Gentoo Archives: gentoo-commits

From: "Anthony G. Basile" <blueness@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:profiles-selinux commit in: profiles/selinux/v2refpolicy/, profiles/selinux/v2refpolicy/x86/developer/, ...
Date: Fri, 29 Apr 2011 10:42:14
Message-Id: 002a05eda1840c2126755aff0b3f835f6cd11e1d.blueness@gentoo
1 commit: 002a05eda1840c2126755aff0b3f835f6cd11e1d
2 Author: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
3 AuthorDate: Fri Apr 29 10:36:55 2011 +0000
4 Commit: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
5 CommitDate: Fri Apr 29 10:40:15 2011 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=002a05ed
7
8 Move profiles/selinux to profiles/features/selinux
9
10 ---
11 profiles/{ => features}/selinux/ChangeLog | 0
12 profiles/{ => features}/selinux/make.defaults | 0
13 profiles/features/selinux/package.mask | 436 ++++++++++++++++++++
14 profiles/{ => features}/selinux/package.use.force | 0
15 profiles/{ => features}/selinux/package.use.mask | 0
16 profiles/{ => features}/selinux/packages | 0
17 profiles/features/selinux/parent | 1 +
18 profiles/{ => features}/selinux/profile.bashrc | 0
19 profiles/{ => features}/selinux/use.force | 0
20 profiles/{ => features}/selinux/use.mask | 0
21 profiles/{ => features}/selinux/virtuals | 0
22 .../selinux/2007.0/amd64/hardened/make.defaults | 5 -
23 .../selinux/2007.0/amd64/hardened/package.mask | 17 -
24 profiles/selinux/2007.0/amd64/hardened/parent | 1 -
25 profiles/selinux/2007.0/amd64/hardened/use.mask | 1 -
26 profiles/selinux/2007.0/amd64/parent | 2 -
27 profiles/selinux/2007.0/make.defaults | 1 -
28 profiles/selinux/2007.0/parent | 1 -
29 profiles/selinux/2007.0/x86/hardened/make.defaults | 5 -
30 profiles/selinux/2007.0/x86/hardened/package.mask | 17 -
31 profiles/selinux/2007.0/x86/hardened/parent | 1 -
32 profiles/selinux/2007.0/x86/hardened/use.mask | 1 -
33 profiles/selinux/2007.0/x86/parent | 2 -
34 profiles/selinux/package.mask | 227 ----------
35 profiles/selinux/parent | 1 -
36 profiles/selinux/v2refpolicy/amd64/desktop/parent | 2 -
37 .../selinux/v2refpolicy/amd64/developer/parent | 2 -
38 .../v2refpolicy/amd64/hardened/make.defaults | 5 -
39 .../v2refpolicy/amd64/hardened/package.mask | 17 -
40 profiles/selinux/v2refpolicy/amd64/hardened/parent | 1 -
41 .../selinux/v2refpolicy/amd64/hardened/use.mask | 1 -
42 profiles/selinux/v2refpolicy/amd64/parent | 2 -
43 profiles/selinux/v2refpolicy/amd64/server/parent | 2 -
44 profiles/selinux/v2refpolicy/package.mask | 211 ----------
45 profiles/selinux/v2refpolicy/parent | 1 -
46 profiles/selinux/v2refpolicy/x86/desktop/parent | 2 -
47 profiles/selinux/v2refpolicy/x86/developer/parent | 2 -
48 .../selinux/v2refpolicy/x86/hardened/make.defaults | 5 -
49 .../selinux/v2refpolicy/x86/hardened/package.mask | 18 -
50 profiles/selinux/v2refpolicy/x86/hardened/parent | 1 -
51 profiles/selinux/v2refpolicy/x86/hardened/use.mask | 1 -
52 profiles/selinux/v2refpolicy/x86/parent | 2 -
53 profiles/selinux/v2refpolicy/x86/server/parent | 2 -
54 43 files changed, 437 insertions(+), 559 deletions(-)
55
56 diff --git a/profiles/selinux/ChangeLog b/profiles/features/selinux/ChangeLog
57 similarity index 100%
58 rename from profiles/selinux/ChangeLog
59 rename to profiles/features/selinux/ChangeLog
60
61 diff --git a/profiles/selinux/make.defaults b/profiles/features/selinux/make.defaults
62 similarity index 100%
63 rename from profiles/selinux/make.defaults
64 rename to profiles/features/selinux/make.defaults
65
66 diff --git a/profiles/features/selinux/package.mask b/profiles/features/selinux/package.mask
67 new file mode 100644
68 index 0000000..3cc36ca
69 --- /dev/null
70 +++ b/profiles/features/selinux/package.mask
71 @@ -0,0 +1,436 @@
72 +# $Header: /var/cvsroot/gentoo-x86/profiles/selinux/package.mask,v 1.57 2011/04/16 13:21:57 blueness Exp $
73 +
74 +# >=sci-libs/acml-3.6 requires gcc-4.2.
75 +>=sci-libs/acml-3.6
76 +
77 +# Diego E. Pettenò <flameeyes@g.o> (25 Apr 2010)
78 +# on behalf of QA team <qa@g.o
79 +#
80 +# Mask SElinux packages on all the profile and unmask it only for
81 +# selinux itself; automagic dependencies can break systems otherwise
82 +#
83 +# Please keep this mask in sync between profiles/package.mask and
84 +# selinux/package.mask (with - prefix there).
85 +-app-admin/setools
86 +-dev-python/python-selinux
87 +-dev-python/sepolgen
88 +-sys-apps/checkpolicy
89 +-sys-apps/policycoreutils
90 +-sys-libs/libselinux
91 +-sys-libs/libsemanage
92 +-sec-policy/selinux-acct
93 +-sec-policy/selinux-acpi
94 +-sec-policy/selinux-ada
95 +-sec-policy/selinux-afs
96 +-sec-policy/selinux-aide
97 +-sec-policy/selinux-alsa
98 +-sec-policy/selinux-amanda
99 +-sec-policy/selinux-amavis
100 +-sec-policy/selinux-apache
101 +-sec-policy/selinux-apcupsd
102 +-sec-policy/selinux-apm
103 +-sec-policy/selinux-arpwatch
104 +-sec-policy/selinux-asterisk
105 +-sec-policy/selinux-audio-entropyd
106 +-sec-policy/selinux-automount
107 +-sec-policy/selinux-avahi
108 +-sec-policy/selinux-awstats
109 +-sec-policy/selinux-base-policy
110 +-sec-policy/selinux-bind
111 +-sec-policy/selinux-bitlbee
112 +-sec-policy/selinux-bluetooth
113 +-sec-policy/selinux-bluez
114 +-sec-policy/selinux-brctl
115 +-sec-policy/selinux-calamaris
116 +-sec-policy/selinux-canna
117 +-sec-policy/selinux-ccs
118 +-sec-policy/selinux-cdrecord
119 +-sec-policy/selinux-cgroup
120 +-sec-policy/selinux-chronyd
121 +-sec-policy/selinux-clamav
122 +-sec-policy/selinux-clockspeed
123 +-sec-policy/selinux-consolekit
124 +-sec-policy/selinux-corosync
125 +-sec-policy/selinux-courier
126 +-sec-policy/selinux-courier-imap
127 +-sec-policy/selinux-cpucontrol
128 +-sec-policy/selinux-cpufreqselector
129 +-sec-policy/selinux-cups
130 +-sec-policy/selinux-cvs
131 +-sec-policy/selinux-cyphesis
132 +-sec-policy/selinux-cyrus-sasl
133 +-sec-policy/selinux-daemontools
134 +-sec-policy/selinux-dante
135 +-sec-policy/selinux-dbskk
136 +-sec-policy/selinux-dbus
137 +-sec-policy/selinux-dcc
138 +-sec-policy/selinux-ddclient
139 +-sec-policy/selinux-ddcprobe
140 +-sec-policy/selinux-desktop
141 +-sec-policy/selinux-dhcp
142 +-sec-policy/selinux-dictd
143 +-sec-policy/selinux-distcc
