 2009)
1429 -
1430 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1431 - +selinux-tftpd-2.20091215.ebuild:
1432 - New upstream release.
1433 -
1434 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1435 - -selinux-tftpd-20070329.ebuild, -selinux-tftpd-20070928.ebuild,
1436 - selinux-tftpd-20080525.ebuild:
1437 - Mark 20080525 stable, clear old ebuilds.
1438 -
1439 -*selinux-tftpd-2.20090730 (03 Aug 2009)
1440 -
1441 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1442 - +selinux-tftpd-2.20090730.ebuild:
1443 - New upstream release.
1444 -
1445 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1446 - selinux-tftpd-20070329.ebuild, selinux-tftpd-20070928.ebuild,
1447 - selinux-tftpd-20080525.ebuild:
1448 - Drop alpha, mips, ppc, sparc selinux support.
1449 -
1450 -*selinux-tftpd-20080525 (25 May 2008)
1451 -
1452 - 25 May 2008; Chris PeBenito <pebenito@g.o>
1453 - +selinux-tftpd-20080525.ebuild:
1454 - New SVN snapshot.
1455 -
1456 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1457 - -selinux-tftpd-20050701.ebuild, -selinux-tftpd-20061114.ebuild:
1458 - Remove old ebuilds.
1459 -
1460 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1461 - selinux-tftpd-20070928.ebuild:
1462 - Mark stable.
1463 -
1464 -*selinux-tftpd-20070928 (26 Nov 2007)
1465 -
1466 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1467 - +selinux-tftpd-20070928.ebuild:
1468 - New SVN snapshot.
1469 -
1470 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1471 - Removing kaiowas from metadata due to his retirement (see #61930 for
1472 - reference).
1473 -
1474 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1475 - selinux-tftpd-20070329.ebuild:
1476 - Mark stable.
1477 -
1478 -*selinux-tftpd-20070329 (29 Mar 2007)
1479 -
1480 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1481 - +selinux-tftpd-20070329.ebuild:
1482 - New SVN snapshot.
1483 -
1484 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1485 - Redigest for Manifest2
1486 -
1487 -*selinux-tftpd-20061114 (15 Nov 2006)
1488 -
1489 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1490 - +selinux-tftpd-20061114.ebuild:
1491 - New SVN snapshot.
1492 -
1493 -*selinux-tftpd-20061008 (10 Oct 2006)
1494 -
1495 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
1496 - +selinux-tftpd-20061008.ebuild:
1497 - First mainstream reference policy testing release.
1498 -
1499 - 18 Sep 2005; petre rodan <kaiowas@g.o>
1500 - selinux-tftpd-20050701.ebuild:
1501 - mark stable
1502 -
1503 -*selinux-tftpd-20050701 (23 Aug 2005)
1504 -
1505 - 23 Aug 2005; petre rodan <kaiowas@g.o> +metadata.xml,
1506 - +selinux-tftpd-20050701.ebuild:
1507 - initial commit
1508 -
1509
1510 diff --git a/sec-policy/selinux-tftpd/metadata.xml b/sec-policy/selinux-tftpd/metadata.xml
1511 deleted file mode 100644
1512 index f21dd4c..0000000
1513 --- a/sec-policy/selinux-tftpd/metadata.xml
1514 +++ /dev/null
1515 @@ -1,6 +0,0 @@
1516 -<?xml version="1.0" encoding="UTF-8"?>
1517 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1518 -<pkgmetadata>
1519 - <herd>selinux</herd>
1520 - <longdescription>Gentoo SELinux policy for tftpd</longdescription>
1521 -</pkgmetadata>
1522
1523 diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726-r1.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726-r1.ebuild
1524 deleted file mode 100644
1525 index 0ab05bc..0000000
1526 --- a/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726-r1.ebuild
1527 +++ /dev/null
1528 @@ -1,15 +0,0 @@
1529 -# Copyright 1999-2011 Gentoo Foundation
1530 -# Distributed under the terms of the GNU General Public License v2
1531 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild,v 1.3 2011/10/26 16:03:05 swift Exp $
1532 -EAPI="4"
1533 -
1534 -DESCRIPTION="SELinux policy for tftpd (meta package for selinux-tftp)"
1535 -HOMEPAGE="http://hardened.gentoo.org"
1536 -SRC_URI=""
1537 -
1538 -LICENSE="as-is"
1539 -SLOT="0"
1540 -KEYWORDS="~amd64 ~x86"
1541 -IUSE=""
1542 -
1543 -RDEPEND=">=sec-policy/selinux-tftp-2.20110726"
1544
1545 diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
1546 deleted file mode 100644
1547 index 6bbc640..0000000
1548 --- a/sec-policy/selinux-uwimap/ChangeLog
1549 +++ /dev/null
1550 @@ -1,10 +0,0 @@
1551 -# ChangeLog for sec-policy/selinux-uwimap
1552 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1553 -# $Header: $
1554 -
1555 -*selinux-uwimap-2.20110726 (12 Nov 2011)
1556 -
1557 - 12 Nov 2011; <swift@g.o> +selinux-uwimap-2.20110726.ebuild,
1558 - +metadata.xml:
1559 - Bumping to rev6
1560 -
1561
1562 diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
1563 deleted file mode 100644
1564 index 43c5a79..0000000
1565 --- a/sec-policy/selinux-uwimap/metadata.xml
1566 +++ /dev/null
1567 @@ -1,6 +0,0 @@
1568 -<?xml version="1.0" encoding="UTF-8"?>
1569 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1570 -<pkgmetadata>
1571 - <herd>selinux</herd>
1572 - <longdescription>Gentoo SELinux policy for uwimap</longdescription>
1573 -</pkgmetadata>
1574
1575 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20110726.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20110726.ebuild
1576 deleted file mode 100644
1577 index 6a17f63..0000000
1578 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20110726.ebuild
1579 +++ /dev/null
1580 @@ -1,14 +0,0 @@
1581 -# Copyright 1999-2011 Gentoo Foundation
1582 -# Distributed under the terms of the GNU General Public License v2
1583 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
1584 -EAPI="4"
1585 -
1586 -IUSE=""
1587 -MODS="uwimap"
1588 -BASEPOL="2.20110726-r6"
1589 -
1590 -inherit selinux-policy-2
1591 -
1592 -DESCRIPTION="SELinux policy for uwimap"
1593 -
1594 -KEYWORDS="~amd64 ~x86"