Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
Date: Fri, 23 Nov 2012 21:20:30
Message-Id: 1353705580.1c6db44829095141e184b62edda2fd9b858e6fc7.SwifT@gentoo
1 commit: 1c6db44829095141e184b62edda2fd9b858e6fc7
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Fri Nov 23 21:19:40 2012 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Fri Nov 23 21:19:40 2012 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=1c6db448
7
8 Moved to main tree
9
10 ---
11 sec-policy/selinux-acct/ChangeLog | 43 --
12 sec-policy/selinux-acct/metadata.xml | 6 -
13 .../selinux-acct/selinux-acct-2.20120725-r6.ebuild | 14 -
14 .../selinux-acct/selinux-acct-2.20120725-r7.ebuild | 14 -
15 sec-policy/selinux-ada/ChangeLog | 43 --
16 sec-policy/selinux-ada/metadata.xml | 6 -
17 .../selinux-ada/selinux-ada-2.20120725-r6.ebuild | 14 -
18 .../selinux-ada/selinux-ada-2.20120725-r7.ebuild | 14 -
19 sec-policy/selinux-afs/ChangeLog | 43 --
20 sec-policy/selinux-afs/metadata.xml | 6 -
21 .../selinux-afs/selinux-afs-2.20120725-r6.ebuild | 14 -
22 .../selinux-afs/selinux-afs-2.20120725-r7.ebuild | 14 -
23 sec-policy/selinux-aide/ChangeLog | 43 --
24 sec-policy/selinux-aide/metadata.xml | 6 -
25 .../selinux-aide/selinux-aide-2.20120725-r6.ebuild | 14 -
26 .../selinux-aide/selinux-aide-2.20120725-r7.ebuild | 14 -
27 sec-policy/selinux-alsa/ChangeLog | 57 --
28 sec-policy/selinux-alsa/metadata.xml | 6 -
29 .../selinux-alsa/selinux-alsa-2.20120725-r6.ebuild | 14 -
30 .../selinux-alsa/selinux-alsa-2.20120725-r7.ebuild | 14 -
31 sec-policy/selinux-amanda/ChangeLog | 51 --
32 sec-policy/selinux-amanda/metadata.xml | 6 -
33 .../selinux-amanda-2.20120725-r6.ebuild | 18 -
34 .../selinux-amanda-2.20120725-r7.ebuild | 18 -
35 sec-policy/selinux-amavis/ChangeLog | 67 --
36 sec-policy/selinux-amavis/metadata.xml | 6 -
37 .../selinux-amavis-2.20120725-r6.ebuild | 14 -
38 .../selinux-amavis-2.20120725-r7.ebuild | 14 -
39 sec-policy/selinux-apache/ChangeLog | 183 ------
40 sec-policy/selinux-apache/metadata.xml | 6 -
41 .../selinux-apache-2.20120725-r6.ebuild | 18 -
42 .../selinux-apache-2.20120725-r7.ebuild | 18 -
43 sec-policy/selinux-apcupsd/ChangeLog | 46 --
44 sec-policy/selinux-apcupsd/metadata.xml | 6 -
45 .../selinux-apcupsd-2.20120725-r6.ebuild | 18 -
46 .../selinux-apcupsd-2.20120725-r7.ebuild | 18 -
47 sec-policy/selinux-apm/ChangeLog | 47 --
48 sec-policy/selinux-apm/metadata.xml | 6 -
49 .../selinux-apm/selinux-apm-2.20120725-r6.ebuild | 14 -
50 .../selinux-apm/selinux-apm-2.20120725-r7.ebuild | 14 -
51 sec-policy/selinux-arpwatch/ChangeLog | 158 -----
52 sec-policy/selinux-arpwatch/metadata.xml | 6 -
53 .../selinux-arpwatch-2.20120725-r6.ebuild | 14 -
54 .../selinux-arpwatch-2.20120725-r7.ebuild | 14 -
55 sec-policy/selinux-asterisk/ChangeLog | 143 -----
56 sec-policy/selinux-asterisk/metadata.xml | 6 -
57 .../selinux-asterisk-2.20120725-r6.ebuild | 14 -
58 .../selinux-asterisk-2.20120725-r7.ebuild | 14 -
59 sec-policy/selinux-automount/ChangeLog | 43 --
60 sec-policy/selinux-automount/metadata.xml | 6 -
61 .../selinux-automount-2.20120725-r6.ebuild | 14 -
62 .../selinux-automount-2.20120725-r7.ebuild | 14 -
63 sec-policy/selinux-avahi/ChangeLog | 109 ----
64 sec-policy/selinux-avahi/metadata.xml | 6 -
65 .../selinux-avahi-2.20120725-r6.ebuild | 14 -
66 .../selinux-avahi-2.20120725-r7.ebuild | 14 -
67 sec-policy/selinux-awstats/ChangeLog | 46 --
68 sec-policy/selinux-awstats/metadata.xml | 6 -
69 .../selinux-awstats-2.20120725-r6.ebuild | 18 -
70 .../selinux-awstats-2.20120725-r7.ebuild | 18 -
71 sec-policy/selinux-bacula/ChangeLog | 34 -
72 sec-policy/selinux-bacula/metadata.xml | 6 -
73 .../selinux-bacula-2.20120725-r6.ebuild | 14 -
74 .../selinux-bacula-2.20120725-r7.ebuild | 14 -
75 sec-policy/selinux-base-policy/ChangeLog | 15 -
76 sec-policy/selinux-base-policy/metadata.xml | 6 -
77 .../selinux-base-policy-2.20120725-r6.ebuild | 122 ----
78 .../selinux-base-policy-2.20120725-r7.ebuild | 122 ----
79 sec-policy/selinux-base/ChangeLog | 631 --------------------
80 sec-policy/selinux-base/files/config | 15 -
81 sec-policy/selinux-base/metadata.xml | 14 -
82 .../selinux-base/selinux-base-2.20120725-r6.ebuild | 148 -----
83 .../selinux-base/selinux-base-2.20120725-r7.ebuild | 148 -----
84 sec-policy/selinux-bind/ChangeLog | 191 ------
85 sec-policy/selinux-bind/metadata.xml | 6 -
86 .../selinux-bind/selinux-bind-2.20120725-r6.ebuild | 14 -
87 .../selinux-bind/selinux-bind-2.20120725-r7.ebuild | 14 -
88 sec-policy/selinux-bitlbee/ChangeLog | 40 --
89 sec-policy/selinux-bitlbee/metadata.xml | 6 -
90 .../selinux-bitlbee-2.20120725-r6.ebuild | 18 -
91 .../selinux-bitlbee-2.20120725-r7.ebuild | 18 -
92 sec-policy/selinux-bluetooth/ChangeLog | 47 --
93 sec-policy/selinux-bluetooth/metadata.xml | 6 -
94 .../selinux-bluetooth-2.20120725-r6.ebuild | 14 -
95 .../selinux-bluetooth-2.20120725-r7.ebuild | 14 -
96 sec-policy/selinux-brctl/ChangeLog | 43 --
97 sec-policy/selinux-brctl/metadata.xml | 6 -
98 .../selinux-brctl-2.20120725-r6.ebuild | 14 -
99 .../selinux-brctl-2.20120725-r7.ebuild | 14 -
100 sec-policy/selinux-calamaris/ChangeLog | 43 --
101 sec-policy/selinux-calamaris/metadata.xml | 6 -
102 .../selinux-calamaris-2.20120725-r6.ebuild | 14 -
103 .../selinux-calamaris-2.20120725-r7.ebuild | 14 -
104 sec-policy/selinux-canna/ChangeLog | 43 --
105 sec-policy/selinux-canna/metadata.xml | 6 -
106 .../selinux-canna-2.20120725-r6.ebuild | 14 -
107 .../selinux-canna-2.20120725-r7.ebuild | 14 -
108 sec-policy/selinux-ccs/ChangeLog | 43 --
109 sec-policy/selinux-ccs/metadata.xml | 6 -
110 .../selinux-ccs/selinux-ccs-2.20120725-r6.ebuild | 14 -
111 .../selinux-ccs/selinux-ccs-2.20120725-r7.ebuild | 14 -
112 sec-policy/selinux-cdrecord/ChangeLog | 43 --
113 sec-policy/selinux-cdrecord/metadata.xml | 6 -
114 .../selinux-cdrecord-2.20120725-r6.ebuild | 14 -
115 .../selinux-cdrecord-2.20120725-r7.ebuild | 14 -
116 sec-policy/selinux-cgroup/ChangeLog | 43 --
117 sec-policy/selinux-cgroup/metadata.xml | 6 -
118 .../selinux-cgroup-2.20120725-r6.ebuild | 14 -
119 .../selinux-cgroup-2.20120725-r7.ebuild | 14 -
120 sec-policy/selinux-chromium/ChangeLog | 9 -
121 sec-policy/selinux-chromium/metadata.xml | 6 -
122 .../selinux-chromium-2.20120725-r6.ebuild | 18 -
123 .../selinux-chromium-2.20120725-r7.ebuild | 14 -
124 sec-policy/selinux-chronyd/ChangeLog | 43 --
125 sec-policy/selinux-chronyd/metadata.xml | 6 -
126 .../selinux-chronyd-2.20120725-r6.ebuild | 14 -
127 .../selinux-chronyd-2.20120725-r7.ebuild | 14 -
128 sec-policy/selinux-clamav/ChangeLog | 165 -----
129 sec-policy/selinux-clamav/metadata.xml | 6 -
130 .../selinux-clamav-2.20120725-r6.ebuild | 14 -
131 .../selinux-clamav-2.20120725-r7.ebuild | 14 -
132 sec-policy/selinux-clockspeed/ChangeLog | 173 ------
133 sec-policy/selinux-clockspeed/metadata.xml | 6 -
134 .../selinux-clockspeed-2.20120725-r6.ebuild | 14 -
135 .../selinux-clockspeed-2.20120725-r7.ebuild | 14 -
136 sec-policy/selinux-consolekit/ChangeLog | 43 --
137 sec-policy/selinux-consolekit/metadata.xml | 6 -
138 .../selinux-consolekit-2.20120725-r6.ebuild | 14 -
139 .../selinux-consolekit-2.20120725-r7.ebuild | 14 -
140 sec-policy/selinux-corosync/ChangeLog | 43 --
141 sec-policy/selinux-corosync/metadata.xml | 6 -
142 .../selinux-corosync-2.20120725-r6.ebuild | 14 -
143 .../selinux-corosync-2.20120725-r7.ebuild | 14 -
144 sec-policy/selinux-courier/ChangeLog | 239 --------
145 sec-policy/selinux-courier/metadata.xml | 6 -
146 .../selinux-courier-2.20120725-r6.ebuild | 14 -
147 .../selinux-courier-2.20120725-r7.ebuild | 14 -
148 sec-policy/selinux-cpucontrol/ChangeLog | 43 --
149 sec-policy/selinux-cpucontrol/metadata.xml | 6 -
150 .../selinux-cpucontrol-2.20120725-r6.ebuild | 14 -
151 .../selinux-cpucontrol-2.20120725-r7.ebuild | 14 -
152 sec-policy/selinux-cpufreqselector/ChangeLog | 45 --
153 sec-policy/selinux-cpufreqselector/metadata.xml | 6 -
154 .../selinux-cpufreqselector-2.20120725-r6.ebuild | 14 -
155 .../selinux-cpufreqselector-2.20120725-r7.ebuild | 14 -
156 sec-policy/selinux-cups/ChangeLog | 103 ----
157 sec-policy/selinux-cups/metadata.xml | 6 -
158 .../selinux-cups/selinux-cups-2.20120725-r6.ebuild | 18 -
159 .../selinux-cups/selinux-cups-2.20120725-r7.ebuild | 18 -
160 sec-policy/selinux-cvs/ChangeLog | 43 --
161 sec-policy/selinux-cvs/metadata.xml | 6 -
162 .../selinux-cvs/selinux-cvs-2.20120725-r6.ebuild | 19 -
163 .../selinux-cvs/selinux-cvs-2.20120725-r7.ebuild | 19 -
164 sec-policy/selinux-cyphesis/ChangeLog | 43 --
165 sec-policy/selinux-cyphesis/metadata.xml | 6 -
166 .../selinux-cyphesis-2.20120725-r6.ebuild | 14 -
167 .../selinux-cyphesis-2.20120725-r7.ebuild | 14 -
168 sec-policy/selinux-daemontools/ChangeLog | 219 -------
169 sec-policy/selinux-daemontools/metadata.xml | 6 -
170 .../selinux-daemontools-2.20120725-r6.ebuild | 14 -
171 .../selinux-daemontools-2.20120725-r7.ebuild | 14 -
172 sec-policy/selinux-dante/ChangeLog | 169 ------
173 sec-policy/selinux-dante/metadata.xml | 6 -
174 .../selinux-dante-2.20120725-r6.ebuild | 14 -
175 .../selinux-dante-2.20120725-r7.ebuild | 14 -
176 sec-policy/selinux-dbadm/ChangeLog | 18 -
177 sec-policy/selinux-dbadm/metadata.xml | 6 -
178 .../selinux-dbadm-2.20120725-r6.ebuild | 14 -
179 .../selinux-dbadm-2.20120725-r7.ebuild | 14 -
180 sec-policy/selinux-dbskk/ChangeLog | 46 --
181 sec-policy/selinux-dbskk/metadata.xml | 6 -
182 .../selinux-dbskk-2.20120725-r6.ebuild | 18 -
183 .../selinux-dbskk-2.20120725-r7.ebuild | 18 -
184 sec-policy/selinux-dbus/ChangeLog | 131 ----
185 sec-policy/selinux-dbus/metadata.xml | 6 -
186 .../selinux-dbus/selinux-dbus-2.20120725-r6.ebuild | 14 -
187 .../selinux-dbus/selinux-dbus-2.20120725-r7.ebuild | 14 -
188 sec-policy/selinux-dcc/ChangeLog | 43 --
189 sec-policy/selinux-dcc/metadata.xml | 6 -
190 .../selinux-dcc/selinux-dcc-2.20120725-r6.ebuild | 14 -
191 .../selinux-dcc/selinux-dcc-2.20120725-r7.ebuild | 14 -
192 sec-policy/selinux-ddclient/ChangeLog | 43 --
193 sec-policy/selinux-ddclient/metadata.xml | 6 -
194 .../selinux-ddclient-2.20120725-r6.ebuild | 14 -
195 .../selinux-ddclient-2.20120725-r7.ebuild | 14 -
196 sec-policy/selinux-ddcprobe/ChangeLog | 43 --
197 sec-policy/selinux-ddcprobe/metadata.xml | 6 -
198 .../selinux-ddcprobe-2.20120725-r6.ebuild | 14 -
199 .../selinux-ddcprobe-2.20120725-r7.ebuild | 14 -
200 sec-policy/selinux-denyhosts/ChangeLog | 37 --
201 sec-policy/selinux-denyhosts/metadata.xml | 6 -
202 .../selinux-denyhosts-2.20120725-r6.ebuild | 14 -
203 .../selinux-denyhosts-2.20120725-r7.ebuild | 14 -
204 sec-policy/selinux-devicekit/ChangeLog | 9 -
205 sec-policy/selinux-devicekit/metadata.xml | 6 -
206 .../selinux-devicekit-2.20120725-r6.ebuild | 18 -
207 .../selinux-devicekit-2.20120725-r7.ebuild | 18 -
208 sec-policy/selinux-dhcp/ChangeLog | 234 --------
209 sec-policy/selinux-dhcp/metadata.xml | 6 -
210 .../selinux-dhcp/selinux-dhcp-2.20120725-r6.ebuild | 14 -
211 .../selinux-dhcp/selinux-dhcp-2.20120725-r7.ebuild | 14 -
212 sec-policy/selinux-dictd/ChangeLog | 43 --
213 sec-policy/selinux-dictd/metadata.xml | 6 -
214 .../selinux-dictd-2.20120725-r6.ebuild | 14 -
215 .../selinux-dictd-2.20120725-r7.ebuild | 14 -
216 sec-policy/selinux-distcc/ChangeLog | 140 -----
217 sec-policy/selinux-distcc/metadata.xml | 6 -
218 .../selinux-distcc-2.20120725-r6.ebuild | 14 -
219 .../selinux-distcc-2.20120725-r7.ebuild | 14 -
220 sec-policy/selinux-djbdns/ChangeLog | 163 -----
221 sec-policy/selinux-djbdns/metadata.xml | 6 -
222 .../selinux-djbdns-2.20120725-r6.ebuild | 19 -
223 .../selinux-djbdns-2.20120725-r7.ebuild | 19 -
224 sec-policy/selinux-dkim/ChangeLog | 43 --
225 sec-policy/selinux-dkim/metadata.xml | 6 -
226 .../selinux-dkim/selinux-dkim-2.20120725-r6.ebuild | 18 -
227 .../selinux-dkim/selinux-dkim-2.20120725-r7.ebuild | 18 -
228 sec-policy/selinux-dmidecode/ChangeLog | 43 --
229 sec-policy/selinux-dmidecode/metadata.xml | 6 -
230 .../selinux-dmidecode-2.20120725-r6.ebuild | 14 -
231 .../selinux-dmidecode-2.20120725-r7.ebuild | 14 -
232 sec-policy/selinux-dnsmasq/ChangeLog | 95 ---
233 sec-policy/selinux-dnsmasq/metadata.xml | 6 -
234 .../selinux-dnsmasq-2.20120725-r6.ebuild | 14 -
235 .../selinux-dnsmasq-2.20120725-r7.ebuild | 14 -
236 sec-policy/selinux-dovecot/ChangeLog | 43 --
237 sec-policy/selinux-dovecot/metadata.xml | 6 -
238 .../selinux-dovecot-2.20120725-r6.ebuild | 14 -
239 .../selinux-dovecot-2.20120725-r7.ebuild | 14 -
240 sec-policy/selinux-dpkg/ChangeLog | 37 --
241 sec-policy/selinux-dpkg/metadata.xml | 6 -
242 .../selinux-dpkg/selinux-dpkg-2.20120725-r6.ebuild | 14 -
243 .../selinux-dpkg/selinux-dpkg-2.20120725-r7.ebuild | 14 -
244 sec-policy/selinux-dracut/ChangeLog | 34 -
245 sec-policy/selinux-dracut/metadata.xml | 6 -
246 .../selinux-dracut-2.20120725-r6.ebuild | 14 -
247 .../selinux-dracut-2.20120725-r7.ebuild | 14 -
248 sec-policy/selinux-entropyd/ChangeLog | 38 --
249 sec-policy/selinux-entropyd/metadata.xml | 6 -
250 .../selinux-entropyd-2.20120725-r6.ebuild | 14 -
251 .../selinux-entropyd-2.20120725-r7.ebuild | 14 -
252 sec-policy/selinux-evolution/ChangeLog | 46 --
253 sec-policy/selinux-evolution/metadata.xml | 6 -
254 .../selinux-evolution-2.20120725-r6.ebuild | 18 -
255 .../selinux-evolution-2.20120725-r7.ebuild | 18 -
256 sec-policy/selinux-exim/ChangeLog | 43 --
257 sec-policy/selinux-exim/metadata.xml | 6 -
258 .../selinux-exim/selinux-exim-2.20120725-r6.ebuild | 14 -
259 .../selinux-exim/selinux-exim-2.20120725-r7.ebuild | 14 -
260 sec-policy/selinux-fail2ban/ChangeLog | 64 --
261 sec-policy/selinux-fail2ban/metadata.xml | 6 -
262 .../selinux-fail2ban-2.20120725-r6.ebuild | 14 -
263 .../selinux-fail2ban-2.20120725-r7.ebuild | 14 -
264 sec-policy/selinux-fetchmail/ChangeLog | 43 --
265 sec-policy/selinux-fetchmail/metadata.xml | 6 -
266 .../selinux-fetchmail-2.20120725-r6.ebuild | 14 -
267 .../selinux-fetchmail-2.20120725-r7.ebuild | 14 -
268 sec-policy/selinux-finger/ChangeLog | 43 --
269 sec-policy/selinux-finger/metadata.xml | 6 -
270 .../selinux-finger-2.20120725-r6.ebuild | 18 -
271 .../selinux-finger-2.20120725-r7.ebuild | 18 -
272 sec-policy/selinux-flash/ChangeLog | 15 -
273 sec-policy/selinux-flash/metadata.xml | 6 -
274 .../selinux-flash-2.20120725-r6.ebuild | 14 -
275 .../selinux-flash-2.20120725-r7.ebuild | 14 -
276 sec-policy/selinux-fprintd/ChangeLog | 46 --
277 sec-policy/selinux-fprintd/metadata.xml | 6 -
278 .../selinux-fprintd-2.20120725-r6.ebuild | 18 -
279 .../selinux-fprintd-2.20120725-r7.ebuild | 18 -
280 sec-policy/selinux-ftp/ChangeLog | 43 --
281 sec-policy/selinux-ftp/metadata.xml | 6 -
282 .../selinux-ftp/selinux-ftp-2.20120725-r6.ebuild | 14 -
283 .../selinux-ftp/selinux-ftp-2.20120725-r7.ebuild | 14 -
284 sec-policy/selinux-games/ChangeLog | 95 ---
285 sec-policy/selinux-games/metadata.xml | 6 -
286 .../selinux-games-2.20120725-r6.ebuild | 14 -
287 .../selinux-games-2.20120725-r7.ebuild | 14 -
288 sec-policy/selinux-gatekeeper/ChangeLog | 43 --
289 sec-policy/selinux-gatekeeper/metadata.xml | 6 -
290 .../selinux-gatekeeper-2.20120725-r6.ebuild | 14 -
291 .../selinux-gatekeeper-2.20120725-r7.ebuild | 14 -
292 sec-policy/selinux-gift/ChangeLog | 43 --
293 sec-policy/selinux-gift/metadata.xml | 6 -
294 .../selinux-gift/selinux-gift-2.20120725-r6.ebuild | 14 -
295 .../selinux-gift/selinux-gift-2.20120725-r7.ebuild | 14 -
296 sec-policy/selinux-gitosis/ChangeLog | 43 --
297 sec-policy/selinux-gitosis/metadata.xml | 6 -
298 .../selinux-gitosis-2.20120725-r6.ebuild | 14 -
299 .../selinux-gitosis-2.20120725-r7.ebuild | 14 -
300 sec-policy/selinux-gnome/ChangeLog | 49 --
301 sec-policy/selinux-gnome/metadata.xml | 6 -
302 .../selinux-gnome-2.20120725-r6.ebuild | 14 -
303 .../selinux-gnome-2.20120725-r7.ebuild | 14 -
304 sec-policy/selinux-gorg/ChangeLog | 62 --
305 sec-policy/selinux-gorg/metadata.xml | 6 -
306 .../selinux-gorg/selinux-gorg-2.20120725-r6.ebuild | 14 -
307 .../selinux-gorg/selinux-gorg-2.20120725-r7.ebuild | 14 -
308 sec-policy/selinux-gpg/ChangeLog | 83 ---
309 sec-policy/selinux-gpg/metadata.xml | 6 -
310 .../selinux-gpg/selinux-gpg-2.20120725-r6.ebuild | 14 -
311 .../selinux-gpg/selinux-gpg-2.20120725-r7.ebuild | 14 -
312 sec-policy/selinux-gpm/ChangeLog | 145 -----
313 sec-policy/selinux-gpm/metadata.xml | 6 -
314 .../selinux-gpm/selinux-gpm-2.20120725-r6.ebuild | 14 -
315 .../selinux-gpm/selinux-gpm-2.20120725-r7.ebuild | 14 -
316 sec-policy/selinux-gpsd/ChangeLog | 43 --
317 sec-policy/selinux-gpsd/metadata.xml | 6 -
318 .../selinux-gpsd/selinux-gpsd-2.20120725-r6.ebuild | 14 -
319 .../selinux-gpsd/selinux-gpsd-2.20120725-r7.ebuild | 14 -
320 sec-policy/selinux-hddtemp/ChangeLog | 43 --
321 sec-policy/selinux-hddtemp/metadata.xml | 6 -
322 .../selinux-hddtemp-2.20120725-r6.ebuild | 14 -
323 .../selinux-hddtemp-2.20120725-r7.ebuild | 14 -
324 sec-policy/selinux-howl/ChangeLog | 37 --
325 sec-policy/selinux-howl/metadata.xml | 6 -
326 .../selinux-howl/selinux-howl-2.20120725-r6.ebuild | 14 -
327 .../selinux-howl/selinux-howl-2.20120725-r7.ebuild | 14 -
328 sec-policy/selinux-icecast/ChangeLog | 43 --
329 sec-policy/selinux-icecast/metadata.xml | 6 -
330 .../selinux-icecast-2.20120725-r6.ebuild | 14 -
331 .../selinux-icecast-2.20120725-r7.ebuild | 14 -
332 sec-policy/selinux-ifplugd/ChangeLog | 43 --
333 sec-policy/selinux-ifplugd/metadata.xml | 6 -
334 .../selinux-ifplugd-2.20120725-r6.ebuild | 14 -
335 .../selinux-ifplugd-2.20120725-r7.ebuild | 14 -
336 sec-policy/selinux-imaze/ChangeLog | 43 --
337 sec-policy/selinux-imaze/metadata.xml | 6 -
338 .../selinux-imaze-2.20120725-r6.ebuild | 14 -
339 .../selinux-imaze-2.20120725-r7.ebuild | 14 -
340 sec-policy/selinux-inetd/ChangeLog | 115 ----
341 sec-policy/selinux-inetd/metadata.xml | 6 -
342 .../selinux-inetd-2.20120725-r6.ebuild | 14 -
343 .../selinux-inetd-2.20120725-r7.ebuild | 14 -
344 sec-policy/selinux-inn/ChangeLog | 48 --
345 sec-policy/selinux-inn/metadata.xml | 6 -
346 .../selinux-inn/selinux-inn-2.20120725-r6.ebuild | 14 -
347 .../selinux-inn/selinux-inn-2.20120725-r7.ebuild | 14 -
348 sec-policy/selinux-ipsec/ChangeLog | 43 --
349 sec-policy/selinux-ipsec/metadata.xml | 6 -
350 .../selinux-ipsec-2.20120725-r6.ebuild | 14 -
351 .../selinux-ipsec-2.20120725-r7.ebuild | 14 -
352 sec-policy/selinux-irc/ChangeLog | 31 -
353 sec-policy/selinux-irc/metadata.xml | 6 -
354 .../selinux-irc/selinux-irc-2.20120725-r6.ebuild | 14 -
355 .../selinux-irc/selinux-irc-2.20120725-r7.ebuild | 14 -
356 sec-policy/selinux-ircd/ChangeLog | 43 --
357 sec-policy/selinux-ircd/metadata.xml | 6 -
358 .../selinux-ircd/selinux-ircd-2.20120725-r6.ebuild | 14 -
359 .../selinux-ircd/selinux-ircd-2.20120725-r7.ebuild | 14 -
360 sec-policy/selinux-irqbalance/ChangeLog | 43 --
361 sec-policy/selinux-irqbalance/metadata.xml | 6 -
362 .../selinux-irqbalance-2.20120725-r6.ebuild | 14 -
363 .../selinux-irqbalance-2.20120725-r7.ebuild | 14 -
364 sec-policy/selinux-jabber/ChangeLog | 38 --
365 sec-policy/selinux-jabber/metadata.xml | 6 -
366 .../selinux-jabber-2.20120725-r6.ebuild | 14 -
367 .../selinux-jabber-2.20120725-r7.ebuild | 14 -
368 sec-policy/selinux-java/ChangeLog | 48 --
369 sec-policy/selinux-java/metadata.xml | 6 -
370 .../selinux-java/selinux-java-2.20120725-r6.ebuild | 14 -
371 .../selinux-java/selinux-java-2.20120725-r7.ebuild | 14 -
372 sec-policy/selinux-kdump/ChangeLog | 43 --
373 sec-policy/selinux-kdump/metadata.xml | 6 -
374 .../selinux-kdump-2.20120725-r6.ebuild | 14 -
375 .../selinux-kdump-2.20120725-r7.ebuild | 14 -
376 sec-policy/selinux-kerberos/ChangeLog | 128 ----
377 sec-policy/selinux-kerberos/metadata.xml | 6 -
378 .../selinux-kerberos-2.20120725-r6.ebuild | 14 -
379 .../selinux-kerberos-2.20120725-r7.ebuild | 14 -
380 sec-policy/selinux-kerneloops/ChangeLog | 43 --
381 sec-policy/selinux-kerneloops/metadata.xml | 6 -
382 .../selinux-kerneloops-2.20120725-r6.ebuild | 14 -
383 .../selinux-kerneloops-2.20120725-r7.ebuild | 14 -
384 sec-policy/selinux-kismet/ChangeLog | 43 --
385 sec-policy/selinux-kismet/metadata.xml | 6 -
386 .../selinux-kismet-2.20120725-r6.ebuild | 14 -
387 .../selinux-kismet-2.20120725-r7.ebuild | 14 -
388 sec-policy/selinux-ksmtuned/ChangeLog | 43 --
389 sec-policy/selinux-ksmtuned/metadata.xml | 6 -
390 .../selinux-ksmtuned-2.20120725-r6.ebuild | 14 -
391 .../selinux-ksmtuned-2.20120725-r7.ebuild | 14 -
392 sec-policy/selinux-kudzu/ChangeLog | 43 --
393 sec-policy/selinux-kudzu/metadata.xml | 6 -
394 .../selinux-kudzu-2.20120725-r6.ebuild | 14 -
395 .../selinux-kudzu-2.20120725-r7.ebuild | 14 -
396 sec-policy/selinux-ldap/ChangeLog | 151 -----
397 sec-policy/selinux-ldap/metadata.xml | 6 -
398 .../selinux-ldap/selinux-ldap-2.20120725-r6.ebuild | 14 -
399 .../selinux-ldap/selinux-ldap-2.20120725-r7.ebuild | 14 -
400 sec-policy/selinux-links/ChangeLog | 50 --
401 sec-policy/selinux-links/metadata.xml | 6 -
402 .../selinux-links-2.20120725-r6.ebuild | 14 -
403 .../selinux-links-2.20120725-r7.ebuild | 14 -
404 sec-policy/selinux-lircd/ChangeLog | 43 --
405 sec-policy/selinux-lircd/metadata.xml | 6 -
406 .../selinux-lircd-2.20120725-r6.ebuild | 14 -
407 .../selinux-lircd-2.20120725-r7.ebuild | 14 -
408 sec-policy/selinux-loadkeys/ChangeLog | 43 --
409 sec-policy/selinux-loadkeys/metadata.xml | 6 -
410 .../selinux-loadkeys-2.20120725-r6.ebuild | 14 -
411 .../selinux-loadkeys-2.20120725-r7.ebuild | 14 -
412 sec-policy/selinux-lockdev/ChangeLog | 43 --
413 sec-policy/selinux-lockdev/metadata.xml | 6 -
414 .../selinux-lockdev-2.20120725-r6.ebuild | 14 -
415 .../selinux-lockdev-2.20120725-r7.ebuild | 14 -
416 sec-policy/selinux-logrotate/ChangeLog | 171 ------
417 sec-policy/selinux-logrotate/metadata.xml | 6 -
418 .../selinux-logrotate-2.20120725-r6.ebuild | 14 -
419 .../selinux-logrotate-2.20120725-r7.ebuild | 14 -
420 sec-policy/selinux-logwatch/ChangeLog | 43 --
421 sec-policy/selinux-logwatch/metadata.xml | 6 -
422 .../selinux-logwatch-2.20120725-r6.ebuild | 14 -
423 .../selinux-logwatch-2.20120725-r7.ebuild | 14 -
424 sec-policy/selinux-lpd/ChangeLog | 95 ---
425 sec-policy/selinux-lpd/metadata.xml | 6 -
426 .../selinux-lpd/selinux-lpd-2.20120725-r6.ebuild | 14 -
427 .../selinux-lpd/selinux-lpd-2.20120725-r7.ebuild | 14 -
428 sec-policy/selinux-mailman/ChangeLog | 48 --
429 sec-policy/selinux-mailman/metadata.xml | 6 -
430 .../selinux-mailman-2.20120725-r6.ebuild | 14 -
431 .../selinux-mailman-2.20120725-r7.ebuild | 14 -
432 sec-policy/selinux-mcelog/ChangeLog | 43 --
433 sec-policy/selinux-mcelog/metadata.xml | 6 -
434 .../selinux-mcelog-2.20120725-r6.ebuild | 14 -
435 .../selinux-mcelog-2.20120725-r7.ebuild | 14 -
436 sec-policy/selinux-memcached/ChangeLog | 43 --
437 sec-policy/selinux-memcached/metadata.xml | 6 -
438 .../selinux-memcached-2.20120725-r6.ebuild | 14 -
439 .../selinux-memcached-2.20120725-r7.ebuild | 14 -
440 sec-policy/selinux-milter/ChangeLog | 43 --
441 sec-policy/selinux-milter/metadata.xml | 6 -
442 .../selinux-milter-2.20120725-r6.ebuild | 14 -
443 .../selinux-milter-2.20120725-r7.ebuild | 14 -
444 sec-policy/selinux-modemmanager/ChangeLog | 43 --
445 sec-policy/selinux-modemmanager/metadata.xml | 6 -
446 .../selinux-modemmanager-2.20120725-r6.ebuild | 19 -
447 .../selinux-modemmanager-2.20120725-r7.ebuild | 19 -
448 sec-policy/selinux-mono/ChangeLog | 43 --
449 sec-policy/selinux-mono/metadata.xml | 6 -
450 .../selinux-mono/selinux-mono-2.20120725-r6.ebuild | 14 -
451 .../selinux-mono/selinux-mono-2.20120725-r7.ebuild | 14 -
452 sec-policy/selinux-mozilla/ChangeLog | 126 ----
453 sec-policy/selinux-mozilla/metadata.xml | 6 -
454 .../selinux-mozilla-2.20120725-r6.ebuild | 18 -
455 .../selinux-mozilla-2.20120725-r7.ebuild | 18 -
456 sec-policy/selinux-mpd/ChangeLog | 37 --
457 sec-policy/selinux-mpd/metadata.xml | 6 -
458 .../selinux-mpd/selinux-mpd-2.20120725-r6.ebuild | 14 -
459 .../selinux-mpd/selinux-mpd-2.20120725-r7.ebuild | 14 -
460 sec-policy/selinux-mplayer/ChangeLog | 50 --
461 sec-policy/selinux-mplayer/metadata.xml | 6 -
462 .../selinux-mplayer-2.20120725-r6.ebuild | 14 -
463 .../selinux-mplayer-2.20120725-r7.ebuild | 14 -
464 sec-policy/selinux-mrtg/ChangeLog | 43 --
465 sec-policy/selinux-mrtg/metadata.xml | 6 -
466 .../selinux-mrtg/selinux-mrtg-2.20120725-r6.ebuild | 14 -
467 .../selinux-mrtg/selinux-mrtg-2.20120725-r7.ebuild | 14 -
468 sec-policy/selinux-munin/ChangeLog | 103 ----
469 sec-policy/selinux-munin/metadata.xml | 6 -
470 .../selinux-munin-2.20120725-r6.ebuild | 18 -
471 .../selinux-munin-2.20120725-r7.ebuild | 18 -
472 sec-policy/selinux-mutt/ChangeLog | 84 ---
473 sec-policy/selinux-mutt/metadata.xml | 6 -
474 .../selinux-mutt/selinux-mutt-2.20120725-r6.ebuild | 14 -
475 .../selinux-mutt/selinux-mutt-2.20120725-r7.ebuild | 14 -
476 sec-policy/selinux-mysql/ChangeLog | 214 -------
477 sec-policy/selinux-mysql/metadata.xml | 6 -
478 .../selinux-mysql-2.20120725-r6.ebuild | 14 -
479 .../selinux-mysql-2.20120725-r7.ebuild | 14 -
480 sec-policy/selinux-nagios/ChangeLog | 60 --
481 sec-policy/selinux-nagios/metadata.xml | 6 -
482 .../selinux-nagios-2.20120725-r6.ebuild | 18 -
483 .../selinux-nagios-2.20120725-r7.ebuild | 18 -
484 sec-policy/selinux-ncftool/ChangeLog | 37 --
485 sec-policy/selinux-ncftool/metadata.xml | 6 -
486 .../selinux-ncftool-2.20120725-r6.ebuild | 14 -
487 .../selinux-ncftool-2.20120725-r7.ebuild | 14 -
488 sec-policy/selinux-nessus/ChangeLog | 48 --
489 sec-policy/selinux-nessus/metadata.xml | 6 -
490 .../selinux-nessus-2.20120725-r6.ebuild | 14 -
491 .../selinux-nessus-2.20120725-r7.ebuild | 14 -
492 sec-policy/selinux-networkmanager/ChangeLog | 65 --
493 sec-policy/selinux-networkmanager/metadata.xml | 6 -
494 .../selinux-networkmanager-2.20120725-r6.ebuild | 14 -
495 .../selinux-networkmanager-2.20120725-r7.ebuild | 14 -
496 sec-policy/selinux-nginx/ChangeLog | 59 --
497 sec-policy/selinux-nginx/metadata.xml | 6 -
498 .../selinux-nginx-2.20120725-r6.ebuild | 18 -
499 .../selinux-nginx-2.20120725-r7.ebuild | 18 -
500 sec-policy/selinux-nslcd/ChangeLog | 15 -
501 sec-policy/selinux-nslcd/metadata.xml | 6 -
502 .../selinux-nslcd-2.20120725-r6.ebuild | 14 -
503 .../selinux-nslcd-2.20120725-r7.ebuild | 14 -
504 sec-policy/selinux-ntop/ChangeLog | 133 ----
505 sec-policy/selinux-ntop/metadata.xml | 6 -
506 .../selinux-ntop/selinux-ntop-2.20120725-r6.ebuild | 14 -
507 .../selinux-ntop/selinux-ntop-2.20120725-r7.ebuild | 14 -
508 sec-policy/selinux-ntp/ChangeLog | 205 -------
509 sec-policy/selinux-ntp/metadata.xml | 6 -
510 .../selinux-ntp/selinux-ntp-2.20120725-r6.ebuild | 14 -
511 .../selinux-ntp/selinux-ntp-2.20120725-r7.ebuild | 14 -
512 sec-policy/selinux-nut/ChangeLog | 46 --
513 sec-policy/selinux-nut/metadata.xml | 6 -
514 .../selinux-nut/selinux-nut-2.20120725-r6.ebuild | 18 -
515 .../selinux-nut/selinux-nut-2.20120725-r7.ebuild | 18 -
516 sec-policy/selinux-nx/ChangeLog | 43 --
517 sec-policy/selinux-nx/metadata.xml | 6 -
518 .../selinux-nx/selinux-nx-2.20120725-r6.ebuild | 14 -
519 .../selinux-nx/selinux-nx-2.20120725-r7.ebuild | 14 -
520 sec-policy/selinux-oddjob/ChangeLog | 39 --
521 sec-policy/selinux-oddjob/metadata.xml | 6 -
522 .../selinux-oddjob-2.20120725-r6.ebuild | 14 -
523 .../selinux-oddjob-2.20120725-r7.ebuild | 14 -
524 sec-policy/selinux-oident/ChangeLog | 37 --
525 sec-policy/selinux-oident/metadata.xml | 6 -
526 .../selinux-oident-2.20120725-r6.ebuild | 14 -
527 .../selinux-oident-2.20120725-r7.ebuild | 14 -
528 sec-policy/selinux-openct/ChangeLog | 43 --
529 sec-policy/selinux-openct/metadata.xml | 6 -
530 .../selinux-openct-2.20120725-r6.ebuild | 14 -
531 .../selinux-openct-2.20120725-r7.ebuild | 14 -
532 sec-policy/selinux-openvpn/ChangeLog | 132 ----
533 sec-policy/selinux-openvpn/metadata.xml | 6 -
534 .../selinux-openvpn-2.20120725-r6.ebuild | 14 -
535 .../selinux-openvpn-2.20120725-r7.ebuild | 14 -
536 sec-policy/selinux-pan/ChangeLog | 54 --
537 sec-policy/selinux-pan/metadata.xml | 6 -
538 .../selinux-pan/selinux-pan-2.20120725-r6.ebuild | 18 -
539 .../selinux-pan/selinux-pan-2.20120725-r7.ebuild | 18 -
540 sec-policy/selinux-pcmcia/ChangeLog | 109 ----
541 sec-policy/selinux-pcmcia/metadata.xml | 6 -
542 .../selinux-pcmcia-2.20120725-r6.ebuild | 14 -
543 .../selinux-pcmcia-2.20120725-r7.ebuild | 14 -
544 sec-policy/selinux-perdition/ChangeLog | 43 --
545 sec-policy/selinux-perdition/metadata.xml | 6 -
546 .../selinux-perdition-2.20120725-r6.ebuild | 14 -
547 .../selinux-perdition-2.20120725-r7.ebuild | 14 -
548 sec-policy/selinux-phpfpm/ChangeLog | 21 -
549 sec-policy/selinux-phpfpm/metadata.xml | 6 -
550 .../selinux-phpfpm-2.20120725-r6.ebuild | 18 -
551 .../selinux-phpfpm-2.20120725-r7.ebuild | 18 -
552 sec-policy/selinux-plymouthd/ChangeLog | 37 --
553 sec-policy/selinux-plymouthd/metadata.xml | 6 -
554 .../selinux-plymouthd-2.20120725-r6.ebuild | 14 -
555 .../selinux-plymouthd-2.20120725-r7.ebuild | 14 -
556 sec-policy/selinux-podsleuth/ChangeLog | 43 --
557 sec-policy/selinux-podsleuth/metadata.xml | 6 -
558 .../selinux-podsleuth-2.20120725-r6.ebuild | 14 -
559 .../selinux-podsleuth-2.20120725-r7.ebuild | 14 -
560 sec-policy/selinux-policykit/ChangeLog | 43 --
561 sec-policy/selinux-policykit/metadata.xml | 6 -
562 .../selinux-policykit-2.20120725-r6.ebuild | 14 -
563 .../selinux-policykit-2.20120725-r7.ebuild | 14 -
564 sec-policy/selinux-portmap/ChangeLog | 143 -----
565 sec-policy/selinux-portmap/metadata.xml | 6 -
566 .../selinux-portmap-2.20120725-r6.ebuild | 14 -
567 .../selinux-portmap-2.20120725-r7.ebuild | 14 -
568 sec-policy/selinux-postfix/ChangeLog | 243 --------
569 sec-policy/selinux-postfix/metadata.xml | 6 -
570 .../selinux-postfix-2.20120725-r6.ebuild | 14 -
571 .../selinux-postfix-2.20120725-r7.ebuild | 14 -
572 sec-policy/selinux-postgresql/ChangeLog | 205 -------
573 sec-policy/selinux-postgresql/metadata.xml | 6 -
574 .../selinux-postgresql-2.20120725-r6.ebuild | 14 -
575 .../selinux-postgresql-2.20120725-r7.ebuild | 14 -
576 sec-policy/selinux-postgrey/ChangeLog | 43 --
577 sec-policy/selinux-postgrey/metadata.xml | 6 -
578 .../selinux-postgrey-2.20120725-r6.ebuild | 14 -
579 .../selinux-postgrey-2.20120725-r7.ebuild | 14 -
580 sec-policy/selinux-ppp/ChangeLog | 98 ---
581 sec-policy/selinux-ppp/metadata.xml | 6 -
582 .../selinux-ppp/selinux-ppp-2.20120725-r6.ebuild | 14 -
583 .../selinux-ppp/selinux-ppp-2.20120725-r7.ebuild | 14 -
584 sec-policy/selinux-prelink/ChangeLog | 43 --
585 sec-policy/selinux-prelink/metadata.xml | 6 -
586 .../selinux-prelink-2.20120725-r6.ebuild | 14 -
587 .../selinux-prelink-2.20120725-r7.ebuild | 14 -
588 sec-policy/selinux-prelude/ChangeLog | 46 --
589 sec-policy/selinux-prelude/metadata.xml | 6 -
590 .../selinux-prelude-2.20120725-r6.ebuild | 18 -
591 .../selinux-prelude-2.20120725-r7.ebuild | 18 -
592 sec-policy/selinux-privoxy/ChangeLog | 124 ----
593 sec-policy/selinux-privoxy/metadata.xml | 6 -
594 .../selinux-privoxy-2.20120725-r6.ebuild | 14 -
595 .../selinux-privoxy-2.20120725-r7.ebuild | 14 -
596 sec-policy/selinux-procmail/ChangeLog | 171 ------
597 sec-policy/selinux-procmail/metadata.xml | 6 -
598 .../selinux-procmail-2.20120725-r6.ebuild | 14 -
599 .../selinux-procmail-2.20120725-r7.ebuild | 14 -
600 sec-policy/selinux-psad/ChangeLog | 43 --
601 sec-policy/selinux-psad/metadata.xml | 6 -
602 .../selinux-psad/selinux-psad-2.20120725-r6.ebuild | 14 -
603 .../selinux-psad/selinux-psad-2.20120725-r7.ebuild | 14 -
604 sec-policy/selinux-publicfile/ChangeLog | 156 -----
605 sec-policy/selinux-publicfile/metadata.xml | 6 -
606 .../selinux-publicfile-2.20120725-r6.ebuild | 14 -
607 .../selinux-publicfile-2.20120725-r7.ebuild | 14 -
608 sec-policy/selinux-pulseaudio/ChangeLog | 43 --
609 sec-policy/selinux-pulseaudio/metadata.xml | 6 -
610 .../selinux-pulseaudio-2.20120725-r6.ebuild | 14 -
611 .../selinux-pulseaudio-2.20120725-r7.ebuild | 14 -
612 sec-policy/selinux-puppet/ChangeLog | 71 ---
613 sec-policy/selinux-puppet/metadata.xml | 6 -
614 .../selinux-puppet-2.20120725-r6.ebuild | 14 -
615 .../selinux-puppet-2.20120725-r7.ebuild | 14 -
616 sec-policy/selinux-pyicqt/ChangeLog | 43 --
617 sec-policy/selinux-pyicqt/metadata.xml | 6 -
618 .../selinux-pyicqt-2.20120725-r6.ebuild | 14 -
619 .../selinux-pyicqt-2.20120725-r7.ebuild | 14 -
620 sec-policy/selinux-pyzor/ChangeLog | 95 ---
621 sec-policy/selinux-pyzor/metadata.xml | 6 -
622 .../selinux-pyzor-2.20120725-r6.ebuild | 14 -
623 .../selinux-pyzor-2.20120725-r7.ebuild | 14 -
624 sec-policy/selinux-qemu/ChangeLog | 74 ---
625 sec-policy/selinux-qemu/metadata.xml | 6 -
626 .../selinux-qemu/selinux-qemu-2.20120725-r6.ebuild | 18 -
627 .../selinux-qemu/selinux-qemu-2.20120725-r7.ebuild | 18 -
628 sec-policy/selinux-qmail/ChangeLog | 169 ------
629 sec-policy/selinux-qmail/metadata.xml | 6 -
630 .../selinux-qmail-2.20120725-r6.ebuild | 14 -
631 .../selinux-qmail-2.20120725-r7.ebuild | 14 -
632 sec-policy/selinux-quota/ChangeLog | 43 --
633 sec-policy/selinux-quota/metadata.xml | 6 -
634 .../selinux-quota-2.20120725-r6.ebuild | 14 -
635 .../selinux-quota-2.20120725-r7.ebuild | 14 -
636 sec-policy/selinux-radius/ChangeLog | 43 --
637 sec-policy/selinux-radius/metadata.xml | 6 -
638 .../selinux-radius-2.20120725-r6.ebuild | 14 -
639 .../selinux-radius-2.20120725-r7.ebuild | 14 -
640 sec-policy/selinux-radvd/ChangeLog | 43 --
641 sec-policy/selinux-radvd/metadata.xml | 6 -
642 .../selinux-radvd-2.20120725-r6.ebuild | 14 -
643 .../selinux-radvd-2.20120725-r7.ebuild | 14 -
644 sec-policy/selinux-razor/ChangeLog | 95 ---
645 sec-policy/selinux-razor/metadata.xml | 6 -
646 .../selinux-razor-2.20120725-r6.ebuild | 14 -
647 .../selinux-razor-2.20120725-r7.ebuild | 14 -
648 sec-policy/selinux-remotelogin/ChangeLog | 37 --
649 sec-policy/selinux-remotelogin/metadata.xml | 6 -
650 .../selinux-remotelogin-2.20120725-r6.ebuild | 14 -
651 .../selinux-remotelogin-2.20120725-r7.ebuild | 14 -
652 sec-policy/selinux-rgmanager/ChangeLog | 48 --