144 +-sec-policy/selinux-djbdns
145 +-sec-policy/selinux-dkim
146 +-sec-policy/selinux-dmidecode
147 +-sec-policy/selinux-dnsmasq
148 +-sec-policy/selinux-dovecot
149 +-sec-policy/selinux-evolution
150 +-sec-policy/selinux-exim
151 +-sec-policy/selinux-fail2ban
152 +-sec-policy/selinux-fetchmail
153 +-sec-policy/selinux-finger
154 +-sec-policy/selinux-fprintd
155 +-sec-policy/selinux-ftpd
156 +-sec-policy/selinux-games
157 +-sec-policy/selinux-gatekeeper
158 +-sec-policy/selinux-gift
159 +-sec-policy/selinux-gitosis
160 +-sec-policy/selinux-gnome
161 +-sec-policy/selinux-gnupg
162 +-sec-policy/selinux-gorg
163 +-sec-policy/selinux-gpm
164 +-sec-policy/selinux-gpsd
165 +-sec-policy/selinux-hddtemp
166 +-sec-policy/selinux-icecast
167 +-sec-policy/selinux-ifplugd
168 +-sec-policy/selinux-imaze
169 +-sec-policy/selinux-inetd
170 +-sec-policy/selinux-inn
171 +-sec-policy/selinux-ipsec-tools
172 +-sec-policy/selinux-ircd
173 +-sec-policy/selinux-irqbalance
174 +-sec-policy/selinux-jabber-server
175 +-sec-policy/selinux-java
176 +-sec-policy/selinux-kdump
177 +-sec-policy/selinux-kerberos
178 +-sec-policy/selinux-kerneloops
179 +-sec-policy/selinux-kismet
180 +-sec-policy/selinux-ksmtuned
181 +-sec-policy/selinux-kudzu
182 +-sec-policy/selinux-ldap
183 +-sec-policy/selinux-links
184 +-sec-policy/selinux-lircd
185 +-sec-policy/selinux-loadkeys
186 +-sec-policy/selinux-lockdev
187 +-sec-policy/selinux-logrotate
188 +-sec-policy/selinux-logwatch
189 +-sec-policy/selinux-lpd
190 +-sec-policy/selinux-mailman
191 +-sec-policy/selinux-mcelog
192 +-sec-policy/selinux-memcached
193 +-sec-policy/selinux-milter
194 +-sec-policy/selinux-modemmanager
195 +-sec-policy/selinux-mono
196 +-sec-policy/selinux-mozilla
197 +-sec-policy/selinux-mplayer
198 +-sec-policy/selinux-mrtg
199 +-sec-policy/selinux-mta
200 +-sec-policy/selinux-munin
201 +-sec-policy/selinux-mutt
202 +-sec-policy/selinux-mysql
203 +-sec-policy/selinux-nagios
204 +-sec-policy/selinux-nessus
205 +-sec-policy/selinux-networkmanager
206 +-sec-policy/selinux-nfs
207 +-sec-policy/selinux-ntop
208 +-sec-policy/selinux-ntp
209 +-sec-policy/selinux-nut
210 +-sec-policy/selinux-nx
211 +-sec-policy/selinux-oidentd
212 +-sec-policy/selinux-openct
213 +-sec-policy/selinux-openldap
214 +-sec-policy/selinux-openvpn
215 +-sec-policy/selinux-pcmcia
216 +-sec-policy/selinux-perdition
217 +-sec-policy/selinux-podsleuth
218 +-sec-policy/selinux-policykit
219 +-sec-policy/selinux-portmap
220 +-sec-policy/selinux-postfix
221 +-sec-policy/selinux-postgresql
222 +-sec-policy/selinux-postgrey
223 +-sec-policy/selinux-ppp
224 +-sec-policy/selinux-prelink
225 +-sec-policy/selinux-prelude
226 +-sec-policy/selinux-privoxy
227 +-sec-policy/selinux-procmail
228 +-sec-policy/selinux-psad
229 +-sec-policy/selinux-publicfile
230 +-sec-policy/selinux-pulseaudio
231 +-sec-policy/selinux-puppet
232 +-sec-policy/selinux-pyicqt
233 +-sec-policy/selinux-pyzor
234 +-sec-policy/selinux-qemu
235 +-sec-policy/selinux-qmail
236 +-sec-policy/selinux-quota
237 +-sec-policy/selinux-radius
238 +-sec-policy/selinux-radvd
239 +-sec-policy/selinux-razor
240 +-sec-policy/selinux-rgmanager
241 +-sec-policy/selinux-roundup
242 +-sec-policy/selinux-rpc
243 +-sec-policy/selinux-rpcbind
244 +-sec-policy/selinux-rssh
245 +-sec-policy/selinux-rtkit
246 +-sec-policy/selinux-samba
247 +-sec-policy/selinux-sasl
248 +-sec-policy/selinux-screen
249 +-sec-policy/selinux-sendmail
250 +-sec-policy/selinux-shorewall
251 +-sec-policy/selinux-shutdown
252 +-sec-policy/selinux-skype
253 +-sec-policy/selinux-slocate
254 +-sec-policy/selinux-slrnpull
255 +-sec-policy/selinux-smartmon
256 +-sec-policy/selinux-smokeping
257 +-sec-policy/selinux-snmpd
258 +-sec-policy/selinux-snort
259 +-sec-policy/selinux-soundserver
260 +-sec-policy/selinux-spamassassin
261 +-sec-policy/selinux-speedtouch
262 +-sec-policy/selinux-squid
263 +-sec-policy/selinux-stunnel
264 +-sec-policy/selinux-sudo
265 +-sec-policy/selinux-sxid
266 +-sec-policy/selinux-sysstat
267 +-sec-policy/selinux-tcpd
268 +-sec-policy/selinux-telnet
269 +-sec-policy/selinux-tftpd
270 +-sec-policy/selinux-tgtd
271 +-sec-policy/selinux-thunderbird
272 +-sec-policy/selinux-timidity
273 +-sec-policy/selinux-tmpreaper
274 +-sec-policy/selinux-tor
275 +-sec-policy/selinux-tripwire
276 +-sec-policy/selinux-tvtime
277 +-sec-policy/selinux-ucspi-tcp
278 +-sec-policy/selinux-ulogd
279 +-sec-policy/selinux-uml
280 +-sec-policy/selinux-uptime
281 +-sec-policy/selinux-usbmuxd
282 +-sec-policy/selinux-varnishd
283 +-sec-policy/selinux-vbetool
284 +-sec-policy/selinux-vde
285 +-sec-policy/selinux-virt
286 +-sec-policy/selinux-vlock
287 +-sec-policy/selinux-vmware
288 +-sec-policy/selinux-vpn
289 +-sec-policy/selinux-watchdog
290 +-sec-policy/selinux-webalizer
291 +-sec-policy/selinux-wine
292 +-sec-policy/selinux-wireshark
293 +-sec-policy/selinux-xen
294 +-sec-policy/selinux-xfce4
295 +-sec-policy/selinux-xfs
296 +-sec-policy/selinux-xscreensaver
297 +-sec-policy/selinux-xserver
298 +-sec-policy/selinux-zabbix
299 +
300 +# force version 2.YYYYMMDD policy over version YYYYMMDD policy
301 +>=sec-policy/selinux-acct-3
302 +>=sec-policy/selinux-acpi-3
303 +>=sec-policy/selinux-ada-3
304 +>=sec-policy/selinux-afs-3
305 +>=sec-policy/selinux-aide-3
306 +>=sec-policy/selinux-alsa-3
307 +>=sec-policy/selinux-amanda-3
308 +>=sec-policy/selinux-amavis-3
309 +>=sec-policy/selinux-apache-3
310 +>=sec-policy/selinux-apcupsd-3
311 +>=sec-policy/selinux-apm-3
312 +>=sec-policy/selinux-arpwatch-3
313 +>=sec-policy/selinux-asterisk-3
314 +>=sec-policy/selinux-audio-entropyd-3
315 +>=sec-policy/selinux-automount-3
316 +>=sec-policy/selinux-avahi-3
317 +>=sec-policy/selinux-awstats-3
318 +>=sec-policy/selinux-base-policy-3
319 +>=sec-policy/selinux-bind-3
320 +>=sec-policy/selinux-bitlbee-3
321 +>=sec-policy/selinux-bluetooth-3
322 +>=sec-policy/selinux-bluez-3
323 +>=sec-policy/selinux-brctl-3
324 +>=sec-policy/selinux-calamaris-3
325 +>=sec-policy/selinux-canna-3
326 +>=sec-policy/selinux-ccs-3
327 +>=sec-policy/selinux-cdrecord-3
328 +>=sec-policy/selinux-cgroup-3
329 +>=sec-policy/selinux-chronyd-3
330 +>=sec-policy/selinux-clamav-3
