Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
Date: Sat, 03 Sep 2011 11:04:27
Message-Id: ac991f99101f9da6a49705d46c51b402f9d50f20.SwifT@gentoo
1 commit: ac991f99101f9da6a49705d46c51b402f9d50f20
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Sat Sep 3 11:02:42 2011 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Sat Sep 3 11:02:42 2011 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=ac991f99
7
8 Removing packages that have been moved to main portage tree
9
10 ---
11 sec-policy/selinux-acct/ChangeLog | 11 -
12 sec-policy/selinux-acct/metadata.xml | 6 -
13 .../selinux-acct/selinux-acct-2.20110726.ebuild | 13 -
14 sec-policy/selinux-acpi/ChangeLog | 80 ---
15 sec-policy/selinux-acpi/metadata.xml | 6 -
16 .../selinux-acpi/selinux-acpi-2.20110726.ebuild | 13 -
17 sec-policy/selinux-ada/ChangeLog | 11 -
18 sec-policy/selinux-ada/metadata.xml | 6 -
19 .../selinux-ada/selinux-ada-2.20110726.ebuild | 13 -
20 sec-policy/selinux-afs/ChangeLog | 11 -
21 sec-policy/selinux-afs/metadata.xml | 6 -
22 .../selinux-afs/selinux-afs-2.20110726.ebuild | 13 -
23 sec-policy/selinux-aide/ChangeLog | 11 -
24 sec-policy/selinux-aide/metadata.xml | 6 -
25 .../selinux-aide/selinux-aide-2.20110726.ebuild | 13 -
26 sec-policy/selinux-alsa/ChangeLog | 24 -
27 sec-policy/selinux-alsa/metadata.xml | 6 -
28 .../selinux-alsa/selinux-alsa-2.20110726.ebuild | 13 -
29 sec-policy/selinux-amanda/ChangeLog | 11 -
30 sec-policy/selinux-amanda/metadata.xml | 6 -
31 .../selinux-amanda-2.20110726.ebuild | 13 -
32 sec-policy/selinux-amavis/ChangeLog | 21 -
33 sec-policy/selinux-amavis/metadata.xml | 6 -
34 .../selinux-amavis-2.20110726.ebuild | 13 -
35 sec-policy/selinux-apache/ChangeLog | 129 -----
36 sec-policy/selinux-apache/metadata.xml | 6 -
37 .../selinux-apache-2.20110726-r1.ebuild | 42 --
38 sec-policy/selinux-apcupsd/ChangeLog | 11 -
39 sec-policy/selinux-apcupsd/metadata.xml | 6 -
40 .../selinux-apcupsd-2.20110726.ebuild | 13 -
41 sec-policy/selinux-apm/ChangeLog | 17 -
42 sec-policy/selinux-apm/metadata.xml | 6 -
43 .../selinux-apm/selinux-apm-2.20110726.ebuild | 14 -
44 sec-policy/selinux-arpwatch/ChangeLog | 129 -----
45 sec-policy/selinux-arpwatch/metadata.xml | 6 -
46 .../selinux-arpwatch-2.20110726.ebuild | 13 -
47 sec-policy/selinux-asterisk/ChangeLog | 107 ----
48 sec-policy/selinux-asterisk/metadata.xml | 6 -
49 .../selinux-asterisk-2.20110726-r1.ebuild | 14 -
50 .../selinux-asterisk-2.20110726.ebuild | 13 -
51 sec-policy/selinux-audio-entropyd/ChangeLog | 114 ----
52 sec-policy/selinux-audio-entropyd/metadata.xml | 6 -
53 .../selinux-audio-entropyd-2.20110726.ebuild | 16 -
54 sec-policy/selinux-automount/ChangeLog | 11 -
55 sec-policy/selinux-automount/metadata.xml | 6 -
56 .../selinux-automount-2.20110726.ebuild | 13 -
57 sec-policy/selinux-avahi/ChangeLog | 77 ---
58 sec-policy/selinux-avahi/metadata.xml | 6 -
59 .../selinux-avahi/selinux-avahi-2.20110726.ebuild | 13 -
60 sec-policy/selinux-awstats/ChangeLog | 11 -
61 sec-policy/selinux-awstats/metadata.xml | 6 -
62 .../selinux-awstats-2.20110726.ebuild | 13 -
63 sec-policy/selinux-base-policy/ChangeLog | 560 --------------------
64 sec-policy/selinux-base-policy/files/config | 15 -
65 sec-policy/selinux-base-policy/files/modules.conf | 49 --
66 sec-policy/selinux-base-policy/metadata.xml | 14 -
67 .../selinux-base-policy-2.20110726-r1.ebuild | 153 ------
68 .../selinux-base-policy-2.20110726-r2.ebuild | 157 ------
69 .../selinux-base-policy-2.20110726-r3.ebuild | 164 ------
70 sec-policy/selinux-bind/ChangeLog | 162 ------
71 sec-policy/selinux-bind/metadata.xml | 6 -
72 .../selinux-bind/selinux-bind-2.20110726.ebuild | 13 -
73 sec-policy/selinux-bitlbee/ChangeLog | 11 -
74 sec-policy/selinux-bitlbee/metadata.xml | 6 -
75 .../selinux-bitlbee-2.20110726.ebuild | 13 -
76 sec-policy/selinux-bluetooth/ChangeLog | 14 -
77 sec-policy/selinux-bluetooth/metadata.xml | 6 -
78 .../selinux-bluetooth-2.20110726.ebuild | 14 -
79 sec-policy/selinux-bluez/ChangeLog | 80 ---
80 sec-policy/selinux-bluez/metadata.xml | 6 -
81 .../selinux-bluez/selinux-bluez-2.20110726.ebuild | 13 -
82 sec-policy/selinux-brctl/ChangeLog | 11 -
83 sec-policy/selinux-brctl/metadata.xml | 6 -
84 .../selinux-brctl/selinux-brctl-2.20110726.ebuild | 13 -
85 sec-policy/selinux-calamaris/ChangeLog | 11 -
86 sec-policy/selinux-calamaris/metadata.xml | 6 -
87 .../selinux-calamaris-2.20110726.ebuild | 13 -
88 sec-policy/selinux-canna/ChangeLog | 11 -
89 sec-policy/selinux-canna/metadata.xml | 6 -
90 .../selinux-canna/selinux-canna-2.20110726.ebuild | 13 -
91 sec-policy/selinux-ccs/ChangeLog | 11 -
92 sec-policy/selinux-ccs/metadata.xml | 6 -
93 .../selinux-ccs/selinux-ccs-2.20110726.ebuild | 13 -
94 sec-policy/selinux-cdrecord/ChangeLog | 11 -
95 sec-policy/selinux-cdrecord/metadata.xml | 6 -
96 .../selinux-cdrecord-2.20110726.ebuild | 13 -
97 sec-policy/selinux-cgroup/ChangeLog | 11 -
98 sec-policy/selinux-cgroup/metadata.xml | 6 -
99 .../selinux-cgroup-2.20110726.ebuild | 13 -
100 sec-policy/selinux-chronyd/ChangeLog | 11 -
101 sec-policy/selinux-chronyd/metadata.xml | 6 -
102 .../selinux-chronyd-2.20110726.ebuild | 13 -
103 sec-policy/selinux-clamav/ChangeLog | 133 -----
104 sec-policy/selinux-clamav/metadata.xml | 6 -
105 .../selinux-clamav-2.20110726.ebuild | 13 -
106 sec-policy/selinux-clockspeed/ChangeLog | 141 -----
107 sec-policy/selinux-clockspeed/metadata.xml | 6 -
108 .../selinux-clockspeed-2.20110726.ebuild | 13 -
109 sec-policy/selinux-consolekit/ChangeLog | 16 -
110 .../files/fix-services-consolekit.patch | 21 -
111 sec-policy/selinux-consolekit/metadata.xml | 6 -
112 .../selinux-consolekit-2.20110726-r1.ebuild | 14 -
113 .../selinux-consolekit-2.20110726.ebuild | 14 -
114 sec-policy/selinux-corosync/ChangeLog | 11 -
115 sec-policy/selinux-corosync/metadata.xml | 6 -
116 .../selinux-corosync-2.20110726.ebuild | 13 -
117 sec-policy/selinux-courier/ChangeLog | 200 -------
118 sec-policy/selinux-courier/metadata.xml | 6 -
119 .../selinux-courier-2.20110726-r1.ebuild | 13 -
120 sec-policy/selinux-cpucontrol/ChangeLog | 11 -
121 sec-policy/selinux-cpucontrol/metadata.xml | 6 -
122 .../selinux-cpucontrol-2.20110726.ebuild | 13 -
123 sec-policy/selinux-cpufreqselector/ChangeLog | 11 -
124 sec-policy/selinux-cpufreqselector/metadata.xml | 6 -
125 .../selinux-cpufreqselector-2.20110726.ebuild | 13 -
126 sec-policy/selinux-cups/ChangeLog | 63 ---
127 sec-policy/selinux-cups/metadata.xml | 6 -
128 .../selinux-cups/selinux-cups-2.20110726.ebuild | 13 -
129 sec-policy/selinux-cvs/ChangeLog | 11 -
130 sec-policy/selinux-cvs/metadata.xml | 6 -
131 .../selinux-cvs/selinux-cvs-2.20110726.ebuild | 13 -
132 sec-policy/selinux-cyphesis/ChangeLog | 11 -
133 sec-policy/selinux-cyphesis/metadata.xml | 6 -
134 .../selinux-cyphesis-2.20110726.ebuild | 13 -
135 sec-policy/selinux-cyrus-sasl/ChangeLog | 114 ----
136 sec-policy/selinux-cyrus-sasl/metadata.xml | 6 -
137 .../selinux-cyrus-sasl-2.20110726.ebuild | 13 -
138 sec-policy/selinux-daemontools/ChangeLog | 187 -------
139 sec-policy/selinux-daemontools/metadata.xml | 6 -
140 .../selinux-daemontools-2.20110726.ebuild | 13 -
141 sec-policy/selinux-dante/ChangeLog | 137 -----
142 sec-policy/selinux-dante/metadata.xml | 6 -
143 .../selinux-dante/selinux-dante-2.20110726.ebuild | 13 -
144 sec-policy/selinux-dbskk/ChangeLog | 11 -
145 sec-policy/selinux-dbskk/metadata.xml | 6 -
146 .../selinux-dbskk/selinux-dbskk-2.20110726.ebuild | 13 -
147 sec-policy/selinux-dbus/ChangeLog | 77 ---
148 sec-policy/selinux-dbus/metadata.xml | 6 -
149 .../selinux-dbus/selinux-dbus-2.20110726.ebuild | 13 -
150 sec-policy/selinux-dcc/ChangeLog | 11 -
151 sec-policy/selinux-dcc/metadata.xml | 6 -
152 .../selinux-dcc/selinux-dcc-2.20110726.ebuild | 13 -
153 sec-policy/selinux-ddclient/ChangeLog | 11 -
154 sec-policy/selinux-ddclient/metadata.xml | 6 -
155 .../selinux-ddclient-2.20110726.ebuild | 13 -
156 sec-policy/selinux-ddcprobe/ChangeLog | 11 -
157 sec-policy/selinux-ddcprobe/metadata.xml | 6 -
158 .../selinux-ddcprobe-2.20110726.ebuild | 13 -
159 sec-policy/selinux-desktop/ChangeLog | 89 ---
160 sec-policy/selinux-desktop/metadata.xml | 6 -
161 .../selinux-desktop-2.20110726.ebuild | 27 -
162 sec-policy/selinux-dhcp/ChangeLog | 182 -------
163 sec-policy/selinux-dhcp/metadata.xml | 6 -
164 .../selinux-dhcp/selinux-dhcp-2.20110726.ebuild | 13 -
165 sec-policy/selinux-dictd/ChangeLog | 11 -
166 sec-policy/selinux-dictd/metadata.xml | 6 -
167 .../selinux-dictd/selinux-dictd-2.20110726.ebuild | 13 -
168 sec-policy/selinux-distcc/ChangeLog | 108 ----
169 sec-policy/selinux-distcc/metadata.xml | 6 -
170 .../selinux-distcc-2.20110726.ebuild | 13 -
171 sec-policy/selinux-djbdns/ChangeLog | 131 -----
172 sec-policy/selinux-djbdns/metadata.xml | 6 -
173 .../selinux-djbdns-2.20110726.ebuild | 13 -
174 sec-policy/selinux-dkim/ChangeLog | 14 -
175 sec-policy/selinux-dkim/metadata.xml | 6 -
176 .../selinux-dkim/selinux-dkim-2.20110726.ebuild | 15 -
177 sec-policy/selinux-dmidecode/ChangeLog | 11 -
178 sec-policy/selinux-dmidecode/metadata.xml | 6 -
179 .../selinux-dmidecode-2.20110726.ebuild | 13 -
180 sec-policy/selinux-dnsmasq/ChangeLog | 63 ---
181 sec-policy/selinux-dnsmasq/metadata.xml | 6 -
182 .../selinux-dnsmasq-2.20110726.ebuild | 13 -
183 sec-policy/selinux-dovecot/ChangeLog | 11 -
184 sec-policy/selinux-dovecot/metadata.xml | 6 -
185 .../selinux-dovecot-2.20110726.ebuild | 13 -
186 sec-policy/selinux-entropyd/metadata.xml | 6 -
187 .../selinux-entropyd-2.20110726.ebuild | 33 --
188 sec-policy/selinux-evolution/ChangeLog | 11 -
189 sec-policy/selinux-evolution/metadata.xml | 6 -
190 .../selinux-evolution-2.20110726.ebuild | 13 -
191 sec-policy/selinux-exim/ChangeLog | 11 -
192 sec-policy/selinux-exim/metadata.xml | 6 -
193 .../selinux-exim/selinux-exim-2.20110726.ebuild | 13 -
194 sec-policy/selinux-fail2ban/ChangeLog | 11 -
195 sec-policy/selinux-fail2ban/metadata.xml | 6 -
196 .../selinux-fail2ban-2.20110726.ebuild | 13 -
197 sec-policy/selinux-fetchmail/ChangeLog | 11 -
198 sec-policy/selinux-fetchmail/metadata.xml | 6 -
199 .../selinux-fetchmail-2.20110726.ebuild | 13 -
200 sec-policy/selinux-finger/ChangeLog | 11 -
201 sec-policy/selinux-finger/metadata.xml | 6 -
202 .../selinux-finger-2.20110726.ebuild | 13 -
203 sec-policy/selinux-fprintd/ChangeLog | 11 -
204 sec-policy/selinux-fprintd/metadata.xml | 6 -
205 .../selinux-fprintd-2.20110726.ebuild | 13 -
206 sec-policy/selinux-ftp/ChangeLog | 13 -
207 sec-policy/selinux-ftp/metadata.xml | 6 -
208 .../selinux-ftp/selinux-ftp-2.20110726.ebuild | 14 -
209 sec-policy/selinux-ftpd/ChangeLog | 133 -----
210 sec-policy/selinux-ftpd/metadata.xml | 6 -
211 .../selinux-ftpd/selinux-ftpd-2.20110726.ebuild | 13 -
212 sec-policy/selinux-games/ChangeLog | 63 ---
213 sec-policy/selinux-games/metadata.xml | 6 -
214 .../selinux-games/selinux-games-2.20110726.ebuild | 13 -
215 sec-policy/selinux-gatekeeper/ChangeLog | 11 -
216 sec-policy/selinux-gatekeeper/metadata.xml | 6 -
217 .../selinux-gatekeeper-2.20110726.ebuild | 13 -
218 sec-policy/selinux-gift/ChangeLog | 11 -
219 sec-policy/selinux-gift/metadata.xml | 6 -
220 .../selinux-gift/selinux-gift-2.20110726.ebuild | 13 -
221 sec-policy/selinux-gitosis/ChangeLog | 11 -
222 sec-policy/selinux-gitosis/metadata.xml | 6 -
223 .../selinux-gitosis-2.20110726.ebuild | 13 -
224 sec-policy/selinux-gnome/ChangeLog | 17 -
225 sec-policy/selinux-gnome/metadata.xml | 6 -
226 .../selinux-gnome/selinux-gnome-2.20110726.ebuild | 13 -
227 sec-policy/selinux-gorg/ChangeLog | 17 -
228 sec-policy/selinux-gorg/metadata.xml | 6 -
229 .../selinux-gorg/selinux-gorg-2.20110726.ebuild | 13 -
230 sec-policy/selinux-gpg/metadata.xml | 6 -
231 .../selinux-gpg/selinux-gpg-2.20110726-r1.ebuild | 13 -
232 sec-policy/selinux-gpm/ChangeLog | 113 ----
233 sec-policy/selinux-gpm/metadata.xml | 6 -
234 .../selinux-gpm/selinux-gpm-2.20110726.ebuild | 13 -
235 sec-policy/selinux-gpsd/ChangeLog | 11 -
236 sec-policy/selinux-gpsd/metadata.xml | 6 -
237 .../selinux-gpsd/selinux-gpsd-2.20110726.ebuild | 13 -
238 sec-policy/selinux-hddtemp/ChangeLog | 11 -
239 sec-policy/selinux-hddtemp/metadata.xml | 6 -
240 .../selinux-hddtemp-2.20110726.ebuild | 13 -
241 sec-policy/selinux-icecast/ChangeLog | 11 -
242 sec-policy/selinux-icecast/metadata.xml | 6 -
243 .../selinux-icecast-2.20110726.ebuild | 13 -
244 sec-policy/selinux-ifplugd/ChangeLog | 11 -
245 sec-policy/selinux-ifplugd/metadata.xml | 6 -
246 .../selinux-ifplugd-2.20110726.ebuild | 13 -
247 sec-policy/selinux-imaze/ChangeLog | 11 -
248 sec-policy/selinux-imaze/metadata.xml | 6 -
249 .../selinux-imaze/selinux-imaze-2.20110726.ebuild | 13 -
250 sec-policy/selinux-inetd/ChangeLog | 63 ---
251 sec-policy/selinux-inetd/metadata.xml | 6 -
252 .../selinux-inetd/selinux-inetd-2.20110726.ebuild | 13 -
253 sec-policy/selinux-inn/ChangeLog | 11 -
254 sec-policy/selinux-inn/metadata.xml | 6 -
255 .../selinux-inn/selinux-inn-2.20110726.ebuild | 13 -
256 sec-policy/selinux-ipsec-tools/ChangeLog | 140 -----
257 sec-policy/selinux-ipsec-tools/metadata.xml | 6 -
258 .../selinux-ipsec-tools-2.20110726.ebuild | 13 -
259 sec-policy/selinux-ipsec/ChangeLog | 13 -
260 sec-policy/selinux-ipsec/metadata.xml | 6 -
261 .../selinux-ipsec/selinux-ipsec-2.20110726.ebuild | 14 -
262 sec-policy/selinux-ircd/ChangeLog | 11 -
263 sec-policy/selinux-ircd/metadata.xml | 6 -
264 .../selinux-ircd/selinux-ircd-2.20110726.ebuild | 13 -
265 sec-policy/selinux-irqbalance/ChangeLog | 11 -
266 sec-policy/selinux-irqbalance/metadata.xml | 6 -
267 .../selinux-irqbalance-2.20110726.ebuild | 13 -
268 sec-policy/selinux-jabber-server/ChangeLog | 103 ----
269 sec-policy/selinux-jabber-server/metadata.xml | 6 -
270 .../selinux-jabber-server-2.20110726.ebuild | 13 -
271 sec-policy/selinux-jabber/ChangeLog | 13 -
272 sec-policy/selinux-jabber/metadata.xml | 6 -
273 .../selinux-jabber-2.20110726.ebuild | 14 -
274 sec-policy/selinux-java/ChangeLog | 11 -
275 sec-policy/selinux-java/metadata.xml | 6 -
276 .../selinux-java/selinux-java-2.20110726.ebuild | 13 -
277 sec-policy/selinux-kdump/ChangeLog | 11 -
278 sec-policy/selinux-kdump/metadata.xml | 6 -
279 .../selinux-kdump/selinux-kdump-2.20110726.ebuild | 13 -
280 sec-policy/selinux-kerberos/ChangeLog | 96 ----
281 sec-policy/selinux-kerberos/metadata.xml | 6 -
282 .../selinux-kerberos-2.20110726.ebuild | 13 -
283 sec-policy/selinux-kerneloops/ChangeLog | 11 -
284 sec-policy/selinux-kerneloops/metadata.xml | 6 -
285 .../selinux-kerneloops-2.20110726.ebuild | 13 -
286 sec-policy/selinux-kismet/ChangeLog | 11 -
287 sec-policy/selinux-kismet/metadata.xml | 6 -
288 .../selinux-kismet-2.20110726.ebuild | 13 -
289 sec-policy/selinux-ksmtuned/ChangeLog | 11 -
290 sec-policy/selinux-ksmtuned/metadata.xml | 6 -
291 .../selinux-ksmtuned-2.20110726.ebuild | 13 -
292 sec-policy/selinux-kudzu/ChangeLog | 11 -
293 sec-policy/selinux-kudzu/metadata.xml | 6 -
294 .../selinux-kudzu/selinux-kudzu-2.20110726.ebuild | 13 -
295 sec-policy/selinux-ldap/ChangeLog | 113 ----
296 sec-policy/selinux-ldap/metadata.xml | 6 -
297 .../selinux-ldap/selinux-ldap-2.20110726-r1.ebuild | 13 -
298 sec-policy/selinux-links/ChangeLog | 17 -
299 sec-policy/selinux-links/metadata.xml | 6 -
300 .../selinux-links-2.20110726-r1.ebuild | 13 -
301 sec-policy/selinux-lircd/ChangeLog | 11 -
302 sec-policy/selinux-lircd/metadata.xml | 6 -
303 .../selinux-lircd/selinux-lircd-2.20110726.ebuild | 13 -
304 sec-policy/selinux-loadkeys/ChangeLog | 11 -
305 sec-policy/selinux-loadkeys/metadata.xml | 6 -
306 .../selinux-loadkeys-2.20110726.ebuild | 13 -
307 sec-policy/selinux-lockdev/ChangeLog | 11 -
308 sec-policy/selinux-lockdev/metadata.xml | 6 -
309 .../selinux-lockdev-2.20110726.ebuild | 13 -
310 sec-policy/selinux-logrotate/ChangeLog | 139 -----
311 sec-policy/selinux-logrotate/metadata.xml | 6 -
312 .../selinux-logrotate-2.20110726.ebuild | 13 -
313 sec-policy/selinux-logwatch/ChangeLog | 11 -
314 sec-policy/selinux-logwatch/metadata.xml | 6 -
315 .../selinux-logwatch-2.20110726.ebuild | 13 -
316 sec-policy/selinux-lpd/ChangeLog | 63 ---
317 sec-policy/selinux-lpd/metadata.xml | 6 -
318 .../selinux-lpd/selinux-lpd-2.20110726.ebuild | 13 -
319 sec-policy/selinux-mailman/ChangeLog | 11 -
320 sec-policy/selinux-mailman/metadata.xml | 6 -
321 .../selinux-mailman-2.20110726.ebuild | 13 -
322 sec-policy/selinux-mcelog/ChangeLog | 11 -
323 sec-policy/selinux-mcelog/metadata.xml | 6 -
324 .../selinux-mcelog-2.20110726.ebuild | 13 -
325 sec-policy/selinux-memcached/ChangeLog | 11 -
326 sec-policy/selinux-memcached/metadata.xml | 6 -
327 .../selinux-memcached-2.20110726.ebuild | 13 -
328 sec-policy/selinux-milter/ChangeLog | 11 -
329 sec-policy/selinux-milter/metadata.xml | 6 -
330 .../selinux-milter-2.20110726.ebuild | 13 -
331 sec-policy/selinux-modemmanager/ChangeLog | 11 -
332 sec-policy/selinux-modemmanager/metadata.xml | 6 -
333 .../selinux-modemmanager-2.20110726.ebuild | 13 -
334 sec-policy/selinux-mono/ChangeLog | 11 -
335 sec-policy/selinux-mono/metadata.xml | 6 -
336 .../selinux-mono/selinux-mono-2.20110726.ebuild | 13 -
337 sec-policy/selinux-mozilla/ChangeLog | 34 --
338 sec-policy/selinux-mozilla/metadata.xml | 6 -
339 .../selinux-mozilla-2.20110726-r1.ebuild | 13 -
340 sec-policy/selinux-mplayer/ChangeLog | 34 --
341 sec-policy/selinux-mplayer/metadata.xml | 6 -
342 .../selinux-mplayer-2.20110726.ebuild | 13 -
343 sec-policy/selinux-mrtg/ChangeLog | 11 -
344 sec-policy/selinux-mrtg/metadata.xml | 6 -
345 .../selinux-mrtg/selinux-mrtg-2.20110726.ebuild | 13 -
346 sec-policy/selinux-mta/ChangeLog | 11 -
347 sec-policy/selinux-mta/metadata.xml | 6 -
348 .../selinux-mta/selinux-mta-2.20110726.ebuild | 13 -
349 sec-policy/selinux-munin/ChangeLog | 68 ---
350 sec-policy/selinux-munin/metadata.xml | 6 -
351 .../selinux-munin/selinux-munin-2.20110726.ebuild | 13 -
352 sec-policy/selinux-mutt/ChangeLog | 33 --
353 sec-policy/selinux-mutt/metadata.xml | 6 -
354 .../selinux-mutt/selinux-mutt-2.20110726-r1.ebuild | 13 -
355 sec-policy/selinux-mysql/ChangeLog | 181 -------
356 sec-policy/selinux-mysql/metadata.xml | 6 -
357 .../selinux-mysql-2.20110726-r1.ebuild | 13 -
358 sec-policy/selinux-nagios/ChangeLog | 16 -
359 sec-policy/selinux-nagios/metadata.xml | 6 -
360 .../selinux-nagios-2.20110726-r1.ebuild | 14 -
361 .../selinux-nagios-2.20110726.ebuild | 13 -
362 sec-policy/selinux-nessus/ChangeLog | 11 -
363 sec-policy/selinux-nessus/metadata.xml | 6 -
364 .../selinux-nessus-2.20110726.ebuild | 13 -
365 sec-policy/selinux-networkmanager/ChangeLog | 11 -
366 sec-policy/selinux-networkmanager/metadata.xml | 6 -
367 .../selinux-networkmanager-2.20110726-r1.ebuild | 13 -
368 sec-policy/selinux-nfs/ChangeLog | 95 ----
369 sec-policy/selinux-nfs/metadata.xml | 6 -
370 .../selinux-nfs/selinux-nfs-2.20110726.ebuild | 13 -
371 sec-policy/selinux-nginx/ChangeLog | 22 -
372 sec-policy/selinux-nginx/metadata.xml | 6 -
373 .../selinux-nginx-2.20110726-r1.ebuild | 13 -
374 sec-policy/selinux-ntop/ChangeLog | 101 ----
375 sec-policy/selinux-ntop/metadata.xml | 6 -
376 .../selinux-ntop/selinux-ntop-2.20110726.ebuild | 13 -
377 sec-policy/selinux-ntp/ChangeLog | 173 ------
378 sec-policy/selinux-ntp/metadata.xml | 6 -
379 .../selinux-ntp/selinux-ntp-2.20110726.ebuild | 13 -
380 sec-policy/selinux-nut/ChangeLog | 11 -
381 sec-policy/selinux-nut/metadata.xml | 6 -
382 .../selinux-nut/selinux-nut-2.20110726.ebuild | 13 -
383 sec-policy/selinux-nx/ChangeLog | 11 -
384 sec-policy/selinux-nx/metadata.xml | 6 -
385 sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild | 13 -
386 sec-policy/selinux-oidentd/ChangeLog | 11 -
387 sec-policy/selinux-oidentd/metadata.xml | 6 -
388 .../selinux-oidentd-2.20110726.ebuild | 13 -
389 sec-policy/selinux-openct/ChangeLog | 11 -
390 sec-policy/selinux-openct/metadata.xml | 6 -
391 .../selinux-openct-2.20110726.ebuild | 13 -
392 sec-policy/selinux-openvpn/ChangeLog | 100 ----
393 sec-policy/selinux-openvpn/metadata.xml | 6 -
394 .../selinux-openvpn-2.20110726.ebuild | 13 -
395 sec-policy/selinux-pan/ChangeLog | 27 -
396 sec-policy/selinux-pan/metadata.xml | 6 -
397 .../selinux-pan/selinux-pan-2.20110726-r1.ebuild | 13 -
398 sec-policy/selinux-pcmcia/ChangeLog | 77 ---
399 sec-policy/selinux-pcmcia/metadata.xml | 6 -
400 .../selinux-pcmcia-2.20110726.ebuild | 13 -
401 sec-policy/selinux-perdition/ChangeLog | 11 -
402 sec-policy/selinux-perdition/metadata.xml | 6 -
403 .../selinux-perdition-2.20110726.ebuild | 13 -
404 sec-policy/selinux-podsleuth/ChangeLog | 11 -
405 sec-policy/selinux-podsleuth/metadata.xml | 6 -
406 .../selinux-podsleuth-2.20110726.ebuild | 13 -
407 sec-policy/selinux-policykit/ChangeLog | 11 -
408 sec-policy/selinux-policykit/metadata.xml | 6 -
409 .../selinux-policykit-2.20110726.ebuild | 13 -
410 sec-policy/selinux-portmap/ChangeLog | 111 ----
411 sec-policy/selinux-portmap/metadata.xml | 6 -
412 .../selinux-portmap-2.20110726.ebuild | 13 -
413 sec-policy/selinux-postfix/ChangeLog | 195 -------
414 sec-policy/selinux-postfix/metadata.xml | 6 -
415 .../selinux-postfix-2.20110726-r1.ebuild | 13 -
416 sec-policy/selinux-postgresql/ChangeLog | 167 ------
417 sec-policy/selinux-postgresql/metadata.xml | 6 -
418 .../selinux-postgresql-2.20110726-r1.ebuild | 13 -
419 sec-policy/selinux-postgrey/ChangeLog | 11 -
420 sec-policy/selinux-postgrey/metadata.xml | 6 -
421 .../selinux-postgrey-2.20110726.ebuild | 13 -
422 sec-policy/selinux-ppp/ChangeLog | 66 ---
423 sec-policy/selinux-ppp/metadata.xml | 6 -
424 .../selinux-ppp/selinux-ppp-2.20110726.ebuild | 13 -
425 sec-policy/selinux-prelink/ChangeLog | 11 -
426 sec-policy/selinux-prelink/metadata.xml | 6 -
427 .../selinux-prelink-2.20110726.ebuild | 13 -
428 sec-policy/selinux-prelude/ChangeLog | 11 -
429 sec-policy/selinux-prelude/metadata.xml | 6 -
430 .../selinux-prelude-2.20110726.ebuild | 13 -
431 sec-policy/selinux-privoxy/ChangeLog | 92 ----
432 sec-policy/selinux-privoxy/metadata.xml | 6 -
433 .../selinux-privoxy-2.20110726.ebuild | 13 -
434 sec-policy/selinux-procmail/ChangeLog | 139 -----
435 sec-policy/selinux-procmail/metadata.xml | 6 -
436 .../selinux-procmail-2.20110726.ebuild | 13 -
437 sec-policy/selinux-psad/ChangeLog | 11 -
438 sec-policy/selinux-psad/metadata.xml | 6 -
439 .../selinux-psad/selinux-psad-2.20110726.ebuild | 13 -
440 sec-policy/selinux-publicfile/ChangeLog | 124 -----
441 sec-policy/selinux-publicfile/metadata.xml | 6 -
442 .../selinux-publicfile-2.20110726.ebuild | 13 -
443 sec-policy/selinux-pulseaudio/ChangeLog | 11 -
444 sec-policy/selinux-pulseaudio/metadata.xml | 6 -
445 .../selinux-pulseaudio-2.20110726.ebuild | 13 -
446 sec-policy/selinux-puppet/ChangeLog | 35 --
447 sec-policy/selinux-puppet/metadata.xml | 6 -
448 .../selinux-puppet-2.20110726-r1.ebuild | 13 -
449 sec-policy/selinux-pyicqt/ChangeLog | 11 -
450 sec-policy/selinux-pyicqt/metadata.xml | 6 -
451 .../selinux-pyicqt-2.20110726.ebuild | 13 -
452 sec-policy/selinux-pyzor/ChangeLog | 63 ---
453 sec-policy/selinux-pyzor/metadata.xml | 6 -
454 .../selinux-pyzor/selinux-pyzor-2.20110726.ebuild | 13 -
455 sec-policy/selinux-qemu/ChangeLog | 17 -
456 sec-policy/selinux-qemu/metadata.xml | 6 -
457 .../selinux-qemu/selinux-qemu-2.20110726-r1.ebuild | 13 -
458 sec-policy/selinux-qmail/ChangeLog | 137 -----
459 sec-policy/selinux-qmail/metadata.xml | 6 -
460 .../selinux-qmail/selinux-qmail-2.20110726.ebuild | 13 -
461 sec-policy/selinux-quota/ChangeLog | 11 -
462 sec-policy/selinux-quota/metadata.xml | 6 -
463 .../selinux-quota/selinux-quota-2.20110726.ebuild | 13 -
464 sec-policy/selinux-radius/ChangeLog | 11 -
465 sec-policy/selinux-radius/metadata.xml | 6 -
466 .../selinux-radius-2.20110726.ebuild | 13 -
467 sec-policy/selinux-radvd/ChangeLog | 11 -
468 sec-policy/selinux-radvd/metadata.xml | 6 -
469 .../selinux-radvd/selinux-radvd-2.20110726.ebuild | 13 -
470 sec-policy/selinux-razor/ChangeLog | 63 ---
471 sec-policy/selinux-razor/metadata.xml | 6 -
472 .../selinux-razor/selinux-razor-2.20110726.ebuild | 13 -
473 sec-policy/selinux-rgmanager/ChangeLog | 11 -
474 sec-policy/selinux-rgmanager/metadata.xml | 6 -
475 .../selinux-rgmanager-2.20110726.ebuild | 13 -
476 sec-policy/selinux-roundup/ChangeLog | 11 -
477 sec-policy/selinux-roundup/metadata.xml | 6 -
478 .../selinux-roundup-2.20110726.ebuild | 13 -
479 sec-policy/selinux-rpc/ChangeLog | 17 -
480 sec-policy/selinux-rpc/metadata.xml | 6 -
481 .../selinux-rpc/selinux-rpc-2.20110726-r1.ebuild | 14 -
482 sec-policy/selinux-rpcbind/ChangeLog | 11 -
483 sec-policy/selinux-rpcbind/metadata.xml | 6 -
484 .../selinux-rpcbind-2.20110726.ebuild | 13 -
485 sec-policy/selinux-rssh/ChangeLog | 11 -
486 sec-policy/selinux-rssh/metadata.xml | 6 -
487 .../selinux-rssh/selinux-rssh-2.20110726.ebuild | 13 -
488 sec-policy/selinux-rtkit/ChangeLog | 11 -
489 sec-policy/selinux-rtkit/metadata.xml | 6 -
490 .../selinux-rtkit/selinux-rtkit-2.20110726.ebuild | 13 -
491 sec-policy/selinux-samba/ChangeLog | 134 -----
492 sec-policy/selinux-samba/metadata.xml | 6 -
493 .../selinux-samba/selinux-samba-2.20110726.ebuild | 13 -
494 sec-policy/selinux-sasl/ChangeLog | 31 --
495 sec-policy/selinux-sasl/metadata.xml | 6 -
496 .../selinux-sasl/selinux-sasl-2.20110726.ebuild | 14 -
497 sec-policy/selinux-screen/ChangeLog | 103 ----
498 sec-policy/selinux-screen/metadata.xml | 6 -
499 .../selinux-screen-2.20110726.ebuild | 13 -
500 sec-policy/selinux-sendmail/ChangeLog | 11 -
501 sec-policy/selinux-sendmail/metadata.xml | 6 -
502 .../selinux-sendmail-2.20110726.ebuild | 13 -
503 sec-policy/selinux-shorewall/ChangeLog | 11 -
504 sec-policy/selinux-shorewall/metadata.xml | 6 -
505 .../selinux-shorewall-2.20110726.ebuild | 13 -
506 sec-policy/selinux-shutdown/ChangeLog | 11 -
507 sec-policy/selinux-shutdown/metadata.xml | 6 -
508 .../selinux-shutdown-2.20110726.ebuild | 13 -
509 sec-policy/selinux-skype/ChangeLog | 27 -
510 sec-policy/selinux-skype/metadata.xml | 6 -
511 .../selinux-skype-2.20110726-r1.ebuild | 13 -
512 sec-policy/selinux-slocate/ChangeLog | 11 -
513 sec-policy/selinux-slocate/metadata.xml | 6 -
514 .../selinux-slocate-2.20110726.ebuild | 13 -
515 sec-policy/selinux-slrnpull/ChangeLog | 11 -
516 sec-policy/selinux-slrnpull/metadata.xml | 6 -
517 .../selinux-slrnpull-2.20110726.ebuild | 13 -
518 sec-policy/selinux-smartmon/ChangeLog | 11 -
519 sec-policy/selinux-smartmon/metadata.xml | 6 -
520 .../selinux-smartmon-2.20110726.ebuild | 13 -
521 sec-policy/selinux-smokeping/ChangeLog | 11 -
522 sec-policy/selinux-smokeping/metadata.xml | 6 -
523 .../selinux-smokeping-2.20110726.ebuild | 13 -
524 sec-policy/selinux-snmp/ChangeLog | 13 -
525 sec-policy/selinux-snmp/metadata.xml | 6 -
526 .../selinux-snmp/selinux-snmp-2.20110726.ebuild | 14 -
527 sec-policy/selinux-snmpd/ChangeLog | 147 -----
528 sec-policy/selinux-snmpd/metadata.xml | 6 -
529 .../selinux-snmpd/selinux-snmpd-2.20110726.ebuild | 13 -
530 sec-policy/selinux-snort/ChangeLog | 117 ----
531 sec-policy/selinux-snort/metadata.xml | 6 -
532 .../selinux-snort/selinux-snort-2.20110726.ebuild | 13 -
533 sec-policy/selinux-soundserver/ChangeLog | 11 -
534 sec-policy/selinux-soundserver/metadata.xml | 6 -
535 .../selinux-soundserver-2.20110726.ebuild | 13 -
536 sec-policy/selinux-spamassassin/ChangeLog | 174 ------
537 sec-policy/selinux-spamassassin/metadata.xml | 6 -
538 .../selinux-spamassassin-2.20110726.ebuild | 13 -
539 sec-policy/selinux-speedtouch/ChangeLog | 11 -
540 sec-policy/selinux-speedtouch/metadata.xml | 6 -
541 .../selinux-speedtouch-2.20110726.ebuild | 13 -
542 sec-policy/selinux-squid/ChangeLog | 182 -------
543 sec-policy/selinux-squid/metadata.xml | 6 -
544 .../selinux-squid/selinux-squid-2.20110726.ebuild | 15 -
545 sec-policy/selinux-stunnel/ChangeLog | 127 -----
546 sec-policy/selinux-stunnel/metadata.xml | 6 -
547 .../selinux-stunnel-2.20110726.ebuild | 13 -
548 sec-policy/selinux-sudo/ChangeLog | 116 ----
549 sec-policy/selinux-sudo/metadata.xml | 6 -
550 .../selinux-sudo/selinux-sudo-2.20110726.ebuild | 13 -
551 sec-policy/selinux-sxid/ChangeLog | 11 -
552 sec-policy/selinux-sxid/metadata.xml | 6 -
553 .../selinux-sxid/selinux-sxid-2.20110726.ebuild | 13 -
554 sec-policy/selinux-sysstat/ChangeLog | 11 -
555 sec-policy/selinux-sysstat/metadata.xml | 6 -
556 .../selinux-sysstat-2.20110726.ebuild | 13 -
557 sec-policy/selinux-tcpd/ChangeLog | 66 ---
558 sec-policy/selinux-tcpd/metadata.xml | 6 -
559 .../selinux-tcpd/selinux-tcpd-2.20110726.ebuild | 14 -
560 sec-policy/selinux-telnet/ChangeLog | 11 -
561 sec-policy/selinux-telnet/metadata.xml | 6 -
562 .../selinux-telnet-2.20110726.ebuild | 13 -
563 sec-policy/selinux-tftpd/ChangeLog | 100 ----
564 sec-policy/selinux-tftpd/metadata.xml | 6 -
565 .../selinux-tftpd/selinux-tftpd-2.20110726.ebuild | 13 -
566 sec-policy/selinux-tgtd/ChangeLog | 11 -
567 sec-policy/selinux-tgtd/metadata.xml | 6 -
568 .../selinux-tgtd/selinux-tgtd-2.20110726.ebuild | 13 -
569 sec-policy/selinux-thunderbird/ChangeLog | 11 -
570 sec-policy/selinux-thunderbird/metadata.xml | 6 -
571 .../selinux-thunderbird-2.20110726.ebuild | 13 -
572 sec-policy/selinux-timidity/ChangeLog | 11 -
573 sec-policy/selinux-timidity/metadata.xml | 6 -
574 .../selinux-timidity-2.20110726.ebuild | 13 -
575 sec-policy/selinux-tmpreaper/ChangeLog | 11 -
576 sec-policy/selinux-tmpreaper/metadata.xml | 6 -
577 .../selinux-tmpreaper-2.20110726.ebuild | 13 -
578 sec-policy/selinux-tor/ChangeLog | 11 -
579 sec-policy/selinux-tor/metadata.xml | 6 -
580 .../selinux-tor/selinux-tor-2.20110726.ebuild | 13 -
581 sec-policy/selinux-tripwire/ChangeLog | 11 -
582 sec-policy/selinux-tripwire/metadata.xml | 6 -
583 .../selinux-tripwire-2.20110726.ebuild | 13 -
584 sec-policy/selinux-tvtime/ChangeLog | 11 -
585 sec-policy/selinux-tvtime/metadata.xml | 6 -
586 .../selinux-tvtime-2.20110726.ebuild | 13 -
587 sec-policy/selinux-ucspi-tcp/ChangeLog | 128 -----
588 sec-policy/selinux-ucspi-tcp/metadata.xml | 6 -
589 .../selinux-ucspi-tcp-2.20110726.ebuild | 13 -
590 sec-policy/selinux-ulogd/ChangeLog | 11 -
591 sec-policy/selinux-ulogd/metadata.xml | 6 -
592 .../selinux-ulogd/selinux-ulogd-2.20110726.ebuild | 13 -
593 sec-policy/selinux-uml/ChangeLog | 11 -
594 sec-policy/selinux-uml/metadata.xml | 6 -
595 .../selinux-uml/selinux-uml-2.20110726.ebuild | 13 -
596 sec-policy/selinux-uptime/ChangeLog | 11 -
597 sec-policy/selinux-uptime/metadata.xml | 6 -
598 .../selinux-uptime-2.20110726.ebuild | 13 -
599 sec-policy/selinux-usbmuxd/ChangeLog | 11 -
600 sec-policy/selinux-usbmuxd/metadata.xml | 6 -
601 .../selinux-usbmuxd-2.20110726.ebuild | 13 -
602 sec-policy/selinux-varnishd/ChangeLog | 11 -
603 sec-policy/selinux-varnishd/metadata.xml | 6 -
604 .../selinux-varnishd-2.20110726.ebuild | 13 -
605 sec-policy/selinux-vbetool/ChangeLog | 11 -
606 sec-policy/selinux-vbetool/metadata.xml | 6 -
607 .../selinux-vbetool-2.20110726.ebuild | 13 -
608 sec-policy/selinux-vde/ChangeLog | 17 -
609 sec-policy/selinux-vde/metadata.xml | 6 -
610 .../selinux-vde/selinux-vde-2.20110726-r1.ebuild | 13 -
611 sec-policy/selinux-virt/ChangeLog | 25 -
612 sec-policy/selinux-virt/metadata.xml | 6 -
613 .../selinux-virt/selinux-virt-2.20110726.ebuild | 13 -
614 sec-policy/selinux-vlock/ChangeLog | 11 -
615 sec-policy/selinux-vlock/metadata.xml | 6 -
616 .../selinux-vlock/selinux-vlock-2.20110726.ebuild | 13 -
617 sec-policy/selinux-vmware/ChangeLog | 21 -
618 sec-policy/selinux-vmware/metadata.xml | 6 -
619 .../selinux-vmware-2.20110726.ebuild | 13 -
620 sec-policy/selinux-vpn/ChangeLog | 11 -
621 sec-policy/selinux-vpn/metadata.xml | 6 -
622 .../selinux-vpn/selinux-vpn-2.20110726.ebuild | 13 -
623 sec-policy/selinux-watchdog/ChangeLog | 11 -
624 sec-policy/selinux-watchdog/metadata.xml | 6 -
625 .../selinux-watchdog-2.20110726.ebuild | 13 -
626 sec-policy/selinux-webalizer/ChangeLog | 11 -
627 sec-policy/selinux-webalizer/metadata.xml | 6 -
628 .../selinux-webalizer-2.20110726.ebuild | 13 -
629 sec-policy/selinux-wine/ChangeLog | 11 -
630 sec-policy/selinux-wine/metadata.xml | 6 -
631 .../selinux-wine/selinux-wine-2.20110726.ebuild | 13 -
632 sec-policy/selinux-wireshark/ChangeLog | 67 ---
633 sec-policy/selinux-wireshark/metadata.xml | 6 -
634 .../selinux-wireshark-2.20110726-r1.ebuild | 13 -
635 sec-policy/selinux-xen/ChangeLog | 21 -
636 sec-policy/selinux-xen/metadata.xml | 6 -
637 .../selinux-xen/selinux-xen-2.20110726.ebuild | 13 -
638 sec-policy/selinux-xfce4/ChangeLog | 18 -
639 sec-policy/selinux-xfce4/metadata.xml | 6 -
640 .../selinux-xfce4/selinux-xfce4-2.20110427.ebuild | 21 -
641 sec-policy/selinux-xfs/ChangeLog | 11 -
642 sec-policy/selinux-xfs/metadata.xml | 6 -
643 .../selinux-xfs/selinux-xfs-2.20110726.ebuild | 13 -
644 sec-policy/selinux-xscreensaver/ChangeLog | 11 -
645 sec-policy/selinux-xscreensaver/metadata.xml | 6 -
646 .../selinux-xscreensaver-2.20110726.ebuild | 13 -
647 sec-policy/selinux-xserver/ChangeLog | 27 -
648 sec-policy/selinux-xserver/metadata.xml | 6 -
649 .../selinux-xserver-2.20110726.ebuild | 13 -
650 sec-policy/selinux-zabbix/ChangeLog | 22 -
651 sec-policy/selinux-zabbix/metadata.xml | 6 -
652 .../selinux-zabbix-2.20110726-r1.ebuild | 13 -
653 .../selinux-zabbix-2.20110726-r2.ebuild | 13 -
654 643 files changed, 0 insertions(+), 14178 deletions(-)
655
656 diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
657 deleted file mode 100644
658 index 4d3ccef..0000000
659 --- a/sec-policy/selinux-acct/ChangeLog
660 +++ /dev/null
661 @@ -1,11 +0,0 @@
662 -# ChangeLog for sec-policy/selinux-acct
663 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
664 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.2 2011/06/02 12:00:49 blueness Exp $
665 -
666 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
667 - selinux-acct-2.20101213.ebuild:
668 - Stable amd64 x86
669 -
670 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
671 - Initial commit to portage.
672 -
673
674 diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
675 deleted file mode 100644
676 index 8ec916a..0000000
677 --- a/sec-policy/selinux-acct/metadata.xml
678 +++ /dev/null
679 @@ -1,6 +0,0 @@
680 -<?xml version="1.0" encoding="UTF-8"?>
681 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
682 -<pkgmetadata>
683 - <herd>selinux</herd>
684 - <longdescription>Gentoo SELinux policy for acct</longdescription>
685 -</pkgmetadata>
686
687 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild
688 deleted file mode 100644
689 index 4897732..0000000
690 --- a/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild
691 +++ /dev/null
692 @@ -1,13 +0,0 @@
693 -# Copyright 1999-2011 Gentoo Foundation
694 -# Distributed under the terms of the GNU General Public License v2
695 -# $Header: $
696 -EAPI="4"
697 -
698 -IUSE=""
699 -MODS="acct"
700 -
701 -inherit selinux-policy-2
702 -
703 -DESCRIPTION="SELinux policy for acct"
704 -
705 -KEYWORDS="~amd64 ~x86"
706
707 diff --git a/sec-policy/selinux-acpi/ChangeLog b/sec-policy/selinux-acpi/ChangeLog
708 deleted file mode 100644
709 index dfc0642..0000000
710 --- a/sec-policy/selinux-acpi/ChangeLog
711 +++ /dev/null
712 @@ -1,80 +0,0 @@
713 -# ChangeLog for sec-policy/selinux-acpi
714 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
715 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.14 2011/06/04 15:55:12 blueness Exp $
716 -
717 - 13 Aug 2011; <swift@g.o> selinux-acpi-2.20110726.ebuild:
718 - Depend on selinux-apm, acpi is no SELinux module
719 -
720 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
721 - -selinux-acpi-2.20090730.ebuild, -selinux-acpi-2.20091215.ebuild,
722 - -selinux-acpi-20080525.ebuild:
723 - Removed deprecated policies
724 -
725 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
726 - selinux-acpi-2.20101213.ebuild:
727 - Stable amd64 x86
728 -
729 -*selinux-acpi-2.20101213 (05 Feb 2011)
730 -
731 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
732 - +selinux-acpi-2.20101213.ebuild:
733 - New upstream policy.
734 -
735 -*selinux-acpi-2.20091215 (16 Dec 2009)
736 -
737 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
738 - +selinux-acpi-2.20091215.ebuild:
739 - New upstream release.
740 -
741 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
742 - -selinux-acpi-20070329.ebuild, -selinux-acpi-20070928.ebuild,
743 - selinux-acpi-20080525.ebuild:
744 - Mark 20080525 stable, clear old ebuilds.
745 -
746 -*selinux-acpi-2.20090730 (03 Aug 2009)
747 -
748 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
749 - +selinux-acpi-2.20090730.ebuild:
750 - New upstream release.
751 -
752 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
753 - selinux-acpi-20070329.ebuild, selinux-acpi-20070928.ebuild,
754 - selinux-acpi-20080525.ebuild:
755 - Drop alpha, mips, ppc, sparc selinux support.
756 -
757 -*selinux-acpi-20080525 (25 May 2008)
758 -
759 - 25 May 2008; Chris PeBenito <pebenito@g.o>
760 - +selinux-acpi-20080525.ebuild:
761 - New SVN snapshot.
762 -
763 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
764 - -selinux-acpi-20061114.ebuild:
765 - Remove old ebuilds.
766 -
767 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
768 - selinux-acpi-20070928.ebuild:
769 - Mark stable.
770 -
771 -*selinux-acpi-20070928 (26 Nov 2007)
772 -
773 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
774 - +selinux-acpi-20070928.ebuild:
775 - New SVN snapshot.
776 -
777 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
778 - selinux-acpi-20070329.ebuild:
779 - Mark stable.
780 -
781 -*selinux-acpi-20070329 (29 Mar 2007)
782 -
783 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
784 - +selinux-acpi-20070329.ebuild:
785 - New SVN snapshot.
786 -
787 -*selinux-acpi-20061114 (22 Nov 2006)
788 -
789 - 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
790 - +selinux-acpi-20061114.ebuild:
791 - Initial commit.
792 -
793
794 diff --git a/sec-policy/selinux-acpi/metadata.xml b/sec-policy/selinux-acpi/metadata.xml
795 deleted file mode 100644
796 index 2ccae0e..0000000
797 --- a/sec-policy/selinux-acpi/metadata.xml
798 +++ /dev/null
799 @@ -1,6 +0,0 @@
800 -<?xml version="1.0" encoding="UTF-8"?>
801 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
802 -<pkgmetadata>
803 - <herd>selinux</herd>
804 - <longdescription>Gentoo SELinux policy for acpi</longdescription>
805 -</pkgmetadata>
806
807 diff --git a/sec-policy/selinux-acpi/selinux-acpi-2.20110726.ebuild b/sec-policy/selinux-acpi/selinux-acpi-2.20110726.ebuild
808 deleted file mode 100644
809 index 06fcfe8..0000000
810 --- a/sec-policy/selinux-acpi/selinux-acpi-2.20110726.ebuild
811 +++ /dev/null
812 @@ -1,13 +0,0 @@
813 -# Copyright 1999-2011 Gentoo Foundation
814 -# Distributed under the terms of the GNU General Public License v2
815 -# $Header: $
816 -EAPI="4"
817 -
818 -DEPEND=">=sec-policy/selinux-apm-2.20110726"
819 -
820 -IUSE=""
821 -DESCRIPTION="SELinux policy for ACPI (meta-package for apm)"
822 -HOMEPAGE="http://hardened.gentoo.org/selinux"
823 -KEYWORDS="~amd64 ~x86"
824 -SLOT="0"
825 -LICENSE="public-domain"
826
827 diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
828 deleted file mode 100644
829 index 4a4d100..0000000
830 --- a/sec-policy/selinux-ada/ChangeLog
831 +++ /dev/null
832 @@ -1,11 +0,0 @@
833 -# ChangeLog for sec-policy/selinux-ada
834 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
835 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.2 2011/06/02 12:01:31 blueness Exp $
836 -
837 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
838 - selinux-ada-2.20101213.ebuild:
839 - Stable amd64 x86
840 -
841 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
842 - Initial commit to portage.
843 -
844
845 diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
846 deleted file mode 100644
847 index 5da0209..0000000
848 --- a/sec-policy/selinux-ada/metadata.xml
849 +++ /dev/null
850 @@ -1,6 +0,0 @@
851 -<?xml version="1.0" encoding="UTF-8"?>
852 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
853 -<pkgmetadata>
854 - <herd>selinux</herd>
855 - <longdescription>Gentoo SELinux policy for ada</longdescription>
856 -</pkgmetadata>
857
858 diff --git a/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild
859 deleted file mode 100644
860 index 745b641..0000000
861 --- a/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild
862 +++ /dev/null
863 @@ -1,13 +0,0 @@
864 -# Copyright 1999-2011 Gentoo Foundation
865 -# Distributed under the terms of the GNU General Public License v2
866 -# $Header: $
867 -EAPI="4"
868 -
869 -IUSE=""
870 -MODS="ada"
871 -
872 -inherit selinux-policy-2
873 -
874 -DESCRIPTION="SELinux policy for ada"
875 -
876 -KEYWORDS="~amd64 ~x86"
877
878 diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
879 deleted file mode 100644
880 index 84af96f..0000000
881 --- a/sec-policy/selinux-afs/ChangeLog
882 +++ /dev/null
883 @@ -1,11 +0,0 @@
884 -# ChangeLog for sec-policy/selinux-afs
885 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
886 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.2 2011/06/02 12:01:51 blueness Exp $
887 -
888 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
889 - selinux-afs-2.20101213.ebuild:
890 - Stable amd64 x86
891 -
892 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
893 - Initial commit to portage.
894 -
895
896 diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
897 deleted file mode 100644
898 index 6c382d8..0000000
899 --- a/sec-policy/selinux-afs/metadata.xml
900 +++ /dev/null
901 @@ -1,6 +0,0 @@
902 -<?xml version="1.0" encoding="UTF-8"?>
903 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
904 -<pkgmetadata>
905 - <herd>selinux</herd>
906 - <longdescription>Gentoo SELinux policy for afs</longdescription>
907 -</pkgmetadata>
908
909 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild
910 deleted file mode 100644
911 index 0828f5e..0000000
912 --- a/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild
913 +++ /dev/null
914 @@ -1,13 +0,0 @@
915 -# Copyright 1999-2011 Gentoo Foundation
916 -# Distributed under the terms of the GNU General Public License v2
917 -# $Header: $
918 -EAPI="4"
919 -
920 -IUSE=""
921 -MODS="afs"
922 -
923 -inherit selinux-policy-2
924 -
925 -DESCRIPTION="SELinux policy for afs"
926 -
927 -KEYWORDS="~amd64 ~x86"
928
929 diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
930 deleted file mode 100644
931 index 3349be5..0000000
932 --- a/sec-policy/selinux-aide/ChangeLog
933 +++ /dev/null
934 @@ -1,11 +0,0 @@
935 -# ChangeLog for sec-policy/selinux-aide
936 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
937 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.2 2011/06/02 12:02:12 blueness Exp $
938 -
939 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
940 - selinux-aide-2.20101213.ebuild:
941 - Stable amd64 x86
942 -
943 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
944 - Initial commit to portage.
945 -
946
947 diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
948 deleted file mode 100644
949 index d0773e8..0000000
950 --- a/sec-policy/selinux-aide/metadata.xml
951 +++ /dev/null
952 @@ -1,6 +0,0 @@
953 -<?xml version="1.0" encoding="UTF-8"?>
954 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
955 -<pkgmetadata>
956 - <herd>selinux</herd>
957 - <longdescription>Gentoo SELinux policy for aide</longdescription>
958 -</pkgmetadata>
959
960 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild
961 deleted file mode 100644
962 index 8b3391e..0000000
963 --- a/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild
964 +++ /dev/null
965 @@ -1,13 +0,0 @@
966 -# Copyright 1999-2011 Gentoo Foundation
967 -# Distributed under the terms of the GNU General Public License v2
968 -# $Header: $
969 -EAPI="4"
970 -
971 -IUSE=""
972 -MODS="aide"
973 -
974 -inherit selinux-policy-2
975 -
976 -DESCRIPTION="SELinux policy for aide"
977 -
978 -KEYWORDS="~amd64 ~x86"
979
980 diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
981 deleted file mode 100644
982 index 0275021..0000000
983 --- a/sec-policy/selinux-alsa/ChangeLog
984 +++ /dev/null
985 @@ -1,24 +0,0 @@
986 -# ChangeLog for sec-policy/selinux-alsa
987 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
988 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.4 2011/06/04 16:01:38 blueness Exp $
989 -
990 - 04 Jun 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
991 - Fixed signing manifest
992 -
993 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
994 - -selinux-alsa-2.20101213.ebuild:
995 - Removed deprecated policies
996 -
997 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
998 - selinux-alsa-2.20101213-r1.ebuild:
999 - Stable amd64 x86
1000 -
1001 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1002 - Initial commit to portage.
1003 -
1004 -*selinux-alsa-2.20101213-r1 (22 Jan 2011)
1005 -
1006 - 22 Jan 2011; <swift@g.o> +selinux-alsa-2.20101213-r1.ebuild,
1007 - +files/fix-alsa.patch:
1008 - Correct file context for alsactl command
1009 -
1010
1011 diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
1012 deleted file mode 100644
1013 index 310fb01..0000000
1014 --- a/sec-policy/selinux-alsa/metadata.xml
1015 +++ /dev/null
1016 @@ -1,6 +0,0 @@
1017 -<?xml version="1.0" encoding="UTF-8"?>
1018 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1019 -<pkgmetadata>
1020 - <herd>selinux</herd>
1021 - <longdescription>Gentoo SELinux policy for alsa</longdescription>
1022 -</pkgmetadata>
1023
1024 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild
1025 deleted file mode 100644
1026 index de23b8f..0000000
1027 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild
1028 +++ /dev/null
1029 @@ -1,13 +0,0 @@
1030 -# Copyright 1999-2011 Gentoo Foundation
1031 -# Distributed under the terms of the GNU General Public License v2
1032 -# $Header: $
1033 -EAPI="4"
1034 -
1035 -IUSE=""
1036 -MODS="alsa"
1037 -
1038 -inherit selinux-policy-2
1039 -
1040 -DESCRIPTION="SELinux policy for alsa"
1041 -
1042 -KEYWORDS="~amd64 ~x86"
1043
1044 diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
1045 deleted file mode 100644
1046 index b398d0f..0000000
1047 --- a/sec-policy/selinux-amanda/ChangeLog
1048 +++ /dev/null
1049 @@ -1,11 +0,0 @@
1050 -# ChangeLog for sec-policy/selinux-amanda
1051 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1052 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.2 2011/06/02 12:02:53 blueness Exp $
1053 -
1054 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1055 - selinux-amanda-2.20101213.ebuild:
1056 - Stable amd64 x86
1057 -
1058 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1059 - Initial commit to portage.
1060 -
1061
1062 diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
1063 deleted file mode 100644
1064 index b77f18e..0000000
1065 --- a/sec-policy/selinux-amanda/metadata.xml
1066 +++ /dev/null
1067 @@ -1,6 +0,0 @@
1068 -<?xml version="1.0" encoding="UTF-8"?>
1069 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1070 -<pkgmetadata>
1071 - <herd>selinux</herd>
1072 - <longdescription>Gentoo SELinux policy for amanda</longdescription>
1073 -</pkgmetadata>
1074
1075 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild
1076 deleted file mode 100644
1077 index 0e265d2..0000000
1078 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild
1079 +++ /dev/null
1080 @@ -1,13 +0,0 @@
1081 -# Copyright 1999-2011 Gentoo Foundation
1082 -# Distributed under the terms of the GNU General Public License v2
1083 -# $Header: $
1084 -EAPI="4"
1085 -
1086 -IUSE=""
1087 -MODS="amanda"
1088 -
1089 -inherit selinux-policy-2
1090 -
1091 -DESCRIPTION="SELinux policy for amanda"
1092 -
1093 -KEYWORDS="~amd64 ~x86"
1094
1095 diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
1096 deleted file mode 100644
1097 index 8efd53d..0000000
1098 --- a/sec-policy/selinux-amavis/ChangeLog
1099 +++ /dev/null
1100 @@ -1,21 +0,0 @@
1101 -# ChangeLog for sec-policy/selinux-amavis
1102 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1103 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.2 2011/06/02 12:03:14 blueness Exp $
1104 -
1105 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1106 - selinux-amavis-2.20101213.ebuild:
1107 - Stable amd64 x86
1108 -
1109 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1110 - Initial commit to portage.
1111 -
1112 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
1113 - +selinux-amavis-2.20101213.ebuild, +metadata.xml:
1114 - New upstream release
1115 -
1116 -*selinux-amavis-2.20101213 (01 Jan 2011)
1117 -
1118 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
1119 - +selinux-amavis-2.20101213.ebuild, +metadata.xml:
1120 - Initial commit
1121 -
1122
1123 diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
1124 deleted file mode 100644
1125 index e378579..0000000
1126 --- a/sec-policy/selinux-amavis/metadata.xml
1127 +++ /dev/null
1128 @@ -1,6 +0,0 @@
1129 -<?xml version="1.0" encoding="UTF-8"?>
1130 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1131 -<pkgmetadata>
1132 - <herd>selinux</herd>
1133 - <longdescription>Gentoo SELinux policy for amavis</longdescription>
1134 -</pkgmetadata>
1135
1136 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild
1137 deleted file mode 100644
1138 index 84afb78..0000000
1139 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild
1140 +++ /dev/null
1141 @@ -1,13 +0,0 @@
1142 -# Copyright 1999-2011 Gentoo Foundation
1143 -# Distributed under the terms of the GNU General Public License v2
1144 -# $Header: $
1145 -EAPI="4"
1146 -
1147 -IUSE=""
1148 -MODS="amavis"
1149 -
1150 -inherit selinux-policy-2
1151 -
1152 -DESCRIPTION="SELinux policy for amavis"
1153 -
1154 -KEYWORDS="~amd64 ~x86"
1155
1156 diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
1157 deleted file mode 100644
1158 index 24b75ab..0000000
1159 --- a/sec-policy/selinux-apache/ChangeLog
1160 +++ /dev/null
1161 @@ -1,129 +0,0 @@
1162 -# ChangeLog for sec-policy/selinux-apache
1163 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1164 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.26 2011/06/04 15:57:40 blueness Exp $
1165 -
1166 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1167 - -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
1168 - -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
1169 - Removed deprecated policies
1170 -
1171 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1172 - selinux-apache-2.20101213-r1.ebuild:
1173 - Stable amd64 x86
1174 -
1175 -*selinux-apache-2.20101213-r1 (05 Feb 2011)
1176 -*selinux-apache-2.20101213 (05 Feb 2011)
1177 -
1178 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1179 - +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
1180 - New upstream policy.
1181 -
1182 -*selinux-apache-2.20091215 (16 Dec 2009)
1183 -
1184 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1185 - +selinux-apache-2.20091215.ebuild:
1186 - New upstream release.
1187 -
1188 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1189 - -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
1190 - selinux-apache-20080525.ebuild:
1191 - Mark 20080525 stable, clear old ebuilds.
1192 -
1193 -*selinux-apache-2.20090730 (03 Aug 2009)
1194 -
1195 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1196 - +selinux-apache-2.20090730.ebuild:
1197 - New upstream release.
1198 -
1199 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1200 - selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
1201 - selinux-apache-20080525.ebuild:
1202 - Drop alpha, mips, ppc, sparc selinux support.
1203 -
1204 -*selinux-apache-20080525 (25 May 2008)
1205 -
1206 - 25 May 2008; Chris PeBenito <pebenito@g.o>
1207 - +selinux-apache-20080525.ebuild:
1208 - New SVN snapshot.
1209 -
1210 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1211 - -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
1212 - -selinux-apache-20061114.ebuild:
1213 - Remove old ebuilds.
1214 -
1215 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1216 - selinux-apache-20070928.ebuild:
1217 - Mark stable.
1218 -
1219 -*selinux-apache-20070928 (26 Nov 2007)
1220 -
1221 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1222 - +selinux-apache-20070928.ebuild:
1223 - New SVN snapshot.
1224 -
1225 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1226 - Removing kaiowas from metadata due to his retirement (see #61930 for
1227 - reference).
1228 -
1229 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1230 - selinux-apache-20070329.ebuild:
1231 - Mark stable.
1232 -
1233 -*selinux-apache-20070329 (29 Mar 2007)
1234 -
1235 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1236 - +selinux-apache-20070329.ebuild:
1237 - New SVN snapshot.
1238 -
1239 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1240 - Redigest for Manifest2
1241 -
1242 -*selinux-apache-20061114 (15 Nov 2006)
1243 -
1244 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1245 - +selinux-apache-20061114.ebuild:
1246 - New SVN snapshot.
1247 -
1248 -*selinux-apache-20061008 (09 Oct 2006)
1249 -
1250 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
1251 - +selinux-apache-20061008.ebuild:
1252 - First mainstream reference policy testing release.
1253 -
1254 - 24 Feb 2005; petre rodan <kaiowas@g.o>
1255 - selinux-apache-20050211.ebuild:
1256 - mark stable
1257 -
1258 -*selinux-apache-20050211 (11 Feb 2005)
1259 -
1260 - 11 Feb 2005; petre rodan <kaiowas@g.o>
1261 - -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
1262 - added contexts needed by >=apache-2.0.52-r3 - bug 81365
1263 -
1264 - 23 Nov 2004; petre rodan <kaiowas@g.o>
1265 - selinux-apache-20040925.ebuild:
1266 - mark stable
1267 -
1268 -*selinux-apache-20040925 (23 Oct 2004)
1269 -
1270 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
1271 - +selinux-apache-20040925.ebuild:
1272 - update needed by base-policy-20041023
1273 -
1274 -*selinux-apache-20040704 (04 Jul 2004)
1275 -
1276 - 04 Jul 2004; Chris PeBenito <pebenito@g.o>
1277 - +selinux-apache-20040704.ebuild:
1278 - Sysadmfile cleanup, and updates from #52730 and #55006.
1279 -
1280 -*selinux-apache-20040426 (26 Apr 2004)
1281 -
1282 - 26 Apr 2004; Chris PeBenito <pebenito@g.o>
1283 - +selinux-apache-20040426.ebuild:
1284 - Fix for 2004.1
1285 -
1286 -*selinux-apache-20040103 (03 Jan 2004)
1287 -
1288 - 03 Jan 2004; Chris PeBenito <pebenito@g.o> :
1289 - Initial commit.
1290 -
1291
1292 diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
1293 deleted file mode 100644
1294 index db28936..0000000
1295 --- a/sec-policy/selinux-apache/metadata.xml
1296 +++ /dev/null
1297 @@ -1,6 +0,0 @@
1298 -<?xml version="1.0" encoding="UTF-8"?>
1299 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1300 -<pkgmetadata>
1301 - <herd>selinux</herd>
1302 - <longdescription>Gentoo SELinux policy for apache</longdescription>
1303 -</pkgmetadata>
1304
1305 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild
1306 deleted file mode 100644
1307 index 710ef0c..0000000
1308 --- a/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild
1309 +++ /dev/null
1310 @@ -1,42 +0,0 @@
1311 -# Copyright 1999-2011 Gentoo Foundation
1312 -# Distributed under the terms of the GNU General Public License v2
1313 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:03:36 blueness Exp $
1314 -IUSE="kerberos"
1315 -MODS="apache"
1316 -
1317 -inherit selinux-policy-2
1318 -
1319 -DESCRIPTION="SELinux policy for Apache HTTPD"
1320 -DEPEND="${DEPEND}
1321 - kerberos? ( sec-policy/selinux-kerberos )"
1322 -RDEPEND="${DEPEND}"
1323 -
1324 -KEYWORDS="~amd64 ~x86"
1325 -S="${WORKDIR}/"
1326 -
1327 -src_unpack() {
1328 - selinux-policy-2_src_unpack
1329 - if ! use kerberos ; then
1330 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
1331 - for i in ${POLICY_TYPES}; do
1332 - sed -i -e "/httpd_keytab_t/d" \
1333 - "${S}/${i}/apache.fc"
1334 - done
1335 - fi
1336 -}
1337 -
1338 -pkg_postinst() {
1339 - selinux-policy-2_pkg_postinst
1340 - if use kerberos ; then
1341 - einfo "If you decide to uninstall Kerberos, you should clear the"
1342 - einfo "kerberos use flag here, and then emerge this module again."
1343 - einfo "Failure to do so may result in policy compile errors in the"
1344 - einfo "future."
1345 - else
1346 - einfo "If you install Kerberos later, you should set the kerberos"
1347 - einfo "use flag here, and then emerge this module again in order to"
1348 - einfo "get all of the relevant policy changes. Failure to do so may"
1349 - einfo "result in errors authenticating against kerberos servers by"
1350 - einfo "Apache."
1351 - fi
1352 -}
1353
1354 diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
1355 deleted file mode 100644
1356 index 3b4ae6e..0000000
1357 --- a/sec-policy/selinux-apcupsd/ChangeLog
1358 +++ /dev/null
1359 @@ -1,11 +0,0 @@
1360 -# ChangeLog for sec-policy/selinux-apcupsd
1361 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1362 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.2 2011/06/02 12:03:56 blueness Exp $
1363 -
1364 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1365 - selinux-apcupsd-2.20101213.ebuild:
1366 - Stable amd64 x86
1367 -
1368 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1369 - Initial commit to portage.
1370 -
1371
1372 diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
1373 deleted file mode 100644
1374 index 1beba9f..0000000
1375 --- a/sec-policy/selinux-apcupsd/metadata.xml
1376 +++ /dev/null
1377 @@ -1,6 +0,0 @@
1378 -<?xml version="1.0" encoding="UTF-8"?>
1379 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1380 -<pkgmetadata>
1381 - <herd>selinux</herd>
1382 - <longdescription>Gentoo SELinux policy for apcupsd</longdescription>
1383 -</pkgmetadata>
1384
1385 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild
1386 deleted file mode 100644
1387 index dee69f8..0000000
1388 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild
1389 +++ /dev/null
1390 @@ -1,13 +0,0 @@
1391 -# Copyright 1999-2011 Gentoo Foundation
1392 -# Distributed under the terms of the GNU General Public License v2
1393 -# $Header: $
1394 -EAPI="4"
1395 -
1396 -IUSE=""
1397 -MODS="apcupsd"
1398 -
1399 -inherit selinux-policy-2
1400 -
1401 -DESCRIPTION="SELinux policy for apcupsd"
1402 -
1403 -KEYWORDS="~amd64 ~x86"
1404
1405 diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
1406 deleted file mode 100644
1407 index 5b18509..0000000
1408 --- a/sec-policy/selinux-apm/ChangeLog
1409 +++ /dev/null
1410 @@ -1,17 +0,0 @@
1411 -# ChangeLog for sec-policy/selinux-apm
1412 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1413 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.2 2011/06/02 12:04:17 blueness Exp $
1414 -
1415 - 19 Aug 2011; <swift@g.o> selinux-apm-2.20110726.ebuild:
1416 - Fix dependency issue
1417 -
1418 - 13 Aug 2011; <swift@g.o> selinux-apm-2.20110726.ebuild:
1419 - Block on selinux-acpi
1420 -
1421 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1422 - selinux-apm-2.20101213.ebuild:
1423 - Stable amd64 x86
1424 -
1425 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1426 - Initial commit to portage.
1427 -
1428
1429 diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
1430 deleted file mode 100644
1431 index 6b4791d..0000000
1432 --- a/sec-policy/selinux-apm/metadata.xml
1433 +++ /dev/null
1434 @@ -1,6 +0,0 @@
1435 -<?xml version="1.0" encoding="UTF-8"?>
1436 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1437 -<pkgmetadata>
1438 - <herd>selinux</herd>
1439 - <longdescription>Gentoo SELinux policy for apm</longdescription>
1440 -</pkgmetadata>
1441
1442 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild
1443 deleted file mode 100644
1444 index 70b9871..0000000
1445 --- a/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild
1446 +++ /dev/null
1447 @@ -1,14 +0,0 @@
1448 -# Copyright 1999-2011 Gentoo Foundation
1449 -# Distributed under the terms of the GNU General Public License v2
1450 -# $Header: $
1451 -EAPI="4"
1452 -
1453 -IUSE=""
1454 -MODS="apm"
1455 -
1456 -inherit selinux-policy-2
1457 -
1458 -DESCRIPTION="SELinux policy for apm"
1459 -KEYWORDS="~amd64 ~x86"
1460 -RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
1461 - !<sec-policy/selinux-acpi-2.20110726"
1462
1463 diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
1464 deleted file mode 100644
1465 index 7482e8f..0000000
1466 --- a/sec-policy/selinux-arpwatch/ChangeLog
1467 +++ /dev/null
1468 @@ -1,129 +0,0 @@
1469 -# ChangeLog for sec-policy/selinux-arpwatch
1470 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1471 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.24 2011/06/04 16:03:54 blueness Exp $
1472 -
1473 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1474 - -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
1475 - -selinux-arpwatch-20080525.ebuild:
1476 - Removed deprecated policies
1477 -
1478 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1479 - selinux-arpwatch-2.20101213.ebuild:
1480 - Stable amd64 x86
1481 -
1482 -*selinux-arpwatch-2.20101213 (05 Feb 2011)
1483 -
1484 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1485 - +selinux-arpwatch-2.20101213.ebuild:
1486 - New upstream policy.
1487 -
1488 -*selinux-arpwatch-2.20091215 (16 Dec 2009)
1489 -
1490 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1491 - +selinux-arpwatch-2.20091215.ebuild:
1492 - New upstream release.
1493 -
1494 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1495 - -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
1496 - selinux-arpwatch-20080525.ebuild:
1497 - Mark 20080525 stable, clear old ebuilds.
1498 -
1499 -*selinux-arpwatch-2.20090730 (03 Aug 2009)
1500 -
1501 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1502 - +selinux-arpwatch-2.20090730.ebuild:
1503 - New upstream release.
1504 -
1505 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1506 - selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
1507 - selinux-arpwatch-20080525.ebuild:
1508 - Drop alpha, mips, ppc, sparc selinux support.
1509 -
1510 -*selinux-arpwatch-20080525 (25 May 2008)
1511 -
1512 - 25 May 2008; Chris PeBenito <pebenito@g.o>
1513 - +selinux-arpwatch-20080525.ebuild:
1514 - New SVN snapshot.
1515 -
1516 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1517 - -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
1518 - -selinux-arpwatch-20061114.ebuild:
1519 - Remove old ebuilds.
1520 -
1521 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1522 - selinux-arpwatch-20070928.ebuild:
1523 - Mark stable.
1524 -
1525 -*selinux-arpwatch-20070928 (26 Nov 2007)
1526 -
1527 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1528 - +selinux-arpwatch-20070928.ebuild:
1529 - New SVN snapshot.
1530 -
1531 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1532 - Removing kaiowas from metadata due to his retirement (see #61930 for
1533 - reference).
1534 -
1535 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1536 - selinux-arpwatch-20070329.ebuild:
1537 - Mark stable.
1538 -
1539 -*selinux-arpwatch-20070329 (29 Mar 2007)
1540 -
1541 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1542 - +selinux-arpwatch-20070329.ebuild:
1543 - New SVN snapshot.
1544 -
1545 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1546 - Redigest for Manifest2
1547 -
1548 -*selinux-arpwatch-20061114 (15 Nov 2006)
1549 -
1550 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1551 - +selinux-arpwatch-20061114.ebuild:
1552 - New SVN snapshot.
1553 -
1554 -*selinux-arpwatch-20061008 (09 Oct 2006)
1555 -
1556 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
1557 - +selinux-arpwatch-20061008.ebuild:
1558 - First mainstream reference policy testing release.
1559 -
1560 - 07 May 2005; petre rodan <kaiowas@g.o>
1561 - selinux-arpwatch-20050408.ebuild:
1562 - mark stable
1563 -
1564 -*selinux-arpwatch-20050408 (23 Apr 2005)
1565 -
1566 - 23 Apr 2005; petre rodan <kaiowas@g.o>
1567 - -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
1568 - merge with upstream
1569 -
1570 -*selinux-arpwatch-20050219 (23 Mar 2005)
1571 -
1572 - 23 Mar 2005; petre rodan <kaiowas@g.o>
1573 - selinux-arpwatch-20050219.ebuild:
1574 - mark stable
1575 -
1576 -*selinux-arpwatch-20041208 (12 Dec 2004)
1577 -
1578 - 12 Dec 2004; petre rodan <kaiowas@g.o>
1579 - -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
1580 - merge with upstream policy, ebuild cleanup
1581 -
1582 - 23 Nov 2004; petre rodan <kaiowas@g.o>
1583 - selinux-arpwatch-20041120.ebuild:
1584 - mark stable
1585 -
1586 -*selinux-arpwatch-20041120 (22 Nov 2004)
1587 -
1588 - 22 Nov 2004; petre rodan <kaiowas@g.o>
1589 - +selinux-arpwatch-20041120.ebuild:
1590 - merge with nsa policy
1591 -
1592 -*selinux-arpwatch-20041114 (14 Nov 2004)
1593 -
1594 - 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
1595 - +selinux-arpwatch-20041114.ebuild:
1596 - initial commit
1597 -
1598
1599 diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
1600 deleted file mode 100644
1601 index f48139b..0000000
1602 --- a/sec-policy/selinux-arpwatch/metadata.xml
1603 +++ /dev/null
1604 @@ -1,6 +0,0 @@
1605 -<?xml version="1.0" encoding="UTF-8"?>
1606 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1607 -<pkgmetadata>
1608 - <herd>selinux</herd>
1609 - <longdescription>Gentoo SELinux policy for arpwatch</longdescription>
1610 -</pkgmetadata>
1611
1612 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild
1613 deleted file mode 100644
1614 index bdc65ea..0000000
1615 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild
1616 +++ /dev/null
1617 @@ -1,13 +0,0 @@
1618 -# Copyright 1999-2011 Gentoo Foundation
1619 -# Distributed under the terms of the GNU General Public License v2
1620 -# $Header: $
1621 -EAPI="4"
1622 -
1623 -IUSE=""
1624 -MODS="arpwatch"
1625 -
1626 -inherit selinux-policy-2
1627 -
1628 -DESCRIPTION="SELinux policy for arpwatch"
1629 -
1630 -KEYWORDS="~amd64 ~x86"
1631
1632 diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
1633 deleted file mode 100644
1634 index f8477f7..0000000
1635 --- a/sec-policy/selinux-asterisk/ChangeLog
1636 +++ /dev/null
1637 @@ -1,107 +0,0 @@
1638 -# ChangeLog for sec-policy/selinux-asterisk
1639 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1640 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.19 2011/06/04 16:05:44 blueness Exp $
1641 -
1642 -*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
1643 -
1644 - 28 Aug 2011; <swift@g.o> +selinux-asterisk-2.20110726-r1.ebuild:
1645 - Update asterisk policy, fix bug #379323
1646 -
1647 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1648 - -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
1649 - -selinux-asterisk-20080525.ebuild:
1650 - Removed deprecated policies
1651 -
1652 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1653 - selinux-asterisk-2.20101213.ebuild:
1654 - Stable amd64 x86
1655 -
1656 -*selinux-asterisk-2.20101213 (05 Feb 2011)
1657 -
1658 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1659 - +selinux-asterisk-2.20101213.ebuild:
1660 - New upstream policy.
1661 -
1662 -*selinux-asterisk-2.20091215 (16 Dec 2009)
1663 -
1664 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1665 - +selinux-asterisk-2.20091215.ebuild:
1666 - New upstream release.
1667 -
1668 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1669 - -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
1670 - selinux-asterisk-20080525.ebuild:
1671 - Mark 20080525 stable, clear old ebuilds.
1672 -
1673 -*selinux-asterisk-2.20090730 (03 Aug 2009)
1674 -
1675 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1676 - +selinux-asterisk-2.20090730.ebuild:
1677 - New upstream release.
1678 -
1679 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1680 - selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
1681 - selinux-asterisk-20080525.ebuild:
1682 - Drop alpha, mips, ppc, sparc selinux support.
1683 -
1684 -*selinux-asterisk-20080525 (25 May 2008)
1685 -
1686 - 25 May 2008; Chris PeBenito <pebenito@g.o>
1687 - +selinux-asterisk-20080525.ebuild:
1688 - New SVN snapshot.
1689 -
1690 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1691 - -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
1692 - Remove old ebuilds.
1693 -
1694 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1695 - selinux-asterisk-20070928.ebuild:
1696 - Mark stable.
1697 -
1698 -*selinux-asterisk-20070928 (26 Nov 2007)
1699 -
1700 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1701 - +selinux-asterisk-20070928.ebuild:
1702 - New SVN snapshot.
1703 -
1704 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1705 - Removing kaiowas from metadata due to his retirement (see #61930 for
1706 - reference).
1707 -
1708 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1709 - selinux-asterisk-20070329.ebuild:
1710 - Mark stable.
1711 -
1712 -*selinux-asterisk-20070329 (29 Mar 2007)
1713 -
1714 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1715 - +selinux-asterisk-20070329.ebuild:
1716 - New SVN snapshot.
1717 -
1718 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1719 - Redigest for Manifest2
1720 -
1721 -*selinux-asterisk-20061114 (15 Nov 2006)
1722 -
1723 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1724 - +selinux-asterisk-20061114.ebuild:
1725 - New SVN snapshot.
1726 -
1727 -*selinux-asterisk-20061008 (09 Oct 2006)
1728 -
1729 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
1730 - selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
1731 - First mainstream reference policy testing release.
1732 -
1733 -*selinux-asterisk-20050219 (25 Feb 2005)
1734 -
1735 - 25 Feb 2005; petre rodan <kaiowas@g.o>
1736 - +selinux-asterisk-20050219.ebuild:
1737 - merge with upstream policy
1738 -
1739 -*selinux-asterisk-20041211 (12 Dec 2004)
1740 -
1741 - 12 Dec 2004; petre rodan <kaiowas@g.o> +metadata.xml,
1742 - +selinux-asterisk-20041211.ebuild:
1743 - initial commit
1744 -
1745
1746 diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
1747 deleted file mode 100644
1748 index 1095e19..0000000
1749 --- a/sec-policy/selinux-asterisk/metadata.xml
1750 +++ /dev/null
1751 @@ -1,6 +0,0 @@
1752 -<?xml version="1.0" encoding="UTF-8"?>
1753 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1754 -<pkgmetadata>
1755 - <herd>selinux</herd>
1756 - <longdescription>Gentoo SELinux policy for asterisk</longdescription>
1757 -</pkgmetadata>
1758
1759 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild
1760 deleted file mode 100644
1761 index 4bfbcce..0000000
1762 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild
1763 +++ /dev/null
1764 @@ -1,14 +0,0 @@
1765 -# Copyright 1999-2011 Gentoo Foundation
1766 -# Distributed under the terms of the GNU General Public License v2
1767 -# $Header: $
1768 -EAPI="4"
1769 -
1770 -IUSE=""
1771 -MODS="asterisk"
1772 -BASEPOL="2.20110726-r3"
1773 -
1774 -inherit selinux-policy-2
1775 -
1776 -DESCRIPTION="SELinux policy for asterisk"
1777 -
1778 -KEYWORDS="~amd64 ~x86"
1779
1780 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726.ebuild
1781 deleted file mode 100644
1782 index 65ec608..0000000
1783 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726.ebuild
1784 +++ /dev/null
1785 @@ -1,13 +0,0 @@
1786 -# Copyright 1999-2011 Gentoo Foundation
1787 -# Distributed under the terms of the GNU General Public License v2
1788 -# $Header: $
1789 -EAPI="4"
1790 -
1791 -IUSE=""
1792 -MODS="asterisk"
1793 -
1794 -inherit selinux-policy-2
1795 -
1796 -DESCRIPTION="SELinux policy for asterisk"
1797 -
1798 -KEYWORDS="~amd64 ~x86"
1799
1800 diff --git a/sec-policy/selinux-audio-entropyd/ChangeLog b/sec-policy/selinux-audio-entropyd/ChangeLog
1801 deleted file mode 100644
1802 index 2f84771..0000000
1803 --- a/sec-policy/selinux-audio-entropyd/ChangeLog
1804 +++ /dev/null
1805 @@ -1,114 +0,0 @@
1806 -# ChangeLog for sec-policy/selinux-audio-entropyd
1807 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1808 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.22 2011/07/25 22:25:22 blueness Exp $
1809 -
1810 -*selinux-audio-entropyd-2.20101213-r1 (25 Jul 2011)
1811 -
1812 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
1813 - +files/fix-services-audioentropy-r1.patch,
1814 - +selinux-audio-entropyd-2.20101213-r1.ebuild:
1815 - Update audio-entropyd to support haveged
1816 -
1817 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1818 - -selinux-audio-entropyd-2.20090730.ebuild,
1819 - -selinux-audio-entropyd-2.20091215.ebuild,
1820 - -selinux-audio-entropyd-20080525.ebuild:
1821 - Removed deprecated policies
1822 -
1823 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1824 - selinux-audio-entropyd-2.20101213.ebuild:
1825 - Stable amd64 x86
1826 -
1827 -*selinux-audio-entropyd-2.20101213 (05 Feb 2011)
1828 -
1829 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1830 - +selinux-audio-entropyd-2.20101213.ebuild:
1831 - New upstream policy.
1832 -
1833 -*selinux-audio-entropyd-2.20091215 (16 Dec 2009)
1834 -
1835 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1836 - +selinux-audio-entropyd-2.20091215.ebuild:
1837 - New upstream release.
1838 -
1839 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1840 - -selinux-audio-entropyd-20070329.ebuild,
1841 - -selinux-audio-entropyd-20070928.ebuild,
1842 - selinux-audio-entropyd-20080525.ebuild:
1843 - Mark 20080525 stable, clear old ebuilds.