653 sec-policy/selinux-rgmanager/metadata.xml | 6 -
654 .../selinux-rgmanager-2.20120725-r6.ebuild | 14 -
655 .../selinux-rgmanager-2.20120725-r7.ebuild | 14 -
656 sec-policy/selinux-roundup/ChangeLog | 43 --
657 sec-policy/selinux-roundup/metadata.xml | 6 -
658 .../selinux-roundup-2.20120725-r6.ebuild | 14 -
659 .../selinux-roundup-2.20120725-r7.ebuild | 14 -
660 sec-policy/selinux-rpc/ChangeLog | 68 ---
661 sec-policy/selinux-rpc/metadata.xml | 6 -
662 .../selinux-rpc/selinux-rpc-2.20120725-r6.ebuild | 14 -
663 .../selinux-rpc/selinux-rpc-2.20120725-r7.ebuild | 14 -
664 sec-policy/selinux-rpcbind/ChangeLog | 43 --
665 sec-policy/selinux-rpcbind/metadata.xml | 6 -
666 .../selinux-rpcbind-2.20120725-r6.ebuild | 14 -
667 .../selinux-rpcbind-2.20120725-r7.ebuild | 14 -
668 sec-policy/selinux-rpm/ChangeLog | 42 --
669 sec-policy/selinux-rpm/metadata.xml | 6 -
670 .../selinux-rpm/selinux-rpm-2.20120725-r6.ebuild | 14 -
671 .../selinux-rpm/selinux-rpm-2.20120725-r7.ebuild | 14 -
672 sec-policy/selinux-rssh/ChangeLog | 43 --
673 sec-policy/selinux-rssh/metadata.xml | 6 -
674 .../selinux-rssh/selinux-rssh-2.20120725-r6.ebuild | 14 -
675 .../selinux-rssh/selinux-rssh-2.20120725-r7.ebuild | 14 -
676 sec-policy/selinux-rtkit/ChangeLog | 46 --
677 sec-policy/selinux-rtkit/metadata.xml | 6 -
678 .../selinux-rtkit-2.20120725-r6.ebuild | 18 -
679 .../selinux-rtkit-2.20120725-r7.ebuild | 18 -
680 sec-policy/selinux-rtorrent/ChangeLog | 14 -
681 sec-policy/selinux-rtorrent/metadata.xml | 6 -
682 .../selinux-rtorrent-2.20120725-r6.ebuild | 14 -
683 .../selinux-rtorrent-2.20120725-r7.ebuild | 14 -
684 sec-policy/selinux-samba/ChangeLog | 171 ------
685 sec-policy/selinux-samba/metadata.xml | 6 -
686 .../selinux-samba-2.20120725-r6.ebuild | 14 -
687 .../selinux-samba-2.20120725-r7.ebuild | 14 -
688 sec-policy/selinux-sasl/ChangeLog | 62 --
689 sec-policy/selinux-sasl/metadata.xml | 6 -
690 .../selinux-sasl/selinux-sasl-2.20120725-r6.ebuild | 14 -
691 .../selinux-sasl/selinux-sasl-2.20120725-r7.ebuild | 14 -
692 sec-policy/selinux-screen/ChangeLog | 135 -----
693 sec-policy/selinux-screen/metadata.xml | 6 -
694 .../selinux-screen-2.20120725-r6.ebuild | 14 -
695 .../selinux-screen-2.20120725-r7.ebuild | 14 -
696 sec-policy/selinux-sendmail/ChangeLog | 43 --
697 sec-policy/selinux-sendmail/metadata.xml | 6 -
698 .../selinux-sendmail-2.20120725-r6.ebuild | 14 -
699 .../selinux-sendmail-2.20120725-r7.ebuild | 14 -
700 sec-policy/selinux-shorewall/ChangeLog | 43 --
701 sec-policy/selinux-shorewall/metadata.xml | 6 -
702 .../selinux-shorewall-2.20120725-r6.ebuild | 14 -
703 .../selinux-shorewall-2.20120725-r7.ebuild | 14 -
704 sec-policy/selinux-shutdown/ChangeLog | 43 --
705 sec-policy/selinux-shutdown/metadata.xml | 6 -
706 .../selinux-shutdown-2.20120725-r6.ebuild | 14 -
707 .../selinux-shutdown-2.20120725-r7.ebuild | 14 -
708 sec-policy/selinux-skype/ChangeLog | 88 ---
709 sec-policy/selinux-skype/metadata.xml | 6 -
710 .../selinux-skype-2.20120725-r6.ebuild | 18 -
711 .../selinux-skype-2.20120725-r7.ebuild | 18 -
712 sec-policy/selinux-slocate/ChangeLog | 43 --
713 sec-policy/selinux-slocate/metadata.xml | 6 -
714 .../selinux-slocate-2.20120725-r6.ebuild | 14 -
715 .../selinux-slocate-2.20120725-r7.ebuild | 14 -
716 sec-policy/selinux-slrnpull/ChangeLog | 43 --
717 sec-policy/selinux-slrnpull/metadata.xml | 6 -
718 .../selinux-slrnpull-2.20120725-r6.ebuild | 14 -
719 .../selinux-slrnpull-2.20120725-r7.ebuild | 14 -
720 sec-policy/selinux-smartmon/ChangeLog | 43 --
721 sec-policy/selinux-smartmon/metadata.xml | 6 -
722 .../selinux-smartmon-2.20120725-r6.ebuild | 14 -
723 .../selinux-smartmon-2.20120725-r7.ebuild | 14 -
724 sec-policy/selinux-smokeping/ChangeLog | 46 --
725 sec-policy/selinux-smokeping/metadata.xml | 6 -
726 .../selinux-smokeping-2.20120725-r6.ebuild | 18 -
727 .../selinux-smokeping-2.20120725-r7.ebuild | 18 -
728 sec-policy/selinux-snmp/ChangeLog | 43 --
729 sec-policy/selinux-snmp/metadata.xml | 6 -
730 .../selinux-snmp/selinux-snmp-2.20120725-r6.ebuild | 14 -
731 .../selinux-snmp/selinux-snmp-2.20120725-r7.ebuild | 14 -
732 sec-policy/selinux-snort/ChangeLog | 149 -----
733 sec-policy/selinux-snort/metadata.xml | 6 -
734 .../selinux-snort-2.20120725-r6.ebuild | 14 -
735 .../selinux-snort-2.20120725-r7.ebuild | 14 -
736 sec-policy/selinux-soundserver/ChangeLog | 43 --
737 sec-policy/selinux-soundserver/metadata.xml | 6 -
738 .../selinux-soundserver-2.20120725-r6.ebuild | 14 -
739 .../selinux-soundserver-2.20120725-r7.ebuild | 14 -
740 sec-policy/selinux-spamassassin/ChangeLog | 206 -------
741 sec-policy/selinux-spamassassin/metadata.xml | 6 -
742 .../selinux-spamassassin-2.20120725-r6.ebuild | 14 -
743 .../selinux-spamassassin-2.20120725-r7.ebuild | 14 -
744 sec-policy/selinux-speedtouch/ChangeLog | 43 --
745 sec-policy/selinux-speedtouch/metadata.xml | 6 -
746 .../selinux-speedtouch-2.20120725-r6.ebuild | 14 -
747 .../selinux-speedtouch-2.20120725-r7.ebuild | 14 -
748 sec-policy/selinux-squid/ChangeLog | 219 -------
749 sec-policy/selinux-squid/metadata.xml | 6 -
750 .../selinux-squid-2.20120725-r6.ebuild | 18 -
751 .../selinux-squid-2.20120725-r7.ebuild | 18 -
752 sec-policy/selinux-sssd/ChangeLog | 27 -
753 sec-policy/selinux-sssd/metadata.xml | 6 -
754 .../selinux-sssd/selinux-sssd-2.20120725-r6.ebuild | 14 -
755 .../selinux-sssd/selinux-sssd-2.20120725-r7.ebuild | 14 -
756 sec-policy/selinux-stunnel/ChangeLog | 159 -----
757 sec-policy/selinux-stunnel/metadata.xml | 6 -
758 .../selinux-stunnel-2.20120725-r6.ebuild | 14 -
759 .../selinux-stunnel-2.20120725-r7.ebuild | 14 -
760 sec-policy/selinux-sudo/ChangeLog | 169 ------
761 sec-policy/selinux-sudo/metadata.xml | 6 -
762 .../selinux-sudo/selinux-sudo-2.20120725-r6.ebuild | 14 -
763 .../selinux-sudo/selinux-sudo-2.20120725-r7.ebuild | 14 -
764 sec-policy/selinux-sxid/ChangeLog | 48 --
765 sec-policy/selinux-sxid/metadata.xml | 6 -
766 .../selinux-sxid/selinux-sxid-2.20120725-r6.ebuild | 14 -
767 .../selinux-sxid/selinux-sxid-2.20120725-r7.ebuild | 14 -
768 sec-policy/selinux-sysstat/ChangeLog | 48 --
769 sec-policy/selinux-sysstat/metadata.xml | 6 -
770 .../selinux-sysstat-2.20120725-r6.ebuild | 14 -
771 .../selinux-sysstat-2.20120725-r7.ebuild | 14 -
772 sec-policy/selinux-tcpd/ChangeLog | 95 ---
773 sec-policy/selinux-tcpd/metadata.xml | 6 -
774 .../selinux-tcpd/selinux-tcpd-2.20120725-r6.ebuild | 18 -
775 .../selinux-tcpd/selinux-tcpd-2.20120725-r7.ebuild | 18 -
776 sec-policy/selinux-telnet/ChangeLog | 55 --
777 sec-policy/selinux-telnet/metadata.xml | 6 -
778 .../selinux-telnet-2.20120725-r6.ebuild | 19 -
779 .../selinux-telnet-2.20120725-r7.ebuild | 19 -
780 sec-policy/selinux-tftp/ChangeLog | 34 -
781 sec-policy/selinux-tftp/metadata.xml | 6 -
782 .../selinux-tftp/selinux-tftp-2.20120725-r6.ebuild | 14 -
783 .../selinux-tftp/selinux-tftp-2.20120725-r7.ebuild | 14 -
784 sec-policy/selinux-tgtd/ChangeLog | 43 --
785 sec-policy/selinux-tgtd/metadata.xml | 6 -
786 .../selinux-tgtd/selinux-tgtd-2.20120725-r6.ebuild | 14 -
787 .../selinux-tgtd/selinux-tgtd-2.20120725-r7.ebuild | 14 -
788 sec-policy/selinux-thunderbird/ChangeLog | 46 --
789 sec-policy/selinux-thunderbird/metadata.xml | 6 -
790 .../selinux-thunderbird-2.20120725-r6.ebuild | 18 -
791 .../selinux-thunderbird-2.20120725-r7.ebuild | 18 -
792 sec-policy/selinux-timidity/ChangeLog | 43 --
793 sec-policy/selinux-timidity/metadata.xml | 6 -
794 .../selinux-timidity-2.20120725-r6.ebuild | 14 -
795 .../selinux-timidity-2.20120725-r7.ebuild | 14 -
796 sec-policy/selinux-tmpreaper/ChangeLog | 43 --
797 sec-policy/selinux-tmpreaper/metadata.xml | 6 -
798 .../selinux-tmpreaper-2.20120725-r6.ebuild | 14 -
799 .../selinux-tmpreaper-2.20120725-r7.ebuild | 14 -
800 sec-policy/selinux-tor/ChangeLog | 43 --
801 sec-policy/selinux-tor/metadata.xml | 6 -
802 .../selinux-tor/selinux-tor-2.20120725-r6.ebuild | 14 -
803 .../selinux-tor/selinux-tor-2.20120725-r7.ebuild | 14 -
804 sec-policy/selinux-tripwire/ChangeLog | 43 --
805 sec-policy/selinux-tripwire/metadata.xml | 6 -
806 .../selinux-tripwire-2.20120725-r6.ebuild | 14 -
807 .../selinux-tripwire-2.20120725-r7.ebuild | 14 -
808 sec-policy/selinux-tvtime/ChangeLog | 43 --
809 sec-policy/selinux-tvtime/metadata.xml | 6 -
810 .../selinux-tvtime-2.20120725-r6.ebuild | 14 -
811 .../selinux-tvtime-2.20120725-r7.ebuild | 14 -
812 sec-policy/selinux-ucspitcp/ChangeLog | 44 --
813 sec-policy/selinux-ucspitcp/metadata.xml | 6 -
814 .../selinux-ucspitcp-2.20120725-r6.ebuild | 14 -
815 .../selinux-ucspitcp-2.20120725-r7.ebuild | 14 -
816 sec-policy/selinux-ulogd/ChangeLog | 43 --
817 sec-policy/selinux-ulogd/metadata.xml | 6 -
818 .../selinux-ulogd-2.20120725-r6.ebuild | 14 -
819 .../selinux-ulogd-2.20120725-r7.ebuild | 14 -
820 sec-policy/selinux-uml/ChangeLog | 43 --
821 sec-policy/selinux-uml/metadata.xml | 6 -
822 .../selinux-uml/selinux-uml-2.20120725-r6.ebuild | 14 -
823 .../selinux-uml/selinux-uml-2.20120725-r7.ebuild | 14 -
824 sec-policy/selinux-unconfined/ChangeLog | 32 -
825 sec-policy/selinux-unconfined/metadata.xml | 6 -
826 .../selinux-unconfined-2.20120725-r6.ebuild | 14 -
827 .../selinux-unconfined-2.20120725-r7.ebuild | 14 -
828 sec-policy/selinux-uptime/ChangeLog | 43 --
829 sec-policy/selinux-uptime/metadata.xml | 6 -
830 .../selinux-uptime-2.20120725-r6.ebuild | 14 -
831 .../selinux-uptime-2.20120725-r7.ebuild | 14 -
832 sec-policy/selinux-usbmuxd/ChangeLog | 43 --
833 sec-policy/selinux-usbmuxd/metadata.xml | 6 -
834 .../selinux-usbmuxd-2.20120725-r6.ebuild | 14 -
835 .../selinux-usbmuxd-2.20120725-r7.ebuild | 14 -
836 sec-policy/selinux-uucp/ChangeLog | 40 --
837 sec-policy/selinux-uucp/metadata.xml | 6 -
838 .../selinux-uucp/selinux-uucp-2.20120725-r6.ebuild | 18 -
839 .../selinux-uucp/selinux-uucp-2.20120725-r7.ebuild | 18 -
840 sec-policy/selinux-uwimap/ChangeLog | 34 -
841 sec-policy/selinux-uwimap/metadata.xml | 6 -
842 .../selinux-uwimap-2.20120725-r6.ebuild | 14 -
843 .../selinux-uwimap-2.20120725-r7.ebuild | 14 -
844 sec-policy/selinux-varnishd/ChangeLog | 43 --
845 sec-policy/selinux-varnishd/metadata.xml | 6 -
846 .../selinux-varnishd-2.20120725-r6.ebuild | 14 -
847 .../selinux-varnishd-2.20120725-r7.ebuild | 14 -
848 sec-policy/selinux-vbetool/ChangeLog | 43 --
849 sec-policy/selinux-vbetool/metadata.xml | 6 -
850 .../selinux-vbetool-2.20120725-r6.ebuild | 14 -
851 .../selinux-vbetool-2.20120725-r7.ebuild | 14 -
852 sec-policy/selinux-vdagent/ChangeLog | 9 -
853 sec-policy/selinux-vdagent/metadata.xml | 6 -
854 .../selinux-vdagent-2.20120725-r6.ebuild | 14 -
855 .../selinux-vdagent-2.20120725-r7.ebuild | 14 -
856 sec-policy/selinux-vde/ChangeLog | 62 --
857 sec-policy/selinux-vde/metadata.xml | 6 -
858 .../selinux-vde/selinux-vde-2.20120725-r6.ebuild | 14 -
859 .../selinux-vde/selinux-vde-2.20120725-r7.ebuild | 14 -
860 sec-policy/selinux-virt/ChangeLog | 66 --
861 sec-policy/selinux-virt/metadata.xml | 6 -
862 .../selinux-virt/selinux-virt-2.20120725-r6.ebuild | 14 -
863 .../selinux-virt/selinux-virt-2.20120725-r7.ebuild | 14 -
864 sec-policy/selinux-vlock/ChangeLog | 43 --
865 sec-policy/selinux-vlock/metadata.xml | 6 -
866 .../selinux-vlock-2.20120725-r6.ebuild | 14 -
867 .../selinux-vlock-2.20120725-r7.ebuild | 14 -
868 sec-policy/selinux-vmware/ChangeLog | 61 --
869 sec-policy/selinux-vmware/metadata.xml | 6 -
870 .../selinux-vmware-2.20120725-r6.ebuild | 18 -
871 .../selinux-vmware-2.20120725-r7.ebuild | 18 -
872 sec-policy/selinux-vnstatd/ChangeLog | 37 --
873 sec-policy/selinux-vnstatd/metadata.xml | 6 -
874 .../selinux-vnstatd-2.20120725-r6.ebuild | 14 -
875 .../selinux-vnstatd-2.20120725-r7.ebuild | 14 -
876 sec-policy/selinux-vpn/ChangeLog | 43 --
877 sec-policy/selinux-vpn/metadata.xml | 6 -
878 .../selinux-vpn/selinux-vpn-2.20120725-r6.ebuild | 14 -
879 .../selinux-vpn/selinux-vpn-2.20120725-r7.ebuild | 14 -
880 sec-policy/selinux-watchdog/ChangeLog | 43 --
881 sec-policy/selinux-watchdog/metadata.xml | 6 -
882 .../selinux-watchdog-2.20120725-r6.ebuild | 14 -
883 .../selinux-watchdog-2.20120725-r7.ebuild | 14 -
884 sec-policy/selinux-webalizer/ChangeLog | 43 --
885 sec-policy/selinux-webalizer/metadata.xml | 6 -
886 .../selinux-webalizer-2.20120725-r6.ebuild | 14 -
887 .../selinux-webalizer-2.20120725-r7.ebuild | 14 -
888 sec-policy/selinux-wine/ChangeLog | 43 --
889 sec-policy/selinux-wine/metadata.xml | 6 -
890 .../selinux-wine/selinux-wine-2.20120725-r6.ebuild | 14 -
891 .../selinux-wine/selinux-wine-2.20120725-r7.ebuild | 14 -
892 sec-policy/selinux-wireshark/ChangeLog | 108 ----
893 sec-policy/selinux-wireshark/metadata.xml | 6 -
894 .../selinux-wireshark-2.20120725-r6.ebuild | 14 -
895 .../selinux-wireshark-2.20120725-r7.ebuild | 14 -
896 sec-policy/selinux-wm/ChangeLog | 36 --
897 sec-policy/selinux-wm/metadata.xml | 6 -
898 .../selinux-wm/selinux-wm-2.20120725-r6.ebuild | 14 -
899 .../selinux-wm/selinux-wm-2.20120725-r7.ebuild | 14 -
900 sec-policy/selinux-xen/ChangeLog | 58 --
901 sec-policy/selinux-xen/metadata.xml | 6 -
902 .../selinux-xen/selinux-xen-2.20120725-r6.ebuild | 14 -
903 .../selinux-xen/selinux-xen-2.20120725-r7.ebuild | 14 -
904 sec-policy/selinux-xfs/ChangeLog | 43 --
905 sec-policy/selinux-xfs/metadata.xml | 6 -
906 .../selinux-xfs/selinux-xfs-2.20120725-r6.ebuild | 14 -
907 .../selinux-xfs/selinux-xfs-2.20120725-r7.ebuild | 14 -
908 sec-policy/selinux-xprint/ChangeLog | 37 --
909 sec-policy/selinux-xprint/metadata.xml | 6 -
910 .../selinux-xprint-2.20120725-r6.ebuild | 14 -
911 .../selinux-xprint-2.20120725-r7.ebuild | 14 -
912 sec-policy/selinux-xscreensaver/ChangeLog | 46 --
913 sec-policy/selinux-xscreensaver/metadata.xml | 6 -
914 .../selinux-xscreensaver-2.20120725-r6.ebuild | 18 -
915 .../selinux-xscreensaver-2.20120725-r7.ebuild | 18 -
916 sec-policy/selinux-xserver/ChangeLog | 86 ---
917 sec-policy/selinux-xserver/metadata.xml | 6 -
918 .../selinux-xserver-2.20120725-r6.ebuild | 14 -
919 .../selinux-xserver-2.20120725-r7.ebuild | 14 -
920 sec-policy/selinux-zabbix/ChangeLog | 50 --
921 sec-policy/selinux-zabbix/metadata.xml | 6 -
922 .../selinux-zabbix-2.20120725-r6.ebuild | 14 -
923 .../selinux-zabbix-2.20120725-r7.ebuild | 14 -
924 913 files changed, 0 insertions(+), 24467 deletions(-)
925
926 diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
927 deleted file mode 100644
928 index 1b88119..0000000
929 --- a/sec-policy/selinux-acct/ChangeLog
930 +++ /dev/null
931 @@ -1,43 +0,0 @@
932 -# ChangeLog for sec-policy/selinux-acct
933 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
934 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
935 -
936 -*selinux-acct-2.20120725-r7 (14 Nov 2012)
937 -
938 - 14 Nov 2012; <swift@g.o> +selinux-acct-2.20120725-r7.ebuild:
939 - Pushing out r7
940 -
941 -*selinux-acct-2.20120215-r1 (27 Jun 2012)
942 -
943 - 27 Jun 2012; <swift@g.o> +selinux-acct-2.20120215-r1.ebuild:
944 - Bump to revision 13
945 -
946 - 13 May 2012; <swift@g.o> -selinux-acct-2.20110726.ebuild:
947 - Removing deprecated ebuilds (cleanup)
948 -
949 - 29 Apr 2012; <swift@g.o> selinux-acct-2.20120215.ebuild:
950 - Stabilizing revision 7
951 -
952 -*selinux-acct-2.20120215 (31 Mar 2012)
953 -
954 - 31 Mar 2012; <swift@g.o> +selinux-acct-2.20120215.ebuild:
955 - Bumping to 2.20120215 policies
956 -
957 - 12 Nov 2011; <swift@g.o> -selinux-acct-2.20101213.ebuild:
958 - Removing old policies
959 -
960 - 23 Oct 2011; <swift@g.o> selinux-acct-2.20110726.ebuild:
961 - Stabilization (tracker #384231)
962 -
963 -*selinux-acct-2.20110726 (28 Aug 2011)
964 -
965 - 28 Aug 2011; <swift@g.o> +selinux-acct-2.20110726.ebuild:
966 - Updating policy builds to refpolicy 20110726
967 -
968 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
969 - selinux-acct-2.20101213.ebuild:
970 - Stable amd64 x86
971 -
972 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
973 - Initial commit to portage.
974 -
975
976 diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
977 deleted file mode 100644
978 index 8ec916a..0000000
979 --- a/sec-policy/selinux-acct/metadata.xml
980 +++ /dev/null
981 @@ -1,6 +0,0 @@
982 -<?xml version="1.0" encoding="UTF-8"?>
983 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
984 -<pkgmetadata>
985 - <herd>selinux</herd>
986 - <longdescription>Gentoo SELinux policy for acct</longdescription>
987 -</pkgmetadata>
988
989 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r6.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r6.ebuild
990 deleted file mode 100644
991 index cbb9f4b..0000000
992 --- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r6.ebuild
993 +++ /dev/null
994 @@ -1,14 +0,0 @@
995 -# Copyright 1999-2012 Gentoo Foundation
996 -# Distributed under the terms of the GNU General Public License v2
997 -# $Header: $
998 -EAPI="4"
999 -
1000 -IUSE=""
1001 -MODS="acct"
1002 -BASEPOL="2.20120725-r6"
1003 -
1004 -inherit selinux-policy-2
1005 -
1006 -DESCRIPTION="SELinux policy for acct"
1007 -
1008 -KEYWORDS="~amd64 ~x86"
1009
1010 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r7.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r7.ebuild
1011 deleted file mode 100644
1012 index 92bbd3a..0000000
1013 --- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r7.ebuild
1014 +++ /dev/null
1015 @@ -1,14 +0,0 @@
1016 -# Copyright 1999-2012 Gentoo Foundation
1017 -# Distributed under the terms of the GNU General Public License v2
1018 -# $Header: $
1019 -EAPI="4"
1020 -
1021 -IUSE=""
1022 -MODS="acct"
1023 -BASEPOL="2.20120725-r7"
1024 -
1025 -inherit selinux-policy-2
1026 -
1027 -DESCRIPTION="SELinux policy for acct"
1028 -
1029 -KEYWORDS="~amd64 ~x86"
1030
1031 diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
1032 deleted file mode 100644
1033 index d163986..0000000
1034 --- a/sec-policy/selinux-ada/ChangeLog
1035 +++ /dev/null
1036 @@ -1,43 +0,0 @@
1037 -# ChangeLog for sec-policy/selinux-ada
1038 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1039 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
1040 -
1041 -*selinux-ada-2.20120725-r7 (14 Nov 2012)
1042 -
1043 - 14 Nov 2012; <swift@g.o> +selinux-ada-2.20120725-r7.ebuild:
1044 - Pushing out r7
1045 -
1046 -*selinux-ada-2.20120215-r1 (27 Jun 2012)
1047 -
1048 - 27 Jun 2012; <swift@g.o> +selinux-ada-2.20120215-r1.ebuild:
1049 - Bump to revision 13
1050 -
1051 - 13 May 2012; <swift@g.o> -selinux-ada-2.20110726.ebuild:
1052 - Removing deprecated ebuilds (cleanup)
1053 -
1054 - 29 Apr 2012; <swift@g.o> selinux-ada-2.20120215.ebuild:
1055 - Stabilizing revision 7
1056 -
1057 -*selinux-ada-2.20120215 (31 Mar 2012)
1058 -
1059 - 31 Mar 2012; <swift@g.o> +selinux-ada-2.20120215.ebuild:
1060 - Bumping to 2.20120215 policies
1061 -
1062 - 12 Nov 2011; <swift@g.o> -selinux-ada-2.20101213.ebuild:
1063 - Removing old policies
1064 -
1065 - 23 Oct 2011; <swift@g.o> selinux-ada-2.20110726.ebuild:
1066 - Stabilization (tracker #384231)
1067 -
1068 -*selinux-ada-2.20110726 (28 Aug 2011)
1069 -
1070 - 28 Aug 2011; <swift@g.o> +selinux-ada-2.20110726.ebuild:
1071 - Updating policy builds to refpolicy 20110726
1072 -
1073 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1074 - selinux-ada-2.20101213.ebuild:
1075 - Stable amd64 x86
1076 -
1077 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1078 - Initial commit to portage.
1079 -
1080
1081 diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
1082 deleted file mode 100644
1083 index 5da0209..0000000
1084 --- a/sec-policy/selinux-ada/metadata.xml
1085 +++ /dev/null
1086 @@ -1,6 +0,0 @@
1087 -<?xml version="1.0" encoding="UTF-8"?>
1088 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1089 -<pkgmetadata>
1090 - <herd>selinux</herd>
1091 - <longdescription>Gentoo SELinux policy for ada</longdescription>
1092 -</pkgmetadata>
1093
1094 diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r6.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r6.ebuild
1095 deleted file mode 100644
1096 index fc9549c..0000000
1097 --- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r6.ebuild
1098 +++ /dev/null
1099 @@ -1,14 +0,0 @@
1100 -# Copyright 1999-2012 Gentoo Foundation
1101 -# Distributed under the terms of the GNU General Public License v2
1102 -# $Header: $
1103 -EAPI="4"
1104 -
1105 -IUSE=""
1106 -MODS="ada"
1107 -BASEPOL="2.20120725-r6"
1108 -
1109 -inherit selinux-policy-2
1110 -
1111 -DESCRIPTION="SELinux policy for ada"
1112 -
1113 -KEYWORDS="~amd64 ~x86"
1114
1115 diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r7.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r7.ebuild
1116 deleted file mode 100644
1117 index d3692cf..0000000
1118 --- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r7.ebuild
1119 +++ /dev/null
1120 @@ -1,14 +0,0 @@
1121 -# Copyright 1999-2012 Gentoo Foundation
1122 -# Distributed under the terms of the GNU General Public License v2
1123 -# $Header: $
1124 -EAPI="4"
1125 -
1126 -IUSE=""
1127 -MODS="ada"
1128 -BASEPOL="2.20120725-r7"
1129 -
1130 -inherit selinux-policy-2
1131 -
1132 -DESCRIPTION="SELinux policy for ada"
1133 -
1134 -KEYWORDS="~amd64 ~x86"
1135
1136 diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
1137 deleted file mode 100644
1138 index be874f4..0000000
1139 --- a/sec-policy/selinux-afs/ChangeLog
1140 +++ /dev/null
1141 @@ -1,43 +0,0 @@
1142 -# ChangeLog for sec-policy/selinux-afs
1143 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1144 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
1145 -
1146 -*selinux-afs-2.20120725-r7 (14 Nov 2012)
1147 -
1148 - 14 Nov 2012; <swift@g.o> +selinux-afs-2.20120725-r7.ebuild:
1149 - Pushing out r7
1150 -
1151 -*selinux-afs-2.20120215-r1 (27 Jun 2012)
1152 -
1153 - 27 Jun 2012; <swift@g.o> +selinux-afs-2.20120215-r1.ebuild:
1154 - Bump to revision 13
1155 -
1156 - 13 May 2012; <swift@g.o> -selinux-afs-2.20110726.ebuild:
1157 - Removing deprecated ebuilds (cleanup)
1158 -
1159 - 29 Apr 2012; <swift@g.o> selinux-afs-2.20120215.ebuild:
1160 - Stabilizing revision 7
1161 -
1162 -*selinux-afs-2.20120215 (31 Mar 2012)
1163 -
1164 - 31 Mar 2012; <swift@g.o> +selinux-afs-2.20120215.ebuild:
1165 - Bumping to 2.20120215 policies
1166 -
1167 - 12 Nov 2011; <swift@g.o> -selinux-afs-2.20101213.ebuild:
1168 - Removing old policies
1169 -
1170 - 23 Oct 2011; <swift@g.o> selinux-afs-2.20110726.ebuild:
1171 - Stabilization (tracker #384231)
1172 -
1173 -*selinux-afs-2.20110726 (28 Aug 2011)
1174 -
1175 - 28 Aug 2011; <swift@g.o> +selinux-afs-2.20110726.ebuild:
1176 - Updating policy builds to refpolicy 20110726
1177 -
1178 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1179 - selinux-afs-2.20101213.ebuild:
1180 - Stable amd64 x86
1181 -
1182 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1183 - Initial commit to portage.
1184 -
1185
1186 diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
1187 deleted file mode 100644
1188 index 6c382d8..0000000
1189 --- a/sec-policy/selinux-afs/metadata.xml
1190 +++ /dev/null
1191 @@ -1,6 +0,0 @@
1192 -<?xml version="1.0" encoding="UTF-8"?>
1193 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1194 -<pkgmetadata>
1195 - <herd>selinux</herd>
1196 - <longdescription>Gentoo SELinux policy for afs</longdescription>
1197 -</pkgmetadata>
1198
1199 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r6.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r6.ebuild
1200 deleted file mode 100644
1201 index b3eefc4..0000000
1202 --- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r6.ebuild
1203 +++ /dev/null
1204 @@ -1,14 +0,0 @@
1205 -# Copyright 1999-2012 Gentoo Foundation
1206 -# Distributed under the terms of the GNU General Public License v2
1207 -# $Header: $
1208 -EAPI="4"
1209 -
1210 -IUSE=""
1211 -MODS="afs"
1212 -BASEPOL="2.20120725-r6"
1213 -
1214 -inherit selinux-policy-2
1215 -
1216 -DESCRIPTION="SELinux policy for afs"
1217 -
1218 -KEYWORDS="~amd64 ~x86"
1219
1220 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r7.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r7.ebuild
1221 deleted file mode 100644
1222 index a31ba5f..0000000
1223 --- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r7.ebuild
1224 +++ /dev/null
1225 @@ -1,14 +0,0 @@
1226 -# Copyright 1999-2012 Gentoo Foundation
1227 -# Distributed under the terms of the GNU General Public License v2
1228 -# $Header: $
1229 -EAPI="4"
1230 -
1231 -IUSE=""
1232 -MODS="afs"
1233 -BASEPOL="2.20120725-r7"
1234 -
1235 -inherit selinux-policy-2
1236 -
1237 -DESCRIPTION="SELinux policy for afs"
1238 -
1239 -KEYWORDS="~amd64 ~x86"
1240
1241 diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
1242 deleted file mode 100644
1243 index 592f84a..0000000
1244 --- a/sec-policy/selinux-aide/ChangeLog
1245 +++ /dev/null
1246 @@ -1,43 +0,0 @@
1247 -# ChangeLog for sec-policy/selinux-aide
1248 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1249 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
1250 -
1251 -*selinux-aide-2.20120725-r7 (14 Nov 2012)
1252 -
1253 - 14 Nov 2012; <swift@g.o> +selinux-aide-2.20120725-r7.ebuild:
1254 - Pushing out r7
1255 -
1256 -*selinux-aide-2.20120215-r1 (27 Jun 2012)
1257 -
1258 - 27 Jun 2012; <swift@g.o> +selinux-aide-2.20120215-r1.ebuild:
1259 - Bump to revision 13
1260 -
1261 - 13 May 2012; <swift@g.o> -selinux-aide-2.20110726.ebuild:
1262 - Removing deprecated ebuilds (cleanup)
1263 -
1264 - 29 Apr 2012; <swift@g.o> selinux-aide-2.20120215.ebuild:
1265 - Stabilizing revision 7
1266 -
1267 -*selinux-aide-2.20120215 (31 Mar 2012)
1268 -
1269 - 31 Mar 2012; <swift@g.o> +selinux-aide-2.20120215.ebuild:
1270 - Bumping to 2.20120215 policies
1271 -
1272 - 12 Nov 2011; <swift@g.o> -selinux-aide-2.20101213.ebuild:
1273 - Removing old policies
1274 -
1275 - 23 Oct 2011; <swift@g.o> selinux-aide-2.20110726.ebuild:
1276 - Stabilization (tracker #384231)
1277 -
1278 -*selinux-aide-2.20110726 (28 Aug 2011)
1279 -
1280 - 28 Aug 2011; <swift@g.o> +selinux-aide-2.20110726.ebuild:
1281 - Updating policy builds to refpolicy 20110726
1282 -
1283 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1284 - selinux-aide-2.20101213.ebuild:
1285 - Stable amd64 x86
1286 -
1287 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1288 - Initial commit to portage.
1289 -
1290
1291 diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
1292 deleted file mode 100644
1293 index d0773e8..0000000
1294 --- a/sec-policy/selinux-aide/metadata.xml
1295 +++ /dev/null
1296 @@ -1,6 +0,0 @@
1297 -<?xml version="1.0" encoding="UTF-8"?>
1298 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1299 -<pkgmetadata>
1300 - <herd>selinux</herd>
1301 - <longdescription>Gentoo SELinux policy for aide</longdescription>
1302 -</pkgmetadata>
1303
1304 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r6.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r6.ebuild
1305 deleted file mode 100644
1306 index c341c6a..0000000
1307 --- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r6.ebuild
1308 +++ /dev/null
1309 @@ -1,14 +0,0 @@
1310 -# Copyright 1999-2012 Gentoo Foundation
1311 -# Distributed under the terms of the GNU General Public License v2
1312 -# $Header: $
1313 -EAPI="4"
1314 -
1315 -IUSE=""
1316 -MODS="aide"
1317 -BASEPOL="2.20120725-r6"
1318 -
1319 -inherit selinux-policy-2
1320 -
1321 -DESCRIPTION="SELinux policy for aide"
1322 -
1323 -KEYWORDS="~amd64 ~x86"
1324
1325 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r7.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r7.ebuild
1326 deleted file mode 100644
1327 index b3c8110..0000000
1328 --- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r7.ebuild
1329 +++ /dev/null
1330 @@ -1,14 +0,0 @@
1331 -# Copyright 1999-2012 Gentoo Foundation
1332 -# Distributed under the terms of the GNU General Public License v2
1333 -# $Header: $
1334 -EAPI="4"
1335 -
1336 -IUSE=""
1337 -MODS="aide"
1338 -BASEPOL="2.20120725-r7"
1339 -
1340 -inherit selinux-policy-2
1341 -
1342 -DESCRIPTION="SELinux policy for aide"
1343 -
1344 -KEYWORDS="~amd64 ~x86"
1345
1346 diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
1347 deleted file mode 100644
1348 index b883a41..0000000
1349 --- a/sec-policy/selinux-alsa/ChangeLog
1350 +++ /dev/null
1351 @@ -1,57 +0,0 @@
1352 -# ChangeLog for sec-policy/selinux-alsa
1353 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1354 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
1355 -
1356 -*selinux-alsa-2.20120725-r7 (14 Nov 2012)
1357 -
1358 - 14 Nov 2012; <swift@g.o> +selinux-alsa-2.20120725-r7.ebuild:
1359 - Pushing out r7
1360 -
1361 -*selinux-alsa-2.20120215-r1 (27 Jun 2012)
1362 -
1363 - 27 Jun 2012; <swift@g.o> +selinux-alsa-2.20120215-r1.ebuild:
1364 - Bump to revision 13
1365 -
1366 - 13 May 2012; <swift@g.o> -selinux-alsa-2.20110726.ebuild:
1367 - Removing deprecated ebuilds (cleanup)
1368 -
1369 - 29 Apr 2012; <swift@g.o> selinux-alsa-2.20120215.ebuild:
1370 - Stabilizing revision 7
1371 -
1372 -*selinux-alsa-2.20120215 (31 Mar 2012)
1373 -
1374 - 31 Mar 2012; <swift@g.o> +selinux-alsa-2.20120215.ebuild:
1375 - Bumping to 2.20120215 policies
1376 -
1377 - 12 Nov 2011; <swift@g.o> -selinux-alsa-2.20101213-r1.ebuild,
1378 - -files/fix-alsa.patch:
1379 - Removing old policies
1380 -
1381 - 23 Oct 2011; <swift@g.o> selinux-alsa-2.20110726.ebuild:
1382 - Stabilization (tracker #384231)
1383 -
1384 -*selinux-alsa-2.20110726 (28 Aug 2011)
1385 -
1386 - 28 Aug 2011; <swift@g.o> +selinux-alsa-2.20110726.ebuild:
1387 - Updating policy builds to refpolicy 20110726
1388 -
1389 - 04 Jun 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1390 - Fixed signing manifest
1391 -
1392 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1393 - -selinux-alsa-2.20101213.ebuild:
1394 - Removed deprecated policies
1395 -
1396 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1397 - selinux-alsa-2.20101213-r1.ebuild:
1398 - Stable amd64 x86
1399 -
1400 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1401 - Initial commit to portage.
1402 -
1403 -*selinux-alsa-2.20101213-r1 (22 Jan 2011)
1404 -
1405 - 22 Jan 2011; <swift@g.o> +selinux-alsa-2.20101213-r1.ebuild,
1406 - +files/fix-alsa.patch:
1407 - Correct file context for alsactl command
1408 -
1409
1410 diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
1411 deleted file mode 100644
1412 index 310fb01..0000000
1413 --- a/sec-policy/selinux-alsa/metadata.xml
1414 +++ /dev/null
1415 @@ -1,6 +0,0 @@
1416 -<?xml version="1.0" encoding="UTF-8"?>
1417 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1418 -<pkgmetadata>
1419 - <herd>selinux</herd>
1420 - <longdescription>Gentoo SELinux policy for alsa</longdescription>
1421 -</pkgmetadata>
1422
1423 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r6.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r6.ebuild
1424 deleted file mode 100644
1425 index 3d8dd5a..0000000
1426 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r6.ebuild
1427 +++ /dev/null
1428 @@ -1,14 +0,0 @@
1429 -# Copyright 1999-2012 Gentoo Foundation
1430 -# Distributed under the terms of the GNU General Public License v2
1431 -# $Header: $
1432 -EAPI="4"
1433 -
1434 -IUSE=""
1435 -MODS="alsa"
1436 -BASEPOL="2.20120725-r6"
1437 -
1438 -inherit selinux-policy-2
1439 -
1440 -DESCRIPTION="SELinux policy for alsa"
1441 -
1442 -KEYWORDS="~amd64 ~x86"
1443
1444 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r7.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r7.ebuild
1445 deleted file mode 100644
1446 index 3131808..0000000
1447 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r7.ebuild
1448 +++ /dev/null
1449 @@ -1,14 +0,0 @@
1450 -# Copyright 1999-2012 Gentoo Foundation
1451 -# Distributed under the terms of the GNU General Public License v2
1452 -# $Header: $
1453 -EAPI="4"
1454 -
1455 -IUSE=""
1456 -MODS="alsa"
1457 -BASEPOL="2.20120725-r7"
1458 -
1459 -inherit selinux-policy-2
1460 -
1461 -DESCRIPTION="SELinux policy for alsa"
1462 -
1463 -KEYWORDS="~amd64 ~x86"
1464
1465 diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
1466 deleted file mode 100644
1467 index d6b400f..0000000
1468 --- a/sec-policy/selinux-amanda/ChangeLog
1469 +++ /dev/null
1470 @@ -1,51 +0,0 @@
1471 -# ChangeLog for sec-policy/selinux-amanda
1472 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1473 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
1474 -
1475 -*selinux-amanda-2.20120725-r7 (14 Nov 2012)
1476 -
1477 - 14 Nov 2012; <swift@g.o> +selinux-amanda-2.20120725-r7.ebuild:
1478 - Pushing out r7
1479 -
1480 -*selinux-amanda-2.20120215-r2 (27 Jun 2012)
1481 -
1482 - 27 Jun 2012; <swift@g.o> +selinux-amanda-2.20120215-r2.ebuild:
1483 - Bump to revision 13
1484 -
1485 - 09 Jun 2012; <swift@g.o> selinux-amanda-2.20120215-r1.ebuild:
1486 - Add dependency on selinux-inetd, fixes build failure
1487 -
1488 -*selinux-amanda-2.20120215-r1 (20 May 2012)
1489 -
1490 - 20 May 2012; <swift@g.o> +selinux-amanda-2.20120215-r1.ebuild:
1491 - Bumping to rev 9
1492 -
1493 - 13 May 2012; <swift@g.o> -selinux-amanda-2.20110726.ebuild:
1494 - Removing deprecated ebuilds (cleanup)
1495 -
1496 - 29 Apr 2012; <swift@g.o> selinux-amanda-2.20120215.ebuild:
1497 - Stabilizing revision 7
1498 -
1499 -*selinux-amanda-2.20120215 (31 Mar 2012)
1500 -
1501 - 31 Mar 2012; <swift@g.o> +selinux-amanda-2.20120215.ebuild:
1502 - Bumping to 2.20120215 policies
1503 -
1504 - 12 Nov 2011; <swift@g.o> -selinux-amanda-2.20101213.ebuild:
1505 - Removing old policies
1506 -
1507 - 23 Oct 2011; <swift@g.o> selinux-amanda-2.20110726.ebuild:
1508 - Stabilization (tracker #384231)
1509 -
1510 -*selinux-amanda-2.20110726 (28 Aug 2011)
1511 -
1512 - 28 Aug 2011; <swift@g.o> +selinux-amanda-2.20110726.ebuild:
1513 - Updating policy builds to refpolicy 20110726
1514 -
1515 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1516 - selinux-amanda-2.20101213.ebuild:
1517 - Stable amd64 x86
1518 -
1519 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1520 - Initial commit to portage.