331 +>=sec-policy/selinux-clockspeed-3
332 +>=sec-policy/selinux-consolekit-3
333 +>=sec-policy/selinux-corosync-3
334 +>=sec-policy/selinux-courier-3
335 +>=sec-policy/selinux-courier-imap-3
336 +>=sec-policy/selinux-cpucontrol-3
337 +>=sec-policy/selinux-cpufreqselector-3
338 +>=sec-policy/selinux-cups-3
339 +>=sec-policy/selinux-cvs-3
340 +>=sec-policy/selinux-cyphesis-3
341 +>=sec-policy/selinux-cyrus-sasl-3
342 +>=sec-policy/selinux-daemontools-3
343 +>=sec-policy/selinux-dante-3
344 +>=sec-policy/selinux-dbskk-3
345 +>=sec-policy/selinux-dbus-3
346 +>=sec-policy/selinux-dcc-3
347 +>=sec-policy/selinux-ddclient-3
348 +>=sec-policy/selinux-ddcprobe-3
349 +>=sec-policy/selinux-desktop-3
350 +>=sec-policy/selinux-dhcp-3
351 +>=sec-policy/selinux-dictd-3
352 +>=sec-policy/selinux-distcc-3
353 +>=sec-policy/selinux-djbdns-3
354 +>=sec-policy/selinux-dkim-3
355 +>=sec-policy/selinux-dmidecode-3
356 +>=sec-policy/selinux-dnsmasq-3
357 +>=sec-policy/selinux-dovecot-3
358 +>=sec-policy/selinux-evolution-3
359 +>=sec-policy/selinux-exim-3
360 +>=sec-policy/selinux-fail2ban-3
361 +>=sec-policy/selinux-fetchmail-3
362 +>=sec-policy/selinux-finger-3
363 +>=sec-policy/selinux-fprintd-3
364 +>=sec-policy/selinux-ftpd-3
365 +>=sec-policy/selinux-games-3
366 +>=sec-policy/selinux-gatekeeper-3
367 +>=sec-policy/selinux-gift-3
368 +>=sec-policy/selinux-gitosis-3
369 +>=sec-policy/selinux-gnome-3
370 +>=sec-policy/selinux-gnupg-3
371 +>=sec-policy/selinux-gorg-3
372 +>=sec-policy/selinux-gpm-3
373 +>=sec-policy/selinux-gpsd-3
374 +>=sec-policy/selinux-hddtemp-3
375 +>=sec-policy/selinux-icecast-3
376 +>=sec-policy/selinux-ifplugd-3
377 +>=sec-policy/selinux-imaze-3
378 +>=sec-policy/selinux-inetd-3
379 +>=sec-policy/selinux-inn-3
380 +>=sec-policy/selinux-ipsec-tools-3
381 +>=sec-policy/selinux-ircd-3
382 +>=sec-policy/selinux-irqbalance-3
383 +>=sec-policy/selinux-jabber-server-3
384 +>=sec-policy/selinux-java-3
385 +>=sec-policy/selinux-kdump-3
386 +>=sec-policy/selinux-kerberos-3
387 +>=sec-policy/selinux-kerneloops-3
388 +>=sec-policy/selinux-kismet-3
389 +>=sec-policy/selinux-ksmtuned-3
390 +>=sec-policy/selinux-kudzu-3
391 +>=sec-policy/selinux-ldap-3
392 +>=sec-policy/selinux-links-3
393 +>=sec-policy/selinux-lircd-3
394 +>=sec-policy/selinux-loadkeys-3
395 +>=sec-policy/selinux-lockdev-3
396 +>=sec-policy/selinux-logrotate-3
397 +>=sec-policy/selinux-logwatch-3
398 +>=sec-policy/selinux-lpd-3
399 +>=sec-policy/selinux-mailman-3
400 +>=sec-policy/selinux-mcelog-3
401 +>=sec-policy/selinux-memcached-3
402 +>=sec-policy/selinux-milter-3
403 +>=sec-policy/selinux-modemmanager-3
404 +>=sec-policy/selinux-mono-3
405 +>=sec-policy/selinux-mozilla-3
406 +>=sec-policy/selinux-mplayer-3
407 +>=sec-policy/selinux-mrtg-3
408 +>=sec-policy/selinux-mta-3
409 +>=sec-policy/selinux-munin-3
410 +>=sec-policy/selinux-mutt-3
411 +>=sec-policy/selinux-mysql-3
412 +>=sec-policy/selinux-nagios-3
413 +>=sec-policy/selinux-nessus-3
414 +>=sec-policy/selinux-networkmanager-3
415 +>=sec-policy/selinux-nfs-3
416 +>=sec-policy/selinux-ntop-3
417 +>=sec-policy/selinux-ntp-3
418 +>=sec-policy/selinux-nut-3
419 +>=sec-policy/selinux-nx-3
420 +>=sec-policy/selinux-oidentd-3
421 +>=sec-policy/selinux-openct-3
422 +>=sec-policy/selinux-openldap-3
423 +>=sec-policy/selinux-openvpn-3
424 +>=sec-policy/selinux-pcmcia-3
425 +>=sec-policy/selinux-perdition-3
426 +>=sec-policy/selinux-podsleuth-3
427 +>=sec-policy/selinux-policykit-3
428 +>=sec-policy/selinux-portmap-3
429 +>=sec-policy/selinux-postfix-3
430 +>=sec-policy/selinux-postgresql-3
431 +>=sec-policy/selinux-postgrey-3
432 +>=sec-policy/selinux-ppp-3
433 +>=sec-policy/selinux-prelink-3
434 +>=sec-policy/selinux-prelude-3
435 +>=sec-policy/selinux-privoxy-3
436 +>=sec-policy/selinux-procmail-3
437 +>=sec-policy/selinux-psad-3
438 +>=sec-policy/selinux-publicfile-3
439 +>=sec-policy/selinux-pulseaudio-3
440 +>=sec-policy/selinux-puppet-3
441 +>=sec-policy/selinux-pyicqt-3
442 +>=sec-policy/selinux-pyzor-3
443 +>=sec-policy/selinux-qemu-3
444 +>=sec-policy/selinux-qmail-3
445 +>=sec-policy/selinux-quota-3
446 +>=sec-policy/selinux-radius-3
447 +>=sec-policy/selinux-radvd-3
448 +>=sec-policy/selinux-razor-3
449 +>=sec-policy/selinux-rgmanager-3
450 +>=sec-policy/selinux-roundup-3
451 +>=sec-policy/selinux-rpc-3
452 +>=sec-policy/selinux-rpcbind-3
453 +>=sec-policy/selinux-rssh-3
454 +>=sec-policy/selinux-rtkit-3
455 +>=sec-policy/selinux-samba-3
456 +>=sec-policy/selinux-sasl-3
457 +>=sec-policy/selinux-screen-3
458 +>=sec-policy/selinux-sendmail-3
459 +>=sec-policy/selinux-shorewall-3
460 +>=sec-policy/selinux-shutdown-3
461 +>=sec-policy/selinux-skype-3
462 +>=sec-policy/selinux-slocate-3
463 +>=sec-policy/selinux-slrnpull-3
464 +>=sec-policy/selinux-smartmon-3
465 +>=sec-policy/selinux-smokeping-3
466 +>=sec-policy/selinux-snmpd-3
467 +>=sec-policy/selinux-snort-3
468 +>=sec-policy/selinux-soundserver-3
469 +>=sec-policy/selinux-spamassassin-3
470 +>=sec-policy/selinux-speedtouch-3
471 +>=sec-policy/selinux-squid-3
472 +>=sec-policy/selinux-stunnel-3
473 +>=sec-policy/selinux-sudo-3
474 +>=sec-policy/selinux-sxid-3
475 +>=sec-policy/selinux-sysstat-3
476 +>=sec-policy/selinux-tcpd-3
477 +>=sec-policy/selinux-telnet-3
478 +>=sec-policy/selinux-tftpd-3
479 +>=sec-policy/selinux-tgtd-3
480 +>=sec-policy/selinux-thunderbird-3
481 +>=sec-policy/selinux-timidity-3
482 +>=sec-policy/selinux-tmpreaper-3
483 +>=sec-policy/selinux-tor-3
484 +>=sec-policy/selinux-tripwire-3
485 +>=sec-policy/selinux-tvtime-3
486 +>=sec-policy/selinux-ucspi-tcp-3
487 +>=sec-policy/selinux-ulogd-3
488 +>=sec-policy/selinux-uml-3
489 +>=sec-policy/selinux-uptime-3
490 +>=sec-policy/selinux-usbmuxd-3
491 +>=sec-policy/selinux-varnishd-3
492 +>=sec-policy/selinux-vbetool-3
493 +>=sec-policy/selinux-vde-3
494 +>=sec-policy/selinux-virt-3
495 +>=sec-policy/selinux-vlock-3
496 +>=sec-policy/selinux-vmware-3
497 +>=sec-policy/selinux-vpn-3
498 +>=sec-policy/selinux-watchdog-3
499 +>=sec-policy/selinux-webalizer-3
500 +>=sec-policy/selinux-wine-3
501 +>=sec-policy/selinux-wireshark-3
502 +>=sec-policy/selinux-xen-3
503 +>=sec-policy/selinux-xfce4-3