1844 -
1845 -*selinux-audio-entropyd-2.20090730 (03 Aug 2009)
1846 -
1847 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1848 - +selinux-audio-entropyd-2.20090730.ebuild:
1849 - New upstream release.
1850 -
1851 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1852 - selinux-audio-entropyd-20070329.ebuild,
1853 - selinux-audio-entropyd-20070928.ebuild,
1854 - selinux-audio-entropyd-20080525.ebuild:
1855 - Drop alpha, mips, ppc, sparc selinux support.
1856 -
1857 -*selinux-audio-entropyd-20080525 (25 May 2008)
1858 -
1859 - 25 May 2008; Chris PeBenito <pebenito@g.o>
1860 - +selinux-audio-entropyd-20080525.ebuild:
1861 - New SVN snapshot.
1862 -
1863 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1864 - -selinux-audio-entropyd-20040407.ebuild,
1865 - -selinux-audio-entropyd-20050210.ebuild,
1866 - -selinux-audio-entropyd-20061114.ebuild:
1867 - Remove old ebuilds.
1868 -
1869 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1870 - selinux-audio-entropyd-20070928.ebuild:
1871 - Mark stable.
1872 -
1873 -*selinux-audio-entropyd-20070928 (26 Nov 2007)
1874 -
1875 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1876 - +selinux-audio-entropyd-20070928.ebuild:
1877 - New SVN snapshot.
1878 -
1879 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1880 - selinux-audio-entropyd-20070329.ebuild:
1881 - Mark stable.
1882 -
1883 -*selinux-audio-entropyd-20070329 (29 Mar 2007)
1884 -
1885 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1886 - +selinux-audio-entropyd-20070329.ebuild:
1887 - New SVN snapshot.
1888 -
1889 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1890 - Redigest for Manifest2
1891 -
1892 -*selinux-audio-entropyd-20061114 (15 Nov 2006)
1893 -
1894 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1895 - +selinux-audio-entropyd-20061114.ebuild:
1896 - New SVN snapshot.
1897 -
1898 -*selinux-audio-entropyd-20061008 (09 Oct 2006)
1899 -
1900 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
1901 - +selinux-audio-entropyd-20061008.ebuild:
1902 - First mainstream reference policy testing release.
1903 -
1904 - 07 May 2005; petre rodan <kaiowas@g.o>
1905 - selinux-audio-entropyd-20050210.ebuild:
1906 - mark stable
1907 -
1908 -*selinux-audio-entropyd-20050210 (23 Apr 2005)
1909 -
1910 - 23 Apr 2005; petre rodan <kaiowas@g.o>
1911 - +selinux-audio-entropyd-20050210.ebuild:
1912 - minor socket-related tweak
1913 -
1914 -*selinux-audio-entropyd-20040407 (07 Apr 2004)
1915 -
1916 - 07 Apr 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
1917 - selinux-audio-entropyd-20040407.ebuild:
1918 - Initial commit.
1919 -
1920
1921 diff --git a/sec-policy/selinux-audio-entropyd/metadata.xml b/sec-policy/selinux-audio-entropyd/metadata.xml
1922 deleted file mode 100644
1923 index caa9a08..0000000
1924 --- a/sec-policy/selinux-audio-entropyd/metadata.xml
1925 +++ /dev/null
1926 @@ -1,6 +0,0 @@
1927 -<?xml version="1.0" encoding="UTF-8"?>
1928 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1929 -<pkgmetadata>
1930 - <herd>selinux</herd>
1931 - <longdescription>Gentoo SELinux policy for audio-entropyd</longdescription>
1932 -</pkgmetadata>
1933
1934 diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20110726.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20110726.ebuild
1935 deleted file mode 100644
1936 index 731b08c..0000000
1937 --- a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20110726.ebuild
1938 +++ /dev/null
1939 @@ -1,16 +0,0 @@
1940 -# Copyright 1999-2011 Gentoo Foundation
1941 -# Distributed under the terms of the GNU General Public License v2
1942 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:12:36 blueness Exp $
1943 -
1944 -EAPI=4
1945 -
1946 -DESCRIPTION="SELinux policy for audio-entropyd (meta package for selinux-entropyd)"
1947 -HOMEPAGE="http://hardened.gentoo.org"
1948 -SRC_URI=""
1949 -
1950 -LICENSE="as-is"
1951 -SLOT="0"
1952 -KEYWORDS="~amd64 ~x86"
1953 -IUSE=""
1954 -
1955 -RDEPEND=">=sec-policy/selinux-entropyd-2.20110726"
1956
1957 diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
1958 deleted file mode 100644
1959 index 4eb2c0e..0000000
1960 --- a/sec-policy/selinux-automount/ChangeLog
1961 +++ /dev/null
1962 @@ -1,11 +0,0 @@
1963 -# ChangeLog for sec-policy/selinux-automount
1964 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1965 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.2 2011/06/02 12:05:41 blueness Exp $
1966 -
1967 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1968 - selinux-automount-2.20101213.ebuild:
1969 - Stable amd64 x86
1970 -
1971 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1972 - Initial commit to portage.
1973 -
1974
1975 diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
1976 deleted file mode 100644
1977 index 3546bea..0000000
1978 --- a/sec-policy/selinux-automount/metadata.xml
1979 +++ /dev/null
1980 @@ -1,6 +0,0 @@
1981 -<?xml version="1.0" encoding="UTF-8"?>
1982 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1983 -<pkgmetadata>
1984 - <herd>selinux</herd>
1985 - <longdescription>Gentoo SELinux policy for automount</longdescription>
1986 -</pkgmetadata>
1987
1988 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild
1989 deleted file mode 100644
1990 index b8b5457..0000000
1991 --- a/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild
1992 +++ /dev/null
1993 @@ -1,13 +0,0 @@
1994 -# Copyright 1999-2011 Gentoo Foundation
1995 -# Distributed under the terms of the GNU General Public License v2
1996 -# $Header: $
1997 -EAPI="4"
1998 -
1999 -IUSE=""
2000 -MODS="automount"
2001 -
2002 -inherit selinux-policy-2
2003 -
2004 -DESCRIPTION="SELinux policy for automount"
2005 -
2006 -KEYWORDS="~amd64 ~x86"
2007
2008 diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
2009 deleted file mode 100644
2010 index 128da63..0000000
2011 --- a/sec-policy/selinux-avahi/ChangeLog
2012 +++ /dev/null
2013 @@ -1,77 +0,0 @@
2014 -# ChangeLog for sec-policy/selinux-avahi
2015 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
2016 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.14 2011/06/04 16:09:37 blueness Exp $
2017 -
2018 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
2019 - -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
2020 - -selinux-avahi-20080525.ebuild:
2021 - Removed deprecated policies
2022 -
2023 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2024 - selinux-avahi-2.20101213.ebuild:
2025 - Stable amd64 x86
2026 -
2027 -*selinux-avahi-2.20101213 (05 Feb 2011)
2028 -
2029 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
2030 - +selinux-avahi-2.20101213.ebuild:
2031 - New upstream policy.
2032 -
2033 -*selinux-avahi-2.20091215 (16 Dec 2009)
2034 -
2035 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
2036 - +selinux-avahi-2.20091215.ebuild:
2037 - New upstream release.
2038 -
2039 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
2040 - -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
2041 - selinux-avahi-20080525.ebuild:
2042 - Mark 20080525 stable, clear old ebuilds.
2043 -
2044 -*selinux-avahi-2.20090730 (03 Aug 2009)
2045 -
2046 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
2047 - +selinux-avahi-2.20090730.ebuild:
2048 - New upstream release.
2049 -
2050 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
2051 - selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
2052 - selinux-avahi-20080525.ebuild:
2053 - Drop alpha, mips, ppc, sparc selinux support.
2054 -
2055 -*selinux-avahi-20080525 (25 May 2008)
2056 -
2057 - 25 May 2008; Chris PeBenito <pebenito@g.o>
2058 - +selinux-avahi-20080525.ebuild:
2059 - New SVN snapshot.
2060 -
2061 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
2062 - -selinux-avahi-20061114.ebuild:
2063 - Remove old ebuilds.
2064 -
2065 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
2066 - selinux-avahi-20070928.ebuild:
2067 - Mark stable.
2068 -
2069 -*selinux-avahi-20070928 (26 Nov 2007)
2070 -
2071 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
2072 - +selinux-avahi-20070928.ebuild:
2073 - New SVN snapshot.
2074 -
2075 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
2076 - selinux-avahi-20070329.ebuild:
2077 - Mark stable.
2078 -
2079 -*selinux-avahi-20070329 (29 Mar 2007)
2080 -
2081 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
2082 - +selinux-avahi-20070329.ebuild:
2083 - New SVN snapshot.
2084 -
2085 -*selinux-avahi-20061114 (22 Nov 2006)
2086 -
2087 - 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
2088 - +selinux-avahi-20061114.ebuild:
2089 - Initial commit.
2090 -
2091
2092 diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
2093 deleted file mode 100644
2094 index 64c05fc..0000000
2095 --- a/sec-policy/selinux-avahi/metadata.xml
2096 +++ /dev/null
2097 @@ -1,6 +0,0 @@
2098 -<?xml version="1.0" encoding="UTF-8"?>
2099 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2100 -<pkgmetadata>
2101 - <herd>selinux</herd>
2102 - <longdescription>Gentoo SELinux policy for avahi</longdescription>
2103 -</pkgmetadata>
2104
2105 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild
2106 deleted file mode 100644
2107 index 82cf484..0000000
2108 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild
2109 +++ /dev/null
2110 @@ -1,13 +0,0 @@
2111 -# Copyright 1999-2011 Gentoo Foundation
2112 -# Distributed under the terms of the GNU General Public License v2
2113 -# $Header: $
2114 -EAPI="4"
2115 -
2116 -IUSE=""
2117 -MODS="avahi"
2118 -
2119 -inherit selinux-policy-2
2120 -
2121 -DESCRIPTION="SELinux policy for avahi"
2122 -
2123 -KEYWORDS="~amd64 ~x86"
2124
2125 diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
2126 deleted file mode 100644
2127 index 1fdd8a3..0000000
2128 --- a/sec-policy/selinux-awstats/ChangeLog
2129 +++ /dev/null
2130 @@ -1,11 +0,0 @@
2131 -# ChangeLog for sec-policy/selinux-awstats
2132 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
2133 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.2 2011/06/02 12:06:23 blueness Exp $
2134 -
2135 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2136 - selinux-awstats-2.20101213.ebuild:
2137 - Stable amd64 x86
2138 -
2139 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2140 - Initial commit to portage.
2141 -
2142
2143 diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
2144 deleted file mode 100644
2145 index 7c2b0f2..0000000
2146 --- a/sec-policy/selinux-awstats/metadata.xml
2147 +++ /dev/null
2148 @@ -1,6 +0,0 @@
2149 -<?xml version="1.0" encoding="UTF-8"?>
2150 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2151 -<pkgmetadata>
2152 - <herd>selinux</herd>
2153 - <longdescription>Gentoo SELinux policy for awstats</longdescription>
2154 -</pkgmetadata>
2155
2156 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild
2157 deleted file mode 100644
2158 index 0becafe..0000000
2159 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild
2160 +++ /dev/null
2161 @@ -1,13 +0,0 @@
2162 -# Copyright 1999-2011 Gentoo Foundation
2163 -# Distributed under the terms of the GNU General Public License v2
2164 -# $Header: $
2165 -EAPI="4"
2166 -
2167 -IUSE=""
2168 -MODS="awstats"
2169 -
2170 -inherit selinux-policy-2
2171 -
2172 -DESCRIPTION="SELinux policy for awstats"
2173 -
2174 -KEYWORDS="~amd64 ~x86"
2175
2176 diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
2177 deleted file mode 100644
2178 index 5837a1a..0000000
2179 --- a/sec-policy/selinux-base-policy/ChangeLog
2180 +++ /dev/null
2181 @@ -1,560 +0,0 @@
2182 -# ChangeLog for sec-policy/selinux-base-policy
2183 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
2184 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.80 2011/07/11 01:59:36 blueness Exp $
2185 -
2186 -*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
2187 -
2188 - 28 Aug 2011; <swift@g.o> +selinux-base-policy-2.20110726-r3.ebuild:
2189 - Introduce xdg files, update on puppet privileges, fix asterisk issues, some
2190 - dontaudit updates too
2191 -
2192 -*selinux-base-policy-2.20110726-r2 (19 Aug 2011)
2193 -
2194 - 19 Aug 2011; <swift@g.o> +selinux-base-policy-2.20110726-r2.ebuild:
2195 - Adding rev2
2196 -
2197 -*selinux-base-policy-2.20110726-r1 (27 Jul 2011)
2198 -
2199 - 27 Jul 2011; <swift@g.o> +selinux-base-policy-2.20110726-r1.ebuild,
2200 - +files/patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2:
2201 - Bump and start with EAPI=4 support
2202 -
2203 -*selinux-base-policy-2.20101213-r20 (19 Jul 2011)
2204 -
2205 - 19 Jul 2011; <swift@g.o> -selinux-base-policy-2.20101213-r19.ebuild,
2206 - +selinux-base-policy-2.20101213-r20.ebuild,
2207 - -files/patchbundle-selinux-base-policy-2.20101213-r19.tar.bz2,
2208 - +files/patchbundle-selinux-base-policy-2.20101213-r20.tar.bz2:
2209 - Start with -r20 series
2210 -
2211 - 11 Jul 2011; Anthony G. Basile <blueness@g.o>
2212 - -files/selinux-base-policy-20070329.diff,
2213 - -selinux-base-policy-20080525.ebuild,
2214 - -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
2215 - -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
2216 - -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
2217 - -files/modules.conf.targeted.20080525:
2218 - Removed all pre 2.20xx base policies
2219 -
2220 -*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
2221 -
2222 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
2223 - +selinux-base-policy-2.20101213-r18.ebuild:
2224 - Bump to r18, improve support for openrc, allow portage to work with
2225 - NFS-mounted locations, fix firefox plugin support, fix postgres init
2226 - script support, fix syslog startup issue
2227 -
2228 - 03 Jul 2011; Anthony G. Basile <blueness@g.o>
2229 - selinux-base-policy-2.20101213-r16.ebuild,
2230 - selinux-base-policy-2.20101213-r17.ebuild,
2231 - -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
2232 - -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
2233 - Moved patchbundles out of ${FILESDIR}, bug #370927
2234 -
2235 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
2236 - -selinux-base-policy-2.20101213-r11.ebuild,
2237 - -selinux-base-policy-2.20101213-r12.ebuild,
2238 - -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
2239 - -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
2240 - Removed deprecated versions
2241 -
2242 -*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
2243 -
2244 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
2245 - +selinux-base-policy-2.20101213-r17.ebuild,
2246 - +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
2247 - Add support for zabbix
2248 -
2249 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2250 - selinux-base-policy-2.20101213-r16.ebuild:
2251 - Stable amd64 x86
2252 -
2253 - 20 May 2011; Anthony G. Basile <blueness@g.o>
2254 - -selinux-base-policy-2.20101213-r5.ebuild,
2255 - -selinux-base-policy-2.20101213-r6.ebuild,
2256 - -selinux-base-policy-2.20101213-r7.ebuild,
2257 - -selinux-base-policy-2.20101213-r9.ebuild,
2258 - -selinux-base-policy-2.20101213-r10.ebuild,
2259 - -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
2260 - -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
2261 - -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
2262 - -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
2263 - -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
2264 - Removed deprecated revisions of base policy 2.20101213
2265 -
2266 -*selinux-base-policy-2.20101213-r16 (20 May 2011)
2267 -
2268 - 20 May 2011; Anthony G. Basile <blueness@g.o>
2269 - +selinux-base-policy-2.20101213-r16.ebuild,
2270 - +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
2271 - Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
2272 - correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
2273 - use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
2274 -
2275 -*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
2276 -*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
2277 -
2278 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
2279 - +selinux-base-policy-2.20101213-r11.ebuild,
2280 - +selinux-base-policy-2.20101213-r12.ebuild,
2281 - +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
2282 - +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
2283 - Added new patchbundles for rev bumps to base policy 2.20101213
2284 -
2285 -*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
2286 -*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
2287 -
2288 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
2289 - +selinux-base-policy-2.20101213-r9.ebuild,
2290 - +selinux-base-policy-2.20101213-r10.ebuild,
2291 - +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
2292 - +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
2293 - Added new patchbundles for rev bumps to base policy 2.20101213
2294 -
2295 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
2296 - +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
2297 - +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
2298 - +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
2299 - Added patchbundle for base policy 2.20101213.
2300 -
2301 -*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
2302 -*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
2303 -*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
2304 -
2305 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
2306 - +selinux-base-policy-2.20101213-r5.ebuild,
2307 - +selinux-base-policy-2.20101213-r6.ebuild,
2308 - +selinux-base-policy-2.20101213-r7.ebuild:
2309 - New upstream policy.
2310 -
2311 -*selinux-base-policy-2.20091215 (16 Dec 2009)
2312 -
2313 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
2314 - +selinux-base-policy-2.20091215.ebuild:
2315 - New upstream release.
2316 -
2317 -*selinux-base-policy-20080525-r1 (14 Sep 2009)
2318 -
2319 - 14 Sep 2009; Chris PeBenito <pebenito@g.o>
2320 - +selinux-base-policy-20080525-r1.ebuild:
2321 - Update old base policy to support ext4.
2322 -
2323 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
2324 - -selinux-base-policy-20070329.ebuild,
2325 - -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
2326 - Mark 20080525 stable, clear old ebuilds.
2327 -
2328 -*selinux-base-policy-2.20090814 (14 Aug 2009)
2329 -
2330 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
2331 - +selinux-base-policy-2.20090814.ebuild:
2332 - Git version of refpolicy for misc fixes including some cron problems.
2333 -
2334 -*selinux-base-policy-2.20090730 (03 Aug 2009)
2335 -
2336 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
2337 - +selinux-base-policy-2.20090730.ebuild:
2338 - New upstream release.
2339 -
2340 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
2341 - selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
2342 - selinux-base-policy-20080525.ebuild:
2343 - Drop alpha, mips, ppc, sparc selinux support.
2344 -
2345 -*selinux-base-policy-20080525 (25 May 2008)
2346 -
2347 - 25 May 2008; Chris PeBenito <pebenito@g.o>
2348 - +selinux-base-policy-20080525.ebuild:
2349 - New SVN snapshot.
2350 -
2351 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
2352 - -selinux-base-policy-20051022-r1.ebuild,
2353 - -selinux-base-policy-20061114.ebuild:
2354 - Remove old ebuilds.
2355 -
2356 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
2357 - selinux-base-policy-20070928.ebuild:
2358 - Mark stable.
2359 -
2360 -*selinux-base-policy-20070928 (26 Nov 2007)
2361 -
2362 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
2363 - +selinux-base-policy-20070928.ebuild:
2364 - New SVN snapshot.
2365 -
2366 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
2367 - selinux-base-policy-20070329.ebuild:
2368 - Mark stable.
2369 -
2370 - 30 Mar 2007; Chris PeBenito <pebenito@g.o>
2371 - +files/selinux-base-policy-20070329.diff,
2372 - selinux-base-policy-20070329.ebuild:
2373 - Compile fix.
2374 -
2375 -*selinux-base-policy-20070329 (29 Mar 2007)
2376 -
2377 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
2378 - +selinux-base-policy-20070329.ebuild:
2379 - New SVN snapshot.
2380 -
2381 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
2382 - Redigest for Manifest2
2383 -
2384 -*selinux-base-policy-20061114 (15 Nov 2006)
2385 -
2386 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
2387 - +selinux-base-policy-20061114.ebuild:
2388 - New SVN snapshot.
2389 -
2390 - 25 Oct 2006; Chris PeBenito <pebenito@g.o>
2391 - selinux-base-policy-20061015.ebuild:
2392 - Fix to have default POLICY_TYPES if it is empty.
2393 -
2394 - 21 Oct 2006; Chris PeBenito <pebenito@g.o>
2395 - selinux-base-policy-20061015.ebuild:
2396 - Fix xml generation failure to die.
2397 -
2398 -*selinux-base-policy-20061015 (15 Oct 2006)
2399 -
2400 - 15 Oct 2006; Chris PeBenito <pebenito@g.o>
2401 - -selinux-base-policy-20061008.ebuild,
2402 - +selinux-base-policy-20061015.ebuild:
2403 - Update for testing fixes.
2404 -
2405 -*selinux-base-policy-20061008 (08 Oct 2006)
2406 -
2407 - 08 Oct 2006; Chris PeBenito <pebenito@g.o> -files/semanage.conf,
2408 - +selinux-base-policy-20061008.ebuild,
2409 - -selinux-base-policy-99999999.ebuild:
2410 - First mainstream reference policy testing release.
2411 -
2412 - 29 Sep 2006; Chris PeBenito <pebenito@g.o>
2413 - selinux-base-policy-99999999.ebuild:
2414 - Fix for new SVN location. Fixes 147781.
2415 -
2416 - 22 Feb 2006; Stephen Bennett <spb@g.o>
2417 - selinux-base-policy-20051022-r1.ebuild:
2418 - Alpha stable
2419 -
2420 -*selinux-base-policy-99999999 (02 Feb 2006)
2421 -
2422 - 02 Feb 2006; Chris PeBenito <pebenito@g.o> +files/config,
2423 - +files/modules.conf.strict, +files/modules.conf.targeted,
2424 - +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
2425 - Add experimental policy for testing reference policy. Requires portage fix
2426 - from bug #110857.
2427 -
2428 - 02 Feb 2006; Chris PeBenito <pebenito@g.o>
2429 - -selinux-base-policy-20050322.ebuild,
2430 - -selinux-base-policy-20050618.ebuild,
2431 - -selinux-base-policy-20050821.ebuild,
2432 - -selinux-base-policy-20051022.ebuild:
2433 - Clean out old ebuilds.
2434 -
2435 - 14 Jan 2006; Stephen Bennett <spb@g.o>
2436 - selinux-base-policy-20051022-r1.ebuild:
2437 - Added ~alpha
2438 -
2439 -*selinux-base-policy-20051022-r1 (08 Dec 2005)
2440 -
2441 - 08 Dec 2005; Chris PeBenito <pebenito@g.o>
2442 - +selinux-base-policy-20051022-r1.ebuild:
2443 - Change to use compatability genhomedircon. Newer policycoreutils (1.28)
2444 - breaks the backwards compatability this policy uses.
2445 -
2446 -*selinux-base-policy-20051022 (22 Oct 2005)
2447 -
2448 - 22 Oct 2005; Chris PeBenito <pebenito@g.o>
2449 - +selinux-base-policy-20051022.ebuild:
2450 - Very trivial fixes.
2451 -
2452 - 08 Sep 2005; Chris PeBenito <pebenito@g.o>
2453 - selinux-base-policy-20050821.ebuild:
2454 - Mark stable.
2455 -
2456 -*selinux-base-policy-20050821 (21 Aug 2005)
2457 -
2458 - 21 Aug 2005; Chris PeBenito <pebenito@g.o>
2459 - +selinux-base-policy-20050821.ebuild:
2460 - Minor updates for 2.6.12.
2461 -
2462 - 21 Jun 2005; Chris PeBenito <pebenito@g.o>
2463 - selinux-base-policy-20050618.ebuild:
2464 - Mark stable.
2465 -
2466 -*selinux-base-policy-20050618 (18 Jun 2005)
2467 -
2468 - 18 Jun 2005; Chris PeBenito <pebenito@g.o>
2469 - -selinux-base-policy-20041123.ebuild,
2470 - -selinux-base-policy-20050306.ebuild,
2471 - +selinux-base-policy-20050618.ebuild:
2472 - New release to support 2.6.12 features.
2473 -
2474 - 10 May 2005; Stephen Bennett <spb@g.o>
2475 - selinux-base-policy-20050322.ebuild:
2476 - mips stable
2477 -
2478 - 01 May 2005; Stephen Bennett <spb@g.o>
2479 - selinux-base-policy-20050322.ebuild:
2480 - Added ~mips.
2481 -
2482 -*selinux-base-policy-20050322 (23 Mar 2005)
2483 -
2484 - 23 Mar 2005; Chris PeBenito <pebenito@g.o>
2485 - +selinux-base-policy-20050322.ebuild:
2486 - New release.
2487 -
2488 -*selinux-base-policy-20050306 (06 Mar 2005)
2489 -
2490 - 06 Mar 2005; Chris PeBenito <pebenito@g.o>
2491 - +selinux-base-policy-20050306.ebuild:
2492 - Fix bad samba_domain dummy macro. Add policies needed for udev support.
2493 -
2494 -*selinux-base-policy-20050224 (24 Feb 2005)
2495 -
2496 - 24 Feb 2005; Chris PeBenito <pebenito@g.o>
2497 - +selinux-base-policy-20050224.ebuild:
2498 - New release.
2499 -
2500 - 19 Jan 2005; Chris PeBenito <pebenito@g.o>
2501 - selinux-base-policy-20041123.ebuild:
2502 - Mark stable.
2503 -
2504 -*selinux-base-policy-20041123 (23 Nov 2004)
2505 -
2506 - 23 Nov 2004; Chris PeBenito <pebenito@g.o>
2507 - +selinux-base-policy-20041123.ebuild:
2508 - New release with 1.18 merge.
2509 -
2510 -*selinux-base-policy-20041023 (23 Oct 2004)
2511 -
2512 - 23 Oct 2004; Chris PeBenito <pebenito@g.o>
2513 - +selinux-base-policy-20041023.ebuild:
2514 - New release with 1.16 merge. Tcpd and inetd have been deprecated since they
2515 - are not in the base system anymore, and probably no one uses them anyway.
2516 -
2517 -*selinux-base-policy-20040906 (06 Sep 2004)
2518 -
2519 - 06 Sep 2004; Chris PeBenito <pebenito@g.o>
2520 - +selinux-base-policy-20040906.ebuild:
2521 - New release with 1.14 merge, which has policy 18 (fine-grained netlink)
2522 - features.
2523 -
2524 - 05 Sep 2004; Chris PeBenito <pebenito@g.o>
2525 - selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
2526 - -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
2527 - selinux-base-policy-20040702.ebuild:
2528 - Remove old builds, switch to epause and ebeep in remaining builds.
2529 -
2530 -*selinux-base-policy-20040702 (02 Jul 2004)
2531 -
2532 - 02 Jul 2004; Chris PeBenito <pebenito@g.o>
2533 - +selinux-base-policy-20040702.ebuild:
2534 - Same as 20040629, except with updated flask headers, which will come out in
2535 - 2.6.8.
2536 -
2537 -*selinux-base-policy-20040629 (29 Jun 2004)
2538 -
2539 - 29 Jun 2004; Chris PeBenito <pebenito@g.o>
2540 - +selinux-base-policy-20040629.ebuild:
2541 - Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
2542 - ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
2543 - breakage fixed, put back manual PaX policy for pageexec/segmexec.
2544 -
2545 - 16 Jun 2004; Chris PeBenito <pebenito@g.o>
2546 - selinux-base-policy-20040604.ebuild:
2547 - Mark stable.
2548 -
2549 - 10 Jun 2004; Chris PeBenito <pebenito@g.o>
2550 - selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
2551 - selinux-base-policy-20040604.ebuild:
2552 - Add src_compile() stub
2553 -
2554 -*selinux-base-policy-20040604 (04 Jun 2004)
2555 -
2556 - 04 Jun 2004; Chris PeBenito <pebenito@g.o>
2557 - +selinux-base-policy-20040604.ebuild:
2558 - New release including 1.12 NSA policy, and experimental sesandbox.
2559 -
2560 - 15 May 2004; Chris PeBenito <pebenito@g.o>
2561 - selinux-base-policy-20040509.ebuild:
2562 - Mark stable.
2563 -
2564 -*selinux-base-policy-20040509 (09 May 2004)
2565 -
2566 - 09 May 2004; Chris PeBenito <pebenito@g.o>
2567 - +selinux-base-policy-20040509.ebuild:
2568 - A few small cleanups. Make PaX non exec pages macro based on arch. Large
2569 - portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
2570 - global_ssp tunable.
2571 -
2572 -*selinux-base-policy-20040418 (18 Apr 2004)
2573 -
2574 - 18 Apr 2004; Chris PeBenito <pebenito@g.o>
2575 - +selinux-base-policy-20040418.ebuild:
2576 - New release for checkpolicy 1.10
2577 -
2578 -*selinux-base-policy-20040414 (14 Apr 2004)
2579 -
2580 - 14 Apr 2004; Chris PeBenito <pebenito@g.o>
2581 - -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
2582 - Minor updates
2583 -
2584 -*selinux-base-policy-20040408 (08 Apr 2004)
2585 -
2586 - 08 Apr 2004; Chris PeBenito <pebenito@g.o>
2587 - selinux-base-policy-20040408.ebuild:
2588 - New update. Users.fc is now deprecated, as the contexts for user directories
2589 - is now automatically generated. Portage fetching of distfiles now has a
2590 - subdomain, for dropping priviledges.
2591 -
2592 - 28 Feb 2004; Chris PeBenito <pebenito@g.o>
2593 - selinux-base-policy-20040225.ebuild:
2594 - Mark stable.
2595 -
2596 -*selinux-base-policy-20040225 (25 Feb 2004)
2597 -
2598 - 25 Feb 2004; Chris PeBenito <pebenito@g.o>
2599 - selinux-base-policy-20040225.ebuild:
2600 - New support for PaX ACL hooks. Addition of tunable.te for configurable policy
2601 - options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
2602 - reenable portage_r by tunable.te. Makefile update from NSA CVS.
2603 -
2604 -*selinux-base-policy-20040209 (09 Feb 2004)
2605 -
2606 - 09 Feb 2004; Chris PeBenito <pebenito@g.o>
2607 - selinux-base-policy-20040209.ebuild:
2608 - Minor revision to add XFS labeling and policy for integrated
2609 - runscript-run_init.
2610 -
2611 - 07 Feb 2004; Chris PeBenito <pebenito@g.o>
2612 - selinux-base-policy-20040202.ebuild:
2613 - Mark x86 stable.
2614 -
2615 -*selinux-base-policy-20040202 (02 Feb 2004)
2616 -
2617 - 02 Feb 2004; Chris PeBenito <pebenito@g.o>
2618 - selinux-base-policy-20040202.ebuild:
2619 - A few misc fixes. Allow portage to update bootloader code, such as in lilo or
2620 - grub postinst. This requires checkpolicy 1.4-r1.
2621 -
2622 -*selinux-base-policy-20031225 (25 Dec 2003)
2623 -
2624 - 25 Dec 2003; Chris PeBenito <pebenito@g.o>
2625 - selinux-base-policy-20031225.ebuild:
2626 - New release, with merged NSA 1.4 policy. One critical note, this policy
2627 - requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
2628 - and one requirement is in the patch for pam 0.77. If you do not use this pam
2629 - version or newer, you will be unable to authenticate in enforcing. Since
2630 - devfs no longer is usable in SELinux, it's policy has been removed. You
2631 - should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
2632 - load the policy, and relabel.
2633 -
2634 - 27 Nov 2003; Chris PeBenito <pebenito@g.o>
2635 - selinux-base-policy-20031010-r1.ebuild:
2636 - Mark stable. Add build USE flag for stage building.
2637 -
2638 -*selinux-base-policy-20031010-r1 (12 Nov 2003)
2639 -
2640 - 12 Nov 2003; Chris PeBenito <pebenito@g.o>
2641 - selinux-base-policy-20031010-r1.ebuild,
2642 - files/selinux-base-policy-20031010-cvs.diff:
2643 - Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
2644 - work. Also portage update as a side effect of updated setfiles code in
2645 - portage, from bug 31748.
2646 -
2647 - 28 Oct 2003; Chris PeBenito <pebenito@g.o>
2648 - selinux-base-policy-20031010.ebuild:
2649 - Mark stable
2650 -
2651 -*selinux-base-policy-20031010 (10 Oct 2003)
2652 -
2653 - 10 Oct 2003; Chris PeBenito <pebenito@g.o>
2654 - selinux-base-policy-20031010.ebuild:
2655 - New release for new API. Massive cleanups all over the place.
2656 -
2657 -*selinux-base-policy-20030817 (17 Aug 2003)
2658 -
2659 - 17 Aug 2003; Chris PeBenito <pebenito@g.o>
2660 - selinux-base-policy-20030817.ebuild:
2661 - Initial commit of new API policy
2662 -
2663 - 10 Aug 2003; Chris PeBenito <pebenito@g.o>
2664 - selinux-base-policy-20030729-r1.ebuild:
2665 - Mark stable
2666 -
2667 -*selinux-base-policy-20030729-r1 (31 Jul 2003)
2668 -
2669 - 31 Jul 2003; Chris PeBenito <pebenito@g.o>
2670 - selinux-base-policy-20030729-r1.ebuild:
2671 - New rev that handles an empty POLICYDIR sanely.
2672 -
2673 -*selinux-base-policy-20030729 (29 Jul 2003)
2674 -
2675 - 29 Jul 2003; Chris PeBenito <pebenito@g.o>
2676 - selinux-base-policy-20030729.ebuild:
2677 - Make the ebuild use POLICYDIR. Important fix so portage can load policy so
2678 - selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
2679 - merging baselayout.
2680 -
2681 -*selinux-base-policy-20030720 (20 Jul 2003)
2682 -
2683 - 20 Jul 2003; Chris PeBenito <pebenito@g.o>
2684 - selinux-base-policy-20030720.ebuild:
2685 - Many fixes, including the syslog fix. File contexts have changed, so a relabel
2686 - is needed. You may encounter problems relabeling /usr/portage, as its file
2687 - context has changed, as files should not have the same type as a domain.
2688 - Relabelling in permissive will fix this, or temporarily give portage_t a
2689 - file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
2690 - users.fc, since all users with SELinux identities should have their home
2691 - directories have the correct identity, not the generic identity.
2692 -
2693 - 06 Jun 2003; Chris PeBenito <pebenito@g.o>
2694 - selinux-base-policy-20030604.ebuild:
2695 - Mark stable
2696 -
2697 -*selinux-base-policy-20030604 (04 Jun 2003)
2698 -
2699 - 04 Jun 2003; Chris PeBenito <pebenito@g.o>
2700 - selinux-base-policy-20030604.ebuild:
2701 - Fix broken 20030603
2702 -
2703 - 04 Jun 2003; Chris PeBenito <pebenito@g.o>
2704 - selinux-base-policy-20030603.ebuild:
2705 - Pulling 20030603, as there are problems, 20030604 later today
2706 -
2707 -*selinux-base-policy-20030603 (03 Jun 2003)
2708 -
2709 - 03 Jun 2003; Chris PeBenito <pebenito@g.o>
2710 - selinux-base-policy-20030603.ebuild:
2711 - Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
2712 - as they are not appropriate for the base policy, and untested.
2713 -
2714 -*selinux-base-policy-20030522 (22 May 2003)
2715 -
2716 - 22 May 2003; Chris PeBenito <pebenito@g.o>
2717 - selinux-base-policy-20030522.ebuild:
2718 - The policy is in pretty good shape now. I've been able to run in enforcing mode
2719 - with little problem. I've also been able to successfully merge and unmerge
2720 - packages in enforcing mode, with few exceptions (why does mysql need to run ps
2721 - during configure?).
2722 -
2723 -*selinux-base-policy-20030514 (14 May 2003)
2724 -
2725 - 14 May 2003; Chris PeBenito <pebenito@g.o>
2726 - selinux-base-policy-20030514.ebuild:
2727 - Many improvements in many areas. Of note, rlogind policies were removed. Klogd
2728 - is being merged into syslogd. The portage policy is much more complete, but
2729 - still needs work. Its suggested that all changes be merged in, policy
2730 - reloaded, then relabel.
2731 -
2732 -*selinux-base-policy-20030419 (19 Apr 2003)
2733 -
2734 - 23 Apr 2003; Chris PeBenito <pebenito@g.o>
2735 - selinux-base-policy-20030419.ebuild:
2736 - Marking stable for selinux-small stable usage
2737 -
2738 - 19 Apr 2003; Chris PeBenito <pebenito@g.o> Manifest,
2739 - selinux-base-policy-20030419.ebuild:
2740 - Initial commit. Base policies for SELinux, with Gentoo-specifics
2741 -
2742
2743 diff --git a/sec-policy/selinux-base-policy/files/config b/sec-policy/selinux-base-policy/files/config
2744 deleted file mode 100644
2745 index 55933ea..0000000
2746 --- a/sec-policy/selinux-base-policy/files/config
2747 +++ /dev/null
2748 @@ -1,15 +0,0 @@
2749 -# This file controls the state of SELinux on the system on boot.
2750 -
2751 -# SELINUX can take one of these three values:
2752 -# enforcing - SELinux security policy is enforced.
2753 -# permissive - SELinux prints warnings instead of enforcing.
2754 -# disabled - No SELinux policy is loaded.
2755 -SELINUX=permissive
2756 -
2757 -# SELINUXTYPE can take one of these four values:
2758 -# targeted - Only targeted network daemons are protected.
2759 -# strict - Full SELinux protection.
2760 -# mls - Full SELinux protection with Multi-Level Security
2761 -# mcs - Full SELinux protection with Multi-Category Security
2762 -# (mls, but only one sensitivity level)
2763 -SELINUXTYPE=strict
2764
2765 diff --git a/sec-policy/selinux-base-policy/files/modules.conf b/sec-policy/selinux-base-policy/files/modules.conf
2766 deleted file mode 100644
2767 index fcb3fd8..0000000
2768 --- a/sec-policy/selinux-base-policy/files/modules.conf
2769 +++ /dev/null
2770 @@ -1,49 +0,0 @@
2771 -application = base
2772 -authlogin = base
2773 -bootloader = base
2774 -clock = base
2775 -consoletype = base
2776 -corecommands = base
2777 -corenetwork = base
2778 -cron = base
2779 -devices = base
2780 -dmesg = base
2781 -domain = base
2782 -files = base
2783 -filesystem = base
2784 -fstools = base
2785 -getty = base
2786 -hostname = base
2787 -hotplug = base
2788 -init = base
2789 -iptables = base
2790 -kernel = base
2791 -libraries = base
2792 -locallogin = base
2793 -logging = base
2794 -lvm = base
2795 -miscfiles = base
2796 -mcs = base
2797 -mls = base
2798 -modutils = base
2799 -mount = base
2800 -mta = base
2801 -netutils = base
2802 -nscd = base
2803 -portage = base
2804 -raid = base
2805 -rsync = base
2806 -selinux = base
2807 -selinuxutil = base
2808 -ssh = base
2809 -staff = base
2810 -storage = base
2811 -su = base
2812 -sysadm = base
2813 -sysnetwork = base
2814 -terminal = base
2815 -ubac = base
2816 -udev = base
2817 -userdomain = base
2818 -usermanage = base
2819 -unprivuser = base
2820
2821 diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
2822 deleted file mode 100644
2823 index 393f3bb..0000000
2824 --- a/sec-policy/selinux-base-policy/metadata.xml
2825 +++ /dev/null
2826 @@ -1,14 +0,0 @@
2827 -<?xml version="1.0" encoding="UTF-8"?>
2828 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2829 -<pkgmetadata>
2830 - <herd>selinux</herd>
2831 - <longdescription>
2832 - Gentoo SELinux base policy. This contains policy for a system at the end of system installation.
2833 - There is no extra policy in this package.
2834 - </longdescription>
2835 - <use>
2836 - <flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
2837 - <flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
2838 - <flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
2839 - </use>
2840 -</pkgmetadata>
2841
2842 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r1.ebuild
2843 deleted file mode 100644
2844 index 07df1a8..0000000
2845 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r1.ebuild
2846 +++ /dev/null
2847 @@ -1,153 +0,0 @@
2848 -# Copyright 1999-2011 Gentoo Foundation
2849 -# Distributed under the terms of the GNU General Public License v2
2850 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild,v 1.1 2011/07/10 02:30:17 blueness Exp $
2851 -
2852 -EAPI="4"
2853 -IUSE="+peer_perms +open_perms +ubac"
2854 -
2855 -inherit eutils
2856 -
2857 -DESCRIPTION="Gentoo base policy for SELinux"
2858 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
2859 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
2860 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
2861 -LICENSE="GPL-2"
2862 -SLOT="0"
2863 -
2864 -KEYWORDS="~amd64 ~x86"
2865 -
2866 -RDEPEND=">=sys-apps/policycoreutils-1.30.30
2867 - >=sys-fs/udev-151"
2868 -DEPEND="${RDEPEND}
2869 - sys-devel/m4
2870 - >=sys-apps/checkpolicy-1.30.12"
2871 -
2872 -S=${WORKDIR}/
2873 -
2874 -src_prepare() {
2875 - # Apply the gentoo patches to the policy. These patches are only necessary
2876 - # for base policies, or for interface changes on modules.
2877 - epatch "${DISTDIR}/patchbundle-${PF}.tar.bz2"
2878 -
2879 - cd "${S}/refpolicy"
2880 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
2881 - # system_r role
2882 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
2883 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
2884 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
2885 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
2886 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
2887 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
2888 -}
2889 -
2890 -src_configure() {
2891 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
2892 -
2893 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
2894 -
2895 - if ! use peer_perms; then
2896 - sed -i -e '/network_peer_controls/d' \
2897 - "${S}/refpolicy/policy/policy_capabilities"
2898 - fi
2899 -
2900 - if ! use open_perms; then
2901 - sed -i -e '/open_perms/d' \
2902 - "${S}/refpolicy/policy/policy_capabilities"
2903 - fi
2904 -
2905 - if ! use ubac; then
2906 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
2907 - || die "Failed to disable User Based Access Control"
2908 - fi
2909 -
2910 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
2911 -
2912 - # Setup the policies based on the types delivered by the end user.
2913 - # These types can be "targeted", "strict", "mcs" and "mls".
2914 - for i in ${POLICY_TYPES}; do
2915 - cp -a "${S}/refpolicy" "${S}/${i}"
2916 -
2917 - cd "${S}/${i}";
2918 - make conf || die "Make conf in ${i} failed"
2919 -
2920 - # Define what we see as "base" and what we want to remain modular.
2921 - cp "${FILESDIR}/modules.conf" \
2922 - "${S}/${i}/policy/modules.conf" \
2923 - || die "failed to set up modules.conf"
2924 - # In case of "targeted", we add the "unconfined" to the base policy
2925 - if [[ "${i}" == "targeted" ]];
2926 - then
2927 - echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
2928 - fi
2929 -
2930 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
2931 - "${S}/${i}/build.conf" || die "build.conf setup failed."
2932 -
2933 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
2934 - then
2935 - # MCS/MLS require additional settings
2936 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
2937 - || die "failed to set type to mls"
2938 - fi
2939 -
2940 - if [ "${i}" == "targeted" ]; then
2941 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
2942 - "${S}/${i}/config/appconfig-standard/seusers" \
2943 - || die "targeted seusers setup failed."
2944 - fi
2945 - done
2946 -}
2947 -
2948 -src_compile() {
2949 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
2950 -
2951 - for i in ${POLICY_TYPES}; do
2952 - cd "${S}/${i}"
2953 - make base || die "${i} compile failed"
2954 - done
2955 -}
2956 -
2957 -src_install() {
2958 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
2959 -
2960 - for i in ${POLICY_TYPES}; do
2961 - cd "${S}/${i}"
2962 -
2963 - make DESTDIR="${D}" install \
2964 - || die "${i} install failed."
2965 -
2966 - make DESTDIR="${D}" install-headers \
2967 - || die "${i} headers install failed."
2968 -
2969 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
2970 -
2971 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
2972 -
2973 - # libsemanage won't make this on its own
2974 - keepdir "/etc/selinux/${i}/policy"
2975 - done
2976 -
2977 - dodoc doc/Makefile.example doc/example.{te,fc,if}
2978 -
2979 - insinto /etc/selinux
2980 - doins "${FILESDIR}/config"
2981 -}
2982 -
2983 -pkg_preinst() {
2984 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
2985 - previous_less_than_r13=$?
2986 -}
2987 -
2988 -pkg_postinst() {
2989 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
2990 -
2991 - for i in ${POLICY_TYPES}; do
2992 - einfo "Inserting base module into ${i} module store."
2993 -
2994 - cd "${ROOT}/usr/share/selinux/${i}"
2995 - semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
2996 - done
2997 - elog "Updates on policies might require you to relabel files. If you, after"
2998 - elog "installing new SELinux policies, get 'permission denied' errors,"
2999 - elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
3000 -}
3001
3002 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r2.ebuild
3003 deleted file mode 100644
3004 index 2708c9c..0000000
3005 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r2.ebuild
3006 +++ /dev/null
3007 @@ -1,157 +0,0 @@
3008 -# Copyright 1999-2011 Gentoo Foundation
3009 -# Distributed under the terms of the GNU General Public License v2
3010 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild,v 1.1 2011/07/10 02:30:17 blueness Exp $
3011 -
3012 -EAPI="4"
3013 -IUSE="+peer_perms +open_perms +ubac"
3014 -
3015 -inherit eutils
3016 -
3017 -DESCRIPTION="Gentoo base policy for SELinux"
3018 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
3019 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
3020 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
3021 -LICENSE="GPL-2"
3022 -SLOT="0"
3023 -
3024 -KEYWORDS="~amd64 ~x86"
3025 -
3026 -RDEPEND=">=sys-apps/policycoreutils-1.30.30
3027 - >=sys-fs/udev-151"
3028 -DEPEND="${RDEPEND}
3029 - sys-devel/m4
3030 - >=sys-apps/checkpolicy-1.30.12"
3031 -
3032 -S=${WORKDIR}/
3033 -
3034 -src_prepare() {
3035 - # Apply the gentoo patches to the policy. These patches are only necessary
3036 - # for base policies, or for interface changes on modules.
3037 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
3038 - EPATCH_SUFFIX="patch" \
3039 - EPATCH_SOURCE="${WORKDIR}" \
3040 - EPATCH_FORCE="yes" \
3041 - epatch
3042 -
3043 - cd "${S}/refpolicy"
3044 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
3045 - # system_r role
3046 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
3047 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
3048 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
3049 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
3050 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
3051 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
3052 -}
3053 -
3054 -src_configure() {
3055 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3056 -
3057 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
3058 -
3059 - if ! use peer_perms; then
3060 - sed -i -e '/network_peer_controls/d' \
3061 - "${S}/refpolicy/policy/policy_capabilities"
3062 - fi
3063 -
3064 - if ! use open_perms; then
3065 - sed -i -e '/open_perms/d' \
3066 - "${S}/refpolicy/policy/policy_capabilities"
3067 - fi
3068 -
3069 - if ! use ubac; then
3070 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
3071 - || die "Failed to disable User Based Access Control"
3072 - fi
3073 -
3074 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
3075 -
3076 - # Setup the policies based on the types delivered by the end user.
3077 - # These types can be "targeted", "strict", "mcs" and "mls".
3078 - for i in ${POLICY_TYPES}; do
3079 - cp -a "${S}/refpolicy" "${S}/${i}"
3080 -
3081 - cd "${S}/${i}";
3082 - make conf || die "Make conf in ${i} failed"
3083 -
3084 - # Define what we see as "base" and what we want to remain modular.
3085 - cp "${FILESDIR}/modules.conf" \
3086 - "${S}/${i}/policy/modules.conf" \
3087 - || die "failed to set up modules.conf"
3088 - # In case of "targeted", we add the "unconfined" to the base policy
3089 - if [[ "${i}" == "targeted" ]];
3090 - then
3091 - echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
3092 - fi
3093 -
3094 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
3095 - "${S}/${i}/build.conf" || die "build.conf setup failed."
3096 -
3097 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
3098 - then
3099 - # MCS/MLS require additional settings
3100 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
3101 - || die "failed to set type to mls"
3102 - fi
3103 -
3104 - if [ "${i}" == "targeted" ]; then
3105 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
3106 - "${S}/${i}/config/appconfig-standard/seusers" \
3107 - || die "targeted seusers setup failed."
3108 - fi
3109 - done
3110 -}
3111 -
3112 -src_compile() {
3113 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3114 -
3115 - for i in ${POLICY_TYPES}; do
3116 - cd "${S}/${i}"
3117 - make base || die "${i} compile failed"
3118 - done
3119 -}
3120 -
3121 -src_install() {
3122 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3123 -
3124 - for i in ${POLICY_TYPES}; do
3125 - cd "${S}/${i}"
3126 -
3127 - make DESTDIR="${D}" install \
3128 - || die "${i} install failed."
3129 -
3130 - make DESTDIR="${D}" install-headers \
3131 - || die "${i} headers install failed."
3132 -
3133 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
3134 -
3135 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
3136 -
3137 - # libsemanage won't make this on its own
3138 - keepdir "/etc/selinux/${i}/policy"
3139 - done
3140 -
3141 - dodoc doc/Makefile.example doc/example.{te,fc,if}
3142 -
3143 - insinto /etc/selinux
3144 - doins "${FILESDIR}/config"
3145 -}
3146 -
3147 -pkg_preinst() {
3148 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
3149 - previous_less_than_r13=$?
3150 -}
3151 -
3152 -pkg_postinst() {
3153 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3154 -
3155 - for i in ${POLICY_TYPES}; do
3156 - einfo "Inserting base module into ${i} module store."
3157 -
3158 - cd "${ROOT}/usr/share/selinux/${i}"
3159 - semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
3160 - done
3161 - elog "Updates on policies might require you to relabel files. If you, after"
3162 - elog "installing new SELinux policies, get 'permission denied' errors,"
3163 - elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
3164 -}
3165
3166 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild
3167 deleted file mode 100644
3168 index 3e0f7a5..0000000
3169 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild
3170 +++ /dev/null
3171 @@ -1,164 +0,0 @@
3172 -# Copyright 1999-2011 Gentoo Foundation
3173 -# Distributed under the terms of the GNU General Public License v2
3174 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild,v 1.1 2011/07/10 02:30:17 blueness Exp $
3175 -
3176 -EAPI="4"
3177 -IUSE="+peer_perms +open_perms +ubac doc"
3178 -
3179 -inherit eutils
3180 -
3181 -DESCRIPTION="Gentoo base policy for SELinux"
3182 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
3183 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
3184 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
3185 -LICENSE="GPL-2"
3186 -SLOT="0"
3187 -
3188 -KEYWORDS="~amd64 ~x86"
3189 -
3190 -RDEPEND=">=sys-apps/policycoreutils-1.30.30
3191 - >=sys-fs/udev-151"
3192 -DEPEND="${RDEPEND}
3193 - sys-devel/m4
3194 - >=sys-apps/checkpolicy-1.30.12"
3195 -
3196 -S=${WORKDIR}/
3197 -
3198 -src_prepare() {
3199 - # Apply the gentoo patches to the policy. These patches are only necessary
3200 - # for base policies, or for interface changes on modules.
3201 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
3202 - EPATCH_SUFFIX="patch" \
3203 - EPATCH_SOURCE="${WORKDIR}" \
3204 - EPATCH_FORCE="yes" \
3205 - epatch
3206 -
3207 - cd "${S}/refpolicy"
3208 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
3209 - # system_r role
3210 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
3211 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
3212 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
3213 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
3214 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
3215 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
3216 -}
3217 -
3218 -src_configure() {
3219 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3220 -
3221 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
3222 -
3223 - if ! use peer_perms; then
3224 - sed -i -e '/network_peer_controls/d' \
3225 - "${S}/refpolicy/policy/policy_capabilities"
3226 - fi
3227 -
3228 - if ! use open_perms; then
3229 - sed -i -e '/open_perms/d' \
3230 - "${S}/refpolicy/policy/policy_capabilities"
3231 - fi
3232 -
3233 - if ! use ubac; then
3234 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
3235 - || die "Failed to disable User Based Access Control"
3236 - fi
3237 -
3238 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
3239 -
3240 - # Setup the policies based on the types delivered by the end user.
3241 - # These types can be "targeted", "strict", "mcs" and "mls".
3242 - for i in ${POLICY_TYPES}; do
3243 - cp -a "${S}/refpolicy" "${S}/${i}"
3244 -
3245 - cd "${S}/${i}";
3246 - make conf || die "Make conf in ${i} failed"
3247 -
3248 - # Define what we see as "base" and what we want to remain modular.
3249 - cp "${FILESDIR}/modules.conf" \
3250 - "${S}/${i}/policy/modules.conf" \
3251 - || die "failed to set up modules.conf"
3252 - # In case of "targeted", we add the "unconfined" to the base policy
3253 - if [[ "${i}" == "targeted" ]];
3254 - then
3255 - echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
3256 - fi
3257 -
3258 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
3259 - "${S}/${i}/build.conf" || die "build.conf setup failed."
3260 -
3261 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
3262 - then
3263 - # MCS/MLS require additional settings
3264 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
3265 - || die "failed to set type to mls"
3266 - fi
3267 -
3268 - if [ "${i}" == "targeted" ]; then
3269 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
3270 - "${S}/${i}/config/appconfig-standard/seusers" \
3271 - || die "targeted seusers setup failed."
3272 - fi
3273 - done
3274 -}
3275 -
3276 -src_compile() {
3277 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3278 -
3279 - for i in ${POLICY_TYPES}; do
3280 - cd "${S}/${i}"
3281 - make base || die "${i} compile failed"
3282 - if use doc; then
3283 - make html || die
3284 - fi
3285 - done
3286 -}
3287 -
3288 -src_install() {
3289 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3290 -
3291 - for i in ${POLICY_TYPES}; do
3292 - cd "${S}/${i}"
3293 -
3294 - make DESTDIR="${D}" install \
3295 - || die "${i} install failed."
3296 -
3297 - make DESTDIR="${D}" install-headers \
3298 - || die "${i} headers install failed."
3299 -
3300 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
3301 -
3302 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
3303 -
3304 - # libsemanage won't make this on its own
3305 - keepdir "/etc/selinux/${i}/policy"
3306 -
3307 - if use doc; then
3308 - dohtml doc/html/*;
3309 - fi
3310 - done
3311 -
3312 - dodoc doc/Makefile.example doc/example.{te,fc,if}
3313 -
3314 - insinto /etc/selinux
3315 - doins "${FILESDIR}/config"
3316 -}
3317 -
3318 -pkg_preinst() {
3319 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
3320 - previous_less_than_r13=$?
3321 -}
3322 -
3323 -pkg_postinst() {
3324 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
3325 -
3326 - for i in ${POLICY_TYPES}; do
3327 - einfo "Inserting base module into ${i} module store."
3328 -
3329 - cd "${ROOT}/usr/share/selinux/${i}"
3330 - semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
3331 - done
3332 - elog "Updates on policies might require you to relabel files. If you, after"
3333 - elog "installing new SELinux policies, get 'permission denied' errors,"
3334 - elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
3335 -}
3336
3337 diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
3338 deleted file mode 100644
3339 index 89ecc54..0000000
3340 --- a/sec-policy/selinux-bind/ChangeLog
3341 +++ /dev/null
3342 @@ -1,162 +0,0 @@
3343 -# ChangeLog for sec-policy/selinux-bind
3344 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3345 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.31 2011/06/04 16:11:48 blueness Exp $
3346 -
3347 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
3348 - -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
3349 - -selinux-bind-20080525.ebuild:
3350 - Removed deprecated policies
3351 -
3352 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3353 - selinux-bind-2.20101213.ebuild:
3354 - Stable amd64 x86
3355 -
3356 -*selinux-bind-2.20101213 (05 Feb 2011)
3357 -
3358 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
3359 - +selinux-bind-2.20101213.ebuild:
3360 - New upstream policy.
3361 -
3362 -*selinux-bind-2.20091215 (16 Dec 2009)
3363 -
3364 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
3365 - +selinux-bind-2.20091215.ebuild:
3366 - New upstream release.
3367 -
3368 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
3369 - -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
3370 - selinux-bind-20080525.ebuild:
3371 - Mark 20080525 stable, clear old ebuilds.
3372 -
3373 -*selinux-bind-2.20090730 (03 Aug 2009)
3374 -
3375 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
3376 - +selinux-bind-2.20090730.ebuild:
3377 - New upstream release.
3378 -
3379 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
3380 - selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
3381 - selinux-bind-20080525.ebuild:
3382 - Drop alpha, mips, ppc, sparc selinux support.
3383 -
3384 -*selinux-bind-20080525 (25 May 2008)
3385 -
3386 - 25 May 2008; Chris PeBenito <pebenito@g.o>
3387 - +selinux-bind-20080525.ebuild:
3388 - New SVN snapshot.
3389 -
3390 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
3391 - -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
3392 - -selinux-bind-20061114.ebuild:
3393 - Remove old ebuilds.
3394 -
3395 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
3396 - selinux-bind-20070928.ebuild:
3397 - Mark stable.
3398 -
3399 -*selinux-bind-20070928 (26 Nov 2007)
3400 -
3401 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
3402 - +selinux-bind-20070928.ebuild:
3403 - New SVN snapshot.
3404 -
3405 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
3406 - Removing kaiowas from metadata due to his retirement (see #61930 for
3407 - reference).
3408 -
3409 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
3410 - selinux-bind-20070329.ebuild:
3411 - Mark stable.
3412 -
3413 -*selinux-bind-20070329 (29 Mar 2007)
3414 -
3415 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
3416 - +selinux-bind-20070329.ebuild:
3417 - New SVN snapshot.
3418 -
3419 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
3420 - Redigest for Manifest2
3421 -
3422 -*selinux-bind-20061114 (15 Nov 2006)
3423 -
3424 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
3425 - +selinux-bind-20061114.ebuild:
3426 - New SVN snapshot.
3427 -
3428 -*selinux-bind-20061008 (10 Oct 2006)
3429 -
3430 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
3431 - +selinux-bind-20061008.ebuild:
3432 - First mainstream reference policy testing release.
3433 -
3434 - 26 Jun 2005; petre rodan <kaiowas@g.o>
3435 - selinux-bind-20050626.ebuild:
3436 - mark stable
3437 -
3438 -*selinux-bind-20050626 (26 Jun 2005)
3439 -
3440 - 26 Jun 2005; petre rodan <kaiowas@g.o>
3441 - -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
3442 - added name_connect rules
3443 -
3444 -*selinux-bind-20050526 (26 May 2005)
3445 -
3446 - 26 May 2005; petre rodan <kaiowas@g.o>
3447 - -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
3448 - fix from Daniel Thaler for chrooted environment #92312
3449 -
3450 - 07 May 2005; petre rodan <kaiowas@g.o>
3451 - selinux-bind-20050408.ebuild:
3452 - mark stable
3453 -
3454 -*selinux-bind-20050408 (23 Apr 2005)
3455 -
3456 - 23 Apr 2005; petre rodan <kaiowas@g.o>
3457 - -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
3458 - -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
3459 - merge with upstream, removed old ebuilds
3460 -
3461 -*selinux-bind-20050219 (25 Feb 2005)
3462 -
3463 - 25 Feb 2005; petre rodan <kaiowas@g.o>
3464 - +selinux-bind-20050219.ebuild:
3465 - merge with upstream policy
3466 -
3467 - 20 Jan 2005; petre rodan <kaiowas@g.o>
3468 - selinux-bind-20041120.ebuild:
3469 - mark stable
3470 -
3471 -*selinux-bind-20041120 (22 Nov 2004)
3472 -
3473 - 22 Nov 2004; petre rodan <kaiowas@g.o>
3474 - +selinux-bind-20041120.ebuild:
3475 - merge with nsa policy
3476 -
3477 -*selinux-bind-20040925 (23 Oct 2004)
3478 -
3479 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
3480 - +selinux-bind-20040925.ebuild:
3481 - update needed by base-policy-20041023
3482 -
3483 -*selinux-bind-20040428 (28 Apr 2004)
3484 -
3485 - 28 Apr 2004; Chris PeBenito <pebenito@g.o>
3486 - +selinux-bind-20040428.ebuild:
3487 - 2004.1 update.
3488 -
3489 - 16 Jan 2004; Chris PeBenito <pebenito@g.o>
3490 - selinux-bind-20031222.ebuild:
3491 - Mark stable.
3492 -
3493 -*selinux-bind-20031222 (22 Dec 2003)
3494 -
3495 - 22 Dec 2003; Chris PeBenito <pebenito@g.o>
3496 - selinux-bind-20031222.ebuild:
3497 - Update from NSA 1.4 policy.
3498 -
3499 -*selinux-bind-20030811 (11 Aug 2003)
3500 -
3501 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
3502 - selinux-bind-20030811.ebuild:
3503 - Initial commit
3504 -
3505
3506 diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
3507 deleted file mode 100644
3508 index b856e81..0000000
3509 --- a/sec-policy/selinux-bind/metadata.xml
3510 +++ /dev/null
3511 @@ -1,6 +0,0 @@
3512 -<?xml version="1.0" encoding="UTF-8"?>
3513 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3514 -<pkgmetadata>
3515 - <herd>selinux</herd>
3516 - <longdescription>Gentoo SELinux policy for bind</longdescription>
3517 -</pkgmetadata>
3518
3519 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild
3520 deleted file mode 100644
3521 index 8c53bd8..0000000
3522 --- a/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild
3523 +++ /dev/null
3524 @@ -1,13 +0,0 @@
3525 -# Copyright 1999-2011 Gentoo Foundation
3526 -# Distributed under the terms of the GNU General Public License v2
3527 -# $Header: $
3528 -EAPI="4"
3529 -
3530 -IUSE=""
3531 -MODS="bind"
3532 -
3533 -inherit selinux-policy-2
3534 -
3535 -DESCRIPTION="SELinux policy for bind"
3536 -
3537 -KEYWORDS="~amd64 ~x86"
3538
3539 diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
3540 deleted file mode 100644
3541 index aedec56..0000000
3542 --- a/sec-policy/selinux-bitlbee/ChangeLog
3543 +++ /dev/null
3544 @@ -1,11 +0,0 @@
3545 -# ChangeLog for sec-policy/selinux-bitlbee
3546 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3547 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.2 2011/06/02 12:07:27 blueness Exp $
3548 -
3549 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3550 - selinux-bitlbee-2.20101213.ebuild:
3551 - Stable amd64 x86
3552 -
3553 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3554 - Initial commit to portage.
3555 -
3556
3557 diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
3558 deleted file mode 100644
3559 index cc849b1..0000000
3560 --- a/sec-policy/selinux-bitlbee/metadata.xml
3561 +++ /dev/null
3562 @@ -1,6 +0,0 @@
3563 -<?xml version="1.0" encoding="UTF-8"?>
3564 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3565 -<pkgmetadata>
3566 - <herd>selinux</herd>
3567 - <longdescription>Gentoo SELinux policy for bitlbee</longdescription>
3568 -</pkgmetadata>
3569
3570 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild
3571 deleted file mode 100644
3572 index 07ce4c2..0000000
3573 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild
3574 +++ /dev/null
3575 @@ -1,13 +0,0 @@
3576 -# Copyright 1999-2011 Gentoo Foundation
3577 -# Distributed under the terms of the GNU General Public License v2
3578 -# $Header: $
3579 -EAPI="4"
3580 -
3581 -IUSE=""
3582 -MODS="bitlbee"
3583 -
3584 -inherit selinux-policy-2
3585 -
3586 -DESCRIPTION="SELinux policy for bitlbee"
3587 -
3588 -KEYWORDS="~amd64 ~x86"
3589
3590 diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
3591 deleted file mode 100644
3592 index 1ab0b7d..0000000
3593 --- a/sec-policy/selinux-bluetooth/ChangeLog
3594 +++ /dev/null
3595 @@ -1,14 +0,0 @@
3596 -# ChangeLog for sec-policy/selinux-bluetooth
3597 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3598 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.2 2011/06/02 12:07:47 blueness Exp $
3599 -
3600 - 13 Aug 2011; <swift@g.o> selinux-bluetooth-2.20110726.ebuild:
3601 - Block on bluez
3602 -
3603 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3604 - selinux-bluetooth-2.20101213.ebuild:
3605 - Stable amd64 x86
3606 -
3607 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3608 - Initial commit to portage.
3609 -
3610
3611 diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
3612 deleted file mode 100644
3613 index 42cbc29..0000000
3614 --- a/sec-policy/selinux-bluetooth/metadata.xml
3615 +++ /dev/null
3616 @@ -1,6 +0,0 @@
3617 -<?xml version="1.0" encoding="UTF-8"?>
3618 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3619 -<pkgmetadata>
3620 - <herd>selinux</herd>
3621 - <longdescription>Gentoo SELinux policy for bluetooth</longdescription>
3622 -</pkgmetadata>
3623
3624 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild
3625 deleted file mode 100644
3626 index d599773..0000000
3627 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild
3628 +++ /dev/null
3629 @@ -1,14 +0,0 @@
3630 -# Copyright 1999-2011 Gentoo Foundation
3631 -# Distributed under the terms of the GNU General Public License v2
3632 -# $Header: $
3633 -EAPI="4"
3634 -
3635 -IUSE=""
3636 -MODS="bluetooth"
3637 -
3638 -inherit selinux-policy-2
3639 -
3640 -DESCRIPTION="SELinux policy for bluetooth"
3641 -RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
3642 - !<sec-policy/selinux-bluez-2.20110726"
3643 -KEYWORDS="~amd64 ~x86"
3644
3645 diff --git a/sec-policy/selinux-bluez/ChangeLog b/sec-policy/selinux-bluez/ChangeLog
3646 deleted file mode 100644
3647 index 6348180..0000000
3648 --- a/sec-policy/selinux-bluez/ChangeLog
3649 +++ /dev/null
3650 @@ -1,80 +0,0 @@
3651 -# ChangeLog for sec-policy/selinux-bluez
3652 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3653 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.14 2011/06/04 16:12:48 blueness Exp $
3654 -
3655 - 13 Aug 2011; <swift@g.o> selinux-bluez-2.20110726.ebuild:
3656 - Bluez is no module, bluetooth is
3657 -
3658 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
3659 - -selinux-bluez-2.20090730.ebuild, -selinux-bluez-2.20091215.ebuild,
3660 - -selinux-bluez-20080525.ebuild:
3661 - Removed deprecated policies
3662 -
3663 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3664 - selinux-bluez-2.20101213.ebuild:
3665 - Stable amd64 x86
3666 -
3667 -*selinux-bluez-2.20101213 (05 Feb 2011)
3668 -
3669 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
3670 - +selinux-bluez-2.20101213.ebuild:
3671 - New upstream policy.
3672 -
3673 -*selinux-bluez-2.20091215 (16 Dec 2009)
3674 -
3675 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
3676 - +selinux-bluez-2.20091215.ebuild:
3677 - New upstream release.
3678 -
3679 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
3680 - -selinux-bluez-20070329.ebuild, -selinux-bluez-20070928.ebuild,
3681 - selinux-bluez-20080525.ebuild:
3682 - Mark 20080525 stable, clear old ebuilds.
3683 -
3684 -*selinux-bluez-2.20090730 (03 Aug 2009)
3685 -
3686 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
3687 - +selinux-bluez-2.20090730.ebuild:
3688 - New upstream release.
3689 -
3690 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
3691 - selinux-bluez-20070329.ebuild, selinux-bluez-20070928.ebuild,
3692 - selinux-bluez-20080525.ebuild:
3693 - Drop alpha, mips, ppc, sparc selinux support.
3694 -
3695 -*selinux-bluez-20080525 (25 May 2008)
3696 -
3697 - 25 May 2008; Chris PeBenito <pebenito@g.o>
3698 - +selinux-bluez-20080525.ebuild:
3699 - New SVN snapshot.
3700 -
3701 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
3702 - -selinux-bluez-20061114.ebuild:
3703 - Remove old ebuilds.
3704 -
3705 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
3706 - selinux-bluez-20070928.ebuild:
3707 - Mark stable.
3708 -
3709 -*selinux-bluez-20070928 (26 Nov 2007)
3710 -
3711 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
3712 - +selinux-bluez-20070928.ebuild:
3713 - New SVN snapshot.
3714 -
3715 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
3716 - selinux-bluez-20070329.ebuild:
3717 - Mark stable.
3718 -
3719 -*selinux-bluez-20070329 (29 Mar 2007)
3720 -
3721 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
3722 - +selinux-bluez-20070329.ebuild:
3723 - New SVN snapshot.
3724 -
3725 -*selinux-bluez-20061114 (22 Nov 2006)
3726 -
3727 - 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
3728 - +selinux-bluez-20061114.ebuild:
3729 - Initial commit.
3730 -
3731
3732 diff --git a/sec-policy/selinux-bluez/metadata.xml b/sec-policy/selinux-bluez/metadata.xml
3733 deleted file mode 100644
3734 index 7c6d3dd..0000000
3735 --- a/sec-policy/selinux-bluez/metadata.xml
3736 +++ /dev/null
3737 @@ -1,6 +0,0 @@
3738 -<?xml version="1.0" encoding="UTF-8"?>
3739 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3740 -<pkgmetadata>
3741 - <herd>selinux</herd>
3742 - <longdescription>Gentoo SELinux policy for bluez</longdescription>
3743 -</pkgmetadata>
3744
3745 diff --git a/sec-policy/selinux-bluez/selinux-bluez-2.20110726.ebuild b/sec-policy/selinux-bluez/selinux-bluez-2.20110726.ebuild
3746 deleted file mode 100644
3747 index 8dfda55..0000000
3748 --- a/sec-policy/selinux-bluez/selinux-bluez-2.20110726.ebuild
3749 +++ /dev/null
3750 @@ -1,13 +0,0 @@
3751 -# Copyright 1999-2011 Gentoo Foundation
3752 -# Distributed under the terms of the GNU General Public License v2
3753 -# $Header: $
3754 -EAPI="4"
3755 -
3756 -DEPEND=">=sec-policy/selinux-bluetooth-2.20110726"
3757 -
3758 -IUSE=""
3759 -DESCRIPTION="SELinux policy for Bluez (meta-package for bluetooth)"
3760 -HOMEPAGE="http://hardened.gentoo.org/selinux"
3761 -KEYWORDS="~amd64 ~x86"
3762 -SLOT="0"
3763 -LICENSE="public-domain"
3764
3765 diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
3766 deleted file mode 100644
3767 index 5fbbedf..0000000
3768 --- a/sec-policy/selinux-brctl/ChangeLog
3769 +++ /dev/null
3770 @@ -1,11 +0,0 @@
3771 -# ChangeLog for sec-policy/selinux-brctl
3772 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3773 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.2 2011/06/02 12:08:29 blueness Exp $
3774 -
3775 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3776 - selinux-brctl-2.20101213.ebuild:
3777 - Stable amd64 x86
3778 -
3779 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3780 - Initial commit to portage.
3781 -
3782
3783 diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
3784 deleted file mode 100644
3785 index 79943b7..0000000
3786 --- a/sec-policy/selinux-brctl/metadata.xml
3787 +++ /dev/null
3788 @@ -1,6 +0,0 @@
3789 -<?xml version="1.0" encoding="UTF-8"?>
3790 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3791 -<pkgmetadata>
3792 - <herd>selinux</herd>
3793 - <longdescription>Gentoo SELinux policy for brctl</longdescription>
3794 -</pkgmetadata>
3795
3796 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild
3797 deleted file mode 100644
3798 index 35d663c..0000000
3799 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild
3800 +++ /dev/null
3801 @@ -1,13 +0,0 @@
3802 -# Copyright 1999-2011 Gentoo Foundation
3803 -# Distributed under the terms of the GNU General Public License v2
3804 -# $Header: $
3805 -EAPI="4"
3806 -
3807 -IUSE=""
3808 -MODS="brctl"
3809 -
3810 -inherit selinux-policy-2
3811 -
3812 -DESCRIPTION="SELinux policy for brctl"
3813 -
3814 -KEYWORDS="~amd64 ~x86"
3815
3816 diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
3817 deleted file mode 100644
3818 index 9204e44..0000000
3819 --- a/sec-policy/selinux-calamaris/ChangeLog
3820 +++ /dev/null
3821 @@ -1,11 +0,0 @@
3822 -# ChangeLog for sec-policy/selinux-calamaris
3823 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3824 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.2 2011/06/02 12:08:49 blueness Exp $
3825 -
3826 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3827 - selinux-calamaris-2.20101213.ebuild:
3828 - Stable amd64 x86
3829 -
3830 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3831 - Initial commit to portage.
3832 -
3833
3834 diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
3835 deleted file mode 100644
3836 index 80d29e2..0000000
3837 --- a/sec-policy/selinux-calamaris/metadata.xml
3838 +++ /dev/null
3839 @@ -1,6 +0,0 @@
3840 -<?xml version="1.0" encoding="UTF-8"?>
3841 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3842 -<pkgmetadata>
3843 - <herd>selinux</herd>
3844 - <longdescription>Gentoo SELinux policy for calamaris</longdescription>
3845 -</pkgmetadata>
3846
3847 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild
3848 deleted file mode 100644
3849 index a03e806..0000000
3850 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild
3851 +++ /dev/null
3852 @@ -1,13 +0,0 @@
3853 -# Copyright 1999-2011 Gentoo Foundation
3854 -# Distributed under the terms of the GNU General Public License v2
3855 -# $Header: $
3856 -EAPI="4"
3857 -
3858 -IUSE=""
3859 -MODS="calamaris"
3860 -
3861 -inherit selinux-policy-2
3862 -
3863 -DESCRIPTION="SELinux policy for calamaris"
3864 -
3865 -KEYWORDS="~amd64 ~x86"
3866
3867 diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
3868 deleted file mode 100644
3869 index 64beb59..0000000
3870 --- a/sec-policy/selinux-canna/ChangeLog
3871 +++ /dev/null
3872 @@ -1,11 +0,0 @@
3873 -# ChangeLog for sec-policy/selinux-canna
3874 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3875 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.2 2011/06/02 12:09:10 blueness Exp $
3876 -
3877 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3878 - selinux-canna-2.20101213.ebuild:
3879 - Stable amd64 x86
3880 -
3881 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3882 - Initial commit to portage.
3883 -
3884
3885 diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
3886 deleted file mode 100644
3887 index e696c21..0000000
3888 --- a/sec-policy/selinux-canna/metadata.xml
3889 +++ /dev/null
3890 @@ -1,6 +0,0 @@
3891 -<?xml version="1.0" encoding="UTF-8"?>
3892 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3893 -<pkgmetadata>
3894 - <herd>selinux</herd>
3895 - <longdescription>Gentoo SELinux policy for canna</longdescription>
3896 -</pkgmetadata>
3897
3898 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild
3899 deleted file mode 100644
3900 index db3e27a..0000000
3901 --- a/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild
3902 +++ /dev/null
3903 @@ -1,13 +0,0 @@
3904 -# Copyright 1999-2011 Gentoo Foundation
3905 -# Distributed under the terms of the GNU General Public License v2
3906 -# $Header: $
3907 -EAPI="4"
3908 -
3909 -IUSE=""
3910 -MODS="canna"
3911 -
3912 -inherit selinux-policy-2
3913 -
3914 -DESCRIPTION="SELinux policy for canna"
3915 -
3916 -KEYWORDS="~amd64 ~x86"
3917
3918 diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
3919 deleted file mode 100644
3920 index 109ef75..0000000
3921 --- a/sec-policy/selinux-ccs/ChangeLog
3922 +++ /dev/null
3923 @@ -1,11 +0,0 @@
3924 -# ChangeLog for sec-policy/selinux-ccs
3925 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3926 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.2 2011/06/02 12:09:30 blueness Exp $
3927 -
3928 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3929 - selinux-ccs-2.20101213.ebuild:
3930 - Stable amd64 x86
3931 -
3932 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3933 - Initial commit to portage.
3934 -
3935
3936 diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
3937 deleted file mode 100644
3938 index b546641..0000000
3939 --- a/sec-policy/selinux-ccs/metadata.xml
3940 +++ /dev/null
3941 @@ -1,6 +0,0 @@
3942 -<?xml version="1.0" encoding="UTF-8"?>
3943 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3944 -<pkgmetadata>
3945 - <herd>selinux</herd>
3946 - <longdescription>Gentoo SELinux policy for ccs</longdescription>
3947 -</pkgmetadata>
3948
3949 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild
3950 deleted file mode 100644
3951 index 179dff7..0000000
3952 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild
3953 +++ /dev/null
3954 @@ -1,13 +0,0 @@
3955 -# Copyright 1999-2011 Gentoo Foundation
3956 -# Distributed under the terms of the GNU General Public License v2
3957 -# $Header: $
3958 -EAPI="4"
3959 -
3960 -IUSE=""
3961 -MODS="ccs"
3962 -
3963 -inherit selinux-policy-2
3964 -
3965 -DESCRIPTION="SELinux policy for ccs"
3966 -
3967 -KEYWORDS="~amd64 ~x86"
3968
3969 diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
3970 deleted file mode 100644
3971 index 253aaa5..0000000
3972 --- a/sec-policy/selinux-cdrecord/ChangeLog
3973 +++ /dev/null
3974 @@ -1,11 +0,0 @@
3975 -# ChangeLog for sec-policy/selinux-cdrecord
3976 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
3977 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.2 2011/06/02 12:09:51 blueness Exp $
3978 -
3979 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3980 - selinux-cdrecord-2.20101213.ebuild:
3981 - Stable amd64 x86
3982 -
3983 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
3984 - Initial commit to portage.
3985 -
3986
3987 diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
3988 deleted file mode 100644
3989 index 642593a..0000000
3990 --- a/sec-policy/selinux-cdrecord/metadata.xml
3991 +++ /dev/null
3992 @@ -1,6 +0,0 @@
3993 -<?xml version="1.0" encoding="UTF-8"?>
3994 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3995 -<pkgmetadata>
3996 - <herd>selinux</herd>
3997 - <longdescription>Gentoo SELinux policy for cdrecord</longdescription>
3998 -</pkgmetadata>
3999
4000 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild
4001 deleted file mode 100644
4002 index 507e9ae..0000000
4003 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild
4004 +++ /dev/null
4005 @@ -1,13 +0,0 @@
4006 -# Copyright 1999-2011 Gentoo Foundation
4007 -# Distributed under the terms of the GNU General Public License v2
4008 -# $Header: $
4009 -EAPI="4"
4010 -
4011 -IUSE=""
4012 -MODS="cdrecord"
4013 -
4014 -inherit selinux-policy-2
4015 -
4016 -DESCRIPTION="SELinux policy for cdrecord"
4017 -
4018 -KEYWORDS="~amd64 ~x86"
4019
4020 diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
4021 deleted file mode 100644
4022 index 2d81d4b..0000000
4023 --- a/sec-policy/selinux-cgroup/ChangeLog
4024 +++ /dev/null
4025 @@ -1,11 +0,0 @@
4026 -# ChangeLog for sec-policy/selinux-cgroup
4027 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4028 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.2 2011/06/02 12:10:11 blueness Exp $
4029 -
4030 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4031 - selinux-cgroup-2.20101213.ebuild:
4032 - Stable amd64 x86
4033 -
4034 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4035 - Initial commit to portage.
4036 -
4037
4038 diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
4039 deleted file mode 100644
4040 index 55fb233..0000000
4041 --- a/sec-policy/selinux-cgroup/metadata.xml
4042 +++ /dev/null
4043 @@ -1,6 +0,0 @@
4044 -<?xml version="1.0" encoding="UTF-8"?>
4045 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4046 -<pkgmetadata>
4047 - <herd>selinux</herd>
4048 - <longdescription>Gentoo SELinux policy for cgroup</longdescription>
4049 -</pkgmetadata>
4050
4051 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild
4052 deleted file mode 100644
4053 index 9684035..0000000
4054 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild
4055 +++ /dev/null
4056 @@ -1,13 +0,0 @@
4057 -# Copyright 1999-2011 Gentoo Foundation
4058 -# Distributed under the terms of the GNU General Public License v2
4059 -# $Header: $
4060 -EAPI="4"
4061 -
4062 -IUSE=""
4063 -MODS="cgroup"
4064 -
4065 -inherit selinux-policy-2
4066 -
4067 -DESCRIPTION="SELinux policy for cgroup"
4068 -
4069 -KEYWORDS="~amd64 ~x86"
4070
4071 diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
4072 deleted file mode 100644
4073 index 9af7ecc..0000000
4074 --- a/sec-policy/selinux-chronyd/ChangeLog
4075 +++ /dev/null
4076 @@ -1,11 +0,0 @@
4077 -# ChangeLog for sec-policy/selinux-chronyd
4078 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4079 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.2 2011/06/02 12:10:31 blueness Exp $
4080 -
4081 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4082 - selinux-chronyd-2.20101213.ebuild:
4083 - Stable amd64 x86
4084 -
4085 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4086 - Initial commit to portage.
4087 -
4088
4089 diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
4090 deleted file mode 100644
4091 index 7c21281..0000000
4092 --- a/sec-policy/selinux-chronyd/metadata.xml
4093 +++ /dev/null
4094 @@ -1,6 +0,0 @@
4095 -<?xml version="1.0" encoding="UTF-8"?>
4096 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4097 -<pkgmetadata>
4098 - <herd>selinux</herd>
4099 - <longdescription>Gentoo SELinux policy for chronyd</longdescription>
4100 -</pkgmetadata>
4101
4102 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild
4103 deleted file mode 100644
4104 index a37de0b..0000000
4105 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild
4106 +++ /dev/null
4107 @@ -1,13 +0,0 @@
4108 -# Copyright 1999-2011 Gentoo Foundation
4109 -# Distributed under the terms of the GNU General Public License v2
4110 -# $Header: $
4111 -EAPI="4"
4112 -
4113 -IUSE=""
4114 -MODS="chronyd"
4115 -
4116 -inherit selinux-policy-2
4117 -
4118 -DESCRIPTION="SELinux policy for chronyd"
4119 -
4120 -KEYWORDS="~amd64 ~x86"
4121
4122 diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
4123 deleted file mode 100644
4124 index 45b32eb..0000000
4125 --- a/sec-policy/selinux-clamav/ChangeLog
4126 +++ /dev/null
4127 @@ -1,133 +0,0 @@
4128 -# ChangeLog for sec-policy/selinux-clamav
4129 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4130 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.25 2011/06/04 16:14:10 blueness Exp $
4131 -
4132 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
4133 - -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
4134 - -selinux-clamav-20080525.ebuild:
4135 - Removed deprecated policies
4136 -
4137 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4138 - selinux-clamav-2.20101213.ebuild:
4139 - Stable amd64 x86
4140 -
4141 -*selinux-clamav-2.20101213 (05 Feb 2011)
4142 -
4143 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
4144 - +selinux-clamav-2.20101213.ebuild:
4145 - New upstream policy.
4146 -
4147 -*selinux-clamav-2.20091215 (16 Dec 2009)
4148 -
4149 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
4150 - +selinux-clamav-2.20091215.ebuild:
4151 - New upstream release.
4152 -
4153 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
4154 - -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
4155 - selinux-clamav-20080525.ebuild:
4156 - Mark 20080525 stable, clear old ebuilds.
4157 -
4158 -*selinux-clamav-2.20090730 (03 Aug 2009)
4159 -
4160 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
4161 - +selinux-clamav-2.20090730.ebuild:
4162 - New upstream release.
4163 -
4164 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
4165 - selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
4166 - selinux-clamav-20080525.ebuild:
4167 - Drop alpha, mips, ppc, sparc selinux support.
4168 -
4169 -*selinux-clamav-20080525 (25 May 2008)
4170 -
4171 - 25 May 2008; Chris PeBenito <pebenito@g.o>
4172 - +selinux-clamav-20080525.ebuild:
4173 - New SVN snapshot.
4174 -
4175 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
4176 - -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
4177 - -selinux-clamav-20061114.ebuild:
4178 - Remove old ebuilds.
4179 -
4180 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
4181 - selinux-clamav-20070928.ebuild:
4182 - Mark stable.
4183 -
4184 -*selinux-clamav-20070928 (26 Nov 2007)
4185 -
4186 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
4187 - +selinux-clamav-20070928.ebuild:
4188 - New SVN snapshot.
4189 -
4190 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
4191 - Removing kaiowas from metadata due to his retirement (see #61930 for
4192 - reference).
4193 -
4194 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
4195 - selinux-clamav-20070329.ebuild:
4196 - Mark stable.
4197 -
4198 -*selinux-clamav-20070329 (29 Mar 2007)
4199 -
4200 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
4201 - +selinux-clamav-20070329.ebuild:
4202 - New SVN snapshot.
4203 -
4204 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
4205 - Redigest for Manifest2
4206 -
4207 -*selinux-clamav-20061114 (15 Nov 2006)
4208 -
4209 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
4210 - +selinux-clamav-20061114.ebuild:
4211 - New SVN snapshot.
4212 -
4213 -*selinux-clamav-20061008 (10 Oct 2006)
4214 -
4215 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
4216 - +selinux-clamav-20061008.ebuild:
4217 - First mainstream reference policy testing release.
4218 -
4219 - 18 Jul 2005; petre rodan <kaiowas@g.o>
4220 - -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
4221 - mark stable
4222 -
4223 -*selinux-clamav-20050712 (12 Jul 2005)
4224 -
4225 - 12 Jul 2005; petre rodan <kaiowas@g.o>
4226 - +selinux-clamav-20050712.ebuild:
4227 - fix for #98777, http_port_t has to be ifdef'ed
4228 -
4229 - 26 Jun 2005; petre rodan <kaiowas@g.o>
4230 - selinux-clamav-20050626.ebuild:
4231 - mark stable
4232 -
4233 -*selinux-clamav-20050626 (26 Jun 2005)
4234 -
4235 - 26 Jun 2005; petre rodan <kaiowas@g.o>
4236 - -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
4237 - added name_connect rules
4238 -
4239 - 16 May 2005; petre rodan <kaiowas@g.o>
4240 - selinux-clamav-20050505.ebuild:
4241 - mark stable
4242 -
4243 -*selinux-clamav-20050505 (05 May 2005)
4244 -
4245 - 05 May 2005; petre rodan <kaiowas@g.o>
4246 - +selinux-clamav-20050505.ebuild:
4247 - added a clamav_domain macro to be used by MTA filters
4248 -
4249 -*selinux-clamav-20041112 (13 Nov 2004)
4250 -
4251 - 13 Nov 2004; petre rodan <kaiowas@g.o>
4252 - -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
4253 - network-related policy fixes
4254 -
4255 -*selinux-clamav-20041016 (28 Oct 2004)
4256 -
4257 - 28 Oct 2004; petre rodan <kaiowas@g.o> +metadata.xml,
4258 - +selinux-clamav-20041016.ebuild:
4259 - initial commit
4260 -
4261
4262 diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
4263 deleted file mode 100644
4264 index cefea41..0000000
4265 --- a/sec-policy/selinux-clamav/metadata.xml
4266 +++ /dev/null
4267 @@ -1,6 +0,0 @@
4268 -<?xml version="1.0" encoding="UTF-8"?>
4269 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4270 -<pkgmetadata>
4271 - <herd>selinux</herd>
4272 - <longdescription>Gentoo SELinux policy for clamav</longdescription>
4273 -</pkgmetadata>
4274
4275 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild
4276 deleted file mode 100644
4277 index 9e3dd8d..0000000
4278 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild
4279 +++ /dev/null
4280 @@ -1,13 +0,0 @@
4281 -# Copyright 1999-2011 Gentoo Foundation
4282 -# Distributed under the terms of the GNU General Public License v2
4283 -# $Header: $
4284 -EAPI="4"
4285 -
4286 -IUSE=""
4287 -MODS="clamav"
4288 -
4289 -inherit selinux-policy-2
4290 -
4291 -DESCRIPTION="SELinux policy for clamav"
4292 -
4293 -KEYWORDS="~amd64 ~x86"
4294
4295 diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
4296 deleted file mode 100644
4297 index 59c52bf..0000000
4298 --- a/sec-policy/selinux-clockspeed/ChangeLog
4299 +++ /dev/null
4300 @@ -1,141 +0,0 @@
4301 -# ChangeLog for sec-policy/selinux-clockspeed
4302 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4303 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.29 2011/06/04 16:15:18 blueness Exp $
4304 -
4305 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
4306 - -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
4307 - -selinux-clockspeed-20080525.ebuild:
4308 - Removed deprecated policies
4309 -
4310 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4311 - selinux-clockspeed-2.20101213.ebuild:
4312 - Stable amd64 x86
4313 -
4314 -*selinux-clockspeed-2.20101213 (05 Feb 2011)
4315 -
4316 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
4317 - +selinux-clockspeed-2.20101213.ebuild:
4318 - New upstream policy.