1521 -
1522
1523 diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
1524 deleted file mode 100644
1525 index b77f18e..0000000
1526 --- a/sec-policy/selinux-amanda/metadata.xml
1527 +++ /dev/null
1528 @@ -1,6 +0,0 @@
1529 -<?xml version="1.0" encoding="UTF-8"?>
1530 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1531 -<pkgmetadata>
1532 - <herd>selinux</herd>
1533 - <longdescription>Gentoo SELinux policy for amanda</longdescription>
1534 -</pkgmetadata>
1535
1536 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r6.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r6.ebuild
1537 deleted file mode 100644
1538 index 2f72e5c..0000000
1539 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r6.ebuild
1540 +++ /dev/null
1541 @@ -1,18 +0,0 @@
1542 -# Copyright 1999-2012 Gentoo Foundation
1543 -# Distributed under the terms of the GNU General Public License v2
1544 -# $Header: $
1545 -EAPI="4"
1546 -
1547 -IUSE=""
1548 -MODS="amanda"
1549 -BASEPOL="2.20120725-r6"
1550 -
1551 -inherit selinux-policy-2
1552 -
1553 -DESCRIPTION="SELinux policy for amanda"
1554 -
1555 -KEYWORDS="~amd64 ~x86"
1556 -DEPEND="${DEPEND}
1557 - sec-policy/selinux-inetd
1558 -"
1559 -RDEPEND="${DEPEND}"
1560
1561 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r7.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r7.ebuild
1562 deleted file mode 100644
1563 index 8eb2a9a..0000000
1564 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r7.ebuild
1565 +++ /dev/null
1566 @@ -1,18 +0,0 @@
1567 -# Copyright 1999-2012 Gentoo Foundation
1568 -# Distributed under the terms of the GNU General Public License v2
1569 -# $Header: $
1570 -EAPI="4"
1571 -
1572 -IUSE=""
1573 -MODS="amanda"
1574 -BASEPOL="2.20120725-r7"
1575 -
1576 -inherit selinux-policy-2
1577 -
1578 -DESCRIPTION="SELinux policy for amanda"
1579 -
1580 -KEYWORDS="~amd64 ~x86"
1581 -DEPEND="${DEPEND}
1582 - sec-policy/selinux-inetd
1583 -"
1584 -RDEPEND="${DEPEND}"
1585
1586 diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
1587 deleted file mode 100644
1588 index d3147bb..0000000
1589 --- a/sec-policy/selinux-amavis/ChangeLog
1590 +++ /dev/null
1591 @@ -1,67 +0,0 @@
1592 -# ChangeLog for sec-policy/selinux-amavis
1593 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1594 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
1595 -
1596 -*selinux-amavis-2.20120725-r7 (14 Nov 2012)
1597 -
1598 - 14 Nov 2012; <swift@g.o> +selinux-amavis-2.20120725-r7.ebuild:
1599 - Pushing out r7
1600 -
1601 -*selinux-amavis-2.20120215-r2 (27 Jun 2012)
1602 -
1603 - 27 Jun 2012; <swift@g.o> +selinux-amavis-2.20120215-r2.ebuild:
1604 - Bump to revision 13
1605 -
1606 -*selinux-amavis-2.20120215-r1 (20 May 2012)
1607 -
1608 - 20 May 2012; <swift@g.o> +selinux-amavis-2.20120215-r1.ebuild:
1609 - Bumping to rev 9
1610 -
1611 - 13 May 2012; <swift@g.o> -selinux-amavis-2.20110726.ebuild,
1612 - -selinux-amavis-2.20110726-r1.ebuild:
1613 - Removing deprecated ebuilds (cleanup)
1614 -
1615 - 29 Apr 2012; <swift@g.o> selinux-amavis-2.20120215.ebuild:
1616 - Stabilizing revision 7
1617 -
1618 -*selinux-amavis-2.20120215 (31 Mar 2012)
1619 -
1620 - 31 Mar 2012; <swift@g.o> +selinux-amavis-2.20120215.ebuild:
1621 - Bumping to 2.20120215 policies
1622 -
1623 - 19 Dec 2011; <swift@g.o> selinux-amavis-2.20110726-r1.ebuild:
1624 - Stabilize rev6
1625 -
1626 -*selinux-amavis-2.20110726-r1 (15 Nov 2011)
1627 -
1628 - 15 Nov 2011; <swift@g.o> +selinux-amavis-2.20110726-r1.ebuild:
1629 - Fix file context for amavis configuration file
1630 -
1631 - 12 Nov 2011; <swift@g.o> -selinux-amavis-2.20101213.ebuild:
1632 - Removing old policies
1633 -
1634 - 23 Oct 2011; <swift@g.o> selinux-amavis-2.20110726.ebuild:
1635 - Stabilization (tracker #384231)
1636 -
1637 -*selinux-amavis-2.20110726 (28 Aug 2011)
1638 -
1639 - 28 Aug 2011; <swift@g.o> +selinux-amavis-2.20110726.ebuild:
1640 - Updating policy builds to refpolicy 20110726
1641 -
1642 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1643 - selinux-amavis-2.20101213.ebuild:
1644 - Stable amd64 x86
1645 -
1646 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1647 - Initial commit to portage.
1648 -
1649 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
1650 - +selinux-amavis-2.20101213.ebuild, +metadata.xml:
1651 - New upstream release
1652 -
1653 -*selinux-amavis-2.20101213 (01 Jan 2011)
1654 -
1655 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
1656 - +selinux-amavis-2.20101213.ebuild, +metadata.xml:
1657 - Initial commit
1658 -
1659
1660 diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
1661 deleted file mode 100644
1662 index e378579..0000000
1663 --- a/sec-policy/selinux-amavis/metadata.xml
1664 +++ /dev/null
1665 @@ -1,6 +0,0 @@
1666 -<?xml version="1.0" encoding="UTF-8"?>
1667 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1668 -<pkgmetadata>
1669 - <herd>selinux</herd>
1670 - <longdescription>Gentoo SELinux policy for amavis</longdescription>
1671 -</pkgmetadata>
1672
1673 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r6.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r6.ebuild
1674 deleted file mode 100644
1675 index 815f89b..0000000
1676 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r6.ebuild
1677 +++ /dev/null
1678 @@ -1,14 +0,0 @@
1679 -# Copyright 1999-2012 Gentoo Foundation
1680 -# Distributed under the terms of the GNU General Public License v2
1681 -# $Header: $
1682 -EAPI="4"
1683 -
1684 -IUSE=""
1685 -MODS="amavis"
1686 -BASEPOL="2.20120725-r6"
1687 -
1688 -inherit selinux-policy-2
1689 -
1690 -DESCRIPTION="SELinux policy for amavis"
1691 -
1692 -KEYWORDS="~amd64 ~x86"
1693
1694 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r7.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r7.ebuild
1695 deleted file mode 100644
1696 index 4d52f6a..0000000
1697 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r7.ebuild
1698 +++ /dev/null
1699 @@ -1,14 +0,0 @@
1700 -# Copyright 1999-2012 Gentoo Foundation
1701 -# Distributed under the terms of the GNU General Public License v2
1702 -# $Header: $
1703 -EAPI="4"
1704 -
1705 -IUSE=""
1706 -MODS="amavis"
1707 -BASEPOL="2.20120725-r7"
1708 -
1709 -inherit selinux-policy-2
1710 -
1711 -DESCRIPTION="SELinux policy for amavis"
1712 -
1713 -KEYWORDS="~amd64 ~x86"
1714
1715 diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
1716 deleted file mode 100644
1717 index c5ce746..0000000
1718 --- a/sec-policy/selinux-apache/ChangeLog
1719 +++ /dev/null
1720 @@ -1,183 +0,0 @@
1721 -# ChangeLog for sec-policy/selinux-apache
1722 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1723 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
1724 -
1725 -*selinux-apache-2.20120725-r7 (14 Nov 2012)
1726 -
1727 - 14 Nov 2012; <swift@g.o> +selinux-apache-2.20120725-r7.ebuild:
1728 - Pushing out r7
1729 -
1730 -*selinux-apache-2.20120215-r3 (27 Jun 2012)
1731 -
1732 - 27 Jun 2012; <swift@g.o> +selinux-apache-2.20120215-r3.ebuild:
1733 - Bump to revision 13
1734 -
1735 -*selinux-apache-2.20120215-r2 (20 May 2012)
1736 -
1737 - 20 May 2012; <swift@g.o> +selinux-apache-2.20120215-r2.ebuild:
1738 - Bumping to rev 9
1739 -
1740 - 13 May 2012; <swift@g.o> -selinux-apache-2.20110726-r1.ebuild,
1741 - -selinux-apache-2.20110726-r2.ebuild:
1742 - Removing deprecated ebuilds (cleanup)
1743 -
1744 - 01 May 2012; <swift@g.o> selinux-apache-2.20120215-r1.ebuild:
1745 - Pull inherit somewhat down, BASEPOL needs to be mentioned up front
1746 -
1747 - 29 Apr 2012; <swift@g.o> selinux-apache-2.20120215.ebuild:
1748 - Stabilizing revision 7
1749 -
1750 -*selinux-apache-2.20120215-r1 (26 Apr 2012)
1751 -
1752 - 26 Apr 2012; <swift@g.o> +selinux-apache-2.20120215-r1.ebuild:
1753 - Support httpd_setrlimit (bug #411149)
1754 -
1755 -*selinux-apache-2.20120215 (31 Mar 2012)
1756 -
1757 - 31 Mar 2012; <swift@g.o> +selinux-apache-2.20120215.ebuild:
1758 - Bumping to 2.20120215 policies
1759 -
1760 - 23 Feb 2012; <swift@g.o> selinux-apache-2.20110726-r2.ebuild:
1761 - Stabilizing
1762 -
1763 -*selinux-apache-2.20110726-r2 (14 Jan 2012)
1764 -
1765 - 14 Jan 2012; <swift@g.o> +selinux-apache-2.20110726-r2.ebuild:
1766 - Adding aggregated types for use by other web server domains
1767 -
1768 - 12 Nov 2011; <swift@g.o> -selinux-apache-2.20101213-r1.ebuild:
1769 - Removing old policies
1770 -
1771 - 23 Oct 2011; <swift@g.o> selinux-apache-2.20110726-r1.ebuild:
1772 - Stabilization (tracker #384231)
1773 -
1774 -*selinux-apache-2.20110726-r1 (28 Aug 2011)
1775 -
1776 - 28 Aug 2011; <swift@g.o> +selinux-apache-2.20110726-r1.ebuild:
1777 - Updating policy builds to refpolicy 20110726
1778 -
1779 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1780 - -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
1781 - -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
1782 - Removed deprecated policies
1783 -
1784 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1785 - selinux-apache-2.20101213-r1.ebuild:
1786 - Stable amd64 x86
1787 -
1788 -*selinux-apache-2.20101213-r1 (05 Feb 2011)
1789 -*selinux-apache-2.20101213 (05 Feb 2011)
1790 -
1791 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1792 - +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
1793 - New upstream policy.
1794 -
1795 -*selinux-apache-2.20091215 (16 Dec 2009)
1796 -
1797 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1798 - +selinux-apache-2.20091215.ebuild:
1799 - New upstream release.
1800 -
1801 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1802 - -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
1803 - selinux-apache-20080525.ebuild:
1804 - Mark 20080525 stable, clear old ebuilds.
1805 -
1806 -*selinux-apache-2.20090730 (03 Aug 2009)
1807 -
1808 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1809 - +selinux-apache-2.20090730.ebuild:
1810 - New upstream release.
1811 -
1812 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1813 - selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
1814 - selinux-apache-20080525.ebuild:
1815 - Drop alpha, mips, ppc, sparc selinux support.
1816 -
1817 -*selinux-apache-20080525 (25 May 2008)
1818 -
1819 - 25 May 2008; Chris PeBenito <pebenito@g.o>
1820 - +selinux-apache-20080525.ebuild:
1821 - New SVN snapshot.
1822 -
1823 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
1824 - -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
1825 - -selinux-apache-20061114.ebuild:
1826 - Remove old ebuilds.
1827 -
1828 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1829 - selinux-apache-20070928.ebuild:
1830 - Mark stable.
1831 -
1832 -*selinux-apache-20070928 (26 Nov 2007)
1833 -
1834 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1835 - +selinux-apache-20070928.ebuild:
1836 - New SVN snapshot.
1837 -
1838 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
1839 - Removing kaiowas from metadata due to his retirement (see #61930 for
1840 - reference).
1841 -
1842 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1843 - selinux-apache-20070329.ebuild:
1844 - Mark stable.
1845 -
1846 -*selinux-apache-20070329 (29 Mar 2007)
1847 -
1848 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
1849 - +selinux-apache-20070329.ebuild:
1850 - New SVN snapshot.
1851 -
1852 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
1853 - Redigest for Manifest2
1854 -
1855 -*selinux-apache-20061114 (15 Nov 2006)
1856 -
1857 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
1858 - +selinux-apache-20061114.ebuild:
1859 - New SVN snapshot.
1860 -
1861 -*selinux-apache-20061008 (09 Oct 2006)
1862 -
1863 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
1864 - +selinux-apache-20061008.ebuild:
1865 - First mainstream reference policy testing release.
1866 -
1867 - 24 Feb 2005; petre rodan <kaiowas@g.o>
1868 - selinux-apache-20050211.ebuild:
1869 - mark stable
1870 -
1871 -*selinux-apache-20050211 (11 Feb 2005)
1872 -
1873 - 11 Feb 2005; petre rodan <kaiowas@g.o>
1874 - -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
1875 - added contexts needed by >=apache-2.0.52-r3 - bug 81365
1876 -
1877 - 23 Nov 2004; petre rodan <kaiowas@g.o>
1878 - selinux-apache-20040925.ebuild:
1879 - mark stable
1880 -
1881 -*selinux-apache-20040925 (23 Oct 2004)
1882 -
1883 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
1884 - +selinux-apache-20040925.ebuild:
1885 - update needed by base-policy-20041023
1886 -
1887 -*selinux-apache-20040704 (04 Jul 2004)
1888 -
1889 - 04 Jul 2004; Chris PeBenito <pebenito@g.o>
1890 - +selinux-apache-20040704.ebuild:
1891 - Sysadmfile cleanup, and updates from #52730 and #55006.
1892 -
1893 -*selinux-apache-20040426 (26 Apr 2004)
1894 -
1895 - 26 Apr 2004; Chris PeBenito <pebenito@g.o>
1896 - +selinux-apache-20040426.ebuild:
1897 - Fix for 2004.1
1898 -
1899 -*selinux-apache-20040103 (03 Jan 2004)
1900 -
1901 - 03 Jan 2004; Chris PeBenito <pebenito@g.o> :
1902 - Initial commit.
1903 -
1904
1905 diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
1906 deleted file mode 100644
1907 index db28936..0000000
1908 --- a/sec-policy/selinux-apache/metadata.xml
1909 +++ /dev/null
1910 @@ -1,6 +0,0 @@
1911 -<?xml version="1.0" encoding="UTF-8"?>
1912 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1913 -<pkgmetadata>
1914 - <herd>selinux</herd>
1915 - <longdescription>Gentoo SELinux policy for apache</longdescription>
1916 -</pkgmetadata>
1917
1918 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r6.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r6.ebuild
1919 deleted file mode 100644
1920 index 6d9fcd1..0000000
1921 --- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r6.ebuild
1922 +++ /dev/null
1923 @@ -1,18 +0,0 @@
1924 -# Copyright 1999-2012 Gentoo Foundation
1925 -# Distributed under the terms of the GNU General Public License v2
1926 -# $Header: $
1927 -EAPI="4"
1928 -
1929 -IUSE=""
1930 -MODS="apache"
1931 -BASEPOL="2.20120725-r6"
1932 -
1933 -inherit selinux-policy-2
1934 -
1935 -DESCRIPTION="SELinux policy for apache"
1936 -
1937 -KEYWORDS="~amd64 ~x86"
1938 -DEPEND="${DEPEND}
1939 - sec-policy/selinux-kerberos
1940 -"
1941 -RDEPEND="${DEPEND}"
1942
1943 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r7.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r7.ebuild
1944 deleted file mode 100644
1945 index aa18e0d..0000000
1946 --- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r7.ebuild
1947 +++ /dev/null
1948 @@ -1,18 +0,0 @@
1949 -# Copyright 1999-2012 Gentoo Foundation
1950 -# Distributed under the terms of the GNU General Public License v2
1951 -# $Header: $
1952 -EAPI="4"
1953 -
1954 -IUSE=""
1955 -MODS="apache"
1956 -BASEPOL="2.20120725-r7"
1957 -
1958 -inherit selinux-policy-2
1959 -
1960 -DESCRIPTION="SELinux policy for apache"
1961 -
1962 -KEYWORDS="~amd64 ~x86"
1963 -DEPEND="${DEPEND}
1964 - sec-policy/selinux-kerberos
1965 -"
1966 -RDEPEND="${DEPEND}"
1967
1968 diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
1969 deleted file mode 100644
1970 index 45c9c93..0000000
1971 --- a/sec-policy/selinux-apcupsd/ChangeLog
1972 +++ /dev/null
1973 @@ -1,46 +0,0 @@
1974 -# ChangeLog for sec-policy/selinux-apcupsd
1975 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1976 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
1977 -
1978 -*selinux-apcupsd-2.20120725-r7 (14 Nov 2012)
1979 -
1980 - 14 Nov 2012; <swift@g.o> +selinux-apcupsd-2.20120725-r7.ebuild:
1981 - Pushing out r7
1982 -
1983 -*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
1984 -
1985 - 27 Jun 2012; <swift@g.o> +selinux-apcupsd-2.20120215-r1.ebuild:
1986 - Bump to revision 13
1987 -
1988 - 04 Jun 2012; <swift@g.o> selinux-apcupsd-2.20120215.ebuild:
1989 - Add dependency on selinux-apache
1990 -
1991 - 13 May 2012; <swift@g.o> -selinux-apcupsd-2.20110726.ebuild:
1992 - Removing deprecated ebuilds (cleanup)
1993 -
1994 - 29 Apr 2012; <swift@g.o> selinux-apcupsd-2.20120215.ebuild:
1995 - Stabilizing revision 7
1996 -
1997 -*selinux-apcupsd-2.20120215 (31 Mar 2012)
1998 -
1999 - 31 Mar 2012; <swift@g.o> +selinux-apcupsd-2.20120215.ebuild:
2000 - Bumping to 2.20120215 policies
2001 -
2002 - 12 Nov 2011; <swift@g.o> -selinux-apcupsd-2.20101213.ebuild:
2003 - Removing old policies
2004 -
2005 - 23 Oct 2011; <swift@g.o> selinux-apcupsd-2.20110726.ebuild:
2006 - Stabilization (tracker #384231)
2007 -
2008 -*selinux-apcupsd-2.20110726 (28 Aug 2011)
2009 -
2010 - 28 Aug 2011; <swift@g.o> +selinux-apcupsd-2.20110726.ebuild:
2011 - Updating policy builds to refpolicy 20110726
2012 -
2013 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2014 - selinux-apcupsd-2.20101213.ebuild:
2015 - Stable amd64 x86
2016 -
2017 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2018 - Initial commit to portage.
2019 -
2020
2021 diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
2022 deleted file mode 100644
2023 index 1beba9f..0000000
2024 --- a/sec-policy/selinux-apcupsd/metadata.xml
2025 +++ /dev/null
2026 @@ -1,6 +0,0 @@
2027 -<?xml version="1.0" encoding="UTF-8"?>
2028 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2029 -<pkgmetadata>
2030 - <herd>selinux</herd>
2031 - <longdescription>Gentoo SELinux policy for apcupsd</longdescription>
2032 -</pkgmetadata>
2033
2034 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r6.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r6.ebuild
2035 deleted file mode 100644
2036 index fccfa35..0000000
2037 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r6.ebuild
2038 +++ /dev/null
2039 @@ -1,18 +0,0 @@
2040 -# Copyright 1999-2012 Gentoo Foundation
2041 -# Distributed under the terms of the GNU General Public License v2
2042 -# $Header: $
2043 -EAPI="4"
2044 -
2045 -IUSE=""
2046 -MODS="apcupsd"
2047 -BASEPOL="2.20120725-r6"
2048 -
2049 -inherit selinux-policy-2
2050 -
2051 -DESCRIPTION="SELinux policy for apcupsd"
2052 -
2053 -KEYWORDS="~amd64 ~x86"
2054 -DEPEND="${DEPEND}
2055 - sec-policy/selinux-apache
2056 -"
2057 -RDEPEND="${DEPEND}"
2058
2059 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r7.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r7.ebuild
2060 deleted file mode 100644
2061 index 37e9650..0000000
2062 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r7.ebuild
2063 +++ /dev/null
2064 @@ -1,18 +0,0 @@
2065 -# Copyright 1999-2012 Gentoo Foundation
2066 -# Distributed under the terms of the GNU General Public License v2
2067 -# $Header: $
2068 -EAPI="4"
2069 -
2070 -IUSE=""
2071 -MODS="apcupsd"
2072 -BASEPOL="2.20120725-r7"
2073 -
2074 -inherit selinux-policy-2
2075 -
2076 -DESCRIPTION="SELinux policy for apcupsd"
2077 -
2078 -KEYWORDS="~amd64 ~x86"
2079 -DEPEND="${DEPEND}
2080 - sec-policy/selinux-apache
2081 -"
2082 -RDEPEND="${DEPEND}"
2083
2084 diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
2085 deleted file mode 100644
2086 index a56639d..0000000
2087 --- a/sec-policy/selinux-apm/ChangeLog
2088 +++ /dev/null
2089 @@ -1,47 +0,0 @@
2090 -# ChangeLog for sec-policy/selinux-apm
2091 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2092 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
2093 -
2094 -*selinux-apm-2.20120725-r7 (14 Nov 2012)
2095 -
2096 - 14 Nov 2012; <swift@g.o> +selinux-apm-2.20120725-r7.ebuild:
2097 - Pushing out r7
2098 -
2099 -*selinux-apm-2.20120215-r1 (27 Jun 2012)
2100 -
2101 - 27 Jun 2012; <swift@g.o> +selinux-apm-2.20120215-r1.ebuild:
2102 - Bump to revision 13
2103 -
2104 - 13 May 2012; <swift@g.o> -selinux-apm-2.20110726.ebuild:
2105 - Removing deprecated ebuilds (cleanup)
2106 -
2107 - 29 Apr 2012; <swift@g.o> selinux-apm-2.20120215.ebuild:
2108 - Stabilizing revision 7
2109 -
2110 - 31 Mar 2012; <swift@g.o> selinux-apm-2.20110726.ebuild,
2111 - +selinux-apm-2.20120215.ebuild:
2112 - Remove deprecated dependency
2113 -
2114 -*selinux-apm-2.20120215 (31 Mar 2012)
2115 -
2116 - 31 Mar 2012; <swift@g.o> +selinux-apm-2.20120215.ebuild:
2117 - Bumping to 2.20120215 policies
2118 -
2119 - 12 Nov 2011; <swift@g.o> -selinux-apm-2.20101213.ebuild:
2120 - Removing old policies
2121 -
2122 - 23 Oct 2011; <swift@g.o> selinux-apm-2.20110726.ebuild:
2123 - Stabilization (tracker #384231)
2124 -
2125 -*selinux-apm-2.20110726 (28 Aug 2011)
2126 -
2127 - 28 Aug 2011; <swift@g.o> +selinux-apm-2.20110726.ebuild:
2128 - Updating policy builds to refpolicy 20110726
2129 -
2130 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2131 - selinux-apm-2.20101213.ebuild:
2132 - Stable amd64 x86
2133 -
2134 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2135 - Initial commit to portage.
2136 -
2137
2138 diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
2139 deleted file mode 100644
2140 index 6b4791d..0000000
2141 --- a/sec-policy/selinux-apm/metadata.xml
2142 +++ /dev/null
2143 @@ -1,6 +0,0 @@
2144 -<?xml version="1.0" encoding="UTF-8"?>
2145 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2146 -<pkgmetadata>
2147 - <herd>selinux</herd>
2148 - <longdescription>Gentoo SELinux policy for apm</longdescription>
2149 -</pkgmetadata>
2150
2151 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r6.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r6.ebuild
2152 deleted file mode 100644
2153 index 9d099f4..0000000
2154 --- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r6.ebuild
2155 +++ /dev/null
2156 @@ -1,14 +0,0 @@
2157 -# Copyright 1999-2012 Gentoo Foundation
2158 -# Distributed under the terms of the GNU General Public License v2
2159 -# $Header: $
2160 -EAPI="4"
2161 -
2162 -IUSE=""
2163 -MODS="apm"
2164 -BASEPOL="2.20120725-r6"
2165 -
2166 -inherit selinux-policy-2
2167 -
2168 -DESCRIPTION="SELinux policy for apm"
2169 -
2170 -KEYWORDS="~amd64 ~x86"
2171
2172 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r7.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r7.ebuild
2173 deleted file mode 100644
2174 index c6de6cb..0000000
2175 --- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r7.ebuild
2176 +++ /dev/null
2177 @@ -1,14 +0,0 @@
2178 -# Copyright 1999-2012 Gentoo Foundation
2179 -# Distributed under the terms of the GNU General Public License v2
2180 -# $Header: $
2181 -EAPI="4"
2182 -
2183 -IUSE=""
2184 -MODS="apm"
2185 -BASEPOL="2.20120725-r7"
2186 -
2187 -inherit selinux-policy-2
2188 -
2189 -DESCRIPTION="SELinux policy for apm"
2190 -
2191 -KEYWORDS="~amd64 ~x86"
2192
2193 diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
2194 deleted file mode 100644
2195 index e45859a..0000000
2196 --- a/sec-policy/selinux-arpwatch/ChangeLog
2197 +++ /dev/null
2198 @@ -1,158 +0,0 @@
2199 -# ChangeLog for sec-policy/selinux-arpwatch
2200 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2201 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
2202 -
2203 -*selinux-arpwatch-2.20120725-r7 (14 Nov 2012)
2204 -
2205 - 14 Nov 2012; <swift@g.o> +selinux-arpwatch-2.20120725-r7.ebuild:
2206 - Pushing out r7
2207 -
2208 -*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
2209 -
2210 - 27 Jun 2012; <swift@g.o> +selinux-arpwatch-2.20120215-r1.ebuild:
2211 - Bump to revision 13
2212 -
2213 - 13 May 2012; <swift@g.o> -selinux-arpwatch-2.20110726.ebuild:
2214 - Removing deprecated ebuilds (cleanup)
2215 -
2216 - 29 Apr 2012; <swift@g.o> selinux-arpwatch-2.20120215.ebuild:
2217 - Stabilizing revision 7
2218 -
2219 -*selinux-arpwatch-2.20120215 (31 Mar 2012)
2220 -
2221 - 31 Mar 2012; <swift@g.o> +selinux-arpwatch-2.20120215.ebuild:
2222 - Bumping to 2.20120215 policies
2223 -
2224 - 23 Oct 2011; <swift@g.o> selinux-arpwatch-2.20110726.ebuild:
2225 - Stabilization (tracker #384231)
2226 -
2227 -*selinux-arpwatch-2.20110726 (28 Aug 2011)
2228 -
2229 - 28 Aug 2011; <swift@g.o> +selinux-arpwatch-2.20110726.ebuild:
2230 - Updating policy builds to refpolicy 20110726
2231 -
2232 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
2233 - -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
2234 - -selinux-arpwatch-20080525.ebuild:
2235 - Removed deprecated policies
2236 -
2237 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2238 - selinux-arpwatch-2.20101213.ebuild:
2239 - Stable amd64 x86
2240 -
2241 -*selinux-arpwatch-2.20101213 (05 Feb 2011)
2242 -
2243 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
2244 - +selinux-arpwatch-2.20101213.ebuild:
2245 - New upstream policy.
2246 -
2247 -*selinux-arpwatch-2.20091215 (16 Dec 2009)
2248 -
2249 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
2250 - +selinux-arpwatch-2.20091215.ebuild:
2251 - New upstream release.
2252 -
2253 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
2254 - -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
2255 - selinux-arpwatch-20080525.ebuild:
2256 - Mark 20080525 stable, clear old ebuilds.
2257 -
2258 -*selinux-arpwatch-2.20090730 (03 Aug 2009)
2259 -
2260 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
2261 - +selinux-arpwatch-2.20090730.ebuild:
2262 - New upstream release.
2263 -
2264 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
2265 - selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
2266 - selinux-arpwatch-20080525.ebuild:
2267 - Drop alpha, mips, ppc, sparc selinux support.
2268 -
2269 -*selinux-arpwatch-20080525 (25 May 2008)
2270 -
2271 - 25 May 2008; Chris PeBenito <pebenito@g.o>
2272 - +selinux-arpwatch-20080525.ebuild:
2273 - New SVN snapshot.
2274 -
2275 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
2276 - -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
2277 - -selinux-arpwatch-20061114.ebuild:
2278 - Remove old ebuilds.
2279 -
2280 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
2281 - selinux-arpwatch-20070928.ebuild:
2282 - Mark stable.
2283 -
2284 -*selinux-arpwatch-20070928 (26 Nov 2007)
2285 -
2286 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
2287 - +selinux-arpwatch-20070928.ebuild:
2288 - New SVN snapshot.
2289 -
2290 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
2291 - Removing kaiowas from metadata due to his retirement (see #61930 for
2292 - reference).
2293 -
2294 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
2295 - selinux-arpwatch-20070329.ebuild:
2296 - Mark stable.
2297 -
2298 -*selinux-arpwatch-20070329 (29 Mar 2007)
2299 -
2300 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
2301 - +selinux-arpwatch-20070329.ebuild:
2302 - New SVN snapshot.
2303 -
2304 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
2305 - Redigest for Manifest2
2306 -
2307 -*selinux-arpwatch-20061114 (15 Nov 2006)
2308 -
2309 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
2310 - +selinux-arpwatch-20061114.ebuild:
2311 - New SVN snapshot.
2312 -
2313 -*selinux-arpwatch-20061008 (09 Oct 2006)
2314 -
2315 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
2316 - +selinux-arpwatch-20061008.ebuild:
2317 - First mainstream reference policy testing release.
2318 -
2319 - 07 May 2005; petre rodan <kaiowas@g.o>
2320 - selinux-arpwatch-20050408.ebuild:
2321 - mark stable
2322 -
2323 -*selinux-arpwatch-20050408 (23 Apr 2005)
2324 -
2325 - 23 Apr 2005; petre rodan <kaiowas@g.o>
2326 - -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
2327 - merge with upstream
2328 -
2329 -*selinux-arpwatch-20050219 (23 Mar 2005)
2330 -
2331 - 23 Mar 2005; petre rodan <kaiowas@g.o>
2332 - selinux-arpwatch-20050219.ebuild:
2333 - mark stable
2334 -
2335 -*selinux-arpwatch-20041208 (12 Dec 2004)
2336 -
2337 - 12 Dec 2004; petre rodan <kaiowas@g.o>
2338 - -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
2339 - merge with upstream policy, ebuild cleanup
2340 -
2341 - 23 Nov 2004; petre rodan <kaiowas@g.o>
2342 - selinux-arpwatch-20041120.ebuild:
2343 - mark stable
2344 -
2345 -*selinux-arpwatch-20041120 (22 Nov 2004)
2346 -
2347 - 22 Nov 2004; petre rodan <kaiowas@g.o>
2348 - +selinux-arpwatch-20041120.ebuild:
2349 - merge with nsa policy
2350 -
2351 -*selinux-arpwatch-20041114 (14 Nov 2004)
2352 -
2353 - 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
2354 - +selinux-arpwatch-20041114.ebuild:
2355 - initial commit
2356 -
2357
2358 diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
2359 deleted file mode 100644
2360 index f48139b..0000000
2361 --- a/sec-policy/selinux-arpwatch/metadata.xml
2362 +++ /dev/null
2363 @@ -1,6 +0,0 @@
2364 -<?xml version="1.0" encoding="UTF-8"?>
2365 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2366 -<pkgmetadata>
2367 - <herd>selinux</herd>
2368 - <longdescription>Gentoo SELinux policy for arpwatch</longdescription>
2369 -</pkgmetadata>
2370
2371 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r6.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r6.ebuild
2372 deleted file mode 100644
2373 index 67795eb..0000000
2374 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r6.ebuild
2375 +++ /dev/null
2376 @@ -1,14 +0,0 @@
2377 -# Copyright 1999-2012 Gentoo Foundation
2378 -# Distributed under the terms of the GNU General Public License v2
2379 -# $Header: $
2380 -EAPI="4"
2381 -
2382 -IUSE=""
2383 -MODS="arpwatch"
2384 -BASEPOL="2.20120725-r6"
2385 -
2386 -inherit selinux-policy-2
2387 -
2388 -DESCRIPTION="SELinux policy for arpwatch"
2389 -
2390 -KEYWORDS="~amd64 ~x86"
2391
2392 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r7.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r7.ebuild
2393 deleted file mode 100644
2394 index 5e74aff..0000000
2395 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r7.ebuild
2396 +++ /dev/null
2397 @@ -1,14 +0,0 @@
2398 -# Copyright 1999-2012 Gentoo Foundation
2399 -# Distributed under the terms of the GNU General Public License v2
2400 -# $Header: $
2401 -EAPI="4"
2402 -
2403 -IUSE=""
2404 -MODS="arpwatch"
2405 -BASEPOL="2.20120725-r7"
2406 -
2407 -inherit selinux-policy-2
2408 -
2409 -DESCRIPTION="SELinux policy for arpwatch"
2410 -
2411 -KEYWORDS="~amd64 ~x86"
2412
2413 diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
2414 deleted file mode 100644
2415 index 0dd1593..0000000
2416 --- a/sec-policy/selinux-asterisk/ChangeLog
2417 +++ /dev/null
2418 @@ -1,143 +0,0 @@
2419 -# ChangeLog for sec-policy/selinux-asterisk
2420 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2421 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
2422 -
2423 -*selinux-asterisk-2.20120725-r7 (14 Nov 2012)
2424 -
2425 - 14 Nov 2012; <swift@g.o> +selinux-asterisk-2.20120725-r7.ebuild:
2426 - Pushing out r7
2427 -
2428 -*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
2429 -
2430 - 27 Jun 2012; <swift@g.o> +selinux-asterisk-2.20120215-r1.ebuild:
2431 - Bump to revision 13
2432 -
2433 - 13 May 2012; <swift@g.o> -selinux-asterisk-2.20110726-r1.ebuild,
2434 - -selinux-asterisk-2.20110726-r2.ebuild:
2435 - Removing deprecated ebuilds (cleanup)
2436 -
2437 - 29 Apr 2012; <swift@g.o> selinux-asterisk-2.20120215.ebuild:
2438 - Stabilizing revision 7
2439 -
2440 -*selinux-asterisk-2.20120215 (31 Mar 2012)
2441 -
2442 - 31 Mar 2012; <swift@g.o> +selinux-asterisk-2.20120215.ebuild:
2443 - Bumping to 2.20120215 policies
2444 -
2445 - 27 Nov 2011; <swift@g.o> selinux-asterisk-2.20110726-r2.ebuild:
2446 - Stable on amd64/x86
2447 -
2448 - 12 Nov 2011; <swift@g.o> -selinux-asterisk-2.20101213.ebuild:
2449 - Removing old policies
2450 -
2451 - 23 Oct 2011; <swift@g.o> selinux-asterisk-2.20110726-r1.ebuild:
2452 - Stabilization (tracker #384231)
2453 -
2454 -*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
2455 -
2456 - 23 Oct 2011; <swift@g.o> +selinux-asterisk-2.20110726-r2.ebuild:
2457 - Fix asterisk -r usage
2458 -
2459 -*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
2460 -
2461 - 28 Aug 2011; <swift@g.o> +selinux-asterisk-2.20110726-r1.ebuild:
2462 - Updating policy builds to refpolicy 20110726
2463 -
2464 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
2465 - -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
2466 - -selinux-asterisk-20080525.ebuild:
2467 - Removed deprecated policies
2468 -
2469 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2470 - selinux-asterisk-2.20101213.ebuild:
2471 - Stable amd64 x86
2472 -
2473 -*selinux-asterisk-2.20101213 (05 Feb 2011)
2474 -
2475 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
2476 - +selinux-asterisk-2.20101213.ebuild:
2477 - New upstream policy.
2478 -
2479 -*selinux-asterisk-2.20091215 (16 Dec 2009)
2480 -
2481 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
2482 - +selinux-asterisk-2.20091215.ebuild:
2483 - New upstream release.
2484 -
2485 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
2486 - -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
2487 - selinux-asterisk-20080525.ebuild:
2488 - Mark 20080525 stable, clear old ebuilds.
2489 -
2490 -*selinux-asterisk-2.20090730 (03 Aug 2009)
2491 -
2492 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
2493 - +selinux-asterisk-2.20090730.ebuild:
2494 - New upstream release.
2495 -
2496 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
2497 - selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
2498 - selinux-asterisk-20080525.ebuild:
2499 - Drop alpha, mips, ppc, sparc selinux support.
2500 -
2501 -*selinux-asterisk-20080525 (25 May 2008)
2502 -
2503 - 25 May 2008; Chris PeBenito <pebenito@g.o>
2504 - +selinux-asterisk-20080525.ebuild:
2505 - New SVN snapshot.
2506 -
2507 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
2508 - -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
2509 - Remove old ebuilds.
2510 -
2511 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
2512 - selinux-asterisk-20070928.ebuild:
2513 - Mark stable.
2514 -
2515 -*selinux-asterisk-20070928 (26 Nov 2007)
2516 -
2517 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
2518 - +selinux-asterisk-20070928.ebuild:
2519 - New SVN snapshot.
2520 -
2521 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
2522 - Removing kaiowas from metadata due to his retirement (see #61930 for
2523 - reference).
2524 -
2525 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
2526 - selinux-asterisk-20070329.ebuild:
2527 - Mark stable.
2528 -
2529 -*selinux-asterisk-20070329 (29 Mar 2007)
2530 -
2531 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
2532 - +selinux-asterisk-20070329.ebuild:
2533 - New SVN snapshot.
2534 -
2535 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
2536 - Redigest for Manifest2
2537 -
2538 -*selinux-asterisk-20061114 (15 Nov 2006)
2539 -
2540 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
2541 - +selinux-asterisk-20061114.ebuild:
2542 - New SVN snapshot.
2543 -
2544 -*selinux-asterisk-20061008 (09 Oct 2006)
2545 -
2546 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
2547 - selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
2548 - First mainstream reference policy testing release.
2549 -
2550 -*selinux-asterisk-20050219 (25 Feb 2005)
2551 -
2552 - 25 Feb 2005; petre rodan <kaiowas@g.o>
2553 - +selinux-asterisk-20050219.ebuild:
2554 - merge with upstream policy
2555 -
2556 -*selinux-asterisk-20041211 (12 Dec 2004)
2557 -
2558 - 12 Dec 2004; petre rodan <kaiowas@g.o> +metadata.xml,
2559 - +selinux-asterisk-20041211.ebuild:
2560 - initial commit
2561 -
2562
2563 diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
2564 deleted file mode 100644
2565 index 1095e19..0000000
2566 --- a/sec-policy/selinux-asterisk/metadata.xml
2567 +++ /dev/null
2568 @@ -1,6 +0,0 @@
2569 -<?xml version="1.0" encoding="UTF-8"?>
2570 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2571 -<pkgmetadata>
2572 - <herd>selinux</herd>
2573 - <longdescription>Gentoo SELinux policy for asterisk</longdescription>
2574 -</pkgmetadata>
2575
2576 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r6.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r6.ebuild
2577 deleted file mode 100644
2578 index e6c2694..0000000
2579 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r6.ebuild
2580 +++ /dev/null
2581 @@ -1,14 +0,0 @@
2582 -# Copyright 1999-2012 Gentoo Foundation
2583 -# Distributed under the terms of the GNU General Public License v2
2584 -# $Header: $
2585 -EAPI="4"
2586 -
2587 -IUSE=""
2588 -MODS="asterisk"
2589 -BASEPOL="2.20120725-r6"
2590 -
2591 -inherit selinux-policy-2
2592 -
2593 -DESCRIPTION="SELinux policy for asterisk"
2594 -
2595 -KEYWORDS="~amd64 ~x86"
2596
2597 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r7.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r7.ebuild
2598 deleted file mode 100644
2599 index 152cae7..0000000
2600 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r7.ebuild
2601 +++ /dev/null
2602 @@ -1,14 +0,0 @@
2603 -# Copyright 1999-2012 Gentoo Foundation
2604 -# Distributed under the terms of the GNU General Public License v2
2605 -# $Header: $
2606 -EAPI="4"
2607 -
2608 -IUSE=""
2609 -MODS="asterisk"
2610 -BASEPOL="2.20120725-r7"
2611 -
2612 -inherit selinux-policy-2
2613 -
2614 -DESCRIPTION="SELinux policy for asterisk"
2615 -
2616 -KEYWORDS="~amd64 ~x86"
2617
2618 diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
2619 deleted file mode 100644
2620 index ac9882c..0000000
2621 --- a/sec-policy/selinux-automount/ChangeLog
2622 +++ /dev/null
2623 @@ -1,43 +0,0 @@
2624 -# ChangeLog for sec-policy/selinux-automount
2625 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2626 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
2627 -
2628 -*selinux-automount-2.20120725-r7 (14 Nov 2012)
2629 -
2630 - 14 Nov 2012; <swift@g.o> +selinux-automount-2.20120725-r7.ebuild:
2631 - Pushing out r7
2632 -
2633 -*selinux-automount-2.20120215-r1 (27 Jun 2012)
2634 -
2635 - 27 Jun 2012; <swift@g.o> +selinux-automount-2.20120215-r1.ebuild:
2636 - Bump to revision 13
2637 -
2638 - 13 May 2012; <swift@g.o> -selinux-automount-2.20110726.ebuild:
2639 - Removing deprecated ebuilds (cleanup)
2640 -
2641 - 29 Apr 2012; <swift@g.o> selinux-automount-2.20120215.ebuild:
2642 - Stabilizing revision 7
2643 -
2644 -*selinux-automount-2.20120215 (31 Mar 2012)
2645 -
2646 - 31 Mar 2012; <swift@g.o> +selinux-automount-2.20120215.ebuild:
2647 - Bumping to 2.20120215 policies
2648 -
2649 - 12 Nov 2011; <swift@g.o> -selinux-automount-2.20101213.ebuild:
2650 - Removing old policies
2651 -
2652 - 23 Oct 2011; <swift@g.o> selinux-automount-2.20110726.ebuild:
2653 - Stabilization (tracker #384231)
2654 -
2655 -*selinux-automount-2.20110726 (28 Aug 2011)
2656 -
2657 - 28 Aug 2011; <swift@g.o> +selinux-automount-2.20110726.ebuild:
2658 - Updating policy builds to refpolicy 20110726
2659 -
2660 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2661 - selinux-automount-2.20101213.ebuild:
2662 - Stable amd64 x86
2663 -
2664 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2665 - Initial commit to portage.
2666 -
2667
2668 diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
2669 deleted file mode 100644
2670 index 3546bea..0000000
2671 --- a/sec-policy/selinux-automount/metadata.xml
2672 +++ /dev/null
2673 @@ -1,6 +0,0 @@
2674 -<?xml version="1.0" encoding="UTF-8"?>
2675 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2676 -<pkgmetadata>
2677 - <herd>selinux</herd>
2678 - <longdescription>Gentoo SELinux policy for automount</longdescription>
2679 -</pkgmetadata>
2680
2681 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r6.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r6.ebuild
2682 deleted file mode 100644
2683 index cdfd379..0000000
2684 --- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r6.ebuild
2685 +++ /dev/null
2686 @@ -1,14 +0,0 @@
2687 -# Copyright 1999-2012 Gentoo Foundation
2688 -# Distributed under the terms of the GNU General Public License v2
2689 -# $Header: $
2690 -EAPI="4"
2691 -
2692 -IUSE=""
2693 -MODS="automount"
2694 -BASEPOL="2.20120725-r6"
2695 -
2696 -inherit selinux-policy-2
2697 -
2698 -DESCRIPTION="SELinux policy for automount"
2699 -
2700 -KEYWORDS="~amd64 ~x86"
2701
2702 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r7.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r7.ebuild
2703 deleted file mode 100644
2704 index 380850a..0000000
2705 --- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r7.ebuild
2706 +++ /dev/null
2707 @@ -1,14 +0,0 @@
2708 -# Copyright 1999-2012 Gentoo Foundation
2709 -# Distributed under the terms of the GNU General Public License v2
2710 -# $Header: $
2711 -EAPI="4"
2712 -
2713 -IUSE=""
2714 -MODS="automount"
2715 -BASEPOL="2.20120725-r7"
2716 -
2717 -inherit selinux-policy-2
2718 -
2719 -DESCRIPTION="SELinux policy for automount"
2720 -
2721 -KEYWORDS="~amd64 ~x86"
2722
2723 diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
2724 deleted file mode 100644
2725 index 62518c5..0000000
2726 --- a/sec-policy/selinux-avahi/ChangeLog
2727 +++ /dev/null
2728 @@ -1,109 +0,0 @@
2729 -# ChangeLog for sec-policy/selinux-avahi
2730 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2731 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
2732 -
2733 -*selinux-avahi-2.20120725-r7 (14 Nov 2012)
2734 -
2735 - 14 Nov 2012; <swift@g.o> +selinux-avahi-2.20120725-r7.ebuild:
2736 - Pushing out r7
2737 -
2738 -*selinux-avahi-2.20120215-r1 (27 Jun 2012)
2739 -
2740 - 27 Jun 2012; <swift@g.o> +selinux-avahi-2.20120215-r1.ebuild:
2741 - Bump to revision 13
2742 -
2743 - 13 May 2012; <swift@g.o> -selinux-avahi-2.20110726.ebuild:
2744 - Removing deprecated ebuilds (cleanup)
2745 -
2746 - 29 Apr 2012; <swift@g.o> selinux-avahi-2.20120215.ebuild:
2747 - Stabilizing revision 7
2748 -
2749 -*selinux-avahi-2.20120215 (31 Mar 2012)
2750 -
2751 - 31 Mar 2012; <swift@g.o> +selinux-avahi-2.20120215.ebuild:
2752 - Bumping to 2.20120215 policies
2753 -
2754 - 12 Nov 2011; <swift@g.o> -selinux-avahi-2.20101213.ebuild:
2755 - Removing old policies
2756 -
2757 - 23 Oct 2011; <swift@g.o> selinux-avahi-2.20110726.ebuild:
2758 - Stabilization (tracker #384231)
2759 -
2760 -*selinux-avahi-2.20110726 (28 Aug 2011)
2761 -
2762 - 28 Aug 2011; <swift@g.o> +selinux-avahi-2.20110726.ebuild:
2763 - Updating policy builds to refpolicy 20110726
2764 -
2765 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
2766 - -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
2767 - -selinux-avahi-20080525.ebuild:
2768 - Removed deprecated policies
2769 -
2770 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2771 - selinux-avahi-2.20101213.ebuild:
2772 - Stable amd64 x86
2773 -
2774 -*selinux-avahi-2.20101213 (05 Feb 2011)
2775 -
2776 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
2777 - +selinux-avahi-2.20101213.ebuild:
2778 - New upstream policy.
2779 -
2780 -*selinux-avahi-2.20091215 (16 Dec 2009)
2781 -
2782 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
2783 - +selinux-avahi-2.20091215.ebuild:
2784 - New upstream release.
2785 -
2786 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
2787 - -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
2788 - selinux-avahi-20080525.ebuild:
2789 - Mark 20080525 stable, clear old ebuilds.
2790 -
2791 -*selinux-avahi-2.20090730 (03 Aug 2009)
2792 -
2793 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
2794 - +selinux-avahi-2.20090730.ebuild:
2795 - New upstream release.
2796 -
2797 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
2798 - selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
2799 - selinux-avahi-20080525.ebuild:
2800 - Drop alpha, mips, ppc, sparc selinux support.
2801 -
2802 -*selinux-avahi-20080525 (25 May 2008)
2803 -
2804 - 25 May 2008; Chris PeBenito <pebenito@g.o>
2805 - +selinux-avahi-20080525.ebuild:
2806 - New SVN snapshot.
2807 -
2808 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
2809 - -selinux-avahi-20061114.ebuild:
2810 - Remove old ebuilds.
2811 -
2812 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
2813 - selinux-avahi-20070928.ebuild:
2814 - Mark stable.
2815 -
2816 -*selinux-avahi-20070928 (26 Nov 2007)
2817 -
2818 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
2819 - +selinux-avahi-20070928.ebuild:
2820 - New SVN snapshot.
2821 -
2822 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
2823 - selinux-avahi-20070329.ebuild:
2824 - Mark stable.
2825 -
2826 -*selinux-avahi-20070329 (29 Mar 2007)
2827 -
2828 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
2829 - +selinux-avahi-20070329.ebuild:
2830 - New SVN snapshot.
2831 -
2832 -*selinux-avahi-20061114 (22 Nov 2006)
2833 -
2834 - 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
2835 - +selinux-avahi-20061114.ebuild:
2836 - Initial commit.