504 +>=sec-policy/selinux-xfs-3
505 +>=sec-policy/selinux-xscreensaver-3
506 +>=sec-policy/selinux-xserver-3
507 +>=sec-policy/selinux-zabbix-3
508
509 diff --git a/profiles/selinux/package.use.force b/profiles/features/selinux/package.use.force
510 similarity index 100%
511 rename from profiles/selinux/package.use.force
512 rename to profiles/features/selinux/package.use.force
513
514 diff --git a/profiles/selinux/package.use.mask b/profiles/features/selinux/package.use.mask
515 similarity index 100%
516 rename from profiles/selinux/package.use.mask
517 rename to profiles/features/selinux/package.use.mask
518
519 diff --git a/profiles/selinux/packages b/profiles/features/selinux/packages
520 similarity index 100%
521 rename from profiles/selinux/packages
522 rename to profiles/features/selinux/packages
523
524 diff --git a/profiles/features/selinux/parent b/profiles/features/selinux/parent
525 new file mode 100644
526 index 0000000..985c694
527 --- /dev/null
528 +++ b/profiles/features/selinux/parent
529 @@ -0,0 +1 @@
530 +../../base
531
532 diff --git a/profiles/selinux/profile.bashrc b/profiles/features/selinux/profile.bashrc
533 similarity index 100%
534 rename from profiles/selinux/profile.bashrc
535 rename to profiles/features/selinux/profile.bashrc
536
537 diff --git a/profiles/selinux/use.force b/profiles/features/selinux/use.force
538 similarity index 100%
539 rename from profiles/selinux/use.force
540 rename to profiles/features/selinux/use.force
541
542 diff --git a/profiles/selinux/use.mask b/profiles/features/selinux/use.mask
543 similarity index 100%
544 rename from profiles/selinux/use.mask
545 rename to profiles/features/selinux/use.mask
546
547 diff --git a/profiles/selinux/virtuals b/profiles/features/selinux/virtuals
548 similarity index 100%
549 rename from profiles/selinux/virtuals
550 rename to profiles/features/selinux/virtuals
551
552 diff --git a/profiles/selinux/2007.0/amd64/hardened/make.defaults b/profiles/selinux/2007.0/amd64/hardened/make.defaults
553 deleted file mode 100644
554 index 6d5ba1f..0000000
555 --- a/profiles/selinux/2007.0/amd64/hardened/make.defaults
556 +++ /dev/null
557 @@ -1,5 +0,0 @@
558 -# Copyright 1999-2004 Gentoo Foundation.
559 -# Distributed under the terms of the GNU General Public License v2
560 -# $Header: /var/cvsroot/gentoo-x86/profiles/selinux/2007.0/amd64/hardened/make.defaults,v 1.1 2007/06/17 20:42:02 pebenito Exp $
561 -
562 -USE="hardened pic"
563
564 diff --git a/profiles/selinux/2007.0/amd64/hardened/package.mask b/profiles/selinux/2007.0/amd64/hardened/package.mask
565 deleted file mode 100644
566 index 6c76ca9..0000000
567 --- a/profiles/selinux/2007.0/amd64/hardened/package.mask
568 +++ /dev/null
569 @@ -1,17 +0,0 @@
570 -# Copyright 1999-2009 Gentoo Foundation
571 -# Distributed under the terms of the GNU General Public License v2
572 -# $Header: /var/cvsroot/gentoo-x86/profiles/selinux/2007.0/amd64/hardened/package.mask,v 1.6 2010/06/26 10:06:47 zorry Exp $
573 -
574 -# Hardened versions of gcc-4.0* through gcc-4.2* are not available.
575 -=sys-devel/gcc-4.0*
576 -=sys-devel/gcc-4.1*
577 -=sys-devel/gcc-4.2*
578 -
579 -# Mask non-hardened+non-testing gcc-4.3.x releases.
580 -=sys-devel/gcc-4.3.2*
581 -
582 -# hardened >=sys-devel/gcc-4.4.3-r3 >=gcc-4.4.4-r1 available.
583 -=sys-devel/gcc-4.4.1*
584 -=sys-devel/gcc-4.4.2*
585 -=sys-devel/gcc-4.4.3-r2
586 -=sys-devel/gcc-4.4.4
587
588 diff --git a/profiles/selinux/2007.0/amd64/hardened/parent b/profiles/selinux/2007.0/amd64/hardened/parent
589 deleted file mode 100644
590 index f3229c5..0000000
591 --- a/profiles/selinux/2007.0/amd64/hardened/parent
592 +++ /dev/null
593 @@ -1 +0,0 @@
594 -..
595
596 diff --git a/profiles/selinux/2007.0/amd64/hardened/use.mask b/profiles/selinux/2007.0/amd64/hardened/use.mask
597 deleted file mode 100644
598 index e578045..0000000
599 --- a/profiles/selinux/2007.0/amd64/hardened/use.mask
600 +++ /dev/null
601 @@ -1 +0,0 @@
602 --hardened
603
604 diff --git a/profiles/selinux/2007.0/amd64/parent b/profiles/selinux/2007.0/amd64/parent
605 deleted file mode 100644
606 index c90a808..0000000
607 --- a/profiles/selinux/2007.0/amd64/parent
608 +++ /dev/null
609 @@ -1,2 +0,0 @@
610 -../../../default/linux/amd64
611 -..
612
613 diff --git a/profiles/selinux/2007.0/make.defaults b/profiles/selinux/2007.0/make.defaults
614 deleted file mode 100644
615 index 53172e1..0000000
616 --- a/profiles/selinux/2007.0/make.defaults
617 +++ /dev/null
618 @@ -1 +0,0 @@
619 -PORTAGE_T="portage_t.merge"
620
621 diff --git a/profiles/selinux/2007.0/parent b/profiles/selinux/2007.0/parent
622 deleted file mode 100644
623 index f3229c5..0000000
624 --- a/profiles/selinux/2007.0/parent
625 +++ /dev/null
626 @@ -1 +0,0 @@
627 -..
628
629 diff --git a/profiles/selinux/2007.0/x86/hardened/make.defaults b/profiles/selinux/2007.0/x86/hardened/make.defaults
630 deleted file mode 100644
631 index 69c4576..0000000
632 --- a/profiles/selinux/2007.0/x86/hardened/make.defaults
633 +++ /dev/null
634 @@ -1,5 +0,0 @@
635 -# Copyright 1999-2004 Gentoo Foundation.
636 -# Distributed under the terms of the GNU General Public License v2
637 -# $Header: /var/cvsroot/gentoo-x86/profiles/selinux/2007.0/x86/hardened/make.defaults,v 1.1 2007/06/17 20:42:02 pebenito Exp $
638 -
639 -USE="hardened pic"
640
641 diff --git a/profiles/selinux/2007.0/x86/hardened/package.mask b/profiles/selinux/2007.0/x86/hardened/package.mask
642 deleted file mode 100644
643 index 251f43a..0000000
644 --- a/profiles/selinux/2007.0/x86/hardened/package.mask
645 +++ /dev/null
646 @@ -1,17 +0,0 @@
647 -# Copyright 1999-2009 Gentoo Foundation
648 -# Distributed under the terms of the GNU General Public License v2
649 -# $Header: /var/cvsroot/gentoo-x86/profiles/selinux/2007.0/x86/hardened/package.mask,v 1.6 2010/06/26 10:06:47 zorry Exp $
650 -
651 -# Hardened versions of gcc-4.0* through gcc-4.2* are not available.
652 -=sys-devel/gcc-4.0*
653 -=sys-devel/gcc-4.1*
654 -=sys-devel/gcc-4.2*
655 -
656 -# Mask non-hardened+non-testing gcc-4.3.x releases.
657 -=sys-devel/gcc-4.3.2*
658 -
659 -# hardened >=sys-devel/gcc-4.4.3-r3 >=gcc-4.4.4-r1 available.