4319 -
4320 -*selinux-clockspeed-2.20091215 (16 Dec 2009)
4321 -
4322 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
4323 - +selinux-clockspeed-2.20091215.ebuild:
4324 - New upstream release.
4325 -
4326 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
4327 - -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
4328 - selinux-clockspeed-20080525.ebuild:
4329 - Mark 20080525 stable, clear old ebuilds.
4330 -
4331 -*selinux-clockspeed-2.20090730 (03 Aug 2009)
4332 -
4333 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
4334 - +selinux-clockspeed-2.20090730.ebuild:
4335 - New upstream release.
4336 -
4337 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
4338 - selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
4339 - selinux-clockspeed-20080525.ebuild:
4340 - Drop alpha, mips, ppc, sparc selinux support.
4341 -
4342 -*selinux-clockspeed-20080525 (25 May 2008)
4343 -
4344 - 25 May 2008; Chris PeBenito <pebenito@g.o>
4345 - +selinux-clockspeed-20080525.ebuild:
4346 - New SVN snapshot.
4347 -
4348 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
4349 - -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
4350 - -selinux-clockspeed-20061114.ebuild:
4351 - Remove old ebuilds.
4352 -
4353 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
4354 - selinux-clockspeed-20070928.ebuild:
4355 - Mark stable.
4356 -
4357 -*selinux-clockspeed-20070928 (26 Nov 2007)
4358 -
4359 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
4360 - +selinux-clockspeed-20070928.ebuild:
4361 - New SVN snapshot.
4362 -
4363 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
4364 - Removing kaiowas from metadata due to his retirement (see #61930 for
4365 - reference).
4366 -
4367 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
4368 - selinux-clockspeed-20070329.ebuild:
4369 - Mark stable.
4370 -
4371 -*selinux-clockspeed-20070329 (29 Mar 2007)
4372 -
4373 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
4374 - +selinux-clockspeed-20070329.ebuild:
4375 - New SVN snapshot.
4376 -
4377 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
4378 - Redigest for Manifest2
4379 -
4380 -*selinux-clockspeed-20061114 (15 Nov 2006)
4381 -
4382 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
4383 - +selinux-clockspeed-20061114.ebuild:
4384 - New SVN snapshot.
4385 -
4386 -*selinux-clockspeed-20061008 (10 Oct 2006)
4387 -
4388 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
4389 - +selinux-clockspeed-20061008.ebuild:
4390 - First mainstream reference policy testing release.
4391 -
4392 - 26 Jun 2005; petre rodan <kaiowas@g.o>
4393 - selinux-clockspeed-20050626.ebuild:
4394 - mark stable
4395 -
4396 -*selinux-clockspeed-20050626 (26 Jun 2005)
4397 -
4398 - 26 Jun 2005; petre rodan <kaiowas@g.o>
4399 - -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
4400 - added name_connect rules
4401 -
4402 - 07 May 2005; petre rodan <kaiowas@g.o>
4403 - selinux-clockspeed-20050316.ebuild:
4404 - mark stable
4405 -
4406 -*selinux-clockspeed-20050316 (23 Apr 2005)
4407 -
4408 - 23 Apr 2005; petre rodan <kaiowas@g.o>
4409 - +selinux-clockspeed-20050316.ebuild:
4410 - merge with upstream
4411 -
4412 - 12 Dec 2004; petre rodan <kaiowas@g.o>
4413 - -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
4414 - old builds removed
4415 -
4416 - 23 Nov 2004; petre rodan <kaiowas@g.o>
4417 - selinux-clockspeed-20041121.ebuild:
4418 - mark stable
4419 -
4420 -*selinux-clockspeed-20041121 (22 Nov 2004)
4421 -
4422 - 22 Nov 2004; petre rodan <kaiowas@g.o>
4423 - +selinux-clockspeed-20041121.ebuild:
4424 - block moved to daemontools.te
4425 -
4426 - 24 Oct 2004; petre rodan <kaiowas@g.o>
4427 - selinux-clockspeed-20041016.ebuild:
4428 - mark stable
4429 -
4430 -*selinux-clockspeed-20041016 (23 Oct 2004)
4431 -
4432 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
4433 - +selinux-clockspeed-20041016.ebuild:
4434 - Minor fix, changed primary maintainer
4435 -
4436 -*selinux-clockspeed-20031221 (21 Dec 2003)
4437 -
4438 - 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
4439 - selinux-clockspeed-20031221.ebuild:
4440 - Initial commit. Submitted by Petre Rodan.
4441 -
4442
4443 diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
4444 deleted file mode 100644
4445 index 4ad3f05..0000000
4446 --- a/sec-policy/selinux-clockspeed/metadata.xml
4447 +++ /dev/null
4448 @@ -1,6 +0,0 @@
4449 -<?xml version="1.0" encoding="UTF-8"?>
4450 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4451 -<pkgmetadata>
4452 - <herd>selinux</herd>
4453 - <longdescription>Gentoo SELinux policy for clockspeed</longdescription>
4454 -</pkgmetadata>
4455
4456 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild
4457 deleted file mode 100644
4458 index f732f23..0000000
4459 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild
4460 +++ /dev/null
4461 @@ -1,13 +0,0 @@
4462 -# Copyright 1999-2011 Gentoo Foundation
4463 -# Distributed under the terms of the GNU General Public License v2
4464 -# $Header: $
4465 -EAPI="4"
4466 -
4467 -IUSE=""
4468 -MODS="clockspeed"
4469 -
4470 -inherit selinux-policy-2
4471 -
4472 -DESCRIPTION="SELinux policy for clockspeed"
4473 -
4474 -KEYWORDS="~amd64 ~x86"
4475
4476 diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
4477 deleted file mode 100644
4478 index f6ee088..0000000
4479 --- a/sec-policy/selinux-consolekit/ChangeLog
4480 +++ /dev/null
4481 @@ -1,16 +0,0 @@
4482 -# ChangeLog for sec-policy/selinux-consolekit
4483 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4484 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.2 2011/06/02 12:11:33 blueness Exp $
4485 -
4486 -*selinux-consolekit-2.20110726-r1 (19 Aug 2011)
4487 -
4488 - 19 Aug 2011; <swift@g.o> +selinux-consolekit-2.20110726-r1.ebuild:
4489 - Update on consolekit
4490 -
4491 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4492 - selinux-consolekit-2.20101213.ebuild:
4493 - Stable amd64 x86
4494 -
4495 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4496 - Initial commit to portage.
4497 -
4498
4499 diff --git a/sec-policy/selinux-consolekit/files/fix-services-consolekit.patch b/sec-policy/selinux-consolekit/files/fix-services-consolekit.patch
4500 deleted file mode 100644
4501 index fb42b9f..0000000
4502 --- a/sec-policy/selinux-consolekit/files/fix-services-consolekit.patch
4503 +++ /dev/null
4504 @@ -1,21 +0,0 @@
4505 ---- refpolicy-20110726/policy/modules/services/consolekit.te 2011-07-26 14:10:40.000000000 +0200
4506 -+++ services/consolekit.te 2011-08-13 18:58:01.008001037 +0200
4507 -@@ -72,7 +72,6 @@
4508 - userdom_dontaudit_read_user_home_content_files(consolekit_t)
4509 - userdom_read_user_tmp_files(consolekit_t)
4510 -
4511 --hal_ptrace(consolekit_t)
4512 -
4513 - tunable_policy(`use_nfs_home_dirs',`
4514 - fs_read_nfs_files(consolekit_t)
4515 -@@ -84,6 +83,10 @@
4516 -
4517 - optional_policy(`
4518 - dbus_system_domain(consolekit_t, consolekit_exec_t)
4519 -+
4520 -+ optional_policy(`
4521 -+ hal_ptrace(consolekit_t)
4522 -+ ')
4523 -
4524 - optional_policy(`
4525 - hal_dbus_chat(consolekit_t)
4526
4527 diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
4528 deleted file mode 100644
4529 index b23fe2d..0000000
4530 --- a/sec-policy/selinux-consolekit/metadata.xml
4531 +++ /dev/null
4532 @@ -1,6 +0,0 @@
4533 -<?xml version="1.0" encoding="UTF-8"?>
4534 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4535 -<pkgmetadata>
4536 - <herd>selinux</herd>
4537 - <longdescription>Gentoo SELinux policy for consolekit</longdescription>
4538 -</pkgmetadata>
4539
4540 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild
4541 deleted file mode 100644
4542 index 52bb11a..0000000
4543 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild
4544 +++ /dev/null
4545 @@ -1,14 +0,0 @@
4546 -# Copyright 1999-2011 Gentoo Foundation
4547 -# Distributed under the terms of the GNU General Public License v2
4548 -# $Header: $
4549 -EAPI="4"
4550 -
4551 -IUSE=""
4552 -MODS="consolekit"
4553 -BASEPOL="2.20110726-r2"
4554 -
4555 -inherit selinux-policy-2
4556 -
4557 -DESCRIPTION="SELinux policy for consolekit"
4558 -
4559 -KEYWORDS="~amd64 ~x86"
4560
4561 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726.ebuild
4562 deleted file mode 100644
4563 index 7deafb9..0000000
4564 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726.ebuild
4565 +++ /dev/null
4566 @@ -1,14 +0,0 @@
4567 -# Copyright 1999-2011 Gentoo Foundation
4568 -# Distributed under the terms of the GNU General Public License v2
4569 -# $Header: $
4570 -EAPI="4"
4571 -
4572 -IUSE=""
4573 -MODS="consolekit"
4574 -POLICY_PATCH="${FILESDIR}/fix-services-consolekit.patch"
4575 -
4576 -inherit selinux-policy-2
4577 -
4578 -DESCRIPTION="SELinux policy for consolekit"
4579 -
4580 -KEYWORDS="~amd64 ~x86"
4581
4582 diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
4583 deleted file mode 100644
4584 index 4961f48..0000000
4585 --- a/sec-policy/selinux-corosync/ChangeLog
4586 +++ /dev/null
4587 @@ -1,11 +0,0 @@
4588 -# ChangeLog for sec-policy/selinux-corosync
4589 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4590 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.2 2011/06/02 12:11:53 blueness Exp $
4591 -
4592 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4593 - selinux-corosync-2.20101213.ebuild:
4594 - Stable amd64 x86
4595 -
4596 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4597 - Initial commit to portage.
4598 -
4599
4600 diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
4601 deleted file mode 100644
4602 index 6e6fdaf..0000000
4603 --- a/sec-policy/selinux-corosync/metadata.xml
4604 +++ /dev/null
4605 @@ -1,6 +0,0 @@
4606 -<?xml version="1.0" encoding="UTF-8"?>
4607 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4608 -<pkgmetadata>
4609 - <herd>selinux</herd>
4610 - <longdescription>Gentoo SELinux policy for corosync</longdescription>
4611 -</pkgmetadata>
4612
4613 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild
4614 deleted file mode 100644
4615 index 4dcc885..0000000
4616 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild
4617 +++ /dev/null
4618 @@ -1,13 +0,0 @@
4619 -# Copyright 1999-2011 Gentoo Foundation
4620 -# Distributed under the terms of the GNU General Public License v2
4621 -# $Header: $
4622 -EAPI="4"
4623 -
4624 -IUSE=""
4625 -MODS="corosync"
4626 -
4627 -inherit selinux-policy-2
4628 -
4629 -DESCRIPTION="SELinux policy for corosync"
4630 -
4631 -KEYWORDS="~amd64 ~x86"
4632
4633 diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
4634 deleted file mode 100644
4635 index b1e2719..0000000
4636 --- a/sec-policy/selinux-courier/ChangeLog
4637 +++ /dev/null
4638 @@ -1,200 +0,0 @@
4639 -# ChangeLog for sec-policy/selinux-courier
4640 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4641 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.5 2011/06/04 16:18:23 blueness Exp $
4642 -
4643 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
4644 - -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
4645 - Removed deprecated policies
4646 -
4647 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4648 - selinux-courier-2.20101213-r3.ebuild:
4649 - Stable amd64 x86
4650 -
4651 - 20 May 2011; Anthony G. Basile <blueness@g.o>
4652 - files/fix-services-courier-r3.patch:
4653 - Fixed build issues
4654 -
4655 -*selinux-courier-2.20101213-r3 (16 Apr 2011)
4656 -*selinux-courier-2.20101213-r2 (16 Apr 2011)
4657 -
4658 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
4659 - +files/fix-services-courier-r2.patch,
4660 - +selinux-courier-2.20101213-r2.ebuild,
4661 - +files/fix-services-courier-r3.patch,
4662 - +selinux-courier-2.20101213-r3.ebuild:
4663 - Updates to policies
4664 -
4665 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
4666 - +files/fix-services-courier-r1.patch,
4667 - +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
4668 - Renaming policy from courier-imap to match upstream naming standards.
4669 -
4670 -*selinux-courier-2.20101213-r1 (04 Mar 2011)
4671 -
4672 - 04 Mar 2011; <swift@g.o> +files/fix-services-courier-r1.patch,
4673 - +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
4674 - Fix file contexts
4675 -
4676 -*selinux-courier-imap-2.20101213 (05 Feb 2011)
4677 -
4678 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
4679 - +selinux-courier-imap-2.20101213.ebuild:
4680 - New upstream policy.
4681 -
4682 -*selinux-courier-imap-2.20091215 (16 Dec 2009)
4683 -
4684 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
4685 - +selinux-courier-imap-2.20091215.ebuild:
4686 - New upstream release.
4687 -
4688 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
4689 - -selinux-courier-imap-20070329.ebuild,
4690 - -selinux-courier-imap-20070928.ebuild,
4691 - selinux-courier-imap-20080525.ebuild:
4692 - Mark 20080525 stable, clear old ebuilds.
4693 -
4694 -*selinux-courier-imap-2.20090730 (03 Aug 2009)
4695 -
4696 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
4697 - +selinux-courier-imap-2.20090730.ebuild:
4698 - New upstream release.
4699 -
4700 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
4701 - selinux-courier-imap-20070329.ebuild,
4702 - selinux-courier-imap-20070928.ebuild,
4703 - selinux-courier-imap-20080525.ebuild:
4704 - Drop alpha, mips, ppc, sparc selinux support.
4705 -
4706 -*selinux-courier-imap-20080525 (25 May 2008)
4707 -
4708 - 25 May 2008; Chris PeBenito <pebenito@g.o>
4709 - +selinux-courier-imap-20080525.ebuild:
4710 - New SVN snapshot.
4711 -
4712 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
4713 - -selinux-courier-imap-20050417.ebuild,
4714 - -selinux-courier-imap-20050607.ebuild,
4715 - -selinux-courier-imap-20050628.ebuild,
4716 - -selinux-courier-imap-20061114.ebuild:
4717 - Remove old ebuilds.
4718 -
4719 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
4720 - selinux-courier-imap-20070928.ebuild:
4721 - Mark stable.
4722 -
4723 -*selinux-courier-imap-20070928 (26 Nov 2007)
4724 -
4725 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
4726 - +selinux-courier-imap-20070928.ebuild:
4727 - New SVN snapshot.
4728 -
4729 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
4730 - Removing kaiowas from metadata due to his retirement (see #61930 for
4731 - reference).
4732 -
4733 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
4734 - selinux-courier-imap-20070329.ebuild:
4735 - Mark stable.
4736 -
4737 -*selinux-courier-imap-20070329 (29 Mar 2007)
4738 -
4739 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
4740 - +selinux-courier-imap-20070329.ebuild:
4741 - New SVN snapshot.
4742 -
4743 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
4744 - Redigest for Manifest2
4745 -
4746 -*selinux-courier-imap-20061114 (15 Nov 2006)
4747 -
4748 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
4749 - +selinux-courier-imap-20061114.ebuild:
4750 - New SVN snapshot.
4751 -
4752 -*selinux-courier-imap-20061008 (10 Oct 2006)
4753 -
4754 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
4755 - +selinux-courier-imap-20061008.ebuild:
4756 - First mainstream reference policy testing release.
4757 -
4758 - 29 Jun 2005; petre rodan <kaiowas@g.o>
4759 - selinux-courier-imap-20050628.ebuild:
4760 - mark stable
4761 -
4762 -*selinux-courier-imap-20050628 (28 Jun 2005)
4763 -
4764 - 28 Jun 2005; petre rodan <kaiowas@g.o>
4765 - +selinux-courier-imap-20050628.ebuild:
4766 - fc change needed by policycoreutils-1.24
4767 -
4768 - 27 Jun 2005; petre rodan <kaiowas@g.o>
4769 - selinux-courier-imap-20050607.ebuild:
4770 - mark stable
4771 -
4772 -*selinux-courier-imap-20050607 (26 Jun 2005)
4773 -
4774 - 26 Jun 2005; petre rodan <kaiowas@g.o>
4775 - -selinux-courier-imap-20050219.ebuild,
4776 - +selinux-courier-imap-20050607.ebuild:
4777 - policy cleanup with no semantic diff
4778 -
4779 - 23 Apr 2005; petre rodan <kaiowas@g.o> :
4780 - mark stable
4781 -
4782 -*selinux-courier-imap-20050417 (17 Apr 2005)
4783 -
4784 - 17 Apr 2005; petre rodan <kaiowas@g.o>
4785 - +selinux-courier-imap-20050417.ebuild:
4786 - merge with upstream and fix for bug #89321
4787 -
4788 - 23 Mar 2005; petre rodan <kaiowas@g.o>
4789 - selinux-courier-imap-20050219.ebuild:
4790 - mark stable
4791 -
4792 -*selinux-courier-imap-20050219 (25 Feb 2005)
4793 -
4794 - 25 Feb 2005; petre rodan <kaiowas@g.o>
4795 - -selinux-courier-imap-20040928.ebuild,
4796 - +selinux-courier-imap-20050219.ebuild:
4797 - removed 3 port defs not present upstream
4798 -
4799 - 20 Jan 2005; petre rodan <kaiowas@g.o>
4800 - selinux-courier-imap-20050105.ebuild:
4801 - mark stable
4802 -
4803 -*selinux-courier-imap-20050105 (06 Jan 2005)
4804 -
4805 - 06 Jan 2005; petre rodan <kaiowas@g.o>
4806 - -selinux-courier-imap-20041122.ebuild,
4807 - +selinux-courier-imap-20050105.ebuild:
4808 - policy that supports courier-authlib and >=courier-imap-4.0
4809 -
4810 -*selinux-courier-imap-20041122 (12 Dec 2004)
4811 -
4812 - 12 Dec 2004; petre rodan <kaiowas@g.o>
4813 - -selinux-courier-imap-20040406.ebuild,
4814 - +selinux-courier-imap-20041122.ebuild:
4815 - policy tweaks needed by latest versions of c-i
4816 -
4817 - 28 Oct 2004; petre rodan <kaiowas@g.o>
4818 - selinux-courier-imap-20040928.ebuild:
4819 - mark stable
4820 -
4821 -*selinux-courier-imap-20040928 (23 Oct 2004)
4822 -
4823 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
4824 - +selinux-courier-imap-20040928.ebuild:
4825 - Fix for courier-imap 3.0.5
4826 -
4827 -*selinux-courier-imap-20040406 (06 Apr 2004)
4828 -
4829 - 06 Apr 2004; Chris PeBenito <pebenito@g.o>
4830 - selinux-courier-imap-20040406.ebuild:
4831 - Fixes for courier-imap 3.0.2, from bug #45917.
4832 -
4833 -*selinux-courier-imap-20040203 (03 Feb 2004)
4834 -
4835 - 03 Feb 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
4836 - selinux-courier-imap-20040203.ebuild:
4837 - Initial commit. Submitted by Petre Rodan.
4838 -
4839
4840 diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
4841 deleted file mode 100644
4842 index 97a61d6..0000000
4843 --- a/sec-policy/selinux-courier/metadata.xml
4844 +++ /dev/null
4845 @@ -1,6 +0,0 @@
4846 -<?xml version="1.0" encoding="UTF-8"?>
4847 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4848 -<pkgmetadata>
4849 - <herd>selinux</herd>
4850 - <longdescription>Gentoo SELinux policy for courier</longdescription>
4851 -</pkgmetadata>
4852
4853 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild
4854 deleted file mode 100644
4855 index f0f0488..0000000
4856 --- a/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild
4857 +++ /dev/null
4858 @@ -1,13 +0,0 @@
4859 -# Copyright 1999-2011 Gentoo Foundation
4860 -# Distributed under the terms of the GNU General Public License v2
4861 -# $Header: $
4862 -EAPI="4"
4863 -
4864 -IUSE=""
4865 -MODS="courier"
4866 -BASEPOL="2.20110726-r1"
4867 -
4868 -inherit selinux-policy-2
4869 -
4870 -DESCRIPTION="SELinux policy for courier"
4871 -KEYWORDS="~amd64 ~x86"
4872
4873 diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
4874 deleted file mode 100644
4875 index db9faf0..0000000
4876 --- a/sec-policy/selinux-cpucontrol/ChangeLog
4877 +++ /dev/null
4878 @@ -1,11 +0,0 @@
4879 -# ChangeLog for sec-policy/selinux-cpucontrol
4880 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4881 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.2 2011/06/02 12:12:56 blueness Exp $
4882 -
4883 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4884 - selinux-cpucontrol-2.20101213.ebuild:
4885 - Stable amd64 x86
4886 -
4887 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4888 - Initial commit to portage.
4889 -
4890
4891 diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
4892 deleted file mode 100644
4893 index c9cb931..0000000
4894 --- a/sec-policy/selinux-cpucontrol/metadata.xml
4895 +++ /dev/null
4896 @@ -1,6 +0,0 @@
4897 -<?xml version="1.0" encoding="UTF-8"?>
4898 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4899 -<pkgmetadata>
4900 - <herd>selinux</herd>
4901 - <longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
4902 -</pkgmetadata>
4903
4904 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild
4905 deleted file mode 100644
4906 index 0fa16a8..0000000
4907 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild
4908 +++ /dev/null
4909 @@ -1,13 +0,0 @@
4910 -# Copyright 1999-2011 Gentoo Foundation
4911 -# Distributed under the terms of the GNU General Public License v2
4912 -# $Header: $
4913 -EAPI="4"
4914 -
4915 -IUSE=""
4916 -MODS="cpucontrol"
4917 -
4918 -inherit selinux-policy-2
4919 -
4920 -DESCRIPTION="SELinux policy for cpucontrol"
4921 -
4922 -KEYWORDS="~amd64 ~x86"
4923
4924 diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
4925 deleted file mode 100644
4926 index 9a9209c..0000000
4927 --- a/sec-policy/selinux-cpufreqselector/ChangeLog
4928 +++ /dev/null
4929 @@ -1,11 +0,0 @@
4930 -# ChangeLog for sec-policy/selinux-cpufreqselector
4931 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4932 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.2 2011/06/02 12:13:17 blueness Exp $
4933 -
4934 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4935 - selinux-cpufreqselector-2.20101213.ebuild:
4936 - Stable amd64 x86
4937 -
4938 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4939 - Initial commit to portage.
4940 -
4941
4942 diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
4943 deleted file mode 100644
4944 index 27a46e4..0000000
4945 --- a/sec-policy/selinux-cpufreqselector/metadata.xml
4946 +++ /dev/null
4947 @@ -1,6 +0,0 @@
4948 -<?xml version="1.0" encoding="UTF-8"?>
4949 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4950 -<pkgmetadata>
4951 - <herd>selinux</herd>
4952 - <longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
4953 -</pkgmetadata>
4954
4955 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild
4956 deleted file mode 100644
4957 index 7bb38e8..0000000
4958 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild
4959 +++ /dev/null
4960 @@ -1,13 +0,0 @@
4961 -# Copyright 1999-2011 Gentoo Foundation
4962 -# Distributed under the terms of the GNU General Public License v2
4963 -# $Header: $
4964 -EAPI="4"
4965 -
4966 -IUSE=""
4967 -MODS="cpufreqselector"
4968 -
4969 -inherit selinux-policy-2
4970 -
4971 -DESCRIPTION="SELinux policy for cpufreqselector"
4972 -
4973 -KEYWORDS="~amd64 ~x86"
4974
4975 diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
4976 deleted file mode 100644
4977 index 190d356..0000000
4978 --- a/sec-policy/selinux-cups/ChangeLog
4979 +++ /dev/null
4980 @@ -1,63 +0,0 @@
4981 -# ChangeLog for sec-policy/selinux-cups
4982 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
4983 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.11 2011/06/04 16:26:41 blueness Exp $
4984 -
4985 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
4986 - -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
4987 - -selinux-cups-20080525.ebuild:
4988 - Removed deprecated policies
4989 -
4990 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4991 - selinux-cups-2.20101213.ebuild:
4992 - Stable amd64 x86
4993 -
4994 -*selinux-cups-2.20101213 (05 Feb 2011)
4995 -
4996 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
4997 - +selinux-cups-2.20101213.ebuild:
4998 - New upstream policy.
4999 -
5000 -*selinux-cups-2.20091215 (16 Dec 2009)
5001 -
5002 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
5003 - +selinux-cups-2.20091215.ebuild:
5004 - New upstream release.
5005 -
5006 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
5007 - -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
5008 - selinux-cups-20080525.ebuild:
5009 - Mark 20080525 stable, clear old ebuilds.
5010 -
5011 -*selinux-cups-2.20090730 (03 Aug 2009)
5012 -
5013 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
5014 - +selinux-cups-2.20090730.ebuild:
5015 - New upstream release.
5016 -
5017 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
5018 - selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
5019 - selinux-cups-20080525.ebuild:
5020 - Drop alpha, mips, ppc, sparc selinux support.
5021 -
5022 -*selinux-cups-20080525 (25 May 2008)
5023 -
5024 - 25 May 2008; Chris PeBenito <pebenito@g.o>
5025 - +selinux-cups-20080525.ebuild:
5026 - New SVN snapshot.
5027 -
5028 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
5029 - selinux-cups-20070928.ebuild:
5030 - Mark stable.
5031 -
5032 -*selinux-cups-20070928 (26 Nov 2007)
5033 -
5034 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
5035 - +selinux-cups-20070928.ebuild:
5036 - New SVN snapshot.
5037 -
5038 -*selinux-cups-20070329 (07 Jul 2007)
5039 -
5040 - 07 Jul 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
5041 - +selinux-cups-20070329.ebuild:
5042 - initial commit. fix for bug #162469
5043 -
5044
5045 diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
5046 deleted file mode 100644
5047 index 01c116c..0000000
5048 --- a/sec-policy/selinux-cups/metadata.xml
5049 +++ /dev/null
5050 @@ -1,6 +0,0 @@
5051 -<?xml version="1.0" encoding="UTF-8"?>
5052 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5053 -<pkgmetadata>
5054 - <herd>selinux</herd>
5055 - <longdescription>Gentoo SELinux policy for cups</longdescription>
5056 -</pkgmetadata>
5057
5058 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild
5059 deleted file mode 100644
5060 index 7a8f4e2..0000000
5061 --- a/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild
5062 +++ /dev/null
5063 @@ -1,13 +0,0 @@
5064 -# Copyright 1999-2011 Gentoo Foundation
5065 -# Distributed under the terms of the GNU General Public License v2
5066 -# $Header: $
5067 -EAPI="4"
5068 -
5069 -IUSE=""
5070 -MODS="cups"
5071 -
5072 -inherit selinux-policy-2
5073 -
5074 -DESCRIPTION="SELinux policy for cups"
5075 -
5076 -KEYWORDS="~amd64 ~x86"
5077
5078 diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
5079 deleted file mode 100644
5080 index 21d8e8f..0000000
5081 --- a/sec-policy/selinux-cvs/ChangeLog
5082 +++ /dev/null
5083 @@ -1,11 +0,0 @@
5084 -# ChangeLog for sec-policy/selinux-cvs
5085 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5086 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.2 2011/06/02 12:13:58 blueness Exp $
5087 -
5088 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5089 - selinux-cvs-2.20101213.ebuild:
5090 - Stable amd64 x86
5091 -
5092 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5093 - Initial commit to portage.
5094 -
5095
5096 diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
5097 deleted file mode 100644
5098 index 72fd684..0000000
5099 --- a/sec-policy/selinux-cvs/metadata.xml
5100 +++ /dev/null
5101 @@ -1,6 +0,0 @@
5102 -<?xml version="1.0" encoding="UTF-8"?>
5103 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5104 -<pkgmetadata>
5105 - <herd>selinux</herd>
5106 - <longdescription>Gentoo SELinux policy for cvs</longdescription>
5107 -</pkgmetadata>
5108
5109 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild
5110 deleted file mode 100644
5111 index d3e94a2..0000000
5112 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild
5113 +++ /dev/null
5114 @@ -1,13 +0,0 @@
5115 -# Copyright 1999-2011 Gentoo Foundation
5116 -# Distributed under the terms of the GNU General Public License v2
5117 -# $Header: $
5118 -EAPI="4"
5119 -
5120 -IUSE=""
5121 -MODS="cvs"
5122 -
5123 -inherit selinux-policy-2
5124 -
5125 -DESCRIPTION="SELinux policy for cvs"
5126 -
5127 -KEYWORDS="~amd64 ~x86"
5128
5129 diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
5130 deleted file mode 100644
5131 index 01b1e7b..0000000
5132 --- a/sec-policy/selinux-cyphesis/ChangeLog
5133 +++ /dev/null
5134 @@ -1,11 +0,0 @@
5135 -# ChangeLog for sec-policy/selinux-cyphesis
5136 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5137 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.2 2011/06/02 12:14:18 blueness Exp $
5138 -
5139 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5140 - selinux-cyphesis-2.20101213.ebuild:
5141 - Stable amd64 x86
5142 -
5143 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5144 - Initial commit to portage.
5145 -
5146
5147 diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
5148 deleted file mode 100644
5149 index 1899fff..0000000
5150 --- a/sec-policy/selinux-cyphesis/metadata.xml
5151 +++ /dev/null
5152 @@ -1,6 +0,0 @@
5153 -<?xml version="1.0" encoding="UTF-8"?>
5154 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5155 -<pkgmetadata>
5156 - <herd>selinux</herd>
5157 - <longdescription>Gentoo SELinux policy for cyphesis</longdescription>
5158 -</pkgmetadata>
5159
5160 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild
5161 deleted file mode 100644
5162 index 274cb5f..0000000
5163 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild
5164 +++ /dev/null
5165 @@ -1,13 +0,0 @@
5166 -# Copyright 1999-2011 Gentoo Foundation
5167 -# Distributed under the terms of the GNU General Public License v2
5168 -# $Header: $
5169 -EAPI="4"
5170 -
5171 -IUSE=""
5172 -MODS="cyphesis"
5173 -
5174 -inherit selinux-policy-2
5175 -
5176 -DESCRIPTION="SELinux policy for cyphesis"
5177 -
5178 -KEYWORDS="~amd64 ~x86"
5179
5180 diff --git a/sec-policy/selinux-cyrus-sasl/ChangeLog b/sec-policy/selinux-cyrus-sasl/ChangeLog
5181 deleted file mode 100644
5182 index 743fa9b..0000000
5183 --- a/sec-policy/selinux-cyrus-sasl/ChangeLog
5184 +++ /dev/null
5185 @@ -1,114 +0,0 @@
5186 -# ChangeLog for sec-policy/selinux-cyrus-sasl
5187 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5188 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.20 2011/06/04 16:27:43 blueness Exp $
5189 -
5190 -*selinux-cyrus-sasl-2.20110726 (13 Aug 2011)
5191 -
5192 - 13 Aug 2011; <swift@g.o> +selinux-cyrus-sasl-2.20110726.ebuild:
5193 - Cyrus-sasl selinux module does not exist, refer to selinux-sasl
5194 -
5195 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
5196 - -selinux-cyrus-sasl-2.20090730.ebuild, -selinux-cyrus-sasl-2.20091215.ebuild,
5197 - -selinux-cyrus-sasl-20080525.ebuild:
5198 - Removed deprecated policies
5199 -
5200 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5201 - selinux-cyrus-sasl-2.20101213.ebuild:
5202 - Stable amd64 x86
5203 -
5204 -*selinux-cyrus-sasl-2.20101213 (05 Feb 2011)
5205 -
5206 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
5207 - +selinux-cyrus-sasl-2.20101213.ebuild:
5208 - New upstream policy.
5209 -
5210 -*selinux-cyrus-sasl-2.20091215 (16 Dec 2009)
5211 -
5212 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
5213 - +selinux-cyrus-sasl-2.20091215.ebuild:
5214 - New upstream release.
5215 -
5216 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
5217 - -selinux-cyrus-sasl-20070329.ebuild, -selinux-cyrus-sasl-20070928.ebuild,
5218 - selinux-cyrus-sasl-20080525.ebuild:
5219 - Mark 20080525 stable, clear old ebuilds.
5220 -
5221 -*selinux-cyrus-sasl-2.20090730 (03 Aug 2009)
5222 -
5223 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
5224 - +selinux-cyrus-sasl-2.20090730.ebuild:
5225 - New upstream release.
5226 -
5227 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
5228 - selinux-cyrus-sasl-20070329.ebuild, selinux-cyrus-sasl-20070928.ebuild,
5229 - selinux-cyrus-sasl-20080525.ebuild:
5230 - Drop alpha, mips, ppc, sparc selinux support.
5231 -
5232 -*selinux-cyrus-sasl-20080525 (25 May 2008)
5233 -
5234 - 25 May 2008; Chris PeBenito <pebenito@g.o>
5235 - +selinux-cyrus-sasl-20080525.ebuild:
5236 - New SVN snapshot.
5237 -
5238 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
5239 - -selinux-cyrus-sasl-20050918.ebuild, -selinux-cyrus-sasl-20060218.ebuild,
5240 - -selinux-cyrus-sasl-20061114.ebuild:
5241 - Remove old ebuilds.
5242 -
5243 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
5244 - selinux-cyrus-sasl-20070928.ebuild:
5245 - Mark stable.
5246 -
5247 -*selinux-cyrus-sasl-20070928 (26 Nov 2007)
5248 -
5249 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
5250 - +selinux-cyrus-sasl-20070928.ebuild:
5251 - New SVN snapshot.
5252 -
5253 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
5254 - Removing kaiowas from metadata due to his retirement (see #61930 for
5255 - reference).
5256 -
5257 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
5258 - selinux-cyrus-sasl-20070329.ebuild:
5259 - Mark stable.
5260 -
5261 -*selinux-cyrus-sasl-20070329 (29 Mar 2007)
5262 -
5263 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
5264 - +selinux-cyrus-sasl-20070329.ebuild:
5265 - New SVN snapshot.
5266 -
5267 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
5268 - Redigest for Manifest2
5269 -
5270 -*selinux-cyrus-sasl-20061114 (15 Nov 2006)
5271 -
5272 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
5273 - +selinux-cyrus-sasl-20061114.ebuild:
5274 - New SVN snapshot.
5275 -
5276 -*selinux-cyrus-sasl-20061008 (10 Oct 2006)
5277 -
5278 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
5279 - +selinux-cyrus-sasl-20061008.ebuild:
5280 - First mainstream reference policy testing release.
5281 -
5282 -*selinux-cyrus-sasl-20060218 (18 Feb 2006)
5283 -
5284 - 18 Feb 2006; petre rodan <kaiowas@g.o>
5285 - +selinux-cyrus-sasl-20060218.ebuild:
5286 - fix for bug #107387
5287 -
5288 -*selinux-cyrus-sasl-20050918 (18 Sep 2005)
5289 -
5290 - 18 Sep 2005; petre rodan <kaiowas@g.o>
5291 - -selinux-cyrus-sasl-20050605.ebuild, +selinux-cyrus-sasl-20050918.ebuild:
5292 - merge with upstream, added mips arch
5293 -
5294 -*selinux-cyrus-sasl-20050605 (26 Jun 2005)
5295 -
5296 - 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
5297 - +selinux-cyrus-sasl-20050605.ebuild:
5298 - initial commit
5299 -
5300
5301 diff --git a/sec-policy/selinux-cyrus-sasl/metadata.xml b/sec-policy/selinux-cyrus-sasl/metadata.xml
5302 deleted file mode 100644
5303 index a82d92c..0000000
5304 --- a/sec-policy/selinux-cyrus-sasl/metadata.xml
5305 +++ /dev/null
5306 @@ -1,6 +0,0 @@
5307 -<?xml version="1.0" encoding="UTF-8"?>
5308 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5309 -<pkgmetadata>
5310 - <herd>selinux</herd>
5311 - <longdescription>Gentoo SELinux policy for cyrus-sasl</longdescription>
5312 -</pkgmetadata>
5313
5314 diff --git a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20110726.ebuild b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20110726.ebuild
5315 deleted file mode 100644
5316 index f85343d..0000000
5317 --- a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20110726.ebuild
5318 +++ /dev/null
5319 @@ -1,13 +0,0 @@
5320 -# Copyright 1999-2011 Gentoo Foundation
5321 -# Distributed under the terms of the GNU General Public License v2
5322 -# $Header: $
5323 -EAPI="4"
5324 -
5325 -DEPEND=">=sec-policy/selinux-sasl-2.20110726"
5326 -
5327 -IUSE=""
5328 -DESCRIPTION="SELinux policy for Cyrus-sasl (meta-package for sasl)"
5329 -HOMEPAGE="http://hardened.gentoo.org/selinux"
5330 -KEYWORDS="~amd64 ~x86"
5331 -SLOT="0"
5332 -LICENSE="public-domain"
5333
5334 diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
5335 deleted file mode 100644
5336 index 5ba2dcb..0000000
5337 --- a/sec-policy/selinux-daemontools/ChangeLog
5338 +++ /dev/null
5339 @@ -1,187 +0,0 @@
5340 -# ChangeLog for sec-policy/selinux-daemontools
5341 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5342 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.36 2011/06/04 16:30:16 blueness Exp $
5343 -
5344 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
5345 - -selinux-daemontools-2.20090730.ebuild,
5346 - -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
5347 - Removed deprecated policies
5348 -
5349 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5350 - selinux-daemontools-2.20101213.ebuild:
5351 - Stable amd64 x86
5352 -
5353 -*selinux-daemontools-2.20101213 (05 Feb 2011)
5354 -
5355 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
5356 - +selinux-daemontools-2.20101213.ebuild:
5357 - New upstream policy.
5358 -
5359 -*selinux-daemontools-2.20091215 (16 Dec 2009)
5360 -
5361 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
5362 - +selinux-daemontools-2.20091215.ebuild:
5363 - New upstream release.
5364 -
5365 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
5366 - -selinux-daemontools-20070329.ebuild,
5367 - -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
5368 - Mark 20080525 stable, clear old ebuilds.
5369 -
5370 -*selinux-daemontools-2.20090730 (03 Aug 2009)
5371 -
5372 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
5373 - +selinux-daemontools-2.20090730.ebuild:
5374 - New upstream release.
5375 -
5376 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
5377 - selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
5378 - selinux-daemontools-20080525.ebuild:
5379 - Drop alpha, mips, ppc, sparc selinux support.
5380 -
5381 -*selinux-daemontools-20080525 (25 May 2008)
5382 -
5383 - 25 May 2008; Chris PeBenito <pebenito@g.o>
5384 - +selinux-daemontools-20080525.ebuild:
5385 - New SVN snapshot.
5386 -
5387 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
5388 - -selinux-daemontools-20050903.ebuild,
5389 - -selinux-daemontools-20051126.ebuild,
5390 - -selinux-daemontools-20061114.ebuild:
5391 - Remove old ebuilds.
5392 -
5393 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
5394 - selinux-daemontools-20070928.ebuild:
5395 - Mark stable.
5396 -
5397 -*selinux-daemontools-20070928 (26 Nov 2007)
5398 -
5399 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
5400 - +selinux-daemontools-20070928.ebuild:
5401 - New SVN snapshot.
5402 -
5403 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
5404 - Removing kaiowas from metadata due to his retirement (see #61930 for
5405 - reference).
5406 -
5407 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
5408 - selinux-daemontools-20070329.ebuild:
5409 - Mark stable.
5410 -
5411 -*selinux-daemontools-20070329 (29 Mar 2007)
5412 -
5413 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
5414 - +selinux-daemontools-20070329.ebuild:
5415 - New SVN snapshot.
5416 -
5417 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
5418 - Redigest for Manifest2
5419 -
5420 -*selinux-daemontools-20061114 (15 Nov 2006)
5421 -
5422 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
5423 - +selinux-daemontools-20061114.ebuild:
5424 - New SVN snapshot.
5425 -
5426 -*selinux-daemontools-20061008 (10 Oct 2006)
5427 -
5428 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
5429 - +selinux-daemontools-20061008.ebuild:
5430 - First mainstream reference policy testing release.
5431 -
5432 - 02 Dec 2005; petre rodan <kaiowas@g.o>
5433 - selinux-daemontools-20051126.ebuild:
5434 - mark stable on amd64 mips ppc sparc x86
5435 -
5436 -*selinux-daemontools-20051126 (28 Nov 2005)
5437 -
5438 - 28 Nov 2005; petre rodan <kaiowas@g.o>
5439 - +selinux-daemontools-20051126.ebuild:
5440 - added support for openvpn
5441 -
5442 - 18 Sep 2005; petre rodan <kaiowas@g.o>
5443 - -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
5444 - mark stable
5445 -
5446 -*selinux-daemontools-20050903 (09 Sep 2005)
5447 -
5448 - 09 Sep 2005; petre rodan <kaiowas@g.o>
5449 - -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
5450 - +selinux-daemontools-20050903.ebuild:
5451 - added support for ftp daemons, added mips arch
5452 -
5453 - 07 May 2005; petre rodan <kaiowas@g.o>
5454 - selinux-daemontools-20050316.ebuild:
5455 - mark stable
5456 -
5457 -*selinux-daemontools-20050316 (23 Apr 2005)
5458 -
5459 - 23 Apr 2005; petre rodan <kaiowas@g.o>
5460 - -selinux-daemontools-20041121.ebuild,
5461 - -selinux-daemontools-20041128.ebuild,
5462 - +selinux-daemontools-20050316.ebuild:
5463 - merge with upstream, no semantic changes
5464 -
5465 - 06 Feb 2005; petre rodan <kaiowas@g.o>
5466 - selinux-daemontools-20050201.ebuild:
5467 - mark stable
5468 -
5469 -*selinux-daemontools-20050201 (01 Feb 2005)
5470 -
5471 - 01 Feb 2005; petre rodan <kaiowas@g.o>
5472 - +selinux-daemontools-20050201.ebuild:
5473 - added control for clamav and spamd
5474 -
5475 - 20 Jan 2005; petre rodan <kaiowas@g.o>
5476 - selinux-daemontools-20041128.ebuild:
5477 - mark stable
5478 -
5479 -*selinux-daemontools-20041128 (12 Dec 2004)
5480 -
5481 - 12 Dec 2004; petre rodan <kaiowas@g.o>
5482 - -selinux-daemontools-20041111.ebuild,
5483 - +selinux-daemontools-20041128.ebuild:
5484 - added rules to allow svscanboot to be started from inittab
5485 -
5486 - 23 Nov 2004; petre rodan <kaiowas@g.o>
5487 - selinux-daemontools-20041121.ebuild:
5488 - mark stable
5489 -
5490 -*selinux-daemontools-20041121 (22 Nov 2004)
5491 -
5492 - 22 Nov 2004; petre rodan <kaiowas@g.o>
5493 - +selinux-daemontools-20041121.ebuild:
5494 - policy cleanup
5495 -
5496 -*selinux-daemontools-20041111 (13 Nov 2004)
5497 -
5498 - 13 Nov 2004; petre rodan <kaiowas@g.o>
5499 - -selinux-daemontools-20040203.ebuild,
5500 - -selinux-daemontools-20041022.ebuild,
5501 - +selinux-daemontools-20041111.ebuild:
5502 - new services that can be supervised: apache, stunnel
5503 -
5504 - 28 Oct 2004; petre rodan <kaiowas@g.o>
5505 - selinux-daemontools-20041022.ebuild:
5506 - mark stable
5507 -
5508 -*selinux-daemontools-20041022 (23 Oct 2004)
5509 -
5510 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
5511 - +selinux-daemontools-20041022.ebuild:
5512 - added capability of supervising rsync and apache processes, minor
5513 - improvements, updated primary maintainer
5514 -
5515 -*selinux-daemontools-20040203 (03 Feb 2004)
5516 -
5517 - 03 Feb 2004; Chris PeBenito <pebenito@g.o>
5518 - selinux-daemontools-20040203.ebuild:
5519 - Updates from Petre, including using run_init to control the daemontools
5520 - scripts.
5521 -
5522 -*selinux-daemontools-20031221 (21 Dec 2003)
5523 -
5524 - 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml:
5525 - Initial commit. Policy submitted by Petre Rodan.
5526 -
5527
5528 diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
5529 deleted file mode 100644
5530 index 075b2be..0000000
5531 --- a/sec-policy/selinux-daemontools/metadata.xml
5532 +++ /dev/null
5533 @@ -1,6 +0,0 @@
5534 -<?xml version="1.0" encoding="UTF-8"?>
5535 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5536 -<pkgmetadata>
5537 - <herd>selinux</herd>
5538 - <longdescription>Gentoo SELinux policy for daemontools</longdescription>
5539 -</pkgmetadata>
5540
5541 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild
5542 deleted file mode 100644
5543 index c8eacfd..0000000
5544 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild
5545 +++ /dev/null
5546 @@ -1,13 +0,0 @@
5547 -# Copyright 1999-2011 Gentoo Foundation
5548 -# Distributed under the terms of the GNU General Public License v2
5549 -# $Header: $
5550 -EAPI="4"
5551 -
5552 -IUSE=""
5553 -MODS="daemontools"
5554 -
5555 -inherit selinux-policy-2
5556 -
5557 -DESCRIPTION="SELinux policy for daemontools"
5558 -
5559 -KEYWORDS="~amd64 ~x86"
5560
5561 diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
5562 deleted file mode 100644
5563 index c320ad9..0000000
5564 --- a/sec-policy/selinux-dante/ChangeLog
5565 +++ /dev/null
5566 @@ -1,137 +0,0 @@
5567 -# ChangeLog for sec-policy/selinux-dante
5568 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5569 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.26 2011/06/04 16:31:24 blueness Exp $
5570 -
5571 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
5572 - -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
5573 - -selinux-dante-20080525.ebuild:
5574 - Removed deprecated policies
5575 -
5576 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5577 - selinux-dante-2.20101213.ebuild:
5578 - Stable amd64 x86
5579 -
5580 -*selinux-dante-2.20101213 (05 Feb 2011)
5581 -
5582 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
5583 - +selinux-dante-2.20101213.ebuild:
5584 - New upstream policy.
5585 -
5586 -*selinux-dante-2.20091215 (16 Dec 2009)
5587 -
5588 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
5589 - +selinux-dante-2.20091215.ebuild:
5590 - New upstream release.
5591 -
5592 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
5593 - -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
5594 - selinux-dante-20080525.ebuild:
5595 - Mark 20080525 stable, clear old ebuilds.
5596 -
5597 -*selinux-dante-2.20090730 (03 Aug 2009)
5598 -
5599 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
5600 - +selinux-dante-2.20090730.ebuild:
5601 - New upstream release.
5602 -
5603 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
5604 - selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
5605 - selinux-dante-20080525.ebuild:
5606 - Drop alpha, mips, ppc, sparc selinux support.
5607 -
5608 -*selinux-dante-20080525 (25 May 2008)
5609 -
5610 - 25 May 2008; Chris PeBenito <pebenito@g.o>
5611 - +selinux-dante-20080525.ebuild:
5612 - New SVN snapshot.
5613 -
5614 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
5615 - -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
5616 - -selinux-dante-20061114.ebuild:
5617 - Remove old ebuilds.
5618 -
5619 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
5620 - selinux-dante-20070928.ebuild:
5621 - Mark stable.
5622 -
5623 -*selinux-dante-20070928 (26 Nov 2007)
5624 -
5625 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
5626 - +selinux-dante-20070928.ebuild:
5627 - New SVN snapshot.
5628 -
5629 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
5630 - Removing kaiowas from metadata due to his retirement (see #61930 for
5631 - reference).
5632 -
5633 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
5634 - selinux-dante-20070329.ebuild:
5635 - Mark stable.
5636 -
5637 -*selinux-dante-20070329 (29 Mar 2007)
5638 -
5639 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
5640 - +selinux-dante-20070329.ebuild:
5641 - New SVN snapshot.
5642 -
5643 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
5644 - Redigest for Manifest2
5645 -
5646 -*selinux-dante-20061114 (15 Nov 2006)
5647 -
5648 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
5649 - +selinux-dante-20061114.ebuild:
5650 - New SVN snapshot.
5651 -
5652 -*selinux-dante-20061008 (10 Oct 2006)
5653 -
5654 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
5655 - +selinux-dante-20061008.ebuild:
5656 - First mainstream reference policy testing release.
5657 -
5658 - 23 Mar 2005; petre rodan <kaiowas@g.o>
5659 - selinux-dante-20050308.ebuild:
5660 - mark stable
5661 -
5662 -*selinux-dante-20050308 (09 Mar 2005)
5663 -
5664 - 09 Mar 2005; petre rodan <kaiowas@g.o>
5665 - -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
5666 - added rules needed by >=dante-1.1.15-r1
5667 -
5668 -*selinux-dante-20050219 (25 Feb 2005)
5669 -
5670 - 25 Feb 2005; petre rodan <kaiowas@g.o>
5671 - -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
5672 - merge with upstream policy
5673 -
5674 - 06 Feb 2005; petre rodan <kaiowas@g.o>
5675 - selinux-dante-20050201.ebuild:
5676 - mark stable
5677 -
5678 -*selinux-dante-20050201 (01 Feb 2005)
5679 -
5680 - 01 Feb 2005; petre rodan <kaiowas@g.o>
5681 - +selinux-dante-20050201.ebuild:
5682 - added rules needed by dante-1.1.15
5683 -
5684 - 20 Jan 2005; petre rodan <kaiowas@g.o>
5685 - -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
5686 - mark stable
5687 -
5688 -*selinux-dante-20041208 (12 Dec 2004)
5689 -
5690 - 12 Dec 2004; petre rodan <kaiowas@g.o>
5691 - +selinux-dante-20041208.ebuild:
5692 - dante binds to random ports above 1024
5693 -
5694 - 23 Nov 2004; petre rodan <kaiowas@g.o>
5695 - selinux-dante-20041113.ebuild:
5696 - mark stable
5697 -
5698 -*selinux-dante-20041113 (14 Nov 2004)
5699 -
5700 - 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
5701 - +selinux-dante-20041113.ebuild:
5702 - initial commit
5703 -
5704
5705 diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
5706 deleted file mode 100644
5707 index 7d5b191..0000000
5708 --- a/sec-policy/selinux-dante/metadata.xml
5709 +++ /dev/null
5710 @@ -1,6 +0,0 @@
5711 -<?xml version="1.0" encoding="UTF-8"?>
5712 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5713 -<pkgmetadata>
5714 - <herd>selinux</herd>
5715 - <longdescription>Gentoo SELinux policy for dante</longdescription>
5716 -</pkgmetadata>
5717
5718 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild
5719 deleted file mode 100644
5720 index 8000ceb..0000000
5721 --- a/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild
5722 +++ /dev/null
5723 @@ -1,13 +0,0 @@
5724 -# Copyright 1999-2011 Gentoo Foundation
5725 -# Distributed under the terms of the GNU General Public License v2
5726 -# $Header: $
5727 -EAPI="4"
5728 -
5729 -IUSE=""
5730 -MODS="dante"
5731 -
5732 -inherit selinux-policy-2
5733 -
5734 -DESCRIPTION="SELinux policy for dante"
5735 -
5736 -KEYWORDS="~amd64 ~x86"
5737
5738 diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
5739 deleted file mode 100644
5740 index c5b8167..0000000
5741 --- a/sec-policy/selinux-dbskk/ChangeLog
5742 +++ /dev/null
5743 @@ -1,11 +0,0 @@
5744 -# ChangeLog for sec-policy/selinux-dbskk
5745 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5746 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.2 2011/06/02 12:15:41 blueness Exp $
5747 -
5748 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5749 - selinux-dbskk-2.20101213.ebuild:
5750 - Stable amd64 x86
5751 -
5752 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5753 - Initial commit to portage.
5754 -
5755
5756 diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
5757 deleted file mode 100644
5758 index 426d849..0000000
5759 --- a/sec-policy/selinux-dbskk/metadata.xml
5760 +++ /dev/null
5761 @@ -1,6 +0,0 @@
5762 -<?xml version="1.0" encoding="UTF-8"?>
5763 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5764 -<pkgmetadata>
5765 - <herd>selinux</herd>
5766 - <longdescription>Gentoo SELinux policy for dbskk</longdescription>
5767 -</pkgmetadata>
5768
5769 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild
5770 deleted file mode 100644
5771 index 1b97c8a..0000000
5772 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild
5773 +++ /dev/null
5774 @@ -1,13 +0,0 @@
5775 -# Copyright 1999-2011 Gentoo Foundation
5776 -# Distributed under the terms of the GNU General Public License v2
5777 -# $Header: $
5778 -EAPI="4"
5779 -
5780 -IUSE=""
5781 -MODS="dbskk"
5782 -
5783 -inherit selinux-policy-2
5784 -
5785 -DESCRIPTION="SELinux policy for dbskk"
5786 -
5787 -KEYWORDS="~amd64 ~x86"
5788
5789 diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
5790 deleted file mode 100644
5791 index b0336c3..0000000
5792 --- a/sec-policy/selinux-dbus/ChangeLog
5793 +++ /dev/null
5794 @@ -1,77 +0,0 @@
5795 -# ChangeLog for sec-policy/selinux-dbus
5796 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5797 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.14 2011/06/04 16:37:12 blueness Exp $
5798 -
5799 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
5800 - -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
5801 - -selinux-dbus-20080525.ebuild:
5802 - Removed deprecated policies
5803 -
5804 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5805 - selinux-dbus-2.20101213.ebuild:
5806 - Stable amd64 x86
5807 -
5808 -*selinux-dbus-2.20101213 (05 Feb 2011)
5809 -
5810 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
5811 - +selinux-dbus-2.20101213.ebuild:
5812 - New upstream policy.
5813 -
5814 -*selinux-dbus-2.20091215 (16 Dec 2009)
5815 -
5816 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
5817 - +selinux-dbus-2.20091215.ebuild:
5818 - New upstream release.
5819 -
5820 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
5821 - -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
5822 - selinux-dbus-20080525.ebuild:
5823 - Mark 20080525 stable, clear old ebuilds.
5824 -
5825 -*selinux-dbus-2.20090730 (03 Aug 2009)
5826 -
5827 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
5828 - +selinux-dbus-2.20090730.ebuild:
5829 - New upstream release.
5830 -
5831 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
5832 - selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
5833 - selinux-dbus-20080525.ebuild:
5834 - Drop alpha, mips, ppc, sparc selinux support.
5835 -
5836 -*selinux-dbus-20080525 (25 May 2008)
5837 -
5838 - 25 May 2008; Chris PeBenito <pebenito@g.o>
5839 - +selinux-dbus-20080525.ebuild:
5840 - New SVN snapshot.
5841 -
5842 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
5843 - -selinux-dbus-20061114.ebuild:
5844 - Remove old ebuilds.
5845 -
5846 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
5847 - selinux-dbus-20070928.ebuild:
5848 - Mark stable.
5849 -
5850 -*selinux-dbus-20070928 (26 Nov 2007)
5851 -
5852 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
5853 - +selinux-dbus-20070928.ebuild:
5854 - New SVN snapshot.
5855 -
5856 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
5857 - selinux-dbus-20070329.ebuild:
5858 - Mark stable.
5859 -
5860 -*selinux-dbus-20070329 (29 Mar 2007)
5861 -
5862 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
5863 - +selinux-dbus-20070329.ebuild:
5864 - New SVN snapshot.
5865 -
5866 -*selinux-dbus-20061114 (22 Nov 2006)
5867 -
5868 - 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
5869 - +selinux-dbus-20061114.ebuild:
5870 - Initial commit.
5871 -
5872
5873 diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
5874 deleted file mode 100644
5875 index 6dd441f..0000000
5876 --- a/sec-policy/selinux-dbus/metadata.xml
5877 +++ /dev/null
5878 @@ -1,6 +0,0 @@
5879 -<?xml version="1.0" encoding="UTF-8"?>
5880 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5881 -<pkgmetadata>
5882 - <herd>selinux</herd>
5883 - <longdescription>Gentoo SELinux policy for dbus</longdescription>
5884 -</pkgmetadata>
5885
5886 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild
5887 deleted file mode 100644
5888 index aaeed2b..0000000
5889 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild
5890 +++ /dev/null
5891 @@ -1,13 +0,0 @@
5892 -# Copyright 1999-2011 Gentoo Foundation
5893 -# Distributed under the terms of the GNU General Public License v2
5894 -# $Header: $
5895 -EAPI="4"
5896 -
5897 -IUSE=""
5898 -MODS="dbus"
5899 -
5900 -inherit selinux-policy-2
5901 -
5902 -DESCRIPTION="SELinux policy for dbus"
5903 -
5904 -KEYWORDS="~amd64 ~x86"
5905
5906 diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
5907 deleted file mode 100644
5908 index 6868dd6..0000000
5909 --- a/sec-policy/selinux-dcc/ChangeLog
5910 +++ /dev/null
5911 @@ -1,11 +0,0 @@
5912 -# ChangeLog for sec-policy/selinux-dcc
5913 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5914 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.2 2011/06/02 12:16:23 blueness Exp $
5915 -
5916 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5917 - selinux-dcc-2.20101213.ebuild:
5918 - Stable amd64 x86
5919 -
5920 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5921 - Initial commit to portage.
5922 -
5923
5924 diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
5925 deleted file mode 100644
5926 index a1cc605..0000000
5927 --- a/sec-policy/selinux-dcc/metadata.xml
5928 +++ /dev/null
5929 @@ -1,6 +0,0 @@
5930 -<?xml version="1.0" encoding="UTF-8"?>
5931 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5932 -<pkgmetadata>
5933 - <herd>selinux</herd>
5934 - <longdescription>Gentoo SELinux policy for dcc</longdescription>
5935 -</pkgmetadata>
5936
5937 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild
5938 deleted file mode 100644
5939 index 9fff4b9..0000000
5940 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild
5941 +++ /dev/null
5942 @@ -1,13 +0,0 @@
5943 -# Copyright 1999-2011 Gentoo Foundation
5944 -# Distributed under the terms of the GNU General Public License v2
5945 -# $Header: $
5946 -EAPI="4"
5947 -
5948 -IUSE=""
5949 -MODS="dcc"
5950 -
5951 -inherit selinux-policy-2
5952 -
5953 -DESCRIPTION="SELinux policy for dcc"
5954 -
5955 -KEYWORDS="~amd64 ~x86"
5956
5957 diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
5958 deleted file mode 100644
5959 index d2fedf3..0000000
5960 --- a/sec-policy/selinux-ddclient/ChangeLog
5961 +++ /dev/null
5962 @@ -1,11 +0,0 @@
5963 -# ChangeLog for sec-policy/selinux-ddclient
5964 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
5965 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.2 2011/06/02 12:16:44 blueness Exp $
5966 -
5967 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5968 - selinux-ddclient-2.20101213.ebuild:
5969 - Stable amd64 x86
5970 -
5971 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5972 - Initial commit to portage.
5973 -
5974
5975 diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
5976 deleted file mode 100644
5977 index 6035cfa..0000000
5978 --- a/sec-policy/selinux-ddclient/metadata.xml
5979 +++ /dev/null
5980 @@ -1,6 +0,0 @@
5981 -<?xml version="1.0" encoding="UTF-8"?>
5982 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5983 -<pkgmetadata>
5984 - <herd>selinux</herd>
5985 - <longdescription>Gentoo SELinux policy for ddclient</longdescription>
5986 -</pkgmetadata>
5987
5988 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild
5989 deleted file mode 100644
5990 index c64a67f..0000000
5991 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild
5992 +++ /dev/null
5993 @@ -1,13 +0,0 @@
5994 -# Copyright 1999-2011 Gentoo Foundation
5995 -# Distributed under the terms of the GNU General Public License v2
5996 -# $Header: $
5997 -EAPI="4"
5998 -
5999 -IUSE=""
6000 -MODS="ddclient"
6001 -
6002 -inherit selinux-policy-2
6003 -
6004 -DESCRIPTION="SELinux policy for ddclient"
6005 -
6006 -KEYWORDS="~amd64 ~x86"
6007
6008 diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
6009 deleted file mode 100644
6010 index 2df477d..0000000
6011 --- a/sec-policy/selinux-ddcprobe/ChangeLog
6012 +++ /dev/null
6013 @@ -1,11 +0,0 @@
6014 -# ChangeLog for sec-policy/selinux-ddcprobe
6015 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6016 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.2 2011/06/02 12:17:05 blueness Exp $
6017 -
6018 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6019 - selinux-ddcprobe-2.20101213.ebuild:
6020 - Stable amd64 x86
6021 -
6022 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6023 - Initial commit to portage.
6024 -
6025
6026 diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
6027 deleted file mode 100644
6028 index 14bf479..0000000
6029 --- a/sec-policy/selinux-ddcprobe/metadata.xml
6030 +++ /dev/null
6031 @@ -1,6 +0,0 @@
6032 -<?xml version="1.0" encoding="UTF-8"?>
6033 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6034 -<pkgmetadata>
6035 - <herd>selinux</herd>
6036 - <longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
6037 -</pkgmetadata>
6038
6039 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild
6040 deleted file mode 100644
6041 index bbc0e79..0000000
6042 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild
6043 +++ /dev/null
6044 @@ -1,13 +0,0 @@
6045 -# Copyright 1999-2011 Gentoo Foundation
6046 -# Distributed under the terms of the GNU General Public License v2
6047 -# $Header: $
6048 -EAPI="4"
6049 -
6050 -IUSE=""
6051 -MODS="ddcprobe"
6052 -
6053 -inherit selinux-policy-2
6054 -
6055 -DESCRIPTION="SELinux policy for ddcprobe"
6056 -
6057 -KEYWORDS="~amd64 ~x86"
6058
6059 diff --git a/sec-policy/selinux-desktop/ChangeLog b/sec-policy/selinux-desktop/ChangeLog
6060 deleted file mode 100644
6061 index 313f561..0000000
6062 --- a/sec-policy/selinux-desktop/ChangeLog
6063 +++ /dev/null
6064 @@ -1,89 +0,0 @@
6065 -# ChangeLog for sec-policy/selinux-desktop
6066 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6067 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.16 2011/06/04 16:38:20 blueness Exp $
6068 -
6069 - 13 Aug 2011; <swift@g.o> selinux-desktop-2.20110726.ebuild:
6070 - Bump to 2.20110726, make meta-package
6071 -
6072 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
6073 - -selinux-desktop-2.20090730.ebuild, -selinux-desktop-2.20091215.ebuild,
6074 - -selinux-desktop-20080525.ebuild:
6075 - Removed deprecated policies
6076 -
6077 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6078 - selinux-desktop-2.20101213.ebuild:
6079 - Stable amd64 x86
6080 -
6081 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
6082 - selinux-desktop-2.20090730.ebuild, selinux-desktop-2.20091215.ebuild,
6083 - selinux-desktop-2.20101213.ebuild, selinux-desktop-20080525.ebuild,
6084 - metadata.xml:
6085 - Removed USE="hal". Bug #362847
6086 -
6087 - 27 Mar 2011; Samuli Suominen <ssuominen@g.o> metadata.xml:
6088 - Move USE="hal" description here from use.desc.
6089 -
6090 -*selinux-desktop-2.20101213 (05 Feb 2011)
6091 -
6092 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6093 - +selinux-desktop-2.20101213.ebuild:
6094 - New upstream policy.
6095 -
6096 -*selinux-desktop-2.20091215 (16 Dec 2009)
6097 -
6098 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6099 - +selinux-desktop-2.20091215.ebuild:
6100 - New upstream release.
6101 -
6102 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6103 - -selinux-desktop-20070329.ebuild, -selinux-desktop-20070928.ebuild,
6104 - selinux-desktop-20080525.ebuild:
6105 - Mark 20080525 stable, clear old ebuilds.
6106 -
6107 -*selinux-desktop-2.20090730 (03 Aug 2009)
6108 -
6109 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6110 - +selinux-desktop-2.20090730.ebuild:
6111 - New upstream release.
6112 -
6113 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6114 - selinux-desktop-20070329.ebuild, selinux-desktop-20070928.ebuild,
6115 - selinux-desktop-20080525.ebuild:
6116 - Drop alpha, mips, ppc, sparc selinux support.
6117 -
6118 -*selinux-desktop-20080525 (25 May 2008)
6119 -
6120 - 25 May 2008; Chris PeBenito <pebenito@g.o>
6121 - +selinux-desktop-20080525.ebuild:
6122 - New SVN snapshot.
6123 -
6124 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
6125 - -selinux-desktop-20061114.ebuild:
6126 - Remove old ebuilds.
6127 -
6128 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6129 - selinux-desktop-20070928.ebuild:
6130 - Mark stable.
6131 -
6132 -*selinux-desktop-20070928 (26 Nov 2007)
6133 -
6134 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6135 - +selinux-desktop-20070928.ebuild:
6136 - New SVN snapshot.
6137 -
6138 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
6139 - selinux-desktop-20070329.ebuild:
6140 - Mark stable.
6141 -
6142 -*selinux-desktop-20070329 (29 Mar 2007)
6143 -
6144 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
6145 - +selinux-desktop-20070329.ebuild:
6146 - New SVN snapshot.
6147 -
6148 -*selinux-desktop-20061114 (22 Nov 2006)
6149 -
6150 - 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
6151 - +selinux-desktop-20061114.ebuild:
6152 - Initial commit.
6153 -
6154
6155 diff --git a/sec-policy/selinux-desktop/metadata.xml b/sec-policy/selinux-desktop/metadata.xml
6156 deleted file mode 100644
6157 index f641d94..0000000
6158 --- a/sec-policy/selinux-desktop/metadata.xml
6159 +++ /dev/null
6160 @@ -1,6 +0,0 @@
6161 -<?xml version="1.0" encoding="UTF-8"?>
6162 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6163 -<pkgmetadata>
6164 - <herd>selinux</herd>
6165 - <longdescription>Gentoo SELinux policy for desktop</longdescription>
6166 -</pkgmetadata>
6167
6168 diff --git a/sec-policy/selinux-desktop/selinux-desktop-2.20110726.ebuild b/sec-policy/selinux-desktop/selinux-desktop-2.20110726.ebuild
6169 deleted file mode 100644
6170 index 9b15420..0000000
6171 --- a/sec-policy/selinux-desktop/selinux-desktop-2.20110726.ebuild
6172 +++ /dev/null
6173 @@ -1,27 +0,0 @@
6174 -# Copyright 1999-2011 Gentoo Foundation
6175 -# Distributed under the terms of the GNU General Public License v2
6176 -# $Header: $
6177 -EAPI="4"
6178 -
6179 -DEPEND=">=sec-policy/selinux-xserver-2.20110726
6180 - >=sec-policy/selinux-xfs-2.20110726
6181 - >=sec-policy/selinux-mplayer-2.20110726
6182 - >=sec-policy/selinux-java-2.20110726
6183 - >=sec-policy/selinux-mono-2.20110726
6184 - >=sec-policy/selinux-wine-2.20110726"
6185 -
6186 -RDEPEND="acpi? ( sec-policy/selinux-acpi )
6187 - apm? ( sec-policy/selinux-acpi )
6188 - avahi? ( sec-policy/selinux-avahi )
6189 - bluetooth? ( sec-policy/selinux-bluez )
6190 - crypt? ( sec-policy/selinux-gnupg )
6191 - dbus? ( sec-policy/selinux-dbus )
6192 - pcmcia? ( sec-policy/selinux-pcmcia )"
6193 -
6194 -IUSE="acpi apm avahi bluetooth crypt dbus pcmcia"
6195 -
6196 -DESCRIPTION="SELinux policy for Desktop related apps (deprecated)"
6197 -HOMEPAGE="http://hardened.gentoo.org/selinux"
6198 -KEYWORDS="~amd64 ~x86"
6199 -SLOT="0"
6200 -LICENSE="public-domain"
6201
6202 diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
6203 deleted file mode 100644
6204 index af79fdb..0000000
6205 --- a/sec-policy/selinux-dhcp/ChangeLog
6206 +++ /dev/null
6207 @@ -1,182 +0,0 @@
6208 -# ChangeLog for sec-policy/selinux-dhcp
6209 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6210 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.34 2011/06/04 16:39:21 blueness Exp $
6211 -
6212 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
6213 - -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
6214 - -selinux-dhcp-20080525.ebuild:
6215 - Removed deprecated policies
6216 -
6217 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6218 - selinux-dhcp-2.20101213.ebuild:
6219 - Stable amd64 x86
6220 -
6221 -*selinux-dhcp-2.20101213 (05 Feb 2011)
6222 -
6223 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6224 - +selinux-dhcp-2.20101213.ebuild:
6225 - New upstream policy.
6226 -
6227 -*selinux-dhcp-2.20091215 (16 Dec 2009)
6228 -
6229 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6230 - +selinux-dhcp-2.20091215.ebuild:
6231 - New upstream release.
6232 -
6233 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6234 - -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
6235 - selinux-dhcp-20080525.ebuild:
6236 - Mark 20080525 stable, clear old ebuilds.
6237 -
6238 -*selinux-dhcp-2.20090730 (03 Aug 2009)
6239 -
6240 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6241 - +selinux-dhcp-2.20090730.ebuild:
6242 - New upstream release.
6243 -
6244 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6245 - selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
6246 - selinux-dhcp-20080525.ebuild:
6247 - Drop alpha, mips, ppc, sparc selinux support.
6248 -
6249 -*selinux-dhcp-20080525 (25 May 2008)
6250 -
6251 - 25 May 2008; Chris PeBenito <pebenito@g.o>
6252 - +selinux-dhcp-20080525.ebuild:
6253 - New SVN snapshot.
6254 -
6255 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
6256 - -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
6257 - -selinux-dhcp-20061114.ebuild:
6258 - Remove old ebuilds.
6259 -
6260 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6261 - selinux-dhcp-20070928.ebuild:
6262 - Mark stable.
6263 -
6264 -*selinux-dhcp-20070928 (26 Nov 2007)
6265 -
6266 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6267 - +selinux-dhcp-20070928.ebuild:
6268 - New SVN snapshot.
6269 -
6270 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
6271 - Removing kaiowas from metadata due to his retirement (see #61930 for
6272 - reference).
6273 -
6274 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
6275 - selinux-dhcp-20070329.ebuild:
6276 - Mark stable.
6277 -
6278 -*selinux-dhcp-20070329 (29 Mar 2007)
6279 -
6280 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
6281 - +selinux-dhcp-20070329.ebuild:
6282 - New SVN snapshot.
6283 -
6284 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
6285 - Redigest for Manifest2
6286 -
6287 -*selinux-dhcp-20061114 (15 Nov 2006)
6288 -
6289 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
6290 - +selinux-dhcp-20061114.ebuild:
6291 - New SVN snapshot.
6292 -
6293 -*selinux-dhcp-20061008 (10 Oct 2006)
6294 -
6295 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
6296 - +selinux-dhcp-20061008.ebuild:
6297 - First mainstream reference policy testing release.
6298 -
6299 -*selinux-dhcp-20051122 (28 Nov 2005)
6300 -
6301 - 28 Nov 2005; petre rodan <kaiowas@g.o>
6302 - -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
6303 - +selinux-dhcp-20051122.ebuild:
6304 - merge with upstream
6305 -
6306 - 27 Oct 2005; petre rodan <kaiowas@g.o>
6307 - selinux-dhcp-20050918.ebuild:
6308 - mark stable on amd64 mips ppc sparc x86
6309 -
6310 -*selinux-dhcp-20050918 (24 Oct 2005)
6311 -
6312 - 24 Oct 2005; petre rodan <kaiowas@g.o>
6313 - +selinux-dhcp-20050918.ebuild:
6314 - tiny fix from upstream
6315 -
6316 - 26 Jun 2005; petre rodan <kaiowas@g.o>
6317 - selinux-dhcp-20050626.ebuild:
6318 - mark stable
6319 -
6320 -*selinux-dhcp-20050626 (26 Jun 2005)
6321 -
6322 - 26 Jun 2005; petre rodan <kaiowas@g.o>
6323 - -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
6324 - added name_connect rules
6325 -
6326 -*selinux-dhcp-20050219 (25 Feb 2005)
6327 -
6328 - 25 Feb 2005; petre rodan <kaiowas@g.o>
6329 - +selinux-dhcp-20050219.ebuild:
6330 - merge with upstream policy
6331 -
6332 - 20 Jan 2005; petre rodan <kaiowas@g.o>
6333 - -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
6334 - mark stable
6335 -
6336 -*selinux-dhcp-20041125 (12 Dec 2004)
6337 -
6338 - 12 Dec 2004; petre rodan <kaiowas@g.o>
6339 - -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
6340 - -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
6341 - removed old builds
6342 -
6343 - 23 Nov 2004; petre rodan <kaiowas@g.o>
6344 - selinux-dhcp-20041120.ebuild:
6345 - mark stable
6346 -
6347 -*selinux-dhcp-20041120 (22 Nov 2004)
6348 -
6349 - 22 Nov 2004; petre rodan <kaiowas@g.o>
6350 - +selinux-dhcp-20041120.ebuild:
6351 - imported nsa rules, policy cleanup
6352 -
6353 -*selinux-dhcp-20041101 (13 Nov 2004)
6354 -
6355 - 13 Nov 2004; petre rodan <kaiowas@g.o>
6356 - +selinux-dhcp-20041101.ebuild:
6357 - merge with nsa policy
6358 -
6359 -*selinux-dhcp-20040925 (23 Oct 2004)
6360 -
6361 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
6362 - +selinux-dhcp-20040925.ebuild:
6363 - update needed by base-policy-20041023
6364 -
6365 -*selinux-dhcp-20040617 (17 Jun 2004)
6366 -
6367 - 17 Jun 2004; Chris PeBenito <pebenito@g.o>
6368 - -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
6369 - -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
6370 - Update for 20040604 base policy.
6371 -
6372 -*selinux-dhcp-20040426 (26 Apr 2004)
6373 -
6374 - 26 Apr 2004; Chris PeBenito <pebenito@g.o>
6375 - +selinux-dhcp-20040426.ebuild:
6376 - Fix for 2004.1
6377 -
6378 -*selinux-dhcp-20040122 (22 Jan 2004)
6379 -
6380 - 22 Jan 2004; Chris PeBenito <pebenito@g.o>
6381 - selinux-dhcp-20040122.ebuild:
6382 - Fix type alias declaration.
6383 -
6384 -*selinux-dhcp-20040116 (16 Jan 2004)
6385 -
6386 - 16 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
6387 - selinux-dhcp-20040116.ebuild:
6388 - Initial commit. Fixed up by Petre Rodan.
6389 -
6390
6391 diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
6392 deleted file mode 100644
6393 index ad25a1b..0000000
6394 --- a/sec-policy/selinux-dhcp/metadata.xml
6395 +++ /dev/null
6396 @@ -1,6 +0,0 @@
6397 -<?xml version="1.0" encoding="UTF-8"?>
6398 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6399 -<pkgmetadata>
6400 - <herd>selinux</herd>
6401 - <longdescription>Gentoo SELinux policy for dhcp</longdescription>
6402 -</pkgmetadata>
6403
6404 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild
6405 deleted file mode 100644
6406 index 206350f..0000000
6407 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild
6408 +++ /dev/null
6409 @@ -1,13 +0,0 @@
6410 -# Copyright 1999-2011 Gentoo Foundation
6411 -# Distributed under the terms of the GNU General Public License v2
6412 -# $Header: $
6413 -EAPI="4"
6414 -
6415 -IUSE=""
6416 -MODS="dhcp"
6417 -
6418 -inherit selinux-policy-2
6419 -
6420 -DESCRIPTION="SELinux policy for dhcp"
6421 -
6422 -KEYWORDS="~amd64 ~x86"
6423
6424 diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
6425 deleted file mode 100644
6426 index 6b3c5f5..0000000
6427 --- a/sec-policy/selinux-dictd/ChangeLog
6428 +++ /dev/null
6429 @@ -1,11 +0,0 @@
6430 -# ChangeLog for sec-policy/selinux-dictd
6431 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6432 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.2 2011/06/02 12:18:08 blueness Exp $
6433 -
6434 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6435 - selinux-dictd-2.20101213.ebuild:
6436 - Stable amd64 x86
6437 -
6438 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6439 - Initial commit to portage.
6440 -
6441
6442 diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
6443 deleted file mode 100644
6444 index c3b30ba..0000000
6445 --- a/sec-policy/selinux-dictd/metadata.xml
6446 +++ /dev/null
6447 @@ -1,6 +0,0 @@
6448 -<?xml version="1.0" encoding="UTF-8"?>
6449 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6450 -<pkgmetadata>
6451 - <herd>selinux</herd>
6452 - <longdescription>Gentoo SELinux policy for dictd</longdescription>
6453 -</pkgmetadata>
6454
6455 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild
6456 deleted file mode 100644
6457 index 93934f8..0000000
6458 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild
6459 +++ /dev/null
6460 @@ -1,13 +0,0 @@
6461 -# Copyright 1999-2011 Gentoo Foundation
6462 -# Distributed under the terms of the GNU General Public License v2
6463 -# $Header: $
6464 -EAPI="4"
6465 -
6466 -IUSE=""
6467 -MODS="dictd"
6468 -
6469 -inherit selinux-policy-2
6470 -
6471 -DESCRIPTION="SELinux policy for dictd"
6472 -
6473 -KEYWORDS="~amd64 ~x86"
6474
6475 diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
6476 deleted file mode 100644
6477 index dc5a9aa..0000000
6478 --- a/sec-policy/selinux-distcc/ChangeLog
6479 +++ /dev/null
6480 @@ -1,108 +0,0 @@
6481 -# ChangeLog for sec-policy/selinux-distcc
6482 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6483 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.22 2011/06/04 16:40:27 blueness Exp $
6484 -
6485 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
6486 - -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
6487 - -selinux-distcc-20080525.ebuild:
6488 - Removed deprecated policies
6489 -
6490 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6491 - selinux-distcc-2.20101213.ebuild:
6492 - Stable amd64 x86
6493 -
6494 -*selinux-distcc-2.20101213 (05 Feb 2011)
6495 -
6496 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6497 - +selinux-distcc-2.20101213.ebuild:
6498 - New upstream policy.
6499 -
6500 -*selinux-distcc-2.20091215 (16 Dec 2009)
6501 -
6502 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6503 - +selinux-distcc-2.20091215.ebuild:
6504 - New upstream release.
6505 -
6506 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6507 - -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
6508 - selinux-distcc-20080525.ebuild:
6509 - Mark 20080525 stable, clear old ebuilds.
6510 -
6511 -*selinux-distcc-2.20090730 (03 Aug 2009)
6512 -
6513 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6514 - +selinux-distcc-2.20090730.ebuild:
6515 - New upstream release.
6516 -
6517 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6518 - selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
6519 - selinux-distcc-20080525.ebuild:
6520 - Drop alpha, mips, ppc, sparc selinux support.
6521 -
6522 -*selinux-distcc-20080525 (25 May 2008)
6523 -
6524 - 25 May 2008; Chris PeBenito <pebenito@g.o>
6525 - +selinux-distcc-20080525.ebuild:
6526 - New SVN snapshot.
6527 -
6528 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
6529 - -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
6530 - Remove old ebuilds.
6531 -
6532 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6533 - selinux-distcc-20070928.ebuild:
6534 - Mark stable.
6535 -
6536 -*selinux-distcc-20070928 (26 Nov 2007)
6537 -
6538 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6539 - +selinux-distcc-20070928.ebuild:
6540 - New SVN snapshot.
6541 -
6542 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
6543 - selinux-distcc-20070329.ebuild:
6544 - Mark stable.
6545 -
6546 -*selinux-distcc-20070329 (29 Mar 2007)
6547 -
6548 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
6549 - +selinux-distcc-20070329.ebuild:
6550 - New SVN snapshot.
6551 -
6552 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
6553 - Redigest for Manifest2
6554 -
6555 -*selinux-distcc-20061114 (15 Nov 2006)
6556 -
6557 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
6558 - +selinux-distcc-20061114.ebuild:
6559 - New SVN snapshot.
6560 -
6561 -*selinux-distcc-20061008 (10 Oct 2006)
6562 -
6563 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
6564 - +selinux-distcc-20061008.ebuild:
6565 - First mainstream reference policy testing release.
6566 -
6567 -*selinux-distcc-20040128 (28 Jan 2004)
6568 -
6569 - 28 Jan 2004; Chris PeBenito <pebenito@g.o>
6570 - selinux-distcc-20040128.ebuild:
6571 - Update because of changes in base-policy.
6572 -
6573 -*selinux-distcc-20031101 (01 Nov 2003)
6574 -
6575 - 01 Nov 2003; Chris PeBenito <pebenito@g.o>
6576 - selinux-distcc-20031101.ebuild:
6577 - Update for new API.
6578 -
6579 - 10 Aug 2003; Chris PeBenito <pebenito@g.o>
6580 - selinux-distcc-20030728.ebuild:
6581 - Specify S since it changed in the eclass. Mark stable.
6582 -
6583 -*selinux-distcc-20030728 (28 Jul 2003)
6584 -
6585 - 28 Jul 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
6586 - selinux-distcc-20030728.ebuild:
6587 - Initial commit.
6588 -
6589
6590 diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
6591 deleted file mode 100644
6592 index 726acee..0000000
6593 --- a/sec-policy/selinux-distcc/metadata.xml
6594 +++ /dev/null
6595 @@ -1,6 +0,0 @@
6596 -<?xml version="1.0" encoding="UTF-8"?>
6597 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6598 -<pkgmetadata>
6599 - <herd>selinux</herd>
6600 - <longdescription>Gentoo SELinux policy for distcc</longdescription>
6601 -</pkgmetadata>
6602
6603 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild
6604 deleted file mode 100644
6605 index d513917..0000000
6606 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild
6607 +++ /dev/null
6608 @@ -1,13 +0,0 @@
6609 -# Copyright 1999-2011 Gentoo Foundation
6610 -# Distributed under the terms of the GNU General Public License v2
6611 -# $Header: $
6612 -EAPI="4"
6613 -
6614 -IUSE=""
6615 -MODS="distcc"
6616 -
6617 -inherit selinux-policy-2
6618 -
6619 -DESCRIPTION="SELinux policy for distcc"
6620 -
6621 -KEYWORDS="~amd64 ~x86"
6622
6623 diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
6624 deleted file mode 100644
6625 index d73c40b..0000000
6626 --- a/sec-policy/selinux-djbdns/ChangeLog
6627 +++ /dev/null
6628 @@ -1,131 +0,0 @@
6629 -# ChangeLog for sec-policy/selinux-djbdns
6630 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6631 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.27 2011/06/04 16:41:21 blueness Exp $
6632 -
6633 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
6634 - -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
6635 - -selinux-djbdns-20080525.ebuild:
6636 - Removed deprecated policies
6637 -
6638 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6639 - selinux-djbdns-2.20101213.ebuild:
6640 - Stable amd64 x86
6641 -
6642 -*selinux-djbdns-2.20101213 (05 Feb 2011)
6643 -
6644 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6645 - +selinux-djbdns-2.20101213.ebuild:
6646 - New upstream policy.
6647 -
6648 -*selinux-djbdns-2.20091215 (16 Dec 2009)
6649 -
6650 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6651 - +selinux-djbdns-2.20091215.ebuild:
6652 - New upstream release.
6653 -
6654 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6655 - -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
6656 - selinux-djbdns-20080525.ebuild:
6657 - Mark 20080525 stable, clear old ebuilds.
6658 -
6659 -*selinux-djbdns-2.20090730 (03 Aug 2009)
6660 -
6661 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6662 - +selinux-djbdns-2.20090730.ebuild:
6663 - New upstream release.
6664 -
6665 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6666 - selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
6667 - selinux-djbdns-20080525.ebuild:
6668 - Drop alpha, mips, ppc, sparc selinux support.
6669 -
6670 -*selinux-djbdns-20080525 (25 May 2008)
6671 -
6672 - 25 May 2008; Chris PeBenito <pebenito@g.o>
6673 - +selinux-djbdns-20080525.ebuild:
6674 - New SVN snapshot.
6675 -
6676 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
6677 - -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
6678 - -selinux-djbdns-20061114.ebuild:
6679 - Remove old ebuilds.
6680 -
6681 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6682 - selinux-djbdns-20070928.ebuild:
6683 - Mark stable.
6684 -
6685 -*selinux-djbdns-20070928 (26 Nov 2007)
6686 -
6687 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6688 - +selinux-djbdns-20070928.ebuild:
6689 - New SVN snapshot.
6690 -
6691 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
6692 - Removing kaiowas from metadata due to his retirement (see #61930 for
6693 - reference).
6694 -
6695 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
6696 - selinux-djbdns-20070329.ebuild:
6697 - Mark stable.
6698 -
6699 -*selinux-djbdns-20070329 (29 Mar 2007)
6700 -
6701 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
6702 - +selinux-djbdns-20070329.ebuild:
6703 - New SVN snapshot.
6704 -
6705 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
6706 - Redigest for Manifest2
6707 -
6708 -*selinux-djbdns-20061114 (15 Nov 2006)
6709 -
6710 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
6711 - +selinux-djbdns-20061114.ebuild:
6712 - New SVN snapshot.