2837 -
2838
2839 diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
2840 deleted file mode 100644
2841 index 64c05fc..0000000
2842 --- a/sec-policy/selinux-avahi/metadata.xml
2843 +++ /dev/null
2844 @@ -1,6 +0,0 @@
2845 -<?xml version="1.0" encoding="UTF-8"?>
2846 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2847 -<pkgmetadata>
2848 - <herd>selinux</herd>
2849 - <longdescription>Gentoo SELinux policy for avahi</longdescription>
2850 -</pkgmetadata>
2851
2852 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r6.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r6.ebuild
2853 deleted file mode 100644
2854 index 318cebd..0000000
2855 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r6.ebuild
2856 +++ /dev/null
2857 @@ -1,14 +0,0 @@
2858 -# Copyright 1999-2012 Gentoo Foundation
2859 -# Distributed under the terms of the GNU General Public License v2
2860 -# $Header: $
2861 -EAPI="4"
2862 -
2863 -IUSE=""
2864 -MODS="avahi"
2865 -BASEPOL="2.20120725-r6"
2866 -
2867 -inherit selinux-policy-2
2868 -
2869 -DESCRIPTION="SELinux policy for avahi"
2870 -
2871 -KEYWORDS="~amd64 ~x86"
2872
2873 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r7.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r7.ebuild
2874 deleted file mode 100644
2875 index 9b32dad..0000000
2876 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r7.ebuild
2877 +++ /dev/null
2878 @@ -1,14 +0,0 @@
2879 -# Copyright 1999-2012 Gentoo Foundation
2880 -# Distributed under the terms of the GNU General Public License v2
2881 -# $Header: $
2882 -EAPI="4"
2883 -
2884 -IUSE=""
2885 -MODS="avahi"
2886 -BASEPOL="2.20120725-r7"
2887 -
2888 -inherit selinux-policy-2
2889 -
2890 -DESCRIPTION="SELinux policy for avahi"
2891 -
2892 -KEYWORDS="~amd64 ~x86"
2893
2894 diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
2895 deleted file mode 100644
2896 index 7cfb5a8..0000000
2897 --- a/sec-policy/selinux-awstats/ChangeLog
2898 +++ /dev/null
2899 @@ -1,46 +0,0 @@
2900 -# ChangeLog for sec-policy/selinux-awstats
2901 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2902 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
2903 -
2904 -*selinux-awstats-2.20120725-r7 (14 Nov 2012)
2905 -
2906 - 14 Nov 2012; <swift@g.o> +selinux-awstats-2.20120725-r7.ebuild:
2907 - Pushing out r7
2908 -
2909 -*selinux-awstats-2.20120215-r1 (27 Jun 2012)
2910 -
2911 - 27 Jun 2012; <swift@g.o> +selinux-awstats-2.20120215-r1.ebuild:
2912 - Bump to revision 13
2913 -
2914 - 04 Jun 2012; <swift@g.o> selinux-awstats-2.20120215.ebuild:
2915 - Add dep on selinux-apache
2916 -
2917 - 13 May 2012; <swift@g.o> -selinux-awstats-2.20110726.ebuild:
2918 - Removing deprecated ebuilds (cleanup)
2919 -
2920 - 29 Apr 2012; <swift@g.o> selinux-awstats-2.20120215.ebuild:
2921 - Stabilizing revision 7
2922 -
2923 -*selinux-awstats-2.20120215 (31 Mar 2012)
2924 -
2925 - 31 Mar 2012; <swift@g.o> +selinux-awstats-2.20120215.ebuild:
2926 - Bumping to 2.20120215 policies
2927 -
2928 - 12 Nov 2011; <swift@g.o> -selinux-awstats-2.20101213.ebuild:
2929 - Removing old policies
2930 -
2931 - 23 Oct 2011; <swift@g.o> selinux-awstats-2.20110726.ebuild:
2932 - Stabilization (tracker #384231)
2933 -
2934 -*selinux-awstats-2.20110726 (28 Aug 2011)
2935 -
2936 - 28 Aug 2011; <swift@g.o> +selinux-awstats-2.20110726.ebuild:
2937 - Updating policy builds to refpolicy 20110726
2938 -
2939 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
2940 - selinux-awstats-2.20101213.ebuild:
2941 - Stable amd64 x86
2942 -
2943 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2944 - Initial commit to portage.
2945 -
2946
2947 diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
2948 deleted file mode 100644
2949 index 7c2b0f2..0000000
2950 --- a/sec-policy/selinux-awstats/metadata.xml
2951 +++ /dev/null
2952 @@ -1,6 +0,0 @@
2953 -<?xml version="1.0" encoding="UTF-8"?>
2954 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2955 -<pkgmetadata>
2956 - <herd>selinux</herd>
2957 - <longdescription>Gentoo SELinux policy for awstats</longdescription>
2958 -</pkgmetadata>
2959
2960 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r6.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r6.ebuild
2961 deleted file mode 100644
2962 index 01a5f21..0000000
2963 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r6.ebuild
2964 +++ /dev/null
2965 @@ -1,18 +0,0 @@
2966 -# Copyright 1999-2012 Gentoo Foundation
2967 -# Distributed under the terms of the GNU General Public License v2
2968 -# $Header: $
2969 -EAPI="4"
2970 -
2971 -IUSE=""
2972 -MODS="awstats"
2973 -BASEPOL="2.20120725-r6"
2974 -
2975 -inherit selinux-policy-2
2976 -
2977 -DESCRIPTION="SELinux policy for awstats"
2978 -
2979 -KEYWORDS="~amd64 ~x86"
2980 -DEPEND="${DEPEND}
2981 - sec-policy/selinux-apache
2982 -"
2983 -RDEPEND="${DEPEND}"
2984
2985 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r7.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r7.ebuild
2986 deleted file mode 100644
2987 index 01bf8fd..0000000
2988 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r7.ebuild
2989 +++ /dev/null
2990 @@ -1,18 +0,0 @@
2991 -# Copyright 1999-2012 Gentoo Foundation
2992 -# Distributed under the terms of the GNU General Public License v2
2993 -# $Header: $
2994 -EAPI="4"
2995 -
2996 -IUSE=""
2997 -MODS="awstats"
2998 -BASEPOL="2.20120725-r7"
2999 -
3000 -inherit selinux-policy-2
3001 -
3002 -DESCRIPTION="SELinux policy for awstats"
3003 -
3004 -KEYWORDS="~amd64 ~x86"
3005 -DEPEND="${DEPEND}
3006 - sec-policy/selinux-apache
3007 -"
3008 -RDEPEND="${DEPEND}"
3009
3010 diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
3011 deleted file mode 100644
3012 index 72f2b82..0000000
3013 --- a/sec-policy/selinux-bacula/ChangeLog
3014 +++ /dev/null
3015 @@ -1,34 +0,0 @@
3016 -# ChangeLog for sec-policy/selinux-bacula
3017 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
3018 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
3019 -
3020 -*selinux-bacula-2.20120725-r7 (14 Nov 2012)
3021 -
3022 - 14 Nov 2012; <swift@g.o> +selinux-bacula-2.20120725-r7.ebuild:
3023 - Pushing out r7
3024 -
3025 -*selinux-bacula-2.20120215-r1 (27 Jun 2012)
3026 -
3027 - 27 Jun 2012; <swift@g.o> +selinux-bacula-2.20120215-r1.ebuild:
3028 - Bump to revision 13
3029 -
3030 - 13 May 2012; <swift@g.o> -selinux-bacula-2.20110726.ebuild:
3031 - Removing deprecated ebuilds (cleanup)
3032 -
3033 - 29 Apr 2012; <swift@g.o> selinux-bacula-2.20120215.ebuild:
3034 - Stabilizing revision 7
3035 -
3036 -*selinux-bacula-2.20120215 (31 Mar 2012)
3037 -
3038 - 31 Mar 2012; <swift@g.o> +selinux-bacula-2.20120215.ebuild:
3039 - Bumping to 2.20120215 policies
3040 -
3041 - 23 Feb 2012; <swift@g.o> selinux-bacula-2.20110726.ebuild:
3042 - Stabilizing
3043 -
3044 -*selinux-bacula-2.20110726 (28 Dec 2011)
3045 -
3046 - 28 Dec 2011; <swift@g.o> +selinux-bacula-2.20110726.ebuild,
3047 - +metadata.xml:
3048 - Initial policy for Bacula, thanks to Stan Sander
3049 -
3050
3051 diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
3052 deleted file mode 100644
3053 index bcbdae6..0000000
3054 --- a/sec-policy/selinux-bacula/metadata.xml
3055 +++ /dev/null
3056 @@ -1,6 +0,0 @@
3057 -<?xml version="1.0" encoding="UTF-8"?>
3058 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3059 -<pkgmetadata>
3060 - <herd>selinux</herd>
3061 - <longdescription>Gentoo SELinux policy for bacula</longdescription>
3062 -</pkgmetadata>
3063
3064 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r6.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r6.ebuild
3065 deleted file mode 100644
3066 index 86f18e5..0000000
3067 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r6.ebuild
3068 +++ /dev/null
3069 @@ -1,14 +0,0 @@
3070 -# Copyright 1999-2012 Gentoo Foundation
3071 -# Distributed under the terms of the GNU General Public License v2
3072 -# $Header: $
3073 -EAPI="4"
3074 -
3075 -IUSE=""
3076 -MODS="bacula"
3077 -BASEPOL="2.20120725-r6"
3078 -
3079 -inherit selinux-policy-2
3080 -
3081 -DESCRIPTION="SELinux policy for bacula"
3082 -
3083 -KEYWORDS="~amd64 ~x86"
3084
3085 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r7.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r7.ebuild
3086 deleted file mode 100644
3087 index a6d5523..0000000
3088 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r7.ebuild
3089 +++ /dev/null
3090 @@ -1,14 +0,0 @@
3091 -# Copyright 1999-2012 Gentoo Foundation
3092 -# Distributed under the terms of the GNU General Public License v2
3093 -# $Header: $
3094 -EAPI="4"
3095 -
3096 -IUSE=""
3097 -MODS="bacula"
3098 -BASEPOL="2.20120725-r7"
3099 -
3100 -inherit selinux-policy-2
3101 -
3102 -DESCRIPTION="SELinux policy for bacula"
3103 -
3104 -KEYWORDS="~amd64 ~x86"
3105
3106 diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
3107 deleted file mode 100644
3108 index cbaf4b8..0000000
3109 --- a/sec-policy/selinux-base-policy/ChangeLog
3110 +++ /dev/null
3111 @@ -1,15 +0,0 @@
3112 -# ChangeLog for sec-policy/selinux-base-policy
3113 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
3114 -# $Header: $
3115 -
3116 -*selinux-base-policy-2.20120725-r7 (14 Nov 2012)
3117 -
3118 - 14 Nov 2012; <swift@g.o> +selinux-base-policy-2.20120725-r7.ebuild:
3119 - Pushing out r7
3120 -
3121 -*selinux-core-2.20120215 (25 Feb 2012)
3122 -
3123 - 25 Feb 2012; <swift@g.o> +selinux-core-2.20120215.ebuild,
3124 - +metadata.xml:
3125 - Initial build for core modules
3126 -
3127
3128 diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
3129 deleted file mode 100644
3130 index 29d695f..0000000
3131 --- a/sec-policy/selinux-base-policy/metadata.xml
3132 +++ /dev/null
3133 @@ -1,6 +0,0 @@
3134 -<?xml version="1.0" encoding="UTF-8"?>
3135 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
3136 -<pkgmetadata>
3137 - <herd>selinux</herd>
3138 - <longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
3139 -</pkgmetadata>
3140
3141 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r6.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r6.ebuild
3142 deleted file mode 100644
3143 index 006518b..0000000
3144 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r6.ebuild
3145 +++ /dev/null
3146 @@ -1,122 +0,0 @@
3147 -# Copyright 1999-2012 Gentoo Foundation
3148 -# Distributed under the terms of the GNU General Public License v2
3149 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
3150 -EAPI="4"
3151 -
3152 -inherit eutils
3153 -
3154 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
3155 -DESCRIPTION="SELinux policy for core modules"
3156 -
3157 -IUSE=""
3158 -BASEPOL="2.20120725-r6"
3159 -
3160 -RDEPEND=">=sec-policy/selinux-base-2.20120725-r6"
3161 -DEPEND=""
3162 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
3163 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
3164 -KEYWORDS="~amd64 ~x86"
3165 -
3166 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
3167 -LICENSE="GPL-2"
3168 -SLOT="0"
3169 -S="${WORKDIR}/"
3170 -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
3171 -
3172 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
3173 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
3174 -# added) needs to remain then.
3175 -
3176 -src_prepare() {
3177 - local modfiles
3178 -
3179 - # Patch the sources with the base patchbundle
3180 - if [[ -n ${BASEPOL} ]];
3181 - then
3182 - cd "${S}"
3183 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
3184 - EPATCH_SUFFIX="patch" \
3185 - EPATCH_SOURCE="${WORKDIR}" \
3186 - EPATCH_FORCE="yes" \
3187 - epatch
3188 - fi
3189 -
3190 - # Apply the additional patches refered to by the module ebuild.
3191 - # But first some magic to differentiate between bash arrays and strings
3192 - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
3193 - then
3194 - cd "${S}/refpolicy/policy/modules"
3195 - for POLPATCH in "${POLICY_PATCH[@]}";
3196 - do
3197 - epatch "${POLPATCH}"
3198 - done
3199 - else
3200 - if [[ -n ${POLICY_PATCH} ]];
3201 - then
3202 - cd "${S}/refpolicy/policy/modules"
3203 - for POLPATCH in ${POLICY_PATCH};
3204 - do
3205 - epatch "${POLPATCH}"
3206 - done
3207 - fi
3208 - fi
3209 -
3210 - # Collect only those files needed for this particular module
3211 - for i in ${MODS}; do
3212 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
3213 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
3214 - done
3215 -
3216 - for i in ${POLICY_TYPES}; do
3217 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
3218 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
3219 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
3220 -
3221 - cp ${modfiles} "${S}"/${i} \
3222 - || die "Failed to copy the module files to ${S}/${i}"
3223 - done
3224 -}
3225 -
3226 -src_compile() {
3227 - for i in ${POLICY_TYPES}; do
3228 - # Parallel builds are broken, so we need to force -j1 here
3229 - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
3230 - done
3231 -}
3232 -
3233 -src_install() {
3234 - local BASEDIR="/usr/share/selinux"
3235 -
3236 - for i in ${POLICY_TYPES}; do
3237 - for j in ${MODS}; do
3238 - einfo "Installing ${i} ${j} policy package"
3239 - insinto ${BASEDIR}/${i}
3240 - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
3241 - done
3242 - done
3243 -}
3244 -
3245 -pkg_postinst() {
3246 - # Override the command from the eclass, we need to load in base as well here
3247 - local COMMAND
3248 - for i in ${MODS}; do
3249 - COMMAND="-i ${i}.pp ${COMMAND}"
3250 - done
3251 -
3252 - for i in ${POLICY_TYPES}; do
3253 - local LOCCOMMAND
3254 - local LOCMODS
3255 - if [[ "${i}" != "targeted" ]]; then
3256 - LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
3257 - LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
3258 - else
3259 - LOCCOMMAND="${COMMAND}"
3260 - LOCMODS="${MODS}"
3261 - fi
3262 - einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
3263 -
3264 - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
3265 -
3266 - semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
3267 - done
3268 -}
3269
3270 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r7.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r7.ebuild
3271 deleted file mode 100644
3272 index fe9d123..0000000
3273 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r7.ebuild
3274 +++ /dev/null
3275 @@ -1,122 +0,0 @@
3276 -# Copyright 1999-2012 Gentoo Foundation
3277 -# Distributed under the terms of the GNU General Public License v2
3278 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
3279 -EAPI="4"
3280 -
3281 -inherit eutils
3282 -
3283 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
3284 -DESCRIPTION="SELinux policy for core modules"
3285 -
3286 -IUSE=""
3287 -BASEPOL="2.20120725-r7"
3288 -
3289 -RDEPEND=">=sec-policy/selinux-base-2.20120725-r7"
3290 -DEPEND=""
3291 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
3292 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
3293 -KEYWORDS="~amd64 ~x86"
3294 -
3295 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
3296 -LICENSE="GPL-2"
3297 -SLOT="0"
3298 -S="${WORKDIR}/"
3299 -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
3300 -
3301 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
3302 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
3303 -# added) needs to remain then.
3304 -
3305 -src_prepare() {
3306 - local modfiles
3307 -
3308 - # Patch the sources with the base patchbundle
3309 - if [[ -n ${BASEPOL} ]];
3310 - then
3311 - cd "${S}"
3312 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
3313 - EPATCH_SUFFIX="patch" \
3314 - EPATCH_SOURCE="${WORKDIR}" \
3315 - EPATCH_FORCE="yes" \
3316 - epatch
3317 - fi
3318 -
3319 - # Apply the additional patches refered to by the module ebuild.
3320 - # But first some magic to differentiate between bash arrays and strings
3321 - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
3322 - then
3323 - cd "${S}/refpolicy/policy/modules"
3324 - for POLPATCH in "${POLICY_PATCH[@]}";
3325 - do
3326 - epatch "${POLPATCH}"
3327 - done
3328 - else
3329 - if [[ -n ${POLICY_PATCH} ]];
3330 - then
3331 - cd "${S}/refpolicy/policy/modules"
3332 - for POLPATCH in ${POLICY_PATCH};
3333 - do
3334 - epatch "${POLPATCH}"
3335 - done
3336 - fi
3337 - fi
3338 -
3339 - # Collect only those files needed for this particular module
3340 - for i in ${MODS}; do
3341 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
3342 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
3343 - done
3344 -
3345 - for i in ${POLICY_TYPES}; do
3346 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
3347 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
3348 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
3349 -
3350 - cp ${modfiles} "${S}"/${i} \
3351 - || die "Failed to copy the module files to ${S}/${i}"
3352 - done
3353 -}
3354 -
3355 -src_compile() {
3356 - for i in ${POLICY_TYPES}; do
3357 - # Parallel builds are broken, so we need to force -j1 here
3358 - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
3359 - done
3360 -}
3361 -
3362 -src_install() {
3363 - local BASEDIR="/usr/share/selinux"
3364 -
3365 - for i in ${POLICY_TYPES}; do
3366 - for j in ${MODS}; do
3367 - einfo "Installing ${i} ${j} policy package"
3368 - insinto ${BASEDIR}/${i}
3369 - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
3370 - done
3371 - done
3372 -}
3373 -
3374 -pkg_postinst() {
3375 - # Override the command from the eclass, we need to load in base as well here
3376 - local COMMAND
3377 - for i in ${MODS}; do
3378 - COMMAND="-i ${i}.pp ${COMMAND}"
3379 - done
3380 -
3381 - for i in ${POLICY_TYPES}; do
3382 - local LOCCOMMAND
3383 - local LOCMODS
3384 - if [[ "${i}" != "targeted" ]]; then
3385 - LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
3386 - LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
3387 - else
3388 - LOCCOMMAND="${COMMAND}"
3389 - LOCMODS="${MODS}"
3390 - fi
3391 - einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
3392 -
3393 - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
3394 -
3395 - semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
3396 - done
3397 -}
3398
3399 diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
3400 deleted file mode 100644
3401 index ba7b2dd..0000000
3402 --- a/sec-policy/selinux-base/ChangeLog
3403 +++ /dev/null
3404 @@ -1,631 +0,0 @@
3405 -# ChangeLog for sec-policy/selinux-base
3406 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
3407 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
3408 -
3409 -*selinux-base-2.20120725-r7 (14 Nov 2012)
3410 -
3411 - 14 Nov 2012; <swift@g.o> +selinux-base-2.20120725-r7.ebuild:
3412 - Pushing out r7
3413 -
3414 - 29 Jan 2012; <swift@g.o> Manifest:
3415 - Updating manifest
3416 -
3417 - 29 Jan 2012; <swift@g.o> selinux-base-policy-2.20110726-r8.ebuild:
3418 - Stabilize r8 series
3419 -
3420 -*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
3421 -
3422 - 14 Jan 2012; <swift@g.o> +selinux-base-policy-2.20110726-r11.ebuild:
3423 - Bumping to rev 11
3424 -
3425 - 19 Dec 2011; <swift@g.o> selinux-base-policy-2.20110726-r6.ebuild:
3426 - Stabilize rev6
3427 -
3428 -*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
3429 -
3430 - 17 Dec 2011; <swift@g.o> +selinux-base-policy-2.20110726-r8.ebuild:
3431 - Bumping to rev8, list of changes available at
3432 - http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
3433 - da.xml
3434 -
3435 -*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
3436 -
3437 - 04 Dec 2011; <swift@g.o> +selinux-base-policy-2.20110726-r7.ebuild:
3438 - Bumping to rev 7
3439 -
3440 - 27 Nov 2011; <swift@g.o> selinux-base-policy-2.20110726-r4.ebuild,
3441 - selinux-base-policy-2.20110726-r5.ebuild,
3442 - selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
3443 - Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
3444 -
3445 - 27 Nov 2011; <swift@g.o> selinux-base-policy-2.20110726-r5.ebuild:
3446 - Stable on x86/amd64
3447 -
3448 -*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
3449 -
3450 - 15 Nov 2011; <swift@g.o> +selinux-base-policy-2.20110726-r6.ebuild:
3451 - Fixing #389579, #389917, #388875 and #389569. Also improves support for
3452 - gcc-config and updates VDE patch with upstream feedback
3453 -
3454 - 12 Nov 2011; <swift@g.o> -selinux-base-policy-2.20090730.ebuild,
3455 - -selinux-base-policy-2.20090814.ebuild,
3456 - -selinux-base-policy-2.20091215.ebuild,
3457 - -selinux-base-policy-2.20101213-r16.ebuild,
3458 - -selinux-base-policy-2.20101213-r17.ebuild,
3459 - -selinux-base-policy-2.20101213-r18.ebuild,
3460 - -selinux-base-policy-2.20101213-r20.ebuild,
3461 - -selinux-base-policy-2.20101213-r21.ebuild,
3462 - -selinux-base-policy-2.20101213-r22.ebuild,
3463 - -selinux-base-policy-2.20110726-r3.ebuild,
3464 - -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
3465 - Removing old policies
3466 -
3467 - 23 Oct 2011; <swift@g.o> selinux-base-policy-2.20110726-r4.ebuild:
3468 - Stabilization (tracker #384231)
3469 -
3470 -*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
3471 -
3472 - 23 Oct 2011; <swift@g.o> +selinux-base-policy-2.20110726-r5.ebuild:
3473 - Update patches with XDG support, clean up patches with upstream feedback,
3474 - include asterisk fix
3475 -
3476 -*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
3477 -
3478 - 17 Sep 2011; <swift@g.o> +selinux-base-policy-2.20110726-r4.ebuild:
3479 - Update on portage and portage_fetch domains, fix puppet issues, normalize
3480 - patches with refpolicy
3481 -
3482 -*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
3483 -
3484 - 28 Aug 2011; <swift@g.o> +selinux-base-policy-2.20110726-r3.ebuild:
3485 - Introduce policy based on refpolicy 20110726
3486 -
3487 -*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
3488 -
3489 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
3490 - +selinux-base-policy-2.20101213-r22.ebuild:
3491 - Fix patchbundle issue with portage patch
3492 -
3493 -*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
3494 -*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
3495 -
3496 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
3497 - +selinux-base-policy-2.20101213-r20.ebuild,
3498 - +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
3499 - files/config:
3500 - Support unattended use of portage/emerge-webrsync, add layman in its own
3501 - domain, fix a firefox context mismatch, allow cron to call portage, mark
3502 - semanage as being an eselect wrapper too (fixes /etc/selinux labeling
3503 - mismatches). Bugs fixed: #376005, #375835 (workaround)
3504 -
3505 - 11 Jul 2011; Anthony G. Basile <blueness@g.o>
3506 - -files/selinux-base-policy-20070329.diff,
3507 - -selinux-base-policy-20080525.ebuild,
3508 - -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
3509 - -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
3510 - -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
3511 - -files/modules.conf.targeted.20080525:
3512 - Removed all pre 2.20xx base policies
3513 -
3514 -*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
3515 -
3516 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
3517 - +selinux-base-policy-2.20101213-r18.ebuild:
3518 - Bump to r18, improve support for openrc, allow portage to work with
3519 - NFS-mounted locations, fix firefox plugin support, fix postgres init
3520 - script support, fix syslog startup issue
3521 -
3522 - 03 Jul 2011; Anthony G. Basile <blueness@g.o>
3523 - selinux-base-policy-2.20101213-r16.ebuild,
3524 - selinux-base-policy-2.20101213-r17.ebuild,
3525 - -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
3526 - -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
3527 - Moved patchbundles out of ${FILESDIR}, bug #370927
3528 -
3529 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
3530 - -selinux-base-policy-2.20101213-r11.ebuild,
3531 - -selinux-base-policy-2.20101213-r12.ebuild,
3532 - -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
3533 - -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
3534 - Removed deprecated versions
3535 -
3536 -*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
3537 -
3538 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
3539 - +selinux-base-policy-2.20101213-r17.ebuild,
3540 - +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
3541 - Add support for zabbix
3542 -
3543 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
3544 - selinux-base-policy-2.20101213-r16.ebuild:
3545 - Stable amd64 x86
3546 -
3547 - 20 May 2011; Anthony G. Basile <blueness@g.o>
3548 - -selinux-base-policy-2.20101213-r5.ebuild,
3549 - -selinux-base-policy-2.20101213-r6.ebuild,
3550 - -selinux-base-policy-2.20101213-r7.ebuild,
3551 - -selinux-base-policy-2.20101213-r9.ebuild,
3552 - -selinux-base-policy-2.20101213-r10.ebuild,
3553 - -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
3554 - -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
3555 - -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
3556 - -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
3557 - -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
3558 - Removed deprecated revisions of base policy 2.20101213
3559 -
3560 -*selinux-base-policy-2.20101213-r16 (20 May 2011)
3561 -
3562 - 20 May 2011; Anthony G. Basile <blueness@g.o>
3563 - +selinux-base-policy-2.20101213-r16.ebuild,
3564 - +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
3565 - Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
3566 - correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
3567 - use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
3568 -
3569 -*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
3570 -*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
3571 -
3572 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
3573 - +selinux-base-policy-2.20101213-r11.ebuild,
3574 - +selinux-base-policy-2.20101213-r12.ebuild,
3575 - +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
3576 - +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
3577 - Added new patchbundles for rev bumps to base policy 2.20101213
3578 -
3579 -*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
3580 -*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
3581 -
3582 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
3583 - +selinux-base-policy-2.20101213-r9.ebuild,
3584 - +selinux-base-policy-2.20101213-r10.ebuild,
3585 - +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
3586 - +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
3587 - Added new patchbundles for rev bumps to base policy 2.20101213
3588 -
3589 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
3590 - +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
3591 - +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
3592 - +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
3593 - Added patchbundle for base policy 2.20101213.
3594 -
3595 -*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
3596 -*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
3597 -*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
3598 -
3599 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
3600 - +selinux-base-policy-2.20101213-r5.ebuild,
3601 - +selinux-base-policy-2.20101213-r6.ebuild,
3602 - +selinux-base-policy-2.20101213-r7.ebuild:
3603 - New upstream policy.
3604 -
3605 -*selinux-base-policy-2.20091215 (16 Dec 2009)
3606 -
3607 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
3608 - +selinux-base-policy-2.20091215.ebuild:
3609 - New upstream release.
3610 -
3611 -*selinux-base-policy-20080525-r1 (14 Sep 2009)
3612 -
3613 - 14 Sep 2009; Chris PeBenito <pebenito@g.o>
3614 - +selinux-base-policy-20080525-r1.ebuild:
3615 - Update old base policy to support ext4.
3616 -
3617 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
3618 - -selinux-base-policy-20070329.ebuild,
3619 - -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
3620 - Mark 20080525 stable, clear old ebuilds.
3621 -
3622 -*selinux-base-policy-2.20090814 (14 Aug 2009)
3623 -
3624 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
3625 - +selinux-base-policy-2.20090814.ebuild:
3626 - Git version of refpolicy for misc fixes including some cron problems.
3627 -
3628 -*selinux-base-policy-2.20090730 (03 Aug 2009)
3629 -
3630 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
3631 - +selinux-base-policy-2.20090730.ebuild:
3632 - New upstream release.
3633 -
3634 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
3635 - selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
3636 - selinux-base-policy-20080525.ebuild:
3637 - Drop alpha, mips, ppc, sparc selinux support.
3638 -
3639 -*selinux-base-policy-20080525 (25 May 2008)
3640 -
3641 - 25 May 2008; Chris PeBenito <pebenito@g.o>
3642 - +selinux-base-policy-20080525.ebuild:
3643 - New SVN snapshot.
3644 -
3645 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
3646 - -selinux-base-policy-20051022-r1.ebuild,
3647 - -selinux-base-policy-20061114.ebuild:
3648 - Remove old ebuilds.
3649 -
3650 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
3651 - selinux-base-policy-20070928.ebuild:
3652 - Mark stable.
3653 -
3654 -*selinux-base-policy-20070928 (26 Nov 2007)
3655 -
3656 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
3657 - +selinux-base-policy-20070928.ebuild:
3658 - New SVN snapshot.
3659 -
3660 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
3661 - selinux-base-policy-20070329.ebuild:
3662 - Mark stable.
3663 -
3664 - 30 Mar 2007; Chris PeBenito <pebenito@g.o>
3665 - +files/selinux-base-policy-20070329.diff,
3666 - selinux-base-policy-20070329.ebuild:
3667 - Compile fix.
3668 -
3669 -*selinux-base-policy-20070329 (29 Mar 2007)
3670 -
3671 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
3672 - +selinux-base-policy-20070329.ebuild:
3673 - New SVN snapshot.
3674 -
3675 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
3676 - Redigest for Manifest2
3677 -
3678 -*selinux-base-policy-20061114 (15 Nov 2006)
3679 -
3680 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
3681 - +selinux-base-policy-20061114.ebuild:
3682 - New SVN snapshot.
3683 -
3684 - 25 Oct 2006; Chris PeBenito <pebenito@g.o>
3685 - selinux-base-policy-20061015.ebuild:
3686 - Fix to have default POLICY_TYPES if it is empty.
3687 -
3688 - 21 Oct 2006; Chris PeBenito <pebenito@g.o>
3689 - selinux-base-policy-20061015.ebuild:
3690 - Fix xml generation failure to die.
3691 -
3692 -*selinux-base-policy-20061015 (15 Oct 2006)
3693 -
3694 - 15 Oct 2006; Chris PeBenito <pebenito@g.o>
3695 - -selinux-base-policy-20061008.ebuild,
3696 - +selinux-base-policy-20061015.ebuild:
3697 - Update for testing fixes.
3698 -
3699 -*selinux-base-policy-20061008 (08 Oct 2006)
3700 -
3701 - 08 Oct 2006; Chris PeBenito <pebenito@g.o> -files/semanage.conf,
3702 - +selinux-base-policy-20061008.ebuild,
3703 - -selinux-base-policy-99999999.ebuild:
3704 - First mainstream reference policy testing release.
3705 -
3706 - 29 Sep 2006; Chris PeBenito <pebenito@g.o>
3707 - selinux-base-policy-99999999.ebuild:
3708 - Fix for new SVN location. Fixes 147781.
3709 -
3710 - 22 Feb 2006; Stephen Bennett <spb@g.o>
3711 - selinux-base-policy-20051022-r1.ebuild:
3712 - Alpha stable
3713 -
3714 -*selinux-base-policy-99999999 (02 Feb 2006)
3715 -
3716 - 02 Feb 2006; Chris PeBenito <pebenito@g.o> +files/config,
3717 - +files/modules.conf.strict, +files/modules.conf.targeted,
3718 - +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
3719 - Add experimental policy for testing reference policy. Requires portage fix
3720 - from bug #110857.
3721 -
3722 - 02 Feb 2006; Chris PeBenito <pebenito@g.o>
3723 - -selinux-base-policy-20050322.ebuild,
3724 - -selinux-base-policy-20050618.ebuild,
3725 - -selinux-base-policy-20050821.ebuild,
3726 - -selinux-base-policy-20051022.ebuild:
3727 - Clean out old ebuilds.
3728 -
3729 - 14 Jan 2006; Stephen Bennett <spb@g.o>
3730 - selinux-base-policy-20051022-r1.ebuild:
3731 - Added ~alpha
3732 -
3733 -*selinux-base-policy-20051022-r1 (08 Dec 2005)
3734 -
3735 - 08 Dec 2005; Chris PeBenito <pebenito@g.o>
3736 - +selinux-base-policy-20051022-r1.ebuild:
3737 - Change to use compatability genhomedircon. Newer policycoreutils (1.28)
3738 - breaks the backwards compatability this policy uses.
3739 -
3740 -*selinux-base-policy-20051022 (22 Oct 2005)
3741 -
3742 - 22 Oct 2005; Chris PeBenito <pebenito@g.o>
3743 - +selinux-base-policy-20051022.ebuild:
3744 - Very trivial fixes.
3745 -
3746 - 08 Sep 2005; Chris PeBenito <pebenito@g.o>
3747 - selinux-base-policy-20050821.ebuild:
3748 - Mark stable.
3749 -
3750 -*selinux-base-policy-20050821 (21 Aug 2005)
3751 -
3752 - 21 Aug 2005; Chris PeBenito <pebenito@g.o>
3753 - +selinux-base-policy-20050821.ebuild:
3754 - Minor updates for 2.6.12.
3755 -
3756 - 21 Jun 2005; Chris PeBenito <pebenito@g.o>
3757 - selinux-base-policy-20050618.ebuild:
3758 - Mark stable.
3759 -
3760 -*selinux-base-policy-20050618 (18 Jun 2005)
3761 -
3762 - 18 Jun 2005; Chris PeBenito <pebenito@g.o>
3763 - -selinux-base-policy-20041123.ebuild,
3764 - -selinux-base-policy-20050306.ebuild,
3765 - +selinux-base-policy-20050618.ebuild:
3766 - New release to support 2.6.12 features.
3767 -
3768 - 10 May 2005; Stephen Bennett <spb@g.o>
3769 - selinux-base-policy-20050322.ebuild:
3770 - mips stable
3771 -
3772 - 01 May 2005; Stephen Bennett <spb@g.o>
3773 - selinux-base-policy-20050322.ebuild:
3774 - Added ~mips.
3775 -
3776 -*selinux-base-policy-20050322 (23 Mar 2005)
3777 -
3778 - 23 Mar 2005; Chris PeBenito <pebenito@g.o>
3779 - +selinux-base-policy-20050322.ebuild:
3780 - New release.
3781 -
3782 -*selinux-base-policy-20050306 (06 Mar 2005)
3783 -
3784 - 06 Mar 2005; Chris PeBenito <pebenito@g.o>
3785 - +selinux-base-policy-20050306.ebuild:
3786 - Fix bad samba_domain dummy macro. Add policies needed for udev support.
3787 -
3788 -*selinux-base-policy-20050224 (24 Feb 2005)
3789 -
3790 - 24 Feb 2005; Chris PeBenito <pebenito@g.o>
3791 - +selinux-base-policy-20050224.ebuild:
3792 - New release.
3793 -
3794 - 19 Jan 2005; Chris PeBenito <pebenito@g.o>
3795 - selinux-base-policy-20041123.ebuild:
3796 - Mark stable.
3797 -
3798 -*selinux-base-policy-20041123 (23 Nov 2004)
3799 -
3800 - 23 Nov 2004; Chris PeBenito <pebenito@g.o>
3801 - +selinux-base-policy-20041123.ebuild:
3802 - New release with 1.18 merge.
3803 -
3804 -*selinux-base-policy-20041023 (23 Oct 2004)
3805 -
3806 - 23 Oct 2004; Chris PeBenito <pebenito@g.o>
3807 - +selinux-base-policy-20041023.ebuild:
3808 - New release with 1.16 merge. Tcpd and inetd have been deprecated since they
3809 - are not in the base system anymore, and probably no one uses them anyway.
3810 -
3811 -*selinux-base-policy-20040906 (06 Sep 2004)
3812 -
3813 - 06 Sep 2004; Chris PeBenito <pebenito@g.o>
3814 - +selinux-base-policy-20040906.ebuild:
3815 - New release with 1.14 merge, which has policy 18 (fine-grained netlink)
3816 - features.
3817 -
3818 - 05 Sep 2004; Chris PeBenito <pebenito@g.o>
3819 - selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
3820 - -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
3821 - selinux-base-policy-20040702.ebuild:
3822 - Remove old builds, switch to epause and ebeep in remaining builds.
3823 -
3824 -*selinux-base-policy-20040702 (02 Jul 2004)
3825 -
3826 - 02 Jul 2004; Chris PeBenito <pebenito@g.o>
3827 - +selinux-base-policy-20040702.ebuild:
3828 - Same as 20040629, except with updated flask headers, which will come out in
3829 - 2.6.8.
3830 -
3831 -*selinux-base-policy-20040629 (29 Jun 2004)
3832 -
3833 - 29 Jun 2004; Chris PeBenito <pebenito@g.o>
3834 - +selinux-base-policy-20040629.ebuild:
3835 - Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
3836 - ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
3837 - breakage fixed, put back manual PaX policy for pageexec/segmexec.
3838 -
3839 - 16 Jun 2004; Chris PeBenito <pebenito@g.o>
3840 - selinux-base-policy-20040604.ebuild:
3841 - Mark stable.
3842 -
3843 - 10 Jun 2004; Chris PeBenito <pebenito@g.o>
3844 - selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
3845 - selinux-base-policy-20040604.ebuild:
3846 - Add src_compile() stub
3847 -
3848 -*selinux-base-policy-20040604 (04 Jun 2004)
3849 -
3850 - 04 Jun 2004; Chris PeBenito <pebenito@g.o>
3851 - +selinux-base-policy-20040604.ebuild:
3852 - New release including 1.12 NSA policy, and experimental sesandbox.
3853 -
3854 - 15 May 2004; Chris PeBenito <pebenito@g.o>
3855 - selinux-base-policy-20040509.ebuild:
3856 - Mark stable.
3857 -
3858 -*selinux-base-policy-20040509 (09 May 2004)
3859 -
3860 - 09 May 2004; Chris PeBenito <pebenito@g.o>
3861 - +selinux-base-policy-20040509.ebuild:
3862 - A few small cleanups. Make PaX non exec pages macro based on arch. Large
3863 - portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
3864 - global_ssp tunable.
3865 -
3866 -*selinux-base-policy-20040418 (18 Apr 2004)
3867 -
3868 - 18 Apr 2004; Chris PeBenito <pebenito@g.o>
3869 - +selinux-base-policy-20040418.ebuild:
3870 - New release for checkpolicy 1.10
3871 -
3872 -*selinux-base-policy-20040414 (14 Apr 2004)
3873 -
3874 - 14 Apr 2004; Chris PeBenito <pebenito@g.o>
3875 - -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
3876 - Minor updates
3877 -
3878 -*selinux-base-policy-20040408 (08 Apr 2004)
3879 -
3880 - 08 Apr 2004; Chris PeBenito <pebenito@g.o>
3881 - selinux-base-policy-20040408.ebuild:
3882 - New update. Users.fc is now deprecated, as the contexts for user directories
3883 - is now automatically generated. Portage fetching of distfiles now has a
3884 - subdomain, for dropping priviledges.
3885 -
3886 - 28 Feb 2004; Chris PeBenito <pebenito@g.o>
3887 - selinux-base-policy-20040225.ebuild:
3888 - Mark stable.
3889 -
3890 -*selinux-base-policy-20040225 (25 Feb 2004)
3891 -
3892 - 25 Feb 2004; Chris PeBenito <pebenito@g.o>
3893 - selinux-base-policy-20040225.ebuild:
3894 - New support for PaX ACL hooks. Addition of tunable.te for configurable policy
3895 - options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
3896 - reenable portage_r by tunable.te. Makefile update from NSA CVS.
3897 -
3898 -*selinux-base-policy-20040209 (09 Feb 2004)
3899 -
3900 - 09 Feb 2004; Chris PeBenito <pebenito@g.o>
3901 - selinux-base-policy-20040209.ebuild:
3902 - Minor revision to add XFS labeling and policy for integrated
3903 - runscript-run_init.
3904 -
3905 - 07 Feb 2004; Chris PeBenito <pebenito@g.o>
3906 - selinux-base-policy-20040202.ebuild:
3907 - Mark x86 stable.
3908 -
3909 -*selinux-base-policy-20040202 (02 Feb 2004)
3910 -
3911 - 02 Feb 2004; Chris PeBenito <pebenito@g.o>
3912 - selinux-base-policy-20040202.ebuild:
3913 - A few misc fixes. Allow portage to update bootloader code, such as in lilo or
3914 - grub postinst. This requires checkpolicy 1.4-r1.
3915 -
3916 -*selinux-base-policy-20031225 (25 Dec 2003)
3917 -
3918 - 25 Dec 2003; Chris PeBenito <pebenito@g.o>
3919 - selinux-base-policy-20031225.ebuild:
3920 - New release, with merged NSA 1.4 policy. One critical note, this policy
3921 - requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
3922 - and one requirement is in the patch for pam 0.77. If you do not use this pam
3923 - version or newer, you will be unable to authenticate in enforcing. Since
3924 - devfs no longer is usable in SELinux, it's policy has been removed. You
3925 - should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
3926 - load the policy, and relabel.
3927 -
3928 - 27 Nov 2003; Chris PeBenito <pebenito@g.o>
3929 - selinux-base-policy-20031010-r1.ebuild:
3930 - Mark stable. Add build USE flag for stage building.
3931 -
3932 -*selinux-base-policy-20031010-r1 (12 Nov 2003)
3933 -
3934 - 12 Nov 2003; Chris PeBenito <pebenito@g.o>
3935 - selinux-base-policy-20031010-r1.ebuild,
3936 - files/selinux-base-policy-20031010-cvs.diff:
3937 - Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
3938 - work. Also portage update as a side effect of updated setfiles code in
3939 - portage, from bug 31748.
3940 -
3941 - 28 Oct 2003; Chris PeBenito <pebenito@g.o>
3942 - selinux-base-policy-20031010.ebuild:
3943 - Mark stable
3944 -
3945 -*selinux-base-policy-20031010 (10 Oct 2003)
3946 -
3947 - 10 Oct 2003; Chris PeBenito <pebenito@g.o>
3948 - selinux-base-policy-20031010.ebuild:
3949 - New release for new API. Massive cleanups all over the place.
3950 -
3951 -*selinux-base-policy-20030817 (17 Aug 2003)
3952 -
3953 - 17 Aug 2003; Chris PeBenito <pebenito@g.o>
3954 - selinux-base-policy-20030817.ebuild:
3955 - Initial commit of new API policy
3956 -
3957 - 10 Aug 2003; Chris PeBenito <pebenito@g.o>
3958 - selinux-base-policy-20030729-r1.ebuild:
3959 - Mark stable
3960 -
3961 -*selinux-base-policy-20030729-r1 (31 Jul 2003)
3962 -
3963 - 31 Jul 2003; Chris PeBenito <pebenito@g.o>
3964 - selinux-base-policy-20030729-r1.ebuild:
3965 - New rev that handles an empty POLICYDIR sanely.
3966 -
3967 -*selinux-base-policy-20030729 (29 Jul 2003)
3968 -
3969 - 29 Jul 2003; Chris PeBenito <pebenito@g.o>
3970 - selinux-base-policy-20030729.ebuild:
3971 - Make the ebuild use POLICYDIR. Important fix so portage can load policy so
3972 - selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
3973 - merging baselayout.
3974 -
3975 -*selinux-base-policy-20030720 (20 Jul 2003)
3976 -
3977 - 20 Jul 2003; Chris PeBenito <pebenito@g.o>
3978 - selinux-base-policy-20030720.ebuild:
3979 - Many fixes, including the syslog fix. File contexts have changed, so a relabel
3980 - is needed. You may encounter problems relabeling /usr/portage, as its file
3981 - context has changed, as files should not have the same type as a domain.
3982 - Relabelling in permissive will fix this, or temporarily give portage_t a
3983 - file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
3984 - users.fc, since all users with SELinux identities should have their home
3985 - directories have the correct identity, not the generic identity.
3986 -
3987 - 06 Jun 2003; Chris PeBenito <pebenito@g.o>
3988 - selinux-base-policy-20030604.ebuild:
3989 - Mark stable
3990 -
3991 -*selinux-base-policy-20030604 (04 Jun 2003)
3992 -
3993 - 04 Jun 2003; Chris PeBenito <pebenito@g.o>
3994 - selinux-base-policy-20030604.ebuild:
3995 - Fix broken 20030603
3996 -
3997 - 04 Jun 2003; Chris PeBenito <pebenito@g.o>
3998 - selinux-base-policy-20030603.ebuild:
3999 - Pulling 20030603, as there are problems, 20030604 later today
4000 -
4001 -*selinux-base-policy-20030603 (03 Jun 2003)
4002 -
4003 - 03 Jun 2003; Chris PeBenito <pebenito@g.o>
4004 - selinux-base-policy-20030603.ebuild:
4005 - Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
4006 - as they are not appropriate for the base policy, and untested.
4007 -
4008 -*selinux-base-policy-20030522 (22 May 2003)
4009 -
4010 - 22 May 2003; Chris PeBenito <pebenito@g.o>
4011 - selinux-base-policy-20030522.ebuild:
4012 - The policy is in pretty good shape now. I've been able to run in enforcing mode
4013 - with little problem. I've also been able to successfully merge and unmerge
4014 - packages in enforcing mode, with few exceptions (why does mysql need to run ps
4015 - during configure?).
4016 -
4017 -*selinux-base-policy-20030514 (14 May 2003)
4018 -
4019 - 14 May 2003; Chris PeBenito <pebenito@g.o>
4020 - selinux-base-policy-20030514.ebuild:
4021 - Many improvements in many areas. Of note, rlogind policies were removed. Klogd
4022 - is being merged into syslogd. The portage policy is much more complete, but
4023 - still needs work. Its suggested that all changes be merged in, policy
4024 - reloaded, then relabel.
4025 -
4026 -*selinux-base-policy-20030419 (19 Apr 2003)
4027 -
4028 - 23 Apr 2003; Chris PeBenito <pebenito@g.o>
4029 - selinux-base-policy-20030419.ebuild:
4030 - Marking stable for selinux-small stable usage
4031 -
4032 - 19 Apr 2003; Chris PeBenito <pebenito@g.o> Manifest,
4033 - selinux-base-policy-20030419.ebuild:
4034 - Initial commit. Base policies for SELinux, with Gentoo-specifics
4035 -
4036
4037 diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
4038 deleted file mode 100644
4039 index 55933ea..0000000
4040 --- a/sec-policy/selinux-base/files/config
4041 +++ /dev/null
4042 @@ -1,15 +0,0 @@
4043 -# This file controls the state of SELinux on the system on boot.
4044 -
4045 -# SELINUX can take one of these three values:
4046 -# enforcing - SELinux security policy is enforced.