660 -=sys-devel/gcc-4.4.1*
661 -=sys-devel/gcc-4.4.2*
662 -=sys-devel/gcc-4.4.3-r2
663 -=sys-devel/gcc-4.4.4
664
665 diff --git a/profiles/selinux/2007.0/x86/hardened/parent b/profiles/selinux/2007.0/x86/hardened/parent
666 deleted file mode 100644
667 index f3229c5..0000000
668 --- a/profiles/selinux/2007.0/x86/hardened/parent
669 +++ /dev/null
670 @@ -1 +0,0 @@
671 -..
672
673 diff --git a/profiles/selinux/2007.0/x86/hardened/use.mask b/profiles/selinux/2007.0/x86/hardened/use.mask
674 deleted file mode 100644
675 index e578045..0000000
676 --- a/profiles/selinux/2007.0/x86/hardened/use.mask
677 +++ /dev/null
678 @@ -1 +0,0 @@
679 --hardened
680
681 diff --git a/profiles/selinux/2007.0/x86/parent b/profiles/selinux/2007.0/x86/parent
682 deleted file mode 100644
683 index 0e8c09b..0000000
684 --- a/profiles/selinux/2007.0/x86/parent
685 +++ /dev/null
686 @@ -1,2 +0,0 @@
687 -../../../default/linux/x86
688 -..
689
690 diff --git a/profiles/selinux/package.mask b/profiles/selinux/package.mask
691 deleted file mode 100644
692 index 294b3e9..0000000
693 --- a/profiles/selinux/package.mask
694 +++ /dev/null
695 @@ -1,227 +0,0 @@
696 -# $Header: /var/cvsroot/gentoo-x86/profiles/selinux/package.mask,v 1.57 2011/04/16 13:21:57 blueness Exp $
697 -
698 -# >=sci-libs/acml-3.6 requires gcc-4.2.
699 ->=sci-libs/acml-3.6
700 -
701 -# Diego E. Pettenò <flameeyes@g.o> (25 Apr 2010)
702 -# on behalf of QA team <qa@g.o
703 -#
704 -# Mask SElinux packages on all the profile and unmask it only for
705 -# selinux itself; automagic dependencies can break systems otherwise
706 -#
707 -# Please keep this mask in sync between profiles/package.mask and
708 -# selinux/package.mask (with - prefix there).
709 --app-admin/setools
710 --dev-python/python-selinux
711 --dev-python/sepolgen
712 --sys-apps/checkpolicy
713 --sys-apps/policycoreutils
714 --sys-libs/libselinux
715 --sys-libs/libsemanage
716 --sec-policy/selinux-acct
717 --sec-policy/selinux-acpi
718 --sec-policy/selinux-ada
719 --sec-policy/selinux-afs
720 --sec-policy/selinux-aide
721 --sec-policy/selinux-alsa
722 --sec-policy/selinux-amanda
723 --sec-policy/selinux-amavis
724 --sec-policy/selinux-apache
725 --sec-policy/selinux-apcupsd
726 --sec-policy/selinux-apm
727 --sec-policy/selinux-arpwatch
728 --sec-policy/selinux-asterisk
729 --sec-policy/selinux-audio-entropyd
730 --sec-policy/selinux-automount
731 --sec-policy/selinux-avahi
732 --sec-policy/selinux-awstats
733 --sec-policy/selinux-base-policy
734 --sec-policy/selinux-bind
735 --sec-policy/selinux-bitlbee
736 --sec-policy/selinux-bluetooth
737 --sec-policy/selinux-bluez
738 --sec-policy/selinux-brctl
739 --sec-policy/selinux-calamaris
740 --sec-policy/selinux-canna
741 --sec-policy/selinux-ccs
742 --sec-policy/selinux-cdrecord
743 --sec-policy/selinux-cgroup
744 --sec-policy/selinux-chronyd
745 --sec-policy/selinux-clamav
746 --sec-policy/selinux-clockspeed
747 --sec-policy/selinux-consolekit
748 --sec-policy/selinux-corosync
749 --sec-policy/selinux-courier
750 --sec-policy/selinux-courier-imap
751 --sec-policy/selinux-cpucontrol
752 --sec-policy/selinux-cpufreqselector
753 --sec-policy/selinux-cups
754 --sec-policy/selinux-cvs
755 --sec-policy/selinux-cyphesis
756 --sec-policy/selinux-cyrus-sasl
757 --sec-policy/selinux-daemontools
758 --sec-policy/selinux-dante
759 --sec-policy/selinux-dbskk
760 --sec-policy/selinux-dbus
761 --sec-policy/selinux-dcc
762 --sec-policy/selinux-ddclient
763 --sec-policy/selinux-ddcprobe
764 --sec-policy/selinux-desktop
765 --sec-policy/selinux-dhcp
766 --sec-policy/selinux-dictd
767 --sec-policy/selinux-distcc
768 --sec-policy/selinux-djbdns
769 --sec-policy/selinux-dkim
770 --sec-policy/selinux-dmidecode
771 --sec-policy/selinux-dnsmasq
772 --sec-policy/selinux-dovecot
773 --sec-policy/selinux-evolution
774 --sec-policy/selinux-exim
775 --sec-policy/selinux-fail2ban
776 --sec-policy/selinux-fetchmail
777 --sec-policy/selinux-finger
778 --sec-policy/selinux-fprintd
779 --sec-policy/selinux-ftpd
780 --sec-policy/selinux-games
781 --sec-policy/selinux-gatekeeper
782 --sec-policy/selinux-gift
783 --sec-policy/selinux-gitosis
784 --sec-policy/selinux-gnome
785 --sec-policy/selinux-gnupg
786 --sec-policy/selinux-gorg
787 --sec-policy/selinux-gpm
788 --sec-policy/selinux-gpsd
789 --sec-policy/selinux-hddtemp
790 --sec-policy/selinux-icecast
791 --sec-policy/selinux-ifplugd
792 --sec-policy/selinux-imaze
793 --sec-policy/selinux-inetd
794 --sec-policy/selinux-inn
795 --sec-policy/selinux-ipsec-tools
796 --sec-policy/selinux-ircd
797 --sec-policy/selinux-irqbalance
798 --sec-policy/selinux-jabber-server
799 --sec-policy/selinux-java
800 --sec-policy/selinux-kdump
801 --sec-policy/selinux-kerberos
802 --sec-policy/selinux-kerneloops
803 --sec-policy/selinux-kismet
804 --sec-policy/selinux-ksmtuned
805 --sec-policy/selinux-kudzu
806 --sec-policy/selinux-ldap
807 --sec-policy/selinux-links
808 --sec-policy/selinux-lircd
809 --sec-policy/selinux-loadkeys
810 --sec-policy/selinux-lockdev
811 --sec-policy/selinux-logrotate
812 --sec-policy/selinux-logwatch
813 --sec-policy/selinux-lpd
814 --sec-policy/selinux-mailman
815 --sec-policy/selinux-mcelog
816 --sec-policy/selinux-memcached
817 --sec-policy/selinux-milter
818 --sec-policy/selinux-modemmanager
819 --sec-policy/selinux-mono
820 --sec-policy/selinux-mozilla
821 --sec-policy/selinux-mplayer
822 --sec-policy/selinux-mrtg
823 --sec-policy/selinux-mta
824 --sec-policy/selinux-munin
825 --sec-policy/selinux-mutt
826 --sec-policy/selinux-mysql
827 --sec-policy/selinux-nagios
828 --sec-policy/selinux-nessus
829 --sec-policy/selinux-networkmanager
830 --sec-policy/selinux-nfs
831 --sec-policy/selinux-ntop
832 --sec-policy/selinux-ntp
833 --sec-policy/selinux-nut
834 --sec-policy/selinux-nx
835 --sec-policy/selinux-oidentd
836 --sec-policy/selinux-openct
837 --sec-policy/selinux-openldap
838 --sec-policy/selinux-openvpn
839 --sec-policy/selinux-pcmcia
840 --sec-policy/selinux-perdition
841 --sec-policy/selinux-podsleuth
842 --sec-policy/selinux-policykit
843 --sec-policy/selinux-portmap
844 --sec-policy/selinux-postfix