6713 -
6714 -*selinux-djbdns-20061008 (10 Oct 2006)
6715 -
6716 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
6717 - +selinux-djbdns-20061008.ebuild:
6718 - First mainstream reference policy testing release.
6719 -
6720 - 26 Jun 2005; petre rodan <kaiowas@g.o>
6721 - selinux-djbdns-20050626.ebuild:
6722 - mark stable
6723 -
6724 -*selinux-djbdns-20050626 (26 Jun 2005)
6725 -
6726 - 26 Jun 2005; petre rodan <kaiowas@g.o>
6727 - -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
6728 - added name_connect rules
6729 -
6730 - 07 May 2005; petre rodan <kaiowas@g.o>
6731 - selinux-djbdns-20050316.ebuild:
6732 - mark stable
6733 -
6734 -*selinux-djbdns-20050316 (23 Apr 2005)
6735 -
6736 - 23 Apr 2005; petre rodan <kaiowas@g.o>
6737 - +selinux-djbdns-20050316.ebuild:
6738 - we have upstream now, so we merge with it
6739 -
6740 - 12 Dec 2004; petre rodan <kaiowas@g.o>
6741 - -selinux-djbdns-20041113.ebuild:
6742 - removed old build
6743 -
6744 - 23 Nov 2004; petre rodan <kaiowas@g.o>
6745 - selinux-djbdns-20041121.ebuild:
6746 - mark stable
6747 -
6748 -*selinux-djbdns-20041121 (22 Nov 2004)
6749 -
6750 - 22 Nov 2004; petre rodan <kaiowas@g.o>
6751 - +selinux-djbdns-20041121.ebuild:
6752 - policy cleanup
6753 -
6754 -*selinux-djbdns-20041113 (13 Nov 2004)
6755 -
6756 - 13 Nov 2004; petre rodan <kaiowas@g.o>
6757 - +selinux-djbdns-20041113.ebuild:
6758 - name_bind needed for all ports above 1024
6759 -
6760
6761 diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
6762 deleted file mode 100644
6763 index 89e79b6..0000000
6764 --- a/sec-policy/selinux-djbdns/metadata.xml
6765 +++ /dev/null
6766 @@ -1,6 +0,0 @@
6767 -<?xml version="1.0" encoding="UTF-8"?>
6768 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6769 -<pkgmetadata>
6770 - <herd>selinux</herd>
6771 - <longdescription>Gentoo SELinux policy for djbdns</longdescription>
6772 -</pkgmetadata>
6773
6774 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild
6775 deleted file mode 100644
6776 index c4b6e03..0000000
6777 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild
6778 +++ /dev/null
6779 @@ -1,13 +0,0 @@
6780 -# Copyright 1999-2011 Gentoo Foundation
6781 -# Distributed under the terms of the GNU General Public License v2
6782 -# $Header: $
6783 -EAPI="4"
6784 -
6785 -IUSE=""
6786 -MODS="djbdns"
6787 -
6788 -inherit selinux-policy-2
6789 -
6790 -DESCRIPTION="SELinux policy for djbdns"
6791 -
6792 -KEYWORDS="~amd64 ~x86"
6793
6794 diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
6795 deleted file mode 100644
6796 index 9b6ed96..0000000
6797 --- a/sec-policy/selinux-dkim/ChangeLog
6798 +++ /dev/null
6799 @@ -1,14 +0,0 @@
6800 -# ChangeLog for sec-policy/selinux-dkim
6801 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6802 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.2 2011/06/02 12:19:10 blueness Exp $
6803 -
6804 - 13 Aug 2011; <swift@g.o> selinux-dkim-2.20110726.ebuild:
6805 - Depend on milter module
6806 -
6807 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6808 - selinux-dkim-2.20101213.ebuild:
6809 - Stable amd64 x86
6810 -
6811 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6812 - Initial commit to portage.
6813 -
6814
6815 diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
6816 deleted file mode 100644
6817 index b1a035b..0000000
6818 --- a/sec-policy/selinux-dkim/metadata.xml
6819 +++ /dev/null
6820 @@ -1,6 +0,0 @@
6821 -<?xml version="1.0" encoding="UTF-8"?>
6822 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6823 -<pkgmetadata>
6824 - <herd>selinux</herd>
6825 - <longdescription>Gentoo SELinux policy for dkim</longdescription>
6826 -</pkgmetadata>
6827
6828 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild
6829 deleted file mode 100644
6830 index 3c6effd..0000000
6831 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild
6832 +++ /dev/null
6833 @@ -1,15 +0,0 @@
6834 -# Copyright 1999-2011 Gentoo Foundation
6835 -# Distributed under the terms of the GNU General Public License v2
6836 -# $Header: $
6837 -EAPI="4"
6838 -
6839 -IUSE=""
6840 -MODS="dkim"
6841 -DEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
6842 - >=sec-policy/selinux-milter-2.20110726"
6843 -
6844 -inherit selinux-policy-2
6845 -
6846 -DESCRIPTION="SELinux policy for dkim"
6847 -
6848 -KEYWORDS="~amd64 ~x86"
6849
6850 diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
6851 deleted file mode 100644
6852 index b7ad985..0000000
6853 --- a/sec-policy/selinux-dmidecode/ChangeLog
6854 +++ /dev/null
6855 @@ -1,11 +0,0 @@
6856 -# ChangeLog for sec-policy/selinux-dmidecode
6857 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6858 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.2 2011/06/02 12:19:31 blueness Exp $
6859 -
6860 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6861 - selinux-dmidecode-2.20101213.ebuild:
6862 - Stable amd64 x86
6863 -
6864 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6865 - Initial commit to portage.
6866 -
6867
6868 diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
6869 deleted file mode 100644
6870 index 651d724..0000000
6871 --- a/sec-policy/selinux-dmidecode/metadata.xml
6872 +++ /dev/null
6873 @@ -1,6 +0,0 @@
6874 -<?xml version="1.0" encoding="UTF-8"?>
6875 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6876 -<pkgmetadata>
6877 - <herd>selinux</herd>
6878 - <longdescription>Gentoo SELinux policy for dmidecode</longdescription>
6879 -</pkgmetadata>
6880
6881 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild
6882 deleted file mode 100644
6883 index ffc43df..0000000
6884 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild
6885 +++ /dev/null
6886 @@ -1,13 +0,0 @@
6887 -# Copyright 1999-2011 Gentoo Foundation
6888 -# Distributed under the terms of the GNU General Public License v2
6889 -# $Header: $
6890 -EAPI="4"
6891 -
6892 -IUSE=""
6893 -MODS="dmidecode"
6894 -
6895 -inherit selinux-policy-2
6896 -
6897 -DESCRIPTION="SELinux policy for dmidecode"
6898 -
6899 -KEYWORDS="~amd64 ~x86"
6900
6901 diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
6902 deleted file mode 100644
6903 index 274bb62..0000000
6904 --- a/sec-policy/selinux-dnsmasq/ChangeLog
6905 +++ /dev/null
6906 @@ -1,63 +0,0 @@
6907 -# ChangeLog for sec-policy/selinux-dnsmasq
6908 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
6909 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.11 2011/06/04 16:42:33 blueness Exp $
6910 -
6911 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
6912 - -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
6913 - -selinux-dnsmasq-20080525.ebuild:
6914 - Removed deprecated policies
6915 -
6916 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6917 - selinux-dnsmasq-2.20101213.ebuild:
6918 - Stable amd64 x86
6919 -
6920 -*selinux-dnsmasq-2.20101213 (05 Feb 2011)
6921 -
6922 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6923 - +selinux-dnsmasq-2.20101213.ebuild:
6924 - New upstream policy.
6925 -
6926 -*selinux-dnsmasq-2.20091215 (16 Dec 2009)
6927 -
6928 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6929 - +selinux-dnsmasq-2.20091215.ebuild:
6930 - New upstream release.
6931 -
6932 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6933 - -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
6934 - selinux-dnsmasq-20080525.ebuild:
6935 - Mark 20080525 stable, clear old ebuilds.
6936 -
6937 -*selinux-dnsmasq-2.20090730 (03 Aug 2009)
6938 -
6939 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6940 - +selinux-dnsmasq-2.20090730.ebuild:
6941 - New upstream release.
6942 -
6943 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6944 - selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
6945 - selinux-dnsmasq-20080525.ebuild:
6946 - Drop alpha, mips, ppc, sparc selinux support.
6947 -
6948 -*selinux-dnsmasq-20080525 (25 May 2008)
6949 -
6950 - 25 May 2008; Chris PeBenito <pebenito@g.o>
6951 - +selinux-dnsmasq-20080525.ebuild:
6952 - New SVN snapshot.
6953 -
6954 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6955 - selinux-dnsmasq-20070928.ebuild:
6956 - Mark stable.
6957 -
6958 -*selinux-dnsmasq-20070928 (26 Nov 2007)
6959 -
6960 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6961 - +selinux-dnsmasq-20070928.ebuild:
6962 - New SVN snapshot.
6963 -
6964 -*selinux-dnsmasq-20070329 (22 Aug 2007)
6965 -
6966 - 22 Aug 2007; Chris PeBenito <pebenito@g.o>
6967 - +selinux-dnsmasq-20070329.ebuild:
6968 - Initial commit.
6969 -
6970
6971 diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
6972 deleted file mode 100644
6973 index b41efda..0000000
6974 --- a/sec-policy/selinux-dnsmasq/metadata.xml
6975 +++ /dev/null
6976 @@ -1,6 +0,0 @@
6977 -<?xml version="1.0" encoding="UTF-8"?>
6978 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6979 -<pkgmetadata>
6980 - <herd>selinux</herd>
6981 - <longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
6982 -</pkgmetadata>
6983
6984 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild
6985 deleted file mode 100644
6986 index f0063ef..0000000
6987 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild
6988 +++ /dev/null
6989 @@ -1,13 +0,0 @@
6990 -# Copyright 1999-2011 Gentoo Foundation
6991 -# Distributed under the terms of the GNU General Public License v2
6992 -# $Header: $
6993 -EAPI="4"
6994 -
6995 -IUSE=""
6996 -MODS="dnsmasq"
6997 -
6998 -inherit selinux-policy-2
6999 -
7000 -DESCRIPTION="SELinux policy for dnsmasq"
7001 -
7002 -KEYWORDS="~amd64 ~x86"
7003
7004 diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
7005 deleted file mode 100644
7006 index e154b8a..0000000
7007 --- a/sec-policy/selinux-dovecot/ChangeLog
7008 +++ /dev/null
7009 @@ -1,11 +0,0 @@
7010 -# ChangeLog for sec-policy/selinux-dovecot
7011 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7012 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.2 2011/06/02 12:20:12 blueness Exp $
7013 -
7014 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7015 - selinux-dovecot-2.20101213.ebuild:
7016 - Stable amd64 x86
7017 -
7018 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7019 - Initial commit to portage.
7020 -
7021
7022 diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
7023 deleted file mode 100644
7024 index 42e8a34..0000000
7025 --- a/sec-policy/selinux-dovecot/metadata.xml
7026 +++ /dev/null
7027 @@ -1,6 +0,0 @@
7028 -<?xml version="1.0" encoding="UTF-8"?>
7029 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7030 -<pkgmetadata>
7031 - <herd>selinux</herd>
7032 - <longdescription>Gentoo SELinux policy for dovecot</longdescription>
7033 -</pkgmetadata>
7034
7035 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild
7036 deleted file mode 100644
7037 index 55243a4..0000000
7038 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild
7039 +++ /dev/null
7040 @@ -1,13 +0,0 @@
7041 -# Copyright 1999-2011 Gentoo Foundation
7042 -# Distributed under the terms of the GNU General Public License v2
7043 -# $Header: $
7044 -EAPI="4"
7045 -
7046 -IUSE=""
7047 -MODS="dovecot"
7048 -
7049 -inherit selinux-policy-2
7050 -
7051 -DESCRIPTION="SELinux policy for dovecot"
7052 -
7053 -KEYWORDS="~amd64 ~x86"
7054
7055 diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
7056 deleted file mode 100644
7057 index 459d58f..0000000
7058 --- a/sec-policy/selinux-entropyd/metadata.xml
7059 +++ /dev/null
7060 @@ -1,6 +0,0 @@
7061 -<?xml version="1.0" encoding="UTF-8"?>
7062 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7063 -<pkgmetadata>
7064 - <herd>selinux</herd>
7065 - <longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
7066 -</pkgmetadata>
7067
7068 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild
7069 deleted file mode 100644
7070 index d6aba28..0000000
7071 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild
7072 +++ /dev/null
7073 @@ -1,33 +0,0 @@
7074 -# Copyright 1999-2011 Gentoo Foundation
7075 -# Distributed under the terms of the GNU General Public License v2
7076 -# $Header: $
7077 -EAPI="4"
7078 -
7079 -IUSE=""
7080 -MODS="entropyd"
7081 -
7082 -inherit selinux-policy-2
7083 -
7084 -DESCRIPTION="SELinux policy for various entropy daemons (audio-entropyd, haveged, ...)"
7085 -
7086 -KEYWORDS="~amd64 ~x86"
7087 -RDEPEND="!<sec-policy/selinux-audio-entropyd-2.20110726
7088 - >=sys-apps/policycoreutils-1.30.30
7089 - >=sec-policy/selinux-base-policy-${PV}"
7090 -
7091 -pkg_postinst() {
7092 - einfo "The SELinux entropyd module is the replacement of audioentropyd and"
7093 - einfo "is made more generic for all-purpose entropy daemons, including"
7094 - einfo "audioentropyd and haveged."
7095 - einfo
7096 - einfo "If you are upgrading from an audioentropyd module, the installation"
7097 - einfo "of the new policy module might fail due to collisions. You will need"
7098 - einfo "to remove the current audioentropyd module first:"
7099 - einfo " # semodule -r audioentropy"
7100 - einfo
7101 - einfo "Then, you can install the new policy:"
7102 - einfo " # semodule -i /usr/share/selinux/<type>/entropyd.pp"
7103 - echo
7104 - einfo "Portage will automatically try to load the entropyd module now."
7105 - selinux-policy-2_pkg_postinst
7106 -}
7107
7108 diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
7109 deleted file mode 100644
7110 index e3abe58..0000000
7111 --- a/sec-policy/selinux-evolution/ChangeLog
7112 +++ /dev/null
7113 @@ -1,11 +0,0 @@
7114 -# ChangeLog for sec-policy/selinux-evolution
7115 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7116 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.2 2011/06/02 12:20:33 blueness Exp $
7117 -
7118 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7119 - selinux-evolution-2.20101213.ebuild:
7120 - Stable amd64 x86
7121 -
7122 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7123 - Initial commit to portage.
7124 -
7125
7126 diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
7127 deleted file mode 100644
7128 index 7732ae0..0000000
7129 --- a/sec-policy/selinux-evolution/metadata.xml
7130 +++ /dev/null
7131 @@ -1,6 +0,0 @@
7132 -<?xml version="1.0" encoding="UTF-8"?>
7133 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7134 -<pkgmetadata>
7135 - <herd>selinux</herd>
7136 - <longdescription>Gentoo SELinux policy for evolution</longdescription>
7137 -</pkgmetadata>
7138
7139 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild
7140 deleted file mode 100644
7141 index 460947e..0000000
7142 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild
7143 +++ /dev/null
7144 @@ -1,13 +0,0 @@
7145 -# Copyright 1999-2011 Gentoo Foundation
7146 -# Distributed under the terms of the GNU General Public License v2
7147 -# $Header: $
7148 -EAPI="4"
7149 -
7150 -IUSE=""
7151 -MODS="evolution"
7152 -
7153 -inherit selinux-policy-2
7154 -
7155 -DESCRIPTION="SELinux policy for evolution"
7156 -
7157 -KEYWORDS="~amd64 ~x86"
7158
7159 diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
7160 deleted file mode 100644
7161 index f15dbd5..0000000
7162 --- a/sec-policy/selinux-exim/ChangeLog
7163 +++ /dev/null
7164 @@ -1,11 +0,0 @@
7165 -# ChangeLog for sec-policy/selinux-exim
7166 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7167 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.2 2011/06/02 12:20:54 blueness Exp $
7168 -
7169 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7170 - selinux-exim-2.20101213.ebuild:
7171 - Stable amd64 x86
7172 -
7173 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7174 - Initial commit to portage.
7175 -
7176
7177 diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
7178 deleted file mode 100644
7179 index 00a5004..0000000
7180 --- a/sec-policy/selinux-exim/metadata.xml
7181 +++ /dev/null
7182 @@ -1,6 +0,0 @@
7183 -<?xml version="1.0" encoding="UTF-8"?>
7184 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7185 -<pkgmetadata>
7186 - <herd>selinux</herd>
7187 - <longdescription>Gentoo SELinux policy for exim</longdescription>
7188 -</pkgmetadata>
7189
7190 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild
7191 deleted file mode 100644
7192 index e285702..0000000
7193 --- a/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild
7194 +++ /dev/null
7195 @@ -1,13 +0,0 @@
7196 -# Copyright 1999-2011 Gentoo Foundation
7197 -# Distributed under the terms of the GNU General Public License v2
7198 -# $Header: $
7199 -EAPI="4"
7200 -
7201 -IUSE=""
7202 -MODS="exim"
7203 -
7204 -inherit selinux-policy-2
7205 -
7206 -DESCRIPTION="SELinux policy for exim"
7207 -
7208 -KEYWORDS="~amd64 ~x86"
7209
7210 diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
7211 deleted file mode 100644
7212 index 5a21c67..0000000
7213 --- a/sec-policy/selinux-fail2ban/ChangeLog
7214 +++ /dev/null
7215 @@ -1,11 +0,0 @@
7216 -# ChangeLog for sec-policy/selinux-fail2ban
7217 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7218 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.2 2011/06/02 12:21:15 blueness Exp $
7219 -
7220 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7221 - selinux-fail2ban-2.20101213.ebuild:
7222 - Stable amd64 x86
7223 -
7224 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7225 - Initial commit to portage.
7226 -
7227
7228 diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
7229 deleted file mode 100644
7230 index 6d215bf..0000000
7231 --- a/sec-policy/selinux-fail2ban/metadata.xml
7232 +++ /dev/null
7233 @@ -1,6 +0,0 @@
7234 -<?xml version="1.0" encoding="UTF-8"?>
7235 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7236 -<pkgmetadata>
7237 - <herd>selinux</herd>
7238 - <longdescription>Gentoo SELinux policy for fail2ban</longdescription>
7239 -</pkgmetadata>
7240
7241 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild
7242 deleted file mode 100644
7243 index c23a2d9..0000000
7244 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild
7245 +++ /dev/null
7246 @@ -1,13 +0,0 @@
7247 -# Copyright 1999-2011 Gentoo Foundation
7248 -# Distributed under the terms of the GNU General Public License v2
7249 -# $Header: $
7250 -EAPI="4"
7251 -
7252 -IUSE=""
7253 -MODS="fail2ban"
7254 -
7255 -inherit selinux-policy-2
7256 -
7257 -DESCRIPTION="SELinux policy for fail2ban"
7258 -
7259 -KEYWORDS="~amd64 ~x86"
7260
7261 diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
7262 deleted file mode 100644
7263 index bec1546..0000000
7264 --- a/sec-policy/selinux-fetchmail/ChangeLog
7265 +++ /dev/null
7266 @@ -1,11 +0,0 @@
7267 -# ChangeLog for sec-policy/selinux-fetchmail
7268 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7269 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.2 2011/06/02 12:21:36 blueness Exp $
7270 -
7271 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7272 - selinux-fetchmail-2.20101213.ebuild:
7273 - Stable amd64 x86
7274 -
7275 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7276 - Initial commit to portage.
7277 -
7278
7279 diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
7280 deleted file mode 100644
7281 index ade9e3b..0000000
7282 --- a/sec-policy/selinux-fetchmail/metadata.xml
7283 +++ /dev/null
7284 @@ -1,6 +0,0 @@
7285 -<?xml version="1.0" encoding="UTF-8"?>
7286 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7287 -<pkgmetadata>
7288 - <herd>selinux</herd>
7289 - <longdescription>Gentoo SELinux policy for fetchmail</longdescription>
7290 -</pkgmetadata>
7291
7292 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild
7293 deleted file mode 100644
7294 index 3f78c37..0000000
7295 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild
7296 +++ /dev/null
7297 @@ -1,13 +0,0 @@
7298 -# Copyright 1999-2011 Gentoo Foundation
7299 -# Distributed under the terms of the GNU General Public License v2
7300 -# $Header: $
7301 -EAPI="4"
7302 -
7303 -IUSE=""
7304 -MODS="fetchmail"
7305 -
7306 -inherit selinux-policy-2
7307 -
7308 -DESCRIPTION="SELinux policy for fetchmail"
7309 -
7310 -KEYWORDS="~amd64 ~x86"
7311
7312 diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
7313 deleted file mode 100644
7314 index c68e078..0000000
7315 --- a/sec-policy/selinux-finger/ChangeLog
7316 +++ /dev/null
7317 @@ -1,11 +0,0 @@
7318 -# ChangeLog for sec-policy/selinux-finger
7319 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7320 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.2 2011/06/02 12:21:56 blueness Exp $
7321 -
7322 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7323 - selinux-finger-2.20101213.ebuild:
7324 - Stable amd64 x86
7325 -
7326 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7327 - Initial commit to portage.
7328 -
7329
7330 diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
7331 deleted file mode 100644
7332 index d08fa6d..0000000
7333 --- a/sec-policy/selinux-finger/metadata.xml
7334 +++ /dev/null
7335 @@ -1,6 +0,0 @@
7336 -<?xml version="1.0" encoding="UTF-8"?>
7337 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7338 -<pkgmetadata>
7339 - <herd>selinux</herd>
7340 - <longdescription>Gentoo SELinux policy for finger</longdescription>
7341 -</pkgmetadata>
7342
7343 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild
7344 deleted file mode 100644
7345 index 5d00a03..0000000
7346 --- a/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild
7347 +++ /dev/null
7348 @@ -1,13 +0,0 @@
7349 -# Copyright 1999-2011 Gentoo Foundation
7350 -# Distributed under the terms of the GNU General Public License v2
7351 -# $Header: $
7352 -EAPI="4"
7353 -
7354 -IUSE=""
7355 -MODS="finger"
7356 -
7357 -inherit selinux-policy-2
7358 -
7359 -DESCRIPTION="SELinux policy for finger"
7360 -
7361 -KEYWORDS="~amd64 ~x86"
7362
7363 diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
7364 deleted file mode 100644
7365 index 4aaefc8..0000000
7366 --- a/sec-policy/selinux-fprintd/ChangeLog
7367 +++ /dev/null
7368 @@ -1,11 +0,0 @@
7369 -# ChangeLog for sec-policy/selinux-fprintd
7370 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7371 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.2 2011/06/02 12:22:17 blueness Exp $
7372 -
7373 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7374 - selinux-fprintd-2.20101213.ebuild:
7375 - Stable amd64 x86
7376 -
7377 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7378 - Initial commit to portage.
7379 -
7380
7381 diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
7382 deleted file mode 100644
7383 index 456fff2..0000000
7384 --- a/sec-policy/selinux-fprintd/metadata.xml
7385 +++ /dev/null
7386 @@ -1,6 +0,0 @@
7387 -<?xml version="1.0" encoding="UTF-8"?>
7388 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7389 -<pkgmetadata>
7390 - <herd>selinux</herd>
7391 - <longdescription>Gentoo SELinux policy for fprintd</longdescription>
7392 -</pkgmetadata>
7393
7394 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild
7395 deleted file mode 100644
7396 index ed9e00f..0000000
7397 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild
7398 +++ /dev/null
7399 @@ -1,13 +0,0 @@
7400 -# Copyright 1999-2011 Gentoo Foundation
7401 -# Distributed under the terms of the GNU General Public License v2
7402 -# $Header: $
7403 -EAPI="4"
7404 -
7405 -IUSE=""
7406 -MODS="fprintd"
7407 -
7408 -inherit selinux-policy-2
7409 -
7410 -DESCRIPTION="SELinux policy for fprintd"
7411 -
7412 -KEYWORDS="~amd64 ~x86"
7413
7414 diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
7415 deleted file mode 100644
7416 index 1207522..0000000
7417 --- a/sec-policy/selinux-ftp/ChangeLog
7418 +++ /dev/null
7419 @@ -1,13 +0,0 @@
7420 -# ChangeLog for sec-policy/selinux-ftp
7421 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7422 -# $Header: $
7423 -
7424 - 19 Aug 2011; <swift@g.o> selinux-ftp-2.20110726.ebuild:
7425 - Fix dependency issue
7426 -
7427 -*selinux-apm-2.20110726 (13 Aug 2011)
7428 -
7429 - 13 Aug 2011; <swift@g.o> +selinux-apm-2.20110726.ebuild,
7430 - +metadata.xml:
7431 - Introduce SELinux policy module package for ftp
7432 -
7433
7434 diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
7435 deleted file mode 100644
7436 index ca1762e..0000000
7437 --- a/sec-policy/selinux-ftp/metadata.xml
7438 +++ /dev/null
7439 @@ -1,6 +0,0 @@
7440 -<?xml version="1.0" encoding="UTF-8"?>
7441 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7442 -<pkgmetadata>
7443 - <herd>selinux</herd>
7444 - <longdescription>Gentoo SELinux policy for ftp</longdescription>
7445 -</pkgmetadata>
7446
7447 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild
7448 deleted file mode 100644
7449 index 14c8f0e..0000000
7450 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild
7451 +++ /dev/null
7452 @@ -1,14 +0,0 @@
7453 -# Copyright 1999-2011 Gentoo Foundation
7454 -# Distributed under the terms of the GNU General Public License v2
7455 -# $Header: $
7456 -EAPI="4"
7457 -
7458 -IUSE=""
7459 -MODS="ftp"
7460 -
7461 -inherit selinux-policy-2
7462 -
7463 -DESCRIPTION="SELinux policy for ftp"
7464 -KEYWORDS="~amd64 ~x86"
7465 -RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
7466 - !<sec-policy/selinux-ftpd-2.20110726"
7467
7468 diff --git a/sec-policy/selinux-ftpd/ChangeLog b/sec-policy/selinux-ftpd/ChangeLog
7469 deleted file mode 100644
7470 index bd672a4..0000000
7471 --- a/sec-policy/selinux-ftpd/ChangeLog
7472 +++ /dev/null
7473 @@ -1,133 +0,0 @@
7474 -# ChangeLog for sec-policy/selinux-ftpd
7475 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7476 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.24 2011/06/04 16:43:58 blueness Exp $
7477 -
7478 - 13 Aug 2011; <swift@g.o> selinux-ftpd-2.20110726.ebuild:
7479 - Make ftpd a meta-package as there is no SELinux ftpd module
7480 -
7481 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
7482 - -selinux-ftpd-2.20090730.ebuild, -selinux-ftpd-2.20091215.ebuild,
7483 - -selinux-ftpd-20080525.ebuild:
7484 - Removed deprecated policies
7485 -
7486 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7487 - selinux-ftpd-2.20101213.ebuild:
7488 - Stable amd64 x86
7489 -
7490 -*selinux-ftpd-2.20101213 (05 Feb 2011)
7491 -
7492 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
7493 - +selinux-ftpd-2.20101213.ebuild:
7494 - New upstream policy.
7495 -
7496 -*selinux-ftpd-2.20091215 (16 Dec 2009)
7497 -
7498 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
7499 - +selinux-ftpd-2.20091215.ebuild:
7500 - New upstream release.
7501 -
7502 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
7503 - -selinux-ftpd-20070329.ebuild, -selinux-ftpd-20070928.ebuild,
7504 - selinux-ftpd-20080525.ebuild:
7505 - Mark 20080525 stable, clear old ebuilds.
7506 -
7507 -*selinux-ftpd-2.20090730 (03 Aug 2009)
7508 -
7509 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
7510 - +selinux-ftpd-2.20090730.ebuild:
7511 - New upstream release.
7512 -
7513 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
7514 - selinux-ftpd-20070329.ebuild, selinux-ftpd-20070928.ebuild,
7515 - selinux-ftpd-20080525.ebuild:
7516 - Drop alpha, mips, ppc, sparc selinux support.
7517 -
7518 -*selinux-ftpd-20080525 (25 May 2008)
7519 -
7520 - 25 May 2008; Chris PeBenito <pebenito@g.o>
7521 - +selinux-ftpd-20080525.ebuild:
7522 - New SVN snapshot.
7523 -
7524 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
7525 - -selinux-ftpd-20050903.ebuild, -selinux-ftpd-20061114.ebuild:
7526 - Remove old ebuilds.
7527 -
7528 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
7529 - selinux-ftpd-20070928.ebuild:
7530 - Mark stable.
7531 -
7532 -*selinux-ftpd-20070928 (26 Nov 2007)
7533 -
7534 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
7535 - +selinux-ftpd-20070928.ebuild:
7536 - New SVN snapshot.
7537 -
7538 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
7539 - selinux-ftpd-20070329.ebuild:
7540 - Mark stable.
7541 -
7542 -*selinux-ftpd-20070329 (29 Mar 2007)
7543 -
7544 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
7545 - +selinux-ftpd-20070329.ebuild:
7546 - New SVN snapshot.
7547 -
7548 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
7549 - Redigest for Manifest2
7550 -
7551 -*selinux-ftpd-20061114 (15 Nov 2006)
7552 -
7553 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
7554 - +selinux-ftpd-20061114.ebuild:
7555 - New SVN snapshot.
7556 -
7557 -*selinux-ftpd-20061008 (10 Oct 2006)
7558 -
7559 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
7560 - +selinux-ftpd-20061008.ebuild:
7561 - First mainstream reference policy testing release.
7562 -
7563 -*selinux-ftpd-20050903 (09 Sep 2005)
7564 -
7565 - 09 Sep 2005; petre rodan <kaiowas@g.o>
7566 - -selinux-ftpd-20050408.ebuild, +selinux-ftpd-20050903.ebuild:
7567 - added support for pure-ftpd
7568 -
7569 - 26 Jun 2005; petre rodan <kaiowas@g.o>
7570 - selinux-ftpd-20050626.ebuild:
7571 - mark stable
7572 -
7573 -*selinux-ftpd-20050525 (25 May 2005)
7574 -
7575 - 25 May 2005; petre rodan <kaiowas@g.o>
7576 - -selinux-ftpd-20050211.ebuild, +selinux-ftpd-20050525.ebuild:
7577 - fix for #93935, removed obsolete inetd ifdefs
7578 -
7579 - 07 May 2005; petre rodan <kaiowas@g.o>
7580 - -selinux-ftpd-20041120.ebuild, selinux-ftpd-20050408.ebuild:
7581 - mark stable
7582 -
7583 -*selinux-ftpd-20050408 (23 Apr 2005)
7584 -
7585 - 23 Apr 2005; petre rodan <kaiowas@g.o>
7586 - +selinux-ftpd-20050408.ebuild:
7587 - merge with upstream
7588 -
7589 -*selinux-ftpd-20050211 (23 Mar 2005)
7590 -
7591 - 23 Mar 2005; petre rodan <kaiowas@g.o>
7592 - selinux-ftpd-20050211.ebuild:
7593 - mark stable
7594 -
7595 -*selinux-ftpd-20041120 (20 Jan 2005)
7596 -
7597 - 20 Jan 2005; petre rodan <kaiowas@g.o>
7598 - selinux-ftpd-20041120.ebuild:
7599 - mark stable
7600 -
7601 -*selinux-ftpd-20040713 (13 Jul 2004)
7602 -
7603 - 13 Jul 2004; Joshua Brindle <method@g.o>
7604 - selinux-ftpd-20040713.ebuild:
7605 - initial import, direct from sf.net
7606 -
7607
7608 diff --git a/sec-policy/selinux-ftpd/metadata.xml b/sec-policy/selinux-ftpd/metadata.xml
7609 deleted file mode 100644
7610 index 8e478f8..0000000
7611 --- a/sec-policy/selinux-ftpd/metadata.xml
7612 +++ /dev/null
7613 @@ -1,6 +0,0 @@
7614 -<?xml version="1.0" encoding="UTF-8"?>
7615 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7616 -<pkgmetadata>
7617 - <herd>selinux</herd>
7618 - <longdescription>Gentoo SELinux policy for ftpd</longdescription>
7619 -</pkgmetadata>
7620
7621 diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-2.20110726.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-2.20110726.ebuild
7622 deleted file mode 100644
7623 index b66b8cc..0000000
7624 --- a/sec-policy/selinux-ftpd/selinux-ftpd-2.20110726.ebuild
7625 +++ /dev/null
7626 @@ -1,13 +0,0 @@
7627 -# Copyright 1999-2011 Gentoo Foundation
7628 -# Distributed under the terms of the GNU General Public License v2
7629 -# $Header: $
7630 -EAPI="4"
7631 -
7632 -DEPEND=">=sec-policy/selinux-ftp-2.20110726"
7633 -
7634 -IUSE=""
7635 -DESCRIPTION="SELinux policy for FTPd (meta-package for ftp)"
7636 -HOMEPAGE="http://hardened.gentoo.org/selinux"
7637 -KEYWORDS="~amd64 ~x86"
7638 -SLOT="0"
7639 -LICENSE="public-domain"
7640
7641 diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
7642 deleted file mode 100644
7643 index ca23135..0000000
7644 --- a/sec-policy/selinux-games/ChangeLog
7645 +++ /dev/null
7646 @@ -1,63 +0,0 @@
7647 -# ChangeLog for sec-policy/selinux-games
7648 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7649 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.11 2011/06/04 16:45:21 blueness Exp $
7650 -
7651 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
7652 - -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
7653 - -selinux-games-20080525.ebuild:
7654 - Removed deprecated policies
7655 -
7656 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7657 - selinux-games-2.20101213.ebuild:
7658 - Stable amd64 x86
7659 -
7660 -*selinux-games-2.20101213 (05 Feb 2011)
7661 -
7662 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
7663 - +selinux-games-2.20101213.ebuild:
7664 - New upstream policy.
7665 -
7666 -*selinux-games-2.20091215 (16 Dec 2009)
7667 -
7668 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
7669 - +selinux-games-2.20091215.ebuild:
7670 - New upstream release.
7671 -
7672 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
7673 - -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
7674 - selinux-games-20080525.ebuild:
7675 - Mark 20080525 stable, clear old ebuilds.
7676 -
7677 -*selinux-games-2.20090730 (03 Aug 2009)
7678 -
7679 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
7680 - +selinux-games-2.20090730.ebuild:
7681 - New upstream release.
7682 -
7683 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
7684 - selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
7685 - selinux-games-20080525.ebuild:
7686 - Drop alpha, mips, ppc, sparc selinux support.
7687 -
7688 -*selinux-games-20080525 (25 May 2008)
7689 -
7690 - 25 May 2008; Chris PeBenito <pebenito@g.o>
7691 - +selinux-games-20080525.ebuild:
7692 - New SVN snapshot.
7693 -
7694 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
7695 - selinux-games-20070928.ebuild:
7696 - Mark stable.
7697 -
7698 -*selinux-games-20070928 (26 Nov 2007)
7699 -
7700 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
7701 - +selinux-games-20070928.ebuild:
7702 - New SVN snapshot.
7703 -
7704 -*selinux-games-20070329 (11 Jun 2007)
7705 -
7706 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
7707 - +selinux-games-20070329.ebuild:
7708 - initial commit
7709 -
7710
7711 diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
7712 deleted file mode 100644
7713 index f766f5f..0000000
7714 --- a/sec-policy/selinux-games/metadata.xml
7715 +++ /dev/null
7716 @@ -1,6 +0,0 @@
7717 -<?xml version="1.0" encoding="UTF-8"?>
7718 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7719 -<pkgmetadata>
7720 - <herd>selinux</herd>
7721 - <longdescription>Gentoo SELinux policy for games</longdescription>
7722 -</pkgmetadata>
7723
7724 diff --git a/sec-policy/selinux-games/selinux-games-2.20110726.ebuild b/sec-policy/selinux-games/selinux-games-2.20110726.ebuild
7725 deleted file mode 100644
7726 index 1d372b6..0000000
7727 --- a/sec-policy/selinux-games/selinux-games-2.20110726.ebuild
7728 +++ /dev/null
7729 @@ -1,13 +0,0 @@
7730 -# Copyright 1999-2011 Gentoo Foundation
7731 -# Distributed under the terms of the GNU General Public License v2
7732 -# $Header: $
7733 -EAPI="4"
7734 -
7735 -IUSE=""
7736 -MODS="games"
7737 -
7738 -inherit selinux-policy-2
7739 -
7740 -DESCRIPTION="SELinux policy for games"
7741 -
7742 -KEYWORDS="~amd64 ~x86"
7743
7744 diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
7745 deleted file mode 100644
7746 index 1381f43..0000000
7747 --- a/sec-policy/selinux-gatekeeper/ChangeLog
7748 +++ /dev/null
7749 @@ -1,11 +0,0 @@
7750 -# ChangeLog for sec-policy/selinux-gatekeeper
7751 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7752 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.2 2011/06/02 12:23:20 blueness Exp $
7753 -
7754 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7755 - selinux-gatekeeper-2.20101213.ebuild:
7756 - Stable amd64 x86
7757 -
7758 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7759 - Initial commit to portage.
7760 -
7761
7762 diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
7763 deleted file mode 100644
7764 index b12206f..0000000
7765 --- a/sec-policy/selinux-gatekeeper/metadata.xml
7766 +++ /dev/null
7767 @@ -1,6 +0,0 @@
7768 -<?xml version="1.0" encoding="UTF-8"?>
7769 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7770 -<pkgmetadata>
7771 - <herd>selinux</herd>
7772 - <longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
7773 -</pkgmetadata>
7774
7775 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild
7776 deleted file mode 100644
7777 index 325b95c..0000000
7778 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild
7779 +++ /dev/null
7780 @@ -1,13 +0,0 @@
7781 -# Copyright 1999-2011 Gentoo Foundation
7782 -# Distributed under the terms of the GNU General Public License v2
7783 -# $Header: $
7784 -EAPI="4"
7785 -
7786 -IUSE=""
7787 -MODS="gatekeeper"
7788 -
7789 -inherit selinux-policy-2
7790 -
7791 -DESCRIPTION="SELinux policy for gatekeeper"
7792 -
7793 -KEYWORDS="~amd64 ~x86"
7794
7795 diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
7796 deleted file mode 100644
7797 index 27f141b..0000000
7798 --- a/sec-policy/selinux-gift/ChangeLog
7799 +++ /dev/null
7800 @@ -1,11 +0,0 @@
7801 -# ChangeLog for sec-policy/selinux-gift
7802 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7803 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.2 2011/06/02 12:23:40 blueness Exp $
7804 -
7805 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7806 - selinux-gift-2.20101213.ebuild:
7807 - Stable amd64 x86
7808 -
7809 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7810 - Initial commit to portage.
7811 -
7812
7813 diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
7814 deleted file mode 100644
7815 index 78fc357..0000000
7816 --- a/sec-policy/selinux-gift/metadata.xml
7817 +++ /dev/null
7818 @@ -1,6 +0,0 @@
7819 -<?xml version="1.0" encoding="UTF-8"?>
7820 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7821 -<pkgmetadata>
7822 - <herd>selinux</herd>
7823 - <longdescription>Gentoo SELinux policy for gift</longdescription>
7824 -</pkgmetadata>
7825
7826 diff --git a/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild
7827 deleted file mode 100644
7828 index a1c766d..0000000
7829 --- a/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild
7830 +++ /dev/null
7831 @@ -1,13 +0,0 @@
7832 -# Copyright 1999-2011 Gentoo Foundation
7833 -# Distributed under the terms of the GNU General Public License v2
7834 -# $Header: $
7835 -EAPI="4"
7836 -
7837 -IUSE=""
7838 -MODS="gift"
7839 -
7840 -inherit selinux-policy-2
7841 -
7842 -DESCRIPTION="SELinux policy for gift"
7843 -
7844 -KEYWORDS="~amd64 ~x86"
7845
7846 diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
7847 deleted file mode 100644
7848 index 216f8c8..0000000
7849 --- a/sec-policy/selinux-gitosis/ChangeLog
7850 +++ /dev/null
7851 @@ -1,11 +0,0 @@
7852 -# ChangeLog for sec-policy/selinux-gitosis
7853 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7854 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.2 2011/06/02 12:24:01 blueness Exp $
7855 -
7856 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7857 - selinux-gitosis-2.20101213.ebuild:
7858 - Stable amd64 x86
7859 -
7860 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7861 - Initial commit to portage.
7862 -
7863
7864 diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
7865 deleted file mode 100644
7866 index e7bc9d1..0000000
7867 --- a/sec-policy/selinux-gitosis/metadata.xml
7868 +++ /dev/null
7869 @@ -1,6 +0,0 @@
7870 -<?xml version="1.0" encoding="UTF-8"?>
7871 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7872 -<pkgmetadata>
7873 - <herd>selinux</herd>
7874 - <longdescription>Gentoo SELinux policy for gitosis</longdescription>
7875 -</pkgmetadata>
7876
7877 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild
7878 deleted file mode 100644
7879 index e439f37..0000000
7880 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild
7881 +++ /dev/null
7882 @@ -1,13 +0,0 @@
7883 -# Copyright 1999-2011 Gentoo Foundation
7884 -# Distributed under the terms of the GNU General Public License v2
7885 -# $Header: $
7886 -EAPI="4"
7887 -
7888 -IUSE=""
7889 -MODS="gitosis"
7890 -
7891 -inherit selinux-policy-2
7892 -
7893 -DESCRIPTION="SELinux policy for gitosis"
7894 -
7895 -KEYWORDS="~amd64 ~x86"
7896
7897 diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
7898 deleted file mode 100644
7899 index 4470907..0000000
7900 --- a/sec-policy/selinux-gnome/ChangeLog
7901 +++ /dev/null
7902 @@ -1,17 +0,0 @@
7903 -# ChangeLog for sec-policy/selinux-gnome
7904 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7905 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.2 2011/06/02 12:24:22 blueness Exp $
7906 -
7907 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7908 - selinux-gnome-2.20101213.ebuild:
7909 - Stable amd64 x86
7910 -
7911 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7912 - Initial commit to portage.
7913 -
7914 -*selinux-gnome-2.20101213 (07 Jan 2011)
7915 -
7916 - 07 Jan 2011; <swift@g.o> +selinux-gnome-2.20101213.ebuild,
7917 - +metadata.xml:
7918 - Creating the SELinux gnome modules
7919 -
7920
7921 diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
7922 deleted file mode 100644
7923 index 4fe2ce3..0000000
7924 --- a/sec-policy/selinux-gnome/metadata.xml
7925 +++ /dev/null
7926 @@ -1,6 +0,0 @@
7927 -<?xml version="1.0" encoding="UTF-8"?>
7928 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7929 -<pkgmetadata>
7930 - <herd>selinux</herd>
7931 - <longdescription>Gentoo SELinux policy for gnome</longdescription>
7932 -</pkgmetadata>
7933
7934 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild
7935 deleted file mode 100644
7936 index 02266aa..0000000
7937 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild
7938 +++ /dev/null
7939 @@ -1,13 +0,0 @@
7940 -# Copyright 1999-2011 Gentoo Foundation
7941 -# Distributed under the terms of the GNU General Public License v2
7942 -# $Header: $
7943 -EAPI="4"
7944 -
7945 -IUSE=""
7946 -MODS="gnome"
7947 -
7948 -inherit selinux-policy-2
7949 -
7950 -DESCRIPTION="SELinux policy for gnome"
7951 -
7952 -KEYWORDS="~amd64 ~x86"
7953
7954 diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
7955 deleted file mode 100644
7956 index e53773d..0000000
7957 --- a/sec-policy/selinux-gorg/ChangeLog
7958 +++ /dev/null
7959 @@ -1,17 +0,0 @@
7960 -# ChangeLog for sec-policy/selinux-gorg
7961 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
7962 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.2 2011/06/02 12:25:04 blueness Exp $
7963 -
7964 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7965 - selinux-gorg-2.20101213.ebuild:
7966 - Stable amd64 x86
7967 -
7968 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7969 - Initial commit to portage.
7970 -
7971 -*selinux-gorg-2.20101213 (07 Jan 2011)
7972 -
7973 - 07 Jan 2011; <swift@g.o> +selinux-gorg-2.20101213.ebuild,
7974 - +files/add-gorg.patch:
7975 - Adding gorg module
7976 -
7977
7978 diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
7979 deleted file mode 100644
7980 index e77d808..0000000
7981 --- a/sec-policy/selinux-gorg/metadata.xml
7982 +++ /dev/null
7983 @@ -1,6 +0,0 @@
7984 -<?xml version="1.0" encoding="UTF-8"?>
7985 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7986 -<pkgmetadata>
7987 - <herd>selinux</herd>
7988 - <longdescription>Gentoo SELinux policy for gorg</longdescription>
7989 -</pkgmetadata>
7990
7991 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild
7992 deleted file mode 100644
7993 index d54ff35..0000000
7994 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild
7995 +++ /dev/null
7996 @@ -1,13 +0,0 @@
7997 -# Copyright 1999-2011 Gentoo Foundation
7998 -# Distributed under the terms of the GNU General Public License v2
7999 -# $Header: $
8000 -EAPI="4"
8001 -
8002 -IUSE=""
8003 -MODS="gorg"
8004 -BASEPOL="2.20110726-r1"
8005 -
8006 -inherit selinux-policy-2
8007 -
8008 -DESCRIPTION="SELinux policy for gorg"
8009 -KEYWORDS="~amd64 ~x86"
8010
8011 diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
8012 deleted file mode 100644
8013 index 9090500..0000000
8014 --- a/sec-policy/selinux-gpg/metadata.xml
8015 +++ /dev/null
8016 @@ -1,6 +0,0 @@
8017 -<?xml version="1.0" encoding="UTF-8"?>
8018 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8019 -<pkgmetadata>
8020 - <herd>selinux</herd>
8021 - <longdescription>Gentoo SELinux policy for gnupg</longdescription>
8022 -</pkgmetadata>
8023
8024 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild
8025 deleted file mode 100644
8026 index 7ff21bf..0000000
8027 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild
8028 +++ /dev/null
8029 @@ -1,13 +0,0 @@
8030 -# Copyright 1999-2011 Gentoo Foundation
8031 -# Distributed under the terms of the GNU General Public License v2
8032 -# $Header: $
8033 -EAPI="4"
8034 -
8035 -IUSE=""
8036 -MODS="gpg"
8037 -BASEPOL="2.20110726-r1"
8038 -
8039 -inherit selinux-policy-2
8040 -
8041 -DESCRIPTION="SELinux policy for GnuPG"
8042 -KEYWORDS="~amd64 ~x86"
8043
8044 diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
8045 deleted file mode 100644
8046 index c3c385c..0000000
8047 --- a/sec-policy/selinux-gpm/ChangeLog
8048 +++ /dev/null
8049 @@ -1,113 +0,0 @@
8050 -# ChangeLog for sec-policy/selinux-gpm
8051 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8052 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.22 2011/06/04 16:47:30 blueness Exp $
8053 -
8054 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
8055 - -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
8056 - -selinux-gpm-20080525.ebuild:
8057 - Removed deprecated policies
8058 -
8059 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8060 - selinux-gpm-2.20101213.ebuild:
8061 - Stable amd64 x86
8062 -
8063 -*selinux-gpm-2.20101213 (05 Feb 2011)
8064 -
8065 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
8066 - +selinux-gpm-2.20101213.ebuild:
8067 - New upstream policy.
8068 -
8069 -*selinux-gpm-2.20091215 (16 Dec 2009)
8070 -
8071 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
8072 - +selinux-gpm-2.20091215.ebuild:
8073 - New upstream release.
8074 -
8075 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
8076 - -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
8077 - selinux-gpm-20080525.ebuild:
8078 - Mark 20080525 stable, clear old ebuilds.
8079 -
8080 -*selinux-gpm-2.20090730 (03 Aug 2009)
8081 -
8082 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
8083 - +selinux-gpm-2.20090730.ebuild:
8084 - New upstream release.
8085 -
8086 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
8087 - selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
8088 - selinux-gpm-20080525.ebuild:
8089 - Drop alpha, mips, ppc, sparc selinux support.
8090 -
8091 -*selinux-gpm-20080525 (25 May 2008)
8092 -
8093 - 25 May 2008; Chris PeBenito <pebenito@g.o>
8094 - +selinux-gpm-20080525.ebuild:
8095 - New SVN snapshot.
8096 -
8097 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
8098 - -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
8099 - Remove old ebuilds.
8100 -
8101 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
8102 - selinux-gpm-20070928.ebuild:
8103 - Mark stable.
8104 -
8105 -*selinux-gpm-20070928 (26 Nov 2007)
8106 -
8107 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
8108 - +selinux-gpm-20070928.ebuild:
8109 - New SVN snapshot.
8110 -
8111 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
8112 - selinux-gpm-20070329.ebuild:
8113 - Mark stable.
8114 -
8115 -*selinux-gpm-20070329 (29 Mar 2007)
8116 -
8117 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
8118 - +selinux-gpm-20070329.ebuild:
8119 - New SVN snapshot.
8120 -
8121 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
8122 - Redigest for Manifest2
8123 -
8124 -*selinux-gpm-20061114 (15 Nov 2006)
8125 -
8126 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
8127 - +selinux-gpm-20061114.ebuild:
8128 - New SVN snapshot.
8129 -
8130 -*selinux-gpm-20061008 (10 Oct 2006)
8131 -
8132 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
8133 - +selinux-gpm-20061008.ebuild:
8134 - First mainstream reference policy testing release.
8135 -
8136 - 23 May 2005; Stephen Bennett <spb@g.o> selinux-gpm-20041128.ebuild:
8137 - ~mips keywords.
8138 -
8139 -*selinux-gpm-20041128 (12 Dec 2004)
8140 -
8141 - 12 Dec 2004; petre rodan <kaiowas@g.o>
8142 - -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
8143 - trivial merge with upstream policy
8144 -
8145 -*selinux-gpm-20041110 (13 Nov 2004)
8146 -
8147 - 13 Nov 2004; petre rodan <kaiowas@g.o>
8148 - -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
8149 - merge with nsa policy
8150 -
8151 -*selinux-gpm-20040429 (29 Apr 2004)
8152 -
8153 - 29 Apr 2004; Chris PeBenito <pebenito@g.o>
8154 - +selinux-gpm-20040429.ebuild:
8155 - 2004.1 update.
8156 -
8157 -*selinux-gpm-20040106 (06 Jan 2004)
8158 -
8159 - 06 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
8160 - selinux-gpm-20040106.ebuild:
8161 - Initial commit. Fixed up by Marco Purmer.
8162 -
8163
8164 diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
8165 deleted file mode 100644
8166 index 23281f1..0000000
8167 --- a/sec-policy/selinux-gpm/metadata.xml
8168 +++ /dev/null
8169 @@ -1,6 +0,0 @@
8170 -<?xml version="1.0" encoding="UTF-8"?>
8171 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8172 -<pkgmetadata>
8173 - <herd>selinux</herd>
8174 - <longdescription>Gentoo SELinux policy for gpm</longdescription>
8175 -</pkgmetadata>
8176
8177 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild
8178 deleted file mode 100644
8179 index c29822b..0000000
8180 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild
8181 +++ /dev/null
8182 @@ -1,13 +0,0 @@
8183 -# Copyright 1999-2011 Gentoo Foundation
8184 -# Distributed under the terms of the GNU General Public License v2
8185 -# $Header: $
8186 -EAPI="4"
8187 -
8188 -IUSE=""
8189 -MODS="gpm"
8190 -
8191 -inherit selinux-policy-2
8192 -
8193 -DESCRIPTION="SELinux policy for gpm"
8194 -
8195 -KEYWORDS="~amd64 ~x86"
8196
8197 diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
8198 deleted file mode 100644
8199 index c76c37c..0000000
8200 --- a/sec-policy/selinux-gpsd/ChangeLog
8201 +++ /dev/null
8202 @@ -1,11 +0,0 @@
8203 -# ChangeLog for sec-policy/selinux-gpsd
8204 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8205 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.2 2011/06/02 12:25:46 blueness Exp $
8206 -
8207 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8208 - selinux-gpsd-2.20101213.ebuild:
8209 - Stable amd64 x86
8210 -
8211 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8212 - Initial commit to portage.
8213 -
8214
8215 diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
8216 deleted file mode 100644
8217 index fc94126..0000000
8218 --- a/sec-policy/selinux-gpsd/metadata.xml
8219 +++ /dev/null
8220 @@ -1,6 +0,0 @@
8221 -<?xml version="1.0" encoding="UTF-8"?>
8222 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8223 -<pkgmetadata>
8224 - <herd>selinux</herd>
8225 - <longdescription>Gentoo SELinux policy for gpsd</longdescription>
8226 -</pkgmetadata>
8227
8228 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild
8229 deleted file mode 100644
8230 index 15d6e37..0000000
8231 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild
8232 +++ /dev/null
8233 @@ -1,13 +0,0 @@
8234 -# Copyright 1999-2011 Gentoo Foundation
8235 -# Distributed under the terms of the GNU General Public License v2
8236 -# $Header: $
8237 -EAPI="4"
8238 -
8239 -IUSE=""
8240 -MODS="gpsd"
8241 -
8242 -inherit selinux-policy-2
8243 -
8244 -DESCRIPTION="SELinux policy for gpsd"
8245 -
8246 -KEYWORDS="~amd64 ~x86"
8247
8248 diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
8249 deleted file mode 100644
8250 index 5338812..0000000
8251 --- a/sec-policy/selinux-hddtemp/ChangeLog
8252 +++ /dev/null
8253 @@ -1,11 +0,0 @@
8254 -# ChangeLog for sec-policy/selinux-hddtemp
8255 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8256 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.2 2011/06/02 12:26:07 blueness Exp $
8257 -
8258 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8259 - selinux-hddtemp-2.20101213.ebuild:
8260 - Stable amd64 x86
8261 -
8262 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8263 - Initial commit to portage.
8264 -
8265
8266 diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
8267 deleted file mode 100644
8268 index 7689a32..0000000
8269 --- a/sec-policy/selinux-hddtemp/metadata.xml
8270 +++ /dev/null
8271 @@ -1,6 +0,0 @@
8272 -<?xml version="1.0" encoding="UTF-8"?>
8273 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8274 -<pkgmetadata>
8275 - <herd>selinux</herd>
8276 - <longdescription>Gentoo SELinux policy for hddtemp</longdescription>
8277 -</pkgmetadata>
8278
8279 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild
8280 deleted file mode 100644
8281 index 4aea772..0000000
8282 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild
8283 +++ /dev/null
8284 @@ -1,13 +0,0 @@
8285 -# Copyright 1999-2011 Gentoo Foundation
8286 -# Distributed under the terms of the GNU General Public License v2
8287 -# $Header: $
8288 -EAPI="4"
8289 -
8290 -IUSE=""
8291 -MODS="hddtemp"
8292 -
8293 -inherit selinux-policy-2
8294 -
8295 -DESCRIPTION="SELinux policy for hddtemp"
8296 -
8297 -KEYWORDS="~amd64 ~x86"
8298
8299 diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
8300 deleted file mode 100644
8301 index d5c06a7..0000000
8302 --- a/sec-policy/selinux-icecast/ChangeLog
8303 +++ /dev/null
8304 @@ -1,11 +0,0 @@
8305 -# ChangeLog for sec-policy/selinux-icecast
8306 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8307 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.2 2011/06/02 12:26:28 blueness Exp $
8308 -
8309 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8310 - selinux-icecast-2.20101213.ebuild:
8311 - Stable amd64 x86
8312 -
8313 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8314 - Initial commit to portage.
8315 -
8316
8317 diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
8318 deleted file mode 100644
8319 index 7532d9c..0000000
8320 --- a/sec-policy/selinux-icecast/metadata.xml
8321 +++ /dev/null
8322 @@ -1,6 +0,0 @@
8323 -<?xml version="1.0" encoding="UTF-8"?>
8324 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8325 -<pkgmetadata>
8326 - <herd>selinux</herd>
8327 - <longdescription>Gentoo SELinux policy for icecast</longdescription>
8328 -</pkgmetadata>
8329
8330 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild
8331 deleted file mode 100644
8332 index 53683e3..0000000
8333 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild
8334 +++ /dev/null
8335 @@ -1,13 +0,0 @@
8336 -# Copyright 1999-2011 Gentoo Foundation
8337 -# Distributed under the terms of the GNU General Public License v2
8338 -# $Header: $
8339 -EAPI="4"
8340 -
8341 -IUSE=""
8342 -MODS="icecast"
8343 -
8344 -inherit selinux-policy-2
8345 -
8346 -DESCRIPTION="SELinux policy for icecast"
8347 -
8348 -KEYWORDS="~amd64 ~x86"
8349
8350 diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
8351 deleted file mode 100644
8352 index c7c6763..0000000
8353 --- a/sec-policy/selinux-ifplugd/ChangeLog
8354 +++ /dev/null
8355 @@ -1,11 +0,0 @@
8356 -# ChangeLog for sec-policy/selinux-ifplugd
8357 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8358 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.2 2011/06/02 12:26:49 blueness Exp $
8359 -
8360 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8361 - selinux-ifplugd-2.20101213.ebuild:
8362 - Stable amd64 x86
8363 -
8364 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8365 - Initial commit to portage.
8366 -
8367
8368 diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
8369 deleted file mode 100644
8370 index 705d192..0000000
8371 --- a/sec-policy/selinux-ifplugd/metadata.xml
8372 +++ /dev/null
8373 @@ -1,6 +0,0 @@
8374 -<?xml version="1.0" encoding="UTF-8"?>
8375 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8376 -<pkgmetadata>
8377 - <herd>selinux</herd>
8378 - <longdescription>Gentoo SELinux policy for ifplugd</longdescription>
8379 -</pkgmetadata>
8380
8381 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild
8382 deleted file mode 100644
8383 index 76abcff..0000000
8384 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild
8385 +++ /dev/null
8386 @@ -1,13 +0,0 @@
8387 -# Copyright 1999-2011 Gentoo Foundation
8388 -# Distributed under the terms of the GNU General Public License v2
8389 -# $Header: $
8390 -EAPI="4"
8391 -
8392 -IUSE=""
8393 -MODS="ifplugd"
8394 -
8395 -inherit selinux-policy-2
8396 -
8397 -DESCRIPTION="SELinux policy for ifplugd"
8398 -
8399 -KEYWORDS="~amd64 ~x86"
8400
8401 diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
8402 deleted file mode 100644
8403 index f03b5e5..0000000
8404 --- a/sec-policy/selinux-imaze/ChangeLog
8405 +++ /dev/null
8406 @@ -1,11 +0,0 @@
8407 -# ChangeLog for sec-policy/selinux-imaze
8408 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8409 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.2 2011/06/02 12:27:10 blueness Exp $
8410 -
8411 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8412 - selinux-imaze-2.20101213.ebuild:
8413 - Stable amd64 x86
8414 -
8415 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8416 - Initial commit to portage.
8417 -
8418
8419 diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
8420 deleted file mode 100644
8421 index 6c4c2b0..0000000
8422 --- a/sec-policy/selinux-imaze/metadata.xml
8423 +++ /dev/null
8424 @@ -1,6 +0,0 @@
8425 -<?xml version="1.0" encoding="UTF-8"?>
8426 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8427 -<pkgmetadata>
8428 - <herd>selinux</herd>
8429 - <longdescription>Gentoo SELinux policy for imaze</longdescription>
8430 -</pkgmetadata>
8431
8432 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild
8433 deleted file mode 100644
8434 index 54102b5..0000000
8435 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild
8436 +++ /dev/null
8437 @@ -1,13 +0,0 @@
8438 -# Copyright 1999-2011 Gentoo Foundation
8439 -# Distributed under the terms of the GNU General Public License v2
8440 -# $Header: $
8441 -EAPI="4"
8442 -
8443 -IUSE=""
8444 -MODS="imaze"
8445 -
8446 -inherit selinux-policy-2
8447 -
8448 -DESCRIPTION="SELinux policy for imaze"
8449 -
8450 -KEYWORDS="~amd64 ~x86"
8451
8452 diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
8453 deleted file mode 100644
8454 index e1fd75b..0000000
8455 --- a/sec-policy/selinux-inetd/ChangeLog
8456 +++ /dev/null
8457 @@ -1,63 +0,0 @@
8458 -# ChangeLog for sec-policy/selinux-inetd
8459 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8460 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.11 2011/06/04 16:48:45 blueness Exp $
8461 -
8462 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
8463 - -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
8464 - -selinux-inetd-20080525.ebuild:
8465 - Removed deprecated policies
8466 -
8467 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8468 - selinux-inetd-2.20101213.ebuild:
8469 - Stable amd64 x86
8470 -
8471 -*selinux-inetd-2.20101213 (05 Feb 2011)
8472 -
8473 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
8474 - +selinux-inetd-2.20101213.ebuild:
8475 - New upstream policy.
8476 -
8477 -*selinux-inetd-2.20091215 (16 Dec 2009)
8478 -
8479 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
8480 - +selinux-inetd-2.20091215.ebuild:
8481 - New upstream release.
8482 -
8483 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
8484 - -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
8485 - selinux-inetd-20080525.ebuild:
8486 - Mark 20080525 stable, clear old ebuilds.
8487 -
8488 -*selinux-inetd-2.20090730 (03 Aug 2009)
8489 -
8490 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
8491 - +selinux-inetd-2.20090730.ebuild:
8492 - New upstream release.
8493 -
8494 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
8495 - selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
8496 - selinux-inetd-20080525.ebuild:
8497 - Drop alpha, mips, ppc, sparc selinux support.
8498 -
8499 -*selinux-inetd-20080525 (25 May 2008)
8500 -
8501 - 25 May 2008; Chris PeBenito <pebenito@g.o>
8502 - +selinux-inetd-20080525.ebuild:
8503 - New SVN snapshot.
8504 -
8505 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
8506 - selinux-inetd-20070928.ebuild:
8507 - Mark stable.
8508 -
8509 -*selinux-inetd-20070928 (26 Nov 2007)
8510 -
8511 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
8512 - +selinux-inetd-20070928.ebuild:
8513 - New SVN snapshot.
8514 -
8515 -*selinux-inetd-20070329 (11 Jun 2007)
8516 -
8517 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
8518 - +selinux-inetd-20070329.ebuild:
8519 - initial commit
8520 -
8521
8522 diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
8523 deleted file mode 100644
8524 index 0bed3d1..0000000
8525 --- a/sec-policy/selinux-inetd/metadata.xml
8526 +++ /dev/null
8527 @@ -1,6 +0,0 @@
8528 -<?xml version="1.0" encoding="UTF-8"?>
8529 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8530 -<pkgmetadata>
8531 - <herd>selinux</herd>
8532 - <longdescription>Gentoo SELinux policy for inetd</longdescription>
8533 -</pkgmetadata>
8534
8535 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild
8536 deleted file mode 100644
8537 index de1e37d..0000000
8538 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild
8539 +++ /dev/null
8540 @@ -1,13 +0,0 @@
8541 -# Copyright 1999-2011 Gentoo Foundation
8542 -# Distributed under the terms of the GNU General Public License v2
8543 -# $Header: $
8544 -EAPI="4"
8545 -
8546 -IUSE=""
8547 -MODS="inetd"
8548 -
8549 -inherit selinux-policy-2
8550 -
8551 -DESCRIPTION="SELinux policy for inetd"
8552 -
8553 -KEYWORDS="~amd64 ~x86"
8554
8555 diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
8556 deleted file mode 100644
8557 index 3ce98ac..0000000
8558 --- a/sec-policy/selinux-inn/ChangeLog
8559 +++ /dev/null
8560 @@ -1,11 +0,0 @@
8561 -# ChangeLog for sec-policy/selinux-inn
8562 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8563 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.2 2011/06/02 12:27:52 blueness Exp $
8564 -
8565 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8566 - selinux-inn-2.20101213.ebuild:
8567 - Stable amd64 x86
8568 -
8569 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8570 - Initial commit to portage.
8571 -
8572
8573 diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
8574 deleted file mode 100644
8575 index a6c69b9..0000000
8576 --- a/sec-policy/selinux-inn/metadata.xml
8577 +++ /dev/null
8578 @@ -1,6 +0,0 @@
8579 -<?xml version="1.0" encoding="UTF-8"?>
8580 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8581 -<pkgmetadata>
8582 - <herd>selinux</herd>
8583 - <longdescription>Gentoo SELinux policy for inn</longdescription>
8584 -</pkgmetadata>
8585
8586 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild
8587 deleted file mode 100644
8588 index cca95c0..0000000
8589 --- a/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild
8590 +++ /dev/null
8591 @@ -1,13 +0,0 @@
8592 -# Copyright 1999-2011 Gentoo Foundation
8593 -# Distributed under the terms of the GNU General Public License v2
8594 -# $Header: $
8595 -EAPI="4"
8596 -
8597 -IUSE=""
8598 -MODS="inn"
8599 -
8600 -inherit selinux-policy-2
8601 -
8602 -DESCRIPTION="SELinux policy for inn"
8603 -
8604 -KEYWORDS="~amd64 ~x86"
8605
8606 diff --git a/sec-policy/selinux-ipsec-tools/ChangeLog b/sec-policy/selinux-ipsec-tools/ChangeLog
8607 deleted file mode 100644
8608 index 8c71639..0000000
8609 --- a/sec-policy/selinux-ipsec-tools/ChangeLog
8610 +++ /dev/null
8611 @@ -1,140 +0,0 @@
8612 -# ChangeLog for sec-policy/selinux-ipsec-tools
8613 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8614 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.25 2011/06/04 16:49:39 blueness Exp $
8615 -
8616 - 13 Aug 2011; <swift@g.o> selinux-ipsec-tools-2.20110726.ebuild:
8617 - Revamp to selinux-ipsec
8618 -
8619 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
8620 - -selinux-ipsec-tools-2.20090730.ebuild,
8621 - -selinux-ipsec-tools-2.20091215.ebuild, -selinux-ipsec-tools-20080525.ebuild:
8622 - Removed deprecated policies
8623 -
8624 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8625 - selinux-ipsec-tools-2.20101213.ebuild:
8626 - Stable amd64 x86
8627 -
8628 -*selinux-ipsec-tools-2.20101213 (05 Feb 2011)
8629 -
8630 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
8631 - +selinux-ipsec-tools-2.20101213.ebuild:
8632 - New upstream policy.
8633 -
8634 -*selinux-ipsec-tools-2.20091215 (16 Dec 2009)
8635 -
8636 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
8637 - +selinux-ipsec-tools-2.20091215.ebuild:
8638 - New upstream release.
8639 -
8640 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
8641 - -selinux-ipsec-tools-20070329.ebuild,
8642 - -selinux-ipsec-tools-20070928.ebuild, selinux-ipsec-tools-20080525.ebuild:
8643 - Mark 20080525 stable, clear old ebuilds.
8644 -
8645 -*selinux-ipsec-tools-2.20090730 (03 Aug 2009)
8646 -
8647 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
8648 - +selinux-ipsec-tools-2.20090730.ebuild:
8649 - New upstream release.
8650 -
8651 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
8652 - selinux-ipsec-tools-20070329.ebuild, selinux-ipsec-tools-20070928.ebuild,
8653 - selinux-ipsec-tools-20080525.ebuild:
8654 - Drop alpha, mips, ppc, sparc selinux support.
8655 -
8656 -*selinux-ipsec-tools-20080525 (25 May 2008)
8657 -
8658 - 25 May 2008; Chris PeBenito <pebenito@g.o>
8659 - +selinux-ipsec-tools-20080525.ebuild:
8660 - New SVN snapshot.
8661 -
8662 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
8663 - -selinux-ipsec-tools-20050308.ebuild,
8664 - -selinux-ipsec-tools-20061114.ebuild:
8665 - Remove old ebuilds.
8666 -
8667 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
8668 - selinux-ipsec-tools-20070928.ebuild:
8669 - Mark stable.
8670 -
8671 -*selinux-ipsec-tools-20070928 (26 Nov 2007)
8672 -
8673 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
8674 - +selinux-ipsec-tools-20070928.ebuild:
8675 - New SVN snapshot.
8676 -
8677 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
8678 - Removing kaiowas from metadata due to his retirement (see #61930 for
8679 - reference).
8680 -
8681 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
8682 - selinux-ipsec-tools-20070329.ebuild:
8683 - Mark stable.
8684 -
8685 -*selinux-ipsec-tools-20070329 (29 Mar 2007)
8686 -
8687 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
8688 - +selinux-ipsec-tools-20070329.ebuild:
8689 - New SVN snapshot.
8690 -
8691 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
8692 - Redigest for Manifest2
8693 -
8694 -*selinux-ipsec-tools-20061114 (15 Nov 2006)
8695 -
8696 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
8697 - +selinux-ipsec-tools-20061114.ebuild:
8698 - New SVN snapshot.
8699 -
8700 -*selinux-ipsec-tools-20061008 (10 Oct 2006)
8701 -
8702 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
8703 - +selinux-ipsec-tools-20061008.ebuild:
8704 - First mainstream reference policy testing release.
8705 -
8706 - 12 Mar 2005; petre rodan <kaiowas@g.o>
8707 - -selinux-ipsec-tools-20050112.ebuild, selinux-ipsec-tools-20050308.ebuild:
8708 - mark stable
8709 -
8710 -*selinux-ipsec-tools-20050308 (09 Mar 2005)
8711 -
8712 - 09 Mar 2005; petre rodan <kaiowas@g.o>
8713 - +selinux-ipsec-tools-20050308.ebuild:
8714 - added rules needed by >=ipsec-tools-0.5
8715 -
8716 - 23 Jan 2005; petre rodan <kaiowas@g.o>
8717 - -selinux-ipsec-tools-20040703.ebuild,
8718 - -selinux-ipsec-tools-20041113.ebuild, selinux-ipsec-tools-20050112.ebuild:
8719 - mark stable
8720 -
8721 -*selinux-ipsec-tools-20050112 (20 Jan 2005)
8722 -
8723 - 20 Jan 2005; petre rodan <kaiowas@g.o>
8724 - +selinux-ipsec-tools-20050112.ebuild:
8725 - policy cleanup
8726 -
8727 -*selinux-ipsec-tools-20041007 (20 Jan 2005)
8728 -
8729 - 20 Jan 2005; petre rodan <kaiowas@g.o>
8730 - -selinux-ipsec-tools-20041007.ebuild,
8731 - -selinux-ipsec-tools-20041026.ebuild, selinux-ipsec-tools-20041113.ebuild:
8732 - mark stable
8733 -
8734 -*selinux-ipsec-tools-20041113 (22 Nov 2004)
8735 -
8736 - 22 Nov 2004; petre rodan <kaiowas@g.o>
8737 - +selinux-ipsec-tools-20041113.ebuild:
8738 - added network-related rules
8739 -
8740 -*selinux-ipsec-tools-20041026 (27 Oct 2004)
8741 -
8742 - 27 Oct 2004; petre rodan <kaiowas@g.o>
8743 - +selinux-ipsec-tools-20041026.ebuild:
8744 - policy cleanup. dropped overgrown nsa version
8745 -
8746 -*selinux-ipsec-tools-20040703 (03 Jul 2004)
8747 -
8748 - 03 Jul 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
8749 - +selinux-ipsec-tools-20040703.ebuild:
8750 - Initial commit. Gentoo fixes by Petre Rodan.
8751 -
8752
8753 diff --git a/sec-policy/selinux-ipsec-tools/metadata.xml b/sec-policy/selinux-ipsec-tools/metadata.xml
8754 deleted file mode 100644
8755 index 3bf0838..0000000
8756 --- a/sec-policy/selinux-ipsec-tools/metadata.xml
8757 +++ /dev/null
8758 @@ -1,6 +0,0 @@
8759 -<?xml version="1.0" encoding="UTF-8"?>
8760 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8761 -<pkgmetadata>
8762 - <herd>selinux</herd>
8763 - <longdescription>Gentoo SELinux policy for ipsec-tools</longdescription>
8764 -</pkgmetadata>
8765
8766 diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20110726.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20110726.ebuild
8767 deleted file mode 100644
8768 index 7e5aad1..0000000
8769 --- a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20110726.ebuild
8770 +++ /dev/null
8771 @@ -1,13 +0,0 @@
8772 -# Copyright 1999-2011 Gentoo Foundation
8773 -# Distributed under the terms of the GNU General Public License v2
8774 -# $Header: $
8775 -EAPI="4"
8776 -
8777 -DEPEND=">=sec-policy/selinux-ipsec-2.20110726"
8778 -
8779 -IUSE=""
8780 -DESCRIPTION="SELinux policy for ipsec-tools (meta-package for ipsec)"
8781 -HOMEPAGE="http://hardened.gentoo.org/selinux"
8782 -KEYWORDS="~amd64 ~x86"
8783 -SLOT="0"
8784 -LICENSE="public-domain"
8785
8786 diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
8787 deleted file mode 100644
8788 index 2ddbbe7..0000000
8789 --- a/sec-policy/selinux-ipsec/ChangeLog
8790 +++ /dev/null
8791 @@ -1,13 +0,0 @@
8792 -# ChangeLog for sec-policy/selinux-ipsec
8793 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8794 -# $Header: $
8795 -
8796 - 19 Aug 2011; <swift@g.o> selinux-ipsec-2.20110726.ebuild:
8797 - Fix dependency issue
8798 -
8799 -*selinux-ipsec-2.20110726 (13 Aug 2011)
8800 -
8801 - 13 Aug 2011; <swift@g.o> +selinux-ipsec-2.20110726.ebuild,
8802 - +metadata.xml:
8803 - Initial ebuild for SELinux' ipsec module
8804 -
8805
8806 diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
8807 deleted file mode 100644
8808 index 3bbae22..0000000
8809 --- a/sec-policy/selinux-ipsec/metadata.xml
8810 +++ /dev/null
8811 @@ -1,6 +0,0 @@
8812 -<?xml version="1.0" encoding="UTF-8"?>
8813 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8814 -<pkgmetadata>
8815 - <herd>selinux</herd>
8816 - <longdescription>Gentoo SELinux policy for ipsec</longdescription>
8817 -</pkgmetadata>
8818
8819 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild
8820 deleted file mode 100644
8821 index 213606c..0000000
8822 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild
8823 +++ /dev/null
8824 @@ -1,14 +0,0 @@
8825 -# Copyright 1999-2011 Gentoo Foundation
8826 -# Distributed under the terms of the GNU General Public License v2
8827 -# $Header: $
8828 -EAPI="4"
8829 -
8830 -IUSE=""
8831 -MODS="ipsec"
8832 -
8833 -inherit selinux-policy-2
8834 -
8835 -DESCRIPTION="SELinux policy for ipsec"
8836 -KEYWORDS="~amd64 ~x86"
8837 -RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
8838 - !<sec-policy/selinux-ipsec-tools-2.20110726"
8839
8840 diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
8841 deleted file mode 100644
8842 index a43bf75..0000000
8843 --- a/sec-policy/selinux-ircd/ChangeLog
8844 +++ /dev/null
8845 @@ -1,11 +0,0 @@
8846 -# ChangeLog for sec-policy/selinux-ircd
8847 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8848 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.2 2011/06/02 12:28:34 blueness Exp $
8849 -
8850 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8851 - selinux-ircd-2.20101213.ebuild:
8852 - Stable amd64 x86
8853 -
8854 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8855 - Initial commit to portage.
8856 -
8857
8858 diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
8859 deleted file mode 100644
8860 index 35ed1a3..0000000
8861 --- a/sec-policy/selinux-ircd/metadata.xml
8862 +++ /dev/null
8863 @@ -1,6 +0,0 @@
8864 -<?xml version="1.0" encoding="UTF-8"?>
8865 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8866 -<pkgmetadata>
8867 - <herd>selinux</herd>
8868 - <longdescription>Gentoo SELinux policy for ircd</longdescription>
8869 -</pkgmetadata>
8870
8871 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild
8872 deleted file mode 100644
8873 index 5f519e0..0000000
8874 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild
8875 +++ /dev/null
8876 @@ -1,13 +0,0 @@
8877 -# Copyright 1999-2011 Gentoo Foundation
8878 -# Distributed under the terms of the GNU General Public License v2
8879 -# $Header: $
8880 -EAPI="4"
8881 -
8882 -IUSE=""
8883 -MODS="ircd"
8884 -
8885 -inherit selinux-policy-2
8886 -
8887 -DESCRIPTION="SELinux policy for ircd"
8888 -
8889 -KEYWORDS="~amd64 ~x86"
8890
8891 diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
8892 deleted file mode 100644
8893 index c3369cd..0000000
8894 --- a/sec-policy/selinux-irqbalance/ChangeLog
8895 +++ /dev/null
8896 @@ -1,11 +0,0 @@
8897 -# ChangeLog for sec-policy/selinux-irqbalance
8898 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8899 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.2 2011/06/02 12:28:55 blueness Exp $
8900 -
8901 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8902 - selinux-irqbalance-2.20101213.ebuild:
8903 - Stable amd64 x86
8904 -
8905 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8906 - Initial commit to portage.
8907 -
8908
8909 diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
8910 deleted file mode 100644
8911 index 2ec6319..0000000
8912 --- a/sec-policy/selinux-irqbalance/metadata.xml
8913 +++ /dev/null
8914 @@ -1,6 +0,0 @@
8915 -<?xml version="1.0" encoding="UTF-8"?>
8916 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8917 -<pkgmetadata>
8918 - <herd>selinux</herd>
8919 - <longdescription>Gentoo SELinux policy for irqbalance</longdescription>
8920 -</pkgmetadata>
8921
8922 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild
8923 deleted file mode 100644
8924 index b66158d..0000000
8925 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild
8926 +++ /dev/null
8927 @@ -1,13 +0,0 @@
8928 -# Copyright 1999-2011 Gentoo Foundation
8929 -# Distributed under the terms of the GNU General Public License v2
8930 -# $Header: $
8931 -EAPI="4"
8932 -
8933 -IUSE=""
8934 -MODS="irqbalance"
8935 -
8936 -inherit selinux-policy-2
8937 -
8938 -DESCRIPTION="SELinux policy for irqbalance"
8939 -
8940 -KEYWORDS="~amd64 ~x86"
8941
8942 diff --git a/sec-policy/selinux-jabber-server/ChangeLog b/sec-policy/selinux-jabber-server/ChangeLog
8943 deleted file mode 100644
8944 index ee160c9..0000000
8945 --- a/sec-policy/selinux-jabber-server/ChangeLog
8946 +++ /dev/null
8947 @@ -1,103 +0,0 @@
8948 -# ChangeLog for sec-policy/selinux-jabber-server
8949 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
8950 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.18 2011/06/04 17:13:10 blueness Exp $
8951 -
8952 - 13 Aug 2011; <swift@g.o> selinux-jabber-server-2.20110726.ebuild:
8953 - Use selinux-jabber instead of selinux-jabber-server
8954 -
8955 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
8956 - -selinux-jabber-server-2.20090730.ebuild,
8957 - -selinux-jabber-server-2.20091215.ebuild,
8958 - -selinux-jabber-server-20080525.ebuild:
8959 - Removed deprecated policies
8960 -
8961 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8962 - selinux-jabber-server-2.20101213.ebuild:
8963 - Stable amd64 x86
8964 -
8965 -*selinux-jabber-server-2.20101213 (05 Feb 2011)
8966 -
8967 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
8968 - +selinux-jabber-server-2.20101213.ebuild:
8969 - New upstream policy.
8970 -
8971 -*selinux-jabber-server-2.20091215 (16 Dec 2009)
8972 -
8973 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
8974 - +selinux-jabber-server-2.20091215.ebuild:
8975 - New upstream release.
8976 -
8977 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
8978 - -selinux-jabber-server-20070329.ebuild,
8979 - -selinux-jabber-server-20070928.ebuild,
8980 - selinux-jabber-server-20080525.ebuild:
8981 - Mark 20080525 stable, clear old ebuilds.
8982 -
8983 -*selinux-jabber-server-2.20090730 (03 Aug 2009)
8984 -
8985 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
8986 - +selinux-jabber-server-2.20090730.ebuild:
8987 - New upstream release.
8988 -
8989 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
8990 - selinux-jabber-server-20070329.ebuild,
8991 - selinux-jabber-server-20070928.ebuild,
8992 - selinux-jabber-server-20080525.ebuild:
8993 - Drop alpha, mips, ppc, sparc selinux support.
8994 -
8995 -*selinux-jabber-server-20080525 (25 May 2008)
8996 -
8997 - 25 May 2008; Chris PeBenito <pebenito@g.o>
8998 - +selinux-jabber-server-20080525.ebuild:
8999 - New SVN snapshot.
9000 -
9001 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
9002 - -selinux-jabber-server-20050219.ebuild,
9003 - -selinux-jabber-server-20061114.ebuild:
9004 - Remove old ebuilds.
9005 -
9006 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
9007 - selinux-jabber-server-20070928.ebuild:
9008 - Mark stable.
9009 -
9010 -*selinux-jabber-server-20070928 (26 Nov 2007)
9011 -
9012 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
9013 - +selinux-jabber-server-20070928.ebuild:
9014 - New SVN snapshot.
9015 -
9016 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
9017 - Removing kaiowas from metadata due to his retirement (see #61930 for
9018 - reference).
9019 -
9020 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
9021 - selinux-jabber-server-20070329.ebuild:
9022 - Mark stable.
9023 -
9024 -*selinux-jabber-server-20070329 (29 Mar 2007)
9025 -
9026 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
9027 - +selinux-jabber-server-20070329.ebuild:
9028 - New SVN snapshot.
9029 -
9030 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
9031 - Redigest for Manifest2
9032 -
9033 -*selinux-jabber-server-20061114 (15 Nov 2006)
9034 -
9035 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
9036 - +selinux-jabber-server-20061114.ebuild:
9037 - New SVN snapshot.
9038 -
9039 -*selinux-jabber-server-20061008 (10 Oct 2006)
9040 -
9041 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
9042 - +selinux-jabber-server-20061008.ebuild:
9043 - First mainstream reference policy testing release.
9044 -
9045 -*selinux-jabber-server-20050219 (29 Nov 2005)
9046 -
9047 - 29 Nov 2005; petre rodan <kaiowas@g.o> +metadata.xml,
9048 - +selinux-jabber-server-20050219.ebuild:
9049 - initial commit
9050 -
9051
9052 diff --git a/sec-policy/selinux-jabber-server/metadata.xml b/sec-policy/selinux-jabber-server/metadata.xml
9053 deleted file mode 100644
9054 index 9072e01..0000000
9055 --- a/sec-policy/selinux-jabber-server/metadata.xml
9056 +++ /dev/null
9057 @@ -1,6 +0,0 @@
9058 -<?xml version="1.0" encoding="UTF-8"?>
9059 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9060 -<pkgmetadata>
9061 - <herd>selinux</herd>
9062 - <longdescription>Gentoo SELinux policy for jabber-server</longdescription>
9063 -</pkgmetadata>
9064
9065 diff --git a/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20110726.ebuild b/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20110726.ebuild
9066 deleted file mode 100644
9067 index 219a0a0..0000000
9068 --- a/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20110726.ebuild
9069 +++ /dev/null
9070 @@ -1,13 +0,0 @@
9071 -# Copyright 1999-2011 Gentoo Foundation
9072 -# Distributed under the terms of the GNU General Public License v2
9073 -# $Header: $
9074 -EAPI="4"
9075 -
9076 -DEPEND=">=sec-policy/selinux-jabber-2.20110726"
9077 -
9078 -IUSE=""
9079 -DESCRIPTION="SELinux policy for Jabber server (meta-package for jabber)"
9080 -HOMEPAGE="http://hardened.gentoo.org/selinux"
9081 -KEYWORDS="~amd64 ~x86"
9082 -SLOT="0"
9083 -LICENSE="public-domain"
9084
9085 diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
9086 deleted file mode 100644
9087 index 74234e6..0000000
9088 --- a/sec-policy/selinux-jabber/ChangeLog
9089 +++ /dev/null
9090 @@ -1,13 +0,0 @@
9091 -# ChangeLog for sec-policy/selinux-jabber
9092 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9093 -# $Header: $
9094 -
9095 - 19 Aug 2011; <swift@g.o> selinux-jabber-2.20110726.ebuild:
9096 - Fix dependency issue
9097 -
9098 -*selinux-jabber-2.20110726 (13 Aug 2011)
9099 -
9100 - 13 Aug 2011; <swift@g.o> +selinux-jabber-2.20110726.ebuild,
9101 - +metadata.xml:
9102 - Initial ebuild for jabber (deprecates selinux-jabber-server)
9103 -
9104
9105 diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
9106 deleted file mode 100644
9107 index 82e2550..0000000
9108 --- a/sec-policy/selinux-jabber/metadata.xml
9109 +++ /dev/null
9110 @@ -1,6 +0,0 @@
9111 -<?xml version="1.0" encoding="UTF-8"?>
9112 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9113 -<pkgmetadata>
9114 - <herd>selinux</herd>
9115 - <longdescription>Gentoo SELinux policy for jabber</longdescription>
9116 -</pkgmetadata>
9117
9118 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild
9119 deleted file mode 100644
9120 index 8c010a0..0000000
9121 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild
9122 +++ /dev/null
9123 @@ -1,14 +0,0 @@
9124 -# Copyright 1999-2011 Gentoo Foundation
9125 -# Distributed under the terms of the GNU General Public License v2
9126 -# $Header: $
9127 -EAPI="4"
9128 -
9129 -IUSE=""
9130 -MODS="jabber"
9131 -
9132 -inherit selinux-policy-2
9133 -
9134 -DESCRIPTION="SELinux policy for jabber"
9135 -KEYWORDS="~amd64 ~x86"
9136 -RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
9137 - !<sec-policy/selinux-jabber-server-2.20110726"
9138
9139 diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
9140 deleted file mode 100644
9141 index eb4899e..0000000
9142 --- a/sec-policy/selinux-java/ChangeLog
9143 +++ /dev/null
9144 @@ -1,11 +0,0 @@
9145 -# ChangeLog for sec-policy/selinux-java
9146 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9147 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.2 2011/06/02 12:29:36 blueness Exp $
9148 -
9149 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9150 - selinux-java-2.20101213.ebuild:
9151 - Stable amd64 x86
9152 -
9153 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9154 - Initial commit to portage.