4047 -# permissive - SELinux prints warnings instead of enforcing.
4048 -# disabled - No SELinux policy is loaded.
4049 -SELINUX=permissive
4050 -
4051 -# SELINUXTYPE can take one of these four values:
4052 -# targeted - Only targeted network daemons are protected.
4053 -# strict - Full SELinux protection.
4054 -# mls - Full SELinux protection with Multi-Level Security
4055 -# mcs - Full SELinux protection with Multi-Category Security
4056 -# (mls, but only one sensitivity level)
4057 -SELINUXTYPE=strict
4058
4059 diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
4060 deleted file mode 100644
4061 index 393f3bb..0000000
4062 --- a/sec-policy/selinux-base/metadata.xml
4063 +++ /dev/null
4064 @@ -1,14 +0,0 @@
4065 -<?xml version="1.0" encoding="UTF-8"?>
4066 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4067 -<pkgmetadata>
4068 - <herd>selinux</herd>
4069 - <longdescription>
4070 - Gentoo SELinux base policy. This contains policy for a system at the end of system installation.
4071 - There is no extra policy in this package.
4072 - </longdescription>
4073 - <use>
4074 - <flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
4075 - <flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
4076 - <flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
4077 - </use>
4078 -</pkgmetadata>
4079
4080 diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r6.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r6.ebuild
4081 deleted file mode 100644
4082 index 59cf895..0000000
4083 --- a/sec-policy/selinux-base/selinux-base-2.20120725-r6.ebuild
4084 +++ /dev/null
4085 @@ -1,148 +0,0 @@
4086 -# Copyright 1999-2012 Gentoo Foundation
4087 -# Distributed under the terms of the GNU General Public License v2
4088 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
4089 -EAPI="4"
4090 -
4091 -inherit eutils
4092 -
4093 -IUSE="+peer_perms +open_perms +ubac doc"
4094 -
4095 -DESCRIPTION="Gentoo base policy for SELinux"
4096 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
4097 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
4098 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
4099 -LICENSE="GPL-2"
4100 -SLOT="0"
4101 -
4102 -KEYWORDS="~amd64 ~x86"
4103 -
4104 -RDEPEND=">=sys-apps/policycoreutils-2.1.10
4105 - >=sys-fs/udev-151
4106 - !<=sec-policy/selinux-base-policy-2.20120725"
4107 -DEPEND="${RDEPEND}
4108 - sys-devel/m4
4109 - >=sys-apps/checkpolicy-2.1.8"
4110 -
4111 -S=${WORKDIR}/
4112 -
4113 -src_prepare() {
4114 - # Apply the gentoo patches to the policy. These patches are only necessary
4115 - # for base policies, or for interface changes on modules.
4116 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
4117 - EPATCH_SUFFIX="patch" \
4118 - EPATCH_SOURCE="${WORKDIR}" \
4119 - EPATCH_FORCE="yes" \
4120 - epatch
4121 -
4122 - cd "${S}/refpolicy"
4123 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
4124 - # system_r role
4125 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
4126 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
4127 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
4128 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
4129 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
4130 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
4131 -}
4132 -
4133 -src_configure() {
4134 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4135 -
4136 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
4137 -
4138 - if ! use peer_perms; then
4139 - sed -i -e '/network_peer_controls/d' \
4140 - "${S}/refpolicy/policy/policy_capabilities"
4141 - fi
4142 -
4143 - if ! use open_perms; then
4144 - sed -i -e '/open_perms/d' \
4145 - "${S}/refpolicy/policy/policy_capabilities"
4146 - fi
4147 -
4148 - if ! use ubac; then
4149 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
4150 - || die "Failed to disable User Based Access Control"
4151 - fi
4152 -
4153 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
4154 -
4155 - # Setup the policies based on the types delivered by the end user.
4156 - # These types can be "targeted", "strict", "mcs" and "mls".
4157 - for i in ${POLICY_TYPES}; do
4158 - cp -a "${S}/refpolicy" "${S}/${i}"
4159 -
4160 - cd "${S}/${i}";
4161 - make conf || die "Make conf in ${i} failed"
4162 -
4163 - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
4164 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
4165 -
4166 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
4167 - "${S}/${i}/build.conf" || die "build.conf setup failed."
4168 -
4169 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
4170 - then
4171 - # MCS/MLS require additional settings
4172 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
4173 - || die "failed to set type to mls"
4174 - fi
4175 -
4176 - if [ "${i}" == "targeted" ]; then
4177 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
4178 - "${S}/${i}/config/appconfig-standard/seusers" \
4179 - || die "targeted seusers setup failed."
4180 - fi
4181 - done
4182 -}
4183 -
4184 -src_compile() {
4185 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4186 -
4187 - for i in ${POLICY_TYPES}; do
4188 - cd "${S}/${i}"
4189 - make base || die "${i} compile failed"
4190 - if use doc; then
4191 - make html || die
4192 - fi
4193 - done
4194 -}
4195 -
4196 -src_install() {
4197 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4198 -
4199 - for i in ${POLICY_TYPES}; do
4200 - cd "${S}/${i}"
4201 -
4202 - make DESTDIR="${D}" install \
4203 - || die "${i} install failed."
4204 -
4205 - make DESTDIR="${D}" install-headers \
4206 - || die "${i} headers install failed."
4207 -
4208 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
4209 -
4210 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
4211 -
4212 - # libsemanage won't make this on its own
4213 - keepdir "/etc/selinux/${i}/policy"
4214 -
4215 - if use doc; then
4216 - dohtml doc/html/*;
4217 - fi
4218 -
4219 - insinto /usr/share/selinux/devel;
4220 - doins doc/policy.xml;
4221 -
4222 - done
4223 -
4224 - dodoc doc/Makefile.example doc/example.{te,fc,if}
4225 -
4226 - insinto /etc/selinux
4227 - doins "${FILESDIR}/config"
4228 -}
4229 -
4230 -pkg_preinst() {
4231 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
4232 - previous_less_than_r13=$?
4233 -}
4234
4235 diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r7.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r7.ebuild
4236 deleted file mode 100644
4237 index 59cf895..0000000
4238 --- a/sec-policy/selinux-base/selinux-base-2.20120725-r7.ebuild
4239 +++ /dev/null
4240 @@ -1,148 +0,0 @@
4241 -# Copyright 1999-2012 Gentoo Foundation
4242 -# Distributed under the terms of the GNU General Public License v2
4243 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
4244 -EAPI="4"
4245 -
4246 -inherit eutils
4247 -
4248 -IUSE="+peer_perms +open_perms +ubac doc"
4249 -
4250 -DESCRIPTION="Gentoo base policy for SELinux"
4251 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
4252 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
4253 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
4254 -LICENSE="GPL-2"
4255 -SLOT="0"
4256 -
4257 -KEYWORDS="~amd64 ~x86"
4258 -
4259 -RDEPEND=">=sys-apps/policycoreutils-2.1.10
4260 - >=sys-fs/udev-151
4261 - !<=sec-policy/selinux-base-policy-2.20120725"
4262 -DEPEND="${RDEPEND}
4263 - sys-devel/m4
4264 - >=sys-apps/checkpolicy-2.1.8"
4265 -
4266 -S=${WORKDIR}/
4267 -
4268 -src_prepare() {
4269 - # Apply the gentoo patches to the policy. These patches are only necessary
4270 - # for base policies, or for interface changes on modules.
4271 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
4272 - EPATCH_SUFFIX="patch" \
4273 - EPATCH_SOURCE="${WORKDIR}" \
4274 - EPATCH_FORCE="yes" \
4275 - epatch
4276 -
4277 - cd "${S}/refpolicy"
4278 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
4279 - # system_r role
4280 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
4281 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
4282 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
4283 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
4284 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
4285 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
4286 -}
4287 -
4288 -src_configure() {
4289 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4290 -
4291 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
4292 -
4293 - if ! use peer_perms; then
4294 - sed -i -e '/network_peer_controls/d' \
4295 - "${S}/refpolicy/policy/policy_capabilities"
4296 - fi
4297 -
4298 - if ! use open_perms; then
4299 - sed -i -e '/open_perms/d' \
4300 - "${S}/refpolicy/policy/policy_capabilities"
4301 - fi
4302 -
4303 - if ! use ubac; then
4304 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
4305 - || die "Failed to disable User Based Access Control"
4306 - fi
4307 -
4308 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
4309 -
4310 - # Setup the policies based on the types delivered by the end user.
4311 - # These types can be "targeted", "strict", "mcs" and "mls".
4312 - for i in ${POLICY_TYPES}; do
4313 - cp -a "${S}/refpolicy" "${S}/${i}"
4314 -
4315 - cd "${S}/${i}";
4316 - make conf || die "Make conf in ${i} failed"
4317 -
4318 - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
4319 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
4320 -
4321 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
4322 - "${S}/${i}/build.conf" || die "build.conf setup failed."
4323 -
4324 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
4325 - then
4326 - # MCS/MLS require additional settings
4327 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
4328 - || die "failed to set type to mls"
4329 - fi
4330 -
4331 - if [ "${i}" == "targeted" ]; then
4332 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
4333 - "${S}/${i}/config/appconfig-standard/seusers" \
4334 - || die "targeted seusers setup failed."
4335 - fi
4336 - done
4337 -}
4338 -
4339 -src_compile() {
4340 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4341 -
4342 - for i in ${POLICY_TYPES}; do
4343 - cd "${S}/${i}"
4344 - make base || die "${i} compile failed"
4345 - if use doc; then
4346 - make html || die
4347 - fi
4348 - done
4349 -}
4350 -
4351 -src_install() {
4352 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
4353 -
4354 - for i in ${POLICY_TYPES}; do
4355 - cd "${S}/${i}"
4356 -
4357 - make DESTDIR="${D}" install \
4358 - || die "${i} install failed."
4359 -
4360 - make DESTDIR="${D}" install-headers \
4361 - || die "${i} headers install failed."
4362 -
4363 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
4364 -
4365 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
4366 -
4367 - # libsemanage won't make this on its own
4368 - keepdir "/etc/selinux/${i}/policy"
4369 -
4370 - if use doc; then
4371 - dohtml doc/html/*;
4372 - fi
4373 -
4374 - insinto /usr/share/selinux/devel;
4375 - doins doc/policy.xml;
4376 -
4377 - done
4378 -
4379 - dodoc doc/Makefile.example doc/example.{te,fc,if}
4380 -
4381 - insinto /etc/selinux
4382 - doins "${FILESDIR}/config"
4383 -}
4384 -
4385 -pkg_preinst() {
4386 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
4387 - previous_less_than_r13=$?
4388 -}
4389
4390 diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
4391 deleted file mode 100644
4392 index 7e0fdec..0000000
4393 --- a/sec-policy/selinux-bind/ChangeLog
4394 +++ /dev/null
4395 @@ -1,191 +0,0 @@
4396 -# ChangeLog for sec-policy/selinux-bind
4397 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4398 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
4399 -
4400 -*selinux-bind-2.20120725-r7 (14 Nov 2012)
4401 -
4402 - 14 Nov 2012; <swift@g.o> +selinux-bind-2.20120725-r7.ebuild:
4403 - Pushing out r7
4404 -
4405 -*selinux-bind-2.20120215-r1 (27 Jun 2012)
4406 -
4407 - 27 Jun 2012; <swift@g.o> +selinux-bind-2.20120215-r1.ebuild:
4408 - Bump to revision 13
4409 -
4410 - 13 May 2012; <swift@g.o> -selinux-bind-2.20110726.ebuild:
4411 - Removing deprecated ebuilds (cleanup)
4412 -
4413 - 29 Apr 2012; <swift@g.o> selinux-bind-2.20120215.ebuild:
4414 - Stabilizing revision 7
4415 -
4416 -*selinux-bind-2.20120215 (31 Mar 2012)
4417 -
4418 - 31 Mar 2012; <swift@g.o> +selinux-bind-2.20120215.ebuild:
4419 - Bumping to 2.20120215 policies
4420 -
4421 - 23 Oct 2011; <swift@g.o> selinux-bind-2.20110726.ebuild:
4422 - Stabilization (tracker #384231)
4423 -
4424 -*selinux-bind-2.20110726 (28 Aug 2011)
4425 -
4426 - 28 Aug 2011; <swift@g.o> +selinux-bind-2.20110726.ebuild:
4427 - Updating policy builds to refpolicy 20110726
4428 -
4429 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
4430 - -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
4431 - -selinux-bind-20080525.ebuild:
4432 - Removed deprecated policies
4433 -
4434 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4435 - selinux-bind-2.20101213.ebuild:
4436 - Stable amd64 x86
4437 -
4438 -*selinux-bind-2.20101213 (05 Feb 2011)
4439 -
4440 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
4441 - +selinux-bind-2.20101213.ebuild:
4442 - New upstream policy.
4443 -
4444 -*selinux-bind-2.20091215 (16 Dec 2009)
4445 -
4446 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
4447 - +selinux-bind-2.20091215.ebuild:
4448 - New upstream release.
4449 -
4450 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
4451 - -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
4452 - selinux-bind-20080525.ebuild:
4453 - Mark 20080525 stable, clear old ebuilds.
4454 -
4455 -*selinux-bind-2.20090730 (03 Aug 2009)
4456 -
4457 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
4458 - +selinux-bind-2.20090730.ebuild:
4459 - New upstream release.
4460 -
4461 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
4462 - selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
4463 - selinux-bind-20080525.ebuild:
4464 - Drop alpha, mips, ppc, sparc selinux support.
4465 -
4466 -*selinux-bind-20080525 (25 May 2008)
4467 -
4468 - 25 May 2008; Chris PeBenito <pebenito@g.o>
4469 - +selinux-bind-20080525.ebuild:
4470 - New SVN snapshot.
4471 -
4472 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
4473 - -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
4474 - -selinux-bind-20061114.ebuild:
4475 - Remove old ebuilds.
4476 -
4477 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
4478 - selinux-bind-20070928.ebuild:
4479 - Mark stable.
4480 -
4481 -*selinux-bind-20070928 (26 Nov 2007)
4482 -
4483 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
4484 - +selinux-bind-20070928.ebuild:
4485 - New SVN snapshot.
4486 -
4487 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
4488 - Removing kaiowas from metadata due to his retirement (see #61930 for
4489 - reference).
4490 -
4491 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
4492 - selinux-bind-20070329.ebuild:
4493 - Mark stable.
4494 -
4495 -*selinux-bind-20070329 (29 Mar 2007)
4496 -
4497 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
4498 - +selinux-bind-20070329.ebuild:
4499 - New SVN snapshot.
4500 -
4501 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
4502 - Redigest for Manifest2
4503 -
4504 -*selinux-bind-20061114 (15 Nov 2006)
4505 -
4506 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
4507 - +selinux-bind-20061114.ebuild:
4508 - New SVN snapshot.
4509 -
4510 -*selinux-bind-20061008 (10 Oct 2006)
4511 -
4512 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
4513 - +selinux-bind-20061008.ebuild:
4514 - First mainstream reference policy testing release.
4515 -
4516 - 26 Jun 2005; petre rodan <kaiowas@g.o>
4517 - selinux-bind-20050626.ebuild:
4518 - mark stable
4519 -
4520 -*selinux-bind-20050626 (26 Jun 2005)
4521 -
4522 - 26 Jun 2005; petre rodan <kaiowas@g.o>
4523 - -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
4524 - added name_connect rules
4525 -
4526 -*selinux-bind-20050526 (26 May 2005)
4527 -
4528 - 26 May 2005; petre rodan <kaiowas@g.o>
4529 - -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
4530 - fix from Daniel Thaler for chrooted environment #92312
4531 -
4532 - 07 May 2005; petre rodan <kaiowas@g.o>
4533 - selinux-bind-20050408.ebuild:
4534 - mark stable
4535 -
4536 -*selinux-bind-20050408 (23 Apr 2005)
4537 -
4538 - 23 Apr 2005; petre rodan <kaiowas@g.o>
4539 - -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
4540 - -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
4541 - merge with upstream, removed old ebuilds
4542 -
4543 -*selinux-bind-20050219 (25 Feb 2005)
4544 -
4545 - 25 Feb 2005; petre rodan <kaiowas@g.o>
4546 - +selinux-bind-20050219.ebuild:
4547 - merge with upstream policy
4548 -
4549 - 20 Jan 2005; petre rodan <kaiowas@g.o>
4550 - selinux-bind-20041120.ebuild:
4551 - mark stable
4552 -
4553 -*selinux-bind-20041120 (22 Nov 2004)
4554 -
4555 - 22 Nov 2004; petre rodan <kaiowas@g.o>
4556 - +selinux-bind-20041120.ebuild:
4557 - merge with nsa policy
4558 -
4559 -*selinux-bind-20040925 (23 Oct 2004)
4560 -
4561 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
4562 - +selinux-bind-20040925.ebuild:
4563 - update needed by base-policy-20041023
4564 -
4565 -*selinux-bind-20040428 (28 Apr 2004)
4566 -
4567 - 28 Apr 2004; Chris PeBenito <pebenito@g.o>
4568 - +selinux-bind-20040428.ebuild:
4569 - 2004.1 update.
4570 -
4571 - 16 Jan 2004; Chris PeBenito <pebenito@g.o>
4572 - selinux-bind-20031222.ebuild:
4573 - Mark stable.
4574 -
4575 -*selinux-bind-20031222 (22 Dec 2003)
4576 -
4577 - 22 Dec 2003; Chris PeBenito <pebenito@g.o>
4578 - selinux-bind-20031222.ebuild:
4579 - Update from NSA 1.4 policy.
4580 -
4581 -*selinux-bind-20030811 (11 Aug 2003)
4582 -
4583 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
4584 - selinux-bind-20030811.ebuild:
4585 - Initial commit
4586 -
4587
4588 diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
4589 deleted file mode 100644
4590 index b856e81..0000000
4591 --- a/sec-policy/selinux-bind/metadata.xml
4592 +++ /dev/null
4593 @@ -1,6 +0,0 @@
4594 -<?xml version="1.0" encoding="UTF-8"?>
4595 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4596 -<pkgmetadata>
4597 - <herd>selinux</herd>
4598 - <longdescription>Gentoo SELinux policy for bind</longdescription>
4599 -</pkgmetadata>
4600
4601 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r6.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r6.ebuild
4602 deleted file mode 100644
4603 index 2499c25..0000000
4604 --- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r6.ebuild
4605 +++ /dev/null
4606 @@ -1,14 +0,0 @@
4607 -# Copyright 1999-2012 Gentoo Foundation
4608 -# Distributed under the terms of the GNU General Public License v2
4609 -# $Header: $
4610 -EAPI="4"
4611 -
4612 -IUSE=""
4613 -MODS="bind"
4614 -BASEPOL="2.20120725-r6"
4615 -
4616 -inherit selinux-policy-2
4617 -
4618 -DESCRIPTION="SELinux policy for bind"
4619 -
4620 -KEYWORDS="~amd64 ~x86"
4621
4622 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r7.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r7.ebuild
4623 deleted file mode 100644
4624 index 5e307d4..0000000
4625 --- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r7.ebuild
4626 +++ /dev/null
4627 @@ -1,14 +0,0 @@
4628 -# Copyright 1999-2012 Gentoo Foundation
4629 -# Distributed under the terms of the GNU General Public License v2
4630 -# $Header: $
4631 -EAPI="4"
4632 -
4633 -IUSE=""
4634 -MODS="bind"
4635 -BASEPOL="2.20120725-r7"
4636 -
4637 -inherit selinux-policy-2
4638 -
4639 -DESCRIPTION="SELinux policy for bind"
4640 -
4641 -KEYWORDS="~amd64 ~x86"
4642
4643 diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
4644 deleted file mode 100644
4645 index 6bb6431..0000000
4646 --- a/sec-policy/selinux-bitlbee/ChangeLog
4647 +++ /dev/null
4648 @@ -1,40 +0,0 @@
4649 -# ChangeLog for sec-policy/selinux-bitlbee
4650 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4651 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
4652 -
4653 -*selinux-bitlbee-2.20120725-r7 (14 Nov 2012)
4654 -
4655 - 14 Nov 2012; <swift@g.o> +selinux-bitlbee-2.20120725-r7.ebuild:
4656 - Pushing out r7
4657 -
4658 -*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
4659 -
4660 - 27 Jun 2012; <swift@g.o> +selinux-bitlbee-2.20120215-r2.ebuild:
4661 - Bump to revision 13
4662 -
4663 - 13 May 2012; <swift@g.o> -selinux-bitlbee-2.20110726.ebuild:
4664 - Removing deprecated ebuilds (cleanup)
4665 -
4666 - 29 Apr 2012; <swift@g.o> selinux-bitlbee-2.20120215.ebuild:
4667 - Stabilizing revision 7
4668 -
4669 -*selinux-bitlbee-2.20120215 (31 Mar 2012)
4670 -
4671 - 31 Mar 2012; <swift@g.o> +selinux-bitlbee-2.20120215.ebuild:
4672 - Bumping to 2.20120215 policies
4673 -
4674 - 23 Oct 2011; <swift@g.o> selinux-bitlbee-2.20110726.ebuild:
4675 - Stabilization (tracker #384231)
4676 -
4677 -*selinux-bitlbee-2.20110726 (28 Aug 2011)
4678 -
4679 - 28 Aug 2011; <swift@g.o> +selinux-bitlbee-2.20110726.ebuild:
4680 - Updating policy builds to refpolicy 20110726
4681 -
4682 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4683 - selinux-bitlbee-2.20101213.ebuild:
4684 - Stable amd64 x86
4685 -
4686 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4687 - Initial commit to portage.
4688 -
4689
4690 diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
4691 deleted file mode 100644
4692 index cc849b1..0000000
4693 --- a/sec-policy/selinux-bitlbee/metadata.xml
4694 +++ /dev/null
4695 @@ -1,6 +0,0 @@
4696 -<?xml version="1.0" encoding="UTF-8"?>
4697 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4698 -<pkgmetadata>
4699 - <herd>selinux</herd>
4700 - <longdescription>Gentoo SELinux policy for bitlbee</longdescription>
4701 -</pkgmetadata>
4702
4703 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r6.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r6.ebuild
4704 deleted file mode 100644
4705 index 8eaf1b6..0000000
4706 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r6.ebuild
4707 +++ /dev/null
4708 @@ -1,18 +0,0 @@
4709 -# Copyright 1999-2012 Gentoo Foundation
4710 -# Distributed under the terms of the GNU General Public License v2
4711 -# $Header: $
4712 -EAPI="4"
4713 -
4714 -IUSE=""
4715 -MODS="bitlbee"
4716 -BASEPOL="2.20120725-r6"
4717 -
4718 -inherit selinux-policy-2
4719 -
4720 -DESCRIPTION="SELinux policy for bitlbee"
4721 -
4722 -KEYWORDS="~amd64 ~x86"
4723 -DEPEND="${DEPEND}
4724 - sec-policy/selinux-inetd
4725 -"
4726 -RDEPEND="${DEPEND}"
4727
4728 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r7.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r7.ebuild
4729 deleted file mode 100644
4730 index 100869f..0000000
4731 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r7.ebuild
4732 +++ /dev/null
4733 @@ -1,18 +0,0 @@
4734 -# Copyright 1999-2012 Gentoo Foundation
4735 -# Distributed under the terms of the GNU General Public License v2
4736 -# $Header: $
4737 -EAPI="4"
4738 -
4739 -IUSE=""
4740 -MODS="bitlbee"
4741 -BASEPOL="2.20120725-r7"
4742 -
4743 -inherit selinux-policy-2
4744 -
4745 -DESCRIPTION="SELinux policy for bitlbee"
4746 -
4747 -KEYWORDS="~amd64 ~x86"
4748 -DEPEND="${DEPEND}
4749 - sec-policy/selinux-inetd
4750 -"
4751 -RDEPEND="${DEPEND}"
4752
4753 diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
4754 deleted file mode 100644
4755 index 41cdbf3..0000000
4756 --- a/sec-policy/selinux-bluetooth/ChangeLog
4757 +++ /dev/null
4758 @@ -1,47 +0,0 @@
4759 -# ChangeLog for sec-policy/selinux-bluetooth
4760 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4761 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
4762 -
4763 -*selinux-bluetooth-2.20120725-r7 (14 Nov 2012)
4764 -
4765 - 14 Nov 2012; <swift@g.o> +selinux-bluetooth-2.20120725-r7.ebuild:
4766 - Pushing out r7
4767 -
4768 -*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
4769 -
4770 - 27 Jun 2012; <swift@g.o> +selinux-bluetooth-2.20120215-r1.ebuild:
4771 - Bump to revision 13
4772 -
4773 - 13 May 2012; <swift@g.o> -selinux-bluetooth-2.20110726.ebuild:
4774 - Removing deprecated ebuilds (cleanup)
4775 -
4776 - 29 Apr 2012; <swift@g.o> selinux-bluetooth-2.20120215.ebuild:
4777 - Stabilizing revision 7
4778 -
4779 - 31 Mar 2012; <swift@g.o> selinux-bluetooth-2.20110726.ebuild,
4780 - +selinux-bluetooth-2.20120215.ebuild:
4781 - Remove deprecated dependency
4782 -
4783 -*selinux-bluetooth-2.20120215 (31 Mar 2012)
4784 -
4785 - 31 Mar 2012; <swift@g.o> +selinux-bluetooth-2.20120215.ebuild:
4786 - Bumping to 2.20120215 policies
4787 -
4788 - 12 Nov 2011; <swift@g.o> -selinux-bluetooth-2.20101213.ebuild:
4789 - Removing old policies
4790 -
4791 - 23 Oct 2011; <swift@g.o> selinux-bluetooth-2.20110726.ebuild:
4792 - Stabilization (tracker #384231)
4793 -
4794 -*selinux-bluetooth-2.20110726 (28 Aug 2011)
4795 -
4796 - 28 Aug 2011; <swift@g.o> +selinux-bluetooth-2.20110726.ebuild:
4797 - Updating policy builds to refpolicy 20110726
4798 -
4799 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4800 - selinux-bluetooth-2.20101213.ebuild:
4801 - Stable amd64 x86
4802 -
4803 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4804 - Initial commit to portage.
4805 -
4806
4807 diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
4808 deleted file mode 100644
4809 index 42cbc29..0000000
4810 --- a/sec-policy/selinux-bluetooth/metadata.xml
4811 +++ /dev/null
4812 @@ -1,6 +0,0 @@
4813 -<?xml version="1.0" encoding="UTF-8"?>
4814 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4815 -<pkgmetadata>
4816 - <herd>selinux</herd>
4817 - <longdescription>Gentoo SELinux policy for bluetooth</longdescription>
4818 -</pkgmetadata>
4819
4820 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r6.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r6.ebuild
4821 deleted file mode 100644
4822 index 636488d..0000000
4823 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r6.ebuild
4824 +++ /dev/null
4825 @@ -1,14 +0,0 @@
4826 -# Copyright 1999-2012 Gentoo Foundation
4827 -# Distributed under the terms of the GNU General Public License v2
4828 -# $Header: $
4829 -EAPI="4"
4830 -
4831 -IUSE=""
4832 -MODS="bluetooth"
4833 -BASEPOL="2.20120725-r6"
4834 -
4835 -inherit selinux-policy-2
4836 -
4837 -DESCRIPTION="SELinux policy for bluetooth"
4838 -
4839 -KEYWORDS="~amd64 ~x86"
4840
4841 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r7.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r7.ebuild
4842 deleted file mode 100644
4843 index d67cd48..0000000
4844 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r7.ebuild
4845 +++ /dev/null
4846 @@ -1,14 +0,0 @@
4847 -# Copyright 1999-2012 Gentoo Foundation
4848 -# Distributed under the terms of the GNU General Public License v2
4849 -# $Header: $
4850 -EAPI="4"
4851 -
4852 -IUSE=""
4853 -MODS="bluetooth"
4854 -BASEPOL="2.20120725-r7"
4855 -
4856 -inherit selinux-policy-2
4857 -
4858 -DESCRIPTION="SELinux policy for bluetooth"
4859 -
4860 -KEYWORDS="~amd64 ~x86"
4861
4862 diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
4863 deleted file mode 100644
4864 index 8ac3cf0..0000000
4865 --- a/sec-policy/selinux-brctl/ChangeLog
4866 +++ /dev/null
4867 @@ -1,43 +0,0 @@
4868 -# ChangeLog for sec-policy/selinux-brctl
4869 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4870 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
4871 -
4872 -*selinux-brctl-2.20120725-r7 (14 Nov 2012)
4873 -
4874 - 14 Nov 2012; <swift@g.o> +selinux-brctl-2.20120725-r7.ebuild:
4875 - Pushing out r7
4876 -
4877 -*selinux-brctl-2.20120215-r1 (27 Jun 2012)
4878 -
4879 - 27 Jun 2012; <swift@g.o> +selinux-brctl-2.20120215-r1.ebuild:
4880 - Bump to revision 13
4881 -
4882 - 13 May 2012; <swift@g.o> -selinux-brctl-2.20110726.ebuild:
4883 - Removing deprecated ebuilds (cleanup)
4884 -
4885 - 29 Apr 2012; <swift@g.o> selinux-brctl-2.20120215.ebuild:
4886 - Stabilizing revision 7
4887 -
4888 -*selinux-brctl-2.20120215 (31 Mar 2012)
4889 -
4890 - 31 Mar 2012; <swift@g.o> +selinux-brctl-2.20120215.ebuild:
4891 - Bumping to 2.20120215 policies
4892 -
4893 - 12 Nov 2011; <swift@g.o> -selinux-brctl-2.20101213.ebuild:
4894 - Removing old policies
4895 -
4896 - 23 Oct 2011; <swift@g.o> selinux-brctl-2.20110726.ebuild:
4897 - Stabilization (tracker #384231)
4898 -
4899 -*selinux-brctl-2.20110726 (28 Aug 2011)
4900 -
4901 - 28 Aug 2011; <swift@g.o> +selinux-brctl-2.20110726.ebuild:
4902 - Updating policy builds to refpolicy 20110726
4903 -
4904 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
4905 - selinux-brctl-2.20101213.ebuild:
4906 - Stable amd64 x86
4907 -
4908 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
4909 - Initial commit to portage.
4910 -
4911
4912 diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
4913 deleted file mode 100644
4914 index 79943b7..0000000
4915 --- a/sec-policy/selinux-brctl/metadata.xml
4916 +++ /dev/null
4917 @@ -1,6 +0,0 @@
4918 -<?xml version="1.0" encoding="UTF-8"?>
4919 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
4920 -<pkgmetadata>
4921 - <herd>selinux</herd>
4922 - <longdescription>Gentoo SELinux policy for brctl</longdescription>
4923 -</pkgmetadata>
4924
4925 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r6.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r6.ebuild
4926 deleted file mode 100644
4927 index e43f1d2..0000000
4928 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r6.ebuild
4929 +++ /dev/null
4930 @@ -1,14 +0,0 @@
4931 -# Copyright 1999-2012 Gentoo Foundation
4932 -# Distributed under the terms of the GNU General Public License v2
4933 -# $Header: $
4934 -EAPI="4"
4935 -
4936 -IUSE=""
4937 -MODS="brctl"
4938 -BASEPOL="2.20120725-r6"
4939 -
4940 -inherit selinux-policy-2
4941 -
4942 -DESCRIPTION="SELinux policy for brctl"
4943 -
4944 -KEYWORDS="~amd64 ~x86"
4945
4946 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r7.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r7.ebuild
4947 deleted file mode 100644
4948 index 4961ba1..0000000
4949 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r7.ebuild
4950 +++ /dev/null
4951 @@ -1,14 +0,0 @@
4952 -# Copyright 1999-2012 Gentoo Foundation
4953 -# Distributed under the terms of the GNU General Public License v2
4954 -# $Header: $
4955 -EAPI="4"
4956 -
4957 -IUSE=""
4958 -MODS="brctl"
4959 -BASEPOL="2.20120725-r7"
4960 -
4961 -inherit selinux-policy-2
4962 -
4963 -DESCRIPTION="SELinux policy for brctl"
4964 -
4965 -KEYWORDS="~amd64 ~x86"
4966
4967 diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
4968 deleted file mode 100644
4969 index 0b1a30d..0000000
4970 --- a/sec-policy/selinux-calamaris/ChangeLog
4971 +++ /dev/null
4972 @@ -1,43 +0,0 @@
4973 -# ChangeLog for sec-policy/selinux-calamaris
4974 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
4975 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
4976 -
4977 -*selinux-calamaris-2.20120725-r7 (14 Nov 2012)
4978 -
4979 - 14 Nov 2012; <swift@g.o> +selinux-calamaris-2.20120725-r7.ebuild:
4980 - Pushing out r7
4981 -
4982 -*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
4983 -
4984 - 27 Jun 2012; <swift@g.o> +selinux-calamaris-2.20120215-r1.ebuild:
4985 - Bump to revision 13
4986 -
4987 - 13 May 2012; <swift@g.o> -selinux-calamaris-2.20110726.ebuild:
4988 - Removing deprecated ebuilds (cleanup)
4989 -
4990 - 29 Apr 2012; <swift@g.o> selinux-calamaris-2.20120215.ebuild:
4991 - Stabilizing revision 7
4992 -
4993 -*selinux-calamaris-2.20120215 (31 Mar 2012)
4994 -
4995 - 31 Mar 2012; <swift@g.o> +selinux-calamaris-2.20120215.ebuild:
4996 - Bumping to 2.20120215 policies
4997 -
4998 - 12 Nov 2011; <swift@g.o> -selinux-calamaris-2.20101213.ebuild:
4999 - Removing old policies
5000 -
5001 - 23 Oct 2011; <swift@g.o> selinux-calamaris-2.20110726.ebuild:
5002 - Stabilization (tracker #384231)
5003 -
5004 -*selinux-calamaris-2.20110726 (28 Aug 2011)
5005 -
5006 - 28 Aug 2011; <swift@g.o> +selinux-calamaris-2.20110726.ebuild:
5007 - Updating policy builds to refpolicy 20110726
5008 -
5009 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5010 - selinux-calamaris-2.20101213.ebuild:
5011 - Stable amd64 x86
5012 -
5013 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5014 - Initial commit to portage.
5015 -
5016
5017 diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
5018 deleted file mode 100644
5019 index 80d29e2..0000000
5020 --- a/sec-policy/selinux-calamaris/metadata.xml
5021 +++ /dev/null
5022 @@ -1,6 +0,0 @@
5023 -<?xml version="1.0" encoding="UTF-8"?>
5024 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5025 -<pkgmetadata>
5026 - <herd>selinux</herd>
5027 - <longdescription>Gentoo SELinux policy for calamaris</longdescription>
5028 -</pkgmetadata>
5029
5030 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r6.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r6.ebuild
5031 deleted file mode 100644
5032 index 47c893f..0000000
5033 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r6.ebuild
5034 +++ /dev/null
5035 @@ -1,14 +0,0 @@
5036 -# Copyright 1999-2012 Gentoo Foundation
5037 -# Distributed under the terms of the GNU General Public License v2
5038 -# $Header: $
5039 -EAPI="4"
5040 -
5041 -IUSE=""
5042 -MODS="calamaris"
5043 -BASEPOL="2.20120725-r6"
5044 -
5045 -inherit selinux-policy-2
5046 -
5047 -DESCRIPTION="SELinux policy for calamaris"
5048 -
5049 -KEYWORDS="~amd64 ~x86"
5050
5051 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r7.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r7.ebuild
5052 deleted file mode 100644
5053 index 006cb25..0000000
5054 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r7.ebuild
5055 +++ /dev/null
5056 @@ -1,14 +0,0 @@
5057 -# Copyright 1999-2012 Gentoo Foundation
5058 -# Distributed under the terms of the GNU General Public License v2
5059 -# $Header: $
5060 -EAPI="4"
5061 -
5062 -IUSE=""
5063 -MODS="calamaris"
5064 -BASEPOL="2.20120725-r7"
5065 -
5066 -inherit selinux-policy-2
5067 -
5068 -DESCRIPTION="SELinux policy for calamaris"
5069 -
5070 -KEYWORDS="~amd64 ~x86"
5071
5072 diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
5073 deleted file mode 100644
5074 index b53095c..0000000
5075 --- a/sec-policy/selinux-canna/ChangeLog
5076 +++ /dev/null
5077 @@ -1,43 +0,0 @@
5078 -# ChangeLog for sec-policy/selinux-canna
5079 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5080 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
5081 -
5082 -*selinux-canna-2.20120725-r7 (14 Nov 2012)
5083 -
5084 - 14 Nov 2012; <swift@g.o> +selinux-canna-2.20120725-r7.ebuild:
5085 - Pushing out r7
5086 -
5087 -*selinux-canna-2.20120215-r1 (27 Jun 2012)
5088 -
5089 - 27 Jun 2012; <swift@g.o> +selinux-canna-2.20120215-r1.ebuild:
5090 - Bump to revision 13
5091 -
5092 - 13 May 2012; <swift@g.o> -selinux-canna-2.20110726.ebuild:
5093 - Removing deprecated ebuilds (cleanup)
5094 -
5095 - 29 Apr 2012; <swift@g.o> selinux-canna-2.20120215.ebuild:
5096 - Stabilizing revision 7
5097 -
5098 -*selinux-canna-2.20120215 (31 Mar 2012)
5099 -
5100 - 31 Mar 2012; <swift@g.o> +selinux-canna-2.20120215.ebuild:
5101 - Bumping to 2.20120215 policies
5102 -
5103 - 12 Nov 2011; <swift@g.o> -selinux-canna-2.20101213.ebuild:
5104 - Removing old policies
5105 -
5106 - 23 Oct 2011; <swift@g.o> selinux-canna-2.20110726.ebuild:
5107 - Stabilization (tracker #384231)
5108 -
5109 -*selinux-canna-2.20110726 (28 Aug 2011)
5110 -
5111 - 28 Aug 2011; <swift@g.o> +selinux-canna-2.20110726.ebuild:
5112 - Updating policy builds to refpolicy 20110726
5113 -
5114 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5115 - selinux-canna-2.20101213.ebuild:
5116 - Stable amd64 x86
5117 -
5118 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5119 - Initial commit to portage.
5120 -
5121
5122 diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
5123 deleted file mode 100644
5124 index e696c21..0000000
5125 --- a/sec-policy/selinux-canna/metadata.xml
5126 +++ /dev/null
5127 @@ -1,6 +0,0 @@
5128 -<?xml version="1.0" encoding="UTF-8"?>
5129 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5130 -<pkgmetadata>
5131 - <herd>selinux</herd>
5132 - <longdescription>Gentoo SELinux policy for canna</longdescription>
5133 -</pkgmetadata>
5134
5135 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r6.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r6.ebuild
5136 deleted file mode 100644
5137 index 0f2a12b..0000000
5138 --- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r6.ebuild
5139 +++ /dev/null
5140 @@ -1,14 +0,0 @@
5141 -# Copyright 1999-2012 Gentoo Foundation
5142 -# Distributed under the terms of the GNU General Public License v2
5143 -# $Header: $
5144 -EAPI="4"
5145 -
5146 -IUSE=""
5147 -MODS="canna"
5148 -BASEPOL="2.20120725-r6"
5149 -
5150 -inherit selinux-policy-2
5151 -
5152 -DESCRIPTION="SELinux policy for canna"
5153 -
5154 -KEYWORDS="~amd64 ~x86"
5155
5156 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r7.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r7.ebuild
5157 deleted file mode 100644
5158 index 32ee3b0..0000000
5159 --- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r7.ebuild
5160 +++ /dev/null
5161 @@ -1,14 +0,0 @@
5162 -# Copyright 1999-2012 Gentoo Foundation
5163 -# Distributed under the terms of the GNU General Public License v2
5164 -# $Header: $
5165 -EAPI="4"
5166 -
5167 -IUSE=""
5168 -MODS="canna"
5169 -BASEPOL="2.20120725-r7"
5170 -
5171 -inherit selinux-policy-2
5172 -
5173 -DESCRIPTION="SELinux policy for canna"
5174 -
5175 -KEYWORDS="~amd64 ~x86"
5176
5177 diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
5178 deleted file mode 100644
5179 index 12fbd98..0000000
5180 --- a/sec-policy/selinux-ccs/ChangeLog
5181 +++ /dev/null
5182 @@ -1,43 +0,0 @@
5183 -# ChangeLog for sec-policy/selinux-ccs
5184 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5185 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
5186 -
5187 -*selinux-ccs-2.20120725-r7 (14 Nov 2012)
5188 -
5189 - 14 Nov 2012; <swift@g.o> +selinux-ccs-2.20120725-r7.ebuild:
5190 - Pushing out r7
5191 -
5192 -*selinux-ccs-2.20120215-r1 (27 Jun 2012)
5193 -
5194 - 27 Jun 2012; <swift@g.o> +selinux-ccs-2.20120215-r1.ebuild:
5195 - Bump to revision 13
5196 -
5197 - 13 May 2012; <swift@g.o> -selinux-ccs-2.20110726.ebuild:
5198 - Removing deprecated ebuilds (cleanup)
5199 -
5200 - 29 Apr 2012; <swift@g.o> selinux-ccs-2.20120215.ebuild:
5201 - Stabilizing revision 7
5202 -
5203 -*selinux-ccs-2.20120215 (31 Mar 2012)
5204 -
5205 - 31 Mar 2012; <swift@g.o> +selinux-ccs-2.20120215.ebuild:
5206 - Bumping to 2.20120215 policies
5207 -
5208 - 12 Nov 2011; <swift@g.o> -selinux-ccs-2.20101213.ebuild:
5209 - Removing old policies
5210 -
5211 - 23 Oct 2011; <swift@g.o> selinux-ccs-2.20110726.ebuild:
5212 - Stabilization (tracker #384231)
5213 -
5214 -*selinux-ccs-2.20110726 (28 Aug 2011)
5215 -
5216 - 28 Aug 2011; <swift@g.o> +selinux-ccs-2.20110726.ebuild:
5217 - Updating policy builds to refpolicy 20110726
5218 -
5219 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5220 - selinux-ccs-2.20101213.ebuild:
5221 - Stable amd64 x86
5222 -
5223 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5224 - Initial commit to portage.
5225 -
5226
5227 diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
5228 deleted file mode 100644
5229 index b546641..0000000
5230 --- a/sec-policy/selinux-ccs/metadata.xml
5231 +++ /dev/null
5232 @@ -1,6 +0,0 @@
5233 -<?xml version="1.0" encoding="UTF-8"?>
5234 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5235 -<pkgmetadata>
5236 - <herd>selinux</herd>
5237 - <longdescription>Gentoo SELinux policy for ccs</longdescription>
5238 -</pkgmetadata>
5239
5240 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r6.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r6.ebuild
5241 deleted file mode 100644
5242 index ee9c182..0000000
5243 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r6.ebuild
5244 +++ /dev/null
5245 @@ -1,14 +0,0 @@
5246 -# Copyright 1999-2012 Gentoo Foundation
5247 -# Distributed under the terms of the GNU General Public License v2
5248 -# $Header: $
5249 -EAPI="4"
5250 -
5251 -IUSE=""
5252 -MODS="ccs"
5253 -BASEPOL="2.20120725-r6"
5254 -
5255 -inherit selinux-policy-2
5256 -
5257 -DESCRIPTION="SELinux policy for ccs"
5258 -
5259 -KEYWORDS="~amd64 ~x86"
5260
5261 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r7.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r7.ebuild
5262 deleted file mode 100644
5263 index 68b5010..0000000
5264 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r7.ebuild
5265 +++ /dev/null
5266 @@ -1,14 +0,0 @@
5267 -# Copyright 1999-2012 Gentoo Foundation
5268 -# Distributed under the terms of the GNU General Public License v2
5269 -# $Header: $
5270 -EAPI="4"
5271 -
5272 -IUSE=""
5273 -MODS="ccs"
5274 -BASEPOL="2.20120725-r7"
5275 -
5276 -inherit selinux-policy-2
5277 -
5278 -DESCRIPTION="SELinux policy for ccs"
5279 -
5280 -KEYWORDS="~amd64 ~x86"
5281
5282 diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
5283 deleted file mode 100644
5284 index bedaebc..0000000
5285 --- a/sec-policy/selinux-cdrecord/ChangeLog
5286 +++ /dev/null
5287 @@ -1,43 +0,0 @@
5288 -# ChangeLog for sec-policy/selinux-cdrecord
5289 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5290 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
5291 -
5292 -*selinux-cdrecord-2.20120725-r7 (14 Nov 2012)
5293 -
5294 - 14 Nov 2012; <swift@g.o> +selinux-cdrecord-2.20120725-r7.ebuild:
5295 - Pushing out r7
5296 -
5297 -*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
5298 -
5299 - 27 Jun 2012; <swift@g.o> +selinux-cdrecord-2.20120215-r1.ebuild:
5300 - Bump to revision 13
5301 -
5302 - 13 May 2012; <swift@g.o> -selinux-cdrecord-2.20110726.ebuild:
5303 - Removing deprecated ebuilds (cleanup)
5304 -
5305 - 29 Apr 2012; <swift@g.o> selinux-cdrecord-2.20120215.ebuild:
5306 - Stabilizing revision 7
5307 -
5308 -*selinux-cdrecord-2.20120215 (31 Mar 2012)
5309 -
5310 - 31 Mar 2012; <swift@g.o> +selinux-cdrecord-2.20120215.ebuild:
5311 - Bumping to 2.20120215 policies
5312 -
5313 - 12 Nov 2011; <swift@g.o> -selinux-cdrecord-2.20101213.ebuild:
5314 - Removing old policies
5315 -
5316 - 23 Oct 2011; <swift@g.o> selinux-cdrecord-2.20110726.ebuild:
5317 - Stabilization (tracker #384231)
5318 -
5319 -*selinux-cdrecord-2.20110726 (28 Aug 2011)
5320 -
5321 - 28 Aug 2011; <swift@g.o> +selinux-cdrecord-2.20110726.ebuild:
5322 - Updating policy builds to refpolicy 20110726
5323 -
5324 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5325 - selinux-cdrecord-2.20101213.ebuild:
5326 - Stable amd64 x86
5327 -
5328 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5329 - Initial commit to portage.