845 --sec-policy/selinux-postgresql
846 --sec-policy/selinux-postgrey
847 --sec-policy/selinux-ppp
848 --sec-policy/selinux-prelink
849 --sec-policy/selinux-prelude
850 --sec-policy/selinux-privoxy
851 --sec-policy/selinux-procmail
852 --sec-policy/selinux-psad
853 --sec-policy/selinux-publicfile
854 --sec-policy/selinux-pulseaudio
855 --sec-policy/selinux-puppet
856 --sec-policy/selinux-pyicqt
857 --sec-policy/selinux-pyzor
858 --sec-policy/selinux-qemu
859 --sec-policy/selinux-qmail
860 --sec-policy/selinux-quota
861 --sec-policy/selinux-radius
862 --sec-policy/selinux-radvd
863 --sec-policy/selinux-razor
864 --sec-policy/selinux-rgmanager
865 --sec-policy/selinux-roundup
866 --sec-policy/selinux-rpc
867 --sec-policy/selinux-rpcbind
868 --sec-policy/selinux-rssh
869 --sec-policy/selinux-rtkit
870 --sec-policy/selinux-samba
871 --sec-policy/selinux-sasl
872 --sec-policy/selinux-screen
873 --sec-policy/selinux-sendmail
874 --sec-policy/selinux-shorewall
875 --sec-policy/selinux-shutdown
876 --sec-policy/selinux-skype
877 --sec-policy/selinux-slocate
878 --sec-policy/selinux-slrnpull
879 --sec-policy/selinux-smartmon
880 --sec-policy/selinux-smokeping
881 --sec-policy/selinux-snmpd
882 --sec-policy/selinux-snort
883 --sec-policy/selinux-soundserver
884 --sec-policy/selinux-spamassassin
885 --sec-policy/selinux-speedtouch
886 --sec-policy/selinux-squid
887 --sec-policy/selinux-stunnel
888 --sec-policy/selinux-sudo
889 --sec-policy/selinux-sxid
890 --sec-policy/selinux-sysstat
891 --sec-policy/selinux-tcpd
892 --sec-policy/selinux-telnet
893 --sec-policy/selinux-tftpd
894 --sec-policy/selinux-tgtd
895 --sec-policy/selinux-thunderbird
896 --sec-policy/selinux-timidity
897 --sec-policy/selinux-tmpreaper
898 --sec-policy/selinux-tor
899 --sec-policy/selinux-tripwire
900 --sec-policy/selinux-tvtime
901 --sec-policy/selinux-ucspi-tcp
902 --sec-policy/selinux-ulogd
903 --sec-policy/selinux-uml
904 --sec-policy/selinux-uptime
905 --sec-policy/selinux-usbmuxd
906 --sec-policy/selinux-varnishd
907 --sec-policy/selinux-vbetool
908 --sec-policy/selinux-vde
909 --sec-policy/selinux-virt
910 --sec-policy/selinux-vlock
911 --sec-policy/selinux-vmware
912 --sec-policy/selinux-vpn
913 --sec-policy/selinux-watchdog
914 --sec-policy/selinux-webalizer
915 --sec-policy/selinux-wine
916 --sec-policy/selinux-wireshark
917 --sec-policy/selinux-xen
918 --sec-policy/selinux-xfce4
919 --sec-policy/selinux-xfs
920 --sec-policy/selinux-xscreensaver
921 --sec-policy/selinux-xserver
922 --sec-policy/selinux-zabbix
923
924 diff --git a/profiles/selinux/parent b/profiles/selinux/parent
925 deleted file mode 100644
926 index eb001c6..0000000
927 --- a/profiles/selinux/parent
928 +++ /dev/null
929 @@ -1 +0,0 @@
930 -../base
931
932 diff --git a/profiles/selinux/v2refpolicy/amd64/desktop/parent b/profiles/selinux/v2refpolicy/amd64/desktop/parent
933 deleted file mode 100644
934 index 8bd8630..0000000
935 --- a/profiles/selinux/v2refpolicy/amd64/desktop/parent
936 +++ /dev/null
937 @@ -1,2 +0,0 @@
938 -..
939 -../../../../targets/desktop
940
941 diff --git a/profiles/selinux/v2refpolicy/amd64/developer/parent b/profiles/selinux/v2refpolicy/amd64/developer/parent
942 deleted file mode 100644
943 index b558d90..0000000
944 --- a/profiles/selinux/v2refpolicy/amd64/developer/parent
945 +++ /dev/null
946 @@ -1,2 +0,0 @@
947 -..
948 -../../../../targets/developer
949
950 diff --git a/profiles/selinux/v2refpolicy/amd64/hardened/make.defaults b/profiles/selinux/v2refpolicy/amd64/hardened/make.defaults
951 deleted file mode 100644
952 index 643b9fc..0000000
953 --- a/profiles/selinux/v2refpolicy/amd64/hardened/make.defaults
954 +++ /dev/null
955 @@ -1,5 +0,0 @@
956 -# Copyright 1999-2004 Gentoo Foundation.
957 -# Distributed under the terms of the GNU General Public License v2
958 -# $Header: /var/cvsroot/gentoo-x86/profiles/selinux/v2refpolicy/amd64/hardened/make.defaults,v 1.1 2009/08/09 18:21:17 pebenito Exp $
959 -
960 -USE="hardened pic"
961
962 diff --git a/profiles/selinux/v2refpolicy/amd64/hardened/package.mask b/profiles/selinux/v2refpolicy/amd64/hardened/package.mask
963 deleted file mode 100644
964 index f32d8e9..0000000
965 --- a/profiles/selinux/v2refpolicy/amd64/hardened/package.mask
966 +++ /dev/null
967 @@ -1,17 +0,0 @@
968 -# Copyright 1999-2009 Gentoo Foundation
969 -# Distributed under the terms of the GNU General Public License v2
970 -# $Header: /var/cvsroot/gentoo-x86/profiles/selinux/v2refpolicy/amd64/hardened/package.mask,v 1.4 2010/06/26 10:06:47 zorry Exp $
971 -
972 -# Hardened versions of gcc-4.0* through gcc-4.2* are not available.
973 -=sys-devel/gcc-4.0*
974 -=sys-devel/gcc-4.1*
975 -=sys-devel/gcc-4.2*
976 -
977 -# Mask non-hardened+non-testing gcc-4.3.x releases.
978 -=sys-devel/gcc-4.3.2*
979 -
980 -# hardened >=sys-devel/gcc-4.4.3-r3 >=gcc-4.4.4-r1 available.
981 -=sys-devel/gcc-4.4.1*
982 -=sys-devel/gcc-4.4.2*
983 -=sys-devel/gcc-4.4.3-r2
984 -=sys-devel/gcc-4.4.4
985
986 diff --git a/profiles/selinux/v2refpolicy/amd64/hardened/parent b/profiles/selinux/v2refpolicy/amd64/hardened/parent
987 deleted file mode 100644
988 index f3229c5..0000000
989 --- a/profiles/selinux/v2refpolicy/amd64/hardened/parent
990 +++ /dev/null
991 @@ -1 +0,0 @@
992 -..
993
994 diff --git a/profiles/selinux/v2refpolicy/amd64/hardened/use.mask b/profiles/selinux/v2refpolicy/amd64/hardened/use.mask
995 deleted file mode 100644
996 index e578045..0000000
997 --- a/profiles/selinux/v2refpolicy/amd64/hardened/use.mask
998 +++ /dev/null
999 @@ -1 +0,0 @@
1000 --hardened
1001
1002 diff --git a/profiles/selinux/v2refpolicy/amd64/parent b/profiles/selinux/v2refpolicy/amd64/parent
1003 deleted file mode 100644
1004 index c90a808..0000000
1005 --- a/profiles/selinux/v2refpolicy/amd64/parent
1006 +++ /dev/null
1007 @@ -1,2 +0,0 @@
1008 -../../../default/linux/amd64
1009 -..
1010
1011 diff --git a/profiles/selinux/v2refpolicy/amd64/server/parent b/profiles/selinux/v2refpolicy/amd64/server/parent
1012 deleted file mode 100644
1013 index 9c7a195..0000000
1014 --- a/profiles/selinux/v2refpolicy/amd64/server/parent
1015 +++ /dev/null
1016 @@ -1,2 +0,0 @@
1017 -..