9155 -
9156
9157 diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
9158 deleted file mode 100644
9159 index 901aaff..0000000
9160 --- a/sec-policy/selinux-java/metadata.xml
9161 +++ /dev/null
9162 @@ -1,6 +0,0 @@
9163 -<?xml version="1.0" encoding="UTF-8"?>
9164 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9165 -<pkgmetadata>
9166 - <herd>selinux</herd>
9167 - <longdescription>Gentoo SELinux policy for java</longdescription>
9168 -</pkgmetadata>
9169
9170 diff --git a/sec-policy/selinux-java/selinux-java-2.20110726.ebuild b/sec-policy/selinux-java/selinux-java-2.20110726.ebuild
9171 deleted file mode 100644
9172 index a19996b..0000000
9173 --- a/sec-policy/selinux-java/selinux-java-2.20110726.ebuild
9174 +++ /dev/null
9175 @@ -1,13 +0,0 @@
9176 -# Copyright 1999-2011 Gentoo Foundation
9177 -# Distributed under the terms of the GNU General Public License v2
9178 -# $Header: $
9179 -EAPI="4"
9180 -
9181 -IUSE=""
9182 -MODS="java"
9183 -
9184 -inherit selinux-policy-2
9185 -
9186 -DESCRIPTION="SELinux policy for java"
9187 -
9188 -KEYWORDS="~amd64 ~x86"
9189
9190 diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
9191 deleted file mode 100644
9192 index c584489..0000000
9193 --- a/sec-policy/selinux-kdump/ChangeLog
9194 +++ /dev/null
9195 @@ -1,11 +0,0 @@
9196 -# ChangeLog for sec-policy/selinux-kdump
9197 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9198 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.2 2011/06/02 12:29:57 blueness Exp $
9199 -
9200 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9201 - selinux-kdump-2.20101213.ebuild:
9202 - Stable amd64 x86
9203 -
9204 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9205 - Initial commit to portage.
9206 -
9207
9208 diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
9209 deleted file mode 100644
9210 index 62a070a..0000000
9211 --- a/sec-policy/selinux-kdump/metadata.xml
9212 +++ /dev/null
9213 @@ -1,6 +0,0 @@
9214 -<?xml version="1.0" encoding="UTF-8"?>
9215 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9216 -<pkgmetadata>
9217 - <herd>selinux</herd>
9218 - <longdescription>Gentoo SELinux policy for kdump</longdescription>
9219 -</pkgmetadata>
9220
9221 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild
9222 deleted file mode 100644
9223 index 9598cdf..0000000
9224 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild
9225 +++ /dev/null
9226 @@ -1,13 +0,0 @@
9227 -# Copyright 1999-2011 Gentoo Foundation
9228 -# Distributed under the terms of the GNU General Public License v2
9229 -# $Header: $
9230 -EAPI="4"
9231 -
9232 -IUSE=""
9233 -MODS="kdump"
9234 -
9235 -inherit selinux-policy-2
9236 -
9237 -DESCRIPTION="SELinux policy for kdump"
9238 -
9239 -KEYWORDS="~amd64 ~x86"
9240
9241 diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
9242 deleted file mode 100644
9243 index f394106..0000000
9244 --- a/sec-policy/selinux-kerberos/ChangeLog
9245 +++ /dev/null
9246 @@ -1,96 +0,0 @@
9247 -# ChangeLog for sec-policy/selinux-kerberos
9248 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9249 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.18 2011/06/04 17:15:44 blueness Exp $
9250 -
9251 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
9252 - -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
9253 - -selinux-kerberos-20080525.ebuild:
9254 - Removed deprecated policies
9255 -
9256 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9257 - selinux-kerberos-2.20101213.ebuild:
9258 - Stable amd64 x86
9259 -
9260 -*selinux-kerberos-2.20101213 (05 Feb 2011)
9261 -
9262 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
9263 - +selinux-kerberos-2.20101213.ebuild:
9264 - New upstream policy.
9265 -
9266 -*selinux-kerberos-2.20091215 (16 Dec 2009)
9267 -
9268 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
9269 - +selinux-kerberos-2.20091215.ebuild:
9270 - New upstream release.
9271 -
9272 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
9273 - -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
9274 - selinux-kerberos-20080525.ebuild:
9275 - Mark 20080525 stable, clear old ebuilds.
9276 -
9277 -*selinux-kerberos-2.20090730 (03 Aug 2009)
9278 -
9279 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
9280 - +selinux-kerberos-2.20090730.ebuild:
9281 - New upstream release.
9282 -
9283 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
9284 - selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
9285 - selinux-kerberos-20080525.ebuild:
9286 - Drop alpha, mips, ppc, sparc selinux support.
9287 -
9288 -*selinux-kerberos-20080525 (25 May 2008)
9289 -
9290 - 25 May 2008; Chris PeBenito <pebenito@g.o>
9291 - +selinux-kerberos-20080525.ebuild:
9292 - New SVN snapshot.
9293 -
9294 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
9295 - -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
9296 - Remove old ebuilds.
9297 -
9298 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
9299 - selinux-kerberos-20070928.ebuild:
9300 - Mark stable.
9301 -
9302 -*selinux-kerberos-20070928 (26 Nov 2007)
9303 -
9304 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
9305 - +selinux-kerberos-20070928.ebuild:
9306 - New SVN snapshot.
9307 -
9308 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
9309 - Removing kaiowas from metadata due to his retirement (see #61930 for
9310 - reference).
9311 -
9312 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
9313 - selinux-kerberos-20070329.ebuild:
9314 - Mark stable.
9315 -
9316 -*selinux-kerberos-20070329 (29 Mar 2007)
9317 -
9318 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
9319 - +selinux-kerberos-20070329.ebuild:
9320 - New SVN snapshot.
9321 -
9322 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
9323 - Redigest for Manifest2
9324 -
9325 -*selinux-kerberos-20061114 (15 Nov 2006)
9326 -
9327 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
9328 - +selinux-kerberos-20061114.ebuild:
9329 - New SVN snapshot.
9330 -
9331 -*selinux-kerberos-20061008 (10 Oct 2006)
9332 -
9333 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
9334 - +selinux-kerberos-20061008.ebuild:
9335 - First mainstream reference policy testing release.
9336 -
9337 -*selinux-kerberos-20050626 (26 Jun 2005)
9338 -
9339 - 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
9340 - +selinux-kerberos-20050626.ebuild:
9341 - initial commit
9342 -
9343
9344 diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
9345 deleted file mode 100644
9346 index 0a21fca..0000000
9347 --- a/sec-policy/selinux-kerberos/metadata.xml
9348 +++ /dev/null
9349 @@ -1,6 +0,0 @@
9350 -<?xml version="1.0" encoding="UTF-8"?>
9351 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9352 -<pkgmetadata>
9353 - <herd>selinux</herd>
9354 - <longdescription>Gentoo SELinux policy for kerberos</longdescription>
9355 -</pkgmetadata>
9356
9357 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild
9358 deleted file mode 100644
9359 index 73d4b22..0000000
9360 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild
9361 +++ /dev/null
9362 @@ -1,13 +0,0 @@
9363 -# Copyright 1999-2011 Gentoo Foundation
9364 -# Distributed under the terms of the GNU General Public License v2
9365 -# $Header: $
9366 -EAPI="4"
9367 -
9368 -IUSE=""
9369 -MODS="kerberos"
9370 -
9371 -inherit selinux-policy-2
9372 -
9373 -DESCRIPTION="SELinux policy for kerberos"
9374 -
9375 -KEYWORDS="~amd64 ~x86"
9376
9377 diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
9378 deleted file mode 100644
9379 index 101687a..0000000
9380 --- a/sec-policy/selinux-kerneloops/ChangeLog
9381 +++ /dev/null
9382 @@ -1,11 +0,0 @@
9383 -# ChangeLog for sec-policy/selinux-kerneloops
9384 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9385 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.2 2011/06/02 12:30:39 blueness Exp $
9386 -
9387 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9388 - selinux-kerneloops-2.20101213.ebuild:
9389 - Stable amd64 x86
9390 -
9391 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9392 - Initial commit to portage.
9393 -
9394
9395 diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
9396 deleted file mode 100644
9397 index 765d1f9..0000000
9398 --- a/sec-policy/selinux-kerneloops/metadata.xml
9399 +++ /dev/null
9400 @@ -1,6 +0,0 @@
9401 -<?xml version="1.0" encoding="UTF-8"?>
9402 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9403 -<pkgmetadata>
9404 - <herd>selinux</herd>
9405 - <longdescription>Gentoo SELinux policy for kerneloops</longdescription>
9406 -</pkgmetadata>
9407
9408 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild
9409 deleted file mode 100644
9410 index 00f5452..0000000
9411 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild
9412 +++ /dev/null
9413 @@ -1,13 +0,0 @@
9414 -# Copyright 1999-2011 Gentoo Foundation
9415 -# Distributed under the terms of the GNU General Public License v2
9416 -# $Header: $
9417 -EAPI="4"
9418 -
9419 -IUSE=""
9420 -MODS="kerneloops"
9421 -
9422 -inherit selinux-policy-2
9423 -
9424 -DESCRIPTION="SELinux policy for kerneloops"
9425 -
9426 -KEYWORDS="~amd64 ~x86"
9427
9428 diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
9429 deleted file mode 100644
9430 index b286fc8..0000000
9431 --- a/sec-policy/selinux-kismet/ChangeLog
9432 +++ /dev/null
9433 @@ -1,11 +0,0 @@
9434 -# ChangeLog for sec-policy/selinux-kismet
9435 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9436 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.2 2011/06/02 12:31:00 blueness Exp $
9437 -
9438 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9439 - selinux-kismet-2.20101213.ebuild:
9440 - Stable amd64 x86
9441 -
9442 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9443 - Initial commit to portage.
9444 -
9445
9446 diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
9447 deleted file mode 100644
9448 index 967aedf..0000000
9449 --- a/sec-policy/selinux-kismet/metadata.xml
9450 +++ /dev/null
9451 @@ -1,6 +0,0 @@
9452 -<?xml version="1.0" encoding="UTF-8"?>
9453 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9454 -<pkgmetadata>
9455 - <herd>selinux</herd>
9456 - <longdescription>Gentoo SELinux policy for kismet</longdescription>
9457 -</pkgmetadata>
9458
9459 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild
9460 deleted file mode 100644
9461 index fc54c71..0000000
9462 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild
9463 +++ /dev/null
9464 @@ -1,13 +0,0 @@
9465 -# Copyright 1999-2011 Gentoo Foundation
9466 -# Distributed under the terms of the GNU General Public License v2
9467 -# $Header: $
9468 -EAPI="4"
9469 -
9470 -IUSE=""
9471 -MODS="kismet"
9472 -
9473 -inherit selinux-policy-2
9474 -
9475 -DESCRIPTION="SELinux policy for kismet"
9476 -
9477 -KEYWORDS="~amd64 ~x86"
9478
9479 diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
9480 deleted file mode 100644
9481 index 9330807..0000000
9482 --- a/sec-policy/selinux-ksmtuned/ChangeLog
9483 +++ /dev/null
9484 @@ -1,11 +0,0 @@
9485 -# ChangeLog for sec-policy/selinux-ksmtuned
9486 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9487 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.2 2011/06/02 12:31:21 blueness Exp $
9488 -
9489 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9490 - selinux-ksmtuned-2.20101213.ebuild:
9491 - Stable amd64 x86
9492 -
9493 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9494 - Initial commit to portage.
9495 -
9496
9497 diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
9498 deleted file mode 100644
9499 index 3b44850..0000000
9500 --- a/sec-policy/selinux-ksmtuned/metadata.xml
9501 +++ /dev/null
9502 @@ -1,6 +0,0 @@
9503 -<?xml version="1.0" encoding="UTF-8"?>
9504 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9505 -<pkgmetadata>
9506 - <herd>selinux</herd>
9507 - <longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
9508 -</pkgmetadata>
9509
9510 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild
9511 deleted file mode 100644
9512 index 31bf3f1..0000000
9513 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild
9514 +++ /dev/null
9515 @@ -1,13 +0,0 @@
9516 -# Copyright 1999-2011 Gentoo Foundation
9517 -# Distributed under the terms of the GNU General Public License v2
9518 -# $Header: $
9519 -EAPI="4"
9520 -
9521 -IUSE=""
9522 -MODS="ksmtuned"
9523 -
9524 -inherit selinux-policy-2
9525 -
9526 -DESCRIPTION="SELinux policy for ksmtuned"
9527 -
9528 -KEYWORDS="~amd64 ~x86"
9529
9530 diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
9531 deleted file mode 100644
9532 index 03ac5d2..0000000
9533 --- a/sec-policy/selinux-kudzu/ChangeLog
9534 +++ /dev/null
9535 @@ -1,11 +0,0 @@
9536 -# ChangeLog for sec-policy/selinux-kudzu
9537 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9538 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.2 2011/06/02 12:31:41 blueness Exp $
9539 -
9540 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9541 - selinux-kudzu-2.20101213.ebuild:
9542 - Stable amd64 x86
9543 -
9544 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9545 - Initial commit to portage.
9546 -
9547
9548 diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
9549 deleted file mode 100644
9550 index 235e7ca..0000000
9551 --- a/sec-policy/selinux-kudzu/metadata.xml
9552 +++ /dev/null
9553 @@ -1,6 +0,0 @@
9554 -<?xml version="1.0" encoding="UTF-8"?>
9555 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9556 -<pkgmetadata>
9557 - <herd>selinux</herd>
9558 - <longdescription>Gentoo SELinux policy for kudzu</longdescription>
9559 -</pkgmetadata>
9560
9561 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild
9562 deleted file mode 100644
9563 index a01aee6..0000000
9564 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild
9565 +++ /dev/null
9566 @@ -1,13 +0,0 @@
9567 -# Copyright 1999-2011 Gentoo Foundation
9568 -# Distributed under the terms of the GNU General Public License v2
9569 -# $Header: $
9570 -EAPI="4"
9571 -
9572 -IUSE=""
9573 -MODS="kudzu"
9574 -
9575 -inherit selinux-policy-2
9576 -
9577 -DESCRIPTION="SELinux policy for kudzu"
9578 -
9579 -KEYWORDS="~amd64 ~x86"
9580
9581 diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
9582 deleted file mode 100644
9583 index 3147f99..0000000
9584 --- a/sec-policy/selinux-ldap/ChangeLog
9585 +++ /dev/null
9586 @@ -1,113 +0,0 @@
9587 -# ChangeLog for sec-policy/selinux-ldap
9588 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9589 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.2 2011/06/02 12:32:02 blueness Exp $
9590 -
9591 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9592 - selinux-ldap-2.20101213-r1.ebuild:
9593 - Stable amd64 x86
9594 -
9595 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
9596 - +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
9597 - +metadata.xml:
9598 - Initial commit to tree, renames selinux-openldap
9599 -
9600 -*selinux-ldap-2.20101213-r1 (14 Mar 2011)
9601 -
9602 - 14 Mar 2011; <swift@g.o> +files/fix-services-ldap-r1.patch,
9603 - +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
9604 - Fix file contexts, enable ldap administration
9605 -
9606 -*selinux-openldap-2.20101213 (05 Feb 2011)
9607 -
9608 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
9609 - +selinux-openldap-2.20101213.ebuild:
9610 - New upstream policy.
9611 -
9612 -*selinux-openldap-2.20091215 (16 Dec 2009)
9613 -
9614 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
9615 - +selinux-openldap-2.20091215.ebuild:
9616 - New upstream release.
9617 -
9618 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
9619 - -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
9620 - selinux-openldap-20080525.ebuild:
9621 - Mark 20080525 stable, clear old ebuilds.
9622 -
9623 -*selinux-openldap-2.20090730 (03 Aug 2009)
9624 -
9625 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
9626 - +selinux-openldap-2.20090730.ebuild:
9627 - New upstream release.
9628 -
9629 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
9630 - selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
9631 - selinux-openldap-20080525.ebuild:
9632 - Drop alpha, mips, ppc, sparc selinux support.
9633 -
9634 -*selinux-openldap-20080525 (25 May 2008)
9635 -
9636 - 25 May 2008; Chris PeBenito <pebenito@g.o>
9637 - +selinux-openldap-20080525.ebuild:
9638 - New SVN snapshot.
9639 -
9640 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
9641 - -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
9642 - -selinux-openldap-20061114.ebuild:
9643 - Remove old ebuilds.
9644 -
9645 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
9646 - selinux-openldap-20070928.ebuild:
9647 - Mark stable.
9648 -
9649 -*selinux-openldap-20070928 (26 Nov 2007)
9650 -
9651 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
9652 - +selinux-openldap-20070928.ebuild:
9653 - New SVN snapshot.
9654 -
9655 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
9656 - Removing kaiowas from metadata due to his retirement (see #61930 for
9657 - reference).
9658 -
9659 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
9660 - selinux-openldap-20070329.ebuild:
9661 - Mark stable.
9662 -
9663 -*selinux-openldap-20070329 (29 Mar 2007)
9664 -
9665 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
9666 - +selinux-openldap-20070329.ebuild:
9667 - New SVN snapshot.
9668 -
9669 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
9670 - Redigest for Manifest2
9671 -
9672 -*selinux-openldap-20061114 (15 Nov 2006)
9673 -
9674 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
9675 - +selinux-openldap-20061114.ebuild:
9676 - New SVN snapshot.
9677 -
9678 -*selinux-openldap-20061008 (10 Oct 2006)
9679 -
9680 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
9681 - +selinux-openldap-20061008.ebuild:
9682 - First mainstream reference policy testing release.
9683 -
9684 - 02 Dec 2005; petre rodan <kaiowas@g.o>
9685 - selinux-openldap-20051122.ebuild:
9686 - mark stable on amd64 mips ppc sparc x86
9687 -
9688 -*selinux-openldap-20051122 (28 Nov 2005)
9689 -
9690 - 28 Nov 2005; petre rodan <kaiowas@g.o>
9691 - selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
9692 - marked stable on amd64 mips ppc sparc x86, merge with upstream
9693 -
9694 -*selinux-openldap-20050626 (26 Jun 2005)
9695 -
9696 - 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
9697 - +selinux-openldap-20050626.ebuild:
9698 - initial commit
9699 -
9700
9701 diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
9702 deleted file mode 100644
9703 index d873bf1..0000000
9704 --- a/sec-policy/selinux-ldap/metadata.xml
9705 +++ /dev/null
9706 @@ -1,6 +0,0 @@
9707 -<?xml version="1.0" encoding="UTF-8"?>
9708 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9709 -<pkgmetadata>
9710 - <herd>selinux</herd>
9711 - <longdescription>Gentoo SELinux policy for openldap</longdescription>
9712 -</pkgmetadata>
9713
9714 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild
9715 deleted file mode 100644
9716 index 6f8b73e..0000000
9717 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild
9718 +++ /dev/null
9719 @@ -1,13 +0,0 @@
9720 -# Copyright 1999-2011 Gentoo Foundation
9721 -# Distributed under the terms of the GNU General Public License v2
9722 -# $Header: $
9723 -EAPI="4"
9724 -
9725 -IUSE=""
9726 -MODS="ldap"
9727 -BASEPOL="2.20110726-r1"
9728 -
9729 -inherit selinux-policy-2
9730 -
9731 -DESCRIPTION="SELinux policy for ldap"
9732 -KEYWORDS="~amd64 ~x86"
9733
9734 diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
9735 deleted file mode 100644
9736 index ae7b02a..0000000
9737 --- a/sec-policy/selinux-links/ChangeLog
9738 +++ /dev/null
9739 @@ -1,17 +0,0 @@
9740 -# ChangeLog for sec-policy/selinux-links
9741 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9742 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.2 2011/06/02 12:32:23 blueness Exp $
9743 -
9744 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9745 - selinux-links-2.20101213.ebuild:
9746 - Stable amd64 x86
9747 -
9748 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9749 - Initial commit to portage.
9750 -
9751 -*selinux-links-2.20101213 (22 Jan 2011)
9752 -
9753 - 22 Jan 2011; <swift@g.o> +selinux-links-2.20101213.ebuild,
9754 - +files/add-apps-links.patch, +metadata.xml:
9755 - Adding SELinux policy for links webbrowser
9756 -
9757
9758 diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
9759 deleted file mode 100644
9760 index 80b8415..0000000
9761 --- a/sec-policy/selinux-links/metadata.xml
9762 +++ /dev/null
9763 @@ -1,6 +0,0 @@
9764 -<?xml version="1.0" encoding="UTF-8"?>
9765 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9766 -<pkgmetadata>
9767 - <herd>selinux</herd>
9768 - <longdescription>Gentoo SELinux policy for links</longdescription>
9769 -</pkgmetadata>
9770
9771 diff --git a/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild
9772 deleted file mode 100644
9773 index 163a1c0..0000000
9774 --- a/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild
9775 +++ /dev/null
9776 @@ -1,13 +0,0 @@
9777 -# Copyright 1999-2011 Gentoo Foundation
9778 -# Distributed under the terms of the GNU General Public License v2
9779 -# $Header: $
9780 -EAPI="4"
9781 -
9782 -IUSE=""
9783 -MODS="links"
9784 -BASEPOL="2.20110726-r1"
9785 -
9786 -inherit selinux-policy-2
9787 -
9788 -DESCRIPTION="SELinux policy for links"
9789 -KEYWORDS="~amd64 ~x86"
9790
9791 diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
9792 deleted file mode 100644
9793 index 19ceb76..0000000
9794 --- a/sec-policy/selinux-lircd/ChangeLog
9795 +++ /dev/null
9796 @@ -1,11 +0,0 @@
9797 -# ChangeLog for sec-policy/selinux-lircd
9798 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9799 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.2 2011/06/02 12:32:44 blueness Exp $
9800 -
9801 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9802 - selinux-lircd-2.20101213.ebuild:
9803 - Stable amd64 x86
9804 -
9805 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9806 - Initial commit to portage.
9807 -
9808
9809 diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
9810 deleted file mode 100644
9811 index bbf99b9..0000000
9812 --- a/sec-policy/selinux-lircd/metadata.xml
9813 +++ /dev/null
9814 @@ -1,6 +0,0 @@
9815 -<?xml version="1.0" encoding="UTF-8"?>
9816 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9817 -<pkgmetadata>
9818 - <herd>selinux</herd>
9819 - <longdescription>Gentoo SELinux policy for lircd</longdescription>
9820 -</pkgmetadata>
9821
9822 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild
9823 deleted file mode 100644
9824 index 352d4ec..0000000
9825 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild
9826 +++ /dev/null
9827 @@ -1,13 +0,0 @@
9828 -# Copyright 1999-2011 Gentoo Foundation
9829 -# Distributed under the terms of the GNU General Public License v2
9830 -# $Header: $
9831 -EAPI="4"
9832 -
9833 -IUSE=""
9834 -MODS="lircd"
9835 -
9836 -inherit selinux-policy-2
9837 -
9838 -DESCRIPTION="SELinux policy for lircd"
9839 -
9840 -KEYWORDS="~amd64 ~x86"
9841
9842 diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
9843 deleted file mode 100644
9844 index 5a86ed8..0000000
9845 --- a/sec-policy/selinux-loadkeys/ChangeLog
9846 +++ /dev/null
9847 @@ -1,11 +0,0 @@
9848 -# ChangeLog for sec-policy/selinux-loadkeys
9849 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9850 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.2 2011/06/02 12:33:05 blueness Exp $
9851 -
9852 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9853 - selinux-loadkeys-2.20101213.ebuild:
9854 - Stable amd64 x86
9855 -
9856 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9857 - Initial commit to portage.
9858 -
9859
9860 diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
9861 deleted file mode 100644
9862 index 6c9b757..0000000
9863 --- a/sec-policy/selinux-loadkeys/metadata.xml
9864 +++ /dev/null
9865 @@ -1,6 +0,0 @@
9866 -<?xml version="1.0" encoding="UTF-8"?>
9867 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9868 -<pkgmetadata>
9869 - <herd>selinux</herd>
9870 - <longdescription>Gentoo SELinux policy for loadkeys</longdescription>
9871 -</pkgmetadata>
9872
9873 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild
9874 deleted file mode 100644
9875 index 8ac2962..0000000
9876 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild
9877 +++ /dev/null
9878 @@ -1,13 +0,0 @@
9879 -# Copyright 1999-2011 Gentoo Foundation
9880 -# Distributed under the terms of the GNU General Public License v2
9881 -# $Header: $
9882 -EAPI="4"
9883 -
9884 -IUSE=""
9885 -MODS="loadkeys"
9886 -
9887 -inherit selinux-policy-2
9888 -
9889 -DESCRIPTION="SELinux policy for loadkeys"
9890 -
9891 -KEYWORDS="~amd64 ~x86"
9892
9893 diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
9894 deleted file mode 100644
9895 index b484c02..0000000
9896 --- a/sec-policy/selinux-lockdev/ChangeLog
9897 +++ /dev/null
9898 @@ -1,11 +0,0 @@
9899 -# ChangeLog for sec-policy/selinux-lockdev
9900 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9901 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.2 2011/06/02 12:33:26 blueness Exp $
9902 -
9903 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9904 - selinux-lockdev-2.20101213.ebuild:
9905 - Stable amd64 x86
9906 -
9907 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9908 - Initial commit to portage.
9909 -
9910
9911 diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
9912 deleted file mode 100644
9913 index eab4554..0000000
9914 --- a/sec-policy/selinux-lockdev/metadata.xml
9915 +++ /dev/null
9916 @@ -1,6 +0,0 @@
9917 -<?xml version="1.0" encoding="UTF-8"?>
9918 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9919 -<pkgmetadata>
9920 - <herd>selinux</herd>
9921 - <longdescription>Gentoo SELinux policy for lockdev</longdescription>
9922 -</pkgmetadata>
9923
9924 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild
9925 deleted file mode 100644
9926 index 9841eef..0000000
9927 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild
9928 +++ /dev/null
9929 @@ -1,13 +0,0 @@
9930 -# Copyright 1999-2011 Gentoo Foundation
9931 -# Distributed under the terms of the GNU General Public License v2
9932 -# $Header: $
9933 -EAPI="4"
9934 -
9935 -IUSE=""
9936 -MODS="lockdev"
9937 -
9938 -inherit selinux-policy-2
9939 -
9940 -DESCRIPTION="SELinux policy for lockdev"
9941 -
9942 -KEYWORDS="~amd64 ~x86"
9943
9944 diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
9945 deleted file mode 100644
9946 index 98850f0..0000000
9947 --- a/sec-policy/selinux-logrotate/ChangeLog
9948 +++ /dev/null
9949 @@ -1,139 +0,0 @@
9950 -# ChangeLog for sec-policy/selinux-logrotate
9951 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
9952 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.28 2011/06/04 17:17:07 blueness Exp $
9953 -
9954 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
9955 - -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
9956 - -selinux-logrotate-20080525.ebuild:
9957 - Removed deprecated policies
9958 -
9959 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9960 - selinux-logrotate-2.20101213.ebuild:
9961 - Stable amd64 x86
9962 -
9963 -*selinux-logrotate-2.20101213 (05 Feb 2011)
9964 -
9965 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
9966 - +selinux-logrotate-2.20101213.ebuild:
9967 - New upstream policy.
9968 -
9969 -*selinux-logrotate-2.20091215 (16 Dec 2009)
9970 -
9971 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
9972 - +selinux-logrotate-2.20091215.ebuild:
9973 - New upstream release.
9974 -
9975 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
9976 - -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
9977 - selinux-logrotate-20080525.ebuild:
9978 - Mark 20080525 stable, clear old ebuilds.
9979 -
9980 -*selinux-logrotate-2.20090730 (03 Aug 2009)
9981 -
9982 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
9983 - +selinux-logrotate-2.20090730.ebuild:
9984 - New upstream release.
9985 -
9986 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
9987 - selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
9988 - selinux-logrotate-20080525.ebuild:
9989 - Drop alpha, mips, ppc, sparc selinux support.
9990 -
9991 -*selinux-logrotate-20080525 (25 May 2008)
9992 -
9993 - 25 May 2008; Chris PeBenito <pebenito@g.o>
9994 - +selinux-logrotate-20080525.ebuild:
9995 - New SVN snapshot.
9996 -
9997 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
9998 - -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
9999 - -selinux-logrotate-20061114.ebuild:
10000 - Remove old ebuilds.
10001 -
10002 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
10003 - selinux-logrotate-20070928.ebuild:
10004 - Mark stable.
10005 -
10006 -*selinux-logrotate-20070928 (26 Nov 2007)
10007 -
10008 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
10009 - +selinux-logrotate-20070928.ebuild:
10010 - New SVN snapshot.
10011 -
10012 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
10013 - selinux-logrotate-20070329.ebuild:
10014 - Mark stable.
10015 -
10016 -*selinux-logrotate-20070329 (29 Mar 2007)
10017 -
10018 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
10019 - +selinux-logrotate-20070329.ebuild:
10020 - New SVN snapshot.
10021 -
10022 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
10023 - Redigest for Manifest2
10024 -
10025 -*selinux-logrotate-20061114 (15 Nov 2006)
10026 -
10027 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
10028 - +selinux-logrotate-20061114.ebuild:
10029 - New SVN snapshot.
10030 -
10031 -*selinux-logrotate-20061008 (10 Oct 2006)
10032 -
10033 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
10034 - +selinux-logrotate-20061008.ebuild:
10035 - First mainstream reference policy testing release.
10036 -
10037 - 07 May 2005; petre rodan <kaiowas@g.o>
10038 - -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
10039 - mark stable
10040 -
10041 -*selinux-logrotate-20050408 (23 Apr 2005)
10042 -
10043 - 23 Apr 2005; petre rodan <kaiowas@g.o>
10044 - +selinux-logrotate-20050408.ebuild:
10045 - merge with upstream
10046 -
10047 - 23 Mar 2005; petre rodan <kaiowas@g.o>
10048 - selinux-logrotate-20050211.ebuild:
10049 - mark stable
10050 -
10051 -*selinux-logrotate-20050211 (25 Feb 2005)
10052 -
10053 - 25 Feb 2005; petre rodan <kaiowas@g.o>
10054 - +selinux-logrotate-20050211.ebuild:
10055 - merge with upstream policy
10056 -
10057 - 12 Dec 2004; petre rodan <kaiowas@g.o>
10058 - -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
10059 - removed old builds
10060 -
10061 - 23 Nov 2004; petre rodan <kaiowas@g.o>
10062 - selinux-logrotate-20041120.ebuild:
10063 - mark stable
10064 -
10065 -*selinux-logrotate-20041120 (22 Nov 2004)
10066 -
10067 - 22 Nov 2004; petre rodan <kaiowas@g.o>
10068 - +selinux-logrotate-20041120.ebuild:
10069 - merge with nsa policy
10070 -
10071 -*selinux-logrotate-20041114 (14 Nov 2004)
10072 -
10073 - 14 Nov 2004; petre rodan <kaiowas@g.o>
10074 - -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
10075 - fixed gentoo-specific file context
10076 -
10077 -*selinux-logrotate-20041109 (13 Nov 2004)
10078 -
10079 - 13 Nov 2004; petre rodan <kaiowas@g.o>
10080 - +selinux-logrotate-20041109.ebuild:
10081 - merge with nsa policy
10082 -
10083 -*selinux-logrotate-20031129 (29 Nov 2003)
10084 -
10085 - 29 Nov 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
10086 - selinux-logrotate-20031129.ebuild:
10087 - Initial commit. Submitted by Tad Glines.
10088 -
10089
10090 diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
10091 deleted file mode 100644
10092 index f5f0a65..0000000
10093 --- a/sec-policy/selinux-logrotate/metadata.xml
10094 +++ /dev/null
10095 @@ -1,6 +0,0 @@
10096 -<?xml version="1.0" encoding="UTF-8"?>
10097 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10098 -<pkgmetadata>
10099 - <herd>selinux</herd>
10100 - <longdescription>Gentoo SELinux policy for logrotate</longdescription>
10101 -</pkgmetadata>
10102
10103 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild
10104 deleted file mode 100644
10105 index 569c410..0000000
10106 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild
10107 +++ /dev/null
10108 @@ -1,13 +0,0 @@
10109 -# Copyright 1999-2011 Gentoo Foundation
10110 -# Distributed under the terms of the GNU General Public License v2
10111 -# $Header: $
10112 -EAPI="4"
10113 -
10114 -IUSE=""
10115 -MODS="logrotate"
10116 -
10117 -inherit selinux-policy-2
10118 -
10119 -DESCRIPTION="SELinux policy for logrotate"
10120 -
10121 -KEYWORDS="~amd64 ~x86"
10122
10123 diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
10124 deleted file mode 100644
10125 index 7407250..0000000
10126 --- a/sec-policy/selinux-logwatch/ChangeLog
10127 +++ /dev/null
10128 @@ -1,11 +0,0 @@
10129 -# ChangeLog for sec-policy/selinux-logwatch
10130 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10131 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.2 2011/06/02 12:34:08 blueness Exp $
10132 -
10133 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10134 - selinux-logwatch-2.20101213.ebuild:
10135 - Stable amd64 x86
10136 -
10137 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10138 - Initial commit to portage.
10139 -
10140
10141 diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
10142 deleted file mode 100644
10143 index cd2eb89..0000000
10144 --- a/sec-policy/selinux-logwatch/metadata.xml
10145 +++ /dev/null
10146 @@ -1,6 +0,0 @@
10147 -<?xml version="1.0" encoding="UTF-8"?>
10148 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10149 -<pkgmetadata>
10150 - <herd>selinux</herd>
10151 - <longdescription>Gentoo SELinux policy for logwatch</longdescription>
10152 -</pkgmetadata>
10153
10154 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild
10155 deleted file mode 100644
10156 index 8f7910a..0000000
10157 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild
10158 +++ /dev/null
10159 @@ -1,13 +0,0 @@
10160 -# Copyright 1999-2011 Gentoo Foundation
10161 -# Distributed under the terms of the GNU General Public License v2
10162 -# $Header: $
10163 -EAPI="4"
10164 -
10165 -IUSE=""
10166 -MODS="logwatch"
10167 -
10168 -inherit selinux-policy-2
10169 -
10170 -DESCRIPTION="SELinux policy for logwatch"
10171 -
10172 -KEYWORDS="~amd64 ~x86"
10173
10174 diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
10175 deleted file mode 100644
10176 index cef412f..0000000
10177 --- a/sec-policy/selinux-lpd/ChangeLog
10178 +++ /dev/null
10179 @@ -1,63 +0,0 @@
10180 -# ChangeLog for sec-policy/selinux-lpd
10181 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10182 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.11 2011/06/04 17:18:42 blueness Exp $
10183 -
10184 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
10185 - -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
10186 - -selinux-lpd-20080525.ebuild:
10187 - Removed deprecated policies
10188 -
10189 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10190 - selinux-lpd-2.20101213.ebuild:
10191 - Stable amd64 x86
10192 -
10193 -*selinux-lpd-2.20101213 (05 Feb 2011)
10194 -
10195 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
10196 - +selinux-lpd-2.20101213.ebuild:
10197 - New upstream policy.
10198 -
10199 -*selinux-lpd-2.20091215 (16 Dec 2009)
10200 -
10201 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
10202 - +selinux-lpd-2.20091215.ebuild:
10203 - New upstream release.
10204 -
10205 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
10206 - -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
10207 - selinux-lpd-20080525.ebuild:
10208 - Mark 20080525 stable, clear old ebuilds.
10209 -
10210 -*selinux-lpd-2.20090730 (03 Aug 2009)
10211 -
10212 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
10213 - +selinux-lpd-2.20090730.ebuild:
10214 - New upstream release.
10215 -
10216 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
10217 - selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
10218 - selinux-lpd-20080525.ebuild:
10219 - Drop alpha, mips, ppc, sparc selinux support.
10220 -
10221 -*selinux-lpd-20080525 (25 May 2008)
10222 -
10223 - 25 May 2008; Chris PeBenito <pebenito@g.o>
10224 - +selinux-lpd-20080525.ebuild:
10225 - New SVN snapshot.
10226 -
10227 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
10228 - selinux-lpd-20070928.ebuild:
10229 - Mark stable.
10230 -
10231 -*selinux-lpd-20070928 (26 Nov 2007)
10232 -
10233 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
10234 - +selinux-lpd-20070928.ebuild:
10235 - New SVN snapshot.
10236 -
10237 -*selinux-lpd-20070329 (07 Jul 2007)
10238 -
10239 - 07 Jul 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
10240 - +selinux-lpd-20070329.ebuild:
10241 - initial commit. dependency of selinux-cups
10242 -
10243
10244 diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
10245 deleted file mode 100644
10246 index 2513587..0000000
10247 --- a/sec-policy/selinux-lpd/metadata.xml
10248 +++ /dev/null
10249 @@ -1,6 +0,0 @@
10250 -<?xml version="1.0" encoding="UTF-8"?>
10251 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10252 -<pkgmetadata>
10253 - <herd>selinux</herd>
10254 - <longdescription>Gentoo SELinux policy for lpd</longdescription>
10255 -</pkgmetadata>
10256
10257 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild
10258 deleted file mode 100644
10259 index 420072d..0000000
10260 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild
10261 +++ /dev/null
10262 @@ -1,13 +0,0 @@
10263 -# Copyright 1999-2011 Gentoo Foundation
10264 -# Distributed under the terms of the GNU General Public License v2
10265 -# $Header: $
10266 -EAPI="4"
10267 -
10268 -IUSE=""
10269 -MODS="lpd"
10270 -
10271 -inherit selinux-policy-2
10272 -
10273 -DESCRIPTION="SELinux policy for lpd"
10274 -
10275 -KEYWORDS="~amd64 ~x86"
10276
10277 diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
10278 deleted file mode 100644
10279 index b3b9fb2..0000000
10280 --- a/sec-policy/selinux-mailman/ChangeLog
10281 +++ /dev/null
10282 @@ -1,11 +0,0 @@
10283 -# ChangeLog for sec-policy/selinux-mailman
10284 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10285 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.2 2011/06/02 12:34:50 blueness Exp $
10286 -
10287 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10288 - selinux-mailman-2.20101213.ebuild:
10289 - Stable amd64 x86
10290 -
10291 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10292 - Initial commit to portage.
10293 -
10294
10295 diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
10296 deleted file mode 100644
10297 index 09ee9c0..0000000
10298 --- a/sec-policy/selinux-mailman/metadata.xml
10299 +++ /dev/null
10300 @@ -1,6 +0,0 @@
10301 -<?xml version="1.0" encoding="UTF-8"?>
10302 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10303 -<pkgmetadata>
10304 - <herd>selinux</herd>
10305 - <longdescription>Gentoo SELinux policy for mailman</longdescription>
10306 -</pkgmetadata>
10307
10308 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild
10309 deleted file mode 100644
10310 index e8b6c22..0000000
10311 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild
10312 +++ /dev/null
10313 @@ -1,13 +0,0 @@
10314 -# Copyright 1999-2011 Gentoo Foundation
10315 -# Distributed under the terms of the GNU General Public License v2
10316 -# $Header: $
10317 -EAPI="4"
10318 -
10319 -IUSE=""
10320 -MODS="mailman"
10321 -
10322 -inherit selinux-policy-2
10323 -
10324 -DESCRIPTION="SELinux policy for mailman"
10325 -
10326 -KEYWORDS="~amd64 ~x86"
10327
10328 diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
10329 deleted file mode 100644
10330 index 98fc305..0000000
10331 --- a/sec-policy/selinux-mcelog/ChangeLog
10332 +++ /dev/null
10333 @@ -1,11 +0,0 @@
10334 -# ChangeLog for sec-policy/selinux-mcelog
10335 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10336 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.2 2011/06/02 12:35:11 blueness Exp $
10337 -
10338 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10339 - selinux-mcelog-2.20101213.ebuild:
10340 - Stable amd64 x86
10341 -
10342 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10343 - Initial commit to portage.
10344 -
10345
10346 diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
10347 deleted file mode 100644
10348 index 7c3ac88..0000000
10349 --- a/sec-policy/selinux-mcelog/metadata.xml
10350 +++ /dev/null
10351 @@ -1,6 +0,0 @@
10352 -<?xml version="1.0" encoding="UTF-8"?>
10353 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10354 -<pkgmetadata>
10355 - <herd>selinux</herd>
10356 - <longdescription>Gentoo SELinux policy for mcelog</longdescription>
10357 -</pkgmetadata>
10358
10359 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild
10360 deleted file mode 100644
10361 index b7c3108..0000000
10362 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild
10363 +++ /dev/null
10364 @@ -1,13 +0,0 @@
10365 -# Copyright 1999-2011 Gentoo Foundation
10366 -# Distributed under the terms of the GNU General Public License v2
10367 -# $Header: $
10368 -EAPI="4"
10369 -
10370 -IUSE=""
10371 -MODS="mcelog"
10372 -
10373 -inherit selinux-policy-2
10374 -
10375 -DESCRIPTION="SELinux policy for mcelog"
10376 -
10377 -KEYWORDS="~amd64 ~x86"
10378
10379 diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
10380 deleted file mode 100644
10381 index abdf0c4..0000000
10382 --- a/sec-policy/selinux-memcached/ChangeLog
10383 +++ /dev/null
10384 @@ -1,11 +0,0 @@
10385 -# ChangeLog for sec-policy/selinux-memcached
10386 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10387 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.2 2011/06/02 12:35:32 blueness Exp $
10388 -
10389 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10390 - selinux-memcached-2.20101213.ebuild:
10391 - Stable amd64 x86
10392 -
10393 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10394 - Initial commit to portage.
10395 -
10396
10397 diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
10398 deleted file mode 100644
10399 index 4c8c0d5..0000000
10400 --- a/sec-policy/selinux-memcached/metadata.xml
10401 +++ /dev/null
10402 @@ -1,6 +0,0 @@
10403 -<?xml version="1.0" encoding="UTF-8"?>
10404 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10405 -<pkgmetadata>
10406 - <herd>selinux</herd>
10407 - <longdescription>Gentoo SELinux policy for memcached</longdescription>
10408 -</pkgmetadata>
10409
10410 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild
10411 deleted file mode 100644
10412 index b9b1bea..0000000
10413 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild
10414 +++ /dev/null
10415 @@ -1,13 +0,0 @@
10416 -# Copyright 1999-2011 Gentoo Foundation
10417 -# Distributed under the terms of the GNU General Public License v2
10418 -# $Header: $
10419 -EAPI="4"
10420 -
10421 -IUSE=""
10422 -MODS="memcached"
10423 -
10424 -inherit selinux-policy-2
10425 -
10426 -DESCRIPTION="SELinux policy for memcached"
10427 -
10428 -KEYWORDS="~amd64 ~x86"
10429
10430 diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
10431 deleted file mode 100644
10432 index e9878de..0000000
10433 --- a/sec-policy/selinux-milter/ChangeLog
10434 +++ /dev/null
10435 @@ -1,11 +0,0 @@
10436 -# ChangeLog for sec-policy/selinux-milter
10437 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10438 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.2 2011/06/02 12:35:53 blueness Exp $
10439 -
10440 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10441 - selinux-milter-2.20101213.ebuild:
10442 - Stable amd64 x86
10443 -
10444 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10445 - Initial commit to portage.
10446 -
10447
10448 diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
10449 deleted file mode 100644
10450 index 86cec3e..0000000
10451 --- a/sec-policy/selinux-milter/metadata.xml
10452 +++ /dev/null
10453 @@ -1,6 +0,0 @@
10454 -<?xml version="1.0" encoding="UTF-8"?>
10455 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10456 -<pkgmetadata>
10457 - <herd>selinux</herd>
10458 - <longdescription>Gentoo SELinux policy for milter</longdescription>
10459 -</pkgmetadata>
10460
10461 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild
10462 deleted file mode 100644
10463 index b5815de..0000000
10464 --- a/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild
10465 +++ /dev/null
10466 @@ -1,13 +0,0 @@
10467 -# Copyright 1999-2011 Gentoo Foundation
10468 -# Distributed under the terms of the GNU General Public License v2
10469 -# $Header: $
10470 -EAPI="4"
10471 -
10472 -IUSE=""
10473 -MODS="milter"
10474 -
10475 -inherit selinux-policy-2
10476 -
10477 -DESCRIPTION="SELinux policy for milter"
10478 -
10479 -KEYWORDS="~amd64 ~x86"
10480
10481 diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
10482 deleted file mode 100644
10483 index ebe6601..0000000
10484 --- a/sec-policy/selinux-modemmanager/ChangeLog
10485 +++ /dev/null
10486 @@ -1,11 +0,0 @@
10487 -# ChangeLog for sec-policy/selinux-modemmanager
10488 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10489 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.2 2011/06/02 12:36:14 blueness Exp $
10490 -
10491 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10492 - selinux-modemmanager-2.20101213.ebuild:
10493 - Stable amd64 x86
10494 -
10495 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10496 - Initial commit to portage.
10497 -
10498
10499 diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
10500 deleted file mode 100644
10501 index 32c5524..0000000
10502 --- a/sec-policy/selinux-modemmanager/metadata.xml
10503 +++ /dev/null
10504 @@ -1,6 +0,0 @@
10505 -<?xml version="1.0" encoding="UTF-8"?>
10506 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10507 -<pkgmetadata>
10508 - <herd>selinux</herd>
10509 - <longdescription>Gentoo SELinux policy for modemmanager</longdescription>
10510 -</pkgmetadata>
10511
10512 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild
10513 deleted file mode 100644
10514 index f8132b3..0000000
10515 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild
10516 +++ /dev/null
10517 @@ -1,13 +0,0 @@
10518 -# Copyright 1999-2011 Gentoo Foundation
10519 -# Distributed under the terms of the GNU General Public License v2
10520 -# $Header: $
10521 -EAPI="4"
10522 -
10523 -IUSE=""
10524 -MODS="modemmanager"
10525 -
10526 -inherit selinux-policy-2
10527 -
10528 -DESCRIPTION="SELinux policy for modemmanager"
10529 -
10530 -KEYWORDS="~amd64 ~x86"
10531
10532 diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
10533 deleted file mode 100644
10534 index 83f984b..0000000
10535 --- a/sec-policy/selinux-mono/ChangeLog
10536 +++ /dev/null
10537 @@ -1,11 +0,0 @@
10538 -# ChangeLog for sec-policy/selinux-mono
10539 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10540 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.2 2011/06/02 12:36:35 blueness Exp $
10541 -
10542 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10543 - selinux-mono-2.20101213.ebuild:
10544 - Stable amd64 x86
10545 -
10546 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10547 - Initial commit to portage.
10548 -
10549
10550 diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
10551 deleted file mode 100644
10552 index 0ce797f..0000000
10553 --- a/sec-policy/selinux-mono/metadata.xml
10554 +++ /dev/null
10555 @@ -1,6 +0,0 @@
10556 -<?xml version="1.0" encoding="UTF-8"?>
10557 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10558 -<pkgmetadata>
10559 - <herd>selinux</herd>
10560 - <longdescription>Gentoo SELinux policy for mono</longdescription>
10561 -</pkgmetadata>
10562
10563 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild
10564 deleted file mode 100644
10565 index cada85c..0000000
10566 --- a/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild
10567 +++ /dev/null
10568 @@ -1,13 +0,0 @@
10569 -# Copyright 1999-2011 Gentoo Foundation
10570 -# Distributed under the terms of the GNU General Public License v2
10571 -# $Header: $
10572 -EAPI="4"
10573 -
10574 -IUSE=""
10575 -MODS="mono"
10576 -
10577 -inherit selinux-policy-2
10578 -
10579 -DESCRIPTION="SELinux policy for mono"
10580 -
10581 -KEYWORDS="~amd64 ~x86"
10582
10583 diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
10584 deleted file mode 100644
10585 index 1c826d2..0000000
10586 --- a/sec-policy/selinux-mozilla/ChangeLog
10587 +++ /dev/null
10588 @@ -1,34 +0,0 @@
10589 -# ChangeLog for sec-policy/selinux-mozilla
10590 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10591 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.5 2011/07/10 02:34:32 blueness Exp $
10592 -
10593 -*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
10594 -
10595 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
10596 - +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
10597 - Support proxy plugins and tor
10598 -
10599 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
10600 - -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
10601 - Removed deprecated policies
10602 -
10603 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10604 - selinux-mozilla-2.20101213-r2.ebuild:
10605 - Stable amd64 x86
10606 -
10607 -*selinux-mozilla-2.20101213-r2 (20 May 2011)
10608 -
10609 - 20 May 2011; Anthony G. Basile <blueness@g.o>
10610 - +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
10611 - Remove obsolete privileges
10612 -
10613 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10614 - Initial commit to portage.
10615 -
10616 -*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
10617 -
10618 - 22 Jan 2011; <swift@g.o> +selinux-mozilla-2.20101213-r1.ebuild,
10619 - files/fix-mozilla.patch:
10620 - Support binary firefox, add call to alsa interface and support tmp type
10621 - for mozilla
10622 -
10623
10624 diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
10625 deleted file mode 100644
10626 index d718f1b..0000000
10627 --- a/sec-policy/selinux-mozilla/metadata.xml
10628 +++ /dev/null
10629 @@ -1,6 +0,0 @@
10630 -<?xml version="1.0" encoding="UTF-8"?>
10631 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10632 -<pkgmetadata>
10633 - <herd>selinux</herd>
10634 - <longdescription>Gentoo SELinux policy for mozilla</longdescription>
10635 -</pkgmetadata>
10636
10637 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild
10638 deleted file mode 100644
10639 index 5d655c1..0000000
10640 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild
10641 +++ /dev/null
10642 @@ -1,13 +0,0 @@
10643 -# Copyright 1999-2011 Gentoo Foundation
10644 -# Distributed under the terms of the GNU General Public License v2
10645 -# $Header: $
10646 -EAPI="4"
10647 -
10648 -IUSE=""
10649 -MODS="mozilla"
10650 -BASEPOL="2.20110726-r1"
10651 -
10652 -inherit selinux-policy-2
10653 -
10654 -DESCRIPTION="SELinux policy for mozilla"
10655 -KEYWORDS="~amd64 ~x86"
10656
10657 diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
10658 deleted file mode 100644
10659 index 1c826d2..0000000
10660 --- a/sec-policy/selinux-mplayer/ChangeLog
10661 +++ /dev/null
10662 @@ -1,34 +0,0 @@
10663 -# ChangeLog for sec-policy/selinux-mozilla
10664 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10665 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.5 2011/07/10 02:34:32 blueness Exp $
10666 -
10667 -*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
10668 -
10669 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
10670 - +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
10671 - Support proxy plugins and tor
10672 -
10673 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
10674 - -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
10675 - Removed deprecated policies
10676 -
10677 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10678 - selinux-mozilla-2.20101213-r2.ebuild:
10679 - Stable amd64 x86
10680 -
10681 -*selinux-mozilla-2.20101213-r2 (20 May 2011)
10682 -
10683 - 20 May 2011; Anthony G. Basile <blueness@g.o>
10684 - +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
10685 - Remove obsolete privileges
10686 -
10687 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10688 - Initial commit to portage.
10689 -
10690 -*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
10691 -
10692 - 22 Jan 2011; <swift@g.o> +selinux-mozilla-2.20101213-r1.ebuild,
10693 - files/fix-mozilla.patch:
10694 - Support binary firefox, add call to alsa interface and support tmp type
10695 - for mozilla
10696 -
10697
10698 diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
10699 deleted file mode 100644
10700 index d718f1b..0000000
10701 --- a/sec-policy/selinux-mplayer/metadata.xml
10702 +++ /dev/null
10703 @@ -1,6 +0,0 @@
10704 -<?xml version="1.0" encoding="UTF-8"?>
10705 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10706 -<pkgmetadata>
10707 - <herd>selinux</herd>
10708 - <longdescription>Gentoo SELinux policy for mozilla</longdescription>
10709 -</pkgmetadata>
10710
10711 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild
10712 deleted file mode 100644
10713 index 67c86ca..0000000
10714 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild
10715 +++ /dev/null
10716 @@ -1,13 +0,0 @@
10717 -# Copyright 1999-2011 Gentoo Foundation
10718 -# Distributed under the terms of the GNU General Public License v2
10719 -# $Header: $
10720 -EAPI="4"
10721 -
10722 -IUSE=""
10723 -MODS="mplayer"
10724 -
10725 -inherit selinux-policy-2
10726 -
10727 -DESCRIPTION="SELinux policy for mplayer"
10728 -
10729 -KEYWORDS="~amd64 ~x86"
10730
10731 diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
10732 deleted file mode 100644
10733 index 9e56092..0000000
10734 --- a/sec-policy/selinux-mrtg/ChangeLog
10735 +++ /dev/null
10736 @@ -1,11 +0,0 @@
10737 -# ChangeLog for sec-policy/selinux-mrtg
10738 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10739 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.2 2011/06/02 12:37:38 blueness Exp $
10740 -
10741 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10742 - selinux-mrtg-2.20101213.ebuild:
10743 - Stable amd64 x86
10744 -
10745 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10746 - Initial commit to portage.
10747 -
10748
10749 diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
10750 deleted file mode 100644
10751 index 0e4cdf0..0000000
10752 --- a/sec-policy/selinux-mrtg/metadata.xml
10753 +++ /dev/null
10754 @@ -1,6 +0,0 @@
10755 -<?xml version="1.0" encoding="UTF-8"?>
10756 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10757 -<pkgmetadata>
10758 - <herd>selinux</herd>
10759 - <longdescription>Gentoo SELinux policy for mrtg</longdescription>
10760 -</pkgmetadata>
10761
10762 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild
10763 deleted file mode 100644
10764 index 509a477..0000000
10765 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild
10766 +++ /dev/null
10767 @@ -1,13 +0,0 @@
10768 -# Copyright 1999-2011 Gentoo Foundation
10769 -# Distributed under the terms of the GNU General Public License v2
10770 -# $Header: $
10771 -EAPI="4"
10772 -
10773 -IUSE=""
10774 -MODS="mrtg"
10775 -
10776 -inherit selinux-policy-2
10777 -
10778 -DESCRIPTION="SELinux policy for mrtg"
10779 -
10780 -KEYWORDS="~amd64 ~x86"
10781
10782 diff --git a/sec-policy/selinux-mta/ChangeLog b/sec-policy/selinux-mta/ChangeLog
10783 deleted file mode 100644
10784 index b52720f..0000000
10785 --- a/sec-policy/selinux-mta/ChangeLog
10786 +++ /dev/null
10787 @@ -1,11 +0,0 @@
10788 -# ChangeLog for sec-policy/selinux-mta
10789 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10790 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mta/ChangeLog,v 1.2 2011/06/02 12:37:59 blueness Exp $
10791 -
10792 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10793 - selinux-mta-2.20101213.ebuild:
10794 - Stable amd64 x86
10795 -
10796 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10797 - Initial commit to portage.
10798 -
10799
10800 diff --git a/sec-policy/selinux-mta/metadata.xml b/sec-policy/selinux-mta/metadata.xml
10801 deleted file mode 100644
10802 index 35df7f4..0000000
10803 --- a/sec-policy/selinux-mta/metadata.xml
10804 +++ /dev/null
10805 @@ -1,6 +0,0 @@
10806 -<?xml version="1.0" encoding="UTF-8"?>
10807 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10808 -<pkgmetadata>
10809 - <herd>selinux</herd>
10810 - <longdescription>Gentoo SELinux policy for mta</longdescription>
10811 -</pkgmetadata>
10812
10813 diff --git a/sec-policy/selinux-mta/selinux-mta-2.20110726.ebuild b/sec-policy/selinux-mta/selinux-mta-2.20110726.ebuild
10814 deleted file mode 100644
10815 index f2c482e..0000000
10816 --- a/sec-policy/selinux-mta/selinux-mta-2.20110726.ebuild
10817 +++ /dev/null
10818 @@ -1,13 +0,0 @@
10819 -# Copyright 1999-2011 Gentoo Foundation
10820 -# Distributed under the terms of the GNU General Public License v2
10821 -# $Header: $
10822 -EAPI="4"
10823 -
10824 -IUSE=""
10825 -MODS="mta"
10826 -
10827 -inherit selinux-policy-2
10828 -
10829 -DESCRIPTION="SELinux policy for mta"
10830 -
10831 -KEYWORDS="~amd64 ~x86"
10832
10833 diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
10834 deleted file mode 100644
10835 index 158f6e9..0000000
10836 --- a/sec-policy/selinux-munin/ChangeLog
10837 +++ /dev/null
10838 @@ -1,68 +0,0 @@
10839 -# ChangeLog for sec-policy/selinux-munin
10840 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10841 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.12 2011/06/04 17:21:03 blueness Exp $
10842 -
10843 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
10844 - -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
10845 - -selinux-munin-20080525.ebuild:
10846 - Removed deprecated policies
10847 -
10848 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10849 - selinux-munin-2.20101213.ebuild:
10850 - Stable amd64 x86
10851 -
10852 -*selinux-munin-2.20101213 (05 Feb 2011)
10853 -
10854 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
10855 - +selinux-munin-2.20101213.ebuild:
10856 - New upstream policy.
10857 -
10858 -*selinux-munin-2.20091215 (16 Dec 2009)
10859 -
10860 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
10861 - +selinux-munin-2.20091215.ebuild:
10862 - New upstream release.
10863 -
10864 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
10865 - -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
10866 - -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
10867 - Mark 20080525 stable, clear old ebuilds.
10868 -
10869 -*selinux-munin-2.20090730 (03 Aug 2009)
10870 -
10871 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
10872 - +selinux-munin-2.20090730.ebuild:
10873 - New upstream release.
10874 -
10875 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
10876 - selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
10877 - selinux-munin-20080525.ebuild:
10878 - Drop alpha, mips, ppc, sparc selinux support.
10879 -
10880 -*selinux-munin-20080525 (25 May 2008)
10881 -
10882 - 25 May 2008; Chris PeBenito <pebenito@g.o>
10883 - +selinux-munin-20080525.ebuild:
10884 - New SVN snapshot.
10885 -
10886 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
10887 - selinux-munin-20070928.ebuild:
10888 - Mark stable.
10889 -
10890 - 10 Jan 2008; Chris PeBenito <pebenito@g.o>
10891 - selinux-munin-20070928.ebuild:
10892 - Remove unneeded patch. Bug #205222.
10893 -
10894 -*selinux-munin-20070928 (26 Nov 2007)
10895 -
10896 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
10897 - +selinux-munin-20070928.ebuild:
10898 - New SVN snapshot.
10899 -
10900 -*selinux-munin-20070329 (07 Jul 2007)
10901 -
10902 - 07 Jul 2007; Petre Rodan <kaiowas@g.o>
10903 - +files/selinux-munin-20070329.patch, +metadata.xml,
10904 - +selinux-munin-20070329.ebuild:
10905 - initial commit. patch from Krzysztof Kozłowski bug #183409
10906 -
10907
10908 diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
10909 deleted file mode 100644
10910 index 7582f6c..0000000
10911 --- a/sec-policy/selinux-munin/metadata.xml
10912 +++ /dev/null
10913 @@ -1,6 +0,0 @@
10914 -<?xml version="1.0" encoding="UTF-8"?>
10915 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10916 -<pkgmetadata>
10917 - <herd>selinux</herd>
10918 - <longdescription>Gentoo SELinux policy for munin</longdescription>
10919 -</pkgmetadata>
10920
10921 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild
10922 deleted file mode 100644
10923 index f90de6c..0000000
10924 --- a/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild
10925 +++ /dev/null
10926 @@ -1,13 +0,0 @@
10927 -# Copyright 1999-2011 Gentoo Foundation
10928 -# Distributed under the terms of the GNU General Public License v2
10929 -# $Header: $
10930 -EAPI="4"
10931 -
10932 -IUSE=""
10933 -MODS="munin"
10934 -
10935 -inherit selinux-policy-2
10936 -
10937 -DESCRIPTION="SELinux policy for munin"
10938 -
10939 -KEYWORDS="~amd64 ~x86"
10940
10941 diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
10942 deleted file mode 100644
10943 index 53c5729..0000000
10944 --- a/sec-policy/selinux-mutt/ChangeLog
10945 +++ /dev/null
10946 @@ -1,33 +0,0 @@
10947 -# ChangeLog for sec-policy/selinux-mutt
10948 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
10949 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.4 2011/06/04 17:22:24 blueness Exp $
10950 -
10951 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
10952 - -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
10953 - Removed deprecated policies
10954 -
10955 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10956 - selinux-mutt-2.20101213-r2.ebuild:
10957 - Stable amd64 x86
10958 -
10959 -*selinux-mutt-2.20101213-r2 (07 Mar 2011)
10960 -
10961 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
10962 - +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
10963 - Allow mutt / gpg interaction
10964 -
10965 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10966 - Initial commit to portage.
10967 -
10968 -*selinux-mutt-2.20101213-r1 (31 Jan 2011)
10969 -
10970 - 31 Jan 2011; <swift@g.o> +files/add-apps-mutt-r1.patch,
10971 - +selinux-mutt-2.20101213-r1.ebuild:
10972 - Updates on policy, allow writes on user homedir for instance
10973 -
10974 -*selinux-mutt-2.20101213 (22 Jan 2011)
10975 -
10976 - 22 Jan 2011; <swift@g.o> +selinux-mutt-2.20101213.ebuild,
10977 - +files/add-apps-mutt.patch, +metadata.xml:
10978 - Add SELinux policy module for mutt
10979 -
10980
10981 diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
10982 deleted file mode 100644
10983 index 57fb29f..0000000
10984 --- a/sec-policy/selinux-mutt/metadata.xml
10985 +++ /dev/null
10986 @@ -1,6 +0,0 @@
10987 -<?xml version="1.0" encoding="UTF-8"?>
10988 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10989 -<pkgmetadata>
10990 - <herd>selinux</herd>
10991 - <longdescription>Gentoo SELinux policy for mutt</longdescription>
10992 -</pkgmetadata>
10993
10994 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild
10995 deleted file mode 100644
10996 index 65eba92..0000000
10997 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild
10998 +++ /dev/null
10999 @@ -1,13 +0,0 @@
11000 -# Copyright 1999-2011 Gentoo Foundation
11001 -# Distributed under the terms of the GNU General Public License v2
11002 -# $Header: $
11003 -EAPI="4"
11004 -
11005 -IUSE=""
11006 -MODS="mutt"
11007 -BASEPOL="2.20110726-r1"
11008 -
11009 -inherit selinux-policy-2
11010 -
11011 -DESCRIPTION="SELinux policy for mutt"
11012 -KEYWORDS="~amd64 ~x86"
11013
11014 diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
11015 deleted file mode 100644
11016 index 08c7a9e..0000000
11017 --- a/sec-policy/selinux-mysql/ChangeLog
11018 +++ /dev/null
11019 @@ -1,181 +0,0 @@
11020 -# ChangeLog for sec-policy/selinux-mysql
11021 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11022 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.35 2011/06/04 17:24:31 blueness Exp $
11023 -
11024 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
11025 - -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
11026 - -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
11027 - Removed deprecated policies
11028 -
11029 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11030 - selinux-mysql-2.20101213-r1.ebuild:
11031 - Stable amd64 x86
11032 -
11033 -*selinux-mysql-2.20101213-r1 (16 Apr 2011)
11034 -
11035 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
11036 - +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
11037 - Hide cosmetic denials
11038 -
11039 -*selinux-mysql-2.20101213 (05 Feb 2011)
11040 -
11041 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
11042 - +selinux-mysql-2.20101213.ebuild:
11043 - New upstream policy.
11044 -
11045 -*selinux-mysql-2.20091215 (16 Dec 2009)
11046 -
11047 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
11048 - +selinux-mysql-2.20091215.ebuild:
11049 - New upstream release.
11050 -
11051 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
11052 - -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
11053 - selinux-mysql-20080525.ebuild:
11054 - Mark 20080525 stable, clear old ebuilds.
11055 -
11056 -*selinux-mysql-2.20090730 (03 Aug 2009)
11057 -
11058 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
11059 - +selinux-mysql-2.20090730.ebuild:
11060 - New upstream release.
11061 -
11062 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
11063 - selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
11064 - selinux-mysql-20080525.ebuild:
11065 - Drop alpha, mips, ppc, sparc selinux support.
11066 -
11067 -*selinux-mysql-20080525 (25 May 2008)
11068 -
11069 - 25 May 2008; Chris PeBenito <pebenito@g.o>
11070 - +selinux-mysql-20080525.ebuild:
11071 - New SVN snapshot.
11072 -
11073 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
11074 - -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
11075 - -selinux-mysql-20061114.ebuild:
11076 - Remove old ebuilds.
11077 -
11078 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
11079 - selinux-mysql-20070928.ebuild:
11080 - Mark stable.
11081 -
11082 -*selinux-mysql-20070928 (26 Nov 2007)
11083 -
11084 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
11085 - +selinux-mysql-20070928.ebuild:
11086 - New SVN snapshot.
11087 -
11088 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
11089 - Removing kaiowas from metadata due to his retirement (see #61930 for
11090 - reference).
11091 -
11092 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
11093 - selinux-mysql-20070329.ebuild:
11094 - Mark stable.
11095 -
11096 -*selinux-mysql-20070329 (29 Mar 2007)
11097 -
11098 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
11099 - +selinux-mysql-20070329.ebuild:
11100 - New SVN snapshot.
11101 -
11102 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
11103 - Redigest for Manifest2
11104 -
11105 -*selinux-mysql-20061114 (15 Nov 2006)
11106 -
11107 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
11108 - +selinux-mysql-20061114.ebuild:
11109 - New SVN snapshot.
11110 -
11111 -*selinux-mysql-20061008 (10 Oct 2006)
11112 -
11113 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
11114 - +selinux-mysql-20061008.ebuild:
11115 - First mainstream reference policy testing release.
11116 -
11117 - 02 Dec 2005; petre rodan <kaiowas@g.o>
11118 - selinux-mysql-20051122.ebuild:
11119 - mark stable on amd64 mips ppc sparc x86
11120 -
11121 -*selinux-mysql-20051122 (28 Nov 2005)
11122 -
11123 - 28 Nov 2005; petre rodan <kaiowas@g.o>
11124 - -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
11125 - merge with upstream
11126 -
11127 - 27 Oct 2005; petre rodan <kaiowas@g.o>
11128 - selinux-mysql-20051023.ebuild:
11129 - mark stable on amd64 mips ppc sparc x86
11130 -
11131 -*selinux-mysql-20051023 (24 Oct 2005)
11132 -
11133 - 24 Oct 2005; petre rodan <kaiowas@g.o>
11134 - -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
11135 - +selinux-mysql-20051023.ebuild:
11136 - added support for replication - fix from upstream
11137 -
11138 - 27 Jun 2005; petre rodan <kaiowas@g.o>
11139 - -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
11140 - mark stable
11141 -
11142 -*selinux-mysql-20050605 (26 Jun 2005)
11143 -
11144 - 26 Jun 2005; petre rodan <kaiowas@g.o>
11145 - +selinux-mysql-20050605.ebuild:
11146 - merge with upstream
11147 -
11148 - 07 May 2005; petre rodan <kaiowas@g.o>
11149 - selinux-mysql-20050408.ebuild:
11150 - mark stable
11151 -
11152 -*selinux-mysql-20050408 (23 Apr 2005)
11153 -
11154 - 23 Apr 2005; petre rodan <kaiowas@g.o>
11155 - -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
11156 - merge with upstream, no semantic diff
11157 -
11158 - 23 Mar 2005; petre rodan <kaiowas@g.o>
11159 - selinux-mysql-20050219.ebuild:
11160 - mark stable
11161 -
11162 -*selinux-mysql-20050219 (25 Feb 2005)
11163 -
11164 - 25 Feb 2005; petre rodan <kaiowas@g.o>
11165 - +selinux-mysql-20050219.ebuild:
11166 - merge with upstream policy
11167 -
11168 - 12 Dec 2004; petre rodan <kaiowas@g.o>
11169 - -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
11170 - -selinux-mysql-20041109.ebuild:
11171 - removed old builds
11172 -
11173 - 23 Nov 2004; petre rodan <kaiowas@g.o>
11174 - selinux-mysql-20041119.ebuild:
11175 - mark stable
11176 -
11177 -*selinux-mysql-20041119 (22 Nov 2004)
11178 -
11179 - 22 Nov 2004; petre rodan <kaiowas@g.o>
11180 - +selinux-mysql-20041119.ebuild:
11181 - merge with nsa policy
11182 -
11183 -*selinux-mysql-20041109 (13 Nov 2004)
11184 -
11185 - 13 Nov 2004; petre rodan <kaiowas@g.o>
11186 - +selinux-mysql-20041109.ebuild:
11187 - merge with nsa policy
11188 -
11189 -*selinux-mysql-20041006 (23 Oct 2004)
11190 -
11191 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
11192 - +selinux-mysql-20041006.ebuild:
11193 - merge with nsa policy. updated primary maintainer
11194 -
11195 -*selinux-mysql-20040514 (14 May 2004)
11196 -
11197 - 14 May 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
11198 - +selinux-mysql-20040514.ebuild:
11199 - Initial commit. Additional fixes from Petre Rodan.
11200 -
11201
11202 diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
11203 deleted file mode 100644
11204 index 343564d..0000000
11205 --- a/sec-policy/selinux-mysql/metadata.xml
11206 +++ /dev/null
11207 @@ -1,6 +0,0 @@
11208 -<?xml version="1.0" encoding="UTF-8"?>
11209 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11210 -<pkgmetadata>
11211 - <herd>selinux</herd>
11212 - <longdescription>Gentoo SELinux policy for mysql</longdescription>
11213 -</pkgmetadata>
11214
11215 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild
11216 deleted file mode 100644
11217 index 77cf26f..0000000
11218 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild
11219 +++ /dev/null
11220 @@ -1,13 +0,0 @@
11221 -# Copyright 1999-2011 Gentoo Foundation
11222 -# Distributed under the terms of the GNU General Public License v2
11223 -# $Header: $
11224 -EAPI="4"
11225 -
11226 -IUSE=""
11227 -MODS="mysql"
11228 -BASEPOL="2.20110726-r1"
11229 -
11230 -inherit selinux-policy-2
11231 -
11232 -DESCRIPTION="SELinux policy for mysql"
11233 -KEYWORDS="~amd64 ~x86"
11234
11235 diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
11236 deleted file mode 100644
11237 index 68611b7..0000000
11238 --- a/sec-policy/selinux-nagios/ChangeLog
11239 +++ /dev/null
11240 @@ -1,16 +0,0 @@
11241 -# ChangeLog for sec-policy/selinux-nagios
11242 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11243 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.2 2011/06/02 12:39:23 blueness Exp $
11244 -
11245 -*selinux-nagios-2.20110726-r1 (12 Aug 2011)
11246 -
11247 - 12 Aug 2011; <swift@g.o> +selinux-nagios-2.20110726-r1.ebuild:
11248 - Fix #377329 - nrpe should be able to read its own configuration files
11249 -
11250 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11251 - selinux-nagios-2.20101213.ebuild:
11252 - Stable amd64 x86
11253 -
11254 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11255 - Initial commit to portage.
11256 -
11257
11258 diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
11259 deleted file mode 100644
11260 index b1525c5..0000000
11261 --- a/sec-policy/selinux-nagios/metadata.xml
11262 +++ /dev/null
11263 @@ -1,6 +0,0 @@
11264 -<?xml version="1.0" encoding="UTF-8"?>
11265 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11266 -<pkgmetadata>
11267 - <herd>selinux</herd>
11268 - <longdescription>Gentoo SELinux policy for nagios</longdescription>
11269 -</pkgmetadata>
11270
11271 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild
11272 deleted file mode 100644
11273 index 899b05b..0000000
11274 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild
11275 +++ /dev/null
11276 @@ -1,14 +0,0 @@
11277 -# Copyright 1999-2011 Gentoo Foundation
11278 -# Distributed under the terms of the GNU General Public License v2
11279 -# $Header: $
11280 -EAPI="4"
11281 -
11282 -IUSE=""
11283 -MODS="nagios"
11284 -BASEPOL="2.20110726-r1"
11285 -
11286 -inherit selinux-policy-2
11287 -
11288 -DESCRIPTION="SELinux policy for nagios"
11289 -
11290 -KEYWORDS="~amd64 ~x86"
11291
11292 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20110726.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20110726.ebuild
11293 deleted file mode 100644
11294 index 22e4aa2..0000000
11295 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20110726.ebuild
11296 +++ /dev/null
11297 @@ -1,13 +0,0 @@
11298 -# Copyright 1999-2011 Gentoo Foundation
11299 -# Distributed under the terms of the GNU General Public License v2
11300 -# $Header: $
11301 -EAPI="4"
11302 -
11303 -IUSE=""
11304 -MODS="nagios"
11305 -
11306 -inherit selinux-policy-2
11307 -
11308 -DESCRIPTION="SELinux policy for nagios"
11309 -
11310 -KEYWORDS="~amd64 ~x86"
11311
11312 diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
11313 deleted file mode 100644
11314 index 9c314ed..0000000
11315 --- a/sec-policy/selinux-nessus/ChangeLog
11316 +++ /dev/null
11317 @@ -1,11 +0,0 @@
11318 -# ChangeLog for sec-policy/selinux-nessus
11319 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11320 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.2 2011/06/02 12:39:44 blueness Exp $
11321 -
11322 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11323 - selinux-nessus-2.20101213.ebuild:
11324 - Stable amd64 x86
11325 -
11326 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11327 - Initial commit to portage.
11328 -
11329
11330 diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
11331 deleted file mode 100644
11332 index 24a2787..0000000
11333 --- a/sec-policy/selinux-nessus/metadata.xml
11334 +++ /dev/null
11335 @@ -1,6 +0,0 @@
11336 -<?xml version="1.0" encoding="UTF-8"?>
11337 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11338 -<pkgmetadata>
11339 - <herd>selinux</herd>
11340 - <longdescription>Gentoo SELinux policy for nessus</longdescription>
11341 -</pkgmetadata>
11342
11343 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild
11344 deleted file mode 100644
11345 index 08478e0..0000000
11346 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild
11347 +++ /dev/null
11348 @@ -1,13 +0,0 @@
11349 -# Copyright 1999-2011 Gentoo Foundation
11350 -# Distributed under the terms of the GNU General Public License v2
11351 -# $Header: $
11352 -EAPI="4"
11353 -
11354 -IUSE=""
11355 -MODS="nessus"
11356 -
11357 -inherit selinux-policy-2
11358 -
11359 -DESCRIPTION="SELinux policy for nessus"
11360 -
11361 -KEYWORDS="~amd64 ~x86"
11362
11363 diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
11364 deleted file mode 100644
11365 index c8a019a..0000000
11366 --- a/sec-policy/selinux-networkmanager/ChangeLog
11367 +++ /dev/null
11368 @@ -1,11 +0,0 @@
11369 -# ChangeLog for sec-policy/selinux-networkmanager
11370 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11371 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.2 2011/06/02 12:40:04 blueness Exp $
11372 -
11373 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11374 - selinux-networkmanager-2.20101213.ebuild:
11375 - Stable amd64 x86
11376 -
11377 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11378 - Initial commit to portage.
11379 -
11380
11381 diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
11382 deleted file mode 100644
11383 index 6670a2f..0000000
11384 --- a/sec-policy/selinux-networkmanager/metadata.xml
11385 +++ /dev/null
11386 @@ -1,6 +0,0 @@
11387 -<?xml version="1.0" encoding="UTF-8"?>
11388 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11389 -<pkgmetadata>
11390 - <herd>selinux</herd>
11391 - <longdescription>Gentoo SELinux policy for networkmanager</longdescription>
11392 -</pkgmetadata>
11393
11394 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild
11395 deleted file mode 100644
11396 index ef770d7..0000000
11397 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild
11398 +++ /dev/null
11399 @@ -1,13 +0,0 @@
11400 -# Copyright 1999-2011 Gentoo Foundation
11401 -# Distributed under the terms of the GNU General Public License v2
11402 -# $Header: $
11403 -EAPI="4"
11404 -
11405 -IUSE=""
11406 -MODS="networkmanager"
11407 -BASEPOL="2.20110726-r1"
11408 -
11409 -inherit selinux-policy-2
11410 -
11411 -DESCRIPTION="SELinux policy for networkmanager"
11412 -KEYWORDS="~amd64 ~x86"
11413
11414 diff --git a/sec-policy/selinux-nfs/ChangeLog b/sec-policy/selinux-nfs/ChangeLog
11415 deleted file mode 100644
11416 index 9b0e805..0000000
11417 --- a/sec-policy/selinux-nfs/ChangeLog
11418 +++ /dev/null
11419 @@ -1,95 +0,0 @@
11420 -# ChangeLog for sec-policy/selinux-nfs
11421 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11422 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.19 2011/06/04 17:47:40 blueness Exp $
11423 -
11424 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
11425 - -selinux-nfs-2.20090730.ebuild, -selinux-nfs-2.20091215.ebuild,
11426 - -selinux-nfs-20080525.ebuild:
11427 - Removed deprecated policies
11428 -
11429 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11430 - selinux-nfs-2.20101213.ebuild:
11431 - Stable amd64 x86
11432 -
11433 -*selinux-nfs-2.20101213 (05 Feb 2011)
11434 -
11435 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
11436 - +selinux-nfs-2.20101213.ebuild:
11437 - New upstream policy.
11438 -
11439 -*selinux-nfs-2.20091215 (16 Dec 2009)
11440 -
11441 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
11442 - +selinux-nfs-2.20091215.ebuild:
11443 - New upstream release.
11444 -
11445 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
11446 - -selinux-nfs-20070329.ebuild, -selinux-nfs-20070928.ebuild,
11447 - selinux-nfs-20080525.ebuild:
11448 - Mark 20080525 stable, clear old ebuilds.
11449 -
11450 -*selinux-nfs-2.20090730 (03 Aug 2009)
11451 -
11452 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
11453 - +selinux-nfs-2.20090730.ebuild:
11454 - New upstream release.
11455 -
11456 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
11457 - selinux-nfs-20070329.ebuild, selinux-nfs-20070928.ebuild,
11458 - selinux-nfs-20080525.ebuild:
11459 - Drop alpha, mips, ppc, sparc selinux support.
11460 -
11461 -*selinux-nfs-20080525 (25 May 2008)
11462 -
11463 - 25 May 2008; Chris PeBenito <pebenito@g.o>
11464 - +selinux-nfs-20080525.ebuild:
11465 - New SVN snapshot.
11466 -
11467 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
11468 - -selinux-nfs-20040501.ebuild, -selinux-nfs-20061114.ebuild:
11469 - Remove old ebuilds.
11470 -
11471 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
11472 - selinux-nfs-20070928.ebuild:
11473 - Mark stable.
11474 -
11475 -*selinux-nfs-20070928 (26 Nov 2007)
11476 -
11477 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
11478 - +selinux-nfs-20070928.ebuild:
11479 - New SVN snapshot.
11480 -
11481 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
11482 - selinux-nfs-20070329.ebuild:
11483 - Mark stable.
11484 -
11485 -*selinux-nfs-20070329 (29 Mar 2007)
11486 -
11487 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
11488 - +selinux-nfs-20070329.ebuild:
11489 - New SVN snapshot.
11490 -
11491 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
11492 - Redigest for Manifest2
11493 -
11494 -*selinux-nfs-20061114 (15 Nov 2006)
11495 -
11496 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
11497 - +selinux-nfs-20061114.ebuild:
11498 - New SVN snapshot.
11499 -
11500 -*selinux-nfs-20061008 (10 Oct 2006)
11501 -
11502 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
11503 - +selinux-nfs-20061008.ebuild:
11504 - First mainstream reference policy testing release.
11505 -
11506 - 30 May 2005; Stephen Bennett <spb@g.o> selinux-nfs-20040501.ebuild:
11507 - ~mips keywords
11508 -
11509 -*selinux-nfs-20040501 (01 May 2004)
11510 -
11511 - 01 May 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
11512 - +selinux-nfs-20040501.ebuild:
11513 - Initial commit.
11514 -
11515
11516 diff --git a/sec-policy/selinux-nfs/metadata.xml b/sec-policy/selinux-nfs/metadata.xml
11517 deleted file mode 100644
11518 index f5be451..0000000
11519 --- a/sec-policy/selinux-nfs/metadata.xml
11520 +++ /dev/null
11521 @@ -1,6 +0,0 @@
11522 -<?xml version="1.0" encoding="UTF-8"?>
11523 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11524 -<pkgmetadata>
11525 - <herd>selinux</herd>
11526 - <longdescription>Gentoo SELinux policy for nfs</longdescription>
11527 -</pkgmetadata>
11528
11529 diff --git a/sec-policy/selinux-nfs/selinux-nfs-2.20110726.ebuild b/sec-policy/selinux-nfs/selinux-nfs-2.20110726.ebuild
11530 deleted file mode 100644
11531 index 80b337a..0000000
11532 --- a/sec-policy/selinux-nfs/selinux-nfs-2.20110726.ebuild
11533 +++ /dev/null
11534 @@ -1,13 +0,0 @@
11535 -# Copyright 1999-2011 Gentoo Foundation
11536 -# Distributed under the terms of the GNU General Public License v2
11537 -# $Header: $
11538 -EAPI="4"
11539 -
11540 -DEPEND=">=sec-policy/selinux-rpc-2.20110726"
11541 -
11542 -IUSE=""
11543 -DESCRIPTION="SELinux policy for nfs (meta-package for rpc)"
11544 -HOMEPAGE="http://hardened.gentoo.org/selinux"
11545 -KEYWORDS="~amd64 ~x86"
11546 -SLOT="0"
11547 -LICENSE="public-domain"
11548
11549 diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
11550 deleted file mode 100644
11551 index d425452..0000000
11552 --- a/sec-policy/selinux-nginx/ChangeLog
11553 +++ /dev/null
11554 @@ -1,22 +0,0 @@
11555 -# ChangeLog for sec-policy/selinux-nginx
11556 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11557 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.1 2011/07/25 23:06:58 blueness Exp $
11558 -
11559 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
11560 - +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
11561 - +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
11562 - +metadata.xml:
11563 - Initial commit to tree
11564 -
11565 -*selinux-nginx-2.20101213-r2 (21 Jul 2011)
11566 -
11567 - 21 Jul 2011; <swift@g.o> +files/fix-services-nginx-r2.patch,
11568 - +selinux-nginx-2.20101213-r2.ebuild:
11569 - Improve nginx policy and make it compliant with upstream rules
11570 -
11571 -*selinux-nginx-2.20101213-r1 (17 Jul 2011)
11572 -
11573 - 17 Jul 2011; <swift@g.o> +files/fix-services-nginx-r1.patch,
11574 - +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
11575 - Add initial support for nginx
11576 -
11577
11578 diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
11579 deleted file mode 100644
11580 index a74b86c..0000000
11581 --- a/sec-policy/selinux-nginx/metadata.xml
11582 +++ /dev/null
11583 @@ -1,6 +0,0 @@
11584 -<?xml version="1.0" encoding="UTF-8"?>
11585 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11586 -<pkgmetadata>
11587 - <herd>selinux</herd>
11588 - <longdescription>Gentoo SELinux policy for nginx</longdescription>
11589 -</pkgmetadata>
11590
11591 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild
11592 deleted file mode 100644
11593 index 7059477..0000000
11594 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild
11595 +++ /dev/null
11596 @@ -1,13 +0,0 @@
11597 -# Copyright 1999-2011 Gentoo Foundation
11598 -# Distributed under the terms of the GNU General Public License v2
11599 -# $Header: $
11600 -EAPI="4"
11601 -
11602 -IUSE=""
11603 -MODS="nginx"
11604 -BASEPOL="2.20110726-r1"
11605 -
11606 -inherit selinux-policy-2
11607 -
11608 -DESCRIPTION="SELinux policy for nginx"
11609 -KEYWORDS="~amd64 ~x86"
11610
11611 diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
11612 deleted file mode 100644
11613 index ab01a82..0000000
11614 --- a/sec-policy/selinux-ntop/ChangeLog
11615 +++ /dev/null
11616 @@ -1,101 +0,0 @@
11617 -# ChangeLog for sec-policy/selinux-ntop
11618 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11619 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.22 2011/06/04 17:48:37 blueness Exp $
11620 -
11621 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
11622 - -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
11623 - -selinux-ntop-20080525.ebuild:
11624 - Removed deprecated policies
11625 -
11626 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11627 - selinux-ntop-2.20101213.ebuild:
11628 - Stable amd64 x86
11629 -
11630 -*selinux-ntop-2.20101213 (05 Feb 2011)
11631 -
11632 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
11633 - +selinux-ntop-2.20101213.ebuild:
11634 - New upstream policy.
11635 -
11636 -*selinux-ntop-2.20091215 (16 Dec 2009)
11637 -
11638 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
11639 - +selinux-ntop-2.20091215.ebuild:
11640 - New upstream release.
11641 -
11642 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
11643 - -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
11644 - selinux-ntop-20080525.ebuild:
11645 - Mark 20080525 stable, clear old ebuilds.
11646 -
11647 -*selinux-ntop-2.20090730 (03 Aug 2009)
11648 -
11649 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
11650 - +selinux-ntop-2.20090730.ebuild:
11651 - New upstream release.
11652 -
11653 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
11654 - selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
11655 - selinux-ntop-20080525.ebuild:
11656 - Drop alpha, mips, ppc, sparc selinux support.
11657 -
11658 -*selinux-ntop-20080525 (25 May 2008)
11659 -
11660 - 25 May 2008; Chris PeBenito <pebenito@g.o>
11661 - +selinux-ntop-20080525.ebuild:
11662 - New SVN snapshot.
11663 -
11664 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
11665 - -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
11666 - Remove old ebuilds.
11667 -
11668 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
11669 - selinux-ntop-20070928.ebuild:
11670 - Mark stable.
11671 -
11672 -*selinux-ntop-20070928 (26 Nov 2007)
11673 -
11674 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
11675 - +selinux-ntop-20070928.ebuild:
11676 - New SVN snapshot.
11677 -
11678 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
11679 - Removing kaiowas from metadata due to his retirement (see #61930 for
11680 - reference).
11681 -
11682 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
11683 - selinux-ntop-20070329.ebuild:
11684 - Mark stable.
11685 -
11686 -*selinux-ntop-20070329 (29 Mar 2007)
11687 -
11688 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
11689 - +selinux-ntop-20070329.ebuild:
11690 - New SVN snapshot.
11691 -
11692 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
11693 - Redigest for Manifest2
11694 -
11695 -*selinux-ntop-20061114 (15 Nov 2006)
11696 -
11697 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
11698 - +selinux-ntop-20061114.ebuild:
11699 - New SVN snapshot.
11700 -
11701 -*selinux-ntop-20061008 (10 Oct 2006)
11702 -
11703 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
11704 - +selinux-ntop-20061008.ebuild:
11705 - First mainstream reference policy testing release.