5330 -
5331
5332 diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
5333 deleted file mode 100644
5334 index 642593a..0000000
5335 --- a/sec-policy/selinux-cdrecord/metadata.xml
5336 +++ /dev/null
5337 @@ -1,6 +0,0 @@
5338 -<?xml version="1.0" encoding="UTF-8"?>
5339 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5340 -<pkgmetadata>
5341 - <herd>selinux</herd>
5342 - <longdescription>Gentoo SELinux policy for cdrecord</longdescription>
5343 -</pkgmetadata>
5344
5345 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r6.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r6.ebuild
5346 deleted file mode 100644
5347 index ed683ff..0000000
5348 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r6.ebuild
5349 +++ /dev/null
5350 @@ -1,14 +0,0 @@
5351 -# Copyright 1999-2012 Gentoo Foundation
5352 -# Distributed under the terms of the GNU General Public License v2
5353 -# $Header: $
5354 -EAPI="4"
5355 -
5356 -IUSE=""
5357 -MODS="cdrecord"
5358 -BASEPOL="2.20120725-r6"
5359 -
5360 -inherit selinux-policy-2
5361 -
5362 -DESCRIPTION="SELinux policy for cdrecord"
5363 -
5364 -KEYWORDS="~amd64 ~x86"
5365
5366 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r7.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r7.ebuild
5367 deleted file mode 100644
5368 index e9f26a8..0000000
5369 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r7.ebuild
5370 +++ /dev/null
5371 @@ -1,14 +0,0 @@
5372 -# Copyright 1999-2012 Gentoo Foundation
5373 -# Distributed under the terms of the GNU General Public License v2
5374 -# $Header: $
5375 -EAPI="4"
5376 -
5377 -IUSE=""
5378 -MODS="cdrecord"
5379 -BASEPOL="2.20120725-r7"
5380 -
5381 -inherit selinux-policy-2
5382 -
5383 -DESCRIPTION="SELinux policy for cdrecord"
5384 -
5385 -KEYWORDS="~amd64 ~x86"
5386
5387 diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
5388 deleted file mode 100644
5389 index 7566e9d..0000000
5390 --- a/sec-policy/selinux-cgroup/ChangeLog
5391 +++ /dev/null
5392 @@ -1,43 +0,0 @@
5393 -# ChangeLog for sec-policy/selinux-cgroup
5394 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5395 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
5396 -
5397 -*selinux-cgroup-2.20120725-r7 (14 Nov 2012)
5398 -
5399 - 14 Nov 2012; <swift@g.o> +selinux-cgroup-2.20120725-r7.ebuild:
5400 - Pushing out r7
5401 -
5402 -*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
5403 -
5404 - 27 Jun 2012; <swift@g.o> +selinux-cgroup-2.20120215-r1.ebuild:
5405 - Bump to revision 13
5406 -
5407 - 13 May 2012; <swift@g.o> -selinux-cgroup-2.20110726.ebuild:
5408 - Removing deprecated ebuilds (cleanup)
5409 -
5410 - 29 Apr 2012; <swift@g.o> selinux-cgroup-2.20120215.ebuild:
5411 - Stabilizing revision 7
5412 -
5413 -*selinux-cgroup-2.20120215 (31 Mar 2012)
5414 -
5415 - 31 Mar 2012; <swift@g.o> +selinux-cgroup-2.20120215.ebuild:
5416 - Bumping to 2.20120215 policies
5417 -
5418 - 12 Nov 2011; <swift@g.o> -selinux-cgroup-2.20101213.ebuild:
5419 - Removing old policies
5420 -
5421 - 23 Oct 2011; <swift@g.o> selinux-cgroup-2.20110726.ebuild:
5422 - Stabilization (tracker #384231)
5423 -
5424 -*selinux-cgroup-2.20110726 (28 Aug 2011)
5425 -
5426 - 28 Aug 2011; <swift@g.o> +selinux-cgroup-2.20110726.ebuild:
5427 - Updating policy builds to refpolicy 20110726
5428 -
5429 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5430 - selinux-cgroup-2.20101213.ebuild:
5431 - Stable amd64 x86
5432 -
5433 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5434 - Initial commit to portage.
5435 -
5436
5437 diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
5438 deleted file mode 100644
5439 index 55fb233..0000000
5440 --- a/sec-policy/selinux-cgroup/metadata.xml
5441 +++ /dev/null
5442 @@ -1,6 +0,0 @@
5443 -<?xml version="1.0" encoding="UTF-8"?>
5444 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5445 -<pkgmetadata>
5446 - <herd>selinux</herd>
5447 - <longdescription>Gentoo SELinux policy for cgroup</longdescription>
5448 -</pkgmetadata>
5449
5450 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r6.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r6.ebuild
5451 deleted file mode 100644
5452 index 79940fa..0000000
5453 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r6.ebuild
5454 +++ /dev/null
5455 @@ -1,14 +0,0 @@
5456 -# Copyright 1999-2012 Gentoo Foundation
5457 -# Distributed under the terms of the GNU General Public License v2
5458 -# $Header: $
5459 -EAPI="4"
5460 -
5461 -IUSE=""
5462 -MODS="cgroup"
5463 -BASEPOL="2.20120725-r6"
5464 -
5465 -inherit selinux-policy-2
5466 -
5467 -DESCRIPTION="SELinux policy for cgroup"
5468 -
5469 -KEYWORDS="~amd64 ~x86"
5470
5471 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r7.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r7.ebuild
5472 deleted file mode 100644
5473 index e05989b..0000000
5474 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r7.ebuild
5475 +++ /dev/null
5476 @@ -1,14 +0,0 @@
5477 -# Copyright 1999-2012 Gentoo Foundation
5478 -# Distributed under the terms of the GNU General Public License v2
5479 -# $Header: $
5480 -EAPI="4"
5481 -
5482 -IUSE=""
5483 -MODS="cgroup"
5484 -BASEPOL="2.20120725-r7"
5485 -
5486 -inherit selinux-policy-2
5487 -
5488 -DESCRIPTION="SELinux policy for cgroup"
5489 -
5490 -KEYWORDS="~amd64 ~x86"
5491
5492 diff --git a/sec-policy/selinux-chromium/ChangeLog b/sec-policy/selinux-chromium/ChangeLog
5493 deleted file mode 100644
5494 index 438b66f..0000000
5495 --- a/sec-policy/selinux-chromium/ChangeLog
5496 +++ /dev/null
5497 @@ -1,9 +0,0 @@
5498 -# ChangeLog for sec-policy/selinux-chromium
5499 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5500 -# $Header: $
5501 -
5502 -*selinux-chromium-2.20120725-r7 (14 Nov 2012)
5503 -
5504 - 14 Nov 2012; <swift@g.o> +selinux-chromium-2.20120725-r7.ebuild:
5505 - Pushing out r7
5506 -
5507
5508 diff --git a/sec-policy/selinux-chromium/metadata.xml b/sec-policy/selinux-chromium/metadata.xml
5509 deleted file mode 100644
5510 index 789f699..0000000
5511 --- a/sec-policy/selinux-chromium/metadata.xml
5512 +++ /dev/null
5513 @@ -1,6 +0,0 @@
5514 -<?xml version="1.0" encoding="UTF-8"?>
5515 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5516 -<pkgmetadata>
5517 - <herd>selinux</herd>
5518 - <longdescription>Gentoo SELinux policy for chromium</longdescription>
5519 -</pkgmetadata>
5520
5521 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r6.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r6.ebuild
5522 deleted file mode 100644
5523 index 75c7070..0000000
5524 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r6.ebuild
5525 +++ /dev/null
5526 @@ -1,18 +0,0 @@
5527 -# Copyright 1999-2012 Gentoo Foundation
5528 -# Distributed under the terms of the GNU General Public License v2
5529 -# $Header: $
5530 -EAPI="4"
5531 -
5532 -IUSE=""
5533 -MODS="chromium"
5534 -BASEPOL="2.20120725-r6"
5535 -
5536 -inherit selinux-policy-2
5537 -
5538 -DESCRIPTION="SELinux policy for chromium"
5539 -
5540 -KEYWORDS="~amd64 ~x86"
5541 -DEPEND="${DEPEND}
5542 - sec-policy/selinux-xserver
5543 -"
5544 -RDEPEND="${DEPEND}"
5545
5546 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r7.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r7.ebuild
5547 deleted file mode 100644
5548 index 571a2eb..0000000
5549 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r7.ebuild
5550 +++ /dev/null
5551 @@ -1,14 +0,0 @@
5552 -# Copyright 1999-2012 Gentoo Foundation
5553 -# Distributed under the terms of the GNU General Public License v2
5554 -# $Header: $
5555 -EAPI="4"
5556 -
5557 -IUSE=""
5558 -MODS="chromium"
5559 -BASEPOL="2.20120725-r7"
5560 -
5561 -inherit selinux-policy-2
5562 -
5563 -DESCRIPTION="SELinux policy for chromium"
5564 -
5565 -KEYWORDS="~amd64 ~x86"
5566
5567 diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
5568 deleted file mode 100644
5569 index c8cfa4a..0000000
5570 --- a/sec-policy/selinux-chronyd/ChangeLog
5571 +++ /dev/null
5572 @@ -1,43 +0,0 @@
5573 -# ChangeLog for sec-policy/selinux-chronyd
5574 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5575 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
5576 -
5577 -*selinux-chronyd-2.20120725-r7 (14 Nov 2012)
5578 -
5579 - 14 Nov 2012; <swift@g.o> +selinux-chronyd-2.20120725-r7.ebuild:
5580 - Pushing out r7
5581 -
5582 -*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
5583 -
5584 - 27 Jun 2012; <swift@g.o> +selinux-chronyd-2.20120215-r1.ebuild:
5585 - Bump to revision 13
5586 -
5587 - 13 May 2012; <swift@g.o> -selinux-chronyd-2.20110726.ebuild:
5588 - Removing deprecated ebuilds (cleanup)
5589 -
5590 - 29 Apr 2012; <swift@g.o> selinux-chronyd-2.20120215.ebuild:
5591 - Stabilizing revision 7
5592 -
5593 -*selinux-chronyd-2.20120215 (31 Mar 2012)
5594 -
5595 - 31 Mar 2012; <swift@g.o> +selinux-chronyd-2.20120215.ebuild:
5596 - Bumping to 2.20120215 policies
5597 -
5598 - 12 Nov 2011; <swift@g.o> -selinux-chronyd-2.20101213.ebuild:
5599 - Removing old policies
5600 -
5601 - 23 Oct 2011; <swift@g.o> selinux-chronyd-2.20110726.ebuild:
5602 - Stabilization (tracker #384231)
5603 -
5604 -*selinux-chronyd-2.20110726 (28 Aug 2011)
5605 -
5606 - 28 Aug 2011; <swift@g.o> +selinux-chronyd-2.20110726.ebuild:
5607 - Updating policy builds to refpolicy 20110726
5608 -
5609 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5610 - selinux-chronyd-2.20101213.ebuild:
5611 - Stable amd64 x86
5612 -
5613 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
5614 - Initial commit to portage.
5615 -
5616
5617 diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
5618 deleted file mode 100644
5619 index 7c21281..0000000
5620 --- a/sec-policy/selinux-chronyd/metadata.xml
5621 +++ /dev/null
5622 @@ -1,6 +0,0 @@
5623 -<?xml version="1.0" encoding="UTF-8"?>
5624 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5625 -<pkgmetadata>
5626 - <herd>selinux</herd>
5627 - <longdescription>Gentoo SELinux policy for chronyd</longdescription>
5628 -</pkgmetadata>
5629
5630 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r6.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r6.ebuild
5631 deleted file mode 100644
5632 index 748ba2a..0000000
5633 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r6.ebuild
5634 +++ /dev/null
5635 @@ -1,14 +0,0 @@
5636 -# Copyright 1999-2012 Gentoo Foundation
5637 -# Distributed under the terms of the GNU General Public License v2
5638 -# $Header: $
5639 -EAPI="4"
5640 -
5641 -IUSE=""
5642 -MODS="chronyd"
5643 -BASEPOL="2.20120725-r6"
5644 -
5645 -inherit selinux-policy-2
5646 -
5647 -DESCRIPTION="SELinux policy for chronyd"
5648 -
5649 -KEYWORDS="~amd64 ~x86"
5650
5651 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r7.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r7.ebuild
5652 deleted file mode 100644
5653 index f0b11a7..0000000
5654 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r7.ebuild
5655 +++ /dev/null
5656 @@ -1,14 +0,0 @@
5657 -# Copyright 1999-2012 Gentoo Foundation
5658 -# Distributed under the terms of the GNU General Public License v2
5659 -# $Header: $
5660 -EAPI="4"
5661 -
5662 -IUSE=""
5663 -MODS="chronyd"
5664 -BASEPOL="2.20120725-r7"
5665 -
5666 -inherit selinux-policy-2
5667 -
5668 -DESCRIPTION="SELinux policy for chronyd"
5669 -
5670 -KEYWORDS="~amd64 ~x86"
5671
5672 diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
5673 deleted file mode 100644
5674 index 2306ec6..0000000
5675 --- a/sec-policy/selinux-clamav/ChangeLog
5676 +++ /dev/null
5677 @@ -1,165 +0,0 @@
5678 -# ChangeLog for sec-policy/selinux-clamav
5679 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5680 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
5681 -
5682 -*selinux-clamav-2.20120725-r7 (14 Nov 2012)
5683 -
5684 - 14 Nov 2012; <swift@g.o> +selinux-clamav-2.20120725-r7.ebuild:
5685 - Pushing out r7
5686 -
5687 -*selinux-clamav-2.20120215-r2 (27 Jun 2012)
5688 -
5689 - 27 Jun 2012; <swift@g.o> +selinux-clamav-2.20120215-r2.ebuild:
5690 - Bump to revision 13
5691 -
5692 - 13 May 2012; <swift@g.o> -selinux-clamav-2.20110726.ebuild:
5693 - Removing deprecated ebuilds (cleanup)
5694 -
5695 - 29 Apr 2012; <swift@g.o> selinux-clamav-2.20120215-r1.ebuild:
5696 - Stabilizing revision 7
5697 -
5698 -*selinux-clamav-2.20120215-r1 (31 Mar 2012)
5699 -
5700 - 31 Mar 2012; <swift@g.o> +selinux-clamav-2.20120215-r1.ebuild:
5701 - Bumping to 2.20120215 policies
5702 -
5703 - 12 Nov 2011; <swift@g.o> -selinux-clamav-2.20101213.ebuild:
5704 - Removing old policies
5705 -
5706 - 23 Oct 2011; <swift@g.o> selinux-clamav-2.20110726.ebuild:
5707 - Stabilization (tracker #384231)
5708 -
5709 -*selinux-clamav-2.20110726 (28 Aug 2011)
5710 -
5711 - 28 Aug 2011; <swift@g.o> +selinux-clamav-2.20110726.ebuild:
5712 - Updating policy builds to refpolicy 20110726
5713 -
5714 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
5715 - -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
5716 - -selinux-clamav-20080525.ebuild:
5717 - Removed deprecated policies
5718 -
5719 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5720 - selinux-clamav-2.20101213.ebuild:
5721 - Stable amd64 x86
5722 -
5723 -*selinux-clamav-2.20101213 (05 Feb 2011)
5724 -
5725 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
5726 - +selinux-clamav-2.20101213.ebuild:
5727 - New upstream policy.
5728 -
5729 -*selinux-clamav-2.20091215 (16 Dec 2009)
5730 -
5731 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
5732 - +selinux-clamav-2.20091215.ebuild:
5733 - New upstream release.
5734 -
5735 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
5736 - -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
5737 - selinux-clamav-20080525.ebuild:
5738 - Mark 20080525 stable, clear old ebuilds.
5739 -
5740 -*selinux-clamav-2.20090730 (03 Aug 2009)
5741 -
5742 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
5743 - +selinux-clamav-2.20090730.ebuild:
5744 - New upstream release.
5745 -
5746 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
5747 - selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
5748 - selinux-clamav-20080525.ebuild:
5749 - Drop alpha, mips, ppc, sparc selinux support.
5750 -
5751 -*selinux-clamav-20080525 (25 May 2008)
5752 -
5753 - 25 May 2008; Chris PeBenito <pebenito@g.o>
5754 - +selinux-clamav-20080525.ebuild:
5755 - New SVN snapshot.
5756 -
5757 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
5758 - -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
5759 - -selinux-clamav-20061114.ebuild:
5760 - Remove old ebuilds.
5761 -
5762 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
5763 - selinux-clamav-20070928.ebuild:
5764 - Mark stable.
5765 -
5766 -*selinux-clamav-20070928 (26 Nov 2007)
5767 -
5768 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
5769 - +selinux-clamav-20070928.ebuild:
5770 - New SVN snapshot.
5771 -
5772 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
5773 - Removing kaiowas from metadata due to his retirement (see #61930 for
5774 - reference).
5775 -
5776 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
5777 - selinux-clamav-20070329.ebuild:
5778 - Mark stable.
5779 -
5780 -*selinux-clamav-20070329 (29 Mar 2007)
5781 -
5782 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
5783 - +selinux-clamav-20070329.ebuild:
5784 - New SVN snapshot.
5785 -
5786 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
5787 - Redigest for Manifest2
5788 -
5789 -*selinux-clamav-20061114 (15 Nov 2006)
5790 -
5791 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
5792 - +selinux-clamav-20061114.ebuild:
5793 - New SVN snapshot.
5794 -
5795 -*selinux-clamav-20061008 (10 Oct 2006)
5796 -
5797 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
5798 - +selinux-clamav-20061008.ebuild:
5799 - First mainstream reference policy testing release.
5800 -
5801 - 18 Jul 2005; petre rodan <kaiowas@g.o>
5802 - -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
5803 - mark stable
5804 -
5805 -*selinux-clamav-20050712 (12 Jul 2005)
5806 -
5807 - 12 Jul 2005; petre rodan <kaiowas@g.o>
5808 - +selinux-clamav-20050712.ebuild:
5809 - fix for #98777, http_port_t has to be ifdef'ed
5810 -
5811 - 26 Jun 2005; petre rodan <kaiowas@g.o>
5812 - selinux-clamav-20050626.ebuild:
5813 - mark stable
5814 -
5815 -*selinux-clamav-20050626 (26 Jun 2005)
5816 -
5817 - 26 Jun 2005; petre rodan <kaiowas@g.o>
5818 - -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
5819 - added name_connect rules
5820 -
5821 - 16 May 2005; petre rodan <kaiowas@g.o>
5822 - selinux-clamav-20050505.ebuild:
5823 - mark stable
5824 -
5825 -*selinux-clamav-20050505 (05 May 2005)
5826 -
5827 - 05 May 2005; petre rodan <kaiowas@g.o>
5828 - +selinux-clamav-20050505.ebuild:
5829 - added a clamav_domain macro to be used by MTA filters
5830 -
5831 -*selinux-clamav-20041112 (13 Nov 2004)
5832 -
5833 - 13 Nov 2004; petre rodan <kaiowas@g.o>
5834 - -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
5835 - network-related policy fixes
5836 -
5837 -*selinux-clamav-20041016 (28 Oct 2004)
5838 -
5839 - 28 Oct 2004; petre rodan <kaiowas@g.o> +metadata.xml,
5840 - +selinux-clamav-20041016.ebuild:
5841 - initial commit
5842 -
5843
5844 diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
5845 deleted file mode 100644
5846 index cefea41..0000000
5847 --- a/sec-policy/selinux-clamav/metadata.xml
5848 +++ /dev/null
5849 @@ -1,6 +0,0 @@
5850 -<?xml version="1.0" encoding="UTF-8"?>
5851 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
5852 -<pkgmetadata>
5853 - <herd>selinux</herd>
5854 - <longdescription>Gentoo SELinux policy for clamav</longdescription>
5855 -</pkgmetadata>
5856
5857 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r6.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r6.ebuild
5858 deleted file mode 100644
5859 index 567c56f..0000000
5860 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r6.ebuild
5861 +++ /dev/null
5862 @@ -1,14 +0,0 @@
5863 -# Copyright 1999-2012 Gentoo Foundation
5864 -# Distributed under the terms of the GNU General Public License v2
5865 -# $Header: $
5866 -EAPI="4"
5867 -
5868 -IUSE=""
5869 -MODS="clamav"
5870 -BASEPOL="2.20120725-r6"
5871 -
5872 -inherit selinux-policy-2
5873 -
5874 -DESCRIPTION="SELinux policy for clamav"
5875 -
5876 -KEYWORDS="~amd64 ~x86"
5877
5878 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r7.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r7.ebuild
5879 deleted file mode 100644
5880 index 2ed5f74..0000000
5881 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r7.ebuild
5882 +++ /dev/null
5883 @@ -1,14 +0,0 @@
5884 -# Copyright 1999-2012 Gentoo Foundation
5885 -# Distributed under the terms of the GNU General Public License v2
5886 -# $Header: $
5887 -EAPI="4"
5888 -
5889 -IUSE=""
5890 -MODS="clamav"
5891 -BASEPOL="2.20120725-r7"
5892 -
5893 -inherit selinux-policy-2
5894 -
5895 -DESCRIPTION="SELinux policy for clamav"
5896 -
5897 -KEYWORDS="~amd64 ~x86"
5898
5899 diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
5900 deleted file mode 100644
5901 index 8e72b4b..0000000
5902 --- a/sec-policy/selinux-clockspeed/ChangeLog
5903 +++ /dev/null
5904 @@ -1,173 +0,0 @@
5905 -# ChangeLog for sec-policy/selinux-clockspeed
5906 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
5907 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
5908 -
5909 -*selinux-clockspeed-2.20120725-r7 (14 Nov 2012)
5910 -
5911 - 14 Nov 2012; <swift@g.o> +selinux-clockspeed-2.20120725-r7.ebuild:
5912 - Pushing out r7
5913 -
5914 -*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
5915 -
5916 - 27 Jun 2012; <swift@g.o> +selinux-clockspeed-2.20120215-r1.ebuild:
5917 - Bump to revision 13
5918 -
5919 - 13 May 2012; <swift@g.o> -selinux-clockspeed-2.20110726.ebuild:
5920 - Removing deprecated ebuilds (cleanup)
5921 -
5922 - 29 Apr 2012; <swift@g.o> selinux-clockspeed-2.20120215.ebuild:
5923 - Stabilizing revision 7
5924 -
5925 -*selinux-clockspeed-2.20120215 (31 Mar 2012)
5926 -
5927 - 31 Mar 2012; <swift@g.o> +selinux-clockspeed-2.20120215.ebuild:
5928 - Bumping to 2.20120215 policies
5929 -
5930 - 12 Nov 2011; <swift@g.o> -selinux-clockspeed-2.20101213.ebuild:
5931 - Removing old policies
5932 -
5933 - 23 Oct 2011; <swift@g.o> selinux-clockspeed-2.20110726.ebuild:
5934 - Stabilization (tracker #384231)
5935 -
5936 -*selinux-clockspeed-2.20110726 (28 Aug 2011)
5937 -
5938 - 28 Aug 2011; <swift@g.o> +selinux-clockspeed-2.20110726.ebuild:
5939 - Updating policy builds to refpolicy 20110726
5940 -
5941 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
5942 - -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
5943 - -selinux-clockspeed-20080525.ebuild:
5944 - Removed deprecated policies
5945 -
5946 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
5947 - selinux-clockspeed-2.20101213.ebuild:
5948 - Stable amd64 x86
5949 -
5950 -*selinux-clockspeed-2.20101213 (05 Feb 2011)
5951 -
5952 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
5953 - +selinux-clockspeed-2.20101213.ebuild:
5954 - New upstream policy.
5955 -
5956 -*selinux-clockspeed-2.20091215 (16 Dec 2009)
5957 -
5958 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
5959 - +selinux-clockspeed-2.20091215.ebuild:
5960 - New upstream release.
5961 -
5962 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
5963 - -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
5964 - selinux-clockspeed-20080525.ebuild:
5965 - Mark 20080525 stable, clear old ebuilds.
5966 -
5967 -*selinux-clockspeed-2.20090730 (03 Aug 2009)
5968 -
5969 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
5970 - +selinux-clockspeed-2.20090730.ebuild:
5971 - New upstream release.
5972 -
5973 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
5974 - selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
5975 - selinux-clockspeed-20080525.ebuild:
5976 - Drop alpha, mips, ppc, sparc selinux support.
5977 -
5978 -*selinux-clockspeed-20080525 (25 May 2008)
5979 -
5980 - 25 May 2008; Chris PeBenito <pebenito@g.o>
5981 - +selinux-clockspeed-20080525.ebuild:
5982 - New SVN snapshot.
5983 -
5984 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
5985 - -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
5986 - -selinux-clockspeed-20061114.ebuild:
5987 - Remove old ebuilds.
5988 -
5989 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
5990 - selinux-clockspeed-20070928.ebuild:
5991 - Mark stable.
5992 -
5993 -*selinux-clockspeed-20070928 (26 Nov 2007)
5994 -
5995 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
5996 - +selinux-clockspeed-20070928.ebuild:
5997 - New SVN snapshot.
5998 -
5999 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
6000 - Removing kaiowas from metadata due to his retirement (see #61930 for
6001 - reference).
6002 -
6003 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
6004 - selinux-clockspeed-20070329.ebuild:
6005 - Mark stable.
6006 -
6007 -*selinux-clockspeed-20070329 (29 Mar 2007)
6008 -
6009 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
6010 - +selinux-clockspeed-20070329.ebuild:
6011 - New SVN snapshot.
6012 -
6013 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
6014 - Redigest for Manifest2
6015 -
6016 -*selinux-clockspeed-20061114 (15 Nov 2006)
6017 -
6018 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
6019 - +selinux-clockspeed-20061114.ebuild:
6020 - New SVN snapshot.
6021 -
6022 -*selinux-clockspeed-20061008 (10 Oct 2006)
6023 -
6024 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
6025 - +selinux-clockspeed-20061008.ebuild:
6026 - First mainstream reference policy testing release.
6027 -
6028 - 26 Jun 2005; petre rodan <kaiowas@g.o>
6029 - selinux-clockspeed-20050626.ebuild:
6030 - mark stable
6031 -
6032 -*selinux-clockspeed-20050626 (26 Jun 2005)
6033 -
6034 - 26 Jun 2005; petre rodan <kaiowas@g.o>
6035 - -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
6036 - added name_connect rules
6037 -
6038 - 07 May 2005; petre rodan <kaiowas@g.o>
6039 - selinux-clockspeed-20050316.ebuild:
6040 - mark stable
6041 -
6042 -*selinux-clockspeed-20050316 (23 Apr 2005)
6043 -
6044 - 23 Apr 2005; petre rodan <kaiowas@g.o>
6045 - +selinux-clockspeed-20050316.ebuild:
6046 - merge with upstream
6047 -
6048 - 12 Dec 2004; petre rodan <kaiowas@g.o>
6049 - -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
6050 - old builds removed
6051 -
6052 - 23 Nov 2004; petre rodan <kaiowas@g.o>
6053 - selinux-clockspeed-20041121.ebuild:
6054 - mark stable
6055 -
6056 -*selinux-clockspeed-20041121 (22 Nov 2004)
6057 -
6058 - 22 Nov 2004; petre rodan <kaiowas@g.o>
6059 - +selinux-clockspeed-20041121.ebuild:
6060 - block moved to daemontools.te
6061 -
6062 - 24 Oct 2004; petre rodan <kaiowas@g.o>
6063 - selinux-clockspeed-20041016.ebuild:
6064 - mark stable
6065 -
6066 -*selinux-clockspeed-20041016 (23 Oct 2004)
6067 -
6068 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
6069 - +selinux-clockspeed-20041016.ebuild:
6070 - Minor fix, changed primary maintainer
6071 -
6072 -*selinux-clockspeed-20031221 (21 Dec 2003)
6073 -
6074 - 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
6075 - selinux-clockspeed-20031221.ebuild:
6076 - Initial commit. Submitted by Petre Rodan.
6077 -
6078
6079 diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
6080 deleted file mode 100644
6081 index 4ad3f05..0000000
6082 --- a/sec-policy/selinux-clockspeed/metadata.xml
6083 +++ /dev/null
6084 @@ -1,6 +0,0 @@
6085 -<?xml version="1.0" encoding="UTF-8"?>
6086 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6087 -<pkgmetadata>
6088 - <herd>selinux</herd>
6089 - <longdescription>Gentoo SELinux policy for clockspeed</longdescription>
6090 -</pkgmetadata>
6091
6092 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r6.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r6.ebuild
6093 deleted file mode 100644
6094 index 2f65a93..0000000
6095 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r6.ebuild
6096 +++ /dev/null
6097 @@ -1,14 +0,0 @@
6098 -# Copyright 1999-2012 Gentoo Foundation
6099 -# Distributed under the terms of the GNU General Public License v2
6100 -# $Header: $
6101 -EAPI="4"
6102 -
6103 -IUSE=""
6104 -MODS="clockspeed"
6105 -BASEPOL="2.20120725-r6"
6106 -
6107 -inherit selinux-policy-2
6108 -
6109 -DESCRIPTION="SELinux policy for clockspeed"
6110 -
6111 -KEYWORDS="~amd64 ~x86"
6112
6113 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r7.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r7.ebuild
6114 deleted file mode 100644
6115 index a896a38..0000000
6116 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r7.ebuild
6117 +++ /dev/null
6118 @@ -1,14 +0,0 @@
6119 -# Copyright 1999-2012 Gentoo Foundation
6120 -# Distributed under the terms of the GNU General Public License v2
6121 -# $Header: $
6122 -EAPI="4"
6123 -
6124 -IUSE=""
6125 -MODS="clockspeed"
6126 -BASEPOL="2.20120725-r7"
6127 -
6128 -inherit selinux-policy-2
6129 -
6130 -DESCRIPTION="SELinux policy for clockspeed"
6131 -
6132 -KEYWORDS="~amd64 ~x86"
6133
6134 diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
6135 deleted file mode 100644
6136 index 2297481..0000000
6137 --- a/sec-policy/selinux-consolekit/ChangeLog
6138 +++ /dev/null
6139 @@ -1,43 +0,0 @@
6140 -# ChangeLog for sec-policy/selinux-consolekit
6141 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6142 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
6143 -
6144 -*selinux-consolekit-2.20120725-r7 (14 Nov 2012)
6145 -
6146 - 14 Nov 2012; <swift@g.o> +selinux-consolekit-2.20120725-r7.ebuild:
6147 - Pushing out r7
6148 -
6149 -*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
6150 -
6151 - 27 Jun 2012; <swift@g.o> +selinux-consolekit-2.20120215-r1.ebuild:
6152 - Bump to revision 13
6153 -
6154 - 13 May 2012; <swift@g.o> -selinux-consolekit-2.20110726-r1.ebuild:
6155 - Removing deprecated ebuilds (cleanup)
6156 -
6157 - 29 Apr 2012; <swift@g.o> selinux-consolekit-2.20120215.ebuild:
6158 - Stabilizing revision 7
6159 -
6160 -*selinux-consolekit-2.20120215 (31 Mar 2012)
6161 -
6162 - 31 Mar 2012; <swift@g.o> +selinux-consolekit-2.20120215.ebuild:
6163 - Bumping to 2.20120215 policies
6164 -
6165 - 12 Nov 2011; <swift@g.o> -selinux-consolekit-2.20101213.ebuild:
6166 - Removing old policies
6167 -
6168 - 23 Oct 2011; <swift@g.o> selinux-consolekit-2.20110726-r1.ebuild:
6169 - Stabilization (tracker #384231)
6170 -
6171 -*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
6172 -
6173 - 28 Aug 2011; <swift@g.o> +selinux-consolekit-2.20110726-r1.ebuild:
6174 - Updating policy builds to refpolicy 20110726
6175 -
6176 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6177 - selinux-consolekit-2.20101213.ebuild:
6178 - Stable amd64 x86
6179 -
6180 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6181 - Initial commit to portage.
6182 -
6183
6184 diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
6185 deleted file mode 100644
6186 index b23fe2d..0000000
6187 --- a/sec-policy/selinux-consolekit/metadata.xml
6188 +++ /dev/null
6189 @@ -1,6 +0,0 @@
6190 -<?xml version="1.0" encoding="UTF-8"?>
6191 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6192 -<pkgmetadata>
6193 - <herd>selinux</herd>
6194 - <longdescription>Gentoo SELinux policy for consolekit</longdescription>
6195 -</pkgmetadata>
6196
6197 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r6.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r6.ebuild
6198 deleted file mode 100644
6199 index 929e01a..0000000
6200 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r6.ebuild
6201 +++ /dev/null
6202 @@ -1,14 +0,0 @@
6203 -# Copyright 1999-2012 Gentoo Foundation
6204 -# Distributed under the terms of the GNU General Public License v2
6205 -# $Header: $
6206 -EAPI="4"
6207 -
6208 -IUSE=""
6209 -MODS="consolekit"
6210 -BASEPOL="2.20120725-r6"
6211 -
6212 -inherit selinux-policy-2
6213 -
6214 -DESCRIPTION="SELinux policy for consolekit"
6215 -
6216 -KEYWORDS="~amd64 ~x86"
6217
6218 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r7.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r7.ebuild
6219 deleted file mode 100644
6220 index 55a9ddc..0000000
6221 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r7.ebuild
6222 +++ /dev/null
6223 @@ -1,14 +0,0 @@
6224 -# Copyright 1999-2012 Gentoo Foundation
6225 -# Distributed under the terms of the GNU General Public License v2
6226 -# $Header: $
6227 -EAPI="4"
6228 -
6229 -IUSE=""
6230 -MODS="consolekit"
6231 -BASEPOL="2.20120725-r7"
6232 -
6233 -inherit selinux-policy-2
6234 -
6235 -DESCRIPTION="SELinux policy for consolekit"
6236 -
6237 -KEYWORDS="~amd64 ~x86"
6238
6239 diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
6240 deleted file mode 100644
6241 index 020a2af..0000000
6242 --- a/sec-policy/selinux-corosync/ChangeLog
6243 +++ /dev/null
6244 @@ -1,43 +0,0 @@
6245 -# ChangeLog for sec-policy/selinux-corosync
6246 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6247 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
6248 -
6249 -*selinux-corosync-2.20120725-r7 (14 Nov 2012)
6250 -
6251 - 14 Nov 2012; <swift@g.o> +selinux-corosync-2.20120725-r7.ebuild:
6252 - Pushing out r7
6253 -
6254 -*selinux-corosync-2.20120215-r1 (27 Jun 2012)
6255 -
6256 - 27 Jun 2012; <swift@g.o> +selinux-corosync-2.20120215-r1.ebuild:
6257 - Bump to revision 13
6258 -
6259 - 13 May 2012; <swift@g.o> -selinux-corosync-2.20110726.ebuild:
6260 - Removing deprecated ebuilds (cleanup)
6261 -
6262 - 29 Apr 2012; <swift@g.o> selinux-corosync-2.20120215.ebuild:
6263 - Stabilizing revision 7
6264 -
6265 -*selinux-corosync-2.20120215 (31 Mar 2012)
6266 -
6267 - 31 Mar 2012; <swift@g.o> +selinux-corosync-2.20120215.ebuild:
6268 - Bumping to 2.20120215 policies
6269 -
6270 - 12 Nov 2011; <swift@g.o> -selinux-corosync-2.20101213.ebuild:
6271 - Removing old policies
6272 -
6273 - 23 Oct 2011; <swift@g.o> selinux-corosync-2.20110726.ebuild:
6274 - Stabilization (tracker #384231)
6275 -
6276 -*selinux-corosync-2.20110726 (28 Aug 2011)
6277 -
6278 - 28 Aug 2011; <swift@g.o> +selinux-corosync-2.20110726.ebuild:
6279 - Updating policy builds to refpolicy 20110726
6280 -
6281 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6282 - selinux-corosync-2.20101213.ebuild:
6283 - Stable amd64 x86
6284 -
6285 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6286 - Initial commit to portage.
6287 -
6288
6289 diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
6290 deleted file mode 100644
6291 index 6e6fdaf..0000000
6292 --- a/sec-policy/selinux-corosync/metadata.xml
6293 +++ /dev/null
6294 @@ -1,6 +0,0 @@
6295 -<?xml version="1.0" encoding="UTF-8"?>
6296 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6297 -<pkgmetadata>
6298 - <herd>selinux</herd>
6299 - <longdescription>Gentoo SELinux policy for corosync</longdescription>
6300 -</pkgmetadata>
6301
6302 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r6.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r6.ebuild
6303 deleted file mode 100644
6304 index 6f36ae6..0000000
6305 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r6.ebuild
6306 +++ /dev/null
6307 @@ -1,14 +0,0 @@
6308 -# Copyright 1999-2012 Gentoo Foundation
6309 -# Distributed under the terms of the GNU General Public License v2
6310 -# $Header: $
6311 -EAPI="4"
6312 -
6313 -IUSE=""
6314 -MODS="corosync"
6315 -BASEPOL="2.20120725-r6"
6316 -
6317 -inherit selinux-policy-2
6318 -
6319 -DESCRIPTION="SELinux policy for corosync"
6320 -
6321 -KEYWORDS="~amd64 ~x86"
6322
6323 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r7.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r7.ebuild
6324 deleted file mode 100644
6325 index c8f4888..0000000
6326 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r7.ebuild
6327 +++ /dev/null
6328 @@ -1,14 +0,0 @@
6329 -# Copyright 1999-2012 Gentoo Foundation
6330 -# Distributed under the terms of the GNU General Public License v2
6331 -# $Header: $
6332 -EAPI="4"
6333 -
6334 -IUSE=""
6335 -MODS="corosync"
6336 -BASEPOL="2.20120725-r7"
6337 -
6338 -inherit selinux-policy-2
6339 -
6340 -DESCRIPTION="SELinux policy for corosync"
6341 -
6342 -KEYWORDS="~amd64 ~x86"
6343
6344 diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
6345 deleted file mode 100644
6346 index dc4b431..0000000
6347 --- a/sec-policy/selinux-courier/ChangeLog
6348 +++ /dev/null
6349 @@ -1,239 +0,0 @@
6350 -# ChangeLog for sec-policy/selinux-courier
6351 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6352 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
6353 -
6354 -*selinux-courier-2.20120725-r7 (14 Nov 2012)
6355 -
6356 - 14 Nov 2012; <swift@g.o> +selinux-courier-2.20120725-r7.ebuild:
6357 - Pushing out r7
6358 -
6359 -*selinux-courier-2.20120215-r2 (27 Jun 2012)
6360 -
6361 - 27 Jun 2012; <swift@g.o> +selinux-courier-2.20120215-r2.ebuild:
6362 - Bump to revision 13
6363 -
6364 -*selinux-courier-2.20120215-r1 (20 May 2012)
6365 -
6366 - 20 May 2012; <swift@g.o> +selinux-courier-2.20120215-r1.ebuild:
6367 - Bumping to rev 9
6368 -
6369 - 13 May 2012; <swift@g.o> -selinux-courier-2.20110726-r1.ebuild:
6370 - Removing deprecated ebuilds (cleanup)
6371 -
6372 - 29 Apr 2012; <swift@g.o> selinux-courier-2.20120215.ebuild:
6373 - Stabilizing revision 7
6374 -
6375 -*selinux-courier-2.20120215 (31 Mar 2012)
6376 -
6377 - 31 Mar 2012; <swift@g.o> +selinux-courier-2.20120215.ebuild:
6378 - Bumping to 2.20120215 policies
6379 -
6380 - 12 Nov 2011; <swift@g.o> -files/fix-services-courier-r1.patch,
6381 - -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
6382 - -selinux-courier-2.20101213-r3.ebuild:
6383 - Removing old policies
6384 -
6385 - 23 Oct 2011; <swift@g.o> selinux-courier-2.20110726-r1.ebuild:
6386 - Stabilization (tracker #384231)
6387 -
6388 -*selinux-courier-2.20110726-r1 (28 Aug 2011)
6389 -
6390 - 28 Aug 2011; <swift@g.o> +selinux-courier-2.20110726-r1.ebuild:
6391 - Updating policy builds to refpolicy 20110726
6392 -
6393 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
6394 - -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
6395 - Removed deprecated policies
6396 -
6397 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6398 - selinux-courier-2.20101213-r3.ebuild:
6399 - Stable amd64 x86
6400 -
6401 - 20 May 2011; Anthony G. Basile <blueness@g.o>
6402 - files/fix-services-courier-r3.patch:
6403 - Fixed build issues
6404 -
6405 -*selinux-courier-2.20101213-r3 (16 Apr 2011)
6406 -*selinux-courier-2.20101213-r2 (16 Apr 2011)
6407 -
6408 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
6409 - +files/fix-services-courier-r2.patch,
6410 - +selinux-courier-2.20101213-r2.ebuild,
6411 - +files/fix-services-courier-r3.patch,
6412 - +selinux-courier-2.20101213-r3.ebuild:
6413 - Updates to policies
6414 -
6415 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
6416 - +files/fix-services-courier-r1.patch,
6417 - +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
6418 - Renaming policy from courier-imap to match upstream naming standards.
6419 -
6420 -*selinux-courier-2.20101213-r1 (04 Mar 2011)
6421 -
6422 - 04 Mar 2011; <swift@g.o> +files/fix-services-courier-r1.patch,
6423 - +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
6424 - Fix file contexts
6425 -
6426 -*selinux-courier-imap-2.20101213 (05 Feb 2011)
6427 -
6428 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6429 - +selinux-courier-imap-2.20101213.ebuild:
6430 - New upstream policy.
6431 -
6432 -*selinux-courier-imap-2.20091215 (16 Dec 2009)
6433 -
6434 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6435 - +selinux-courier-imap-2.20091215.ebuild:
6436 - New upstream release.
6437 -
6438 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6439 - -selinux-courier-imap-20070329.ebuild,
6440 - -selinux-courier-imap-20070928.ebuild,
6441 - selinux-courier-imap-20080525.ebuild:
6442 - Mark 20080525 stable, clear old ebuilds.
6443 -
6444 -*selinux-courier-imap-2.20090730 (03 Aug 2009)
6445 -
6446 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6447 - +selinux-courier-imap-2.20090730.ebuild:
6448 - New upstream release.
6449 -
6450 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6451 - selinux-courier-imap-20070329.ebuild,
6452 - selinux-courier-imap-20070928.ebuild,
6453 - selinux-courier-imap-20080525.ebuild:
6454 - Drop alpha, mips, ppc, sparc selinux support.
6455 -
6456 -*selinux-courier-imap-20080525 (25 May 2008)
6457 -
6458 - 25 May 2008; Chris PeBenito <pebenito@g.o>
6459 - +selinux-courier-imap-20080525.ebuild:
6460 - New SVN snapshot.
6461 -
6462 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
6463 - -selinux-courier-imap-20050417.ebuild,
6464 - -selinux-courier-imap-20050607.ebuild,
6465 - -selinux-courier-imap-20050628.ebuild,
6466 - -selinux-courier-imap-20061114.ebuild:
6467 - Remove old ebuilds.
6468 -
6469 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6470 - selinux-courier-imap-20070928.ebuild:
6471 - Mark stable.
6472 -
6473 -*selinux-courier-imap-20070928 (26 Nov 2007)
6474 -
6475 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6476 - +selinux-courier-imap-20070928.ebuild:
6477 - New SVN snapshot.
6478 -
6479 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
6480 - Removing kaiowas from metadata due to his retirement (see #61930 for
6481 - reference).
6482 -
6483 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
6484 - selinux-courier-imap-20070329.ebuild:
6485 - Mark stable.
6486 -
6487 -*selinux-courier-imap-20070329 (29 Mar 2007)
6488 -
6489 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
6490 - +selinux-courier-imap-20070329.ebuild:
6491 - New SVN snapshot.
6492 -
6493 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
6494 - Redigest for Manifest2
6495 -
6496 -*selinux-courier-imap-20061114 (15 Nov 2006)
6497 -
6498 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
6499 - +selinux-courier-imap-20061114.ebuild:
6500 - New SVN snapshot.
6501 -
6502 -*selinux-courier-imap-20061008 (10 Oct 2006)
6503 -
6504 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
6505 - +selinux-courier-imap-20061008.ebuild:
6506 - First mainstream reference policy testing release.
6507 -
6508 - 29 Jun 2005; petre rodan <kaiowas@g.o>
6509 - selinux-courier-imap-20050628.ebuild:
6510 - mark stable
6511 -
6512 -*selinux-courier-imap-20050628 (28 Jun 2005)
6513 -
6514 - 28 Jun 2005; petre rodan <kaiowas@g.o>
6515 - +selinux-courier-imap-20050628.ebuild:
6516 - fc change needed by policycoreutils-1.24
6517 -
6518 - 27 Jun 2005; petre rodan <kaiowas@g.o>
6519 - selinux-courier-imap-20050607.ebuild:
6520 - mark stable
6521 -
6522 -*selinux-courier-imap-20050607 (26 Jun 2005)
6523 -
6524 - 26 Jun 2005; petre rodan <kaiowas@g.o>
6525 - -selinux-courier-imap-20050219.ebuild,
6526 - +selinux-courier-imap-20050607.ebuild:
6527 - policy cleanup with no semantic diff
6528 -
6529 - 23 Apr 2005; petre rodan <kaiowas@g.o> :
6530 - mark stable
6531 -
6532 -*selinux-courier-imap-20050417 (17 Apr 2005)
6533 -
6534 - 17 Apr 2005; petre rodan <kaiowas@g.o>
6535 - +selinux-courier-imap-20050417.ebuild:
6536 - merge with upstream and fix for bug #89321
6537 -
6538 - 23 Mar 2005; petre rodan <kaiowas@g.o>
6539 - selinux-courier-imap-20050219.ebuild:
6540 - mark stable
6541 -
6542 -*selinux-courier-imap-20050219 (25 Feb 2005)
6543 -
6544 - 25 Feb 2005; petre rodan <kaiowas@g.o>
6545 - -selinux-courier-imap-20040928.ebuild,
6546 - +selinux-courier-imap-20050219.ebuild:
6547 - removed 3 port defs not present upstream
6548 -
6549 - 20 Jan 2005; petre rodan <kaiowas@g.o>
6550 - selinux-courier-imap-20050105.ebuild:
6551 - mark stable
6552 -
6553 -*selinux-courier-imap-20050105 (06 Jan 2005)
6554 -
6555 - 06 Jan 2005; petre rodan <kaiowas@g.o>
6556 - -selinux-courier-imap-20041122.ebuild,
6557 - +selinux-courier-imap-20050105.ebuild:
6558 - policy that supports courier-authlib and >=courier-imap-4.0
6559 -
6560 -*selinux-courier-imap-20041122 (12 Dec 2004)
6561 -
6562 - 12 Dec 2004; petre rodan <kaiowas@g.o>
6563 - -selinux-courier-imap-20040406.ebuild,
6564 - +selinux-courier-imap-20041122.ebuild:
6565 - policy tweaks needed by latest versions of c-i
6566 -
6567 - 28 Oct 2004; petre rodan <kaiowas@g.o>
6568 - selinux-courier-imap-20040928.ebuild:
6569 - mark stable
6570 -
6571 -*selinux-courier-imap-20040928 (23 Oct 2004)
6572 -
6573 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
6574 - +selinux-courier-imap-20040928.ebuild:
6575 - Fix for courier-imap 3.0.5
6576 -
6577 -*selinux-courier-imap-20040406 (06 Apr 2004)
6578 -
6579 - 06 Apr 2004; Chris PeBenito <pebenito@g.o>
6580 - selinux-courier-imap-20040406.ebuild:
6581 - Fixes for courier-imap 3.0.2, from bug #45917.
6582 -
6583 -*selinux-courier-imap-20040203 (03 Feb 2004)
6584 -
6585 - 03 Feb 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
6586 - selinux-courier-imap-20040203.ebuild:
6587 - Initial commit. Submitted by Petre Rodan.