1018 -../../../../targets/server
1019
1020 diff --git a/profiles/selinux/v2refpolicy/package.mask b/profiles/selinux/v2refpolicy/package.mask
1021 deleted file mode 100644
1022 index 79bb507..0000000
1023 --- a/profiles/selinux/v2refpolicy/package.mask
1024 +++ /dev/null
1025 @@ -1,211 +0,0 @@
1026 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1027 -# $Header: /var/cvsroot/gentoo-x86/profiles/selinux/v2refpolicy/package.mask,v 1.8 2011/04/16 13:21:57 blueness Exp $
1028 -
1029 -# force version 2.YYYYMMDD policy over version YYYYMMDD policy
1030 ->=sec-policy/selinux-acct-3
1031 ->=sec-policy/selinux-acpi-3
1032 ->=sec-policy/selinux-ada-3
1033 ->=sec-policy/selinux-afs-3
1034 ->=sec-policy/selinux-aide-3
1035 ->=sec-policy/selinux-alsa-3
1036 ->=sec-policy/selinux-amanda-3
1037 ->=sec-policy/selinux-amavis-3
1038 ->=sec-policy/selinux-apache-3
1039 ->=sec-policy/selinux-apcupsd-3
1040 ->=sec-policy/selinux-apm-3
1041 ->=sec-policy/selinux-arpwatch-3
1042 ->=sec-policy/selinux-asterisk-3
1043 ->=sec-policy/selinux-audio-entropyd-3
1044 ->=sec-policy/selinux-automount-3
1045 ->=sec-policy/selinux-avahi-3
1046 ->=sec-policy/selinux-awstats-3
1047 ->=sec-policy/selinux-base-policy-3
1048 ->=sec-policy/selinux-bind-3
1049 ->=sec-policy/selinux-bitlbee-3
1050 ->=sec-policy/selinux-bluetooth-3
1051 ->=sec-policy/selinux-bluez-3
1052 ->=sec-policy/selinux-brctl-3
1053 ->=sec-policy/selinux-calamaris-3
1054 ->=sec-policy/selinux-canna-3
1055 ->=sec-policy/selinux-ccs-3
1056 ->=sec-policy/selinux-cdrecord-3
1057 ->=sec-policy/selinux-cgroup-3
1058 ->=sec-policy/selinux-chronyd-3
1059 ->=sec-policy/selinux-clamav-3
1060 ->=sec-policy/selinux-clockspeed-3
1061 ->=sec-policy/selinux-consolekit-3
1062 ->=sec-policy/selinux-corosync-3
1063 ->=sec-policy/selinux-courier-3
1064 ->=sec-policy/selinux-courier-imap-3
1065 ->=sec-policy/selinux-cpucontrol-3
1066 ->=sec-policy/selinux-cpufreqselector-3
1067 ->=sec-policy/selinux-cups-3
1068 ->=sec-policy/selinux-cvs-3
1069 ->=sec-policy/selinux-cyphesis-3
1070 ->=sec-policy/selinux-cyrus-sasl-3
1071 ->=sec-policy/selinux-daemontools-3
1072 ->=sec-policy/selinux-dante-3
1073 ->=sec-policy/selinux-dbskk-3
1074 ->=sec-policy/selinux-dbus-3
1075 ->=sec-policy/selinux-dcc-3
1076 ->=sec-policy/selinux-ddclient-3
1077 ->=sec-policy/selinux-ddcprobe-3
1078 ->=sec-policy/selinux-desktop-3
1079 ->=sec-policy/selinux-dhcp-3
1080 ->=sec-policy/selinux-dictd-3
1081 ->=sec-policy/selinux-distcc-3
1082 ->=sec-policy/selinux-djbdns-3
1083 ->=sec-policy/selinux-dkim-3
1084 ->=sec-policy/selinux-dmidecode-3
1085 ->=sec-policy/selinux-dnsmasq-3
1086 ->=sec-policy/selinux-dovecot-3
1087 ->=sec-policy/selinux-evolution-3
1088 ->=sec-policy/selinux-exim-3
1089 ->=sec-policy/selinux-fail2ban-3
1090 ->=sec-policy/selinux-fetchmail-3
1091 ->=sec-policy/selinux-finger-3
1092 ->=sec-policy/selinux-fprintd-3
1093 ->=sec-policy/selinux-ftpd-3
1094 ->=sec-policy/selinux-games-3
1095 ->=sec-policy/selinux-gatekeeper-3
1096 ->=sec-policy/selinux-gift-3
1097 ->=sec-policy/selinux-gitosis-3
1098 ->=sec-policy/selinux-gnome-3
1099 ->=sec-policy/selinux-gnupg-3
1100 ->=sec-policy/selinux-gorg-3
1101 ->=sec-policy/selinux-gpm-3
1102 ->=sec-policy/selinux-gpsd-3
1103 ->=sec-policy/selinux-hddtemp-3
1104 ->=sec-policy/selinux-icecast-3
1105 ->=sec-policy/selinux-ifplugd-3
1106 ->=sec-policy/selinux-imaze-3
1107 ->=sec-policy/selinux-inetd-3
1108 ->=sec-policy/selinux-inn-3
1109 ->=sec-policy/selinux-ipsec-tools-3
1110 ->=sec-policy/selinux-ircd-3
1111 ->=sec-policy/selinux-irqbalance-3
1112 ->=sec-policy/selinux-jabber-server-3
1113 ->=sec-policy/selinux-java-3
1114 ->=sec-policy/selinux-kdump-3
1115 ->=sec-policy/selinux-kerberos-3
1116 ->=sec-policy/selinux-kerneloops-3
1117 ->=sec-policy/selinux-kismet-3
1118 ->=sec-policy/selinux-ksmtuned-3
1119 ->=sec-policy/selinux-kudzu-3
1120 ->=sec-policy/selinux-ldap-3
1121 ->=sec-policy/selinux-links-3
1122 ->=sec-policy/selinux-lircd-3
1123 ->=sec-policy/selinux-loadkeys-3
1124 ->=sec-policy/selinux-lockdev-3
1125 ->=sec-policy/selinux-logrotate-3
1126 ->=sec-policy/selinux-logwatch-3
1127 ->=sec-policy/selinux-lpd-3
1128 ->=sec-policy/selinux-mailman-3
1129 ->=sec-policy/selinux-mcelog-3
1130 ->=sec-policy/selinux-memcached-3
1131 ->=sec-policy/selinux-milter-3
1132 ->=sec-policy/selinux-modemmanager-3
1133 ->=sec-policy/selinux-mono-3
1134 ->=sec-policy/selinux-mozilla-3
1135 ->=sec-policy/selinux-mplayer-3
1136 ->=sec-policy/selinux-mrtg-3
1137 ->=sec-policy/selinux-mta-3
1138 ->=sec-policy/selinux-munin-3
1139 ->=sec-policy/selinux-mutt-3
1140 ->=sec-policy/selinux-mysql-3
1141 ->=sec-policy/selinux-nagios-3
1142 ->=sec-policy/selinux-nessus-3
1143 ->=sec-policy/selinux-networkmanager-3
1144 ->=sec-policy/selinux-nfs-3
1145 ->=sec-policy/selinux-ntop-3
1146 ->=sec-policy/selinux-ntp-3
1147 ->=sec-policy/selinux-nut-3
1148 ->=sec-policy/selinux-nx-3
1149 ->=sec-policy/selinux-oidentd-3
1150 ->=sec-policy/selinux-openct-3
1151 ->=sec-policy/selinux-openldap-3
1152 ->=sec-policy/selinux-openvpn-3
1153 ->=sec-policy/selinux-pcmcia-3
1154 ->=sec-policy/selinux-perdition-3
1155 ->=sec-policy/selinux-podsleuth-3
1156 ->=sec-policy/selinux-policykit-3
1157 ->=sec-policy/selinux-portmap-3
1158 ->=sec-policy/selinux-postfix-3
1159 ->=sec-policy/selinux-postgresql-3
1160 ->=sec-policy/selinux-postgrey-3
1161 ->=sec-policy/selinux-ppp-3
1162 ->=sec-policy/selinux-prelink-3
1163 ->=sec-policy/selinux-prelude-3
1164 ->=sec-policy/selinux-privoxy-3
1165 ->=sec-policy/selinux-procmail-3
1166 ->=sec-policy/selinux-psad-3
1167 ->=sec-policy/selinux-publicfile-3
1168 ->=sec-policy/selinux-pulseaudio-3
1169 ->=sec-policy/selinux-puppet-3
1170 ->=sec-policy/selinux-pyicqt-3
1171 ->=sec-policy/selinux-pyzor-3
1172 ->=sec-policy/selinux-qemu-3
1173 ->=sec-policy/selinux-qmail-3
1174 ->=sec-policy/selinux-quota-3
1175 ->=sec-policy/selinux-radius-3