11706 -
11707 -*selinux-ntop-20041113 (13 Nov 2004)
11708 -
11709 - 13 Nov 2004; petre rodan <kaiowas@g.o>
11710 - -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
11711 - +selinux-ntop-20041113.ebuild:
11712 - network-related policy fixes
11713 -
11714 - 24 Oct 2004; petre rodan <kaiowas@g.o>
11715 - selinux-ntop-20041016.ebuild:
11716 - mark stable
11717 -
11718
11719 diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
11720 deleted file mode 100644
11721 index b98a7c8..0000000
11722 --- a/sec-policy/selinux-ntop/metadata.xml
11723 +++ /dev/null
11724 @@ -1,6 +0,0 @@
11725 -<?xml version="1.0" encoding="UTF-8"?>
11726 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11727 -<pkgmetadata>
11728 - <herd>selinux</herd>
11729 - <longdescription>Gentoo SELinux policy for ntop</longdescription>
11730 -</pkgmetadata>
11731
11732 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild
11733 deleted file mode 100644
11734 index ad295a3..0000000
11735 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild
11736 +++ /dev/null
11737 @@ -1,13 +0,0 @@
11738 -# Copyright 1999-2011 Gentoo Foundation
11739 -# Distributed under the terms of the GNU General Public License v2
11740 -# $Header: $
11741 -EAPI="4"
11742 -
11743 -IUSE=""
11744 -MODS="ntop"
11745 -
11746 -inherit selinux-policy-2
11747 -
11748 -DESCRIPTION="SELinux policy for ntop"
11749 -
11750 -KEYWORDS="~amd64 ~x86"
11751
11752 diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
11753 deleted file mode 100644
11754 index 469bfca..0000000
11755 --- a/sec-policy/selinux-ntp/ChangeLog
11756 +++ /dev/null
11757 @@ -1,173 +0,0 @@
11758 -# ChangeLog for sec-policy/selinux-ntp
11759 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11760 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.36 2011/06/04 17:49:30 blueness Exp $
11761 -
11762 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
11763 - -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
11764 - -selinux-ntp-20080525.ebuild:
11765 - Removed deprecated policies
11766 -
11767 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11768 - selinux-ntp-2.20101213.ebuild:
11769 - Stable amd64 x86
11770 -
11771 -*selinux-ntp-2.20101213 (05 Feb 2011)
11772 -
11773 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
11774 - +selinux-ntp-2.20101213.ebuild:
11775 - New upstream policy.
11776 -
11777 -*selinux-ntp-2.20091215 (16 Dec 2009)
11778 -
11779 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
11780 - +selinux-ntp-2.20091215.ebuild:
11781 - New upstream release.
11782 -
11783 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
11784 - -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
11785 - selinux-ntp-20080525.ebuild:
11786 - Mark 20080525 stable, clear old ebuilds.
11787 -
11788 -*selinux-ntp-2.20090730 (03 Aug 2009)
11789 -
11790 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
11791 - +selinux-ntp-2.20090730.ebuild:
11792 - New upstream release.
11793 -
11794 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
11795 - selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
11796 - selinux-ntp-20080525.ebuild:
11797 - Drop alpha, mips, ppc, sparc selinux support.
11798 -
11799 -*selinux-ntp-20080525 (25 May 2008)
11800 -
11801 - 25 May 2008; Chris PeBenito <pebenito@g.o>
11802 - +selinux-ntp-20080525.ebuild:
11803 - New SVN snapshot.
11804 -
11805 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
11806 - -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
11807 - -selinux-ntp-20061114.ebuild:
11808 - Remove old ebuilds.
11809 -
11810 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
11811 - selinux-ntp-20070928.ebuild:
11812 - Mark stable.
11813 -
11814 -*selinux-ntp-20070928 (26 Nov 2007)
11815 -
11816 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
11817 - +selinux-ntp-20070928.ebuild:
11818 - New SVN snapshot.
11819 -
11820 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
11821 - Removing kaiowas from metadata due to his retirement (see #61930 for
11822 - reference).
11823 -
11824 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
11825 - selinux-ntp-20070329.ebuild:
11826 - Mark stable.
11827 -
11828 -*selinux-ntp-20070329 (29 Mar 2007)
11829 -
11830 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
11831 - +selinux-ntp-20070329.ebuild:
11832 - New SVN snapshot.
11833 -
11834 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
11835 - Redigest for Manifest2
11836 -
11837 -*selinux-ntp-20061114 (15 Nov 2006)
11838 -
11839 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
11840 - +selinux-ntp-20061114.ebuild:
11841 - New SVN snapshot.
11842 -
11843 -*selinux-ntp-20061008 (10 Oct 2006)
11844 -
11845 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
11846 - +selinux-ntp-20061008.ebuild:
11847 - First mainstream reference policy testing release.
11848 -
11849 - 02 Dec 2005; petre rodan <kaiowas@g.o> selinux-ntp-20051122.ebuild:
11850 - mark stable on amd64 mips ppc sparc x86
11851 -
11852 -*selinux-ntp-20051122 (28 Nov 2005)
11853 -
11854 - 28 Nov 2005; petre rodan <kaiowas@g.o>
11855 - -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
11856 - merge with upstream
11857 -
11858 - 27 Oct 2005; petre rodan <kaiowas@g.o> selinux-ntp-20051023.ebuild:
11859 - mark stable on amd64 mips ppc sparc x86
11860 -
11861 -*selinux-ntp-20051023 (24 Oct 2005)
11862 -
11863 - 24 Oct 2005; petre rodan <kaiowas@g.o>
11864 - -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
11865 - memory locking now allowed - fix from upstream
11866 -
11867 - 18 Oct 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050918.ebuild:
11868 - mark stable
11869 -
11870 -*selinux-ntp-20050918 (18 Sep 2005)
11871 -
11872 - 18 Sep 2005; petre rodan <kaiowas@g.o>
11873 - -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
11874 - merge with upstream, added mips arch
11875 -
11876 - 26 Jun 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050626.ebuild:
11877 - mark stable
11878 -
11879 -*selinux-ntp-20050626 (26 Jun 2005)
11880 -
11881 - 26 Jun 2005; petre rodan <kaiowas@g.o>
11882 - -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
11883 - added name_connect rules
11884 -
11885 - 07 May 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050408.ebuild:
11886 - mark stable
11887 -
11888 -*selinux-ntp-20050408 (23 Apr 2005)
11889 -
11890 - 23 Apr 2005; petre rodan <kaiowas@g.o>
11891 - -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
11892 - merge with upstream, no semantic diff
11893 -
11894 - 23 Mar 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050219.ebuild:
11895 - mark stable
11896 -
11897 -*selinux-ntp-20050219 (25 Feb 2005)
11898 -
11899 - 25 Feb 2005; petre rodan <kaiowas@g.o>
11900 - -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
11901 - merge with upstream policy
11902 -
11903 - 20 Jan 2005; petre rodan <kaiowas@g.o>
11904 - -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
11905 - mark stable
11906 -
11907 -*selinux-ntp-20041120 (22 Nov 2004)
11908 -
11909 - 22 Nov 2004; petre rodan <kaiowas@g.o>
11910 - +selinux-ntp-20041120.ebuild:
11911 - merge with nsa policy
11912 -
11913 -*selinux-ntp-20041014 (23 Oct 2004)
11914 -
11915 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
11916 - +selinux-ntp-20041014.ebuild:
11917 - update needed by base-policy-20041023
11918 -
11919 -*selinux-ntp-20031101 (01 Nov 2003)
11920 -
11921 - 01 Nov 2003; Chris PeBenito <pebenito@g.o>
11922 - selinux-ntp-20031101.ebuild:
11923 - Update for new API.
11924 -
11925 -*selinux-ntp-20030811 (11 Aug 2003)
11926 -
11927 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
11928 - selinux-ntp-20030811.ebuild:
11929 - Initial commit
11930 -
11931
11932 diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
11933 deleted file mode 100644
11934 index 906e09e..0000000
11935 --- a/sec-policy/selinux-ntp/metadata.xml
11936 +++ /dev/null
11937 @@ -1,6 +0,0 @@
11938 -<?xml version="1.0" encoding="UTF-8"?>
11939 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11940 -<pkgmetadata>
11941 - <herd>selinux</herd>
11942 - <longdescription>Gentoo SELinux policy for ntp</longdescription>
11943 -</pkgmetadata>
11944
11945 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild
11946 deleted file mode 100644
11947 index 458ac3d..0000000
11948 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild
11949 +++ /dev/null
11950 @@ -1,13 +0,0 @@
11951 -# Copyright 1999-2011 Gentoo Foundation
11952 -# Distributed under the terms of the GNU General Public License v2
11953 -# $Header: $
11954 -EAPI="4"
11955 -
11956 -IUSE=""
11957 -MODS="ntp"
11958 -
11959 -inherit selinux-policy-2
11960 -
11961 -DESCRIPTION="SELinux policy for ntp"
11962 -
11963 -KEYWORDS="~amd64 ~x86"
11964
11965 diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
11966 deleted file mode 100644
11967 index 9f11765..0000000
11968 --- a/sec-policy/selinux-nut/ChangeLog
11969 +++ /dev/null
11970 @@ -1,11 +0,0 @@
11971 -# ChangeLog for sec-policy/selinux-nut
11972 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
11973 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.2 2011/06/02 12:41:28 blueness Exp $
11974 -
11975 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11976 - selinux-nut-2.20101213.ebuild:
11977 - Stable amd64 x86
11978 -
11979 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11980 - Initial commit to portage.
11981 -
11982
11983 diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
11984 deleted file mode 100644
11985 index b93841c..0000000
11986 --- a/sec-policy/selinux-nut/metadata.xml
11987 +++ /dev/null
11988 @@ -1,6 +0,0 @@
11989 -<?xml version="1.0" encoding="UTF-8"?>
11990 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11991 -<pkgmetadata>
11992 - <herd>selinux</herd>
11993 - <longdescription>Gentoo SELinux policy for nut</longdescription>
11994 -</pkgmetadata>
11995
11996 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild
11997 deleted file mode 100644
11998 index 77130e5..0000000
11999 --- a/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild
12000 +++ /dev/null
12001 @@ -1,13 +0,0 @@
12002 -# Copyright 1999-2011 Gentoo Foundation
12003 -# Distributed under the terms of the GNU General Public License v2
12004 -# $Header: $
12005 -EAPI="4"
12006 -
12007 -IUSE=""
12008 -MODS="nut"
12009 -
12010 -inherit selinux-policy-2
12011 -
12012 -DESCRIPTION="SELinux policy for nut"
12013 -
12014 -KEYWORDS="~amd64 ~x86"
12015
12016 diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
12017 deleted file mode 100644
12018 index 8e6e8e5..0000000
12019 --- a/sec-policy/selinux-nx/ChangeLog
12020 +++ /dev/null
12021 @@ -1,11 +0,0 @@
12022 -# ChangeLog for sec-policy/selinux-nx
12023 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12024 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.2 2011/06/02 12:41:49 blueness Exp $
12025 -
12026 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12027 - selinux-nx-2.20101213.ebuild:
12028 - Stable amd64 x86
12029 -
12030 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12031 - Initial commit to portage.
12032 -
12033
12034 diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
12035 deleted file mode 100644
12036 index 63b8d0b..0000000
12037 --- a/sec-policy/selinux-nx/metadata.xml
12038 +++ /dev/null
12039 @@ -1,6 +0,0 @@
12040 -<?xml version="1.0" encoding="UTF-8"?>
12041 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12042 -<pkgmetadata>
12043 - <herd>selinux</herd>
12044 - <longdescription>Gentoo SELinux policy for nx</longdescription>
12045 -</pkgmetadata>
12046
12047 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild
12048 deleted file mode 100644
12049 index 268833c..0000000
12050 --- a/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild
12051 +++ /dev/null
12052 @@ -1,13 +0,0 @@
12053 -# Copyright 1999-2011 Gentoo Foundation
12054 -# Distributed under the terms of the GNU General Public License v2
12055 -# $Header: $
12056 -EAPI="4"
12057 -
12058 -IUSE=""
12059 -MODS="nx"
12060 -
12061 -inherit selinux-policy-2
12062 -
12063 -DESCRIPTION="SELinux policy for nx"
12064 -
12065 -KEYWORDS="~amd64 ~x86"
12066
12067 diff --git a/sec-policy/selinux-oidentd/ChangeLog b/sec-policy/selinux-oidentd/ChangeLog
12068 deleted file mode 100644
12069 index 8d4b061..0000000
12070 --- a/sec-policy/selinux-oidentd/ChangeLog
12071 +++ /dev/null
12072 @@ -1,11 +0,0 @@
12073 -# ChangeLog for sec-policy/selinux-oidentd
12074 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12075 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oidentd/ChangeLog,v 1.2 2011/06/02 12:42:10 blueness Exp $
12076 -
12077 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12078 - selinux-oidentd-2.20101213.ebuild:
12079 - Stable amd64 x86
12080 -
12081 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12082 - Initial commit to portage.
12083 -
12084
12085 diff --git a/sec-policy/selinux-oidentd/metadata.xml b/sec-policy/selinux-oidentd/metadata.xml
12086 deleted file mode 100644
12087 index 59fb622..0000000
12088 --- a/sec-policy/selinux-oidentd/metadata.xml
12089 +++ /dev/null
12090 @@ -1,6 +0,0 @@
12091 -<?xml version="1.0" encoding="UTF-8"?>
12092 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12093 -<pkgmetadata>
12094 - <herd>selinux</herd>
12095 - <longdescription>Gentoo SELinux policy for oidentd</longdescription>
12096 -</pkgmetadata>
12097
12098 diff --git a/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild b/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild
12099 deleted file mode 100644
12100 index 36a736f..0000000
12101 --- a/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild
12102 +++ /dev/null
12103 @@ -1,13 +0,0 @@
12104 -# Copyright 1999-2011 Gentoo Foundation
12105 -# Distributed under the terms of the GNU General Public License v2
12106 -# $Header: $
12107 -EAPI="4"
12108 -
12109 -IUSE=""
12110 -MODS="oidentd"
12111 -
12112 -inherit selinux-policy-2
12113 -
12114 -DESCRIPTION="SELinux policy for oidentd"
12115 -
12116 -KEYWORDS="~amd64 ~x86"
12117
12118 diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
12119 deleted file mode 100644
12120 index efd5a8c..0000000
12121 --- a/sec-policy/selinux-openct/ChangeLog
12122 +++ /dev/null
12123 @@ -1,11 +0,0 @@
12124 -# ChangeLog for sec-policy/selinux-openct
12125 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12126 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.2 2011/06/02 12:42:31 blueness Exp $
12127 -
12128 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12129 - selinux-openct-2.20101213.ebuild:
12130 - Stable amd64 x86
12131 -
12132 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12133 - Initial commit to portage.
12134 -
12135
12136 diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
12137 deleted file mode 100644
12138 index 530352e..0000000
12139 --- a/sec-policy/selinux-openct/metadata.xml
12140 +++ /dev/null
12141 @@ -1,6 +0,0 @@
12142 -<?xml version="1.0" encoding="UTF-8"?>
12143 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12144 -<pkgmetadata>
12145 - <herd>selinux</herd>
12146 - <longdescription>Gentoo SELinux policy for openct</longdescription>
12147 -</pkgmetadata>
12148
12149 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild
12150 deleted file mode 100644
12151 index 41506c8..0000000
12152 --- a/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild
12153 +++ /dev/null
12154 @@ -1,13 +0,0 @@
12155 -# Copyright 1999-2011 Gentoo Foundation
12156 -# Distributed under the terms of the GNU General Public License v2
12157 -# $Header: $
12158 -EAPI="4"
12159 -
12160 -IUSE=""
12161 -MODS="openct"
12162 -
12163 -inherit selinux-policy-2
12164 -
12165 -DESCRIPTION="SELinux policy for openct"
12166 -
12167 -KEYWORDS="~amd64 ~x86"
12168
12169 diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
12170 deleted file mode 100644
12171 index be6e3fa..0000000
12172 --- a/sec-policy/selinux-openvpn/ChangeLog
12173 +++ /dev/null
12174 @@ -1,100 +0,0 @@
12175 -# ChangeLog for sec-policy/selinux-openvpn
12176 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12177 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.19 2011/06/04 17:52:06 blueness Exp $
12178 -
12179 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12180 - -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
12181 - -selinux-openvpn-20080525.ebuild:
12182 - Removed deprecated policies
12183 -
12184 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12185 - selinux-openvpn-2.20101213.ebuild:
12186 - Stable amd64 x86
12187 -
12188 -*selinux-openvpn-2.20101213 (05 Feb 2011)
12189 -
12190 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
12191 - +selinux-openvpn-2.20101213.ebuild:
12192 - New upstream policy.
12193 -
12194 -*selinux-openvpn-2.20091215 (16 Dec 2009)
12195 -
12196 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
12197 - +selinux-openvpn-2.20091215.ebuild:
12198 - New upstream release.
12199 -
12200 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
12201 - -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
12202 - selinux-openvpn-20080525.ebuild:
12203 - Mark 20080525 stable, clear old ebuilds.
12204 -
12205 -*selinux-openvpn-2.20090730 (03 Aug 2009)
12206 -
12207 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
12208 - +selinux-openvpn-2.20090730.ebuild:
12209 - New upstream release.
12210 -
12211 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
12212 - selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
12213 - selinux-openvpn-20080525.ebuild:
12214 - Drop alpha, mips, ppc, sparc selinux support.
12215 -
12216 -*selinux-openvpn-20080525 (25 May 2008)
12217 -
12218 - 25 May 2008; Chris PeBenito <pebenito@g.o>
12219 - +selinux-openvpn-20080525.ebuild:
12220 - New SVN snapshot.
12221 -
12222 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
12223 - -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
12224 - Remove old ebuilds.
12225 -
12226 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
12227 - selinux-openvpn-20070928.ebuild:
12228 - Mark stable.
12229 -
12230 -*selinux-openvpn-20070928 (26 Nov 2007)
12231 -
12232 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
12233 - +selinux-openvpn-20070928.ebuild:
12234 - New SVN snapshot.
12235 -
12236 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
12237 - Removing kaiowas from metadata due to his retirement (see #61930 for
12238 - reference).
12239 -
12240 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
12241 - selinux-openvpn-20070329.ebuild:
12242 - Mark stable.
12243 -
12244 -*selinux-openvpn-20070329 (29 Mar 2007)
12245 -
12246 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
12247 - +selinux-openvpn-20070329.ebuild:
12248 - New SVN snapshot.
12249 -
12250 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
12251 - Redigest for Manifest2
12252 -
12253 -*selinux-openvpn-20061114 (15 Nov 2006)
12254 -
12255 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
12256 - +selinux-openvpn-20061114.ebuild:
12257 - New SVN snapshot.
12258 -
12259 -*selinux-openvpn-20061008 (10 Oct 2006)
12260 -
12261 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
12262 - +selinux-openvpn-20061008.ebuild:
12263 - First mainstream reference policy testing release.
12264 -
12265 - 20 Aug 2005; petre rodan <kaiowas@g.o>
12266 - selinux-openvpn-20050618.ebuild:
12267 - mark stable
12268 -
12269 -*selinux-openvpn-20050618 (26 Jun 2005)
12270 -
12271 - 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
12272 - +selinux-openvpn-20050618.ebuild:
12273 - initial commit
12274 -
12275
12276 diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
12277 deleted file mode 100644
12278 index 643df95..0000000
12279 --- a/sec-policy/selinux-openvpn/metadata.xml
12280 +++ /dev/null
12281 @@ -1,6 +0,0 @@
12282 -<?xml version="1.0" encoding="UTF-8"?>
12283 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12284 -<pkgmetadata>
12285 - <herd>selinux</herd>
12286 - <longdescription>Gentoo SELinux policy for openvpn</longdescription>
12287 -</pkgmetadata>
12288
12289 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild
12290 deleted file mode 100644
12291 index 6580158..0000000
12292 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild
12293 +++ /dev/null
12294 @@ -1,13 +0,0 @@
12295 -# Copyright 1999-2011 Gentoo Foundation
12296 -# Distributed under the terms of the GNU General Public License v2
12297 -# $Header: $
12298 -EAPI="4"
12299 -
12300 -IUSE=""
12301 -MODS="openvpn"
12302 -
12303 -inherit selinux-policy-2
12304 -
12305 -DESCRIPTION="SELinux policy for openvpn"
12306 -
12307 -KEYWORDS="~amd64 ~x86"
12308
12309 diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
12310 deleted file mode 100644
12311 index e3cfea4..0000000
12312 --- a/sec-policy/selinux-pan/ChangeLog
12313 +++ /dev/null
12314 @@ -1,27 +0,0 @@
12315 -# ChangeLog for sec-policy/selinux-skype
12316 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12317 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.3 2011/06/04 18:10:53 blueness Exp $
12318 -
12319 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12320 - -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
12321 - Removed deprecated policies
12322 -
12323 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12324 - selinux-skype-2.20101213-r2.ebuild:
12325 - Stable amd64 x86
12326 -
12327 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12328 - Initial commit to portage.
12329 -
12330 -*selinux-skype-2.20101213-r2 (31 Jan 2011)
12331 -
12332 - 31 Jan 2011; <swift@g.o> +files/add-apps-skype-r2.patch,
12333 - +selinux-skype-2.20101213-r2.ebuild:
12334 - Allow userhome access, set some dontaudits etc.
12335 -
12336 -*selinux-skype-2.20101213-r1 (22 Jan 2011)
12337 -
12338 - 22 Jan 2011; <swift@g.o> +selinux-skype-2.20101213-r1.ebuild,
12339 - +files/add-apps-skype.patch:
12340 - Update skype module to 'comply' with suggested approach for domains
12341 -
12342
12343 diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
12344 deleted file mode 100644
12345 index 95a7e9f..0000000
12346 --- a/sec-policy/selinux-pan/metadata.xml
12347 +++ /dev/null
12348 @@ -1,6 +0,0 @@
12349 -<?xml version="1.0" encoding="UTF-8"?>
12350 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12351 -<pkgmetadata>
12352 - <herd>selinux</herd>
12353 - <longdescription>Gentoo SELinux policy for pan</longdescription>
12354 -</pkgmetadata>
12355
12356 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild
12357 deleted file mode 100644
12358 index 8bed6c3..0000000
12359 --- a/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild
12360 +++ /dev/null
12361 @@ -1,13 +0,0 @@
12362 -# Copyright 1999-2011 Gentoo Foundation
12363 -# Distributed under the terms of the GNU General Public License v2
12364 -# $Header: $
12365 -EAPI="4"
12366 -
12367 -IUSE=""
12368 -MODS="pan"
12369 -BASEPOL="2.20110726-r1"
12370 -
12371 -inherit selinux-policy-2
12372 -
12373 -DESCRIPTION="SELinux policy for pan"
12374 -KEYWORDS="~amd64 ~x86"
12375
12376 diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
12377 deleted file mode 100644
12378 index 9ffbb2b..0000000
12379 --- a/sec-policy/selinux-pcmcia/ChangeLog
12380 +++ /dev/null
12381 @@ -1,77 +0,0 @@
12382 -# ChangeLog for sec-policy/selinux-pcmcia
12383 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12384 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.14 2011/06/04 17:53:46 blueness Exp $
12385 -
12386 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12387 - -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
12388 - -selinux-pcmcia-20080525.ebuild:
12389 - Removed deprecated policies
12390 -
12391 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12392 - selinux-pcmcia-2.20101213.ebuild:
12393 - Stable amd64 x86
12394 -
12395 -*selinux-pcmcia-2.20101213 (05 Feb 2011)
12396 -
12397 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
12398 - +selinux-pcmcia-2.20101213.ebuild:
12399 - New upstream policy.
12400 -
12401 -*selinux-pcmcia-2.20091215 (16 Dec 2009)
12402 -
12403 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
12404 - +selinux-pcmcia-2.20091215.ebuild:
12405 - New upstream release.
12406 -
12407 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
12408 - -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
12409 - selinux-pcmcia-20080525.ebuild:
12410 - Mark 20080525 stable, clear old ebuilds.
12411 -
12412 -*selinux-pcmcia-2.20090730 (03 Aug 2009)
12413 -
12414 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
12415 - +selinux-pcmcia-2.20090730.ebuild:
12416 - New upstream release.
12417 -
12418 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
12419 - selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
12420 - selinux-pcmcia-20080525.ebuild:
12421 - Drop alpha, mips, ppc, sparc selinux support.
12422 -
12423 -*selinux-pcmcia-20080525 (25 May 2008)
12424 -
12425 - 25 May 2008; Chris PeBenito <pebenito@g.o>
12426 - +selinux-pcmcia-20080525.ebuild:
12427 - New SVN snapshot.
12428 -
12429 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
12430 - -selinux-pcmcia-20061114.ebuild:
12431 - Remove old ebuilds.
12432 -
12433 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
12434 - selinux-pcmcia-20070928.ebuild:
12435 - Mark stable.
12436 -
12437 -*selinux-pcmcia-20070928 (26 Nov 2007)
12438 -
12439 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
12440 - +selinux-pcmcia-20070928.ebuild:
12441 - New SVN snapshot.
12442 -
12443 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
12444 - selinux-pcmcia-20070329.ebuild:
12445 - Mark stable.
12446 -
12447 -*selinux-pcmcia-20070329 (29 Mar 2007)
12448 -
12449 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
12450 - +selinux-pcmcia-20070329.ebuild:
12451 - New SVN snapshot.
12452 -
12453 -*selinux-pcmcia-20061114 (22 Nov 2006)
12454 -
12455 - 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
12456 - +selinux-pcmcia-20061114.ebuild:
12457 - Initial commit.
12458 -
12459
12460 diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
12461 deleted file mode 100644
12462 index 80f4dbf..0000000
12463 --- a/sec-policy/selinux-pcmcia/metadata.xml
12464 +++ /dev/null
12465 @@ -1,6 +0,0 @@
12466 -<?xml version="1.0" encoding="UTF-8"?>
12467 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12468 -<pkgmetadata>
12469 - <herd>selinux</herd>
12470 - <longdescription>Gentoo SELinux policy for pcmcia</longdescription>
12471 -</pkgmetadata>
12472
12473 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild
12474 deleted file mode 100644
12475 index d1a8519..0000000
12476 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild
12477 +++ /dev/null
12478 @@ -1,13 +0,0 @@
12479 -# Copyright 1999-2011 Gentoo Foundation
12480 -# Distributed under the terms of the GNU General Public License v2
12481 -# $Header: $
12482 -EAPI="4"
12483 -
12484 -IUSE=""
12485 -MODS="pcmcia"
12486 -
12487 -inherit selinux-policy-2
12488 -
12489 -DESCRIPTION="SELinux policy for pcmcia"
12490 -
12491 -KEYWORDS="~amd64 ~x86"
12492
12493 diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
12494 deleted file mode 100644
12495 index 8d04d92..0000000
12496 --- a/sec-policy/selinux-perdition/ChangeLog
12497 +++ /dev/null
12498 @@ -1,11 +0,0 @@
12499 -# ChangeLog for sec-policy/selinux-perdition
12500 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12501 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.2 2011/06/02 12:43:55 blueness Exp $
12502 -
12503 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12504 - selinux-perdition-2.20101213.ebuild:
12505 - Stable amd64 x86
12506 -
12507 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12508 - Initial commit to portage.
12509 -
12510
12511 diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
12512 deleted file mode 100644
12513 index 3306f30..0000000
12514 --- a/sec-policy/selinux-perdition/metadata.xml
12515 +++ /dev/null
12516 @@ -1,6 +0,0 @@
12517 -<?xml version="1.0" encoding="UTF-8"?>
12518 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12519 -<pkgmetadata>
12520 - <herd>selinux</herd>
12521 - <longdescription>Gentoo SELinux policy for perdition</longdescription>
12522 -</pkgmetadata>
12523
12524 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild
12525 deleted file mode 100644
12526 index eadec62..0000000
12527 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild
12528 +++ /dev/null
12529 @@ -1,13 +0,0 @@
12530 -# Copyright 1999-2011 Gentoo Foundation
12531 -# Distributed under the terms of the GNU General Public License v2
12532 -# $Header: $
12533 -EAPI="4"
12534 -
12535 -IUSE=""
12536 -MODS="perdition"
12537 -
12538 -inherit selinux-policy-2
12539 -
12540 -DESCRIPTION="SELinux policy for perdition"
12541 -
12542 -KEYWORDS="~amd64 ~x86"
12543
12544 diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
12545 deleted file mode 100644
12546 index a9fa864..0000000
12547 --- a/sec-policy/selinux-podsleuth/ChangeLog
12548 +++ /dev/null
12549 @@ -1,11 +0,0 @@
12550 -# ChangeLog for sec-policy/selinux-podsleuth
12551 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12552 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.2 2011/06/02 12:44:16 blueness Exp $
12553 -
12554 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12555 - selinux-podsleuth-2.20101213.ebuild:
12556 - Stable amd64 x86
12557 -
12558 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12559 - Initial commit to portage.
12560 -
12561
12562 diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
12563 deleted file mode 100644
12564 index e8cb63d..0000000
12565 --- a/sec-policy/selinux-podsleuth/metadata.xml
12566 +++ /dev/null
12567 @@ -1,6 +0,0 @@
12568 -<?xml version="1.0" encoding="UTF-8"?>
12569 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12570 -<pkgmetadata>
12571 - <herd>selinux</herd>
12572 - <longdescription>Gentoo SELinux policy for podsleuth</longdescription>
12573 -</pkgmetadata>
12574
12575 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild
12576 deleted file mode 100644
12577 index 853f3a3..0000000
12578 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild
12579 +++ /dev/null
12580 @@ -1,13 +0,0 @@
12581 -# Copyright 1999-2011 Gentoo Foundation
12582 -# Distributed under the terms of the GNU General Public License v2
12583 -# $Header: $
12584 -EAPI="4"
12585 -
12586 -IUSE=""
12587 -MODS="podsleuth"
12588 -
12589 -inherit selinux-policy-2
12590 -
12591 -DESCRIPTION="SELinux policy for podsleuth"
12592 -
12593 -KEYWORDS="~amd64 ~x86"
12594
12595 diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
12596 deleted file mode 100644
12597 index aac235c..0000000
12598 --- a/sec-policy/selinux-policykit/ChangeLog
12599 +++ /dev/null
12600 @@ -1,11 +0,0 @@
12601 -# ChangeLog for sec-policy/selinux-policykit
12602 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12603 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.2 2011/06/02 12:44:37 blueness Exp $
12604 -
12605 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12606 - selinux-policykit-2.20101213.ebuild:
12607 - Stable amd64 x86
12608 -
12609 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12610 - Initial commit to portage.
12611 -
12612
12613 diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
12614 deleted file mode 100644
12615 index ab0ffc5..0000000
12616 --- a/sec-policy/selinux-policykit/metadata.xml
12617 +++ /dev/null
12618 @@ -1,6 +0,0 @@
12619 -<?xml version="1.0" encoding="UTF-8"?>
12620 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12621 -<pkgmetadata>
12622 - <herd>selinux</herd>
12623 - <longdescription>Gentoo SELinux policy for policykit</longdescription>
12624 -</pkgmetadata>
12625
12626 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild
12627 deleted file mode 100644
12628 index 5dd6af4..0000000
12629 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild
12630 +++ /dev/null
12631 @@ -1,13 +0,0 @@
12632 -# Copyright 1999-2011 Gentoo Foundation
12633 -# Distributed under the terms of the GNU General Public License v2
12634 -# $Header: $
12635 -EAPI="4"
12636 -
12637 -IUSE=""
12638 -MODS="policykit"
12639 -
12640 -inherit selinux-policy-2
12641 -
12642 -DESCRIPTION="SELinux policy for policykit"
12643 -
12644 -KEYWORDS="~amd64 ~x86"
12645
12646 diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
12647 deleted file mode 100644
12648 index 65811cd..0000000
12649 --- a/sec-policy/selinux-portmap/ChangeLog
12650 +++ /dev/null
12651 @@ -1,111 +0,0 @@
12652 -# ChangeLog for sec-policy/selinux-portmap
12653 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12654 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.24 2011/06/04 17:54:43 blueness Exp $
12655 -
12656 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12657 - -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
12658 - -selinux-portmap-20080525.ebuild:
12659 - Removed deprecated policies
12660 -
12661 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12662 - selinux-portmap-2.20101213.ebuild:
12663 - Stable amd64 x86
12664 -
12665 -*selinux-portmap-2.20101213 (05 Feb 2011)
12666 -
12667 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
12668 - +selinux-portmap-2.20101213.ebuild:
12669 - New upstream policy.
12670 -
12671 -*selinux-portmap-2.20091215 (16 Dec 2009)
12672 -
12673 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
12674 - +selinux-portmap-2.20091215.ebuild:
12675 - New upstream release.
12676 -
12677 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
12678 - -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
12679 - selinux-portmap-20080525.ebuild:
12680 - Mark 20080525 stable, clear old ebuilds.
12681 -
12682 -*selinux-portmap-2.20090730 (03 Aug 2009)
12683 -
12684 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
12685 - +selinux-portmap-2.20090730.ebuild:
12686 - New upstream release.
12687 -
12688 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
12689 - selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
12690 - selinux-portmap-20080525.ebuild:
12691 - Drop alpha, mips, ppc, sparc selinux support.
12692 -
12693 -*selinux-portmap-20080525 (25 May 2008)
12694 -
12695 - 25 May 2008; Chris PeBenito <pebenito@g.o>
12696 - +selinux-portmap-20080525.ebuild:
12697 - New SVN snapshot.
12698 -
12699 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
12700 - -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
12701 - -selinux-portmap-20061114.ebuild:
12702 - Remove old ebuilds.
12703 -
12704 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
12705 - selinux-portmap-20070928.ebuild:
12706 - Mark stable.
12707 -
12708 -*selinux-portmap-20070928 (26 Nov 2007)
12709 -
12710 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
12711 - +selinux-portmap-20070928.ebuild:
12712 - New SVN snapshot.
12713 -
12714 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
12715 - selinux-portmap-20070329.ebuild:
12716 - Mark stable.
12717 -
12718 -*selinux-portmap-20070329 (29 Mar 2007)
12719 -
12720 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
12721 - +selinux-portmap-20070329.ebuild:
12722 - New SVN snapshot.
12723 -
12724 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
12725 - Redigest for Manifest2
12726 -
12727 -*selinux-portmap-20061114 (15 Nov 2006)
12728 -
12729 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
12730 - +selinux-portmap-20061114.ebuild:
12731 - New SVN snapshot.
12732 -
12733 -*selinux-portmap-20061008 (10 Oct 2006)
12734 -
12735 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
12736 - +selinux-portmap-20061008.ebuild:
12737 - First mainstream reference policy testing release.
12738 -
12739 - 09 Oct 2005; Stephen Bennett <spb@g.o>
12740 - selinux-portmap-20050908.ebuild:
12741 - Marked stable
12742 -
12743 -*selinux-portmap-20050908 (08 Sep 2005)
12744 -
12745 - 08 Sep 2005; Chris PeBenito <pebenito@g.o>
12746 - +selinux-portmap-20050908.ebuild:
12747 - New release to add new perms from 2.6.12.
12748 -
12749 - 23 May 2005; Stephen Bennett <spb@g.o>
12750 - selinux-portmap-20030811.ebuild:
12751 - ~mips keywords
12752 -
12753 - 09 Apr 2004; Chris PeBenito <pebenito@g.o>
12754 - selinux-portmap-20030811.ebuild:
12755 - Add missing ppc and sparc keywords
12756 -
12757 -*selinux-portmap-20030811 (11 Aug 2003)
12758 -
12759 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
12760 - selinux-portmap-20030811.ebuild:
12761 - Initial commit
12762 -
12763
12764 diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
12765 deleted file mode 100644
12766 index f7193df..0000000
12767 --- a/sec-policy/selinux-portmap/metadata.xml
12768 +++ /dev/null
12769 @@ -1,6 +0,0 @@
12770 -<?xml version="1.0" encoding="UTF-8"?>
12771 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12772 -<pkgmetadata>
12773 - <herd>selinux</herd>
12774 - <longdescription>Gentoo SELinux policy for portmap</longdescription>
12775 -</pkgmetadata>
12776
12777 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild
12778 deleted file mode 100644
12779 index a3cb8b7..0000000
12780 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild
12781 +++ /dev/null
12782 @@ -1,13 +0,0 @@
12783 -# Copyright 1999-2011 Gentoo Foundation
12784 -# Distributed under the terms of the GNU General Public License v2
12785 -# $Header: $
12786 -EAPI="4"
12787 -
12788 -IUSE=""
12789 -MODS="portmap"
12790 -
12791 -inherit selinux-policy-2
12792 -
12793 -DESCRIPTION="SELinux policy for portmap"
12794 -
12795 -KEYWORDS="~amd64 ~x86"
12796
12797 diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
12798 deleted file mode 100644
12799 index 489259e..0000000
12800 --- a/sec-policy/selinux-postfix/ChangeLog
12801 +++ /dev/null
12802 @@ -1,195 +0,0 @@
12803 -# ChangeLog for sec-policy/selinux-postfix
12804 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
12805 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.35 2011/06/04 17:55:53 blueness Exp $
12806 -
12807 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12808 - -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
12809 - -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
12810 - -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
12811 - Removed deprecated policies
12812 -
12813 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12814 - selinux-postfix-2.20101213-r3.ebuild:
12815 - Stable amd64 x86
12816 -
12817 -*selinux-postfix-2.20101213-r3 (16 Apr 2011)
12818 -*selinux-postfix-2.20101213-r2 (16 Apr 2011)
12819 -
12820 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
12821 - +files/fix-services-postfix-r2.patch,
12822 - +selinux-postfix-2.20101213-r2.ebuild,
12823 - +files/fix-services-postfix-r3.patch,
12824 - +selinux-postfix-2.20101213-r3.ebuild:
12825 - Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
12826 - (-r3)
12827 -
12828 -*selinux-postfix-2.20101213-r1 (07 Mar 2011)
12829 -
12830 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
12831 - +files/fix-services-postfix-r1.patch,
12832 - +selinux-postfix-2.20101213-r1.ebuild:
12833 - Fix filecontexts
12834 -
12835 -*selinux-postfix-2.20101213 (05 Feb 2011)
12836 -
12837 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
12838 - +selinux-postfix-2.20101213.ebuild:
12839 - New upstream policy.
12840 -
12841 -*selinux-postfix-2.20091215 (16 Dec 2009)
12842 -
12843 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
12844 - +selinux-postfix-2.20091215.ebuild:
12845 - New upstream release.
12846 -
12847 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
12848 - -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
12849 - selinux-postfix-20080525.ebuild:
12850 - Mark 20080525 stable, clear old ebuilds.
12851 -
12852 -*selinux-postfix-2.20090730 (03 Aug 2009)
12853 -
12854 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
12855 - +selinux-postfix-2.20090730.ebuild:
12856 - New upstream release.
12857 -
12858 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
12859 - selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
12860 - selinux-postfix-20080525.ebuild:
12861 - Drop alpha, mips, ppc, sparc selinux support.
12862 -
12863 -*selinux-postfix-20080525 (25 May 2008)
12864 -
12865 - 25 May 2008; Chris PeBenito <pebenito@g.o>
12866 - +selinux-postfix-20080525.ebuild:
12867 - New SVN snapshot.
12868 -
12869 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
12870 - -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
12871 - -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
12872 - -selinux-postfix-20061114.ebuild:
12873 - Remove old ebuilds.
12874 -
12875 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
12876 - selinux-postfix-20070928.ebuild:
12877 - Mark stable.
12878 -
12879 -*selinux-postfix-20070928 (26 Nov 2007)
12880 -
12881 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
12882 - +selinux-postfix-20070928.ebuild:
12883 - New SVN snapshot.
12884 -
12885 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
12886 - selinux-postfix-20070329.ebuild:
12887 - Mark stable.
12888 -
12889 -*selinux-postfix-20070329 (29 Mar 2007)
12890 -
12891 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
12892 - +selinux-postfix-20070329.ebuild:
12893 - New SVN snapshot.
12894 -
12895 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
12896 - Redigest for Manifest2
12897 -
12898 -*selinux-postfix-20061114 (15 Nov 2006)
12899 -
12900 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
12901 - +selinux-postfix-20061114.ebuild:
12902 - New SVN snapshot.
12903 -
12904 -*selinux-postfix-20061008 (10 Oct 2006)
12905 -
12906 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
12907 - +selinux-postfix-20061008.ebuild:
12908 - First mainstream reference policy testing release.
12909 -
12910 -*selinux-postfix-20051122 (28 Nov 2005)
12911 -
12912 - 28 Nov 2005; petre rodan <kaiowas@g.o>
12913 - selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
12914 - marked stable on amd64 mips ppc sparc x86, merge with upstream
12915 -
12916 -*selinux-postfix-20051023 (24 Oct 2005)
12917 -
12918 - 24 Oct 2005; petre rodan <kaiowas@g.o>
12919 - +selinux-postfix-20051023.ebuild:
12920 - merge with upstream
12921 -
12922 - 18 Oct 2005; petre rodan <kaiowas@g.o>
12923 - selinux-postfix-20050918.ebuild:
12924 - mark stable
12925 -
12926 -*selinux-postfix-20050918 (18 Sep 2005)
12927 -
12928 - 18 Sep 2005; petre rodan <kaiowas@g.o>
12929 - -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
12930 - merge with upstream, added mips arch
12931 -
12932 - 26 Jun 2005; petre rodan <kaiowas@g.o>
12933 - selinux-postfix-20050626.ebuild:
12934 - mark stable
12935 -
12936 -*selinux-postfix-20050626 (26 Jun 2005)
12937 -
12938 - 26 Jun 2005; petre rodan <kaiowas@g.o>
12939 - -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
12940 - added name_connect rules
12941 -
12942 - 23 Apr 2005; petre rodan <kaiowas@g.o>
12943 - -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
12944 - mark stable
12945 -
12946 -*selinux-postfix-20050417 (16 Apr 2005)
12947 -
12948 - 16 Apr 2005; petre rodan <kaiowas@g.o>
12949 - +selinux-postfix-20050417.ebuild:
12950 - fix for bug #89321
12951 -
12952 - 23 Mar 2005; petre rodan <kaiowas@g.o>
12953 - selinux-postfix-20050219.ebuild:
12954 - mark stable
12955 -
12956 -*selinux-postfix-20050219 (25 Feb 2005)
12957 -
12958 - 25 Feb 2005; petre rodan <kaiowas@g.o>
12959 - +selinux-postfix-20050219.ebuild:
12960 - merge with upstream policy
12961 -
12962 -*selinux-postfix-20041211 (12 Dec 2004)
12963 -
12964 - 12 Dec 2004; petre rodan <kaiowas@g.o>
12965 - -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
12966 - -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
12967 - +selinux-postfix-20041211.ebuild:
12968 - removed old builds, small merge with upstream policy
12969 -
12970 - 23 Nov 2004; petre rodan <kaiowas@g.o>
12971 - selinux-postfix-20041120.ebuild:
12972 - mark stable
12973 -
12974 -*selinux-postfix-20041120 (22 Nov 2004)
12975 -
12976 - 22 Nov 2004; petre rodan <kaiowas@g.o>
12977 - +selinux-postfix-20041120.ebuild:
12978 - merge with nsa policy
12979 -
12980 -*selinux-postfix-20041109 (13 Nov 2004)
12981 -
12982 - 13 Nov 2004; petre rodan <kaiowas@g.o>
12983 - +selinux-postfix-20041109.ebuild:
12984 - merge with nsa policy
12985 -
12986 -*selinux-postfix-20041021 (27 Oct 2004)
12987 -
12988 - 27 Oct 2004; petre rodan <kaiowas@g.o>
12989 - +selinux-postfix-20041021.ebuild:
12990 - merge with nsa policy
12991 -
12992 -*selinux-postfix-20040427 (27 Apr 2004)
12993 -
12994 - 27 Apr 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
12995 - +selinux-postfix-20040427.ebuild:
12996 - Initial commit.
12997 -
12998
12999 diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
13000 deleted file mode 100644
13001 index 6cad3d5..0000000
13002 --- a/sec-policy/selinux-postfix/metadata.xml
13003 +++ /dev/null
13004 @@ -1,6 +0,0 @@
13005 -<?xml version="1.0" encoding="UTF-8"?>
13006 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13007 -<pkgmetadata>
13008 - <herd>selinux</herd>
13009 - <longdescription>Gentoo SELinux policy for postfix</longdescription>
13010 -</pkgmetadata>
13011
13012 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild
13013 deleted file mode 100644
13014 index 0048001..0000000
13015 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild
13016 +++ /dev/null
13017 @@ -1,13 +0,0 @@
13018 -# Copyright 1999-2011 Gentoo Foundation
13019 -# Distributed under the terms of the GNU General Public License v2
13020 -# $Header: $
13021 -EAPI="4"
13022 -
13023 -IUSE=""
13024 -MODS="postfix"
13025 -BASEPOL="2.20110726-r1"
13026 -
13027 -inherit selinux-policy-2
13028 -
13029 -DESCRIPTION="SELinux policy for postfix"
13030 -KEYWORDS="~amd64 ~x86"
13031
13032 diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
13033 deleted file mode 100644
13034 index a49fc00..0000000
13035 --- a/sec-policy/selinux-postgresql/ChangeLog
13036 +++ /dev/null
13037 @@ -1,167 +0,0 @@
13038 -# ChangeLog for sec-policy/selinux-postgresql
13039 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13040 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.31 2011/06/04 17:56:50 blueness Exp $
13041 -
13042 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13043 - -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
13044 - -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
13045 - Removed deprecated policies
13046 -
13047 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13048 - selinux-postgresql-2.20101213-r1.ebuild:
13049 - Stable amd64 x86
13050 -
13051 -*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
13052 -
13053 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
13054 - +files/fix-services-postgresql-r1.patch,
13055 - +selinux-postgresql-2.20101213-r1.ebuild:
13056 - Allow sysadm to manage postgresql
13057 -
13058 -*selinux-postgresql-2.20101213 (05 Feb 2011)
13059 -
13060 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
13061 - +selinux-postgresql-2.20101213.ebuild:
13062 - New upstream policy.
13063 -
13064 -*selinux-postgresql-2.20091215 (16 Dec 2009)
13065 -
13066 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
13067 - +selinux-postgresql-2.20091215.ebuild:
13068 - New upstream release.
13069 -
13070 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
13071 - -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
13072 - selinux-postgresql-20080525.ebuild:
13073 - Mark 20080525 stable, clear old ebuilds.
13074 -
13075 -*selinux-postgresql-2.20090730 (03 Aug 2009)
13076 -
13077 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
13078 - +selinux-postgresql-2.20090730.ebuild:
13079 - New upstream release.
13080 -
13081 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
13082 - selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
13083 - selinux-postgresql-20080525.ebuild:
13084 - Drop alpha, mips, ppc, sparc selinux support.
13085 -
13086 -*selinux-postgresql-20080525 (25 May 2008)
13087 -
13088 - 25 May 2008; Chris PeBenito <pebenito@g.o>
13089 - +selinux-postgresql-20080525.ebuild:
13090 - New SVN snapshot.
13091 -
13092 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
13093 - -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
13094 - -selinux-postgresql-20061114.ebuild:
13095 - Remove old ebuilds.
13096 -
13097 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
13098 - selinux-postgresql-20070928.ebuild:
13099 - Mark stable.
13100 -
13101 -*selinux-postgresql-20070928 (26 Nov 2007)
13102 -
13103 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
13104 - +selinux-postgresql-20070928.ebuild:
13105 - New SVN snapshot.
13106 -
13107 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
13108 - Removing kaiowas from metadata due to his retirement (see #61930 for
13109 - reference).
13110 -
13111 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
13112 - selinux-postgresql-20070329.ebuild:
13113 - Mark stable.
13114 -
13115 -*selinux-postgresql-20070329 (29 Mar 2007)
13116 -
13117 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
13118 - +selinux-postgresql-20070329.ebuild:
13119 - New SVN snapshot.
13120 -
13121 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
13122 - Redigest for Manifest2
13123 -
13124 -*selinux-postgresql-20061114 (15 Nov 2006)
13125 -
13126 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
13127 - +selinux-postgresql-20061114.ebuild:
13128 - New SVN snapshot.
13129 -
13130 -*selinux-postgresql-20061008 (10 Oct 2006)
13131 -
13132 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
13133 - +selinux-postgresql-20061008.ebuild:
13134 - First mainstream reference policy testing release.
13135 -
13136 - 18 Oct 2005; petre rodan <kaiowas@g.o>
13137 - selinux-postgresql-20050813.ebuild:
13138 - mark stable
13139 -
13140 -*selinux-postgresql-20050813 (20 Aug 2005)
13141 -
13142 - 20 Aug 2005; petre rodan <kaiowas@g.o>
13143 - +selinux-postgresql-20050813.ebuild:
13144 - merge with upstream
13145 -
13146 - 07 May 2005; petre rodan <kaiowas@g.o>
13147 - selinux-postgresql-20050408.ebuild:
13148 - mark stable
13149 -
13150 -*selinux-postgresql-20050408 (23 Apr 2005)
13151 -
13152 - 23 Apr 2005; petre rodan <kaiowas@g.o>
13153 - -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
13154 - merge with upstream
13155 -
13156 - 23 Mar 2005; petre rodan <kaiowas@g.o>
13157 - selinux-postgresql-20050219.ebuild:
13158 - mark stable
13159 -
13160 -*selinux-postgresql-20050219 (25 Feb 2005)
13161 -
13162 - 25 Feb 2005; petre rodan <kaiowas@g.o>
13163 - -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
13164 - merge with upstream policy
13165 -
13166 -*selinux-postgresql-20050119 (20 Jan 2005)
13167 -
13168 - 20 Jan 2005; petre rodan <kaiowas@g.o>
13169 - +selinux-postgresql-20050119.ebuild:
13170 - merge with upstream policy
13171 -
13172 - 20 Jan 2005; petre rodan <kaiowas@g.o>
13173 - -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
13174 - mark stable
13175 -
13176 -*selinux-postgresql-20041211 (12 Dec 2004)
13177 -
13178 - 12 Dec 2004; petre rodan <kaiowas@g.o>
13179 - -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
13180 - +selinux-postgresql-20041211.ebuild:
13181 - merge with upstream policy
13182 -
13183 - 23 Nov 2004; petre rodan <kaiowas@g.o>
13184 - selinux-postgresql-20041120.ebuild:
13185 - mark stable
13186 -
13187 -*selinux-postgresql-20041120 (22 Nov 2004)
13188 -
13189 - 22 Nov 2004; petre rodan <kaiowas@g.o>
13190 - +selinux-postgresql-20041120.ebuild:
13191 - merge with nsa policy
13192 -
13193 -*selinux-postgresql-20041028 (13 Nov 2004)
13194 -
13195 - 13 Nov 2004; petre rodan <kaiowas@g.o>
13196 - +selinux-postgresql-20041028.ebuild:
13197 - merge with nsa policy
13198 -
13199 -*selinux-postgresql-20041002 (23 Oct 2004)
13200 -
13201 - 23 Oct 2004; petre rodan <kaiowas@g.o> +metadata.xml,
13202 - +selinux-postgresql-20041002.ebuild:
13203 - initial commit
13204 -
13205
13206 diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
13207 deleted file mode 100644
13208 index 4b6eb97..0000000
13209 --- a/sec-policy/selinux-postgresql/metadata.xml
13210 +++ /dev/null
13211 @@ -1,6 +0,0 @@
13212 -<?xml version="1.0" encoding="UTF-8"?>
13213 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13214 -<pkgmetadata>
13215 - <herd>selinux</herd>
13216 - <longdescription>Gentoo SELinux policy for postgresql</longdescription>
13217 -</pkgmetadata>
13218
13219 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild
13220 deleted file mode 100644
13221 index 4c9b2a3..0000000
13222 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild
13223 +++ /dev/null
13224 @@ -1,13 +0,0 @@
13225 -# Copyright 1999-2011 Gentoo Foundation
13226 -# Distributed under the terms of the GNU General Public License v2
13227 -# $Header: $
13228 -EAPI="4"
13229 -
13230 -IUSE=""
13231 -MODS="postgresql"
13232 -BASEPOL="2.20110726-r1"
13233 -
13234 -inherit selinux-policy-2
13235 -
13236 -DESCRIPTION="SELinux policy for postgresql"
13237 -KEYWORDS="~amd64 ~x86"
13238
13239 diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
13240 deleted file mode 100644
13241 index 3a84452..0000000
13242 --- a/sec-policy/selinux-postgrey/ChangeLog
13243 +++ /dev/null
13244 @@ -1,11 +0,0 @@
13245 -# ChangeLog for sec-policy/selinux-postgrey
13246 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13247 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.2 2011/06/02 12:46:02 blueness Exp $
13248 -
13249 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13250 - selinux-postgrey-2.20101213.ebuild:
13251 - Stable amd64 x86
13252 -
13253 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13254 - Initial commit to portage.
13255 -
13256
13257 diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
13258 deleted file mode 100644
13259 index fb1dfe3..0000000
13260 --- a/sec-policy/selinux-postgrey/metadata.xml
13261 +++ /dev/null
13262 @@ -1,6 +0,0 @@
13263 -<?xml version="1.0" encoding="UTF-8"?>
13264 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13265 -<pkgmetadata>
13266 - <herd>selinux</herd>
13267 - <longdescription>Gentoo SELinux policy for postgrey</longdescription>
13268 -</pkgmetadata>
13269
13270 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild
13271 deleted file mode 100644
13272 index f430a91..0000000
13273 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild
13274 +++ /dev/null
13275 @@ -1,13 +0,0 @@
13276 -# Copyright 1999-2011 Gentoo Foundation
13277 -# Distributed under the terms of the GNU General Public License v2
13278 -# $Header: $
13279 -EAPI="4"
13280 -
13281 -IUSE=""
13282 -MODS="postgrey"
13283 -
13284 -inherit selinux-policy-2
13285 -
13286 -DESCRIPTION="SELinux policy for postgrey"
13287 -
13288 -KEYWORDS="~amd64 ~x86"
13289
13290 diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
13291 deleted file mode 100644
13292 index 6c40aa3..0000000
13293 --- a/sec-policy/selinux-ppp/ChangeLog
13294 +++ /dev/null
13295 @@ -1,66 +0,0 @@
13296 -# ChangeLog for sec-policy/selinux-ppp
13297 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13298 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.12 2011/06/04 17:59:29 blueness Exp $
13299 -
13300 - 04 Jun 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13301 - Fixed manifest signing
13302 -
13303 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13304 - -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
13305 - -selinux-ppp-20080525.ebuild:
13306 - Removed deprecated policies
13307 -
13308 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13309 - selinux-ppp-2.20101213.ebuild:
13310 - Stable amd64 x86
13311 -
13312 -*selinux-ppp-2.20101213 (05 Feb 2011)
13313 -
13314 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
13315 - +selinux-ppp-2.20101213.ebuild:
13316 - New upstream policy.
13317 -
13318 -*selinux-ppp-2.20091215 (16 Dec 2009)
13319 -
13320 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
13321 - +selinux-ppp-2.20091215.ebuild:
13322 - New upstream release.
13323 -
13324 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
13325 - -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
13326 - selinux-ppp-20080525.ebuild:
13327 - Mark 20080525 stable, clear old ebuilds.
13328 -
13329 -*selinux-ppp-2.20090730 (03 Aug 2009)
13330 -
13331 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
13332 - +selinux-ppp-2.20090730.ebuild:
13333 - New upstream release.
13334 -
13335 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
13336 - selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
13337 - selinux-ppp-20080525.ebuild:
13338 - Drop alpha, mips, ppc, sparc selinux support.
13339 -
13340 -*selinux-ppp-20080525 (25 May 2008)
13341 -
13342 - 25 May 2008; Chris PeBenito <pebenito@g.o>
13343 - +selinux-ppp-20080525.ebuild:
13344 - New SVN snapshot.
13345 -
13346 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
13347 - selinux-ppp-20070928.ebuild:
13348 - Mark stable.
13349 -
13350 -*selinux-ppp-20070928 (26 Nov 2007)
13351 -
13352 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
13353 - +selinux-ppp-20070928.ebuild:
13354 - New SVN snapshot.
13355 -
13356 -*selinux-ppp-20070329 (11 Jun 2007)
13357 -
13358 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
13359 - +selinux-ppp-20070329.ebuild:
13360 - initial commit
13361 -
13362
13363 diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
13364 deleted file mode 100644
13365 index 7151d7c..0000000
13366 --- a/sec-policy/selinux-ppp/metadata.xml
13367 +++ /dev/null
13368 @@ -1,6 +0,0 @@
13369 -<?xml version="1.0" encoding="UTF-8"?>
13370 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13371 -<pkgmetadata>
13372 - <herd>selinux</herd>
13373 - <longdescription>Gentoo SELinux policy for ppp</longdescription>
13374 -</pkgmetadata>
13375
13376 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild
13377 deleted file mode 100644
13378 index 928ef69..0000000
13379 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild
13380 +++ /dev/null
13381 @@ -1,13 +0,0 @@
13382 -# Copyright 1999-2011 Gentoo Foundation
13383 -# Distributed under the terms of the GNU General Public License v2
13384 -# $Header: $
13385 -EAPI="4"
13386 -
13387 -IUSE=""
13388 -MODS="ppp"
13389 -
13390 -inherit selinux-policy-2
13391 -
13392 -DESCRIPTION="SELinux policy for ppp"
13393 -
13394 -KEYWORDS="~amd64 ~x86"
13395
13396 diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
13397 deleted file mode 100644
13398 index 97c0665..0000000
13399 --- a/sec-policy/selinux-prelink/ChangeLog
13400 +++ /dev/null
13401 @@ -1,11 +0,0 @@
13402 -# ChangeLog for sec-policy/selinux-prelink
13403 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13404 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.2 2011/06/02 12:46:43 blueness Exp $
13405 -
13406 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13407 - selinux-prelink-2.20101213.ebuild:
13408 - Stable amd64 x86
13409 -
13410 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13411 - Initial commit to portage.
13412 -
13413
13414 diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
13415 deleted file mode 100644
13416 index 32b1a2c..0000000
13417 --- a/sec-policy/selinux-prelink/metadata.xml
13418 +++ /dev/null
13419 @@ -1,6 +0,0 @@
13420 -<?xml version="1.0" encoding="UTF-8"?>
13421 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13422 -<pkgmetadata>
13423 - <herd>selinux</herd>
13424 - <longdescription>Gentoo SELinux policy for prelink</longdescription>
13425 -</pkgmetadata>
13426
13427 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild
13428 deleted file mode 100644
13429 index fdf95ed..0000000
13430 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild
13431 +++ /dev/null
13432 @@ -1,13 +0,0 @@
13433 -# Copyright 1999-2011 Gentoo Foundation
13434 -# Distributed under the terms of the GNU General Public License v2
13435 -# $Header: $
13436 -EAPI="4"
13437 -
13438 -IUSE=""
13439 -MODS="prelink"
13440 -
13441 -inherit selinux-policy-2
13442 -
13443 -DESCRIPTION="SELinux policy for prelink"
13444 -
13445 -KEYWORDS="~amd64 ~x86"
13446
13447 diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
13448 deleted file mode 100644
13449 index 69eb102..0000000
13450 --- a/sec-policy/selinux-prelude/ChangeLog
13451 +++ /dev/null
13452 @@ -1,11 +0,0 @@
13453 -# ChangeLog for sec-policy/selinux-prelude
13454 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13455 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.2 2011/06/02 12:47:04 blueness Exp $
13456 -
13457 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13458 - selinux-prelude-2.20101213.ebuild:
13459 - Stable amd64 x86
13460 -
13461 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13462 - Initial commit to portage.
13463 -
13464
13465 diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
13466 deleted file mode 100644
13467 index 53582b0..0000000
13468 --- a/sec-policy/selinux-prelude/metadata.xml
13469 +++ /dev/null
13470 @@ -1,6 +0,0 @@
13471 -<?xml version="1.0" encoding="UTF-8"?>
13472 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13473 -<pkgmetadata>
13474 - <herd>selinux</herd>
13475 - <longdescription>Gentoo SELinux policy for prelude</longdescription>
13476 -</pkgmetadata>
13477
13478 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild
13479 deleted file mode 100644
13480 index bfa63a4..0000000
13481 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild
13482 +++ /dev/null
13483 @@ -1,13 +0,0 @@
13484 -# Copyright 1999-2011 Gentoo Foundation
13485 -# Distributed under the terms of the GNU General Public License v2
13486 -# $Header: $
13487 -EAPI="4"
13488 -
13489 -IUSE=""
13490 -MODS="prelude"
13491 -
13492 -inherit selinux-policy-2
13493 -
13494 -DESCRIPTION="SELinux policy for prelude"
13495 -
13496 -KEYWORDS="~amd64 ~x86"
13497
13498 diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
13499 deleted file mode 100644
13500 index 3e3b6dc..0000000
13501 --- a/sec-policy/selinux-privoxy/ChangeLog
13502 +++ /dev/null
13503 @@ -1,92 +0,0 @@
13504 -# ChangeLog for sec-policy/selinux-privoxy
13505 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13506 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.19 2011/06/04 18:00:28 blueness Exp $
13507 -
13508 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13509 - -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
13510 - -selinux-privoxy-20080525.ebuild:
13511 - Removed deprecated policies
13512 -
13513 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13514 - selinux-privoxy-2.20101213.ebuild:
13515 - Stable amd64 x86
13516 -
13517 -*selinux-privoxy-2.20101213 (05 Feb 2011)
13518 -
13519 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
13520 - +selinux-privoxy-2.20101213.ebuild:
13521 - New upstream policy.
13522 -
13523 -*selinux-privoxy-2.20091215 (16 Dec 2009)
13524 -
13525 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
13526 - +selinux-privoxy-2.20091215.ebuild:
13527 - New upstream release.
13528 -
13529 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
13530 - -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
13531 - selinux-privoxy-20080525.ebuild:
13532 - Mark 20080525 stable, clear old ebuilds.
13533 -
13534 -*selinux-privoxy-2.20090730 (03 Aug 2009)
13535 -
13536 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
13537 - +selinux-privoxy-2.20090730.ebuild:
13538 - New upstream release.
13539 -
13540 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
13541 - selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
13542 - selinux-privoxy-20080525.ebuild:
13543 - Drop alpha, mips, ppc, sparc selinux support.
13544 -
13545 -*selinux-privoxy-20080525 (25 May 2008)
13546 -
13547 - 25 May 2008; Chris PeBenito <pebenito@g.o>
13548 - +selinux-privoxy-20080525.ebuild:
13549 - New SVN snapshot.
13550 -
13551 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
13552 - -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
13553 - Remove old ebuilds.
13554 -
13555 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
13556 - selinux-privoxy-20070928.ebuild:
13557 - Mark stable.
13558 -
13559 -*selinux-privoxy-20070928 (26 Nov 2007)
13560 -
13561 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
13562 - +selinux-privoxy-20070928.ebuild:
13563 - New SVN snapshot.
13564 -
13565 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
13566 - selinux-privoxy-20070329.ebuild:
13567 - Mark stable.
13568 -
13569 -*selinux-privoxy-20070329 (29 Mar 2007)
13570 -
13571 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
13572 - +selinux-privoxy-20070329.ebuild:
13573 - New SVN snapshot.
13574 -
13575 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
13576 - Redigest for Manifest2
13577 -
13578 -*selinux-privoxy-20061114 (15 Nov 2006)
13579 -
13580 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
13581 - +selinux-privoxy-20061114.ebuild:
13582 - New SVN snapshot.
13583 -
13584 -*selinux-privoxy-20061008 (10 Oct 2006)
13585 -
13586 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
13587 - +selinux-privoxy-20061008.ebuild:
13588 - First mainstream reference policy testing release.
13589 -
13590 -*selinux-privoxy-20030811 (11 Aug 2003)
13591 -
13592 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
13593 - selinux-privoxy-20030811.ebuild:
13594 - Initial commit
13595 -
13596
13597 diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
13598 deleted file mode 100644
13599 index 4978d46..0000000
13600 --- a/sec-policy/selinux-privoxy/metadata.xml
13601 +++ /dev/null
13602 @@ -1,6 +0,0 @@
13603 -<?xml version="1.0" encoding="UTF-8"?>
13604 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13605 -<pkgmetadata>
13606 - <herd>selinux</herd>
13607 - <longdescription>Gentoo SELinux policy for privoxy</longdescription>
13608 -</pkgmetadata>
13609
13610 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild
13611 deleted file mode 100644
13612 index 1d5d8a2..0000000
13613 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild
13614 +++ /dev/null
13615 @@ -1,13 +0,0 @@
13616 -# Copyright 1999-2011 Gentoo Foundation
13617 -# Distributed under the terms of the GNU General Public License v2
13618 -# $Header: $
13619 -EAPI="4"
13620 -
13621 -IUSE=""
13622 -MODS="privoxy"
13623 -
13624 -inherit selinux-policy-2
13625 -
13626 -DESCRIPTION="SELinux policy for privoxy"
13627 -
13628 -KEYWORDS="~amd64 ~x86"
13629
13630 diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
13631 deleted file mode 100644
13632 index b52c4d1..0000000
13633 --- a/sec-policy/selinux-procmail/ChangeLog
13634 +++ /dev/null
13635 @@ -1,139 +0,0 @@
13636 -# ChangeLog for sec-policy/selinux-procmail
13637 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13638 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.27 2011/06/04 18:01:39 blueness Exp $
13639 -
13640 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13641 - -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
13642 - -selinux-procmail-20080525.ebuild:
13643 - Removed deprecated policies
13644 -
13645 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13646 - selinux-procmail-2.20101213.ebuild:
13647 - Stable amd64 x86
13648 -
13649 -*selinux-procmail-2.20101213 (05 Feb 2011)
13650 -
13651 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
13652 - +selinux-procmail-2.20101213.ebuild:
13653 - New upstream policy.
13654 -
13655 -*selinux-procmail-2.20091215 (16 Dec 2009)
13656 -
13657 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
13658 - +selinux-procmail-2.20091215.ebuild:
13659 - New upstream release.
13660 -
13661 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
13662 - -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
13663 - selinux-procmail-20080525.ebuild:
13664 - Mark 20080525 stable, clear old ebuilds.
13665 -
13666 -*selinux-procmail-2.20090730 (03 Aug 2009)
13667 -
13668 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
13669 - +selinux-procmail-2.20090730.ebuild:
13670 - New upstream release.
13671 -
13672 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
13673 - selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
13674 - selinux-procmail-20080525.ebuild:
13675 - Drop alpha, mips, ppc, sparc selinux support.
13676 -
13677 -*selinux-procmail-20080525 (25 May 2008)
13678 -
13679 - 25 May 2008; Chris PeBenito <pebenito@g.o>
13680 - +selinux-procmail-20080525.ebuild:
13681 - New SVN snapshot.
13682 -
13683 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
13684 - -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
13685 - -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
13686 - Remove old ebuilds.
13687 -
13688 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
13689 - selinux-procmail-20070928.ebuild:
13690 - Mark stable.
13691 -
13692 -*selinux-procmail-20070928 (26 Nov 2007)
13693 -
13694 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
13695 - +selinux-procmail-20070928.ebuild:
13696 - New SVN snapshot.
13697 -
13698 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
13699 - selinux-procmail-20070329.ebuild:
13700 - Mark stable.
13701 -
13702 -*selinux-procmail-20070329 (29 Mar 2007)
13703 -
13704 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
13705 - +selinux-procmail-20070329.ebuild:
13706 - New SVN snapshot.
13707 -
13708 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
13709 - Redigest for Manifest2
13710 -
13711 -*selinux-procmail-20061114 (15 Nov 2006)
13712 -
13713 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
13714 - +selinux-procmail-20061114.ebuild:
13715 - New SVN snapshot.
13716 -
13717 -*selinux-procmail-20061008 (10 Oct 2006)
13718 -
13719 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
13720 - +selinux-procmail-20061008.ebuild:
13721 - First mainstream reference policy testing release.
13722 -
13723 - 02 Dec 2005; petre rodan <kaiowas@g.o>
13724 - selinux-procmail-20051122.ebuild:
13725 - mark stable on amd64 mips ppc sparc x86
13726 -
13727 -*selinux-procmail-20051122 (28 Nov 2005)
13728 -
13729 - 28 Nov 2005; petre rodan <kaiowas@g.o>
13730 - selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
13731 - added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
13732 - upstream
13733 -
13734 -*selinux-procmail-20051023 (24 Oct 2005)
13735 -
13736 - 24 Oct 2005; petre rodan <kaiowas@g.o>
13737 - -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
13738 - minor fixes from upstream
13739 -
13740 - 27 Jun 2005; petre rodan <kaiowas@g.o>
13741 - selinux-procmail-20050605.ebuild:
13742 - mark stable
13743 -
13744 -*selinux-procmail-20050605 (26 Jun 2005)
13745 -
13746 - 26 Jun 2005; petre rodan <kaiowas@g.o>
13747 - -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
13748 - merge with upstream
13749 -
13750 - 23 Mar 2005; petre rodan <kaiowas@g.o>
13751 - selinux-procmail-20050219.ebuild:
13752 - mark stable
13753 -
13754 -*selinux-procmail-20050219 (25 Feb 2005)
13755 -
13756 - 25 Feb 2005; petre rodan <kaiowas@g.o>
13757 - -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
13758 - removed old build, merge with upstream
13759 -
13760 - 23 Nov 2004; petre rodan <kaiowas@g.o>
13761 - selinux-procmail-20041119.ebuild:
13762 - mark stable
13763 -
13764 -*selinux-procmail-20041119 (22 Nov 2004)
13765 -
13766 - 22 Nov 2004; petre rodan <kaiowas@g.o>
13767 - +selinux-procmail-20041119.ebuild:
13768 - merge with nsa policy
13769 -
13770 -*selinux-procmail-20041028 (13 Nov 2004)
13771 -
13772 - 13 Nov 2004; petre rodan <kaiowas@g.o>
13773 - -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
13774 - merge with nsa policy
13775
13776 diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
13777 deleted file mode 100644
13778 index c33e4c8..0000000
13779 --- a/sec-policy/selinux-procmail/metadata.xml
13780 +++ /dev/null
13781 @@ -1,6 +0,0 @@
13782 -<?xml version="1.0" encoding="UTF-8"?>
13783 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13784 -<pkgmetadata>
13785 - <herd>selinux</herd>
13786 - <longdescription>Gentoo SELinux policy for procmail</longdescription>
13787 -</pkgmetadata>
13788
13789 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild
13790 deleted file mode 100644
13791 index f9f6394..0000000
13792 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild
13793 +++ /dev/null
13794 @@ -1,13 +0,0 @@
13795 -# Copyright 1999-2011 Gentoo Foundation
13796 -# Distributed under the terms of the GNU General Public License v2
13797 -# $Header: $
13798 -EAPI="4"
13799 -
13800 -IUSE=""
13801 -MODS="procmail"
13802 -
13803 -inherit selinux-policy-2
13804 -
13805 -DESCRIPTION="SELinux policy for procmail"
13806 -
13807 -KEYWORDS="~amd64 ~x86"
13808
13809 diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
13810 deleted file mode 100644
13811 index 7ddd14e..0000000
13812 --- a/sec-policy/selinux-psad/ChangeLog
13813 +++ /dev/null
13814 @@ -1,11 +0,0 @@
13815 -# ChangeLog for sec-policy/selinux-psad
13816 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13817 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.2 2011/06/02 12:48:07 blueness Exp $
13818 -
13819 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13820 - selinux-psad-2.20101213.ebuild:
13821 - Stable amd64 x86
13822 -
13823 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13824 - Initial commit to portage.
13825 -
13826
13827 diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
13828 deleted file mode 100644
13829 index 5c07254..0000000
13830 --- a/sec-policy/selinux-psad/metadata.xml
13831 +++ /dev/null
13832 @@ -1,6 +0,0 @@
13833 -<?xml version="1.0" encoding="UTF-8"?>
13834 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13835 -<pkgmetadata>
13836 - <herd>selinux</herd>
13837 - <longdescription>Gentoo SELinux policy for psad</longdescription>
13838 -</pkgmetadata>
13839
13840 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild
13841 deleted file mode 100644
13842 index 820bdb0..0000000
13843 --- a/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild
13844 +++ /dev/null
13845 @@ -1,13 +0,0 @@
13846 -# Copyright 1999-2011 Gentoo Foundation
13847 -# Distributed under the terms of the GNU General Public License v2
13848 -# $Header: $
13849 -EAPI="4"
13850 -
13851 -IUSE=""
13852 -MODS="psad"
13853 -
13854 -inherit selinux-policy-2
13855 -
13856 -DESCRIPTION="SELinux policy for psad"
13857 -
13858 -KEYWORDS="~amd64 ~x86"
13859
13860 diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
13861 deleted file mode 100644
13862 index 8ca0a17..0000000
13863 --- a/sec-policy/selinux-publicfile/ChangeLog
13864 +++ /dev/null
13865 @@ -1,124 +0,0 @@
13866 -# ChangeLog for sec-policy/selinux-publicfile
13867 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
13868 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.25 2011/06/04 18:02:40 blueness Exp $
13869 -
13870 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13871 - -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
13872 - -selinux-publicfile-20080525.ebuild:
13873 - Removed deprecated policies
13874 -
13875 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13876 - selinux-publicfile-2.20101213.ebuild:
13877 - Stable amd64 x86
13878 -
13879 -*selinux-publicfile-2.20101213 (05 Feb 2011)
13880 -
13881 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
13882 - +selinux-publicfile-2.20101213.ebuild:
13883 - New upstream policy.
13884 -
13885 -*selinux-publicfile-2.20091215 (16 Dec 2009)
13886 -
13887 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
13888 - +selinux-publicfile-2.20091215.ebuild:
13889 - New upstream release.
13890 -
13891 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
13892 - -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
13893 - selinux-publicfile-20080525.ebuild:
13894 - Mark 20080525 stable, clear old ebuilds.
13895 -
13896 -*selinux-publicfile-2.20090730 (03 Aug 2009)
13897 -
13898 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
13899 - +selinux-publicfile-2.20090730.ebuild:
13900 - New upstream release.
13901 -
13902 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
13903 - selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
13904 - selinux-publicfile-20080525.ebuild:
13905 - Drop alpha, mips, ppc, sparc selinux support.
13906 -
13907 -*selinux-publicfile-20080525 (25 May 2008)
13908 -
13909 - 25 May 2008; Chris PeBenito <pebenito@g.o>
13910 - +selinux-publicfile-20080525.ebuild:
13911 - New SVN snapshot.
13912 -
13913 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
13914 - -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
13915 - -selinux-publicfile-20061114.ebuild:
13916 - Remove old ebuilds.
13917 -
13918 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
13919 - selinux-publicfile-20070928.ebuild:
13920 - Mark stable.
13921 -
13922 -*selinux-publicfile-20070928 (26 Nov 2007)
13923 -
13924 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
13925 - +selinux-publicfile-20070928.ebuild:
13926 - New SVN snapshot.
13927 -
13928 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
13929 - Removing kaiowas from metadata due to his retirement (see #61930 for
13930 - reference).
13931 -
13932 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
13933 - selinux-publicfile-20070329.ebuild:
13934 - Mark stable.
13935 -
13936 -*selinux-publicfile-20070329 (29 Mar 2007)
13937 -
13938 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
13939 - +selinux-publicfile-20070329.ebuild:
13940 - New SVN snapshot.
13941 -
13942 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
13943 - Redigest for Manifest2
13944 -
13945 -*selinux-publicfile-20061114 (15 Nov 2006)
13946 -
13947 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
13948 - +selinux-publicfile-20061114.ebuild:
13949 - New SVN snapshot.
13950 -
13951 -*selinux-publicfile-20061008 (10 Oct 2006)
13952 -
13953 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
13954 - +selinux-publicfile-20061008.ebuild:
13955 - First mainstream reference policy testing release.
13956 -
13957 - 02 Dec 2005; petre rodan <kaiowas@g.o>
13958 - selinux-publicfile-20051124.ebuild:
13959 - mark stable on amd64 mips ppc sparc x86
13960 -
13961 -*selinux-publicfile-20051124 (28 Nov 2005)
13962 -
13963 - 28 Nov 2005; petre rodan <kaiowas@g.o>
13964 - +selinux-publicfile-20051124.ebuild:
13965 - tiny policy fix
13966 -
13967 - 20 Jan 2005; petre rodan <kaiowas@g.o>
13968 - -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
13969 - selinux-publicfile-20041121.ebuild:
13970 - mark stable
13971 -
13972 -*selinux-publicfile-20041121 (22 Nov 2004)
13973 -
13974 - 22 Nov 2004; petre rodan <kaiowas@g.o>
13975 - +selinux-publicfile-20041121.ebuild:
13976 - added network-hooks related rules
13977 -
13978 -*selinux-publicfile-20041016 (24 Oct 2004)
13979 -
13980 - 24 Oct 2004; petre rodan <kaiowas@g.o>
13981 - selinux-publicfile-20041016.ebuild:
13982 - mark stable
13983 -
13984 -*selinux-publicfile-20031221 (21 Dec 2003)
13985 -
13986 - 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
13987 - selinux-publicfile-20031221.ebuild:
13988 - Initial commit. Submitted by Petre Rodan.
13989 -
13990
13991 diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
13992 deleted file mode 100644
13993 index e6548b5..0000000
13994 --- a/sec-policy/selinux-publicfile/metadata.xml
13995 +++ /dev/null
13996 @@ -1,6 +0,0 @@
13997 -<?xml version="1.0" encoding="UTF-8"?>
13998 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13999 -<pkgmetadata>
14000 - <herd>selinux</herd>
14001 - <longdescription>Gentoo SELinux policy for publicfile</longdescription>
14002 -</pkgmetadata>
14003
14004 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild
14005 deleted file mode 100644
14006 index 4522f24..0000000
14007 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild
14008 +++ /dev/null
14009 @@ -1,13 +0,0 @@
14010 -# Copyright 1999-2011 Gentoo Foundation
14011 -# Distributed under the terms of the GNU General Public License v2
14012 -# $Header: $
14013 -EAPI="4"
14014 -
14015 -IUSE=""
14016 -MODS="publicfile"
14017 -
14018 -inherit selinux-policy-2
14019 -
14020 -DESCRIPTION="SELinux policy for publicfile"
14021 -
14022 -KEYWORDS="~amd64 ~x86"
14023
14024 diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
14025 deleted file mode 100644
14026 index de02a6e..0000000
14027 --- a/sec-policy/selinux-pulseaudio/ChangeLog
14028 +++ /dev/null
14029 @@ -1,11 +0,0 @@
14030 -# ChangeLog for sec-policy/selinux-pulseaudio
14031 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14032 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.2 2011/06/02 12:48:49 blueness Exp $
14033 -
14034 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14035 - selinux-pulseaudio-2.20101213.ebuild:
14036 - Stable amd64 x86
14037 -
14038 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14039 - Initial commit to portage.
14040 -
14041
14042 diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
14043 deleted file mode 100644
14044 index 51d5726..0000000
14045 --- a/sec-policy/selinux-pulseaudio/metadata.xml
14046 +++ /dev/null
14047 @@ -1,6 +0,0 @@
14048 -<?xml version="1.0" encoding="UTF-8"?>
14049 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14050 -<pkgmetadata>
14051 - <herd>selinux</herd>
14052 - <longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
14053 -</pkgmetadata>
14054
14055 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild
14056 deleted file mode 100644
14057 index 31f9fbc..0000000
14058 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild
14059 +++ /dev/null
14060 @@ -1,13 +0,0 @@
14061 -# Copyright 1999-2011 Gentoo Foundation
14062 -# Distributed under the terms of the GNU General Public License v2
14063 -# $Header: $
14064 -EAPI="4"
14065 -
14066 -IUSE=""
14067 -MODS="pulseaudio"
14068 -
14069 -inherit selinux-policy-2
14070 -
14071 -DESCRIPTION="SELinux policy for pulseaudio"
14072 -
14073 -KEYWORDS="~amd64 ~x86"
14074
14075 diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
14076 deleted file mode 100644
14077 index d1bef11..0000000
14078 --- a/sec-policy/selinux-puppet/ChangeLog
14079 +++ /dev/null
14080 @@ -1,35 +0,0 @@
14081 -# ChangeLog for sec-policy/selinux-puppet
14082 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14083 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.3 2011/07/25 23:14:24 blueness Exp $
14084 -
14085 - 28 Aug 2011; <swift@g.o> -files/fix-services-puppet-r1.patch:
14086 - Remove obsoleted patch
14087 -
14088 - 19 Aug 2011; <swift@g.o> selinux-puppet-2.20110726-r1.ebuild:
14089 - Adding updates
14090 -
14091 - 14 Aug 2011; <swift@g.o> +files/fix-services-puppet-r1.patch,
14092 - selinux-puppet-2.20110726-r1.ebuild:
14093 - Duplicate code so we do not hit seutil_relabelto_bin_policy which causes a
14094 - build failure
14095 -
14096 -*selinux-puppet-2.20101213-r3 (25 Jul 2011)
14097 -*selinux-puppet-2.20101213-r2 (25 Jul 2011)
14098 -*selinux-puppet-2.20101213-r1 (25 Jul 2011)
14099 -
14100 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
14101 - +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
14102 - +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
14103 - +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
14104 - r3: Allow puppet to call portage domains and ensure that this is supported
14105 - through the system_r role
14106 - r2: Revert ugly initrc hack introduced in r1
14107 - r1: Extend puppet rights
14108 -
14109 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14110 - selinux-puppet-2.20101213.ebuild:
14111 - Stable amd64 x86
14112 -
14113 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14114 - Initial commit to portage.
14115 -
14116
14117 diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
14118 deleted file mode 100644
14119 index 9c13f0a..0000000
14120 --- a/sec-policy/selinux-puppet/metadata.xml
14121 +++ /dev/null
14122 @@ -1,6 +0,0 @@
14123 -<?xml version="1.0" encoding="UTF-8"?>
14124 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14125 -<pkgmetadata>
14126 - <herd>selinux</herd>
14127 - <longdescription>Gentoo SELinux policy for puppet</longdescription>
14128 -</pkgmetadata>
14129
14130 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild
14131 deleted file mode 100644
14132 index 501e51d..0000000
14133 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild
14134 +++ /dev/null
14135 @@ -1,13 +0,0 @@
14136 -# Copyright 1999-2011 Gentoo Foundation
14137 -# Distributed under the terms of the GNU General Public License v2
14138 -# $Header: $
14139 -EAPI="4"
14140 -
14141 -IUSE=""
14142 -MODS="puppet"
14143 -BASEPOL="2.20110726-r2"
14144 -
14145 -inherit selinux-policy-2
14146 -
14147 -DESCRIPTION="SELinux policy for puppet"
14148 -KEYWORDS="~amd64 ~x86"
14149
14150 diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
14151 deleted file mode 100644
14152 index 64c6983..0000000
14153 --- a/sec-policy/selinux-pyicqt/ChangeLog
14154 +++ /dev/null
14155 @@ -1,11 +0,0 @@
14156 -# ChangeLog for sec-policy/selinux-pyicqt
14157 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14158 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.2 2011/06/02 12:49:30 blueness Exp $
14159 -
14160 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14161 - selinux-pyicqt-2.20101213.ebuild:
14162 - Stable amd64 x86
14163 -
14164 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14165 - Initial commit to portage.
14166 -
14167
14168 diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
14169 deleted file mode 100644
14170 index bfb6814..0000000
14171 --- a/sec-policy/selinux-pyicqt/metadata.xml
14172 +++ /dev/null
14173 @@ -1,6 +0,0 @@
14174 -<?xml version="1.0" encoding="UTF-8"?>
14175 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14176 -<pkgmetadata>
14177 - <herd>selinux</herd>
14178 - <longdescription>Gentoo SELinux policy for pyicqt</longdescription>
14179 -</pkgmetadata>
14180
14181 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild
14182 deleted file mode 100644
14183 index 1b1e047..0000000
14184 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild
14185 +++ /dev/null
14186 @@ -1,13 +0,0 @@
14187 -# Copyright 1999-2011 Gentoo Foundation
14188 -# Distributed under the terms of the GNU General Public License v2
14189 -# $Header: $
14190 -EAPI="4"
14191 -
14192 -IUSE=""
14193 -MODS="pyicqt"
14194 -
14195 -inherit selinux-policy-2
14196 -
14197 -DESCRIPTION="SELinux policy for pyicqt"
14198 -
14199 -KEYWORDS="~amd64 ~x86"
14200
14201 diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
14202 deleted file mode 100644
14203 index 4fc699f..0000000
14204 --- a/sec-policy/selinux-pyzor/ChangeLog
14205 +++ /dev/null
14206 @@ -1,63 +0,0 @@
14207 -# ChangeLog for sec-policy/selinux-pyzor
14208 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14209 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.11 2011/06/04 18:03:37 blueness Exp $
14210 -
14211 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
14212 - -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
14213 - -selinux-pyzor-20080525.ebuild:
14214 - Removed deprecated policies
14215 -
14216 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14217 - selinux-pyzor-2.20101213.ebuild:
14218 - Stable amd64 x86
14219 -
14220 -*selinux-pyzor-2.20101213 (05 Feb 2011)
14221 -
14222 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
14223 - +selinux-pyzor-2.20101213.ebuild:
14224 - New upstream policy.
14225 -
14226 -*selinux-pyzor-2.20091215 (16 Dec 2009)
14227 -
14228 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
14229 - +selinux-pyzor-2.20091215.ebuild:
14230 - New upstream release.
14231 -
14232 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
14233 - -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
14234 - selinux-pyzor-20080525.ebuild:
14235 - Mark 20080525 stable, clear old ebuilds.
14236 -
14237 -*selinux-pyzor-2.20090730 (03 Aug 2009)
14238 -
14239 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
14240 - +selinux-pyzor-2.20090730.ebuild:
14241 - New upstream release.
14242 -
14243 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
14244 - selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
14245 - selinux-pyzor-20080525.ebuild:
14246 - Drop alpha, mips, ppc, sparc selinux support.
14247 -
14248 -*selinux-pyzor-20080525 (25 May 2008)
14249 -
14250 - 25 May 2008; Chris PeBenito <pebenito@g.o>
14251 - +selinux-pyzor-20080525.ebuild:
14252 - New SVN snapshot.
14253 -
14254 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
14255 - selinux-pyzor-20070928.ebuild:
14256 - Mark stable.
14257 -
14258 -*selinux-pyzor-20070928 (26 Nov 2007)
14259 -
14260 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
14261 - +selinux-pyzor-20070928.ebuild:
14262 - New SVN snapshot.
14263 -
14264 -*selinux-pyzor-20070329 (11 Jun 2007)
14265 -
14266 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
14267 - +selinux-pyzor-20070329.ebuild:
14268 - initial commit
14269 -
14270
14271 diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
14272 deleted file mode 100644
14273 index 9b0612a..0000000
14274 --- a/sec-policy/selinux-pyzor/metadata.xml
14275 +++ /dev/null
14276 @@ -1,6 +0,0 @@
14277 -<?xml version="1.0" encoding="UTF-8"?>
14278 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14279 -<pkgmetadata>
14280 - <herd>selinux</herd>
14281 - <longdescription>Gentoo SELinux policy for pyzor</longdescription>
14282 -</pkgmetadata>
14283
14284 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild
14285 deleted file mode 100644
14286 index b6aae79..0000000
14287 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild
14288 +++ /dev/null
14289 @@ -1,13 +0,0 @@
14290 -# Copyright 1999-2011 Gentoo Foundation
14291 -# Distributed under the terms of the GNU General Public License v2
14292 -# $Header: $
14293 -EAPI="4"
14294 -
14295 -IUSE=""
14296 -MODS="pyzor"
14297 -
14298 -inherit selinux-policy-2
14299 -
14300 -DESCRIPTION="SELinux policy for pyzor"
14301 -
14302 -KEYWORDS="~amd64 ~x86"
14303
14304 diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
14305 deleted file mode 100644
14306 index 40ae33e..0000000
14307 --- a/sec-policy/selinux-qemu/ChangeLog
14308 +++ /dev/null
14309 @@ -1,17 +0,0 @@
14310 -# ChangeLog for sec-policy/selinux-qemu
14311 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14312 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.2 2011/06/02 12:50:12 blueness Exp $
14313 -
14314 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14315 - selinux-qemu-2.20101213.ebuild:
14316 - Stable amd64 x86
14317 -
14318 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14319 - Initial commit to portage.