6588 -
6589
6590 diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
6591 deleted file mode 100644
6592 index 97a61d6..0000000
6593 --- a/sec-policy/selinux-courier/metadata.xml
6594 +++ /dev/null
6595 @@ -1,6 +0,0 @@
6596 -<?xml version="1.0" encoding="UTF-8"?>
6597 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6598 -<pkgmetadata>
6599 - <herd>selinux</herd>
6600 - <longdescription>Gentoo SELinux policy for courier</longdescription>
6601 -</pkgmetadata>
6602
6603 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r6.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r6.ebuild
6604 deleted file mode 100644
6605 index bd6c201..0000000
6606 --- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r6.ebuild
6607 +++ /dev/null
6608 @@ -1,14 +0,0 @@
6609 -# Copyright 1999-2012 Gentoo Foundation
6610 -# Distributed under the terms of the GNU General Public License v2
6611 -# $Header: $
6612 -EAPI="4"
6613 -
6614 -IUSE=""
6615 -MODS="courier"
6616 -BASEPOL="2.20120725-r6"
6617 -
6618 -inherit selinux-policy-2
6619 -
6620 -DESCRIPTION="SELinux policy for courier"
6621 -
6622 -KEYWORDS="~amd64 ~x86"
6623
6624 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r7.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r7.ebuild
6625 deleted file mode 100644
6626 index 229910c..0000000
6627 --- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r7.ebuild
6628 +++ /dev/null
6629 @@ -1,14 +0,0 @@
6630 -# Copyright 1999-2012 Gentoo Foundation
6631 -# Distributed under the terms of the GNU General Public License v2
6632 -# $Header: $
6633 -EAPI="4"
6634 -
6635 -IUSE=""
6636 -MODS="courier"
6637 -BASEPOL="2.20120725-r7"
6638 -
6639 -inherit selinux-policy-2
6640 -
6641 -DESCRIPTION="SELinux policy for courier"
6642 -
6643 -KEYWORDS="~amd64 ~x86"
6644
6645 diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
6646 deleted file mode 100644
6647 index 480f7eb..0000000
6648 --- a/sec-policy/selinux-cpucontrol/ChangeLog
6649 +++ /dev/null
6650 @@ -1,43 +0,0 @@
6651 -# ChangeLog for sec-policy/selinux-cpucontrol
6652 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6653 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
6654 -
6655 -*selinux-cpucontrol-2.20120725-r7 (14 Nov 2012)
6656 -
6657 - 14 Nov 2012; <swift@g.o> +selinux-cpucontrol-2.20120725-r7.ebuild:
6658 - Pushing out r7
6659 -
6660 -*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
6661 -
6662 - 27 Jun 2012; <swift@g.o> +selinux-cpucontrol-2.20120215-r1.ebuild:
6663 - Bump to revision 13
6664 -
6665 - 13 May 2012; <swift@g.o> -selinux-cpucontrol-2.20110726.ebuild:
6666 - Removing deprecated ebuilds (cleanup)
6667 -
6668 - 29 Apr 2012; <swift@g.o> selinux-cpucontrol-2.20120215.ebuild:
6669 - Stabilizing revision 7
6670 -
6671 -*selinux-cpucontrol-2.20120215 (31 Mar 2012)
6672 -
6673 - 31 Mar 2012; <swift@g.o> +selinux-cpucontrol-2.20120215.ebuild:
6674 - Bumping to 2.20120215 policies
6675 -
6676 - 12 Nov 2011; <swift@g.o> -selinux-cpucontrol-2.20101213.ebuild:
6677 - Removing old policies
6678 -
6679 - 23 Oct 2011; <swift@g.o> selinux-cpucontrol-2.20110726.ebuild:
6680 - Stabilization (tracker #384231)
6681 -
6682 -*selinux-cpucontrol-2.20110726 (28 Aug 2011)
6683 -
6684 - 28 Aug 2011; <swift@g.o> +selinux-cpucontrol-2.20110726.ebuild:
6685 - Updating policy builds to refpolicy 20110726
6686 -
6687 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6688 - selinux-cpucontrol-2.20101213.ebuild:
6689 - Stable amd64 x86
6690 -
6691 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6692 - Initial commit to portage.
6693 -
6694
6695 diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
6696 deleted file mode 100644
6697 index c9cb931..0000000
6698 --- a/sec-policy/selinux-cpucontrol/metadata.xml
6699 +++ /dev/null
6700 @@ -1,6 +0,0 @@
6701 -<?xml version="1.0" encoding="UTF-8"?>
6702 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6703 -<pkgmetadata>
6704 - <herd>selinux</herd>
6705 - <longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
6706 -</pkgmetadata>
6707
6708 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r6.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r6.ebuild
6709 deleted file mode 100644
6710 index c9d0205..0000000
6711 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r6.ebuild
6712 +++ /dev/null
6713 @@ -1,14 +0,0 @@
6714 -# Copyright 1999-2012 Gentoo Foundation
6715 -# Distributed under the terms of the GNU General Public License v2
6716 -# $Header: $
6717 -EAPI="4"
6718 -
6719 -IUSE=""
6720 -MODS="cpucontrol"
6721 -BASEPOL="2.20120725-r6"
6722 -
6723 -inherit selinux-policy-2
6724 -
6725 -DESCRIPTION="SELinux policy for cpucontrol"
6726 -
6727 -KEYWORDS="~amd64 ~x86"
6728
6729 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r7.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r7.ebuild
6730 deleted file mode 100644
6731 index 5b30360..0000000
6732 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r7.ebuild
6733 +++ /dev/null
6734 @@ -1,14 +0,0 @@
6735 -# Copyright 1999-2012 Gentoo Foundation
6736 -# Distributed under the terms of the GNU General Public License v2
6737 -# $Header: $
6738 -EAPI="4"
6739 -
6740 -IUSE=""
6741 -MODS="cpucontrol"
6742 -BASEPOL="2.20120725-r7"
6743 -
6744 -inherit selinux-policy-2
6745 -
6746 -DESCRIPTION="SELinux policy for cpucontrol"
6747 -
6748 -KEYWORDS="~amd64 ~x86"
6749
6750 diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
6751 deleted file mode 100644
6752 index 1d73d1d..0000000
6753 --- a/sec-policy/selinux-cpufreqselector/ChangeLog
6754 +++ /dev/null
6755 @@ -1,45 +0,0 @@
6756 -# ChangeLog for sec-policy/selinux-cpufreqselector
6757 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6758 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
6759 -
6760 -*selinux-cpufreqselector-2.20120725-r7 (14 Nov 2012)
6761 -
6762 - 14 Nov 2012; <swift@g.o>
6763 - +selinux-cpufreqselector-2.20120725-r7.ebuild:
6764 - Pushing out r7
6765 -
6766 -*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
6767 -
6768 - 27 Jun 2012; <swift@g.o>
6769 - +selinux-cpufreqselector-2.20120215-r1.ebuild:
6770 - Bump to revision 13
6771 -
6772 - 13 May 2012; <swift@g.o> -selinux-cpufreqselector-2.20110726.ebuild:
6773 - Removing deprecated ebuilds (cleanup)
6774 -
6775 - 29 Apr 2012; <swift@g.o> selinux-cpufreqselector-2.20120215.ebuild:
6776 - Stabilizing revision 7
6777 -
6778 -*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
6779 -
6780 - 31 Mar 2012; <swift@g.o> +selinux-cpufreqselector-2.20120215.ebuild:
6781 - Bumping to 2.20120215 policies
6782 -
6783 - 12 Nov 2011; <swift@g.o> -selinux-cpufreqselector-2.20101213.ebuild:
6784 - Removing old policies
6785 -
6786 - 23 Oct 2011; <swift@g.o> selinux-cpufreqselector-2.20110726.ebuild:
6787 - Stabilization (tracker #384231)
6788 -
6789 -*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
6790 -
6791 - 28 Aug 2011; <swift@g.o> +selinux-cpufreqselector-2.20110726.ebuild:
6792 - Updating policy builds to refpolicy 20110726
6793 -
6794 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6795 - selinux-cpufreqselector-2.20101213.ebuild:
6796 - Stable amd64 x86
6797 -
6798 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
6799 - Initial commit to portage.
6800 -
6801
6802 diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
6803 deleted file mode 100644
6804 index 27a46e4..0000000
6805 --- a/sec-policy/selinux-cpufreqselector/metadata.xml
6806 +++ /dev/null
6807 @@ -1,6 +0,0 @@
6808 -<?xml version="1.0" encoding="UTF-8"?>
6809 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6810 -<pkgmetadata>
6811 - <herd>selinux</herd>
6812 - <longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
6813 -</pkgmetadata>
6814
6815 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r6.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r6.ebuild
6816 deleted file mode 100644
6817 index ed7bbe9..0000000
6818 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r6.ebuild
6819 +++ /dev/null
6820 @@ -1,14 +0,0 @@
6821 -# Copyright 1999-2012 Gentoo Foundation
6822 -# Distributed under the terms of the GNU General Public License v2
6823 -# $Header: $
6824 -EAPI="4"
6825 -
6826 -IUSE=""
6827 -MODS="cpufreqselector"
6828 -BASEPOL="2.20120725-r6"
6829 -
6830 -inherit selinux-policy-2
6831 -
6832 -DESCRIPTION="SELinux policy for cpufreqselector"
6833 -
6834 -KEYWORDS="~amd64 ~x86"
6835
6836 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r7.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r7.ebuild
6837 deleted file mode 100644
6838 index ea65c51..0000000
6839 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r7.ebuild
6840 +++ /dev/null
6841 @@ -1,14 +0,0 @@
6842 -# Copyright 1999-2012 Gentoo Foundation
6843 -# Distributed under the terms of the GNU General Public License v2
6844 -# $Header: $
6845 -EAPI="4"
6846 -
6847 -IUSE=""
6848 -MODS="cpufreqselector"
6849 -BASEPOL="2.20120725-r7"
6850 -
6851 -inherit selinux-policy-2
6852 -
6853 -DESCRIPTION="SELinux policy for cpufreqselector"
6854 -
6855 -KEYWORDS="~amd64 ~x86"
6856
6857 diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
6858 deleted file mode 100644
6859 index a08b447..0000000
6860 --- a/sec-policy/selinux-cups/ChangeLog
6861 +++ /dev/null
6862 @@ -1,103 +0,0 @@
6863 -# ChangeLog for sec-policy/selinux-cups
6864 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
6865 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
6866 -
6867 -*selinux-cups-2.20120725-r7 (14 Nov 2012)
6868 -
6869 - 14 Nov 2012; <swift@g.o> +selinux-cups-2.20120725-r7.ebuild:
6870 - Pushing out r7
6871 -
6872 -*selinux-cups-2.20120215-r2 (27 Jun 2012)
6873 -
6874 - 27 Jun 2012; <swift@g.o> +selinux-cups-2.20120215-r2.ebuild:
6875 - Bump to revision 13
6876 -
6877 - 27 May 2012; <swift@g.o> selinux-cups-2.20120215-r1.ebuild:
6878 - CUPS policy requires LPD policy too (bug #415917)
6879 -
6880 -*selinux-cups-2.20120215-r1 (20 May 2012)
6881 -
6882 - 20 May 2012; <swift@g.o> +selinux-cups-2.20120215-r1.ebuild:
6883 - Bumping to rev 9
6884 -
6885 - 13 May 2012; <swift@g.o> -selinux-cups-2.20110726.ebuild:
6886 - Removing deprecated ebuilds (cleanup)
6887 -
6888 - 29 Apr 2012; <swift@g.o> selinux-cups-2.20120215.ebuild:
6889 - Stabilizing revision 7
6890 -
6891 -*selinux-cups-2.20120215 (31 Mar 2012)
6892 -
6893 - 31 Mar 2012; <swift@g.o> +selinux-cups-2.20120215.ebuild:
6894 - Bumping to 2.20120215 policies
6895 -
6896 - 12 Nov 2011; <swift@g.o> -selinux-cups-2.20101213.ebuild:
6897 - Removing old policies
6898 -
6899 - 23 Oct 2011; <swift@g.o> selinux-cups-2.20110726.ebuild:
6900 - Stabilization (tracker #384231)
6901 -
6902 -*selinux-cups-2.20110726 (28 Aug 2011)
6903 -
6904 - 28 Aug 2011; <swift@g.o> +selinux-cups-2.20110726.ebuild:
6905 - Updating policy builds to refpolicy 20110726
6906 -
6907 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
6908 - -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
6909 - -selinux-cups-20080525.ebuild:
6910 - Removed deprecated policies
6911 -
6912 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
6913 - selinux-cups-2.20101213.ebuild:
6914 - Stable amd64 x86
6915 -
6916 -*selinux-cups-2.20101213 (05 Feb 2011)
6917 -
6918 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
6919 - +selinux-cups-2.20101213.ebuild:
6920 - New upstream policy.
6921 -
6922 -*selinux-cups-2.20091215 (16 Dec 2009)
6923 -
6924 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
6925 - +selinux-cups-2.20091215.ebuild:
6926 - New upstream release.
6927 -
6928 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
6929 - -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
6930 - selinux-cups-20080525.ebuild:
6931 - Mark 20080525 stable, clear old ebuilds.
6932 -
6933 -*selinux-cups-2.20090730 (03 Aug 2009)
6934 -
6935 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
6936 - +selinux-cups-2.20090730.ebuild:
6937 - New upstream release.
6938 -
6939 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
6940 - selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
6941 - selinux-cups-20080525.ebuild:
6942 - Drop alpha, mips, ppc, sparc selinux support.
6943 -
6944 -*selinux-cups-20080525 (25 May 2008)
6945 -
6946 - 25 May 2008; Chris PeBenito <pebenito@g.o>
6947 - +selinux-cups-20080525.ebuild:
6948 - New SVN snapshot.
6949 -
6950 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
6951 - selinux-cups-20070928.ebuild:
6952 - Mark stable.
6953 -
6954 -*selinux-cups-20070928 (26 Nov 2007)
6955 -
6956 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
6957 - +selinux-cups-20070928.ebuild:
6958 - New SVN snapshot.
6959 -
6960 -*selinux-cups-20070329 (07 Jul 2007)
6961 -
6962 - 07 Jul 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
6963 - +selinux-cups-20070329.ebuild:
6964 - initial commit. fix for bug #162469
6965 -
6966
6967 diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
6968 deleted file mode 100644
6969 index 01c116c..0000000
6970 --- a/sec-policy/selinux-cups/metadata.xml
6971 +++ /dev/null
6972 @@ -1,6 +0,0 @@
6973 -<?xml version="1.0" encoding="UTF-8"?>
6974 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
6975 -<pkgmetadata>
6976 - <herd>selinux</herd>
6977 - <longdescription>Gentoo SELinux policy for cups</longdescription>
6978 -</pkgmetadata>
6979
6980 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r6.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r6.ebuild
6981 deleted file mode 100644
6982 index 186e908..0000000
6983 --- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r6.ebuild
6984 +++ /dev/null
6985 @@ -1,18 +0,0 @@
6986 -# Copyright 1999-2012 Gentoo Foundation
6987 -# Distributed under the terms of the GNU General Public License v2
6988 -# $Header: $
6989 -EAPI="4"
6990 -
6991 -IUSE=""
6992 -MODS="cups"
6993 -BASEPOL="2.20120725-r6"
6994 -
6995 -inherit selinux-policy-2
6996 -
6997 -DESCRIPTION="SELinux policy for cups"
6998 -
6999 -KEYWORDS="~amd64 ~x86"
7000 -DEPEND="${DEPEND}
7001 - sec-policy/selinux-lpd
7002 -"
7003 -RDEPEND="${DEPEND}"
7004
7005 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r7.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r7.ebuild
7006 deleted file mode 100644
7007 index b42e787..0000000
7008 --- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r7.ebuild
7009 +++ /dev/null
7010 @@ -1,18 +0,0 @@
7011 -# Copyright 1999-2012 Gentoo Foundation
7012 -# Distributed under the terms of the GNU General Public License v2
7013 -# $Header: $
7014 -EAPI="4"
7015 -
7016 -IUSE=""
7017 -MODS="cups"
7018 -BASEPOL="2.20120725-r7"
7019 -
7020 -inherit selinux-policy-2
7021 -
7022 -DESCRIPTION="SELinux policy for cups"
7023 -
7024 -KEYWORDS="~amd64 ~x86"
7025 -DEPEND="${DEPEND}
7026 - sec-policy/selinux-lpd
7027 -"
7028 -RDEPEND="${DEPEND}"
7029
7030 diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
7031 deleted file mode 100644
7032 index 0b1e125..0000000
7033 --- a/sec-policy/selinux-cvs/ChangeLog
7034 +++ /dev/null
7035 @@ -1,43 +0,0 @@
7036 -# ChangeLog for sec-policy/selinux-cvs
7037 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7038 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
7039 -
7040 -*selinux-cvs-2.20120725-r7 (14 Nov 2012)
7041 -
7042 - 14 Nov 2012; <swift@g.o> +selinux-cvs-2.20120725-r7.ebuild:
7043 - Pushing out r7
7044 -
7045 -*selinux-cvs-2.20120215-r1 (27 Jun 2012)
7046 -
7047 - 27 Jun 2012; <swift@g.o> +selinux-cvs-2.20120215-r1.ebuild:
7048 - Bump to revision 13
7049 -
7050 - 13 May 2012; <swift@g.o> -selinux-cvs-2.20110726.ebuild:
7051 - Removing deprecated ebuilds (cleanup)
7052 -
7053 - 29 Apr 2012; <swift@g.o> selinux-cvs-2.20120215.ebuild:
7054 - Stabilizing revision 7
7055 -
7056 -*selinux-cvs-2.20120215 (31 Mar 2012)
7057 -
7058 - 31 Mar 2012; <swift@g.o> +selinux-cvs-2.20120215.ebuild:
7059 - Bumping to 2.20120215 policies
7060 -
7061 - 12 Nov 2011; <swift@g.o> -selinux-cvs-2.20101213.ebuild:
7062 - Removing old policies
7063 -
7064 - 23 Oct 2011; <swift@g.o> selinux-cvs-2.20110726.ebuild:
7065 - Stabilization (tracker #384231)
7066 -
7067 -*selinux-cvs-2.20110726 (28 Aug 2011)
7068 -
7069 - 28 Aug 2011; <swift@g.o> +selinux-cvs-2.20110726.ebuild:
7070 - Updating policy builds to refpolicy 20110726
7071 -
7072 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7073 - selinux-cvs-2.20101213.ebuild:
7074 - Stable amd64 x86
7075 -
7076 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7077 - Initial commit to portage.
7078 -
7079
7080 diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
7081 deleted file mode 100644
7082 index 72fd684..0000000
7083 --- a/sec-policy/selinux-cvs/metadata.xml
7084 +++ /dev/null
7085 @@ -1,6 +0,0 @@
7086 -<?xml version="1.0" encoding="UTF-8"?>
7087 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7088 -<pkgmetadata>
7089 - <herd>selinux</herd>
7090 - <longdescription>Gentoo SELinux policy for cvs</longdescription>
7091 -</pkgmetadata>
7092
7093 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r6.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r6.ebuild
7094 deleted file mode 100644
7095 index c34acc4..0000000
7096 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r6.ebuild
7097 +++ /dev/null
7098 @@ -1,19 +0,0 @@
7099 -# Copyright 1999-2012 Gentoo Foundation
7100 -# Distributed under the terms of the GNU General Public License v2
7101 -# $Header: $
7102 -EAPI="4"
7103 -
7104 -IUSE=""
7105 -MODS="cvs"
7106 -BASEPOL="2.20120725-r6"
7107 -
7108 -inherit selinux-policy-2
7109 -
7110 -DESCRIPTION="SELinux policy for cvs"
7111 -
7112 -KEYWORDS="~amd64 ~x86"
7113 -DEPEND="${DEPEND}
7114 - sec-policy/selinux-apache
7115 - sec-policy/selinux-inetd
7116 -"
7117 -RDEPEND="${DEPEND}"
7118
7119 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r7.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r7.ebuild
7120 deleted file mode 100644
7121 index 3a0160f..0000000
7122 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r7.ebuild
7123 +++ /dev/null
7124 @@ -1,19 +0,0 @@
7125 -# Copyright 1999-2012 Gentoo Foundation
7126 -# Distributed under the terms of the GNU General Public License v2
7127 -# $Header: $
7128 -EAPI="4"
7129 -
7130 -IUSE=""
7131 -MODS="cvs"
7132 -BASEPOL="2.20120725-r7"
7133 -
7134 -inherit selinux-policy-2
7135 -
7136 -DESCRIPTION="SELinux policy for cvs"
7137 -
7138 -KEYWORDS="~amd64 ~x86"
7139 -DEPEND="${DEPEND}
7140 - sec-policy/selinux-apache
7141 - sec-policy/selinux-inetd
7142 -"
7143 -RDEPEND="${DEPEND}"
7144
7145 diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
7146 deleted file mode 100644
7147 index 83e865d..0000000
7148 --- a/sec-policy/selinux-cyphesis/ChangeLog
7149 +++ /dev/null
7150 @@ -1,43 +0,0 @@
7151 -# ChangeLog for sec-policy/selinux-cyphesis
7152 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7153 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
7154 -
7155 -*selinux-cyphesis-2.20120725-r7 (14 Nov 2012)
7156 -
7157 - 14 Nov 2012; <swift@g.o> +selinux-cyphesis-2.20120725-r7.ebuild:
7158 - Pushing out r7
7159 -
7160 -*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
7161 -
7162 - 27 Jun 2012; <swift@g.o> +selinux-cyphesis-2.20120215-r1.ebuild:
7163 - Bump to revision 13
7164 -
7165 - 13 May 2012; <swift@g.o> -selinux-cyphesis-2.20110726.ebuild:
7166 - Removing deprecated ebuilds (cleanup)
7167 -
7168 - 29 Apr 2012; <swift@g.o> selinux-cyphesis-2.20120215.ebuild:
7169 - Stabilizing revision 7
7170 -
7171 -*selinux-cyphesis-2.20120215 (31 Mar 2012)
7172 -
7173 - 31 Mar 2012; <swift@g.o> +selinux-cyphesis-2.20120215.ebuild:
7174 - Bumping to 2.20120215 policies
7175 -
7176 - 12 Nov 2011; <swift@g.o> -selinux-cyphesis-2.20101213.ebuild:
7177 - Removing old policies
7178 -
7179 - 23 Oct 2011; <swift@g.o> selinux-cyphesis-2.20110726.ebuild:
7180 - Stabilization (tracker #384231)
7181 -
7182 -*selinux-cyphesis-2.20110726 (28 Aug 2011)
7183 -
7184 - 28 Aug 2011; <swift@g.o> +selinux-cyphesis-2.20110726.ebuild:
7185 - Updating policy builds to refpolicy 20110726
7186 -
7187 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7188 - selinux-cyphesis-2.20101213.ebuild:
7189 - Stable amd64 x86
7190 -
7191 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7192 - Initial commit to portage.
7193 -
7194
7195 diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
7196 deleted file mode 100644
7197 index 1899fff..0000000
7198 --- a/sec-policy/selinux-cyphesis/metadata.xml
7199 +++ /dev/null
7200 @@ -1,6 +0,0 @@
7201 -<?xml version="1.0" encoding="UTF-8"?>
7202 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7203 -<pkgmetadata>
7204 - <herd>selinux</herd>
7205 - <longdescription>Gentoo SELinux policy for cyphesis</longdescription>
7206 -</pkgmetadata>
7207
7208 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r6.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r6.ebuild
7209 deleted file mode 100644
7210 index 4560eed..0000000
7211 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r6.ebuild
7212 +++ /dev/null
7213 @@ -1,14 +0,0 @@
7214 -# Copyright 1999-2012 Gentoo Foundation
7215 -# Distributed under the terms of the GNU General Public License v2
7216 -# $Header: $
7217 -EAPI="4"
7218 -
7219 -IUSE=""
7220 -MODS="cyphesis"
7221 -BASEPOL="2.20120725-r6"
7222 -
7223 -inherit selinux-policy-2
7224 -
7225 -DESCRIPTION="SELinux policy for cyphesis"
7226 -
7227 -KEYWORDS="~amd64 ~x86"
7228
7229 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r7.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r7.ebuild
7230 deleted file mode 100644
7231 index 432bfd2..0000000
7232 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r7.ebuild
7233 +++ /dev/null
7234 @@ -1,14 +0,0 @@
7235 -# Copyright 1999-2012 Gentoo Foundation
7236 -# Distributed under the terms of the GNU General Public License v2
7237 -# $Header: $
7238 -EAPI="4"
7239 -
7240 -IUSE=""
7241 -MODS="cyphesis"
7242 -BASEPOL="2.20120725-r7"
7243 -
7244 -inherit selinux-policy-2
7245 -
7246 -DESCRIPTION="SELinux policy for cyphesis"
7247 -
7248 -KEYWORDS="~amd64 ~x86"
7249
7250 diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
7251 deleted file mode 100644
7252 index 8857f07..0000000
7253 --- a/sec-policy/selinux-daemontools/ChangeLog
7254 +++ /dev/null
7255 @@ -1,219 +0,0 @@
7256 -# ChangeLog for sec-policy/selinux-daemontools
7257 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7258 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
7259 -
7260 -*selinux-daemontools-2.20120725-r7 (14 Nov 2012)
7261 -
7262 - 14 Nov 2012; <swift@g.o> +selinux-daemontools-2.20120725-r7.ebuild:
7263 - Pushing out r7
7264 -
7265 -*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
7266 -
7267 - 27 Jun 2012; <swift@g.o> +selinux-daemontools-2.20120215-r1.ebuild:
7268 - Bump to revision 13
7269 -
7270 - 13 May 2012; <swift@g.o> -selinux-daemontools-2.20110726.ebuild:
7271 - Removing deprecated ebuilds (cleanup)
7272 -
7273 - 29 Apr 2012; <swift@g.o> selinux-daemontools-2.20120215.ebuild:
7274 - Stabilizing revision 7
7275 -
7276 -*selinux-daemontools-2.20120215 (31 Mar 2012)
7277 -
7278 - 31 Mar 2012; <swift@g.o> +selinux-daemontools-2.20120215.ebuild:
7279 - Bumping to 2.20120215 policies
7280 -
7281 - 12 Nov 2011; <swift@g.o> -selinux-daemontools-2.20101213.ebuild:
7282 - Removing old policies
7283 -
7284 - 23 Oct 2011; <swift@g.o> selinux-daemontools-2.20110726.ebuild:
7285 - Stabilization (tracker #384231)
7286 -
7287 -*selinux-daemontools-2.20110726 (28 Aug 2011)
7288 -
7289 - 28 Aug 2011; <swift@g.o> +selinux-daemontools-2.20110726.ebuild:
7290 - Updating policy builds to refpolicy 20110726
7291 -
7292 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
7293 - -selinux-daemontools-2.20090730.ebuild,
7294 - -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
7295 - Removed deprecated policies
7296 -
7297 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7298 - selinux-daemontools-2.20101213.ebuild:
7299 - Stable amd64 x86
7300 -
7301 -*selinux-daemontools-2.20101213 (05 Feb 2011)
7302 -
7303 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
7304 - +selinux-daemontools-2.20101213.ebuild:
7305 - New upstream policy.
7306 -
7307 -*selinux-daemontools-2.20091215 (16 Dec 2009)
7308 -
7309 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
7310 - +selinux-daemontools-2.20091215.ebuild:
7311 - New upstream release.
7312 -
7313 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
7314 - -selinux-daemontools-20070329.ebuild,
7315 - -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
7316 - Mark 20080525 stable, clear old ebuilds.
7317 -
7318 -*selinux-daemontools-2.20090730 (03 Aug 2009)
7319 -
7320 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
7321 - +selinux-daemontools-2.20090730.ebuild:
7322 - New upstream release.
7323 -
7324 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
7325 - selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
7326 - selinux-daemontools-20080525.ebuild:
7327 - Drop alpha, mips, ppc, sparc selinux support.
7328 -
7329 -*selinux-daemontools-20080525 (25 May 2008)
7330 -
7331 - 25 May 2008; Chris PeBenito <pebenito@g.o>
7332 - +selinux-daemontools-20080525.ebuild:
7333 - New SVN snapshot.
7334 -
7335 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
7336 - -selinux-daemontools-20050903.ebuild,
7337 - -selinux-daemontools-20051126.ebuild,
7338 - -selinux-daemontools-20061114.ebuild:
7339 - Remove old ebuilds.
7340 -
7341 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
7342 - selinux-daemontools-20070928.ebuild:
7343 - Mark stable.
7344 -
7345 -*selinux-daemontools-20070928 (26 Nov 2007)
7346 -
7347 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
7348 - +selinux-daemontools-20070928.ebuild:
7349 - New SVN snapshot.
7350 -
7351 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
7352 - Removing kaiowas from metadata due to his retirement (see #61930 for
7353 - reference).
7354 -
7355 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
7356 - selinux-daemontools-20070329.ebuild:
7357 - Mark stable.
7358 -
7359 -*selinux-daemontools-20070329 (29 Mar 2007)
7360 -
7361 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
7362 - +selinux-daemontools-20070329.ebuild:
7363 - New SVN snapshot.
7364 -
7365 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
7366 - Redigest for Manifest2
7367 -
7368 -*selinux-daemontools-20061114 (15 Nov 2006)
7369 -
7370 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
7371 - +selinux-daemontools-20061114.ebuild:
7372 - New SVN snapshot.
7373 -
7374 -*selinux-daemontools-20061008 (10 Oct 2006)
7375 -
7376 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
7377 - +selinux-daemontools-20061008.ebuild:
7378 - First mainstream reference policy testing release.
7379 -
7380 - 02 Dec 2005; petre rodan <kaiowas@g.o>
7381 - selinux-daemontools-20051126.ebuild:
7382 - mark stable on amd64 mips ppc sparc x86
7383 -
7384 -*selinux-daemontools-20051126 (28 Nov 2005)
7385 -
7386 - 28 Nov 2005; petre rodan <kaiowas@g.o>
7387 - +selinux-daemontools-20051126.ebuild:
7388 - added support for openvpn
7389 -
7390 - 18 Sep 2005; petre rodan <kaiowas@g.o>
7391 - -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
7392 - mark stable
7393 -
7394 -*selinux-daemontools-20050903 (09 Sep 2005)
7395 -
7396 - 09 Sep 2005; petre rodan <kaiowas@g.o>
7397 - -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
7398 - +selinux-daemontools-20050903.ebuild:
7399 - added support for ftp daemons, added mips arch
7400 -
7401 - 07 May 2005; petre rodan <kaiowas@g.o>
7402 - selinux-daemontools-20050316.ebuild:
7403 - mark stable
7404 -
7405 -*selinux-daemontools-20050316 (23 Apr 2005)
7406 -
7407 - 23 Apr 2005; petre rodan <kaiowas@g.o>
7408 - -selinux-daemontools-20041121.ebuild,
7409 - -selinux-daemontools-20041128.ebuild,
7410 - +selinux-daemontools-20050316.ebuild:
7411 - merge with upstream, no semantic changes
7412 -
7413 - 06 Feb 2005; petre rodan <kaiowas@g.o>
7414 - selinux-daemontools-20050201.ebuild:
7415 - mark stable
7416 -
7417 -*selinux-daemontools-20050201 (01 Feb 2005)
7418 -
7419 - 01 Feb 2005; petre rodan <kaiowas@g.o>
7420 - +selinux-daemontools-20050201.ebuild:
7421 - added control for clamav and spamd
7422 -
7423 - 20 Jan 2005; petre rodan <kaiowas@g.o>
7424 - selinux-daemontools-20041128.ebuild:
7425 - mark stable
7426 -
7427 -*selinux-daemontools-20041128 (12 Dec 2004)
7428 -
7429 - 12 Dec 2004; petre rodan <kaiowas@g.o>
7430 - -selinux-daemontools-20041111.ebuild,
7431 - +selinux-daemontools-20041128.ebuild:
7432 - added rules to allow svscanboot to be started from inittab
7433 -
7434 - 23 Nov 2004; petre rodan <kaiowas@g.o>
7435 - selinux-daemontools-20041121.ebuild:
7436 - mark stable
7437 -
7438 -*selinux-daemontools-20041121 (22 Nov 2004)
7439 -
7440 - 22 Nov 2004; petre rodan <kaiowas@g.o>
7441 - +selinux-daemontools-20041121.ebuild:
7442 - policy cleanup
7443 -
7444 -*selinux-daemontools-20041111 (13 Nov 2004)
7445 -
7446 - 13 Nov 2004; petre rodan <kaiowas@g.o>
7447 - -selinux-daemontools-20040203.ebuild,
7448 - -selinux-daemontools-20041022.ebuild,
7449 - +selinux-daemontools-20041111.ebuild:
7450 - new services that can be supervised: apache, stunnel
7451 -
7452 - 28 Oct 2004; petre rodan <kaiowas@g.o>
7453 - selinux-daemontools-20041022.ebuild:
7454 - mark stable
7455 -
7456 -*selinux-daemontools-20041022 (23 Oct 2004)
7457 -
7458 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
7459 - +selinux-daemontools-20041022.ebuild:
7460 - added capability of supervising rsync and apache processes, minor
7461 - improvements, updated primary maintainer
7462 -
7463 -*selinux-daemontools-20040203 (03 Feb 2004)
7464 -
7465 - 03 Feb 2004; Chris PeBenito <pebenito@g.o>
7466 - selinux-daemontools-20040203.ebuild:
7467 - Updates from Petre, including using run_init to control the daemontools
7468 - scripts.
7469 -
7470 -*selinux-daemontools-20031221 (21 Dec 2003)
7471 -
7472 - 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml:
7473 - Initial commit. Policy submitted by Petre Rodan.
7474 -
7475
7476 diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
7477 deleted file mode 100644
7478 index 075b2be..0000000
7479 --- a/sec-policy/selinux-daemontools/metadata.xml
7480 +++ /dev/null
7481 @@ -1,6 +0,0 @@
7482 -<?xml version="1.0" encoding="UTF-8"?>
7483 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7484 -<pkgmetadata>
7485 - <herd>selinux</herd>
7486 - <longdescription>Gentoo SELinux policy for daemontools</longdescription>
7487 -</pkgmetadata>
7488
7489 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r6.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r6.ebuild
7490 deleted file mode 100644
7491 index 6e1e6ed..0000000
7492 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r6.ebuild
7493 +++ /dev/null
7494 @@ -1,14 +0,0 @@
7495 -# Copyright 1999-2012 Gentoo Foundation
7496 -# Distributed under the terms of the GNU General Public License v2
7497 -# $Header: $
7498 -EAPI="4"
7499 -
7500 -IUSE=""
7501 -MODS="daemontools"
7502 -BASEPOL="2.20120725-r6"
7503 -
7504 -inherit selinux-policy-2
7505 -
7506 -DESCRIPTION="SELinux policy for daemontools"
7507 -
7508 -KEYWORDS="~amd64 ~x86"
7509
7510 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r7.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r7.ebuild
7511 deleted file mode 100644
7512 index 2d3a2b1..0000000
7513 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r7.ebuild
7514 +++ /dev/null
7515 @@ -1,14 +0,0 @@
7516 -# Copyright 1999-2012 Gentoo Foundation
7517 -# Distributed under the terms of the GNU General Public License v2
7518 -# $Header: $
7519 -EAPI="4"
7520 -
7521 -IUSE=""
7522 -MODS="daemontools"
7523 -BASEPOL="2.20120725-r7"
7524 -
7525 -inherit selinux-policy-2
7526 -
7527 -DESCRIPTION="SELinux policy for daemontools"
7528 -
7529 -KEYWORDS="~amd64 ~x86"
7530
7531 diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
7532 deleted file mode 100644
7533 index ea38852..0000000
7534 --- a/sec-policy/selinux-dante/ChangeLog
7535 +++ /dev/null
7536 @@ -1,169 +0,0 @@
7537 -# ChangeLog for sec-policy/selinux-dante
7538 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7539 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
7540 -
7541 -*selinux-dante-2.20120725-r7 (14 Nov 2012)
7542 -
7543 - 14 Nov 2012; <swift@g.o> +selinux-dante-2.20120725-r7.ebuild:
7544 - Pushing out r7
7545 -
7546 -*selinux-dante-2.20120215-r1 (27 Jun 2012)
7547 -
7548 - 27 Jun 2012; <swift@g.o> +selinux-dante-2.20120215-r1.ebuild:
7549 - Bump to revision 13
7550 -
7551 - 13 May 2012; <swift@g.o> -selinux-dante-2.20110726.ebuild:
7552 - Removing deprecated ebuilds (cleanup)
7553 -
7554 - 29 Apr 2012; <swift@g.o> selinux-dante-2.20120215.ebuild:
7555 - Stabilizing revision 7
7556 -
7557 -*selinux-dante-2.20120215 (31 Mar 2012)
7558 -
7559 - 31 Mar 2012; <swift@g.o> +selinux-dante-2.20120215.ebuild:
7560 - Bumping to 2.20120215 policies
7561 -
7562 - 12 Nov 2011; <swift@g.o> -selinux-dante-2.20101213.ebuild:
7563 - Removing old policies
7564 -
7565 - 23 Oct 2011; <swift@g.o> selinux-dante-2.20110726.ebuild:
7566 - Stabilization (tracker #384231)
7567 -
7568 -*selinux-dante-2.20110726 (28 Aug 2011)
7569 -
7570 - 28 Aug 2011; <swift@g.o> +selinux-dante-2.20110726.ebuild:
7571 - Updating policy builds to refpolicy 20110726
7572 -
7573 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
7574 - -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
7575 - -selinux-dante-20080525.ebuild:
7576 - Removed deprecated policies
7577 -
7578 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7579 - selinux-dante-2.20101213.ebuild:
7580 - Stable amd64 x86
7581 -
7582 -*selinux-dante-2.20101213 (05 Feb 2011)
7583 -
7584 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
7585 - +selinux-dante-2.20101213.ebuild:
7586 - New upstream policy.
7587 -
7588 -*selinux-dante-2.20091215 (16 Dec 2009)
7589 -
7590 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
7591 - +selinux-dante-2.20091215.ebuild:
7592 - New upstream release.
7593 -
7594 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
7595 - -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
7596 - selinux-dante-20080525.ebuild:
7597 - Mark 20080525 stable, clear old ebuilds.
7598 -
7599 -*selinux-dante-2.20090730 (03 Aug 2009)
7600 -
7601 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
7602 - +selinux-dante-2.20090730.ebuild:
7603 - New upstream release.
7604 -
7605 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
7606 - selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
7607 - selinux-dante-20080525.ebuild:
7608 - Drop alpha, mips, ppc, sparc selinux support.
7609 -
7610 -*selinux-dante-20080525 (25 May 2008)
7611 -
7612 - 25 May 2008; Chris PeBenito <pebenito@g.o>
7613 - +selinux-dante-20080525.ebuild:
7614 - New SVN snapshot.
7615 -
7616 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
7617 - -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
7618 - -selinux-dante-20061114.ebuild:
7619 - Remove old ebuilds.
7620 -
7621 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
7622 - selinux-dante-20070928.ebuild:
7623 - Mark stable.
7624 -
7625 -*selinux-dante-20070928 (26 Nov 2007)
7626 -
7627 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
7628 - +selinux-dante-20070928.ebuild:
7629 - New SVN snapshot.
7630 -
7631 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
7632 - Removing kaiowas from metadata due to his retirement (see #61930 for
7633 - reference).
7634 -
7635 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
7636 - selinux-dante-20070329.ebuild:
7637 - Mark stable.
7638 -
7639 -*selinux-dante-20070329 (29 Mar 2007)
7640 -
7641 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
7642 - +selinux-dante-20070329.ebuild:
7643 - New SVN snapshot.
7644 -
7645 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
7646 - Redigest for Manifest2
7647 -
7648 -*selinux-dante-20061114 (15 Nov 2006)
7649 -
7650 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
7651 - +selinux-dante-20061114.ebuild:
7652 - New SVN snapshot.
7653 -
7654 -*selinux-dante-20061008 (10 Oct 2006)
7655 -
7656 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
7657 - +selinux-dante-20061008.ebuild:
7658 - First mainstream reference policy testing release.
7659 -
7660 - 23 Mar 2005; petre rodan <kaiowas@g.o>
7661 - selinux-dante-20050308.ebuild:
7662 - mark stable
7663 -
7664 -*selinux-dante-20050308 (09 Mar 2005)
7665 -
7666 - 09 Mar 2005; petre rodan <kaiowas@g.o>
7667 - -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
7668 - added rules needed by >=dante-1.1.15-r1
7669 -
7670 -*selinux-dante-20050219 (25 Feb 2005)
7671 -
7672 - 25 Feb 2005; petre rodan <kaiowas@g.o>
7673 - -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
7674 - merge with upstream policy
7675 -
7676 - 06 Feb 2005; petre rodan <kaiowas@g.o>
7677 - selinux-dante-20050201.ebuild:
7678 - mark stable
7679 -
7680 -*selinux-dante-20050201 (01 Feb 2005)
7681 -
7682 - 01 Feb 2005; petre rodan <kaiowas@g.o>
7683 - +selinux-dante-20050201.ebuild:
7684 - added rules needed by dante-1.1.15
7685 -
7686 - 20 Jan 2005; petre rodan <kaiowas@g.o>
7687 - -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
7688 - mark stable
7689 -
7690 -*selinux-dante-20041208 (12 Dec 2004)
7691 -
7692 - 12 Dec 2004; petre rodan <kaiowas@g.o>
7693 - +selinux-dante-20041208.ebuild:
7694 - dante binds to random ports above 1024
7695 -
7696 - 23 Nov 2004; petre rodan <kaiowas@g.o>
7697 - selinux-dante-20041113.ebuild:
7698 - mark stable
7699 -
7700 -*selinux-dante-20041113 (14 Nov 2004)
7701 -
7702 - 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
7703 - +selinux-dante-20041113.ebuild:
7704 - initial commit
7705 -
7706
7707 diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
7708 deleted file mode 100644
7709 index 7d5b191..0000000
7710 --- a/sec-policy/selinux-dante/metadata.xml
7711 +++ /dev/null
7712 @@ -1,6 +0,0 @@
7713 -<?xml version="1.0" encoding="UTF-8"?>
7714 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7715 -<pkgmetadata>
7716 - <herd>selinux</herd>
7717 - <longdescription>Gentoo SELinux policy for dante</longdescription>
7718 -</pkgmetadata>
7719
7720 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r6.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r6.ebuild
7721 deleted file mode 100644
7722 index 9d32972..0000000
7723 --- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r6.ebuild
7724 +++ /dev/null
7725 @@ -1,14 +0,0 @@
7726 -# Copyright 1999-2012 Gentoo Foundation
7727 -# Distributed under the terms of the GNU General Public License v2
7728 -# $Header: $
7729 -EAPI="4"
7730 -
7731 -IUSE=""
7732 -MODS="dante"
7733 -BASEPOL="2.20120725-r6"
7734 -
7735 -inherit selinux-policy-2
7736 -
7737 -DESCRIPTION="SELinux policy for dante"
7738 -
7739 -KEYWORDS="~amd64 ~x86"
7740
7741 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r7.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r7.ebuild
7742 deleted file mode 100644
7743 index 9e2b191..0000000
7744 --- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r7.ebuild
7745 +++ /dev/null
7746 @@ -1,14 +0,0 @@
7747 -# Copyright 1999-2012 Gentoo Foundation
7748 -# Distributed under the terms of the GNU General Public License v2
7749 -# $Header: $
7750 -EAPI="4"
7751 -
7752 -IUSE=""
7753 -MODS="dante"
7754 -BASEPOL="2.20120725-r7"
7755 -
7756 -inherit selinux-policy-2
7757 -
7758 -DESCRIPTION="SELinux policy for dante"
7759 -
7760 -KEYWORDS="~amd64 ~x86"
7761
7762 diff --git a/sec-policy/selinux-dbadm/ChangeLog b/sec-policy/selinux-dbadm/ChangeLog
7763 deleted file mode 100644
7764 index 9c5581d..0000000
7765 --- a/sec-policy/selinux-dbadm/ChangeLog
7766 +++ /dev/null
7767 @@ -1,18 +0,0 @@
7768 -# ChangeLog for sec-policy/selinux-dbadm
7769 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7770 -# $Header: $
7771 -
7772 -*selinux-dbadm-2.20120725-r7 (14 Nov 2012)
7773 -
7774 - 14 Nov 2012; <swift@g.o> +selinux-dbadm-2.20120725-r7.ebuild:
7775 - Pushing out r7
7776 -
7777 - 10 Nov 2012; <swift@g.o> selinux-dbadm-2.20120725-r6.ebuild:
7778 - Fix typo in modulename
7779 -
7780 -*selinux-dbadm-2.20120725-r6 (03 Nov 2012)
7781 -
7782 - 03 Nov 2012; <swift@g.o> +selinux-dbadm-2.20120725-r6.ebuild,
7783 - +metadata.xml:
7784 - Adding dbadm policy module
7785 -
7786
7787 diff --git a/sec-policy/selinux-dbadm/metadata.xml b/sec-policy/selinux-dbadm/metadata.xml
7788 deleted file mode 100644
7789 index 5aa0a17..0000000
7790 --- a/sec-policy/selinux-dbadm/metadata.xml
7791 +++ /dev/null
7792 @@ -1,6 +0,0 @@
7793 -<?xml version="1.0" encoding="UTF-8"?>
7794 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7795 -<pkgmetadata>
7796 - <herd>selinux</herd>
7797 - <longdescription>Gentoo SELinux policy for dbadm</longdescription>
7798 -</pkgmetadata>
7799
7800 diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r6.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r6.ebuild
7801 deleted file mode 100644
7802 index 4e1c377..0000000
7803 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r6.ebuild
7804 +++ /dev/null
7805 @@ -1,14 +0,0 @@
7806 -# Copyright 1999-2012 Gentoo Foundation
7807 -# Distributed under the terms of the GNU General Public License v2
7808 -# $Header: $
7809 -EAPI="4"
7810 -
7811 -IUSE=""
7812 -MODS="dbadm"
7813 -BASEPOL="2.20120725-r6"
7814 -
7815 -inherit selinux-policy-2
7816 -
7817 -DESCRIPTION="SELinux policy for dbadm"
7818 -
7819 -KEYWORDS="~amd64 ~x86"
7820
7821 diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r7.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r7.ebuild
7822 deleted file mode 100644
7823 index cd6b745..0000000
7824 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r7.ebuild
7825 +++ /dev/null
7826 @@ -1,14 +0,0 @@
7827 -# Copyright 1999-2012 Gentoo Foundation
7828 -# Distributed under the terms of the GNU General Public License v2
7829 -# $Header: $
7830 -EAPI="4"
7831 -
7832 -IUSE=""
7833 -MODS="dbadm"
7834 -BASEPOL="2.20120725-r7"
7835 -
7836 -inherit selinux-policy-2
7837 -
7838 -DESCRIPTION="SELinux policy for dbadm"
7839 -
7840 -KEYWORDS="~amd64 ~x86"
7841
7842 diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
7843 deleted file mode 100644
7844 index ce7a7ef..0000000
7845 --- a/sec-policy/selinux-dbskk/ChangeLog
7846 +++ /dev/null
7847 @@ -1,46 +0,0 @@
7848 -# ChangeLog for sec-policy/selinux-dbskk
7849 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7850 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
7851 -
7852 -*selinux-dbskk-2.20120725-r7 (14 Nov 2012)
7853 -
7854 - 14 Nov 2012; <swift@g.o> +selinux-dbskk-2.20120725-r7.ebuild:
7855 - Pushing out r7
7856 -
7857 -*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
7858 -
7859 - 27 Jun 2012; <swift@g.o> +selinux-dbskk-2.20120215-r1.ebuild:
7860 - Bump to revision 13
7861 -
7862 - 09 Jun 2012; <swift@g.o> selinux-dbskk-2.20120215.ebuild:
7863 - Adding dependency on selinux-inetd, fixes build failure
7864 -
7865 - 13 May 2012; <swift@g.o> -selinux-dbskk-2.20110726.ebuild:
7866 - Removing deprecated ebuilds (cleanup)
7867 -
7868 - 29 Apr 2012; <swift@g.o> selinux-dbskk-2.20120215.ebuild:
7869 - Stabilizing revision 7
7870 -
7871 -*selinux-dbskk-2.20120215 (31 Mar 2012)
7872 -
7873 - 31 Mar 2012; <swift@g.o> +selinux-dbskk-2.20120215.ebuild:
7874 - Bumping to 2.20120215 policies
7875 -
7876 - 12 Nov 2011; <swift@g.o> -selinux-dbskk-2.20101213.ebuild:
7877 - Removing old policies
7878 -
7879 - 23 Oct 2011; <swift@g.o> selinux-dbskk-2.20110726.ebuild:
7880 - Stabilization (tracker #384231)
7881 -
7882 -*selinux-dbskk-2.20110726 (28 Aug 2011)
7883 -
7884 - 28 Aug 2011; <swift@g.o> +selinux-dbskk-2.20110726.ebuild:
7885 - Updating policy builds to refpolicy 20110726
7886 -
7887 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
7888 - selinux-dbskk-2.20101213.ebuild:
7889 - Stable amd64 x86
7890 -
7891 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
7892 - Initial commit to portage.