1176 ->=sec-policy/selinux-radvd-3
1177 ->=sec-policy/selinux-razor-3
1178 ->=sec-policy/selinux-rgmanager-3
1179 ->=sec-policy/selinux-roundup-3
1180 ->=sec-policy/selinux-rpc-3
1181 ->=sec-policy/selinux-rpcbind-3
1182 ->=sec-policy/selinux-rssh-3
1183 ->=sec-policy/selinux-rtkit-3
1184 ->=sec-policy/selinux-samba-3
1185 ->=sec-policy/selinux-sasl-3
1186 ->=sec-policy/selinux-screen-3
1187 ->=sec-policy/selinux-sendmail-3
1188 ->=sec-policy/selinux-shorewall-3
1189 ->=sec-policy/selinux-shutdown-3
1190 ->=sec-policy/selinux-skype-3
1191 ->=sec-policy/selinux-slocate-3
1192 ->=sec-policy/selinux-slrnpull-3
1193 ->=sec-policy/selinux-smartmon-3
1194 ->=sec-policy/selinux-smokeping-3
1195 ->=sec-policy/selinux-snmpd-3
1196 ->=sec-policy/selinux-snort-3
1197 ->=sec-policy/selinux-soundserver-3
1198 ->=sec-policy/selinux-spamassassin-3
1199 ->=sec-policy/selinux-speedtouch-3
1200 ->=sec-policy/selinux-squid-3
1201 ->=sec-policy/selinux-stunnel-3
1202 ->=sec-policy/selinux-sudo-3
1203 ->=sec-policy/selinux-sxid-3
1204 ->=sec-policy/selinux-sysstat-3
1205 ->=sec-policy/selinux-tcpd-3
1206 ->=sec-policy/selinux-telnet-3
1207 ->=sec-policy/selinux-tftpd-3
1208 ->=sec-policy/selinux-tgtd-3
1209 ->=sec-policy/selinux-thunderbird-3
1210 ->=sec-policy/selinux-timidity-3
1211 ->=sec-policy/selinux-tmpreaper-3
1212 ->=sec-policy/selinux-tor-3
1213 ->=sec-policy/selinux-tripwire-3
1214 ->=sec-policy/selinux-tvtime-3
1215 ->=sec-policy/selinux-ucspi-tcp-3
1216 ->=sec-policy/selinux-ulogd-3
1217 ->=sec-policy/selinux-uml-3
1218 ->=sec-policy/selinux-uptime-3
1219 ->=sec-policy/selinux-usbmuxd-3
1220 ->=sec-policy/selinux-varnishd-3
1221 ->=sec-policy/selinux-vbetool-3
1222 ->=sec-policy/selinux-vde-3
1223 ->=sec-policy/selinux-virt-3
1224 ->=sec-policy/selinux-vlock-3
1225 ->=sec-policy/selinux-vmware-3
1226 ->=sec-policy/selinux-vpn-3
1227 ->=sec-policy/selinux-watchdog-3
1228 ->=sec-policy/selinux-webalizer-3
1229 ->=sec-policy/selinux-wine-3
1230 ->=sec-policy/selinux-wireshark-3
1231 ->=sec-policy/selinux-xen-3
1232 ->=sec-policy/selinux-xfce4-3
1233 ->=sec-policy/selinux-xfs-3
1234 ->=sec-policy/selinux-xscreensaver-3
1235 ->=sec-policy/selinux-xserver-3
1236 ->=sec-policy/selinux-zabbix-3
1237
1238 diff --git a/profiles/selinux/v2refpolicy/parent b/profiles/selinux/v2refpolicy/parent
1239 deleted file mode 100644
1240 index f3229c5..0000000
1241 --- a/profiles/selinux/v2refpolicy/parent
1242 +++ /dev/null
1243 @@ -1 +0,0 @@
1244 -..
1245
1246 diff --git a/profiles/selinux/v2refpolicy/x86/desktop/parent b/profiles/selinux/v2refpolicy/x86/desktop/parent
1247 deleted file mode 100644
1248 index 8bd8630..0000000
1249 --- a/profiles/selinux/v2refpolicy/x86/desktop/parent
1250 +++ /dev/null
1251 @@ -1,2 +0,0 @@
1252 -..
1253 -../../../../targets/desktop
1254
1255 diff --git a/profiles/selinux/v2refpolicy/x86/developer/parent b/profiles/selinux/v2refpolicy/x86/developer/parent
1256 deleted file mode 100644
1257 index b558d90..0000000
1258 --- a/profiles/selinux/v2refpolicy/x86/developer/parent
1259 +++ /dev/null
1260 @@ -1,2 +0,0 @@
1261 -..
1262 -../../../../targets/developer
1263
1264 diff --git a/profiles/selinux/v2refpolicy/x86/hardened/make.defaults b/profiles/selinux/v2refpolicy/x86/hardened/make.defaults
1265 deleted file mode 100644
1266 index 02cba01..0000000
1267 --- a/profiles/selinux/v2refpolicy/x86/hardened/make.defaults
1268 +++ /dev/null
1269 @@ -1,5 +0,0 @@
1270 -# Copyright 1999-2004 Gentoo Foundation.
1271 -# Distributed under the terms of the GNU General Public License v2
1272 -# $Header: /var/cvsroot/gentoo-x86/profiles/selinux/v2refpolicy/x86/hardened/make.defaults,v 1.1 2009/08/09 18:21:18 pebenito Exp $
1273 -
1274 -USE="hardened pic"
1275
1276 diff --git a/profiles/selinux/v2refpolicy/x86/hardened/package.mask b/profiles/selinux/v2refpolicy/x86/hardened/package.mask
1277 deleted file mode 100644
1278 index fcf0200..0000000
1279 --- a/profiles/selinux/v2refpolicy/x86/hardened/package.mask
1280 +++ /dev/null
1281 @@ -1,18 +0,0 @@
1282 -# Copyright 1999-2009 Gentoo Foundation
1283 -# Distributed under the terms of the GNU General Public License v2
1284 -# $Header: /var/cvsroot/gentoo-x86/profiles/selinux/v2refpolicy/x86/hardened/package.mask,v 1.4 2010/06/26 10:06:47 zorry Exp $
1285 -
1286 -# Hardened versions of gcc-4.0* through gcc-4.2* are not available.
1287 -=sys-devel/gcc-4.0*
1288 -=sys-devel/gcc-4.1*
1289 -=sys-devel/gcc-4.2*
1290 -
1291 -# Mask non-hardened+non-testing gcc-4.3.x releases.
1292 -=sys-devel/gcc-4.3.2*
1293 -
1294 -# hardened >=sys-devel/gcc-4.4.3-r3 >=gcc-4.4.4-r1 available.
1295 -=sys-devel/gcc-4.4.1*
1296 -=sys-devel/gcc-4.4.2*
1297 -=sys-devel/gcc-4.4.3-r2
1298 -=sys-devel/gcc-4.4.4
1299 -
1300
1301 diff --git a/profiles/selinux/v2refpolicy/x86/hardened/parent b/profiles/selinux/v2refpolicy/x86/hardened/parent
1302 deleted file mode 100644
1303 index f3229c5..0000000
1304 --- a/profiles/selinux/v2refpolicy/x86/hardened/parent
1305 +++ /dev/null
1306 @@ -1 +0,0 @@
1307 -..
1308
1309 diff --git a/profiles/selinux/v2refpolicy/x86/hardened/use.mask b/profiles/selinux/v2refpolicy/x86/hardened/use.mask
1310 deleted file mode 100644
1311 index e578045..0000000
1312 --- a/profiles/selinux/v2refpolicy/x86/hardened/use.mask
1313 +++ /dev/null
1314 @@ -1 +0,0 @@
1315 --hardened
1316
1317 diff --git a/profiles/selinux/v2refpolicy/x86/parent b/profiles/selinux/v2refpolicy/x86/parent
1318 deleted file mode 100644
1319 index 0e8c09b..0000000
1320 --- a/profiles/selinux/v2refpolicy/x86/parent
1321 +++ /dev/null
1322 @@ -1,2 +0,0 @@
1323 -../../../default/linux/x86
1324 -..
1325
1326 diff --git a/profiles/selinux/v2refpolicy/x86/server/parent b/profiles/selinux/v2refpolicy/x86/server/parent
1327 deleted file mode 100644
1328 index 9c7a195..0000000
1329 --- a/profiles/selinux/v2refpolicy/x86/server/parent
1330 +++ /dev/null
1331 @@ -1,2 +0,0 @@
1332 -..
1333 -../../../../targets/server