14320 -
14321 -*selinux-qemu-2.20101213 (22 Jan 2011)
14322 -
14323 - 22 Jan 2011; <swift@g.o> +selinux-qemu-2.20101213.ebuild,
14324 - +files/fix-apps-qemu.patch, +metadata.xml:
14325 - Adding SELinux policy for QEMU
14326 -
14327
14328 diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
14329 deleted file mode 100644
14330 index b289b7d..0000000
14331 --- a/sec-policy/selinux-qemu/metadata.xml
14332 +++ /dev/null
14333 @@ -1,6 +0,0 @@
14334 -<?xml version="1.0" encoding="UTF-8"?>
14335 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14336 -<pkgmetadata>
14337 - <herd>selinux</herd>
14338 - <longdescription>Gentoo SELinux policy for qemu</longdescription>
14339 -</pkgmetadata>
14340
14341 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild
14342 deleted file mode 100644
14343 index fc88d1d..0000000
14344 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild
14345 +++ /dev/null
14346 @@ -1,13 +0,0 @@
14347 -# Copyright 1999-2011 Gentoo Foundation
14348 -# Distributed under the terms of the GNU General Public License v2
14349 -# $Header: $
14350 -EAPI="4"
14351 -
14352 -IUSE=""
14353 -MODS="qemu"
14354 -BASEPOL="2.20110726-r1"
14355 -
14356 -inherit selinux-policy-2
14357 -
14358 -DESCRIPTION="SELinux policy for qemu"
14359 -KEYWORDS="~amd64 ~x86"
14360
14361 diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
14362 deleted file mode 100644
14363 index 33ddb77..0000000
14364 --- a/sec-policy/selinux-qmail/ChangeLog
14365 +++ /dev/null
14366 @@ -1,137 +0,0 @@
14367 -# ChangeLog for sec-policy/selinux-qmail
14368 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14369 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.26 2011/06/04 18:05:05 blueness Exp $
14370 -
14371 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
14372 - -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
14373 - -selinux-qmail-20080525.ebuild:
14374 - Removed deprecated policies
14375 -
14376 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14377 - selinux-qmail-2.20101213.ebuild:
14378 - Stable amd64 x86
14379 -
14380 -*selinux-qmail-2.20101213 (05 Feb 2011)
14381 -
14382 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
14383 - +selinux-qmail-2.20101213.ebuild:
14384 - New upstream policy.
14385 -
14386 -*selinux-qmail-2.20091215 (16 Dec 2009)
14387 -
14388 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
14389 - +selinux-qmail-2.20091215.ebuild:
14390 - New upstream release.
14391 -
14392 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
14393 - -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
14394 - selinux-qmail-20080525.ebuild:
14395 - Mark 20080525 stable, clear old ebuilds.
14396 -
14397 -*selinux-qmail-2.20090730 (03 Aug 2009)
14398 -
14399 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
14400 - +selinux-qmail-2.20090730.ebuild:
14401 - New upstream release.
14402 -
14403 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
14404 - selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
14405 - selinux-qmail-20080525.ebuild:
14406 - Drop alpha, mips, ppc, sparc selinux support.
14407 -
14408 -*selinux-qmail-20080525 (25 May 2008)
14409 -
14410 - 25 May 2008; Chris PeBenito <pebenito@g.o>
14411 - +selinux-qmail-20080525.ebuild:
14412 - New SVN snapshot.
14413 -
14414 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
14415 - -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
14416 - -selinux-qmail-20061114.ebuild:
14417 - Remove old ebuilds.
14418 -
14419 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
14420 - selinux-qmail-20070928.ebuild:
14421 - Mark stable.
14422 -
14423 -*selinux-qmail-20070928 (26 Nov 2007)
14424 -
14425 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
14426 - +selinux-qmail-20070928.ebuild:
14427 - New SVN snapshot.
14428 -
14429 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
14430 - Removing kaiowas from metadata due to his retirement (see #61930 for
14431 - reference).
14432 -
14433 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
14434 - selinux-qmail-20070329.ebuild:
14435 - Mark stable.
14436 -
14437 -*selinux-qmail-20070329 (29 Mar 2007)
14438 -
14439 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
14440 - +selinux-qmail-20070329.ebuild:
14441 - New SVN snapshot.
14442 -
14443 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
14444 - Redigest for Manifest2
14445 -
14446 -*selinux-qmail-20061114 (15 Nov 2006)
14447 -
14448 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
14449 - +selinux-qmail-20061114.ebuild:
14450 - New SVN snapshot.
14451 -
14452 -*selinux-qmail-20061008 (10 Oct 2006)
14453 -
14454 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
14455 - +selinux-qmail-20061008.ebuild:
14456 - First mainstream reference policy testing release.
14457 -
14458 - 18 Oct 2005; petre rodan <kaiowas@g.o>
14459 - selinux-qmail-20050917.ebuild:
14460 - mark stable
14461 -
14462 -*selinux-qmail-20050917 (18 Sep 2005)
14463 -
14464 - 18 Sep 2005; petre rodan <kaiowas@g.o>
14465 - +selinux-qmail-20050917.ebuild:
14466 - added rule needed by kernels >= 2.6.13, added mips arch
14467 -
14468 -*selinux-qmail-20041128 (12 Dec 2004)
14469 -
14470 - 12 Dec 2004; petre rodan <kaiowas@g.o>
14471 - -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
14472 - -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
14473 - removed old builds, added ssl-related fix from Andy Dustman
14474 -
14475 - 23 Nov 2004; petre rodan <kaiowas@g.o>
14476 - selinux-qmail-20041120.ebuild:
14477 - mark stable
14478 -
14479 -*selinux-qmail-20041120 (22 Nov 2004)
14480 -
14481 - 22 Nov 2004; petre rodan <kaiowas@g.o>
14482 - +selinux-qmail-20041120.ebuild:
14483 - added arpwatch-related block
14484 -
14485 -*selinux-qmail-20041018 (23 Oct 2004)
14486 -
14487 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
14488 - +selinux-qmail-20041018.ebuild:
14489 - major update based on #49275. added correct labels for /var/qmail/supervise/*
14490 -
14491 -*selinux-qmail-20040426 (26 Apr 2004)
14492 -
14493 - 26 Apr 2004; Chris PeBenito <pebenito@g.o>
14494 - +selinux-qmail-20040426.ebuild:
14495 - Fix for 2004.1
14496 -
14497 -*selinux-qmail-20040205 (05 Feb 2004)
14498 -
14499 - 05 Feb 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
14500 - selinux-qmail-20040205.ebuild:
14501 - Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
14502 - serialmail and qmail-pop3.
14503 -
14504
14505 diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
14506 deleted file mode 100644
14507 index 2562554..0000000
14508 --- a/sec-policy/selinux-qmail/metadata.xml
14509 +++ /dev/null
14510 @@ -1,6 +0,0 @@
14511 -<?xml version="1.0" encoding="UTF-8"?>
14512 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14513 -<pkgmetadata>
14514 - <herd>selinux</herd>
14515 - <longdescription>Gentoo SELinux policy for qmail</longdescription>
14516 -</pkgmetadata>
14517
14518 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild
14519 deleted file mode 100644
14520 index 2cea306..0000000
14521 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild
14522 +++ /dev/null
14523 @@ -1,13 +0,0 @@
14524 -# Copyright 1999-2011 Gentoo Foundation
14525 -# Distributed under the terms of the GNU General Public License v2
14526 -# $Header: $
14527 -EAPI="4"
14528 -
14529 -IUSE=""
14530 -MODS="qmail"
14531 -
14532 -inherit selinux-policy-2
14533 -
14534 -DESCRIPTION="SELinux policy for qmail"
14535 -
14536 -KEYWORDS="~amd64 ~x86"
14537
14538 diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
14539 deleted file mode 100644
14540 index 752d947..0000000
14541 --- a/sec-policy/selinux-quota/ChangeLog
14542 +++ /dev/null
14543 @@ -1,11 +0,0 @@
14544 -# ChangeLog for sec-policy/selinux-quota
14545 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14546 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.2 2011/06/02 12:50:54 blueness Exp $
14547 -
14548 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14549 - selinux-quota-2.20101213.ebuild:
14550 - Stable amd64 x86
14551 -
14552 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14553 - Initial commit to portage.
14554 -
14555
14556 diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
14557 deleted file mode 100644
14558 index e285658..0000000
14559 --- a/sec-policy/selinux-quota/metadata.xml
14560 +++ /dev/null
14561 @@ -1,6 +0,0 @@
14562 -<?xml version="1.0" encoding="UTF-8"?>
14563 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14564 -<pkgmetadata>
14565 - <herd>selinux</herd>
14566 - <longdescription>Gentoo SELinux policy for quota</longdescription>
14567 -</pkgmetadata>
14568
14569 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild
14570 deleted file mode 100644
14571 index 85c799c..0000000
14572 --- a/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild
14573 +++ /dev/null
14574 @@ -1,13 +0,0 @@
14575 -# Copyright 1999-2011 Gentoo Foundation
14576 -# Distributed under the terms of the GNU General Public License v2
14577 -# $Header: $
14578 -EAPI="4"
14579 -
14580 -IUSE=""
14581 -MODS="quota"
14582 -
14583 -inherit selinux-policy-2
14584 -
14585 -DESCRIPTION="SELinux policy for quota"
14586 -
14587 -KEYWORDS="~amd64 ~x86"
14588
14589 diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
14590 deleted file mode 100644
14591 index 25754e2..0000000
14592 --- a/sec-policy/selinux-radius/ChangeLog
14593 +++ /dev/null
14594 @@ -1,11 +0,0 @@
14595 -# ChangeLog for sec-policy/selinux-radius
14596 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14597 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.2 2011/06/02 12:51:14 blueness Exp $
14598 -
14599 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14600 - selinux-radius-2.20101213.ebuild:
14601 - Stable amd64 x86
14602 -
14603 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14604 - Initial commit to portage.
14605 -
14606
14607 diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
14608 deleted file mode 100644
14609 index ee6a97b..0000000
14610 --- a/sec-policy/selinux-radius/metadata.xml
14611 +++ /dev/null
14612 @@ -1,6 +0,0 @@
14613 -<?xml version="1.0" encoding="UTF-8"?>
14614 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14615 -<pkgmetadata>
14616 - <herd>selinux</herd>
14617 - <longdescription>Gentoo SELinux policy for radius</longdescription>
14618 -</pkgmetadata>
14619
14620 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild
14621 deleted file mode 100644
14622 index da6db3e..0000000
14623 --- a/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild
14624 +++ /dev/null
14625 @@ -1,13 +0,0 @@
14626 -# Copyright 1999-2011 Gentoo Foundation
14627 -# Distributed under the terms of the GNU General Public License v2
14628 -# $Header: $
14629 -EAPI="4"
14630 -
14631 -IUSE=""
14632 -MODS="radius"
14633 -
14634 -inherit selinux-policy-2
14635 -
14636 -DESCRIPTION="SELinux policy for radius"
14637 -
14638 -KEYWORDS="~amd64 ~x86"
14639
14640 diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
14641 deleted file mode 100644
14642 index 3197021..0000000
14643 --- a/sec-policy/selinux-radvd/ChangeLog
14644 +++ /dev/null
14645 @@ -1,11 +0,0 @@
14646 -# ChangeLog for sec-policy/selinux-radvd
14647 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14648 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.2 2011/06/02 12:51:35 blueness Exp $
14649 -
14650 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14651 - selinux-radvd-2.20101213.ebuild:
14652 - Stable amd64 x86
14653 -
14654 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14655 - Initial commit to portage.
14656 -
14657
14658 diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
14659 deleted file mode 100644
14660 index 9c5fc13..0000000
14661 --- a/sec-policy/selinux-radvd/metadata.xml
14662 +++ /dev/null
14663 @@ -1,6 +0,0 @@
14664 -<?xml version="1.0" encoding="UTF-8"?>
14665 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14666 -<pkgmetadata>
14667 - <herd>selinux</herd>
14668 - <longdescription>Gentoo SELinux policy for radvd</longdescription>
14669 -</pkgmetadata>
14670
14671 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild
14672 deleted file mode 100644
14673 index b713224..0000000
14674 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild
14675 +++ /dev/null
14676 @@ -1,13 +0,0 @@
14677 -# Copyright 1999-2011 Gentoo Foundation
14678 -# Distributed under the terms of the GNU General Public License v2
14679 -# $Header: $
14680 -EAPI="4"
14681 -
14682 -IUSE=""
14683 -MODS="radvd"
14684 -
14685 -inherit selinux-policy-2
14686 -
14687 -DESCRIPTION="SELinux policy for radvd"
14688 -
14689 -KEYWORDS="~amd64 ~x86"
14690
14691 diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
14692 deleted file mode 100644
14693 index c015fdc..0000000
14694 --- a/sec-policy/selinux-razor/ChangeLog
14695 +++ /dev/null
14696 @@ -1,63 +0,0 @@
14697 -# ChangeLog for sec-policy/selinux-razor
14698 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14699 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.11 2011/06/04 18:06:15 blueness Exp $
14700 -
14701 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
14702 - -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
14703 - -selinux-razor-20080525.ebuild:
14704 - Removed deprecated policies
14705 -
14706 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14707 - selinux-razor-2.20101213.ebuild:
14708 - Stable amd64 x86
14709 -
14710 -*selinux-razor-2.20101213 (05 Feb 2011)
14711 -
14712 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
14713 - +selinux-razor-2.20101213.ebuild:
14714 - New upstream policy.
14715 -
14716 -*selinux-razor-2.20091215 (16 Dec 2009)
14717 -
14718 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
14719 - +selinux-razor-2.20091215.ebuild:
14720 - New upstream release.
14721 -
14722 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
14723 - -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
14724 - selinux-razor-20080525.ebuild:
14725 - Mark 20080525 stable, clear old ebuilds.
14726 -
14727 -*selinux-razor-2.20090730 (03 Aug 2009)
14728 -
14729 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
14730 - +selinux-razor-2.20090730.ebuild:
14731 - New upstream release.
14732 -
14733 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
14734 - selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
14735 - selinux-razor-20080525.ebuild:
14736 - Drop alpha, mips, ppc, sparc selinux support.
14737 -
14738 -*selinux-razor-20080525 (25 May 2008)
14739 -
14740 - 25 May 2008; Chris PeBenito <pebenito@g.o>
14741 - +selinux-razor-20080525.ebuild:
14742 - New SVN snapshot.
14743 -
14744 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
14745 - selinux-razor-20070928.ebuild:
14746 - Mark stable.
14747 -
14748 -*selinux-razor-20070928 (26 Nov 2007)
14749 -
14750 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
14751 - +selinux-razor-20070928.ebuild:
14752 - New SVN snapshot.
14753 -
14754 -*selinux-razor-20070329 (11 Jun 2007)
14755 -
14756 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
14757 - +selinux-razor-20070329.ebuild:
14758 - initial commit
14759 -
14760
14761 diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
14762 deleted file mode 100644
14763 index b6d5ad7..0000000
14764 --- a/sec-policy/selinux-razor/metadata.xml
14765 +++ /dev/null
14766 @@ -1,6 +0,0 @@
14767 -<?xml version="1.0" encoding="UTF-8"?>
14768 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14769 -<pkgmetadata>
14770 - <herd>selinux</herd>
14771 - <longdescription>Gentoo SELinux policy for razor</longdescription>
14772 -</pkgmetadata>
14773
14774 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild
14775 deleted file mode 100644
14776 index 378b984..0000000
14777 --- a/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild
14778 +++ /dev/null
14779 @@ -1,13 +0,0 @@
14780 -# Copyright 1999-2011 Gentoo Foundation
14781 -# Distributed under the terms of the GNU General Public License v2
14782 -# $Header: $
14783 -EAPI="4"
14784 -
14785 -IUSE=""
14786 -MODS="razor"
14787 -
14788 -inherit selinux-policy-2
14789 -
14790 -DESCRIPTION="SELinux policy for razor"
14791 -
14792 -KEYWORDS="~amd64 ~x86"
14793
14794 diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
14795 deleted file mode 100644
14796 index b9b6899..0000000
14797 --- a/sec-policy/selinux-rgmanager/ChangeLog
14798 +++ /dev/null
14799 @@ -1,11 +0,0 @@
14800 -# ChangeLog for sec-policy/selinux-rgmanager
14801 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14802 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.2 2011/06/02 12:52:17 blueness Exp $
14803 -
14804 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14805 - selinux-rgmanager-2.20101213.ebuild:
14806 - Stable amd64 x86
14807 -
14808 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14809 - Initial commit to portage.
14810 -
14811
14812 diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
14813 deleted file mode 100644
14814 index d111eac..0000000
14815 --- a/sec-policy/selinux-rgmanager/metadata.xml
14816 +++ /dev/null
14817 @@ -1,6 +0,0 @@
14818 -<?xml version="1.0" encoding="UTF-8"?>
14819 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14820 -<pkgmetadata>
14821 - <herd>selinux</herd>
14822 - <longdescription>Gentoo SELinux policy for rgmanager</longdescription>
14823 -</pkgmetadata>
14824
14825 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild
14826 deleted file mode 100644
14827 index 009f879..0000000
14828 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild
14829 +++ /dev/null
14830 @@ -1,13 +0,0 @@
14831 -# Copyright 1999-2011 Gentoo Foundation
14832 -# Distributed under the terms of the GNU General Public License v2
14833 -# $Header: $
14834 -EAPI="4"
14835 -
14836 -IUSE=""
14837 -MODS="rgmanager"
14838 -
14839 -inherit selinux-policy-2
14840 -
14841 -DESCRIPTION="SELinux policy for rgmanager"
14842 -
14843 -KEYWORDS="~amd64 ~x86"
14844
14845 diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
14846 deleted file mode 100644
14847 index 39aeec8..0000000
14848 --- a/sec-policy/selinux-roundup/ChangeLog
14849 +++ /dev/null
14850 @@ -1,11 +0,0 @@
14851 -# ChangeLog for sec-policy/selinux-roundup
14852 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14853 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.2 2011/06/02 12:52:38 blueness Exp $
14854 -
14855 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14856 - selinux-roundup-2.20101213.ebuild:
14857 - Stable amd64 x86
14858 -
14859 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14860 - Initial commit to portage.
14861 -
14862
14863 diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
14864 deleted file mode 100644
14865 index 38cf0b4..0000000
14866 --- a/sec-policy/selinux-roundup/metadata.xml
14867 +++ /dev/null
14868 @@ -1,6 +0,0 @@
14869 -<?xml version="1.0" encoding="UTF-8"?>
14870 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14871 -<pkgmetadata>
14872 - <herd>selinux</herd>
14873 - <longdescription>Gentoo SELinux policy for roundup</longdescription>
14874 -</pkgmetadata>
14875
14876 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild
14877 deleted file mode 100644
14878 index e2a9dca..0000000
14879 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild
14880 +++ /dev/null
14881 @@ -1,13 +0,0 @@
14882 -# Copyright 1999-2011 Gentoo Foundation
14883 -# Distributed under the terms of the GNU General Public License v2
14884 -# $Header: $
14885 -EAPI="4"
14886 -
14887 -IUSE=""
14888 -MODS="roundup"
14889 -
14890 -inherit selinux-policy-2
14891 -
14892 -DESCRIPTION="SELinux policy for roundup"
14893 -
14894 -KEYWORDS="~amd64 ~x86"
14895
14896 diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
14897 deleted file mode 100644
14898 index 0ba6c17..0000000
14899 --- a/sec-policy/selinux-rpc/ChangeLog
14900 +++ /dev/null
14901 @@ -1,17 +0,0 @@
14902 -# ChangeLog for sec-policy/selinux-rpc
14903 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14904 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.3 2011/07/10 02:39:01 blueness Exp $
14905 -
14906 -*selinux-rpc-2.20101213-r1 (10 Jul 2011)
14907 -
14908 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
14909 - +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
14910 - Allow rpcd_t to listen on udp_socket, needed for NFSd to work
14911 -
14912 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14913 - selinux-rpc-2.20101213.ebuild:
14914 - Stable amd64 x86
14915 -
14916 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14917 - Initial commit to portage.
14918 -
14919
14920 diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
14921 deleted file mode 100644
14922 index 91a1ff8..0000000
14923 --- a/sec-policy/selinux-rpc/metadata.xml
14924 +++ /dev/null
14925 @@ -1,6 +0,0 @@
14926 -<?xml version="1.0" encoding="UTF-8"?>
14927 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14928 -<pkgmetadata>
14929 - <herd>selinux</herd>
14930 - <longdescription>Gentoo SELinux policy for rpc</longdescription>
14931 -</pkgmetadata>
14932
14933 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild
14934 deleted file mode 100644
14935 index 5986919..0000000
14936 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild
14937 +++ /dev/null
14938 @@ -1,14 +0,0 @@
14939 -# Copyright 1999-2011 Gentoo Foundation
14940 -# Distributed under the terms of the GNU General Public License v2
14941 -# $Header: $
14942 -EAPI="4"
14943 -
14944 -IUSE=""
14945 -MODS="rpc"
14946 -BASEPOL="2.20110726-r1"
14947 -
14948 -inherit selinux-policy-2
14949 -
14950 -DESCRIPTION="SELinux policy for rpc"
14951 -KEYWORDS="~amd64 ~x86"
14952 -RDEPEND="!<sec-policy/selinux-nfs-2.20110726"
14953
14954 diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
14955 deleted file mode 100644
14956 index dd260ab..0000000
14957 --- a/sec-policy/selinux-rpcbind/ChangeLog
14958 +++ /dev/null
14959 @@ -1,11 +0,0 @@
14960 -# ChangeLog for sec-policy/selinux-rpcbind
14961 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
14962 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.2 2011/06/02 12:53:20 blueness Exp $
14963 -
14964 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14965 - selinux-rpcbind-2.20101213.ebuild:
14966 - Stable amd64 x86
14967 -
14968 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14969 - Initial commit to portage.
14970 -
14971
14972 diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
14973 deleted file mode 100644
14974 index 6f34cdb..0000000
14975 --- a/sec-policy/selinux-rpcbind/metadata.xml
14976 +++ /dev/null
14977 @@ -1,6 +0,0 @@
14978 -<?xml version="1.0" encoding="UTF-8"?>
14979 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14980 -<pkgmetadata>
14981 - <herd>selinux</herd>
14982 - <longdescription>Gentoo SELinux policy for rpcbind</longdescription>
14983 -</pkgmetadata>
14984
14985 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild
14986 deleted file mode 100644
14987 index 5e5341b..0000000
14988 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild
14989 +++ /dev/null
14990 @@ -1,13 +0,0 @@
14991 -# Copyright 1999-2011 Gentoo Foundation
14992 -# Distributed under the terms of the GNU General Public License v2
14993 -# $Header: $
14994 -EAPI="4"
14995 -
14996 -IUSE=""
14997 -MODS="rpcbind"
14998 -
14999 -inherit selinux-policy-2
15000 -
15001 -DESCRIPTION="SELinux policy for rpcbind"
15002 -
15003 -KEYWORDS="~amd64 ~x86"
15004
15005 diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
15006 deleted file mode 100644
15007 index d04a9e8..0000000
15008 --- a/sec-policy/selinux-rssh/ChangeLog
15009 +++ /dev/null
15010 @@ -1,11 +0,0 @@
15011 -# ChangeLog for sec-policy/selinux-rssh
15012 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15013 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.2 2011/06/02 12:53:41 blueness Exp $
15014 -
15015 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15016 - selinux-rssh-2.20101213.ebuild:
15017 - Stable amd64 x86
15018 -
15019 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15020 - Initial commit to portage.
15021 -
15022
15023 diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
15024 deleted file mode 100644
15025 index ea4760c..0000000
15026 --- a/sec-policy/selinux-rssh/metadata.xml
15027 +++ /dev/null
15028 @@ -1,6 +0,0 @@
15029 -<?xml version="1.0" encoding="UTF-8"?>
15030 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15031 -<pkgmetadata>
15032 - <herd>selinux</herd>
15033 - <longdescription>Gentoo SELinux policy for rssh</longdescription>
15034 -</pkgmetadata>
15035
15036 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild
15037 deleted file mode 100644
15038 index 46840e5..0000000
15039 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild
15040 +++ /dev/null
15041 @@ -1,13 +0,0 @@
15042 -# Copyright 1999-2011 Gentoo Foundation
15043 -# Distributed under the terms of the GNU General Public License v2
15044 -# $Header: $
15045 -EAPI="4"
15046 -
15047 -IUSE=""
15048 -MODS="rssh"
15049 -
15050 -inherit selinux-policy-2
15051 -
15052 -DESCRIPTION="SELinux policy for rssh"
15053 -
15054 -KEYWORDS="~amd64 ~x86"
15055
15056 diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
15057 deleted file mode 100644
15058 index 3059b71..0000000
15059 --- a/sec-policy/selinux-rtkit/ChangeLog
15060 +++ /dev/null
15061 @@ -1,11 +0,0 @@
15062 -# ChangeLog for sec-policy/selinux-rtkit
15063 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15064 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.2 2011/06/02 12:54:02 blueness Exp $
15065 -
15066 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15067 - selinux-rtkit-2.20101213.ebuild:
15068 - Stable amd64 x86
15069 -
15070 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15071 - Initial commit to portage.
15072 -
15073
15074 diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
15075 deleted file mode 100644
15076 index c5749e0..0000000
15077 --- a/sec-policy/selinux-rtkit/metadata.xml
15078 +++ /dev/null
15079 @@ -1,6 +0,0 @@
15080 -<?xml version="1.0" encoding="UTF-8"?>
15081 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15082 -<pkgmetadata>
15083 - <herd>selinux</herd>
15084 - <longdescription>Gentoo SELinux policy for rtkit</longdescription>
15085 -</pkgmetadata>
15086
15087 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild
15088 deleted file mode 100644
15089 index 8f3d410..0000000
15090 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild
15091 +++ /dev/null
15092 @@ -1,13 +0,0 @@
15093 -# Copyright 1999-2011 Gentoo Foundation
15094 -# Distributed under the terms of the GNU General Public License v2
15095 -# $Header: $
15096 -EAPI="4"
15097 -
15098 -IUSE=""
15099 -MODS="rtkit"
15100 -
15101 -inherit selinux-policy-2
15102 -
15103 -DESCRIPTION="SELinux policy for rtkit"
15104 -
15105 -KEYWORDS="~amd64 ~x86"
15106
15107 diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
15108 deleted file mode 100644
15109 index d6545fd..0000000
15110 --- a/sec-policy/selinux-samba/ChangeLog
15111 +++ /dev/null
15112 @@ -1,134 +0,0 @@
15113 -# ChangeLog for sec-policy/selinux-samba
15114 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15115 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.26 2011/06/04 18:08:24 blueness Exp $
15116 -
15117 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15118 - -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
15119 - -selinux-samba-20080525.ebuild:
15120 - Removed deprecated policies
15121 -
15122 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15123 - selinux-samba-2.20101213.ebuild:
15124 - Stable amd64 x86
15125 -
15126 -*selinux-samba-2.20101213 (05 Feb 2011)
15127 -
15128 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15129 - +selinux-samba-2.20101213.ebuild:
15130 - New upstream policy.
15131 -
15132 -*selinux-samba-2.20091215 (16 Dec 2009)
15133 -
15134 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15135 - +selinux-samba-2.20091215.ebuild:
15136 - New upstream release.
15137 -
15138 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15139 - -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
15140 - selinux-samba-20080525.ebuild:
15141 - Mark 20080525 stable, clear old ebuilds.
15142 -
15143 -*selinux-samba-2.20090730 (03 Aug 2009)
15144 -
15145 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
15146 - +selinux-samba-2.20090730.ebuild:
15147 - New upstream release.
15148 -
15149 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
15150 - selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
15151 - selinux-samba-20080525.ebuild:
15152 - Drop alpha, mips, ppc, sparc selinux support.
15153 -
15154 -*selinux-samba-20080525 (25 May 2008)
15155 -
15156 - 25 May 2008; Chris PeBenito <pebenito@g.o>
15157 - +selinux-samba-20080525.ebuild:
15158 - New SVN snapshot.
15159 -
15160 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
15161 - -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
15162 - -selinux-samba-20061114.ebuild:
15163 - Remove old ebuilds.
15164 -
15165 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
15166 - selinux-samba-20070928.ebuild:
15167 - Mark stable.
15168 -
15169 -*selinux-samba-20070928 (26 Nov 2007)
15170 -
15171 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
15172 - +selinux-samba-20070928.ebuild:
15173 - New SVN snapshot.
15174 -
15175 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
15176 - Removing kaiowas from metadata due to his retirement (see #61930 for
15177 - reference).
15178 -
15179 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
15180 - selinux-samba-20070329.ebuild:
15181 - Mark stable.
15182 -
15183 -*selinux-samba-20070329 (29 Mar 2007)
15184 -
15185 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
15186 - +selinux-samba-20070329.ebuild:
15187 - New SVN snapshot.
15188 -
15189 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
15190 - Redigest for Manifest2
15191 -
15192 -*selinux-samba-20061114 (15 Nov 2006)
15193 -
15194 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
15195 - +selinux-samba-20061114.ebuild:
15196 - New SVN snapshot.
15197 -
15198 -*selinux-samba-20061008 (10 Oct 2006)
15199 -
15200 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
15201 - +selinux-samba-20061008.ebuild:
15202 - First mainstream reference policy testing release.
15203 -
15204 - 26 Jun 2005; petre rodan <kaiowas@g.o>
15205 - selinux-samba-20050626.ebuild:
15206 - mark stable
15207 -
15208 -*selinux-samba-20050626 (26 Jun 2005)
15209 -
15210 - 26 Jun 2005; petre rodan <kaiowas@g.o>
15211 - -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
15212 - added name_connect rules
15213 -
15214 -*selinux-samba-20050526 (26 May 2005)
15215 -
15216 - 26 May 2005; petre rodan <kaiowas@g.o>
15217 - -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
15218 - +selinux-samba-20050526.ebuild:
15219 - merge with upstream policy to support smbfs (un)mounting
15220 -
15221 - 23 Nov 2004; petre rodan <kaiowas@g.o>
15222 - selinux-samba-20041117.ebuild:
15223 - mark stable
15224 -
15225 -*selinux-samba-20041117 (17 Nov 2004)
15226 -
15227 - 17 Nov 2004; petre rodan <kaiowas@g.o>
15228 - +selinux-samba-20041117.ebuild:
15229 - update for samba-3.0.8-r1
15230 -
15231 - 24 Oct 2004; petre rodan <kaiowas@g.o>
15232 - selinux-samba-20041016.ebuild:
15233 - mark stable
15234 -
15235 -*selinux-samba-20041016 (23 Oct 2004)
15236 -
15237 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
15238 - +selinux-samba-20041016.ebuild:
15239 - minor changes. updated primary maintainer
15240 -
15241 -*selinux-samba-20040406 (06 Apr 2004)
15242 -
15243 - 06 Apr 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
15244 - selinux-samba-20040406.ebuild:
15245 - Initial commit. Gentoo fixes and improvements from Petre Rodan.
15246 -
15247
15248 diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
15249 deleted file mode 100644
15250 index 277e4b1..0000000
15251 --- a/sec-policy/selinux-samba/metadata.xml
15252 +++ /dev/null
15253 @@ -1,6 +0,0 @@
15254 -<?xml version="1.0" encoding="UTF-8"?>
15255 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15256 -<pkgmetadata>
15257 - <herd>selinux</herd>
15258 - <longdescription>Gentoo SELinux policy for samba</longdescription>
15259 -</pkgmetadata>
15260
15261 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild
15262 deleted file mode 100644
15263 index ccb85e2..0000000
15264 --- a/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild
15265 +++ /dev/null
15266 @@ -1,13 +0,0 @@
15267 -# Copyright 1999-2011 Gentoo Foundation
15268 -# Distributed under the terms of the GNU General Public License v2
15269 -# $Header: $
15270 -EAPI="4"
15271 -
15272 -IUSE=""
15273 -MODS="samba"
15274 -
15275 -inherit selinux-policy-2
15276 -
15277 -DESCRIPTION="SELinux policy for samba"
15278 -
15279 -KEYWORDS="~amd64 ~x86"
15280
15281 diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
15282 deleted file mode 100644
15283 index cf37f55..0000000
15284 --- a/sec-policy/selinux-sasl/ChangeLog
15285 +++ /dev/null
15286 @@ -1,31 +0,0 @@
15287 -# ChangeLog for sec-policy/selinux-sasl
15288 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15289 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.2 2011/06/02 12:54:44 blueness Exp $
15290 -
15291 - 19 Aug 2011; <swift@g.o> selinux-sasl-2.20110726.ebuild:
15292 - Fix dependency issue
15293 -
15294 - 13 Aug 2011; <swift@g.o> selinux-sasl-2.20110726.ebuild:
15295 - Block on incorrect cyrus-sasl
15296 -
15297 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15298 - selinux-sasl-2.20101213-r1.ebuild:
15299 - Stable amd64 x86
15300 -
15301 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
15302 - +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
15303 - +metadata.xml:
15304 - Initial commit
15305 -
15306 -*selinux-sasl-2.20101213-r1 (04 Mar 2011)
15307 -
15308 - 04 Mar 2011; <swift@g.o> +files/fix-services-sasl-r1.patch,
15309 - +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
15310 - Add sasl module, fix file contexts
15311 -
15312 -*selinux-sasl-2.20101213 (03 Mar 2011)
15313 -
15314 - 03 Mar 2011; <swift@g.o> +selinux-sasl-2.20101213.ebuild,
15315 - +metadata.xml:
15316 - New ebuild
15317 -
15318
15319 diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
15320 deleted file mode 100644
15321 index ab2a750..0000000
15322 --- a/sec-policy/selinux-sasl/metadata.xml
15323 +++ /dev/null
15324 @@ -1,6 +0,0 @@
15325 -<?xml version="1.0" encoding="UTF-8"?>
15326 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15327 -<pkgmetadata>
15328 - <herd>selinux</herd>
15329 - <longdescription>Gentoo SELinux policy for sasl</longdescription>
15330 -</pkgmetadata>
15331
15332 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild
15333 deleted file mode 100644
15334 index e5b62ca..0000000
15335 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild
15336 +++ /dev/null
15337 @@ -1,14 +0,0 @@
15338 -# Copyright 1999-2011 Gentoo Foundation
15339 -# Distributed under the terms of the GNU General Public License v2
15340 -# $Header: $
15341 -EAPI="4"
15342 -
15343 -IUSE=""
15344 -MODS="sasl"
15345 -
15346 -inherit selinux-policy-2
15347 -
15348 -DESCRIPTION="SELinux policy for sasl"
15349 -RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
15350 - !<sec-policy/selinux-cyrus-sasl-2.20110726"
15351 -KEYWORDS="~amd64 ~x86"
15352
15353 diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
15354 deleted file mode 100644
15355 index 1714959..0000000
15356 --- a/sec-policy/selinux-screen/ChangeLog
15357 +++ /dev/null
15358 @@ -1,103 +0,0 @@
15359 -# ChangeLog for sec-policy/selinux-screen
15360 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15361 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.20 2011/06/04 18:09:47 blueness Exp $
15362 -
15363 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15364 - -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
15365 - -selinux-screen-20080525.ebuild:
15366 - Removed deprecated policies
15367 -
15368 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15369 - selinux-screen-2.20101213.ebuild:
15370 - Stable amd64 x86
15371 -
15372 -*selinux-screen-2.20101213 (05 Feb 2011)
15373 -
15374 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15375 - +selinux-screen-2.20101213.ebuild:
15376 - New upstream policy.
15377 -
15378 -*selinux-screen-2.20091215 (16 Dec 2009)
15379 -
15380 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15381 - +selinux-screen-2.20091215.ebuild:
15382 - New upstream release.
15383 -
15384 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15385 - -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
15386 - selinux-screen-20080525.ebuild:
15387 - Mark 20080525 stable, clear old ebuilds.
15388 -
15389 -*selinux-screen-2.20090730 (03 Aug 2009)
15390 -
15391 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
15392 - +selinux-screen-2.20090730.ebuild:
15393 - New upstream release.
15394 -
15395 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
15396 - selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
15397 - selinux-screen-20080525.ebuild:
15398 - Drop alpha, mips, ppc, sparc selinux support.
15399 -
15400 -*selinux-screen-20080525 (25 May 2008)
15401 -
15402 - 25 May 2008; Chris PeBenito <pebenito@g.o>
15403 - +selinux-screen-20080525.ebuild:
15404 - New SVN snapshot.
15405 -
15406 - 28 Apr 2008; Christian Heim <phreak@g.o> metadata.xml:
15407 - Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
15408 -
15409 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
15410 - -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
15411 - Remove old ebuilds.
15412 -
15413 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
15414 - selinux-screen-20070928.ebuild:
15415 - Mark stable.
15416 -
15417 -*selinux-screen-20070928 (26 Nov 2007)
15418 -
15419 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
15420 - +selinux-screen-20070928.ebuild:
15421 - New SVN snapshot.
15422 -
15423 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
15424 - selinux-screen-20070329.ebuild:
15425 - Mark stable.
15426 -
15427 -*selinux-screen-20070329 (29 Mar 2007)
15428 -
15429 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
15430 - +selinux-screen-20070329.ebuild:
15431 - New SVN snapshot.
15432 -
15433 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
15434 - Redigest for Manifest2
15435 -
15436 -*selinux-screen-20061114 (15 Nov 2006)
15437 -
15438 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
15439 - +selinux-screen-20061114.ebuild:
15440 - New SVN snapshot.
15441 -
15442 -*selinux-screen-20061008 (10 Oct 2006)
15443 -
15444 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
15445 - +selinux-screen-20061008.ebuild:
15446 - First mainstream reference policy testing release.
15447 -
15448 - 22 Feb 2006; Stephen Bennett <spb@g.o>
15449 - selinux-screen-20050821.ebuild:
15450 - Added ~alpha
15451 -
15452 - 12 Sep 2005; Stephen Bennett <spb@g.o>
15453 - selinux-screen-20050821.ebuild:
15454 - Going stable.
15455 -
15456 -*selinux-screen-20050821 (21 Aug 2005)
15457 -
15458 - 21 Aug 2005; Stephen Bennett <spb@g.o> +metadata.xml,
15459 - +selinux-screen-20050821.ebuild:
15460 - Initial import.
15461 -
15462
15463 diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
15464 deleted file mode 100644
15465 index 1ab23b1..0000000
15466 --- a/sec-policy/selinux-screen/metadata.xml
15467 +++ /dev/null
15468 @@ -1,6 +0,0 @@
15469 -<?xml version="1.0" encoding="UTF-8"?>
15470 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15471 -<pkgmetadata>
15472 - <herd>selinux</herd>
15473 - <longdescription>Gentoo SELinux policy for screen</longdescription>
15474 -</pkgmetadata>
15475
15476 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild
15477 deleted file mode 100644
15478 index 04ca7ea..0000000
15479 --- a/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild
15480 +++ /dev/null
15481 @@ -1,13 +0,0 @@
15482 -# Copyright 1999-2011 Gentoo Foundation
15483 -# Distributed under the terms of the GNU General Public License v2
15484 -# $Header: $
15485 -EAPI="4"
15486 -
15487 -IUSE=""
15488 -MODS="screen"
15489 -
15490 -inherit selinux-policy-2
15491 -
15492 -DESCRIPTION="SELinux policy for screen"
15493 -
15494 -KEYWORDS="~amd64 ~x86"
15495
15496 diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
15497 deleted file mode 100644
15498 index 2701917..0000000
15499 --- a/sec-policy/selinux-sendmail/ChangeLog
15500 +++ /dev/null
15501 @@ -1,11 +0,0 @@
15502 -# ChangeLog for sec-policy/selinux-sendmail
15503 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15504 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.2 2011/06/02 12:55:26 blueness Exp $
15505 -
15506 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15507 - selinux-sendmail-2.20101213.ebuild:
15508 - Stable amd64 x86
15509 -
15510 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15511 - Initial commit to portage.
15512 -
15513
15514 diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
15515 deleted file mode 100644
15516 index ec0386f..0000000
15517 --- a/sec-policy/selinux-sendmail/metadata.xml
15518 +++ /dev/null
15519 @@ -1,6 +0,0 @@
15520 -<?xml version="1.0" encoding="UTF-8"?>
15521 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15522 -<pkgmetadata>
15523 - <herd>selinux</herd>
15524 - <longdescription>Gentoo SELinux policy for sendmail</longdescription>
15525 -</pkgmetadata>
15526
15527 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild
15528 deleted file mode 100644
15529 index c75b4cc..0000000
15530 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild
15531 +++ /dev/null
15532 @@ -1,13 +0,0 @@
15533 -# Copyright 1999-2011 Gentoo Foundation
15534 -# Distributed under the terms of the GNU General Public License v2
15535 -# $Header: $
15536 -EAPI="4"
15537 -
15538 -IUSE=""
15539 -MODS="sendmail"
15540 -
15541 -inherit selinux-policy-2
15542 -
15543 -DESCRIPTION="SELinux policy for sendmail"
15544 -
15545 -KEYWORDS="~amd64 ~x86"
15546
15547 diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
15548 deleted file mode 100644
15549 index d1e4372..0000000
15550 --- a/sec-policy/selinux-shorewall/ChangeLog
15551 +++ /dev/null
15552 @@ -1,11 +0,0 @@
15553 -# ChangeLog for sec-policy/selinux-shorewall
15554 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15555 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.2 2011/06/02 12:55:47 blueness Exp $
15556 -
15557 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15558 - selinux-shorewall-2.20101213.ebuild:
15559 - Stable amd64 x86
15560 -
15561 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15562 - Initial commit to portage.
15563 -
15564
15565 diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
15566 deleted file mode 100644
15567 index b1f12aa..0000000
15568 --- a/sec-policy/selinux-shorewall/metadata.xml
15569 +++ /dev/null
15570 @@ -1,6 +0,0 @@
15571 -<?xml version="1.0" encoding="UTF-8"?>
15572 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15573 -<pkgmetadata>
15574 - <herd>selinux</herd>
15575 - <longdescription>Gentoo SELinux policy for shorewall</longdescription>
15576 -</pkgmetadata>
15577
15578 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild
15579 deleted file mode 100644
15580 index 6de2c18..0000000
15581 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild
15582 +++ /dev/null
15583 @@ -1,13 +0,0 @@
15584 -# Copyright 1999-2011 Gentoo Foundation
15585 -# Distributed under the terms of the GNU General Public License v2
15586 -# $Header: $
15587 -EAPI="4"
15588 -
15589 -IUSE=""
15590 -MODS="shorewall"
15591 -
15592 -inherit selinux-policy-2
15593 -
15594 -DESCRIPTION="SELinux policy for shorewall"
15595 -
15596 -KEYWORDS="~amd64 ~x86"
15597
15598 diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
15599 deleted file mode 100644
15600 index 3fac3c7..0000000
15601 --- a/sec-policy/selinux-shutdown/ChangeLog
15602 +++ /dev/null
15603 @@ -1,11 +0,0 @@
15604 -# ChangeLog for sec-policy/selinux-shutdown
15605 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15606 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.2 2011/06/02 12:56:08 blueness Exp $
15607 -
15608 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15609 - selinux-shutdown-2.20101213.ebuild:
15610 - Stable amd64 x86
15611 -
15612 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15613 - Initial commit to portage.
15614 -
15615
15616 diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
15617 deleted file mode 100644
15618 index 899b9bc..0000000
15619 --- a/sec-policy/selinux-shutdown/metadata.xml
15620 +++ /dev/null
15621 @@ -1,6 +0,0 @@
15622 -<?xml version="1.0" encoding="UTF-8"?>
15623 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15624 -<pkgmetadata>
15625 - <herd>selinux</herd>
15626 - <longdescription>Gentoo SELinux policy for shutdown</longdescription>
15627 -</pkgmetadata>
15628
15629 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild
15630 deleted file mode 100644
15631 index 46ffe01..0000000
15632 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild
15633 +++ /dev/null
15634 @@ -1,13 +0,0 @@
15635 -# Copyright 1999-2011 Gentoo Foundation
15636 -# Distributed under the terms of the GNU General Public License v2
15637 -# $Header: $
15638 -EAPI="4"
15639 -
15640 -IUSE=""
15641 -MODS="shutdown"
15642 -
15643 -inherit selinux-policy-2
15644 -
15645 -DESCRIPTION="SELinux policy for shutdown"
15646 -
15647 -KEYWORDS="~amd64 ~x86"
15648
15649 diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
15650 deleted file mode 100644
15651 index e3cfea4..0000000
15652 --- a/sec-policy/selinux-skype/ChangeLog
15653 +++ /dev/null
15654 @@ -1,27 +0,0 @@
15655 -# ChangeLog for sec-policy/selinux-skype
15656 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15657 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.3 2011/06/04 18:10:53 blueness Exp $
15658 -
15659 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15660 - -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
15661 - Removed deprecated policies
15662 -
15663 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15664 - selinux-skype-2.20101213-r2.ebuild:
15665 - Stable amd64 x86
15666 -
15667 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15668 - Initial commit to portage.
15669 -
15670 -*selinux-skype-2.20101213-r2 (31 Jan 2011)
15671 -
15672 - 31 Jan 2011; <swift@g.o> +files/add-apps-skype-r2.patch,
15673 - +selinux-skype-2.20101213-r2.ebuild:
15674 - Allow userhome access, set some dontaudits etc.
15675 -
15676 -*selinux-skype-2.20101213-r1 (22 Jan 2011)
15677 -
15678 - 22 Jan 2011; <swift@g.o> +selinux-skype-2.20101213-r1.ebuild,
15679 - +files/add-apps-skype.patch:
15680 - Update skype module to 'comply' with suggested approach for domains
15681 -
15682
15683 diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
15684 deleted file mode 100644
15685 index 810b563..0000000
15686 --- a/sec-policy/selinux-skype/metadata.xml
15687 +++ /dev/null
15688 @@ -1,6 +0,0 @@
15689 -<?xml version="1.0" encoding="UTF-8"?>
15690 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15691 -<pkgmetadata>
15692 - <herd>selinux</herd>
15693 - <longdescription>Gentoo SELinux policy for skype</longdescription>
15694 -</pkgmetadata>
15695
15696 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild
15697 deleted file mode 100644
15698 index e7bcacf..0000000
15699 --- a/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild
15700 +++ /dev/null
15701 @@ -1,13 +0,0 @@
15702 -# Copyright 1999-2011 Gentoo Foundation
15703 -# Distributed under the terms of the GNU General Public License v2
15704 -# $Header: $
15705 -EAPI="4"
15706 -
15707 -IUSE=""
15708 -MODS="skype"
15709 -BASEPOL="2.20110726-r1"
15710 -
15711 -inherit selinux-policy-2
15712 -
15713 -DESCRIPTION="SELinux policy for skype"
15714 -KEYWORDS="~amd64 ~x86"
15715
15716 diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
15717 deleted file mode 100644
15718 index 3d1d74b..0000000
15719 --- a/sec-policy/selinux-slocate/ChangeLog
15720 +++ /dev/null
15721 @@ -1,11 +0,0 @@
15722 -# ChangeLog for sec-policy/selinux-slocate
15723 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15724 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.2 2011/06/02 12:56:50 blueness Exp $
15725 -
15726 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15727 - selinux-slocate-2.20101213.ebuild:
15728 - Stable amd64 x86
15729 -
15730 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15731 - Initial commit to portage.
15732 -
15733
15734 diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
15735 deleted file mode 100644
15736 index 9c7ca1f..0000000
15737 --- a/sec-policy/selinux-slocate/metadata.xml
15738 +++ /dev/null
15739 @@ -1,6 +0,0 @@
15740 -<?xml version="1.0" encoding="UTF-8"?>
15741 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15742 -<pkgmetadata>
15743 - <herd>selinux</herd>
15744 - <longdescription>Gentoo SELinux policy for slocate</longdescription>
15745 -</pkgmetadata>
15746
15747 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild
15748 deleted file mode 100644
15749 index 5823926..0000000
15750 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild
15751 +++ /dev/null
15752 @@ -1,13 +0,0 @@
15753 -# Copyright 1999-2011 Gentoo Foundation
15754 -# Distributed under the terms of the GNU General Public License v2
15755 -# $Header: $
15756 -EAPI="4"
15757 -
15758 -IUSE=""
15759 -MODS="slocate"
15760 -
15761 -inherit selinux-policy-2
15762 -
15763 -DESCRIPTION="SELinux policy for slocate"
15764 -
15765 -KEYWORDS="~amd64 ~x86"
15766
15767 diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
15768 deleted file mode 100644
15769 index 58873d3..0000000
15770 --- a/sec-policy/selinux-slrnpull/ChangeLog
15771 +++ /dev/null
15772 @@ -1,11 +0,0 @@
15773 -# ChangeLog for sec-policy/selinux-slrnpull
15774 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15775 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.2 2011/06/02 12:57:11 blueness Exp $
15776 -
15777 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15778 - selinux-slrnpull-2.20101213.ebuild:
15779 - Stable amd64 x86
15780 -
15781 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15782 - Initial commit to portage.
15783 -
15784
15785 diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
15786 deleted file mode 100644
15787 index 135fbcf..0000000
15788 --- a/sec-policy/selinux-slrnpull/metadata.xml
15789 +++ /dev/null
15790 @@ -1,6 +0,0 @@
15791 -<?xml version="1.0" encoding="UTF-8"?>
15792 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15793 -<pkgmetadata>
15794 - <herd>selinux</herd>
15795 - <longdescription>Gentoo SELinux policy for slrnpull</longdescription>
15796 -</pkgmetadata>
15797
15798 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild
15799 deleted file mode 100644
15800 index 0d781ac..0000000
15801 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild
15802 +++ /dev/null
15803 @@ -1,13 +0,0 @@
15804 -# Copyright 1999-2011 Gentoo Foundation
15805 -# Distributed under the terms of the GNU General Public License v2
15806 -# $Header: $
15807 -EAPI="4"
15808 -
15809 -IUSE=""
15810 -MODS="slrnpull"
15811 -
15812 -inherit selinux-policy-2
15813 -
15814 -DESCRIPTION="SELinux policy for slrnpull"
15815 -
15816 -KEYWORDS="~amd64 ~x86"
15817
15818 diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
15819 deleted file mode 100644
15820 index 8628317..0000000
15821 --- a/sec-policy/selinux-smartmon/ChangeLog
15822 +++ /dev/null
15823 @@ -1,11 +0,0 @@
15824 -# ChangeLog for sec-policy/selinux-smartmon
15825 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15826 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.2 2011/06/02 12:57:32 blueness Exp $
15827 -
15828 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15829 - selinux-smartmon-2.20101213.ebuild:
15830 - Stable amd64 x86
15831 -
15832 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15833 - Initial commit to portage.
15834 -
15835
15836 diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
15837 deleted file mode 100644
15838 index 8422bf3..0000000
15839 --- a/sec-policy/selinux-smartmon/metadata.xml
15840 +++ /dev/null
15841 @@ -1,6 +0,0 @@
15842 -<?xml version="1.0" encoding="UTF-8"?>
15843 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15844 -<pkgmetadata>
15845 - <herd>selinux</herd>
15846 - <longdescription>Gentoo SELinux policy for smartmon</longdescription>
15847 -</pkgmetadata>
15848
15849 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild
15850 deleted file mode 100644
15851 index d41c1bc..0000000
15852 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild
15853 +++ /dev/null
15854 @@ -1,13 +0,0 @@
15855 -# Copyright 1999-2011 Gentoo Foundation
15856 -# Distributed under the terms of the GNU General Public License v2
15857 -# $Header: $
15858 -EAPI="4"
15859 -
15860 -IUSE=""
15861 -MODS="smartmon"
15862 -
15863 -inherit selinux-policy-2
15864 -
15865 -DESCRIPTION="SELinux policy for smartmon"
15866 -
15867 -KEYWORDS="~amd64 ~x86"
15868
15869 diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
15870 deleted file mode 100644
15871 index 12418f4..0000000
15872 --- a/sec-policy/selinux-smokeping/ChangeLog
15873 +++ /dev/null
15874 @@ -1,11 +0,0 @@
15875 -# ChangeLog for sec-policy/selinux-smokeping
15876 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15877 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.2 2011/06/02 12:57:53 blueness Exp $
15878 -
15879 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15880 - selinux-smokeping-2.20101213.ebuild:
15881 - Stable amd64 x86
15882 -
15883 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15884 - Initial commit to portage.
15885 -
15886
15887 diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
15888 deleted file mode 100644
15889 index 1fc6b7e..0000000
15890 --- a/sec-policy/selinux-smokeping/metadata.xml
15891 +++ /dev/null
15892 @@ -1,6 +0,0 @@
15893 -<?xml version="1.0" encoding="UTF-8"?>
15894 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15895 -<pkgmetadata>
15896 - <herd>selinux</herd>
15897 - <longdescription>Gentoo SELinux policy for smokeping</longdescription>
15898 -</pkgmetadata>
15899
15900 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild
15901 deleted file mode 100644
15902 index 16c6d8d..0000000
15903 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild
15904 +++ /dev/null
15905 @@ -1,13 +0,0 @@
15906 -# Copyright 1999-2011 Gentoo Foundation
15907 -# Distributed under the terms of the GNU General Public License v2
15908 -# $Header: $
15909 -EAPI="4"
15910 -
15911 -IUSE=""
15912 -MODS="smokeping"
15913 -
15914 -inherit selinux-policy-2
15915 -
15916 -DESCRIPTION="SELinux policy for smokeping"
15917 -
15918 -KEYWORDS="~amd64 ~x86"
15919
15920 diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
15921 deleted file mode 100644
15922 index 1178325..0000000
15923 --- a/sec-policy/selinux-snmp/ChangeLog
15924 +++ /dev/null
15925 @@ -1,13 +0,0 @@
15926 -# ChangeLog for sec-policy/selinux-snmp
15927 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15928 -# $Header: $
15929 -
15930 - 19 Aug 2011; <swift@g.o> selinux-snmp-2.20110726.ebuild:
15931 - Fix dependency issue (depend on lte instead of eq)
15932 -
15933 -*selinux-snmp-2.20110726 (14 Aug 2011)
15934 -
15935 - 14 Aug 2011; <swift@g.o> +selinux-snmp-2.20110726.ebuild,
15936 - +metadata.xml:
15937 - Introducing SELinux module for snmp
15938 -
15939
15940 diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
15941 deleted file mode 100644
15942 index ebce23d..0000000
15943 --- a/sec-policy/selinux-snmp/metadata.xml
15944 +++ /dev/null
15945 @@ -1,6 +0,0 @@
15946 -<?xml version="1.0" encoding="UTF-8"?>
15947 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15948 -<pkgmetadata>
15949 - <herd>selinux</herd>
15950 - <longdescription>Gentoo SELinux policy for SNMP</longdescription>
15951 -</pkgmetadata>
15952
15953 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild
15954 deleted file mode 100644
15955 index 3cda7a2..0000000
15956 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild
15957 +++ /dev/null
15958 @@ -1,14 +0,0 @@
15959 -# Copyright 1999-2011 Gentoo Foundation
15960 -# Distributed under the terms of the GNU General Public License v2
15961 -# $Header: $
15962 -EAPI="4"
15963 -
15964 -IUSE=""
15965 -MODS="snmp"
15966 -
15967 -inherit selinux-policy-2
15968 -
15969 -DESCRIPTION="SELinux policy for snmp"
15970 -KEYWORDS="~amd64 ~x86"
15971 -RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
15972 - !<sec-policy/selinux-snmpd-2.20110726"
15973
15974 diff --git a/sec-policy/selinux-snmpd/ChangeLog b/sec-policy/selinux-snmpd/ChangeLog
15975 deleted file mode 100644
15976 index e80de66..0000000
15977 --- a/sec-policy/selinux-snmpd/ChangeLog
15978 +++ /dev/null
15979 @@ -1,147 +0,0 @@
15980 -# ChangeLog for sec-policy/selinux-snmpd
15981 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
15982 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.27 2011/06/04 18:11:52 blueness Exp $
15983 -
15984 - 14 Aug 2011; <swift@g.o> selinux-snmpd-2.20110726.ebuild:
15985 - Switch package from snmpd to snmp (cfr policy)
15986 -
15987 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15988 - -selinux-snmpd-2.20090730.ebuild, -selinux-snmpd-2.20091215.ebuild,
15989 - -selinux-snmpd-20080525.ebuild:
15990 - Removed deprecated policies
15991 -
15992 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15993 - selinux-snmpd-2.20101213.ebuild:
15994 - Stable amd64 x86
15995 -
15996 -*selinux-snmpd-2.20101213 (05 Feb 2011)
15997 -
15998 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15999 - +selinux-snmpd-2.20101213.ebuild:
16000 - New upstream policy.
16001 -
16002 -*selinux-snmpd-2.20091215 (16 Dec 2009)
16003 -
16004 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
16005 - +selinux-snmpd-2.20091215.ebuild:
16006 - New upstream release.
16007 -
16008 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
16009 - -selinux-snmpd-20070329.ebuild, -selinux-snmpd-20070928.ebuild,
16010 - selinux-snmpd-20080525.ebuild:
16011 - Mark 20080525 stable, clear old ebuilds.
16012 -
16013 -*selinux-snmpd-2.20090730 (03 Aug 2009)
16014 -
16015 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
16016 - +selinux-snmpd-2.20090730.ebuild:
16017 - New upstream release.
16018 -
16019 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
16020 - selinux-snmpd-20070329.ebuild, selinux-snmpd-20070928.ebuild,
16021 - selinux-snmpd-20080525.ebuild:
16022 - Drop alpha, mips, ppc, sparc selinux support.
16023 -
16024 -*selinux-snmpd-20080525 (25 May 2008)
16025 -
16026 - 25 May 2008; Chris PeBenito <pebenito@g.o>
16027 - +selinux-snmpd-20080525.ebuild:
16028 - New SVN snapshot.
16029 -
16030 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
16031 - -selinux-snmpd-20050605.ebuild, -selinux-snmpd-20051023.ebuild,
16032 - -selinux-snmpd-20061114.ebuild:
16033 - Remove old ebuilds.
16034 -
16035 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16036 - selinux-snmpd-20070928.ebuild:
16037 - Mark stable.
16038 -
16039 -*selinux-snmpd-20070928 (26 Nov 2007)
16040 -
16041 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16042 - +selinux-snmpd-20070928.ebuild:
16043 - New SVN snapshot.
16044 -
16045 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
16046 - Removing kaiowas from metadata due to his retirement (see #61930 for
16047 - reference).
16048 -
16049 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
16050 - selinux-snmpd-20070329.ebuild:
16051 - Mark stable.
16052 -
16053 -*selinux-snmpd-20070329 (29 Mar 2007)
16054 -
16055 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
16056 - +selinux-snmpd-20070329.ebuild:
16057 - New SVN snapshot.
16058 -
16059 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
16060 - Redigest for Manifest2
16061 -
16062 -*selinux-snmpd-20061114 (15 Nov 2006)
16063 -
16064 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
16065 - +selinux-snmpd-20061114.ebuild:
16066 - New SVN snapshot.
16067 -
16068 -*selinux-snmpd-20061008 (10 Oct 2006)
16069 -
16070 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
16071 - +selinux-snmpd-20061008.ebuild:
16072 - First mainstream reference policy testing release.
16073 -
16074 - 02 Dec 2005; petre rodan <kaiowas@g.o>
16075 - selinux-snmpd-20051023.ebuild:
16076 - mark stable on amd64 mips ppc sparc x86
16077 -
16078 -*selinux-snmpd-20051023 (24 Oct 2005)
16079 -
16080 - 24 Oct 2005; petre rodan <kaiowas@g.o>
16081 - -selinux-snmpd-20050219.ebuild, +selinux-snmpd-20051023.ebuild:
16082 - added mips keyword, merge with upstream
16083 -
16084 - 27 Jun 2005; petre rodan <kaiowas@g.o>
16085 - selinux-snmpd-20050605.ebuild:
16086 - mark stable
16087 -
16088 -*selinux-snmpd-20050605 (26 Jun 2005)
16089 -
16090 - 26 Jun 2005; petre rodan <kaiowas@g.o>
16091 - -selinux-snmpd-20041128.ebuild, +selinux-snmpd-20050605.ebuild:
16092 - merge with upstream
16093 -
16094 - 23 Mar 2005; petre rodan <kaiowas@g.o>
16095 - selinux-snmpd-20050219.ebuild:
16096 - mark stable
16097 -
16098 -*selinux-snmpd-20050219 (25 Feb 2005)
16099 -
16100 - 25 Feb 2005; petre rodan <kaiowas@g.o>
16101 - +selinux-snmpd-20050219.ebuild:
16102 - merge with upstream policy
16103 -
16104 - 20 Jan 2005; petre rodan <kaiowas@g.o>
16105 - selinux-snmpd-20041128.ebuild:
16106 - mark stable
16107 -
16108 -*selinux-snmpd-20041128 (12 Dec 2004)
16109 -
16110 - 12 Dec 2004; petre rodan <kaiowas@g.o>
16111 - -selinux-snmpd-20041014.ebuild, -selinux-snmpd-20041120.ebuild,
16112 - +selinux-snmpd-20041128.ebuild:
16113 - merge with upstream policy
16114 -
16115 -*selinux-snmpd-20041120 (22 Nov 2004)
16116 -
16117 - 22 Nov 2004; petre rodan <kaiowas@g.o>
16118 - +selinux-snmpd-20041120.ebuild:
16119 - policy cleanup
16120 -
16121 -*selinux-snmpd-20041014 (23 Oct 2004)
16122 -
16123 - 23 Oct 2004; petre rodan <kaiowas@g.o> +metadata.xml,
16124 - +selinux-snmpd-20041014.ebuild:
16125 - Initial commit.
16126 -
16127
16128 diff --git a/sec-policy/selinux-snmpd/metadata.xml b/sec-policy/selinux-snmpd/metadata.xml
16129 deleted file mode 100644
16130 index 3439fcf..0000000
16131 --- a/sec-policy/selinux-snmpd/metadata.xml
16132 +++ /dev/null
16133 @@ -1,6 +0,0 @@
16134 -<?xml version="1.0" encoding="UTF-8"?>
16135 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16136 -<pkgmetadata>
16137 - <herd>selinux</herd>
16138 - <longdescription>Gentoo SELinux policy for snmpd</longdescription>
16139 -</pkgmetadata>
16140
16141 diff --git a/sec-policy/selinux-snmpd/selinux-snmpd-2.20110726.ebuild b/sec-policy/selinux-snmpd/selinux-snmpd-2.20110726.ebuild
16142 deleted file mode 100644
16143 index 651e56a..0000000
16144 --- a/sec-policy/selinux-snmpd/selinux-snmpd-2.20110726.ebuild
16145 +++ /dev/null
16146 @@ -1,13 +0,0 @@
16147 -# Copyright 1999-2011 Gentoo Foundation
16148 -# Distributed under the terms of the GNU General Public License v2
16149 -# $Header: $
16150 -EAPI="4"
16151 -
16152 -DEPEND=">=sec-policy/selinux-snmp-2.20110726"
16153 -
16154 -IUSE=""
16155 -DESCRIPTION="SELinux policy for SNMPd (meta-package for snmp)"
16156 -HOMEPAGE="http://hardened.gentoo.org/selinux"
16157 -KEYWORDS="~amd64 ~x86"
16158 -SLOT="0"
16159 -LICENSE="public-domain"
16160
16161 diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
16162 deleted file mode 100644
16163 index f45ff9d..0000000
16164 --- a/sec-policy/selinux-snort/ChangeLog
16165 +++ /dev/null
16166 @@ -1,117 +0,0 @@
16167 -# ChangeLog for sec-policy/selinux-snort
16168 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16169 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.25 2011/06/04 18:13:47 blueness Exp $
16170 -
16171 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16172 - -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
16173 - -selinux-snort-20080525.ebuild:
16174 - Removed deprecated policies
16175 -
16176 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16177 - selinux-snort-2.20101213.ebuild:
16178 - Stable amd64 x86
16179 -
16180 -*selinux-snort-2.20101213 (05 Feb 2011)
16181 -
16182 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
16183 - +selinux-snort-2.20101213.ebuild:
16184 - New upstream policy.
16185 -
16186 -*selinux-snort-2.20091215 (16 Dec 2009)
16187 -
16188 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
16189 - +selinux-snort-2.20091215.ebuild:
16190 - New upstream release.
16191 -
16192 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
16193 - -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
16194 - selinux-snort-20080525.ebuild:
16195 - Mark 20080525 stable, clear old ebuilds.
16196 -
16197 -*selinux-snort-2.20090730 (03 Aug 2009)
16198 -
16199 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
16200 - +selinux-snort-2.20090730.ebuild:
16201 - New upstream release.
16202 -
16203 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
16204 - selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
16205 - selinux-snort-20080525.ebuild:
16206 - Drop alpha, mips, ppc, sparc selinux support.
16207 -
16208 -*selinux-snort-20080525 (25 May 2008)
16209 -
16210 - 25 May 2008; Chris PeBenito <pebenito@g.o>
16211 - +selinux-snort-20080525.ebuild:
16212 - New SVN snapshot.
16213 -
16214 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
16215 - -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
16216 - -selinux-snort-20061114.ebuild:
16217 - Remove old ebuilds.
16218 -
16219 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16220 - selinux-snort-20070928.ebuild:
16221 - Mark stable.
16222 -
16223 -*selinux-snort-20070928 (26 Nov 2007)
16224 -
16225 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16226 - +selinux-snort-20070928.ebuild:
16227 - New SVN snapshot.
16228 -
16229 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
16230 - selinux-snort-20070329.ebuild:
16231 - Mark stable.
16232 -
16233 -*selinux-snort-20070329 (29 Mar 2007)
16234 -
16235 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
16236 - +selinux-snort-20070329.ebuild:
16237 - New SVN snapshot.
16238 -
16239 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
16240 - Redigest for Manifest2
16241 -
16242 -*selinux-snort-20061114 (15 Nov 2006)
16243 -
16244 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
16245 - +selinux-snort-20061114.ebuild:
16246 - New SVN snapshot.
16247 -
16248 -*selinux-snort-20061008 (10 Oct 2006)
16249 -
16250 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
16251 - +selinux-snort-20061008.ebuild:
16252 - First mainstream reference policy testing release.
16253 -
16254 - 27 Jun 2005; petre rodan <kaiowas@g.o>
16255 - selinux-snort-20050605.ebuild:
16256 - mark stable
16257 -
16258 - 23 Mar 2005; petre rodan <kaiowas@g.o>
16259 - selinux-snort-20050219.ebuild:
16260 - mark stable
16261 -
16262 -*selinux-snort-20050219 (25 Feb 2005)
16263 -
16264 - 25 Feb 2005; petre rodan <kaiowas@g.o>
16265 - -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
16266 - merge with upstream policy
16267 -
16268 - 23 Nov 2004; petre rodan <kaiowas@g.o>
16269 - selinux-snort-20041117.ebuild:
16270 - mark stable
16271 -
16272 -*selinux-snort-20041117 (22 Nov 2004)
16273 -
16274 - 22 Nov 2004; petre rodan <kaiowas@g.o>
16275 - +selinux-snort-20041117.ebuild:
16276 - merge with nsa policy
16277 -
16278 -*selinux-snort-20041028 (13 Nov 2004)
16279 -
16280 - 13 Nov 2004; petre rodan <kaiowas@g.o>
16281 - -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
16282 - merge with nsa policy, cleanup
16283 -
16284
16285 diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
16286 deleted file mode 100644
16287 index 87677ad..0000000
16288 --- a/sec-policy/selinux-snort/metadata.xml
16289 +++ /dev/null
16290 @@ -1,6 +0,0 @@
16291 -<?xml version="1.0" encoding="UTF-8"?>
16292 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16293 -<pkgmetadata>
16294 - <herd>selinux</herd>
16295 - <longdescription>Gentoo SELinux policy for snort</longdescription>
16296 -</pkgmetadata>
16297
16298 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild
16299 deleted file mode 100644
16300 index 3e34c3f..0000000
16301 --- a/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild
16302 +++ /dev/null
16303 @@ -1,13 +0,0 @@
16304 -# Copyright 1999-2011 Gentoo Foundation
16305 -# Distributed under the terms of the GNU General Public License v2
16306 -# $Header: $
16307 -EAPI="4"
16308 -
16309 -IUSE=""
16310 -MODS="snort"
16311 -
16312 -inherit selinux-policy-2
16313 -
16314 -DESCRIPTION="SELinux policy for snort"
16315 -
16316 -KEYWORDS="~amd64 ~x86"
16317
16318 diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
16319 deleted file mode 100644
16320 index 6b1207b..0000000
16321 --- a/sec-policy/selinux-soundserver/ChangeLog
16322 +++ /dev/null
16323 @@ -1,11 +0,0 @@
16324 -# ChangeLog for sec-policy/selinux-soundserver
16325 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16326 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.2 2011/06/02 12:58:56 blueness Exp $
16327 -
16328 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16329 - selinux-soundserver-2.20101213.ebuild:
16330 - Stable amd64 x86
16331 -
16332 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16333 - Initial commit to portage.
16334 -
16335
16336 diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
16337 deleted file mode 100644
16338 index 9e7dfbc..0000000
16339 --- a/sec-policy/selinux-soundserver/metadata.xml
16340 +++ /dev/null
16341 @@ -1,6 +0,0 @@
16342 -<?xml version="1.0" encoding="UTF-8"?>
16343 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16344 -<pkgmetadata>
16345 - <herd>selinux</herd>
16346 - <longdescription>Gentoo SELinux policy for soundserver</longdescription>
16347 -</pkgmetadata>
16348
16349 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild
16350 deleted file mode 100644
16351 index 64bcdc3..0000000
16352 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild
16353 +++ /dev/null
16354 @@ -1,13 +0,0 @@
16355 -# Copyright 1999-2011 Gentoo Foundation
16356 -# Distributed under the terms of the GNU General Public License v2
16357 -# $Header: $
16358 -EAPI="4"
16359 -
16360 -IUSE=""
16361 -MODS="soundserver"
16362 -
16363 -inherit selinux-policy-2
16364 -
16365 -DESCRIPTION="SELinux policy for soundserver"
16366 -
16367 -KEYWORDS="~amd64 ~x86"
16368
16369 diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
16370 deleted file mode 100644
16371 index 096b512..0000000
16372 --- a/sec-policy/selinux-spamassassin/ChangeLog
16373 +++ /dev/null
16374 @@ -1,174 +0,0 @@
16375 -# ChangeLog for sec-policy/selinux-spamassassin
16376 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16377 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.30 2011/06/04 18:24:58 blueness Exp $
16378 -
16379 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16380 - -selinux-spamassassin-2.20090730.ebuild,
16381 - -selinux-spamassassin-2.20091215.ebuild,
16382 - -selinux-spamassassin-20080525.ebuild:
16383 - Removed deprecated policies
16384 -
16385 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16386 - selinux-spamassassin-2.20101213.ebuild:
16387 - Stable amd64 x86
16388 -
16389 -*selinux-spamassassin-2.20101213 (05 Feb 2011)
16390 -
16391 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
16392 - +selinux-spamassassin-2.20101213.ebuild:
16393 - New upstream policy.
16394 -
16395 -*selinux-spamassassin-2.20091215 (16 Dec 2009)
16396 -
16397 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
16398 - +selinux-spamassassin-2.20091215.ebuild:
16399 - New upstream release.
16400 -
16401 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
16402 - -selinux-spamassassin-20070329.ebuild,
16403 - -selinux-spamassassin-20070928.ebuild,
16404 - selinux-spamassassin-20080525.ebuild:
16405 - Mark 20080525 stable, clear old ebuilds.
16406 -
16407 -*selinux-spamassassin-2.20090730 (03 Aug 2009)
16408 -
16409 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
16410 - +selinux-spamassassin-2.20090730.ebuild:
16411 - New upstream release.
16412 -
16413 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
16414 - selinux-spamassassin-20070329.ebuild,
16415 - selinux-spamassassin-20070928.ebuild,
16416 - selinux-spamassassin-20080525.ebuild:
16417 - Drop alpha, mips, ppc, sparc selinux support.
16418 -
16419 -*selinux-spamassassin-20080525 (25 May 2008)
16420 -
16421 - 25 May 2008; Chris PeBenito <pebenito@g.o>
16422 - +selinux-spamassassin-20080525.ebuild:
16423 - New SVN snapshot.
16424 -
16425 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
16426 - -selinux-spamassassin-20050813.ebuild,
16427 - -selinux-spamassassin-20051124.ebuild,
16428 - -selinux-spamassassin-20061114.ebuild:
16429 - Remove old ebuilds.
16430 -
16431 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16432 - selinux-spamassassin-20070928.ebuild:
16433 - Mark stable.
16434 -
16435 -*selinux-spamassassin-20070928 (26 Nov 2007)
16436 -
16437 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16438 - +selinux-spamassassin-20070928.ebuild:
16439 - New SVN snapshot.
16440 -
16441 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
16442 - selinux-spamassassin-20070329.ebuild:
16443 - Mark stable.
16444 -
16445 -*selinux-spamassassin-20070329 (29 Mar 2007)
16446 -
16447 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
16448 - +selinux-spamassassin-20070329.ebuild:
16449 - New SVN snapshot.
16450 -
16451 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
16452 - Redigest for Manifest2
16453 -
16454 -*selinux-spamassassin-20061114 (15 Nov 2006)
16455 -
16456 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
16457 - +selinux-spamassassin-20061114.ebuild:
16458 - New SVN snapshot.
16459 -
16460 -*selinux-spamassassin-20061008 (10 Oct 2006)
16461 -
16462 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
16463 - +selinux-spamassassin-20061008.ebuild:
16464 - First mainstream reference policy testing release.
16465 -
16466 - 02 Dec 2005; petre rodan <kaiowas@g.o>
16467 - selinux-spamassassin-20051124.ebuild:
16468 - mark stable on amd64 mips ppc sparc x86
16469 -
16470 -*selinux-spamassassin-20051124 (28 Nov 2005)
16471 -
16472 - 28 Nov 2005; petre rodan <kaiowas@g.o>
16473 - -selinux-spamassassin-20050219.ebuild,
16474 - -selinux-spamassassin-20050626.ebuild,
16475 - +selinux-spamassassin-20051124.ebuild:
16476 - merge with upstream
16477 -
16478 - 18 Sep 2005; petre rodan <kaiowas@g.o>
16479 - selinux-spamassassin-20050219.ebuild,
16480 - selinux-spamassassin-20050626.ebuild,
16481 - selinux-spamassassin-20050813.ebuild:
16482 - mark stable, added mips arch
16483 -
16484 -*selinux-spamassassin-20050813 (20 Aug 2005)
16485 -
16486 - 20 Aug 2005; petre rodan <kaiowas@g.o>
16487 - +selinux-spamassassin-20050813.ebuild:
16488 - merge with upstream
16489 -
16490 - 26 Jun 2005; petre rodan <kaiowas@g.o>
16491 - selinux-spamassassin-20050626.ebuild:
16492 - mark stable
16493 -
16494 -*selinux-spamassassin-20050626 (26 Jun 2005)
16495 -
16496 - 26 Jun 2005; petre rodan <kaiowas@g.o>
16497 - -selinux-spamassassin-20050516.ebuild,
16498 - +selinux-spamassassin-20050626.ebuild:
16499 - added name_connect rules
16500 -
16501 -*selinux-spamassassin-20050516 (16 May 2005)
16502 -
16503 - 16 May 2005; petre rodan <kaiowas@g.o>
16504 - -selinux-spamassassin-20050502.ebuild,
16505 - +selinux-spamassassin-20050516.ebuild:
16506 - spamd_var_run_t:sock_file fix
16507 -
16508 -*selinux-spamassassin-20050502 (05 May 2005)
16509 -
16510 - 05 May 2005; petre rodan <kaiowas@g.o>
16511 - -selinux-spamassassin-20050408.ebuild,
16512 - +selinux-spamassassin-20050502.ebuild:
16513 - small policy fixes
16514 -
16515 -*selinux-spamassassin-20050408 (23 Apr 2005)
16516 -
16517 - 23 Apr 2005; petre rodan <kaiowas@g.o>
16518 - -selinux-spamassassin-20041119.ebuild,
16519 - +selinux-spamassassin-20050408.ebuild:
16520 - merge with upstream
16521 -
16522 - 23 Mar 2005; petre rodan <kaiowas@g.o>
16523 - selinux-spamassassin-20050219.ebuild:
16524 - mark stable
16525 -
16526 -*selinux-spamassassin-20050219 (25 Feb 2005)
16527 -
16528 - 25 Feb 2005; petre rodan <kaiowas@g.o>
16529 - -selinux-spamassassin-20040704.ebuild,
16530 - +selinux-spamassassin-20050219.ebuild:
16531 - merge with upstream policy
16532 -
16533 - 20 Jan 2005; petre rodan <kaiowas@g.o>
16534 - selinux-spamassassin-20041119.ebuild:
16535 - mark stable
16536 -
16537 -*selinux-spamassassin-20041119 (22 Nov 2004)
16538 -
16539 - 22 Nov 2004; petre rodan <kaiowas@g.o>
16540 - +selinux-spamassassin-20041119.ebuild:
16541 - merge with nsa policy
16542 -
16543 -*selinux-spamassassin-20040704 (04 Jul 2004)
16544 -
16545 - 04 Jul 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
16546 - +selinux-spamassassin-20040704.ebuild:
16547 - Initial commit
16548 -
16549
16550 diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
16551 deleted file mode 100644
16552 index fad91b4..0000000
16553 --- a/sec-policy/selinux-spamassassin/metadata.xml
16554 +++ /dev/null
16555 @@ -1,6 +0,0 @@
16556 -<?xml version="1.0" encoding="UTF-8"?>
16557 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16558 -<pkgmetadata>
16559 - <herd>selinux</herd>
16560 - <longdescription>Gentoo SELinux policy for spamassassin</longdescription>
16561 -</pkgmetadata>
16562
16563 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild
16564 deleted file mode 100644
16565 index b6e3f22..0000000
16566 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild
16567 +++ /dev/null
16568 @@ -1,13 +0,0 @@
16569 -# Copyright 1999-2011 Gentoo Foundation
16570 -# Distributed under the terms of the GNU General Public License v2
16571 -# $Header: $
16572 -EAPI="4"
16573 -
16574 -IUSE=""
16575 -MODS="spamassassin"
16576 -
16577 -inherit selinux-policy-2
16578 -
16579 -DESCRIPTION="SELinux policy for spamassassin"
16580 -
16581 -KEYWORDS="~amd64 ~x86"
16582
16583 diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
16584 deleted file mode 100644
16585 index d3ed2bb..0000000
16586 --- a/sec-policy/selinux-speedtouch/ChangeLog
16587 +++ /dev/null
16588 @@ -1,11 +0,0 @@
16589 -# ChangeLog for sec-policy/selinux-speedtouch
16590 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16591 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.2 2011/06/02 12:59:38 blueness Exp $
16592 -
16593 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16594 - selinux-speedtouch-2.20101213.ebuild:
16595 - Stable amd64 x86
16596 -
16597 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16598 - Initial commit to portage.
16599 -
16600
16601 diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
16602 deleted file mode 100644
16603 index 6dc3c2b..0000000
16604 --- a/sec-policy/selinux-speedtouch/metadata.xml
16605 +++ /dev/null
16606 @@ -1,6 +0,0 @@
16607 -<?xml version="1.0" encoding="UTF-8"?>
16608 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16609 -<pkgmetadata>
16610 - <herd>selinux</herd>
16611 - <longdescription>Gentoo SELinux policy for speedtouch</longdescription>
16612 -</pkgmetadata>
16613
16614 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild
16615 deleted file mode 100644
16616 index 0237380..0000000
16617 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild
16618 +++ /dev/null
16619 @@ -1,13 +0,0 @@
16620 -# Copyright 1999-2011 Gentoo Foundation
16621 -# Distributed under the terms of the GNU General Public License v2
16622 -# $Header: $
16623 -EAPI="4"
16624 -
16625 -IUSE=""
16626 -MODS="speedtouch"
16627 -
16628 -inherit selinux-policy-2
16629 -
16630 -DESCRIPTION="SELinux policy for speedtouch"
16631 -
16632 -KEYWORDS="~amd64 ~x86"
16633
16634 diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
16635 deleted file mode 100644
16636 index 79748fa..0000000
16637 --- a/sec-policy/selinux-squid/ChangeLog
16638 +++ /dev/null
16639 @@ -1,182 +0,0 @@
16640 -# ChangeLog for sec-policy/selinux-squid
16641 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16642 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.35 2011/06/04 18:30:31 blueness Exp $
16643 -
16644 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16645 - -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
16646 - -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
16647 - Removed deprecated policies
16648 -
16649 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16650 - selinux-squid-2.20101213-r1.ebuild:
16651 - Stable amd64 x86
16652 -
16653 -*selinux-squid-2.20101213-r1 (20 May 2011)
16654 -
16655 - 20 May 2011; Anthony G. Basile <blueness@g.o>
16656 - +selinux-squid-2.20101213-r1.ebuild:
16657 - Depending on selinux-apache as squid uses domains defined in apache
16658 -
16659 -*selinux-squid-2.20101213 (05 Feb 2011)
16660 -
16661 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
16662 - +selinux-squid-2.20101213.ebuild:
16663 - New upstream policy.
16664 -
16665 -*selinux-squid-2.20091215 (16 Dec 2009)
16666 -
16667 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
16668 - +selinux-squid-2.20091215.ebuild:
16669 - New upstream release.
16670 -
16671 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
16672 - -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
16673 - selinux-squid-20080525.ebuild:
16674 - Mark 20080525 stable, clear old ebuilds.
16675 -
16676 -*selinux-squid-2.20090730 (03 Aug 2009)
16677 -
16678 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
16679 - +selinux-squid-2.20090730.ebuild:
16680 - New upstream release.
16681 -
16682 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
16683 - selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
16684 - selinux-squid-20080525.ebuild:
16685 - Drop alpha, mips, ppc, sparc selinux support.
16686 -
16687 -*selinux-squid-20080525 (25 May 2008)
16688 -
16689 - 25 May 2008; Chris PeBenito <pebenito@g.o>
16690 - +selinux-squid-20080525.ebuild:
16691 - New SVN snapshot.
16692 -
16693 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
16694 - -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
16695 - -selinux-squid-20061114.ebuild:
16696 - Remove old ebuilds.
16697 -
16698 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16699 - selinux-squid-20070928.ebuild:
16700 - Mark stable.
16701 -
16702 -*selinux-squid-20070928 (26 Nov 2007)
16703 -
16704 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16705 - +selinux-squid-20070928.ebuild:
16706 - New SVN snapshot.
16707 -
16708 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
16709 - Removing kaiowas from metadata due to his retirement (see #61930 for
16710 - reference).
16711 -
16712 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
16713 - selinux-squid-20070329.ebuild:
16714 - Mark stable.
16715 -
16716 -*selinux-squid-20070329 (29 Mar 2007)
16717 -
16718 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
16719 - +selinux-squid-20070329.ebuild:
16720 - New SVN snapshot.
16721 -
16722 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
16723 - Redigest for Manifest2
16724 -
16725 -*selinux-squid-20061114 (15 Nov 2006)
16726 -
16727 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
16728 - +selinux-squid-20061114.ebuild:
16729 - New SVN snapshot.
16730 -
16731 -*selinux-squid-20061008 (10 Oct 2006)
16732 -
16733 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
16734 - +selinux-squid-20061008.ebuild:
16735 - First mainstream reference policy testing release.
16736 -
16737 - 02 Dec 2005; petre rodan <kaiowas@g.o>
16738 - selinux-squid-20051122.ebuild:
16739 - mark stable on amd64 mips ppc sparc x86
16740 -
16741 -*selinux-squid-20051122 (28 Nov 2005)
16742 -
16743 - 28 Nov 2005; petre rodan <kaiowas@g.o>
16744 - -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
16745 - merge with upstream
16746 -
16747 - 27 Oct 2005; petre rodan <kaiowas@g.o>
16748 - selinux-squid-20051023.ebuild:
16749 - mark stable on amd64 mips ppc sparc x86
16750 -
16751 -*selinux-squid-20051023 (24 Oct 2005)
16752 -
16753 - 24 Oct 2005; petre rodan <kaiowas@g.o>
16754 - -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
16755 - added mips keyword, merge with upstream
16756 -
16757 -*selinux-squid-20050626 (26 Jun 2005)
16758 -
16759 - 26 Jun 2005; petre rodan <kaiowas@g.o>
16760 - -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
16761 - added name_connect rules, mark stable
16762 -
16763 - 07 May 2005; petre rodan <kaiowas@g.o>
16764 - selinux-squid-20050408.ebuild:
16765 - mark stable
16766 -
16767 -*selinux-squid-20050408 (23 Apr 2005)
16768 -
16769 - 23 Apr 2005; petre rodan <kaiowas@g.o>
16770 - -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
16771 - merge with upstream
16772 -
16773 - 23 Mar 2005; petre rodan <kaiowas@g.o>
16774 - selinux-squid-20050219.ebuild:
16775 - mark stable
16776 -
16777 -*selinux-squid-20050219 (25 Feb 2005)
16778 -
16779 - 25 Feb 2005; petre rodan <kaiowas@g.o>
16780 - +selinux-squid-20050219.ebuild:
16781 - merge with upstream policy
16782 -
16783 - 12 Dec 2004; petre rodan <kaiowas@g.o>
16784 - -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
16785 - removed old builds
16786 -
16787 - 23 Nov 2004; petre rodan <kaiowas@g.o>
16788 - selinux-squid-20041120.ebuild:
16789 - mark stable
16790 -
16791 -*selinux-squid-20041120 (22 Nov 2004)
16792 -
16793 - 22 Nov 2004; petre rodan <kaiowas@g.o>
16794 - +selinux-squid-20041120.ebuild:
16795 - merge with nsa policy
16796 -
16797 -*selinux-squid-20041109 (13 Nov 2004)
16798 -
16799 - 13 Nov 2004; petre rodan <kaiowas@g.o>
16800 - -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
16801 - +selinux-squid-20041109.ebuild:
16802 - merge with nsa policy
16803 -
16804 -*selinux-squid-20041024 (27 Oct 2004)
16805 -
16806 - 27 Oct 2004; petre rodan <kaiowas@g.o>
16807 - +selinux-squid-20041024.ebuild:
16808 - merge with nsa policy
16809 -
16810 -*selinux-squid-20040925 (23 Oct 2004)
16811 -
16812 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
16813 - +selinux-squid-20040925.ebuild:
16814 - update needed by base-policy-20041023
16815 -
16816 -*selinux-squid-20040106 (06 Jan 2004)
16817 -
16818 - 06 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
16819 - selinux-squid-20040106.ebuild:
16820 - Initial commit. Fixed up by Petre Rodan.
16821 -
16822
16823 diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
16824 deleted file mode 100644
16825 index 0d92577..0000000
16826 --- a/sec-policy/selinux-squid/metadata.xml
16827 +++ /dev/null
16828 @@ -1,6 +0,0 @@
16829 -<?xml version="1.0" encoding="UTF-8"?>
16830 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16831 -<pkgmetadata>
16832 - <herd>selinux</herd>
16833 - <longdescription>Gentoo SELinux policy for squid</longdescription>
16834 -</pkgmetadata>
16835
16836 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild
16837 deleted file mode 100644
16838 index 74a6d99..0000000
16839 --- a/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild
16840 +++ /dev/null
16841 @@ -1,15 +0,0 @@
16842 -# Copyright 1999-2011 Gentoo Foundation
16843 -# Distributed under the terms of the GNU General Public License v2
16844 -# $Header: $
16845 -EAPI="4"
16846 -
16847 -IUSE=""
16848 -MODS="squid"
16849 -
16850 -inherit selinux-policy-2
16851 -
16852 -DESCRIPTION="SELinux policy for squid"
16853 -
16854 -KEYWORDS="~amd64 ~x86"
16855 -DEPEND=">=sec-policy/selinux-apache-2.20110726-r1"
16856 -RDEPEND="${DEPEND}"
16857
16858 diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
16859 deleted file mode 100644
16860 index 0cdffd3..0000000
16861 --- a/sec-policy/selinux-stunnel/ChangeLog
16862 +++ /dev/null
16863 @@ -1,127 +0,0 @@
16864 -# ChangeLog for sec-policy/selinux-stunnel
16865 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
16866 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.24 2011/06/04 18:33:44 blueness Exp $
16867 -
16868 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16869 - -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
16870 - -selinux-stunnel-20080525.ebuild:
16871 - Removed deprecated policies
16872 -
16873 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16874 - selinux-stunnel-2.20101213.ebuild:
16875 - Stable amd64 x86
16876 -
16877 -*selinux-stunnel-2.20101213 (05 Feb 2011)
16878 -
16879 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
16880 - +selinux-stunnel-2.20101213.ebuild:
16881 - New upstream policy.
16882 -
16883 -*selinux-stunnel-2.20091215 (16 Dec 2009)
16884 -
16885 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
16886 - +selinux-stunnel-2.20091215.ebuild:
16887 - New upstream release.
16888 -
16889 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
16890 - -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
16891 - selinux-stunnel-20080525.ebuild:
16892 - Mark 20080525 stable, clear old ebuilds.
16893 -
16894 -*selinux-stunnel-2.20090730 (03 Aug 2009)
16895 -
16896 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
16897 - +selinux-stunnel-2.20090730.ebuild:
16898 - New upstream release.
16899 -
16900 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
16901 - selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
16902 - selinux-stunnel-20080525.ebuild:
16903 - Drop alpha, mips, ppc, sparc selinux support.
16904 -
16905 -*selinux-stunnel-20080525 (25 May 2008)
16906 -
16907 - 25 May 2008; Chris PeBenito <pebenito@g.o>
16908 - +selinux-stunnel-20080525.ebuild:
16909 - New SVN snapshot.
16910 -
16911 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
16912 - -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
16913 - -selinux-stunnel-20061114.ebuild:
16914 - Remove old ebuilds.
16915 -
16916 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16917 - selinux-stunnel-20070928.ebuild:
16918 - Mark stable.
16919 -
16920 -*selinux-stunnel-20070928 (26 Nov 2007)
16921 -
16922 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16923 - +selinux-stunnel-20070928.ebuild:
16924 - New SVN snapshot.
16925 -
16926 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
16927 - Removing kaiowas from metadata due to his retirement (see #61930 for
16928 - reference).
16929 -
16930 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
16931 - selinux-stunnel-20070329.ebuild:
16932 - Mark stable.
16933 -
16934 -*selinux-stunnel-20070329 (29 Mar 2007)
16935 -
16936 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
16937 - +selinux-stunnel-20070329.ebuild:
16938 - New SVN snapshot.
16939 -
16940 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
16941 - Redigest for Manifest2
16942 -
16943 -*selinux-stunnel-20061114 (15 Nov 2006)
16944 -
16945 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
16946 - +selinux-stunnel-20061114.ebuild:
16947 - New SVN snapshot.
16948 -
16949 -*selinux-stunnel-20061008 (10 Oct 2006)
16950 -
16951 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
16952 - +selinux-stunnel-20061008.ebuild:
16953 - First mainstream reference policy testing release.
16954 -
16955 - 26 Jun 2005; petre rodan <kaiowas@g.o>
16956 - selinux-stunnel-20050626.ebuild:
16957 - mark stable
16958 -
16959 -*selinux-stunnel-20050626 (26 Jun 2005)
16960 -
16961 - 26 Jun 2005; petre rodan <kaiowas@g.o>
16962 - +selinux-stunnel-20050626.ebuild:
16963 - added name_connect rules
16964 -
16965 - 20 Jan 2005; petre rodan <kaiowas@g.o>
16966 - -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
16967 - mark stable
16968 -
16969 -*selinux-stunnel-20041128 (12 Dec 2004)
16970 -
16971 - 12 Dec 2004; petre rodan <kaiowas@g.o>
16972 - -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
16973 - merge with upstream policy
16974 -
16975 - 23 Nov 2004; petre rodan <kaiowas@g.o>
16976 - selinux-stunnel-20041119.ebuild:
16977 - mark stable
16978 -
16979 -*selinux-stunnel-20041119 (22 Nov 2004)
16980 -
16981 - 22 Nov 2004; petre rodan <kaiowas@g.o>
16982 - +selinux-stunnel-20041119.ebuild:
16983 - trivial cleanup
16984 -
16985 -*selinux-stunnel-20041112 (14 Nov 2004)
16986 -
16987 - 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
16988 - +selinux-stunnel-20041112.ebuild:
16989 - initial commit
16990 -
16991
16992 diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
16993 deleted file mode 100644
16994 index afd6269..0000000
16995 --- a/sec-policy/selinux-stunnel/metadata.xml
16996 +++ /dev/null
16997 @@ -1,6 +0,0 @@
16998 -<?xml version="1.0" encoding="UTF-8"?>
16999 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17000 -<pkgmetadata>
17001 - <herd>selinux</herd>
17002 - <longdescription>Gentoo SELinux policy for stunnel</longdescription>
17003 -</pkgmetadata>
17004
17005 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild
17006 deleted file mode 100644
17007 index ebffadf..0000000
17008 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild
17009 +++ /dev/null
17010 @@ -1,13 +0,0 @@
17011 -# Copyright 1999-2011 Gentoo Foundation
17012 -# Distributed under the terms of the GNU General Public License v2
17013 -# $Header: $
17014 -EAPI="4"
17015 -
17016 -IUSE=""
17017 -MODS="stunnel"
17018 -
17019 -inherit selinux-policy-2
17020 -
17021 -DESCRIPTION="SELinux policy for stunnel"
17022 -
17023 -KEYWORDS="~amd64 ~x86"
17024
17025 diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
17026 deleted file mode 100644
17027 index c0bd3dc..0000000
17028 --- a/sec-policy/selinux-sudo/ChangeLog
17029 +++ /dev/null
17030 @@ -1,116 +0,0 @@
17031 -# ChangeLog for sec-policy/selinux-sudo
17032 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17033 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.22 2011/06/04 18:34:45 blueness Exp $
17034 -
17035 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
17036 - -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
17037 - -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
17038 - -selinux-sudo-20080525.ebuild:
17039 - Removed deprecated policies
17040 -
17041 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17042 - selinux-sudo-2.20101213-r2.ebuild:
17043 - Stable amd64 x86
17044 -
17045 -*selinux-sudo-2.20101213-r2 (07 Mar 2011)
17046 -
17047 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
17048 - +selinux-sudo-2.20101213-r2.ebuild:
17049 - Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
17050 -
17051 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17052 - +files/fix-sudo.patch:
17053 - Added patch to fix sudo policy.
17054 -
17055 -*selinux-sudo-2.20101213-r1 (05 Feb 2011)
17056 -*selinux-sudo-2.20101213 (05 Feb 2011)
17057 -
17058 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17059 - +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
17060 - New upstream policy.
17061 -
17062 -*selinux-sudo-2.20091215 (16 Dec 2009)
17063 -
17064 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
17065 - +selinux-sudo-2.20091215.ebuild:
17066 - New upstream release.
17067 -
17068 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17069 - -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
17070 - selinux-sudo-20080525.ebuild:
17071 - Mark 20080525 stable, clear old ebuilds.
17072 -
17073 -*selinux-sudo-2.20090730 (03 Aug 2009)
17074 -
17075 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17076 - +selinux-sudo-2.20090730.ebuild:
17077 - New upstream release.
17078 -
17079 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
17080 - selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
17081 - selinux-sudo-20080525.ebuild:
17082 - Drop alpha, mips, ppc, sparc selinux support.
17083 -
17084 -*selinux-sudo-20080525 (25 May 2008)
17085 -
17086 - 25 May 2008; Chris PeBenito <pebenito@g.o>
17087 - +selinux-sudo-20080525.ebuild:
17088 - New SVN snapshot.
17089 -
17090 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
17091 - -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
17092 - Remove old ebuilds.
17093 -
17094 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
17095 - selinux-sudo-20070928.ebuild:
17096 - Mark stable.
17097 -
17098 -*selinux-sudo-20070928 (26 Nov 2007)
17099 -
17100 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
17101 - +selinux-sudo-20070928.ebuild:
17102 - New SVN snapshot.
17103 -
17104 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
17105 - Removing kaiowas from metadata due to his retirement (see #61930 for
17106 - reference).
17107 -
17108 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
17109 - selinux-sudo-20070329.ebuild:
17110 - Mark stable.
17111 -
17112 -*selinux-sudo-20070329 (29 Mar 2007)
17113 -
17114 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
17115 - +selinux-sudo-20070329.ebuild:
17116 - New SVN snapshot.
17117 -
17118 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
17119 - Redigest for Manifest2
17120 -
17121 -*selinux-sudo-20061114 (15 Nov 2006)
17122 -
17123 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
17124 - +selinux-sudo-20061114.ebuild:
17125 - New SVN snapshot.
17126 -
17127 -*selinux-sudo-20061008 (10 Oct 2006)
17128 -
17129 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
17130 - +selinux-sudo-20061008.ebuild:
17131 - First mainstream reference policy testing release.
17132 -
17133 - 22 Feb 2006; Stephen Bennett <spb@g.o>
17134 - selinux-sudo-20050716.ebuild:
17135 - Added ~alpha
17136 -
17137 - 18 Sep 2005; petre rodan <kaiowas@g.o>
17138 - selinux-sudo-20050716.ebuild:
17139 - mark stable
17140 -
17141 -*selinux-sudo-20050716 (23 Aug 2005)
17142 -
17143 - 23 Aug 2005; petre rodan <kaiowas@g.o> +metadata.xml,
17144 - +selinux-sudo-20050716.ebuild:
17145 - initial commit
17146 -
17147
17148 diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
17149 deleted file mode 100644
17150 index d843f2e..0000000
17151 --- a/sec-policy/selinux-sudo/metadata.xml
17152 +++ /dev/null
17153 @@ -1,6 +0,0 @@
17154 -<?xml version="1.0" encoding="UTF-8"?>
17155 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17156 -<pkgmetadata>
17157 - <herd>selinux</herd>
17158 - <longdescription>Gentoo SELinux policy for sudo</longdescription>
17159 -</pkgmetadata>
17160
17161 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild
17162 deleted file mode 100644
17163 index 1495f6e..0000000
17164 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild
17165 +++ /dev/null
17166 @@ -1,13 +0,0 @@
17167 -# Copyright 1999-2011 Gentoo Foundation
17168 -# Distributed under the terms of the GNU General Public License v2
17169 -# $Header: $
17170 -EAPI="4"
17171 -
17172 -IUSE=""
17173 -MODS="sudo"
17174 -
17175 -inherit selinux-policy-2
17176 -
17177 -DESCRIPTION="SELinux policy for sudo"
17178 -
17179 -KEYWORDS="~amd64 ~x86"
17180
17181 diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
17182 deleted file mode 100644
17183 index 0bc4ceb..0000000
17184 --- a/sec-policy/selinux-sxid/ChangeLog
17185 +++ /dev/null
17186 @@ -1,11 +0,0 @@
17187 -# ChangeLog for sec-policy/selinux-sxid
17188 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17189 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.2 2011/06/02 13:01:04 blueness Exp $
17190 -
17191 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17192 - selinux-sxid-2.20101213.ebuild:
17193 - Stable amd64 x86
17194 -
17195 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17196 - Initial commit to portage.
17197 -
17198
17199 diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
17200 deleted file mode 100644
17201 index 7eaa3c1..0000000
17202 --- a/sec-policy/selinux-sxid/metadata.xml
17203 +++ /dev/null
17204 @@ -1,6 +0,0 @@
17205 -<?xml version="1.0" encoding="UTF-8"?>
17206 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17207 -<pkgmetadata>
17208 - <herd>selinux</herd>
17209 - <longdescription>Gentoo SELinux policy for sxid</longdescription>
17210 -</pkgmetadata>
17211
17212 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild
17213 deleted file mode 100644
17214 index 1aa29ec..0000000
17215 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild
17216 +++ /dev/null
17217 @@ -1,13 +0,0 @@
17218 -# Copyright 1999-2011 Gentoo Foundation
17219 -# Distributed under the terms of the GNU General Public License v2
17220 -# $Header: $
17221 -EAPI="4"
17222 -
17223 -IUSE=""
17224 -MODS="sxid"
17225 -
17226 -inherit selinux-policy-2
17227 -
17228 -DESCRIPTION="SELinux policy for sxid"
17229 -
17230 -KEYWORDS="~amd64 ~x86"
17231
17232 diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
17233 deleted file mode 100644
17234 index f8b0ce0..0000000
17235 --- a/sec-policy/selinux-sysstat/ChangeLog
17236 +++ /dev/null
17237 @@ -1,11 +0,0 @@
17238 -# ChangeLog for sec-policy/selinux-sysstat
17239 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17240 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.2 2011/06/02 13:01:25 blueness Exp $
17241 -
17242 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17243 - selinux-sysstat-2.20101213.ebuild:
17244 - Stable amd64 x86
17245 -
17246 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17247 - Initial commit to portage.
17248 -
17249
17250 diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
17251 deleted file mode 100644
17252 index 2f0198b..0000000
17253 --- a/sec-policy/selinux-sysstat/metadata.xml
17254 +++ /dev/null
17255 @@ -1,6 +0,0 @@
17256 -<?xml version="1.0" encoding="UTF-8"?>
17257 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17258 -<pkgmetadata>
17259 - <herd>selinux</herd>
17260 - <longdescription>Gentoo SELinux policy for sysstat</longdescription>
17261 -</pkgmetadata>
17262
17263 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild
17264 deleted file mode 100644
17265 index 2c924db..0000000
17266 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild
17267 +++ /dev/null
17268 @@ -1,13 +0,0 @@
17269 -# Copyright 1999-2011 Gentoo Foundation
17270 -# Distributed under the terms of the GNU General Public License v2
17271 -# $Header: $
17272 -EAPI="4"
17273 -
17274 -IUSE=""
17275 -MODS="sysstat"
17276 -
17277 -inherit selinux-policy-2
17278 -
17279 -DESCRIPTION="SELinux policy for sysstat"
17280 -
17281 -KEYWORDS="~amd64 ~x86"
17282
17283 diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
17284 deleted file mode 100644
17285 index 0ffae0d..0000000
17286 --- a/sec-policy/selinux-tcpd/ChangeLog
17287 +++ /dev/null
17288 @@ -1,66 +0,0 @@
17289 -# ChangeLog for sec-policy/selinux-tcpd
17290 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17291 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.11 2011/06/04 18:36:12 blueness Exp $
17292 -
17293 - 14 Aug 2011; <swift@g.o> selinux-tcpd-2.20110726.ebuild:
17294 - Depend in inetd definition
17295 -
17296 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
17297 - -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
17298 - -selinux-tcpd-20080525.ebuild:
17299 - Removed deprecated policies
17300 -
17301 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17302 - selinux-tcpd-2.20101213.ebuild:
17303 - Stable amd64 x86
17304 -
17305 -*selinux-tcpd-2.20101213 (05 Feb 2011)
17306 -
17307 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17308 - +selinux-tcpd-2.20101213.ebuild:
17309 - New upstream policy.
17310 -
17311 -*selinux-tcpd-2.20091215 (16 Dec 2009)
17312 -
17313 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
17314 - +selinux-tcpd-2.20091215.ebuild:
17315 - New upstream release.
17316 -
17317 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17318 - -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
17319 - selinux-tcpd-20080525.ebuild:
17320 - Mark 20080525 stable, clear old ebuilds.
17321 -
17322 -*selinux-tcpd-2.20090730 (03 Aug 2009)
17323 -
17324 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17325 - +selinux-tcpd-2.20090730.ebuild:
17326 - New upstream release.
17327 -
17328 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
17329 - selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
17330 - selinux-tcpd-20080525.ebuild:
17331 - Drop alpha, mips, ppc, sparc selinux support.
17332 -
17333 -*selinux-tcpd-20080525 (25 May 2008)
17334 -
17335 - 25 May 2008; Chris PeBenito <pebenito@g.o>
17336 - +selinux-tcpd-20080525.ebuild:
17337 - New SVN snapshot.
17338 -
17339 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
17340 - selinux-tcpd-20070928.ebuild:
17341 - Mark stable.
17342 -
17343 -*selinux-tcpd-20070928 (26 Nov 2007)
17344 -
17345 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
17346 - +selinux-tcpd-20070928.ebuild:
17347 - New SVN snapshot.
17348 -
17349 -*selinux-tcpd-20070329 (11 Jun 2007)
17350 -
17351 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
17352 - +selinux-tcpd-20070329.ebuild:
17353 - initial commit
17354 -
17355
17356 diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
17357 deleted file mode 100644
17358 index 9f56ad5..0000000
17359 --- a/sec-policy/selinux-tcpd/metadata.xml
17360 +++ /dev/null
17361 @@ -1,6 +0,0 @@
17362 -<?xml version="1.0" encoding="UTF-8"?>
17363 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17364 -<pkgmetadata>
17365 - <herd>selinux</herd>
17366 - <longdescription>Gentoo SELinux policy for tcpd</longdescription>
17367 -</pkgmetadata>
17368
17369 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild
17370 deleted file mode 100644
17371 index 0509bb0..0000000
17372 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild
17373 +++ /dev/null
17374 @@ -1,14 +0,0 @@
17375 -# Copyright 1999-2011 Gentoo Foundation
17376 -# Distributed under the terms of the GNU General Public License v2
17377 -# $Header: $
17378 -EAPI="4"
17379 -
17380 -IUSE=""
17381 -MODS="tcpd"
17382 -
17383 -inherit selinux-policy-2
17384 -
17385 -DESCRIPTION="SELinux policy for tcpd"
17386 -DEPEND="${DEPEND} >=sec-policy/selinux-inetd-2.20110726"
17387 -
17388 -KEYWORDS="~amd64 ~x86"
17389
17390 diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
17391 deleted file mode 100644
17392 index 36b4f74..0000000
17393 --- a/sec-policy/selinux-telnet/ChangeLog
17394 +++ /dev/null
17395 @@ -1,11 +0,0 @@
17396 -# ChangeLog for sec-policy/selinux-telnet
17397 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17398 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.2 2011/06/02 13:02:07 blueness Exp $
17399 -
17400 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17401 - selinux-telnet-2.20101213.ebuild:
17402 - Stable amd64 x86
17403 -
17404 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17405 - Initial commit to portage.
17406 -
17407
17408 diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
17409 deleted file mode 100644
17410 index 366689f..0000000
17411 --- a/sec-policy/selinux-telnet/metadata.xml
17412 +++ /dev/null
17413 @@ -1,6 +0,0 @@
17414 -<?xml version="1.0" encoding="UTF-8"?>
17415 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17416 -<pkgmetadata>
17417 - <herd>selinux</herd>
17418 - <longdescription>Gentoo SELinux policy for telnet</longdescription>
17419 -</pkgmetadata>
17420
17421 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild
17422 deleted file mode 100644
17423 index c208fde..0000000
17424 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild
17425 +++ /dev/null
17426 @@ -1,13 +0,0 @@
17427 -# Copyright 1999-2011 Gentoo Foundation
17428 -# Distributed under the terms of the GNU General Public License v2
17429 -# $Header: $
17430 -EAPI="4"
17431 -
17432 -IUSE=""
17433 -MODS="telnet"
17434 -
17435 -inherit selinux-policy-2
17436 -
17437 -DESCRIPTION="SELinux policy for telnet"
17438 -
17439 -KEYWORDS="~amd64 ~x86"
17440
17441 diff --git a/sec-policy/selinux-tftpd/ChangeLog b/sec-policy/selinux-tftpd/ChangeLog
17442 deleted file mode 100644
17443 index 22efdb1..0000000
17444 --- a/sec-policy/selinux-tftpd/ChangeLog
17445 +++ /dev/null
17446 @@ -1,100 +0,0 @@
17447 -# ChangeLog for sec-policy/selinux-tftpd
17448 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17449 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.19 2011/06/04 18:37:20 blueness Exp $
17450 -
17451 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
17452 - -selinux-tftpd-2.20090730.ebuild, -selinux-tftpd-2.20091215.ebuild,
17453 - -selinux-tftpd-20080525.ebuild:
17454 - Removed deprecated policies
17455 -
17456 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17457 - selinux-tftpd-2.20101213.ebuild:
17458 - Stable amd64 x86
17459 -
17460 -*selinux-tftpd-2.20101213 (05 Feb 2011)
17461 -
17462 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17463 - +selinux-tftpd-2.20101213.ebuild:
17464 - New upstream policy.
17465 -
17466 -*selinux-tftpd-2.20091215 (16 Dec 2009)
17467 -
17468 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
17469 - +selinux-tftpd-2.20091215.ebuild:
17470 - New upstream release.
17471 -
17472 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17473 - -selinux-tftpd-20070329.ebuild, -selinux-tftpd-20070928.ebuild,
17474 - selinux-tftpd-20080525.ebuild:
17475 - Mark 20080525 stable, clear old ebuilds.
17476 -
17477 -*selinux-tftpd-2.20090730 (03 Aug 2009)
17478 -
17479 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17480 - +selinux-tftpd-2.20090730.ebuild:
17481 - New upstream release.
17482 -
17483 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
17484 - selinux-tftpd-20070329.ebuild, selinux-tftpd-20070928.ebuild,
17485 - selinux-tftpd-20080525.ebuild:
17486 - Drop alpha, mips, ppc, sparc selinux support.
17487 -
17488 -*selinux-tftpd-20080525 (25 May 2008)
17489 -
17490 - 25 May 2008; Chris PeBenito <pebenito@g.o>
17491 - +selinux-tftpd-20080525.ebuild:
17492 - New SVN snapshot.
17493 -
17494 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
17495 - -selinux-tftpd-20050701.ebuild, -selinux-tftpd-20061114.ebuild:
17496 - Remove old ebuilds.
17497 -
17498 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
17499 - selinux-tftpd-20070928.ebuild:
17500 - Mark stable.
17501 -
17502 -*selinux-tftpd-20070928 (26 Nov 2007)
17503 -
17504 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
17505 - +selinux-tftpd-20070928.ebuild:
17506 - New SVN snapshot.
17507 -
17508 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
17509 - Removing kaiowas from metadata due to his retirement (see #61930 for
17510 - reference).
17511 -
17512 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
17513 - selinux-tftpd-20070329.ebuild:
17514 - Mark stable.
17515 -
17516 -*selinux-tftpd-20070329 (29 Mar 2007)
17517 -
17518 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
17519 - +selinux-tftpd-20070329.ebuild:
17520 - New SVN snapshot.
17521 -
17522 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
17523 - Redigest for Manifest2
17524 -
17525 -*selinux-tftpd-20061114 (15 Nov 2006)
17526 -
17527 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
17528 - +selinux-tftpd-20061114.ebuild:
17529 - New SVN snapshot.
17530 -
17531 -*selinux-tftpd-20061008 (10 Oct 2006)
17532 -
17533 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
17534 - +selinux-tftpd-20061008.ebuild:
17535 - First mainstream reference policy testing release.
17536 -
17537 - 18 Sep 2005; petre rodan <kaiowas@g.o>
17538 - selinux-tftpd-20050701.ebuild:
17539 - mark stable
17540 -
17541 -*selinux-tftpd-20050701 (23 Aug 2005)
17542 -
17543 - 23 Aug 2005; petre rodan <kaiowas@g.o> +metadata.xml,
17544 - +selinux-tftpd-20050701.ebuild:
17545 - initial commit
17546 -
17547
17548 diff --git a/sec-policy/selinux-tftpd/metadata.xml b/sec-policy/selinux-tftpd/metadata.xml
17549 deleted file mode 100644
17550 index f21dd4c..0000000
17551 --- a/sec-policy/selinux-tftpd/metadata.xml
17552 +++ /dev/null
17553 @@ -1,6 +0,0 @@
17554 -<?xml version="1.0" encoding="UTF-8"?>
17555 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17556 -<pkgmetadata>
17557 - <herd>selinux</herd>
17558 - <longdescription>Gentoo SELinux policy for tftpd</longdescription>
17559 -</pkgmetadata>
17560
17561 diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild
17562 deleted file mode 100644
17563 index bce4527..0000000
17564 --- a/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild
17565 +++ /dev/null
17566 @@ -1,13 +0,0 @@
17567 -# Copyright 1999-2011 Gentoo Foundation
17568 -# Distributed under the terms of the GNU General Public License v2
17569 -# $Header: $
17570 -EAPI="4"
17571 -
17572 -IUSE=""
17573 -MODS="tftpd"
17574 -
17575 -inherit selinux-policy-2
17576 -
17577 -DESCRIPTION="SELinux policy for tftpd"
17578 -
17579 -KEYWORDS="~amd64 ~x86"
17580
17581 diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
17582 deleted file mode 100644
17583 index 1979965..0000000
17584 --- a/sec-policy/selinux-tgtd/ChangeLog
17585 +++ /dev/null
17586 @@ -1,11 +0,0 @@
17587 -# ChangeLog for sec-policy/selinux-tgtd
17588 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17589 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.2 2011/06/02 13:02:49 blueness Exp $
17590 -
17591 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17592 - selinux-tgtd-2.20101213.ebuild:
17593 - Stable amd64 x86
17594 -
17595 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17596 - Initial commit to portage.
17597 -
17598
17599 diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
17600 deleted file mode 100644
17601 index 9d243e0..0000000
17602 --- a/sec-policy/selinux-tgtd/metadata.xml
17603 +++ /dev/null
17604 @@ -1,6 +0,0 @@
17605 -<?xml version="1.0" encoding="UTF-8"?>
17606 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17607 -<pkgmetadata>
17608 - <herd>selinux</herd>
17609 - <longdescription>Gentoo SELinux policy for tgtd</longdescription>
17610 -</pkgmetadata>
17611
17612 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild
17613 deleted file mode 100644
17614 index df6615a..0000000
17615 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild
17616 +++ /dev/null
17617 @@ -1,13 +0,0 @@
17618 -# Copyright 1999-2011 Gentoo Foundation
17619 -# Distributed under the terms of the GNU General Public License v2
17620 -# $Header: $
17621 -EAPI="4"
17622 -
17623 -IUSE=""
17624 -MODS="tgtd"
17625 -
17626 -inherit selinux-policy-2
17627 -
17628 -DESCRIPTION="SELinux policy for tgtd"
17629 -
17630 -KEYWORDS="~amd64 ~x86"
17631
17632 diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
17633 deleted file mode 100644
17634 index 1e2b7e5..0000000
17635 --- a/sec-policy/selinux-thunderbird/ChangeLog
17636 +++ /dev/null
17637 @@ -1,11 +0,0 @@
17638 -# ChangeLog for sec-policy/selinux-thunderbird
17639 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17640 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.2 2011/06/02 13:03:10 blueness Exp $
17641 -
17642 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17643 - selinux-thunderbird-2.20101213.ebuild:
17644 - Stable amd64 x86
17645 -
17646 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17647 - Initial commit to portage.
17648 -
17649
17650 diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
17651 deleted file mode 100644
17652 index c29f2b2..0000000
17653 --- a/sec-policy/selinux-thunderbird/metadata.xml
17654 +++ /dev/null
17655 @@ -1,6 +0,0 @@
17656 -<?xml version="1.0" encoding="UTF-8"?>
17657 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17658 -<pkgmetadata>
17659 - <herd>selinux</herd>
17660 - <longdescription>Gentoo SELinux policy for thunderbird</longdescription>
17661 -</pkgmetadata>
17662
17663 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild
17664 deleted file mode 100644
17665 index adf9487..0000000
17666 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild
17667 +++ /dev/null
17668 @@ -1,13 +0,0 @@
17669 -# Copyright 1999-2011 Gentoo Foundation
17670 -# Distributed under the terms of the GNU General Public License v2
17671 -# $Header: $
17672 -EAPI="4"
17673 -
17674 -IUSE=""
17675 -MODS="thunderbird"
17676 -
17677 -inherit selinux-policy-2
17678 -
17679 -DESCRIPTION="SELinux policy for thunderbird"
17680 -
17681 -KEYWORDS="~amd64 ~x86"
17682
17683 diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
17684 deleted file mode 100644
17685 index 17fbbcc..0000000
17686 --- a/sec-policy/selinux-timidity/ChangeLog
17687 +++ /dev/null
17688 @@ -1,11 +0,0 @@
17689 -# ChangeLog for sec-policy/selinux-timidity
17690 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17691 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.2 2011/06/02 13:03:31 blueness Exp $
17692 -
17693 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17694 - selinux-timidity-2.20101213.ebuild:
17695 - Stable amd64 x86
17696 -
17697 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17698 - Initial commit to portage.
17699 -
17700
17701 diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
17702 deleted file mode 100644
17703 index 3bf29bf..0000000
17704 --- a/sec-policy/selinux-timidity/metadata.xml
17705 +++ /dev/null
17706 @@ -1,6 +0,0 @@
17707 -<?xml version="1.0" encoding="UTF-8"?>
17708 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17709 -<pkgmetadata>
17710 - <herd>selinux</herd>
17711 - <longdescription>Gentoo SELinux policy for timidity</longdescription>
17712 -</pkgmetadata>
17713
17714 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild
17715 deleted file mode 100644
17716 index 1768551..0000000
17717 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild
17718 +++ /dev/null
17719 @@ -1,13 +0,0 @@
17720 -# Copyright 1999-2011 Gentoo Foundation
17721 -# Distributed under the terms of the GNU General Public License v2
17722 -# $Header: $
17723 -EAPI="4"
17724 -
17725 -IUSE=""
17726 -MODS="timidity"
17727 -
17728 -inherit selinux-policy-2
17729 -
17730 -DESCRIPTION="SELinux policy for timidity"
17731 -
17732 -KEYWORDS="~amd64 ~x86"
17733
17734 diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
17735 deleted file mode 100644
17736 index aee7046..0000000
17737 --- a/sec-policy/selinux-tmpreaper/ChangeLog
17738 +++ /dev/null
17739 @@ -1,11 +0,0 @@
17740 -# ChangeLog for sec-policy/selinux-tmpreaper
17741 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17742 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.2 2011/06/02 13:03:52 blueness Exp $
17743 -
17744 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17745 - selinux-tmpreaper-2.20101213.ebuild:
17746 - Stable amd64 x86
17747 -
17748 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17749 - Initial commit to portage.
17750 -
17751
17752 diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
17753 deleted file mode 100644
17754 index a0e1e8c..0000000
17755 --- a/sec-policy/selinux-tmpreaper/metadata.xml
17756 +++ /dev/null
17757 @@ -1,6 +0,0 @@
17758 -<?xml version="1.0" encoding="UTF-8"?>
17759 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17760 -<pkgmetadata>
17761 - <herd>selinux</herd>
17762 - <longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
17763 -</pkgmetadata>
17764
17765 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild
17766 deleted file mode 100644
17767 index e6c3535..0000000
17768 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild
17769 +++ /dev/null
17770 @@ -1,13 +0,0 @@
17771 -# Copyright 1999-2011 Gentoo Foundation
17772 -# Distributed under the terms of the GNU General Public License v2
17773 -# $Header: $
17774 -EAPI="4"
17775 -
17776 -IUSE=""
17777 -MODS="tmpreaper"
17778 -
17779 -inherit selinux-policy-2
17780 -
17781 -DESCRIPTION="SELinux policy for tmpreaper"
17782 -
17783 -KEYWORDS="~amd64 ~x86"
17784
17785 diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
17786 deleted file mode 100644
17787 index 401c8d1..0000000
17788 --- a/sec-policy/selinux-tor/ChangeLog
17789 +++ /dev/null
17790 @@ -1,11 +0,0 @@
17791 -# ChangeLog for sec-policy/selinux-tor
17792 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17793 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.2 2011/06/02 13:04:13 blueness Exp $
17794 -
17795 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17796 - selinux-tor-2.20101213.ebuild:
17797 - Stable amd64 x86
17798 -
17799 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17800 - Initial commit to portage.
17801 -
17802
17803 diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
17804 deleted file mode 100644
17805 index 666faf3..0000000
17806 --- a/sec-policy/selinux-tor/metadata.xml
17807 +++ /dev/null
17808 @@ -1,6 +0,0 @@
17809 -<?xml version="1.0" encoding="UTF-8"?>
17810 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17811 -<pkgmetadata>
17812 - <herd>selinux</herd>
17813 - <longdescription>Gentoo SELinux policy for tor</longdescription>
17814 -</pkgmetadata>
17815
17816 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild
17817 deleted file mode 100644
17818 index 1c6072b..0000000
17819 --- a/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild
17820 +++ /dev/null
17821 @@ -1,13 +0,0 @@
17822 -# Copyright 1999-2011 Gentoo Foundation
17823 -# Distributed under the terms of the GNU General Public License v2
17824 -# $Header: $
17825 -EAPI="4"
17826 -
17827 -IUSE=""
17828 -MODS="tor"
17829 -
17830 -inherit selinux-policy-2
17831 -
17832 -DESCRIPTION="SELinux policy for tor"
17833 -
17834 -KEYWORDS="~amd64 ~x86"
17835
17836 diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
17837 deleted file mode 100644
17838 index c1eeb40..0000000
17839 --- a/sec-policy/selinux-tripwire/ChangeLog
17840 +++ /dev/null
17841 @@ -1,11 +0,0 @@
17842 -# ChangeLog for sec-policy/selinux-tripwire
17843 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17844 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.2 2011/06/02 13:04:34 blueness Exp $
17845 -
17846 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17847 - selinux-tripwire-2.20101213.ebuild:
17848 - Stable amd64 x86
17849 -
17850 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17851 - Initial commit to portage.
17852 -
17853
17854 diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
17855 deleted file mode 100644
17856 index 23fb25c..0000000
17857 --- a/sec-policy/selinux-tripwire/metadata.xml
17858 +++ /dev/null
17859 @@ -1,6 +0,0 @@
17860 -<?xml version="1.0" encoding="UTF-8"?>
17861 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17862 -<pkgmetadata>
17863 - <herd>selinux</herd>
17864 - <longdescription>Gentoo SELinux policy for tripwire</longdescription>
17865 -</pkgmetadata>
17866
17867 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild
17868 deleted file mode 100644
17869 index bfbad8a..0000000
17870 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild
17871 +++ /dev/null
17872 @@ -1,13 +0,0 @@
17873 -# Copyright 1999-2011 Gentoo Foundation
17874 -# Distributed under the terms of the GNU General Public License v2
17875 -# $Header: $
17876 -EAPI="4"
17877 -
17878 -IUSE=""
17879 -MODS="tripwire"
17880 -
17881 -inherit selinux-policy-2
17882 -
17883 -DESCRIPTION="SELinux policy for tripwire"
17884 -
17885 -KEYWORDS="~amd64 ~x86"
17886
17887 diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
17888 deleted file mode 100644
17889 index e408178..0000000
17890 --- a/sec-policy/selinux-tvtime/ChangeLog
17891 +++ /dev/null
17892 @@ -1,11 +0,0 @@
17893 -# ChangeLog for sec-policy/selinux-tvtime
17894 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17895 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.2 2011/06/02 13:04:55 blueness Exp $
17896 -
17897 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17898 - selinux-tvtime-2.20101213.ebuild:
17899 - Stable amd64 x86
17900 -
17901 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17902 - Initial commit to portage.
17903 -
17904
17905 diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
17906 deleted file mode 100644
17907 index 422a640..0000000
17908 --- a/sec-policy/selinux-tvtime/metadata.xml
17909 +++ /dev/null
17910 @@ -1,6 +0,0 @@
17911 -<?xml version="1.0" encoding="UTF-8"?>
17912 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17913 -<pkgmetadata>
17914 - <herd>selinux</herd>
17915 - <longdescription>Gentoo SELinux policy for tvtime</longdescription>
17916 -</pkgmetadata>
17917
17918 diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild
17919 deleted file mode 100644
17920 index bc35a0a..0000000
17921 --- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild
17922 +++ /dev/null
17923 @@ -1,13 +0,0 @@
17924 -# Copyright 1999-2011 Gentoo Foundation
17925 -# Distributed under the terms of the GNU General Public License v2
17926 -# $Header: $
17927 -EAPI="4"
17928 -
17929 -IUSE=""
17930 -MODS="tvtime"
17931 -
17932 -inherit selinux-policy-2
17933 -
17934 -DESCRIPTION="SELinux policy for tvtime"
17935 -
17936 -KEYWORDS="~amd64 ~x86"
17937
17938 diff --git a/sec-policy/selinux-ucspi-tcp/ChangeLog b/sec-policy/selinux-ucspi-tcp/ChangeLog
17939 deleted file mode 100644
17940 index f8ae57c..0000000
17941 --- a/sec-policy/selinux-ucspi-tcp/ChangeLog
17942 +++ /dev/null
17943 @@ -1,128 +0,0 @@
17944 -# ChangeLog for sec-policy/selinux-ucspi-tcp
17945 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
17946 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.29 2011/06/04 18:38:31 blueness Exp $
17947 -
17948 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
17949 - -selinux-ucspi-tcp-2.20090730.ebuild, -selinux-ucspi-tcp-2.20091215.ebuild,
17950 - -selinux-ucspi-tcp-20080525.ebuild:
17951 - Removed deprecated policies
17952 -
17953 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17954 - selinux-ucspi-tcp-2.20101213.ebuild:
17955 - Stable amd64 x86
17956 -
17957 -*selinux-ucspi-tcp-2.20101213 (05 Feb 2011)
17958 -
17959 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17960 - +selinux-ucspi-tcp-2.20101213.ebuild:
17961 - New upstream policy.
17962 -
17963 -*selinux-ucspi-tcp-2.20091215 (16 Dec 2009)
17964 -
17965 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
17966 - +selinux-ucspi-tcp-2.20091215.ebuild:
17967 - New upstream release.
17968 -
17969 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17970 - -selinux-ucspi-tcp-20070329.ebuild, -selinux-ucspi-tcp-20070928.ebuild,
17971 - selinux-ucspi-tcp-20080525.ebuild:
17972 - Mark 20080525 stable, clear old ebuilds.
17973 -
17974 -*selinux-ucspi-tcp-2.20090730 (03 Aug 2009)
17975 -
17976 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17977 - +selinux-ucspi-tcp-2.20090730.ebuild:
17978 - New upstream release.
17979 -
17980 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
17981 - selinux-ucspi-tcp-20070329.ebuild, selinux-ucspi-tcp-20070928.ebuild,
17982 - selinux-ucspi-tcp-20080525.ebuild:
17983 - Drop alpha, mips, ppc, sparc selinux support.
17984 -
17985 -*selinux-ucspi-tcp-20080525 (25 May 2008)
17986 -
17987 - 25 May 2008; Chris PeBenito <pebenito@g.o>
17988 - +selinux-ucspi-tcp-20080525.ebuild:
17989 - New SVN snapshot.
17990 -
17991 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
17992 - -selinux-ucspi-tcp-20050316.ebuild, -selinux-ucspi-tcp-20050507.ebuild,
17993 - -selinux-ucspi-tcp-20061114.ebuild:
17994 - Remove old ebuilds.
17995 -
17996 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
17997 - selinux-ucspi-tcp-20070928.ebuild:
17998 - Mark stable.
17999 -
18000 -*selinux-ucspi-tcp-20070928 (26 Nov 2007)
18001 -
18002 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
18003 - +selinux-ucspi-tcp-20070928.ebuild:
18004 - New SVN snapshot.
18005 -
18006 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
18007 - Removing kaiowas from metadata due to his retirement (see #61930 for
18008 - reference).
18009 -
18010 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
18011 - selinux-ucspi-tcp-20070329.ebuild:
18012 - Mark stable.
18013 -
18014 -*selinux-ucspi-tcp-20070329 (29 Mar 2007)
18015 -
18016 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
18017 - +selinux-ucspi-tcp-20070329.ebuild:
18018 - New SVN snapshot.
18019 -
18020 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
18021 - Redigest for Manifest2
18022 -
18023 -*selinux-ucspi-tcp-20061114 (15 Nov 2006)
18024 -
18025 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
18026 - +selinux-ucspi-tcp-20061114.ebuild:
18027 - New SVN snapshot.
18028 -
18029 -*selinux-ucspi-tcp-20061008 (10 Oct 2006)
18030 -
18031 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
18032 - +selinux-ucspi-tcp-20061008.ebuild:
18033 - First mainstream reference policy testing release.
18034 -
18035 - 27 Oct 2005; petre rodan <kaiowas@g.o>
18036 - selinux-ucspi-tcp-20050507.ebuild:
18037 - mark stable on amd64 mips ppc sparc x86
18038 -
18039 -*selinux-ucspi-tcp-20050507 (24 Oct 2005)
18040 -
18041 - 24 Oct 2005; petre rodan <kaiowas@g.o>
18042 - -selinux-ucspi-tcp-20041211.ebuild, +selinux-ucspi-tcp-20050507.ebuild:
18043 - added mips keyword, minor fix
18044 -
18045 - 07 May 2005; petre rodan <kaiowas@g.o>
18046 - selinux-ucspi-tcp-20050316.ebuild:
18047 - mark stable
18048 -
18049 -*selinux-ucspi-tcp-20050316 (23 Apr 2005)
18050 -
18051 - 23 Apr 2005; petre rodan <kaiowas@g.o>
18052 - -selinux-ucspi-tcp-20041111.ebuild, +selinux-ucspi-tcp-20050316.ebuild:
18053 - we have upstream now, so merge with it
18054 -
18055 - 20 Jan 2005; petre rodan <kaiowas@g.o>
18056 - selinux-ucspi-tcp-20041211.ebuild:
18057 - mark stable
18058 -
18059 -*selinux-ucspi-tcp-20041211 (12 Dec 2004)
18060 -
18061 - 12 Dec 2004; petre rodan <kaiowas@g.o>
18062 - +selinux-ucspi-tcp-20041211.ebuild:
18063 - added rblsmtpd-related rules from Andy Dustman
18064 -
18065 -*selinux-ucspi-tcp-20041016 (13 Nov 2004)
18066 -
18067 - 13 Nov 2004; petre rodan <kaiowas@g.o>
18068 - -selinux-ucspi-tcp-20031221.ebuild, -selinux-ucspi-tcp-20041016.ebuild,
18069 - +selinux-ucspi-tcp-20041111.ebuild:
18070 - small name_bind fix for qmail
18071 -
18072
18073 diff --git a/sec-policy/selinux-ucspi-tcp/metadata.xml b/sec-policy/selinux-ucspi-tcp/metadata.xml
18074 deleted file mode 100644
18075 index 16d1053..0000000
18076 --- a/sec-policy/selinux-ucspi-tcp/metadata.xml
18077 +++ /dev/null
18078 @@ -1,6 +0,0 @@
18079 -<?xml version="1.0" encoding="UTF-8"?>
18080 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18081 -<pkgmetadata>
18082 - <herd>selinux</herd>
18083 - <longdescription>Gentoo SELinux policy for ucspi-tcp</longdescription>
18084 -</pkgmetadata>
18085
18086 diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild
18087 deleted file mode 100644
18088 index cd9347b..0000000
18089 --- a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild
18090 +++ /dev/null
18091 @@ -1,13 +0,0 @@
18092 -# Copyright 1999-2011 Gentoo Foundation
18093 -# Distributed under the terms of the GNU General Public License v2
18094 -# $Header: $
18095 -EAPI="4"
18096 -
18097 -IUSE=""
18098 -MODS="ucspi-tcp"
18099 -
18100 -inherit selinux-policy-2
18101 -
18102 -DESCRIPTION="SELinux policy for ucspi-tcp"
18103 -
18104 -KEYWORDS="~amd64 ~x86"
18105
18106 diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
18107 deleted file mode 100644
18108 index 6bbea31..0000000
18109 --- a/sec-policy/selinux-ulogd/ChangeLog
18110 +++ /dev/null
18111 @@ -1,11 +0,0 @@
18112 -# ChangeLog for sec-policy/selinux-ulogd
18113 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18114 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.2 2011/06/02 13:05:37 blueness Exp $
18115 -
18116 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18117 - selinux-ulogd-2.20101213.ebuild:
18118 - Stable amd64 x86
18119 -
18120 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18121 - Initial commit to portage.
18122 -
18123
18124 diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
18125 deleted file mode 100644
18126 index eb5d64e..0000000
18127 --- a/sec-policy/selinux-ulogd/metadata.xml
18128 +++ /dev/null
18129 @@ -1,6 +0,0 @@
18130 -<?xml version="1.0" encoding="UTF-8"?>
18131 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18132 -<pkgmetadata>
18133 - <herd>selinux</herd>
18134 - <longdescription>Gentoo SELinux policy for ulogd</longdescription>
18135 -</pkgmetadata>
18136
18137 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild
18138 deleted file mode 100644
18139 index eb9f505..0000000
18140 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild
18141 +++ /dev/null
18142 @@ -1,13 +0,0 @@
18143 -# Copyright 1999-2011 Gentoo Foundation
18144 -# Distributed under the terms of the GNU General Public License v2
18145 -# $Header: $
18146 -EAPI="4"
18147 -
18148 -IUSE=""
18149 -MODS="ulogd"
18150 -
18151 -inherit selinux-policy-2
18152 -
18153 -DESCRIPTION="SELinux policy for ulogd"
18154 -
18155 -KEYWORDS="~amd64 ~x86"
18156
18157 diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
18158 deleted file mode 100644
18159 index 4cd0a5b..0000000
18160 --- a/sec-policy/selinux-uml/ChangeLog
18161 +++ /dev/null
18162 @@ -1,11 +0,0 @@
18163 -# ChangeLog for sec-policy/selinux-uml
18164 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18165 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.2 2011/06/02 13:05:58 blueness Exp $
18166 -
18167 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18168 - selinux-uml-2.20101213.ebuild:
18169 - Stable amd64 x86
18170 -
18171 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18172 - Initial commit to portage.
18173 -
18174
18175 diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
18176 deleted file mode 100644
18177 index f246b18..0000000
18178 --- a/sec-policy/selinux-uml/metadata.xml
18179 +++ /dev/null
18180 @@ -1,6 +0,0 @@
18181 -<?xml version="1.0" encoding="UTF-8"?>
18182 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18183 -<pkgmetadata>
18184 - <herd>selinux</herd>
18185 - <longdescription>Gentoo SELinux policy for uml</longdescription>
18186 -</pkgmetadata>
18187
18188 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild
18189 deleted file mode 100644
18190 index 06cfd7f..0000000
18191 --- a/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild
18192 +++ /dev/null
18193 @@ -1,13 +0,0 @@
18194 -# Copyright 1999-2011 Gentoo Foundation
18195 -# Distributed under the terms of the GNU General Public License v2
18196 -# $Header: $
18197 -EAPI="4"
18198 -
18199 -IUSE=""
18200 -MODS="uml"
18201 -
18202 -inherit selinux-policy-2
18203 -
18204 -DESCRIPTION="SELinux policy for uml"
18205 -
18206 -KEYWORDS="~amd64 ~x86"
18207
18208 diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
18209 deleted file mode 100644
18210 index 4687941..0000000
18211 --- a/sec-policy/selinux-uptime/ChangeLog
18212 +++ /dev/null
18213 @@ -1,11 +0,0 @@
18214 -# ChangeLog for sec-policy/selinux-uptime
18215 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18216 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.2 2011/06/02 13:06:19 blueness Exp $
18217 -
18218 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18219 - selinux-uptime-2.20101213.ebuild:
18220 - Stable amd64 x86
18221 -
18222 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18223 - Initial commit to portage.
18224 -
18225
18226 diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
18227 deleted file mode 100644
18228 index dc6080a..0000000
18229 --- a/sec-policy/selinux-uptime/metadata.xml
18230 +++ /dev/null
18231 @@ -1,6 +0,0 @@
18232 -<?xml version="1.0" encoding="UTF-8"?>
18233 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18234 -<pkgmetadata>
18235 - <herd>selinux</herd>
18236 - <longdescription>Gentoo SELinux policy for uptime</longdescription>
18237 -</pkgmetadata>
18238
18239 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild
18240 deleted file mode 100644
18241 index b98eaad..0000000
18242 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild
18243 +++ /dev/null
18244 @@ -1,13 +0,0 @@
18245 -# Copyright 1999-2011 Gentoo Foundation
18246 -# Distributed under the terms of the GNU General Public License v2
18247 -# $Header: $
18248 -EAPI="4"
18249 -
18250 -IUSE=""
18251 -MODS="uptime"
18252 -
18253 -inherit selinux-policy-2
18254 -
18255 -DESCRIPTION="SELinux policy for uptime"
18256 -
18257 -KEYWORDS="~amd64 ~x86"
18258
18259 diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
18260 deleted file mode 100644
18261 index e9150a4..0000000
18262 --- a/sec-policy/selinux-usbmuxd/ChangeLog
18263 +++ /dev/null
18264 @@ -1,11 +0,0 @@
18265 -# ChangeLog for sec-policy/selinux-usbmuxd
18266 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18267 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.2 2011/06/02 13:06:40 blueness Exp $
18268 -
18269 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18270 - selinux-usbmuxd-2.20101213.ebuild:
18271 - Stable amd64 x86
18272 -
18273 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18274 - Initial commit to portage.
18275 -
18276
18277 diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
18278 deleted file mode 100644
18279 index cf16630..0000000
18280 --- a/sec-policy/selinux-usbmuxd/metadata.xml
18281 +++ /dev/null
18282 @@ -1,6 +0,0 @@
18283 -<?xml version="1.0" encoding="UTF-8"?>
18284 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18285 -<pkgmetadata>
18286 - <herd>selinux</herd>
18287 - <longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
18288 -</pkgmetadata>
18289
18290 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild
18291 deleted file mode 100644
18292 index 4bf24d2..0000000
18293 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild
18294 +++ /dev/null
18295 @@ -1,13 +0,0 @@
18296 -# Copyright 1999-2011 Gentoo Foundation
18297 -# Distributed under the terms of the GNU General Public License v2
18298 -# $Header: $
18299 -EAPI="4"
18300 -
18301 -IUSE=""
18302 -MODS="usbmuxd"
18303 -
18304 -inherit selinux-policy-2
18305 -
18306 -DESCRIPTION="SELinux policy for usbmuxd"
18307 -
18308 -KEYWORDS="~amd64 ~x86"
18309
18310 diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
18311 deleted file mode 100644
18312 index 8bed118..0000000
18313 --- a/sec-policy/selinux-varnishd/ChangeLog
18314 +++ /dev/null
18315 @@ -1,11 +0,0 @@
18316 -# ChangeLog for sec-policy/selinux-varnishd
18317 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18318 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.2 2011/06/02 13:07:01 blueness Exp $
18319 -
18320 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18321 - selinux-varnishd-2.20101213.ebuild:
18322 - Stable amd64 x86
18323 -
18324 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18325 - Initial commit to portage.
18326 -
18327
18328 diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
18329 deleted file mode 100644
18330 index 2503e91..0000000
18331 --- a/sec-policy/selinux-varnishd/metadata.xml
18332 +++ /dev/null
18333 @@ -1,6 +0,0 @@
18334 -<?xml version="1.0" encoding="UTF-8"?>
18335 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18336 -<pkgmetadata>
18337 - <herd>selinux</herd>
18338 - <longdescription>Gentoo SELinux policy for varnishd</longdescription>
18339 -</pkgmetadata>
18340
18341 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild
18342 deleted file mode 100644
18343 index c689177..0000000
18344 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild
18345 +++ /dev/null
18346 @@ -1,13 +0,0 @@
18347 -# Copyright 1999-2011 Gentoo Foundation
18348 -# Distributed under the terms of the GNU General Public License v2
18349 -# $Header: $
18350 -EAPI="4"
18351 -
18352 -IUSE=""
18353 -MODS="varnishd"
18354 -
18355 -inherit selinux-policy-2
18356 -
18357 -DESCRIPTION="SELinux policy for varnishd"
18358 -
18359 -KEYWORDS="~amd64 ~x86"
18360
18361 diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
18362 deleted file mode 100644
18363 index adf53ac..0000000
18364 --- a/sec-policy/selinux-vbetool/ChangeLog
18365 +++ /dev/null
18366 @@ -1,11 +0,0 @@
18367 -# ChangeLog for sec-policy/selinux-vbetool
18368 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18369 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.2 2011/06/02 13:07:22 blueness Exp $
18370 -
18371 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18372 - selinux-vbetool-2.20101213.ebuild:
18373 - Stable amd64 x86
18374 -
18375 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18376 - Initial commit to portage.
18377 -
18378
18379 diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
18380 deleted file mode 100644
18381 index 7833201..0000000
18382 --- a/sec-policy/selinux-vbetool/metadata.xml
18383 +++ /dev/null
18384 @@ -1,6 +0,0 @@
18385 -<?xml version="1.0" encoding="UTF-8"?>
18386 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18387 -<pkgmetadata>
18388 - <herd>selinux</herd>
18389 - <longdescription>Gentoo SELinux policy for vbetool</longdescription>
18390 -</pkgmetadata>
18391
18392 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild
18393 deleted file mode 100644
18394 index 5ffb517..0000000
18395 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild
18396 +++ /dev/null
18397 @@ -1,13 +0,0 @@
18398 -# Copyright 1999-2011 Gentoo Foundation
18399 -# Distributed under the terms of the GNU General Public License v2
18400 -# $Header: $
18401 -EAPI="4"
18402 -
18403 -IUSE=""
18404 -MODS="vbetool"
18405 -
18406 -inherit selinux-policy-2
18407 -
18408 -DESCRIPTION="SELinux policy for vbetool"
18409 -
18410 -KEYWORDS="~amd64 ~x86"
18411
18412 diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
18413 deleted file mode 100644
18414 index 30a5a3c..0000000
18415 --- a/sec-policy/selinux-vde/ChangeLog
18416 +++ /dev/null
18417 @@ -1,17 +0,0 @@
18418 -# ChangeLog for sec-policy/selinux-vde
18419 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18420 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.2 2011/06/02 13:07:43 blueness Exp $
18421 -
18422 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18423 - selinux-vde-2.20101213.ebuild:
18424 - Stable amd64 x86
18425 -
18426 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18427 - Initial commit to portage.
18428 -
18429 -*selinux-vde-2.20101213 (22 Jan 2011)
18430 -
18431 - 22 Jan 2011; <swift@g.o> +selinux-vde-2.20101213.ebuild,
18432 - +files/add-services-vde.patch, +metadata.xml:
18433 - Adding SELinux policy module for VDE
18434 -
18435
18436 diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
18437 deleted file mode 100644
18438 index 1c55fb9..0000000
18439 --- a/sec-policy/selinux-vde/metadata.xml
18440 +++ /dev/null
18441 @@ -1,6 +0,0 @@
18442 -<?xml version="1.0" encoding="UTF-8"?>
18443 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18444 -<pkgmetadata>
18445 - <herd>selinux</herd>
18446 - <longdescription>Gentoo SELinux policy for vde</longdescription>
18447 -</pkgmetadata>
18448
18449 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild
18450 deleted file mode 100644
18451 index cd661b2..0000000
18452 --- a/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild
18453 +++ /dev/null
18454 @@ -1,13 +0,0 @@
18455 -# Copyright 1999-2011 Gentoo Foundation
18456 -# Distributed under the terms of the GNU General Public License v2
18457 -# $Header: $
18458 -EAPI="4"
18459 -
18460 -IUSE=""
18461 -MODS="vde"
18462 -BASEPOL="2.20110726-r1"
18463 -
18464 -inherit selinux-policy-2
18465 -
18466 -DESCRIPTION="SELinux policy for vde"
18467 -KEYWORDS="~amd64 ~x86"
18468
18469 diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
18470 deleted file mode 100644
18471 index 8ec46a8..0000000
18472 --- a/sec-policy/selinux-virt/ChangeLog
18473 +++ /dev/null
18474 @@ -1,25 +0,0 @@
18475 -# ChangeLog for sec-policy/selinux-virt
18476 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18477 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.3 2011/06/02 13:08:04 blueness Exp $
18478 -
18479 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18480 - selinux-virt-2.20101213.ebuild:
18481 - Stable amd64 x86
18482 -
18483 - 06 Feb 2011; Anthony G. Basile <blueness@g.o>
18484 - selinux-virt-2.20101213.ebuild:
18485 - Fixed unquoted variable.
18486 -
18487 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18488 - Initial commit to portage.
18489 -
18490 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
18491 - +selinux-virt-2.20101213.ebuild, +metadata.xml:
18492 - New upstream release
18493 -
18494 -*selinux-virt-2.20101213 (01 Jan 2011)
18495 -
18496 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
18497 - +selinux-virt-2.20101213.ebuild, +metadata.xml:
18498 - Initial commit
18499 -
18500
18501 diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
18502 deleted file mode 100644
18503 index 58b7e06..0000000
18504 --- a/sec-policy/selinux-virt/metadata.xml
18505 +++ /dev/null
18506 @@ -1,6 +0,0 @@
18507 -<?xml version="1.0" encoding="UTF-8"?>
18508 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18509 -<pkgmetadata>
18510 - <herd>selinux</herd>
18511 - <longdescription>Gentoo SELinux policy for virt</longdescription>
18512 -</pkgmetadata>
18513
18514 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild
18515 deleted file mode 100644
18516 index 5be9257..0000000
18517 --- a/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild
18518 +++ /dev/null
18519 @@ -1,13 +0,0 @@
18520 -# Copyright 1999-2011 Gentoo Foundation
18521 -# Distributed under the terms of the GNU General Public License v2
18522 -# $Header: $
18523 -EAPI="4"
18524 -
18525 -IUSE=""
18526 -MODS="virt"
18527 -
18528 -inherit selinux-policy-2
18529 -
18530 -DESCRIPTION="SELinux policy for virt"
18531 -
18532 -KEYWORDS="~amd64 ~x86"
18533
18534 diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
18535 deleted file mode 100644
18536 index c2b716f..0000000
18537 --- a/sec-policy/selinux-vlock/ChangeLog
18538 +++ /dev/null
18539 @@ -1,11 +0,0 @@
18540 -# ChangeLog for sec-policy/selinux-vlock
18541 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18542 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.2 2011/06/02 13:08:25 blueness Exp $
18543 -
18544 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18545 - selinux-vlock-2.20101213.ebuild:
18546 - Stable amd64 x86
18547 -
18548 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18549 - Initial commit to portage.
18550 -
18551
18552 diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
18553 deleted file mode 100644
18554 index b076a3f..0000000
18555 --- a/sec-policy/selinux-vlock/metadata.xml
18556 +++ /dev/null
18557 @@ -1,6 +0,0 @@
18558 -<?xml version="1.0" encoding="UTF-8"?>
18559 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18560 -<pkgmetadata>
18561 - <herd>selinux</herd>
18562 - <longdescription>Gentoo SELinux policy for vlock</longdescription>
18563 -</pkgmetadata>
18564
18565 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild
18566 deleted file mode 100644
18567 index 15114df..0000000
18568 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild
18569 +++ /dev/null
18570 @@ -1,13 +0,0 @@
18571 -# Copyright 1999-2011 Gentoo Foundation
18572 -# Distributed under the terms of the GNU General Public License v2
18573 -# $Header: $
18574 -EAPI="4"
18575 -
18576 -IUSE=""
18577 -MODS="vlock"
18578 -
18579 -inherit selinux-policy-2
18580 -
18581 -DESCRIPTION="SELinux policy for vlock"
18582 -
18583 -KEYWORDS="~amd64 ~x86"
18584
18585 diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
18586 deleted file mode 100644
18587 index a025220..0000000
18588 --- a/sec-policy/selinux-vmware/ChangeLog
18589 +++ /dev/null
18590 @@ -1,21 +0,0 @@
18591 -# ChangeLog for sec-policy/selinux-vmware
18592 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18593 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.2 2011/06/02 13:08:46 blueness Exp $
18594 -
18595 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18596 - selinux-vmware-2.20101213.ebuild:
18597 - Stable amd64 x86
18598 -
18599 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18600 - Initial commit to portage.
18601 -
18602 - 02 Jan 2011; Chris Richards <gizmo@×××××××××.com>
18603 - +selinux-vmware-2.20101213.ebuild, +metadata.xml:
18604 - New upstream release
18605 -
18606 -*selinux-vmware-2.20101213 (02 Jan 2011)
18607 -
18608 - 02 Jan 2011; Chris Richards <gizmo@×××××××××.com>
18609 - +selinux-vmware-2.20101213.ebuild, +metadata.xml:
18610 - Initial commit
18611 -
18612
18613 diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
18614 deleted file mode 100644
18615 index c603d1b..0000000
18616 --- a/sec-policy/selinux-vmware/metadata.xml
18617 +++ /dev/null
18618 @@ -1,6 +0,0 @@
18619 -<?xml version="1.0" encoding="UTF-8"?>
18620 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18621 -<pkgmetadata>
18622 - <herd>selinux</herd>
18623 - <longdescription>Gentoo SELinux policy for vmware</longdescription>
18624 -</pkgmetadata>
18625
18626 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild
18627 deleted file mode 100644
18628 index 906811e..0000000
18629 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild
18630 +++ /dev/null
18631 @@ -1,13 +0,0 @@
18632 -# Copyright 1999-2011 Gentoo Foundation
18633 -# Distributed under the terms of the GNU General Public License v2
18634 -# $Header: $
18635 -EAPI="4"
18636 -
18637 -IUSE=""
18638 -MODS="vmware"
18639 -
18640 -inherit selinux-policy-2
18641 -
18642 -DESCRIPTION="SELinux policy for vmware"
18643 -
18644 -KEYWORDS="~amd64 ~x86"
18645
18646 diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
18647 deleted file mode 100644
18648 index eac80c8..0000000
18649 --- a/sec-policy/selinux-vpn/ChangeLog
18650 +++ /dev/null
18651 @@ -1,11 +0,0 @@
18652 -# ChangeLog for sec-policy/selinux-vpn
18653 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18654 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.2 2011/06/02 13:09:07 blueness Exp $
18655 -
18656 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18657 - selinux-vpn-2.20101213.ebuild:
18658 - Stable amd64 x86
18659 -
18660 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18661 - Initial commit to portage.
18662 -
18663
18664 diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
18665 deleted file mode 100644
18666 index d8ec4b6..0000000
18667 --- a/sec-policy/selinux-vpn/metadata.xml
18668 +++ /dev/null
18669 @@ -1,6 +0,0 @@
18670 -<?xml version="1.0" encoding="UTF-8"?>
18671 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18672 -<pkgmetadata>
18673 - <herd>selinux</herd>
18674 - <longdescription>Gentoo SELinux policy for vpn</longdescription>
18675 -</pkgmetadata>
18676
18677 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild
18678 deleted file mode 100644
18679 index aad9584..0000000
18680 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild
18681 +++ /dev/null
18682 @@ -1,13 +0,0 @@
18683 -# Copyright 1999-2011 Gentoo Foundation
18684 -# Distributed under the terms of the GNU General Public License v2
18685 -# $Header: $
18686 -EAPI="4"
18687 -
18688 -IUSE=""
18689 -MODS="vpn"
18690 -
18691 -inherit selinux-policy-2
18692 -
18693 -DESCRIPTION="SELinux policy for vpn"
18694 -
18695 -KEYWORDS="~amd64 ~x86"
18696
18697 diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
18698 deleted file mode 100644
18699 index 1cb6a6d..0000000
18700 --- a/sec-policy/selinux-watchdog/ChangeLog
18701 +++ /dev/null
18702 @@ -1,11 +0,0 @@
18703 -# ChangeLog for sec-policy/selinux-watchdog
18704 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18705 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.2 2011/06/02 13:09:28 blueness Exp $
18706 -
18707 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18708 - selinux-watchdog-2.20101213.ebuild:
18709 - Stable amd64 x86
18710 -
18711 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18712 - Initial commit to portage.
18713 -
18714
18715 diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
18716 deleted file mode 100644
18717 index c71dafe..0000000
18718 --- a/sec-policy/selinux-watchdog/metadata.xml
18719 +++ /dev/null
18720 @@ -1,6 +0,0 @@
18721 -<?xml version="1.0" encoding="UTF-8"?>
18722 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18723 -<pkgmetadata>
18724 - <herd>selinux</herd>
18725 - <longdescription>Gentoo SELinux policy for watchdog</longdescription>
18726 -</pkgmetadata>
18727
18728 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild
18729 deleted file mode 100644
18730 index 2dda4a4..0000000
18731 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild
18732 +++ /dev/null
18733 @@ -1,13 +0,0 @@
18734 -# Copyright 1999-2011 Gentoo Foundation
18735 -# Distributed under the terms of the GNU General Public License v2
18736 -# $Header: $
18737 -EAPI="4"
18738 -
18739 -IUSE=""
18740 -MODS="watchdog"
18741 -
18742 -inherit selinux-policy-2
18743 -
18744 -DESCRIPTION="SELinux policy for watchdog"
18745 -
18746 -KEYWORDS="~amd64 ~x86"
18747
18748 diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
18749 deleted file mode 100644
18750 index f01661a..0000000
18751 --- a/sec-policy/selinux-webalizer/ChangeLog
18752 +++ /dev/null
18753 @@ -1,11 +0,0 @@
18754 -# ChangeLog for sec-policy/selinux-webalizer
18755 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18756 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.2 2011/06/02 13:09:49 blueness Exp $
18757 -
18758 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18759 - selinux-webalizer-2.20101213.ebuild:
18760 - Stable amd64 x86
18761 -
18762 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18763 - Initial commit to portage.
18764 -
18765
18766 diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
18767 deleted file mode 100644
18768 index 1fc37de..0000000
18769 --- a/sec-policy/selinux-webalizer/metadata.xml
18770 +++ /dev/null
18771 @@ -1,6 +0,0 @@
18772 -<?xml version="1.0" encoding="UTF-8"?>
18773 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18774 -<pkgmetadata>
18775 - <herd>selinux</herd>
18776 - <longdescription>Gentoo SELinux policy for webalizer</longdescription>
18777 -</pkgmetadata>
18778
18779 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild
18780 deleted file mode 100644
18781 index 9e2db0c..0000000
18782 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild
18783 +++ /dev/null
18784 @@ -1,13 +0,0 @@
18785 -# Copyright 1999-2011 Gentoo Foundation
18786 -# Distributed under the terms of the GNU General Public License v2
18787 -# $Header: $
18788 -EAPI="4"
18789 -
18790 -IUSE=""
18791 -MODS="webalizer"
18792 -
18793 -inherit selinux-policy-2
18794 -
18795 -DESCRIPTION="SELinux policy for webalizer"
18796 -
18797 -KEYWORDS="~amd64 ~x86"
18798
18799 diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
18800 deleted file mode 100644
18801 index 138f011..0000000
18802 --- a/sec-policy/selinux-wine/ChangeLog
18803 +++ /dev/null
18804 @@ -1,11 +0,0 @@
18805 -# ChangeLog for sec-policy/selinux-wine
18806 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18807 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.2 2011/06/02 13:10:10 blueness Exp $
18808 -
18809 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18810 - selinux-wine-2.20101213.ebuild:
18811 - Stable amd64 x86
18812 -
18813 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18814 - Initial commit to portage.
18815 -
18816
18817 diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
18818 deleted file mode 100644
18819 index 4957ab9..0000000
18820 --- a/sec-policy/selinux-wine/metadata.xml
18821 +++ /dev/null
18822 @@ -1,6 +0,0 @@
18823 -<?xml version="1.0" encoding="UTF-8"?>
18824 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18825 -<pkgmetadata>
18826 - <herd>selinux</herd>
18827 - <longdescription>Gentoo SELinux policy for wine</longdescription>
18828 -</pkgmetadata>
18829
18830 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild
18831 deleted file mode 100644
18832 index fb5b058..0000000
18833 --- a/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild
18834 +++ /dev/null
18835 @@ -1,13 +0,0 @@
18836 -# Copyright 1999-2011 Gentoo Foundation
18837 -# Distributed under the terms of the GNU General Public License v2
18838 -# $Header: $
18839 -EAPI="4"
18840 -
18841 -IUSE=""
18842 -MODS="wine"
18843 -
18844 -inherit selinux-policy-2
18845 -
18846 -DESCRIPTION="SELinux policy for wine"
18847 -
18848 -KEYWORDS="~amd64 ~x86"
18849
18850 diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
18851 deleted file mode 100644
18852 index 7f4e459..0000000
18853 --- a/sec-policy/selinux-wireshark/ChangeLog
18854 +++ /dev/null
18855 @@ -1,67 +0,0 @@
18856 -# ChangeLog for sec-policy/selinux-wireshark
18857 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18858 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.12 2011/06/04 18:39:36 blueness Exp $
18859 -
18860 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
18861 - -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
18862 - -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
18863 - Removed deprecated policies
18864 -
18865 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18866 - selinux-wireshark-2.20101213-r1.ebuild:
18867 - Stable amd64 x86
18868 -
18869 -*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
18870 -
18871 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
18872 - +files/fix-apps-wireshark-r1.patch,
18873 - +selinux-wireshark-2.20101213-r1.ebuild:
18874 - Allow wireshark to execute files in the users' home directory (needed for
18875 - libffi/python)
18876 -
18877 -*selinux-wireshark-2.20101213 (05 Feb 2011)
18878 -
18879 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
18880 - +selinux-wireshark-2.20101213.ebuild:
18881 - New upstream policy.
18882 -
18883 -*selinux-wireshark-2.20091215 (16 Dec 2009)
18884 -
18885 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
18886 - +selinux-wireshark-2.20091215.ebuild:
18887 - New upstream release.
18888 -
18889 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
18890 - -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
18891 - Mark 20080525 stable, clear old ebuilds.
18892 -
18893 -*selinux-wireshark-2.20090730 (03 Aug 2009)
18894 -
18895 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
18896 - +selinux-wireshark-2.20090730.ebuild:
18897 - New upstream release.
18898 -
18899 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
18900 - selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
18901 - Drop alpha, mips, ppc, sparc selinux support.
18902 -
18903 -*selinux-wireshark-20080525 (25 May 2008)
18904 -
18905 - 25 May 2008; Chris PeBenito <pebenito@g.o>
18906 - +selinux-wireshark-20080525.ebuild:
18907 - New SVN snapshot.
18908 -
18909 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
18910 - Removing kaiowas from metadata due to his retirement (see #61930 for
18911 - reference).
18912 -
18913 - 20 Jul 2006; Petre Rodan <kaiowas@g.o>
18914 - selinux-wireshark-20060720.ebuild:
18915 - marked stable on amd64 mips ppc sparc x86
18916 -
18917 -*selinux-wireshark-20060720 (20 Jul 2006)
18918 -
18919 - 20 Jul 2006; Petre Rodan <kaiowas@g.o> +metadata.xml,
18920 - +selinux-wireshark-20060720.ebuild:
18921 - initial commit, as per bug# 141156
18922 -
18923
18924 diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
18925 deleted file mode 100644
18926 index 624d4cf..0000000
18927 --- a/sec-policy/selinux-wireshark/metadata.xml
18928 +++ /dev/null
18929 @@ -1,6 +0,0 @@
18930 -<?xml version="1.0" encoding="UTF-8"?>
18931 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18932 -<pkgmetadata>
18933 - <herd>selinux</herd>
18934 - <longdescription>Gentoo SELinux policy for wireshark</longdescription>
18935 -</pkgmetadata>
18936
18937 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild
18938 deleted file mode 100644
18939 index b186e64..0000000
18940 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild
18941 +++ /dev/null
18942 @@ -1,13 +0,0 @@
18943 -# Copyright 1999-2011 Gentoo Foundation
18944 -# Distributed under the terms of the GNU General Public License v2
18945 -# $Header: $
18946 -EAPI="4"
18947 -
18948 -IUSE=""
18949 -MODS="wireshark"
18950 -BASEPOL="2.20110726-r1"
18951 -
18952 -inherit selinux-policy-2
18953 -
18954 -DESCRIPTION="SELinux policy for wireshark"
18955 -KEYWORDS="~amd64 ~x86"
18956
18957 diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
18958 deleted file mode 100644
18959 index a174d62..0000000
18960 --- a/sec-policy/selinux-xen/ChangeLog
18961 +++ /dev/null
18962 @@ -1,21 +0,0 @@
18963 -# ChangeLog for sec-policy/selinux-xen
18964 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
18965 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.2 2011/06/02 13:10:53 blueness Exp $
18966 -
18967 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18968 - selinux-xen-2.20101213.ebuild:
18969 - Stable amd64 x86
18970 -
18971 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18972 - Initial commit to portage.
18973 -
18974 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
18975 - +selinux-xen-2.20101213.ebuild, +metadata.xml:
18976 - New upstream release
18977 -
18978 -*selinux-xen-2.20101213 (01 Jan 2011)
18979 -
18980 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
18981 - +selinux-xen-2.20101213.ebuild, +metadata.xml:
18982 - Initial commit
18983 -
18984
18985 diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
18986 deleted file mode 100644
18987 index 3999f44..0000000
18988 --- a/sec-policy/selinux-xen/metadata.xml
18989 +++ /dev/null
18990 @@ -1,6 +0,0 @@
18991 -<?xml version="1.0" encoding="UTF-8"?>
18992 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18993 -<pkgmetadata>
18994 - <herd>selinux</herd>
18995 - <longdescription>Gentoo SELinux policy for xen</longdescription>
18996 -</pkgmetadata>
18997
18998 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild
18999 deleted file mode 100644
19000 index 7fbc3eb..0000000
19001 --- a/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild
19002 +++ /dev/null
19003 @@ -1,13 +0,0 @@
19004 -# Copyright 1999-2011 Gentoo Foundation
19005 -# Distributed under the terms of the GNU General Public License v2
19006 -# $Header: $
19007 -EAPI="4"
19008 -
19009 -IUSE=""
19010 -MODS="xen"
19011 -
19012 -inherit selinux-policy-2
19013 -
19014 -DESCRIPTION="SELinux policy for xen"
19015 -
19016 -KEYWORDS="~amd64 ~x86"
19017
19018 diff --git a/sec-policy/selinux-xfce4/ChangeLog b/sec-policy/selinux-xfce4/ChangeLog
19019 deleted file mode 100644
19020 index db2097a..0000000
19021 --- a/sec-policy/selinux-xfce4/ChangeLog
19022 +++ /dev/null
19023 @@ -1,18 +0,0 @@
19024 -# ChangeLog for sec-policy/selinux-xfce4
19025 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19026 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfce4/ChangeLog,v 1.2 2011/06/02 13:11:14 blueness Exp $
19027 -
19028 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19029 - selinux-xfce4-2.20101213.ebuild:
19030 - Stable amd64 x86
19031 -
19032 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19033 - Initial commit to portage.
19034 -
19035 -*selinux-xfce4-2.20101213 (22 Jan 2011)
19036 -
19037 - 22 Jan 2011; <swift@g.o> +files/add-apps-xfce4.patch,
19038 - +selinux-xfce4-2.20101213.ebuild, +metadata.xml:
19039 - Adding Gentoo SELinux module for xfce4 desktop environment, currently
19040 - limited to relabelling of proper files
19041 -
19042
19043 diff --git a/sec-policy/selinux-xfce4/metadata.xml b/sec-policy/selinux-xfce4/metadata.xml
19044 deleted file mode 100644
19045 index eb958c6..0000000
19046 --- a/sec-policy/selinux-xfce4/metadata.xml
19047 +++ /dev/null
19048 @@ -1,6 +0,0 @@
19049 -<?xml version="1.0" encoding="UTF-8"?>
19050 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19051 -<pkgmetadata>
19052 - <herd>selinux</herd>
19053 - <longdescription>Gentoo SELinux policy for xfce4</longdescription>
19054 -</pkgmetadata>
19055
19056 diff --git a/sec-policy/selinux-xfce4/selinux-xfce4-2.20110427.ebuild b/sec-policy/selinux-xfce4/selinux-xfce4-2.20110427.ebuild
19057 deleted file mode 100644
19058 index 1a55630..0000000
19059 --- a/sec-policy/selinux-xfce4/selinux-xfce4-2.20110427.ebuild
19060 +++ /dev/null
19061 @@ -1,21 +0,0 @@
19062 -# Copyright 1999-2011 Gentoo Foundation
19063 -# Distributed under the terms of the GNU General Public License v2
19064 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:12:36 blueness Exp $
19065 -
19066 -EAPI=4
19067 -
19068 -DESCRIPTION="SELinux policy for xfce4"
19069 -HOMEPAGE="http://hardened.gentoo.org"
19070 -SRC_URI=""
19071 -
19072 -LICENSE="as-is"
19073 -SLOT="0"
19074 -KEYWORDS="~amd64 ~x86"
19075 -IUSE=""
19076 -
19077 -RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1"
19078 -
19079 -pkg_postinst() {
19080 - elog "selinux-xfce4 is not needed anymore. All its functionality has been"
19081 - elog "included in the base policy since 2.20110726-r1."
19082 -}
19083
19084 diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
19085 deleted file mode 100644
19086 index 87fd337..0000000
19087 --- a/sec-policy/selinux-xfs/ChangeLog
19088 +++ /dev/null
19089 @@ -1,11 +0,0 @@
19090 -# ChangeLog for sec-policy/selinux-xfs
19091 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19092 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.2 2011/06/02 13:11:35 blueness Exp $
19093 -
19094 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19095 - selinux-xfs-2.20101213.ebuild:
19096 - Stable amd64 x86
19097 -
19098 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19099 - Initial commit to portage.
19100 -
19101
19102 diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
19103 deleted file mode 100644
19104 index d1f8f28..0000000
19105 --- a/sec-policy/selinux-xfs/metadata.xml
19106 +++ /dev/null
19107 @@ -1,6 +0,0 @@
19108 -<?xml version="1.0" encoding="UTF-8"?>
19109 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19110 -<pkgmetadata>
19111 - <herd>selinux</herd>
19112 - <longdescription>Gentoo SELinux policy for xfs</longdescription>
19113 -</pkgmetadata>
19114
19115 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild
19116 deleted file mode 100644
19117 index 1a9622a..0000000
19118 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild
19119 +++ /dev/null
19120 @@ -1,13 +0,0 @@
19121 -# Copyright 1999-2011 Gentoo Foundation
19122 -# Distributed under the terms of the GNU General Public License v2
19123 -# $Header: $
19124 -EAPI="4"
19125 -
19126 -IUSE=""
19127 -MODS="xfs"
19128 -
19129 -inherit selinux-policy-2
19130 -
19131 -DESCRIPTION="SELinux policy for xfs"
19132 -
19133 -KEYWORDS="~amd64 ~x86"
19134
19135 diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
19136 deleted file mode 100644
19137 index a73b4f4..0000000
19138 --- a/sec-policy/selinux-xscreensaver/ChangeLog
19139 +++ /dev/null
19140 @@ -1,11 +0,0 @@
19141 -# ChangeLog for sec-policy/selinux-xscreensaver
19142 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19143 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.2 2011/06/02 13:11:56 blueness Exp $
19144 -
19145 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19146 - selinux-xscreensaver-2.20101213.ebuild:
19147 - Stable amd64 x86
19148 -
19149 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19150 - Initial commit to portage.
19151 -
19152
19153 diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
19154 deleted file mode 100644
19155 index bc9c09d..0000000
19156 --- a/sec-policy/selinux-xscreensaver/metadata.xml
19157 +++ /dev/null
19158 @@ -1,6 +0,0 @@
19159 -<?xml version="1.0" encoding="UTF-8"?>
19160 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19161 -<pkgmetadata>
19162 - <herd>selinux</herd>
19163 - <longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
19164 -</pkgmetadata>
19165
19166 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild
19167 deleted file mode 100644
19168 index b1785cc..0000000
19169 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild
19170 +++ /dev/null
19171 @@ -1,13 +0,0 @@
19172 -# Copyright 1999-2011 Gentoo Foundation
19173 -# Distributed under the terms of the GNU General Public License v2
19174 -# $Header: $
19175 -EAPI="4"
19176 -
19177 -IUSE=""
19178 -MODS="xscreensaver"
19179 -
19180 -inherit selinux-policy-2
19181 -
19182 -DESCRIPTION="SELinux policy for xscreensaver"
19183 -
19184 -KEYWORDS="~amd64 ~x86"
19185
19186 diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
19187 deleted file mode 100644
19188 index 4e5bd41..0000000
19189 --- a/sec-policy/selinux-xserver/ChangeLog
19190 +++ /dev/null
19191 @@ -1,27 +0,0 @@
19192 -# ChangeLog for sec-policy/selinux-xserver
19193 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19194 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.3 2011/06/04 18:40:31 blueness Exp $
19195 -
19196 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
19197 - -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
19198 - Removed deprecated policies
19199 -
19200 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19201 - selinux-xserver-2.20101213-r2.ebuild:
19202 - Stable amd64 x86
19203 -
19204 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19205 - Initial commit to portage.
19206 -
19207 -*selinux-xserver-2.20101213-r2 (02 Feb 2011)
19208 -
19209 - 02 Feb 2011; <swift@g.o> +files/fix-services-xserver-r2.patch,
19210 - +selinux-xserver-2.20101213-r2.ebuild:
19211 - Allow use of ttys (improves console logging)
19212 -
19213 -*selinux-xserver-2.20101213-r1 (31 Jan 2011)
19214 -
19215 - 31 Jan 2011; <swift@g.o> +files/fix-services-xserver-r1.patch,
19216 - +selinux-xserver-2.20101213-r1.ebuild:
19217 - Fix large timewait issues with xserver policy
19218 -
19219
19220 diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
19221 deleted file mode 100644
19222 index c45c3a6..0000000
19223 --- a/sec-policy/selinux-xserver/metadata.xml
19224 +++ /dev/null
19225 @@ -1,6 +0,0 @@
19226 -<?xml version="1.0" encoding="UTF-8"?>
19227 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19228 -<pkgmetadata>
19229 - <herd>selinux</herd>
19230 - <longdescription>Gentoo SELinux policy for xserver</longdescription>
19231 -</pkgmetadata>
19232
19233 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild
19234 deleted file mode 100644
19235 index 74a3397..0000000
19236 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild
19237 +++ /dev/null
19238 @@ -1,13 +0,0 @@
19239 -# Copyright 1999-2011 Gentoo Foundation
19240 -# Distributed under the terms of the GNU General Public License v2
19241 -# $Header: $
19242 -EAPI="4"
19243 -
19244 -IUSE=""
19245 -MODS="xserver"
19246 -
19247 -inherit selinux-policy-2
19248 -
19249 -DESCRIPTION="SELinux policy for xserver"
19250 -
19251 -KEYWORDS="~amd64 ~x86"
19252
19253 diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
19254 deleted file mode 100644
19255 index 453c7b6..0000000
19256 --- a/sec-policy/selinux-zabbix/ChangeLog
19257 +++ /dev/null
19258 @@ -1,22 +0,0 @@
19259 -# ChangeLog for sec-policy/selinux-zabbix
19260 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
19261 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.3 2011/06/30 10:04:18 blueness Exp $
19262 -
19263 -*selinux-zabbix-2.20110726-r2 (19 Aug 2011)
19264 -
19265 - 19 Aug 2011; <swift@g.o> +selinux-zabbix-2.20110726-r2.ebuild:
19266 - Update zabbix policy
19267 -
19268 -*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
19269 -
19270 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
19271 - +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
19272 - Make sure zabbix agent works, bump to EAPI=4
19273 -
19274 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19275 - selinux-zabbix-2.20101213.ebuild:
19276 - Stable amd64 x86
19277 -
19278 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19279 - Initial commit to portage.
19280 -
19281
19282 diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
19283 deleted file mode 100644
19284 index 0232f85..0000000
19285 --- a/sec-policy/selinux-zabbix/metadata.xml
19286 +++ /dev/null
19287 @@ -1,6 +0,0 @@
19288 -<?xml version="1.0" encoding="UTF-8"?>
19289 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19290 -<pkgmetadata>
19291 - <herd>selinux</herd>
19292 - <longdescription>Gentoo SELinux policy for zabbix</longdescription>
19293 -</pkgmetadata>
19294
19295 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r1.ebuild
19296 deleted file mode 100644
19297 index 5e969e2..0000000
19298 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r1.ebuild
19299 +++ /dev/null
19300 @@ -1,13 +0,0 @@
19301 -# Copyright 1999-2011 Gentoo Foundation
19302 -# Distributed under the terms of the GNU General Public License v2
19303 -# $Header: $
19304 -EAPI="4"
19305 -
19306 -IUSE=""
19307 -MODS="zabbix"
19308 -BASEPOL="2.20110726-r1"
19309 -
19310 -inherit selinux-policy-2
19311 -
19312 -DESCRIPTION="SELinux policy for zabbix"
19313 -KEYWORDS="~amd64 ~x86"
19314
19315 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild
19316 deleted file mode 100644
19317 index 8316df4..0000000
19318 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild
19319 +++ /dev/null
19320 @@ -1,13 +0,0 @@
19321 -# Copyright 1999-2011 Gentoo Foundation
19322 -# Distributed under the terms of the GNU General Public License v2
19323 -# $Header: $
19324 -EAPI="4"
19325 -
19326 -IUSE=""
19327 -MODS="zabbix"
19328 -BASEPOL="2.20110726-r2"
19329 -
19330 -inherit selinux-policy-2
19331 -
19332 -DESCRIPTION="SELinux policy for zabbix"
19333 -KEYWORDS="~amd64 ~x86"