7893 -
7894
7895 diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
7896 deleted file mode 100644
7897 index 426d849..0000000
7898 --- a/sec-policy/selinux-dbskk/metadata.xml
7899 +++ /dev/null
7900 @@ -1,6 +0,0 @@
7901 -<?xml version="1.0" encoding="UTF-8"?>
7902 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
7903 -<pkgmetadata>
7904 - <herd>selinux</herd>
7905 - <longdescription>Gentoo SELinux policy for dbskk</longdescription>
7906 -</pkgmetadata>
7907
7908 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r6.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r6.ebuild
7909 deleted file mode 100644
7910 index 0bf8683..0000000
7911 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r6.ebuild
7912 +++ /dev/null
7913 @@ -1,18 +0,0 @@
7914 -# Copyright 1999-2012 Gentoo Foundation
7915 -# Distributed under the terms of the GNU General Public License v2
7916 -# $Header: $
7917 -EAPI="4"
7918 -
7919 -IUSE=""
7920 -MODS="dbskk"
7921 -BASEPOL="2.20120725-r6"
7922 -
7923 -inherit selinux-policy-2
7924 -
7925 -DESCRIPTION="SELinux policy for dbskk"
7926 -
7927 -KEYWORDS="~amd64 ~x86"
7928 -DEPEND="${DEPEND}
7929 - sec-policy/selinux-inetd
7930 -"
7931 -RDEPEND="${DEPEND}"
7932
7933 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r7.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r7.ebuild
7934 deleted file mode 100644
7935 index 4213bb2..0000000
7936 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r7.ebuild
7937 +++ /dev/null
7938 @@ -1,18 +0,0 @@
7939 -# Copyright 1999-2012 Gentoo Foundation
7940 -# Distributed under the terms of the GNU General Public License v2
7941 -# $Header: $
7942 -EAPI="4"
7943 -
7944 -IUSE=""
7945 -MODS="dbskk"
7946 -BASEPOL="2.20120725-r7"
7947 -
7948 -inherit selinux-policy-2
7949 -
7950 -DESCRIPTION="SELinux policy for dbskk"
7951 -
7952 -KEYWORDS="~amd64 ~x86"
7953 -DEPEND="${DEPEND}
7954 - sec-policy/selinux-inetd
7955 -"
7956 -RDEPEND="${DEPEND}"
7957
7958 diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
7959 deleted file mode 100644
7960 index 113b21e..0000000
7961 --- a/sec-policy/selinux-dbus/ChangeLog
7962 +++ /dev/null
7963 @@ -1,131 +0,0 @@
7964 -# ChangeLog for sec-policy/selinux-dbus
7965 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
7966 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
7967 -
7968 -*selinux-dbus-2.20120725-r7 (14 Nov 2012)
7969 -
7970 - 14 Nov 2012; <swift@g.o> +selinux-dbus-2.20120725-r7.ebuild:
7971 - Pushing out r7
7972 -
7973 -*selinux-dbus-2.20120215-r2 (27 Jun 2012)
7974 -
7975 - 27 Jun 2012; <swift@g.o> +selinux-dbus-2.20120215-r2.ebuild:
7976 - Bump to revision 13
7977 -
7978 -*selinux-dbus-2.20120215-r1 (20 May 2012)
7979 -
7980 - 20 May 2012; <swift@g.o> +selinux-dbus-2.20120215-r1.ebuild:
7981 - Bumping to rev 9
7982 -
7983 - 13 May 2012; <swift@g.o> -selinux-dbus-2.20110726.ebuild,
7984 - -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
7985 - Removing deprecated ebuilds (cleanup)
7986 -
7987 - 29 Apr 2012; <swift@g.o> selinux-dbus-2.20120215.ebuild:
7988 - Stabilizing revision 7
7989 -
7990 -*selinux-dbus-2.20120215 (31 Mar 2012)
7991 -
7992 - 31 Mar 2012; <swift@g.o> +selinux-dbus-2.20120215.ebuild:
7993 - Bumping to 2.20120215 policies
7994 -
7995 - 23 Feb 2012; <swift@g.o> selinux-dbus-2.20110726-r2.ebuild:
7996 - Stabilizing
7997 -
7998 -*selinux-dbus-2.20110726-r2 (14 Jan 2012)
7999 -
8000 - 14 Jan 2012; <swift@g.o> +selinux-dbus-2.20110726-r2.ebuild:
8001 - Adding dontaudits so that our logs do not get cluttered
8002 -
8003 - 27 Nov 2011; <swift@g.o> selinux-dbus-2.20110726-r1.ebuild:
8004 - Stable on x86/amd64
8005 -
8006 - 12 Nov 2011; <swift@g.o> -selinux-dbus-2.20101213.ebuild:
8007 - Removing old policies
8008 -
8009 - 23 Oct 2011; <swift@g.o> selinux-dbus-2.20110726.ebuild:
8010 - Stabilization (tracker #384231)
8011 -
8012 -*selinux-dbus-2.20110726-r1 (23 Oct 2011)
8013 -
8014 - 23 Oct 2011; <swift@g.o> +selinux-dbus-2.20110726-r1.ebuild:
8015 - Add support for XDG type
8016 -
8017 -*selinux-dbus-2.20110726 (28 Aug 2011)
8018 -
8019 - 28 Aug 2011; <swift@g.o> +selinux-dbus-2.20110726.ebuild:
8020 - Updating policy builds to refpolicy 20110726
8021 -
8022 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
8023 - -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
8024 - -selinux-dbus-20080525.ebuild:
8025 - Removed deprecated policies
8026 -
8027 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8028 - selinux-dbus-2.20101213.ebuild:
8029 - Stable amd64 x86
8030 -
8031 -*selinux-dbus-2.20101213 (05 Feb 2011)
8032 -
8033 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
8034 - +selinux-dbus-2.20101213.ebuild:
8035 - New upstream policy.
8036 -
8037 -*selinux-dbus-2.20091215 (16 Dec 2009)
8038 -
8039 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
8040 - +selinux-dbus-2.20091215.ebuild:
8041 - New upstream release.
8042 -
8043 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
8044 - -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
8045 - selinux-dbus-20080525.ebuild:
8046 - Mark 20080525 stable, clear old ebuilds.
8047 -
8048 -*selinux-dbus-2.20090730 (03 Aug 2009)
8049 -
8050 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
8051 - +selinux-dbus-2.20090730.ebuild:
8052 - New upstream release.
8053 -
8054 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
8055 - selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
8056 - selinux-dbus-20080525.ebuild:
8057 - Drop alpha, mips, ppc, sparc selinux support.
8058 -
8059 -*selinux-dbus-20080525 (25 May 2008)
8060 -
8061 - 25 May 2008; Chris PeBenito <pebenito@g.o>
8062 - +selinux-dbus-20080525.ebuild:
8063 - New SVN snapshot.
8064 -
8065 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
8066 - -selinux-dbus-20061114.ebuild:
8067 - Remove old ebuilds.
8068 -
8069 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
8070 - selinux-dbus-20070928.ebuild:
8071 - Mark stable.
8072 -
8073 -*selinux-dbus-20070928 (26 Nov 2007)
8074 -
8075 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
8076 - +selinux-dbus-20070928.ebuild:
8077 - New SVN snapshot.
8078 -
8079 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
8080 - selinux-dbus-20070329.ebuild:
8081 - Mark stable.
8082 -
8083 -*selinux-dbus-20070329 (29 Mar 2007)
8084 -
8085 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
8086 - +selinux-dbus-20070329.ebuild:
8087 - New SVN snapshot.
8088 -
8089 -*selinux-dbus-20061114 (22 Nov 2006)
8090 -
8091 - 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
8092 - +selinux-dbus-20061114.ebuild:
8093 - Initial commit.
8094 -
8095
8096 diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
8097 deleted file mode 100644
8098 index 6dd441f..0000000
8099 --- a/sec-policy/selinux-dbus/metadata.xml
8100 +++ /dev/null
8101 @@ -1,6 +0,0 @@
8102 -<?xml version="1.0" encoding="UTF-8"?>
8103 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8104 -<pkgmetadata>
8105 - <herd>selinux</herd>
8106 - <longdescription>Gentoo SELinux policy for dbus</longdescription>
8107 -</pkgmetadata>
8108
8109 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r6.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r6.ebuild
8110 deleted file mode 100644
8111 index 7f40036..0000000
8112 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r6.ebuild
8113 +++ /dev/null
8114 @@ -1,14 +0,0 @@
8115 -# Copyright 1999-2012 Gentoo Foundation
8116 -# Distributed under the terms of the GNU General Public License v2
8117 -# $Header: $
8118 -EAPI="4"
8119 -
8120 -IUSE=""
8121 -MODS="dbus"
8122 -BASEPOL="2.20120725-r6"
8123 -
8124 -inherit selinux-policy-2
8125 -
8126 -DESCRIPTION="SELinux policy for dbus"
8127 -
8128 -KEYWORDS="~amd64 ~x86"
8129
8130 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r7.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r7.ebuild
8131 deleted file mode 100644
8132 index 32ec509..0000000
8133 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r7.ebuild
8134 +++ /dev/null
8135 @@ -1,14 +0,0 @@
8136 -# Copyright 1999-2012 Gentoo Foundation
8137 -# Distributed under the terms of the GNU General Public License v2
8138 -# $Header: $
8139 -EAPI="4"
8140 -
8141 -IUSE=""
8142 -MODS="dbus"
8143 -BASEPOL="2.20120725-r7"
8144 -
8145 -inherit selinux-policy-2
8146 -
8147 -DESCRIPTION="SELinux policy for dbus"
8148 -
8149 -KEYWORDS="~amd64 ~x86"
8150
8151 diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
8152 deleted file mode 100644
8153 index c858396..0000000
8154 --- a/sec-policy/selinux-dcc/ChangeLog
8155 +++ /dev/null
8156 @@ -1,43 +0,0 @@
8157 -# ChangeLog for sec-policy/selinux-dcc
8158 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8159 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
8160 -
8161 -*selinux-dcc-2.20120725-r7 (14 Nov 2012)
8162 -
8163 - 14 Nov 2012; <swift@g.o> +selinux-dcc-2.20120725-r7.ebuild:
8164 - Pushing out r7
8165 -
8166 -*selinux-dcc-2.20120215-r1 (27 Jun 2012)
8167 -
8168 - 27 Jun 2012; <swift@g.o> +selinux-dcc-2.20120215-r1.ebuild:
8169 - Bump to revision 13
8170 -
8171 - 13 May 2012; <swift@g.o> -selinux-dcc-2.20110726.ebuild:
8172 - Removing deprecated ebuilds (cleanup)
8173 -
8174 - 29 Apr 2012; <swift@g.o> selinux-dcc-2.20120215.ebuild:
8175 - Stabilizing revision 7
8176 -
8177 -*selinux-dcc-2.20120215 (31 Mar 2012)
8178 -
8179 - 31 Mar 2012; <swift@g.o> +selinux-dcc-2.20120215.ebuild:
8180 - Bumping to 2.20120215 policies
8181 -
8182 - 12 Nov 2011; <swift@g.o> -selinux-dcc-2.20101213.ebuild:
8183 - Removing old policies
8184 -
8185 - 23 Oct 2011; <swift@g.o> selinux-dcc-2.20110726.ebuild:
8186 - Stabilization (tracker #384231)
8187 -
8188 -*selinux-dcc-2.20110726 (28 Aug 2011)
8189 -
8190 - 28 Aug 2011; <swift@g.o> +selinux-dcc-2.20110726.ebuild:
8191 - Updating policy builds to refpolicy 20110726
8192 -
8193 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8194 - selinux-dcc-2.20101213.ebuild:
8195 - Stable amd64 x86
8196 -
8197 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8198 - Initial commit to portage.
8199 -
8200
8201 diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
8202 deleted file mode 100644
8203 index a1cc605..0000000
8204 --- a/sec-policy/selinux-dcc/metadata.xml
8205 +++ /dev/null
8206 @@ -1,6 +0,0 @@
8207 -<?xml version="1.0" encoding="UTF-8"?>
8208 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8209 -<pkgmetadata>
8210 - <herd>selinux</herd>
8211 - <longdescription>Gentoo SELinux policy for dcc</longdescription>
8212 -</pkgmetadata>
8213
8214 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r6.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r6.ebuild
8215 deleted file mode 100644
8216 index ca049e6..0000000
8217 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r6.ebuild
8218 +++ /dev/null
8219 @@ -1,14 +0,0 @@
8220 -# Copyright 1999-2012 Gentoo Foundation
8221 -# Distributed under the terms of the GNU General Public License v2
8222 -# $Header: $
8223 -EAPI="4"
8224 -
8225 -IUSE=""
8226 -MODS="dcc"
8227 -BASEPOL="2.20120725-r6"
8228 -
8229 -inherit selinux-policy-2
8230 -
8231 -DESCRIPTION="SELinux policy for dcc"
8232 -
8233 -KEYWORDS="~amd64 ~x86"
8234
8235 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r7.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r7.ebuild
8236 deleted file mode 100644
8237 index 0139ad5..0000000
8238 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r7.ebuild
8239 +++ /dev/null
8240 @@ -1,14 +0,0 @@
8241 -# Copyright 1999-2012 Gentoo Foundation
8242 -# Distributed under the terms of the GNU General Public License v2
8243 -# $Header: $
8244 -EAPI="4"
8245 -
8246 -IUSE=""
8247 -MODS="dcc"
8248 -BASEPOL="2.20120725-r7"
8249 -
8250 -inherit selinux-policy-2
8251 -
8252 -DESCRIPTION="SELinux policy for dcc"
8253 -
8254 -KEYWORDS="~amd64 ~x86"
8255
8256 diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
8257 deleted file mode 100644
8258 index 1d4d602..0000000
8259 --- a/sec-policy/selinux-ddclient/ChangeLog
8260 +++ /dev/null
8261 @@ -1,43 +0,0 @@
8262 -# ChangeLog for sec-policy/selinux-ddclient
8263 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8264 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
8265 -
8266 -*selinux-ddclient-2.20120725-r7 (14 Nov 2012)
8267 -
8268 - 14 Nov 2012; <swift@g.o> +selinux-ddclient-2.20120725-r7.ebuild:
8269 - Pushing out r7
8270 -
8271 -*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
8272 -
8273 - 27 Jun 2012; <swift@g.o> +selinux-ddclient-2.20120215-r1.ebuild:
8274 - Bump to revision 13
8275 -
8276 - 13 May 2012; <swift@g.o> -selinux-ddclient-2.20110726.ebuild:
8277 - Removing deprecated ebuilds (cleanup)
8278 -
8279 - 29 Apr 2012; <swift@g.o> selinux-ddclient-2.20120215.ebuild:
8280 - Stabilizing revision 7
8281 -
8282 -*selinux-ddclient-2.20120215 (31 Mar 2012)
8283 -
8284 - 31 Mar 2012; <swift@g.o> +selinux-ddclient-2.20120215.ebuild:
8285 - Bumping to 2.20120215 policies
8286 -
8287 - 12 Nov 2011; <swift@g.o> -selinux-ddclient-2.20101213.ebuild:
8288 - Removing old policies
8289 -
8290 - 23 Oct 2011; <swift@g.o> selinux-ddclient-2.20110726.ebuild:
8291 - Stabilization (tracker #384231)
8292 -
8293 -*selinux-ddclient-2.20110726 (28 Aug 2011)
8294 -
8295 - 28 Aug 2011; <swift@g.o> +selinux-ddclient-2.20110726.ebuild:
8296 - Updating policy builds to refpolicy 20110726
8297 -
8298 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8299 - selinux-ddclient-2.20101213.ebuild:
8300 - Stable amd64 x86
8301 -
8302 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8303 - Initial commit to portage.
8304 -
8305
8306 diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
8307 deleted file mode 100644
8308 index 6035cfa..0000000
8309 --- a/sec-policy/selinux-ddclient/metadata.xml
8310 +++ /dev/null
8311 @@ -1,6 +0,0 @@
8312 -<?xml version="1.0" encoding="UTF-8"?>
8313 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8314 -<pkgmetadata>
8315 - <herd>selinux</herd>
8316 - <longdescription>Gentoo SELinux policy for ddclient</longdescription>
8317 -</pkgmetadata>
8318
8319 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r6.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r6.ebuild
8320 deleted file mode 100644
8321 index ccd6e8e..0000000
8322 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r6.ebuild
8323 +++ /dev/null
8324 @@ -1,14 +0,0 @@
8325 -# Copyright 1999-2012 Gentoo Foundation
8326 -# Distributed under the terms of the GNU General Public License v2
8327 -# $Header: $
8328 -EAPI="4"
8329 -
8330 -IUSE=""
8331 -MODS="ddclient"
8332 -BASEPOL="2.20120725-r6"
8333 -
8334 -inherit selinux-policy-2
8335 -
8336 -DESCRIPTION="SELinux policy for ddclient"
8337 -
8338 -KEYWORDS="~amd64 ~x86"
8339
8340 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r7.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r7.ebuild
8341 deleted file mode 100644
8342 index 31685b8..0000000
8343 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r7.ebuild
8344 +++ /dev/null
8345 @@ -1,14 +0,0 @@
8346 -# Copyright 1999-2012 Gentoo Foundation
8347 -# Distributed under the terms of the GNU General Public License v2
8348 -# $Header: $
8349 -EAPI="4"
8350 -
8351 -IUSE=""
8352 -MODS="ddclient"
8353 -BASEPOL="2.20120725-r7"
8354 -
8355 -inherit selinux-policy-2
8356 -
8357 -DESCRIPTION="SELinux policy for ddclient"
8358 -
8359 -KEYWORDS="~amd64 ~x86"
8360
8361 diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
8362 deleted file mode 100644
8363 index 24b65f3..0000000
8364 --- a/sec-policy/selinux-ddcprobe/ChangeLog
8365 +++ /dev/null
8366 @@ -1,43 +0,0 @@
8367 -# ChangeLog for sec-policy/selinux-ddcprobe
8368 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8369 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
8370 -
8371 -*selinux-ddcprobe-2.20120725-r7 (14 Nov 2012)
8372 -
8373 - 14 Nov 2012; <swift@g.o> +selinux-ddcprobe-2.20120725-r7.ebuild:
8374 - Pushing out r7
8375 -
8376 -*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
8377 -
8378 - 27 Jun 2012; <swift@g.o> +selinux-ddcprobe-2.20120215-r2.ebuild:
8379 - Bump to revision 13
8380 -
8381 - 13 May 2012; <swift@g.o> -selinux-ddcprobe-2.20110726.ebuild:
8382 - Removing deprecated ebuilds (cleanup)
8383 -
8384 - 29 Apr 2012; <swift@g.o> selinux-ddcprobe-2.20120215.ebuild:
8385 - Stabilizing revision 7
8386 -
8387 -*selinux-ddcprobe-2.20120215 (31 Mar 2012)
8388 -
8389 - 31 Mar 2012; <swift@g.o> +selinux-ddcprobe-2.20120215.ebuild:
8390 - Bumping to 2.20120215 policies
8391 -
8392 - 12 Nov 2011; <swift@g.o> -selinux-ddcprobe-2.20101213.ebuild:
8393 - Removing old policies
8394 -
8395 - 23 Oct 2011; <swift@g.o> selinux-ddcprobe-2.20110726.ebuild:
8396 - Stabilization (tracker #384231)
8397 -
8398 -*selinux-ddcprobe-2.20110726 (28 Aug 2011)
8399 -
8400 - 28 Aug 2011; <swift@g.o> +selinux-ddcprobe-2.20110726.ebuild:
8401 - Updating policy builds to refpolicy 20110726
8402 -
8403 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8404 - selinux-ddcprobe-2.20101213.ebuild:
8405 - Stable amd64 x86
8406 -
8407 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8408 - Initial commit to portage.
8409 -
8410
8411 diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
8412 deleted file mode 100644
8413 index 14bf479..0000000
8414 --- a/sec-policy/selinux-ddcprobe/metadata.xml
8415 +++ /dev/null
8416 @@ -1,6 +0,0 @@
8417 -<?xml version="1.0" encoding="UTF-8"?>
8418 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8419 -<pkgmetadata>
8420 - <herd>selinux</herd>
8421 - <longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
8422 -</pkgmetadata>
8423
8424 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r6.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r6.ebuild
8425 deleted file mode 100644
8426 index 6083811..0000000
8427 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r6.ebuild
8428 +++ /dev/null
8429 @@ -1,14 +0,0 @@
8430 -# Copyright 1999-2012 Gentoo Foundation
8431 -# Distributed under the terms of the GNU General Public License v2
8432 -# $Header: $
8433 -EAPI="4"
8434 -
8435 -IUSE=""
8436 -MODS="ddcprobe"
8437 -BASEPOL="2.20120725-r6"
8438 -
8439 -inherit selinux-policy-2
8440 -
8441 -DESCRIPTION="SELinux policy for ddcprobe"
8442 -
8443 -KEYWORDS="~amd64 ~x86"
8444
8445 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r7.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r7.ebuild
8446 deleted file mode 100644
8447 index fa9f467..0000000
8448 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r7.ebuild
8449 +++ /dev/null
8450 @@ -1,14 +0,0 @@
8451 -# Copyright 1999-2012 Gentoo Foundation
8452 -# Distributed under the terms of the GNU General Public License v2
8453 -# $Header: $
8454 -EAPI="4"
8455 -
8456 -IUSE=""
8457 -MODS="ddcprobe"
8458 -BASEPOL="2.20120725-r7"
8459 -
8460 -inherit selinux-policy-2
8461 -
8462 -DESCRIPTION="SELinux policy for ddcprobe"
8463 -
8464 -KEYWORDS="~amd64 ~x86"
8465
8466 diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
8467 deleted file mode 100644
8468 index a11fb22..0000000
8469 --- a/sec-policy/selinux-denyhosts/ChangeLog
8470 +++ /dev/null
8471 @@ -1,37 +0,0 @@
8472 -# ChangeLog for sec-policy/selinux-denyhosts
8473 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8474 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
8475 -
8476 -*selinux-denyhosts-2.20120725-r7 (14 Nov 2012)
8477 -
8478 - 14 Nov 2012; <swift@g.o> +selinux-denyhosts-2.20120725-r7.ebuild:
8479 - Pushing out r7
8480 -
8481 -*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
8482 -
8483 - 27 Jun 2012; <swift@g.o> +selinux-denyhosts-2.20120215-r1.ebuild:
8484 - Bump to revision 13
8485 -
8486 - 13 May 2012; <swift@g.o> -selinux-denyhosts-2.20110726.ebuild:
8487 - Removing deprecated ebuilds (cleanup)
8488 -
8489 - 29 Apr 2012; <swift@g.o> selinux-denyhosts-2.20120215.ebuild:
8490 - Stabilizing revision 7
8491 -
8492 -*selinux-denyhosts-2.20120215 (31 Mar 2012)
8493 -
8494 - 31 Mar 2012; <swift@g.o> +selinux-denyhosts-2.20120215.ebuild:
8495 - Bumping to 2.20120215 policies
8496 -
8497 - 29 Jan 2012; <swift@g.o> Manifest:
8498 - Updating manifest
8499 -
8500 - 29 Jan 2012; <swift@g.o> selinux-denyhosts-2.20110726.ebuild:
8501 - Stabilization
8502 -
8503 -*selinux-denyhosts-2.20110726 (04 Dec 2011)
8504 -
8505 - 04 Dec 2011; <swift@g.o> +selinux-denyhosts-2.20110726.ebuild,
8506 - +metadata.xml:
8507 - Adding module for denyhosts (SELinux)
8508 -
8509
8510 diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
8511 deleted file mode 100644
8512 index 181c8fc..0000000
8513 --- a/sec-policy/selinux-denyhosts/metadata.xml
8514 +++ /dev/null
8515 @@ -1,6 +0,0 @@
8516 -<?xml version="1.0" encoding="UTF-8"?>
8517 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8518 -<pkgmetadata>
8519 - <herd>selinux</herd>
8520 - <longdescription>Gentoo SELinux policy for denyhosts</longdescription>
8521 -</pkgmetadata>
8522
8523 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r6.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r6.ebuild
8524 deleted file mode 100644
8525 index ad763e0..0000000
8526 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r6.ebuild
8527 +++ /dev/null
8528 @@ -1,14 +0,0 @@
8529 -# Copyright 1999-2012 Gentoo Foundation
8530 -# Distributed under the terms of the GNU General Public License v2
8531 -# $Header: $
8532 -EAPI="4"
8533 -
8534 -IUSE=""
8535 -MODS="denyhosts"
8536 -BASEPOL="2.20120725-r6"
8537 -
8538 -inherit selinux-policy-2
8539 -
8540 -DESCRIPTION="SELinux policy for denyhosts"
8541 -
8542 -KEYWORDS="~amd64 ~x86"
8543
8544 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r7.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r7.ebuild
8545 deleted file mode 100644
8546 index ecc8a3b..0000000
8547 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r7.ebuild
8548 +++ /dev/null
8549 @@ -1,14 +0,0 @@
8550 -# Copyright 1999-2012 Gentoo Foundation
8551 -# Distributed under the terms of the GNU General Public License v2
8552 -# $Header: $
8553 -EAPI="4"
8554 -
8555 -IUSE=""
8556 -MODS="denyhosts"
8557 -BASEPOL="2.20120725-r7"
8558 -
8559 -inherit selinux-policy-2
8560 -
8561 -DESCRIPTION="SELinux policy for denyhosts"
8562 -
8563 -KEYWORDS="~amd64 ~x86"
8564
8565 diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
8566 deleted file mode 100644
8567 index 747aa18..0000000
8568 --- a/sec-policy/selinux-devicekit/ChangeLog
8569 +++ /dev/null
8570 @@ -1,9 +0,0 @@
8571 -# ChangeLog for sec-policy/selinux-devicekit
8572 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8573 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
8574 -
8575 -*selinux-devicekit-2.20120725-r7 (14 Nov 2012)
8576 -
8577 - 14 Nov 2012; <swift@g.o> +selinux-devicekit-2.20120725-r7.ebuild:
8578 - Pushing out r7
8579 -
8580
8581 diff --git a/sec-policy/selinux-devicekit/metadata.xml b/sec-policy/selinux-devicekit/metadata.xml
8582 deleted file mode 100644
8583 index 026df01..0000000
8584 --- a/sec-policy/selinux-devicekit/metadata.xml
8585 +++ /dev/null
8586 @@ -1,6 +0,0 @@
8587 -<?xml version="1.0" encoding="UTF-8"?>
8588 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8589 -<pkgmetadata>
8590 - <herd>selinux</herd>
8591 - <longdescription>Gentoo SELinux policy for devicekit</longdescription>
8592 -</pkgmetadata>
8593
8594 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r6.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r6.ebuild
8595 deleted file mode 100644
8596 index 371b252..0000000
8597 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r6.ebuild
8598 +++ /dev/null
8599 @@ -1,18 +0,0 @@
8600 -# Copyright 1999-2012 Gentoo Foundation
8601 -# Distributed under the terms of the GNU General Public License v2
8602 -# $Header: $
8603 -EAPI="4"
8604 -
8605 -IUSE=""
8606 -MODS="devicekit"
8607 -BASEPOL="2.20120725-r6"
8608 -
8609 -inherit selinux-policy-2
8610 -
8611 -DESCRIPTION="SELinux policy for devicekit"
8612 -
8613 -KEYWORDS="~amd64 ~x86"
8614 -DEPEND="${DEPEND}
8615 - sec-policy/selinux-dbus
8616 -"
8617 -RDEPEND="${DEPEND}"
8618
8619 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r7.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r7.ebuild
8620 deleted file mode 100644
8621 index e9e7e85..0000000
8622 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r7.ebuild
8623 +++ /dev/null
8624 @@ -1,18 +0,0 @@
8625 -# Copyright 1999-2012 Gentoo Foundation
8626 -# Distributed under the terms of the GNU General Public License v2
8627 -# $Header: $
8628 -EAPI="4"
8629 -
8630 -IUSE=""
8631 -MODS="devicekit"
8632 -BASEPOL="2.20120725-r7"
8633 -
8634 -inherit selinux-policy-2
8635 -
8636 -DESCRIPTION="SELinux policy for devicekit"
8637 -
8638 -KEYWORDS="~amd64 ~x86"
8639 -DEPEND="${DEPEND}
8640 - sec-policy/selinux-dbus
8641 -"
8642 -RDEPEND="${DEPEND}"
8643
8644 diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
8645 deleted file mode 100644
8646 index f376af6..0000000
8647 --- a/sec-policy/selinux-dhcp/ChangeLog
8648 +++ /dev/null
8649 @@ -1,234 +0,0 @@
8650 -# ChangeLog for sec-policy/selinux-dhcp
8651 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8652 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
8653 -
8654 -*selinux-dhcp-2.20120725-r7 (14 Nov 2012)
8655 -
8656 - 14 Nov 2012; <swift@g.o> +selinux-dhcp-2.20120725-r7.ebuild:
8657 - Pushing out r7
8658 -
8659 -*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
8660 -
8661 - 27 Jun 2012; <swift@g.o> +selinux-dhcp-2.20120215-r6.ebuild:
8662 - Bump to revision 13
8663 -
8664 - 13 May 2012; <swift@g.o> -selinux-dhcp-2.20110726.ebuild,
8665 - -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
8666 - Removing deprecated ebuilds (cleanup)
8667 -
8668 - 29 Apr 2012; <swift@g.o> selinux-dhcp-2.20120215-r5.ebuild:
8669 - Stabilizing revision 7
8670 -
8671 - 31 Mar 2012; <swift@g.o> selinux-dhcp-2.20110726-r2.ebuild:
8672 - Stabilizing
8673 -
8674 -*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
8675 -
8676 - 31 Mar 2012; <swift@g.o> +selinux-dhcp-2.20120215-r5.ebuild:
8677 - Bumping to 2.20120215 policies
8678 -
8679 -*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
8680 -
8681 - 23 Feb 2012; <swift@g.o> +selinux-dhcp-2.20110726-r2.ebuild:
8682 - Support UDP binding in DHCPd policy
8683 -
8684 - 29 Jan 2012; <swift@g.o> Manifest:
8685 - Updating manifest
8686 -
8687 - 29 Jan 2012; <swift@g.o> selinux-dhcp-2.20110726-r1.ebuild:
8688 - Stabilize
8689 -
8690 -*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
8691 -
8692 - 04 Dec 2011; <swift@g.o> +selinux-dhcp-2.20110726-r1.ebuild:
8693 - Fix #391913 to allow LDAP backend for DHCP
8694 -
8695 - 12 Nov 2011; <swift@g.o> -selinux-dhcp-2.20101213.ebuild:
8696 - Removing old policies
8697 -
8698 - 23 Oct 2011; <swift@g.o> selinux-dhcp-2.20110726.ebuild:
8699 - Stabilization (tracker #384231)
8700 -
8701 -*selinux-dhcp-2.20110726 (28 Aug 2011)
8702 -
8703 - 28 Aug 2011; <swift@g.o> +selinux-dhcp-2.20110726.ebuild:
8704 - Updating policy builds to refpolicy 20110726
8705 -
8706 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
8707 - -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
8708 - -selinux-dhcp-20080525.ebuild:
8709 - Removed deprecated policies
8710 -
8711 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8712 - selinux-dhcp-2.20101213.ebuild:
8713 - Stable amd64 x86
8714 -
8715 -*selinux-dhcp-2.20101213 (05 Feb 2011)
8716 -
8717 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
8718 - +selinux-dhcp-2.20101213.ebuild:
8719 - New upstream policy.
8720 -
8721 -*selinux-dhcp-2.20091215 (16 Dec 2009)
8722 -
8723 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
8724 - +selinux-dhcp-2.20091215.ebuild:
8725 - New upstream release.
8726 -
8727 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
8728 - -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
8729 - selinux-dhcp-20080525.ebuild:
8730 - Mark 20080525 stable, clear old ebuilds.
8731 -
8732 -*selinux-dhcp-2.20090730 (03 Aug 2009)
8733 -
8734 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
8735 - +selinux-dhcp-2.20090730.ebuild:
8736 - New upstream release.
8737 -
8738 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
8739 - selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
8740 - selinux-dhcp-20080525.ebuild:
8741 - Drop alpha, mips, ppc, sparc selinux support.
8742 -
8743 -*selinux-dhcp-20080525 (25 May 2008)
8744 -
8745 - 25 May 2008; Chris PeBenito <pebenito@g.o>
8746 - +selinux-dhcp-20080525.ebuild:
8747 - New SVN snapshot.
8748 -
8749 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
8750 - -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
8751 - -selinux-dhcp-20061114.ebuild:
8752 - Remove old ebuilds.
8753 -
8754 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
8755 - selinux-dhcp-20070928.ebuild:
8756 - Mark stable.
8757 -
8758 -*selinux-dhcp-20070928 (26 Nov 2007)
8759 -
8760 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
8761 - +selinux-dhcp-20070928.ebuild:
8762 - New SVN snapshot.
8763 -
8764 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
8765 - Removing kaiowas from metadata due to his retirement (see #61930 for
8766 - reference).
8767 -
8768 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
8769 - selinux-dhcp-20070329.ebuild:
8770 - Mark stable.
8771 -
8772 -*selinux-dhcp-20070329 (29 Mar 2007)
8773 -
8774 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
8775 - +selinux-dhcp-20070329.ebuild:
8776 - New SVN snapshot.
8777 -
8778 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
8779 - Redigest for Manifest2
8780 -
8781 -*selinux-dhcp-20061114 (15 Nov 2006)
8782 -
8783 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
8784 - +selinux-dhcp-20061114.ebuild:
8785 - New SVN snapshot.
8786 -
8787 -*selinux-dhcp-20061008 (10 Oct 2006)
8788 -
8789 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
8790 - +selinux-dhcp-20061008.ebuild:
8791 - First mainstream reference policy testing release.
8792 -
8793 -*selinux-dhcp-20051122 (28 Nov 2005)
8794 -
8795 - 28 Nov 2005; petre rodan <kaiowas@g.o>
8796 - -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
8797 - +selinux-dhcp-20051122.ebuild:
8798 - merge with upstream
8799 -
8800 - 27 Oct 2005; petre rodan <kaiowas@g.o>
8801 - selinux-dhcp-20050918.ebuild:
8802 - mark stable on amd64 mips ppc sparc x86
8803 -
8804 -*selinux-dhcp-20050918 (24 Oct 2005)
8805 -
8806 - 24 Oct 2005; petre rodan <kaiowas@g.o>
8807 - +selinux-dhcp-20050918.ebuild:
8808 - tiny fix from upstream
8809 -
8810 - 26 Jun 2005; petre rodan <kaiowas@g.o>
8811 - selinux-dhcp-20050626.ebuild:
8812 - mark stable
8813 -
8814 -*selinux-dhcp-20050626 (26 Jun 2005)
8815 -
8816 - 26 Jun 2005; petre rodan <kaiowas@g.o>
8817 - -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
8818 - added name_connect rules
8819 -
8820 -*selinux-dhcp-20050219 (25 Feb 2005)
8821 -
8822 - 25 Feb 2005; petre rodan <kaiowas@g.o>
8823 - +selinux-dhcp-20050219.ebuild:
8824 - merge with upstream policy
8825 -
8826 - 20 Jan 2005; petre rodan <kaiowas@g.o>
8827 - -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
8828 - mark stable
8829 -
8830 -*selinux-dhcp-20041125 (12 Dec 2004)
8831 -
8832 - 12 Dec 2004; petre rodan <kaiowas@g.o>
8833 - -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
8834 - -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
8835 - removed old builds
8836 -
8837 - 23 Nov 2004; petre rodan <kaiowas@g.o>
8838 - selinux-dhcp-20041120.ebuild:
8839 - mark stable
8840 -
8841 -*selinux-dhcp-20041120 (22 Nov 2004)
8842 -
8843 - 22 Nov 2004; petre rodan <kaiowas@g.o>
8844 - +selinux-dhcp-20041120.ebuild:
8845 - imported nsa rules, policy cleanup
8846 -
8847 -*selinux-dhcp-20041101 (13 Nov 2004)
8848 -
8849 - 13 Nov 2004; petre rodan <kaiowas@g.o>
8850 - +selinux-dhcp-20041101.ebuild:
8851 - merge with nsa policy
8852 -
8853 -*selinux-dhcp-20040925 (23 Oct 2004)
8854 -
8855 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
8856 - +selinux-dhcp-20040925.ebuild:
8857 - update needed by base-policy-20041023
8858 -
8859 -*selinux-dhcp-20040617 (17 Jun 2004)
8860 -
8861 - 17 Jun 2004; Chris PeBenito <pebenito@g.o>
8862 - -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
8863 - -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
8864 - Update for 20040604 base policy.
8865 -
8866 -*selinux-dhcp-20040426 (26 Apr 2004)
8867 -
8868 - 26 Apr 2004; Chris PeBenito <pebenito@g.o>
8869 - +selinux-dhcp-20040426.ebuild:
8870 - Fix for 2004.1
8871 -
8872 -*selinux-dhcp-20040122 (22 Jan 2004)
8873 -
8874 - 22 Jan 2004; Chris PeBenito <pebenito@g.o>
8875 - selinux-dhcp-20040122.ebuild:
8876 - Fix type alias declaration.
8877 -
8878 -*selinux-dhcp-20040116 (16 Jan 2004)
8879 -
8880 - 16 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
8881 - selinux-dhcp-20040116.ebuild:
8882 - Initial commit. Fixed up by Petre Rodan.
8883 -
8884
8885 diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
8886 deleted file mode 100644
8887 index ad25a1b..0000000
8888 --- a/sec-policy/selinux-dhcp/metadata.xml
8889 +++ /dev/null
8890 @@ -1,6 +0,0 @@
8891 -<?xml version="1.0" encoding="UTF-8"?>
8892 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8893 -<pkgmetadata>
8894 - <herd>selinux</herd>
8895 - <longdescription>Gentoo SELinux policy for dhcp</longdescription>
8896 -</pkgmetadata>
8897
8898 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r6.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r6.ebuild
8899 deleted file mode 100644
8900 index e200ddc..0000000
8901 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r6.ebuild
8902 +++ /dev/null
8903 @@ -1,14 +0,0 @@
8904 -# Copyright 1999-2012 Gentoo Foundation
8905 -# Distributed under the terms of the GNU General Public License v2
8906 -# $Header: $
8907 -EAPI="4"
8908 -
8909 -IUSE=""
8910 -MODS="dhcp"
8911 -BASEPOL="2.20120725-r6"
8912 -
8913 -inherit selinux-policy-2
8914 -
8915 -DESCRIPTION="SELinux policy for dhcp"
8916 -
8917 -KEYWORDS="~amd64 ~x86"
8918
8919 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r7.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r7.ebuild
8920 deleted file mode 100644
8921 index 2c8bd6e..0000000
8922 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r7.ebuild
8923 +++ /dev/null
8924 @@ -1,14 +0,0 @@
8925 -# Copyright 1999-2012 Gentoo Foundation
8926 -# Distributed under the terms of the GNU General Public License v2
8927 -# $Header: $
8928 -EAPI="4"
8929 -
8930 -IUSE=""
8931 -MODS="dhcp"
8932 -BASEPOL="2.20120725-r7"
8933 -
8934 -inherit selinux-policy-2
8935 -
8936 -DESCRIPTION="SELinux policy for dhcp"
8937 -
8938 -KEYWORDS="~amd64 ~x86"
8939
8940 diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
8941 deleted file mode 100644
8942 index cb6b48e..0000000
8943 --- a/sec-policy/selinux-dictd/ChangeLog
8944 +++ /dev/null
8945 @@ -1,43 +0,0 @@
8946 -# ChangeLog for sec-policy/selinux-dictd
8947 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
8948 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
8949 -
8950 -*selinux-dictd-2.20120725-r7 (14 Nov 2012)
8951 -
8952 - 14 Nov 2012; <swift@g.o> +selinux-dictd-2.20120725-r7.ebuild:
8953 - Pushing out r7
8954 -
8955 -*selinux-dictd-2.20120215-r1 (27 Jun 2012)
8956 -
8957 - 27 Jun 2012; <swift@g.o> +selinux-dictd-2.20120215-r1.ebuild:
8958 - Bump to revision 13
8959 -
8960 - 13 May 2012; <swift@g.o> -selinux-dictd-2.20110726.ebuild:
8961 - Removing deprecated ebuilds (cleanup)
8962 -
8963 - 29 Apr 2012; <swift@g.o> selinux-dictd-2.20120215.ebuild:
8964 - Stabilizing revision 7
8965 -
8966 -*selinux-dictd-2.20120215 (31 Mar 2012)
8967 -
8968 - 31 Mar 2012; <swift@g.o> +selinux-dictd-2.20120215.ebuild:
8969 - Bumping to 2.20120215 policies
8970 -
8971 - 12 Nov 2011; <swift@g.o> -selinux-dictd-2.20101213.ebuild:
8972 - Removing old policies
8973 -
8974 - 23 Oct 2011; <swift@g.o> selinux-dictd-2.20110726.ebuild:
8975 - Stabilization (tracker #384231)
8976 -
8977 -*selinux-dictd-2.20110726 (28 Aug 2011)
8978 -
8979 - 28 Aug 2011; <swift@g.o> +selinux-dictd-2.20110726.ebuild:
8980 - Updating policy builds to refpolicy 20110726
8981 -
8982 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
8983 - selinux-dictd-2.20101213.ebuild:
8984 - Stable amd64 x86
8985 -
8986 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
8987 - Initial commit to portage.
8988 -
8989
8990 diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
8991 deleted file mode 100644
8992 index c3b30ba..0000000
8993 --- a/sec-policy/selinux-dictd/metadata.xml
8994 +++ /dev/null
8995 @@ -1,6 +0,0 @@
8996 -<?xml version="1.0" encoding="UTF-8"?>
8997 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
8998 -<pkgmetadata>
8999 - <herd>selinux</herd>
9000 - <longdescription>Gentoo SELinux policy for dictd</longdescription>
9001 -</pkgmetadata>
9002
9003 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r6.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r6.ebuild
9004 deleted file mode 100644
9005 index e79897a..0000000
9006 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r6.ebuild
9007 +++ /dev/null
9008 @@ -1,14 +0,0 @@
9009 -# Copyright 1999-2012 Gentoo Foundation
9010 -# Distributed under the terms of the GNU General Public License v2
9011 -# $Header: $
9012 -EAPI="4"
9013 -
9014 -IUSE=""
9015 -MODS="dictd"
9016 -BASEPOL="2.20120725-r6"
9017 -
9018 -inherit selinux-policy-2
9019 -
9020 -DESCRIPTION="SELinux policy for dictd"
9021 -
9022 -KEYWORDS="~amd64 ~x86"
9023
9024 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r7.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r7.ebuild
9025 deleted file mode 100644
9026 index b6e2efd..0000000
9027 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r7.ebuild
9028 +++ /dev/null
9029 @@ -1,14 +0,0 @@
9030 -# Copyright 1999-2012 Gentoo Foundation
9031 -# Distributed under the terms of the GNU General Public License v2
9032 -# $Header: $
9033 -EAPI="4"
9034 -
9035 -IUSE=""
9036 -MODS="dictd"
9037 -BASEPOL="2.20120725-r7"
9038 -
9039 -inherit selinux-policy-2
9040 -
9041 -DESCRIPTION="SELinux policy for dictd"
9042 -
9043 -KEYWORDS="~amd64 ~x86"
9044
9045 diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
9046 deleted file mode 100644
9047 index 26f1a5b..0000000
9048 --- a/sec-policy/selinux-distcc/ChangeLog
9049 +++ /dev/null
9050 @@ -1,140 +0,0 @@
9051 -# ChangeLog for sec-policy/selinux-distcc
9052 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9053 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
9054 -
9055 -*selinux-distcc-2.20120725-r7 (14 Nov 2012)
9056 -
9057 - 14 Nov 2012; <swift@g.o> +selinux-distcc-2.20120725-r7.ebuild:
9058 - Pushing out r7
9059 -
9060 -*selinux-distcc-2.20120215-r1 (27 Jun 2012)
9061 -
9062 - 27 Jun 2012; <swift@g.o> +selinux-distcc-2.20120215-r1.ebuild:
9063 - Bump to revision 13
9064 -
9065 - 13 May 2012; <swift@g.o> -selinux-distcc-2.20110726.ebuild:
9066 - Removing deprecated ebuilds (cleanup)
9067 -
9068 - 29 Apr 2012; <swift@g.o> selinux-distcc-2.20120215.ebuild:
9069 - Stabilizing revision 7
9070 -
9071 -*selinux-distcc-2.20120215 (31 Mar 2012)
9072 -
9073 - 31 Mar 2012; <swift@g.o> +selinux-distcc-2.20120215.ebuild:
9074 - Bumping to 2.20120215 policies
9075 -
9076 - 12 Nov 2011; <swift@g.o> -selinux-distcc-2.20101213.ebuild:
9077 - Removing old policies
9078 -
9079 - 23 Oct 2011; <swift@g.o> selinux-distcc-2.20110726.ebuild:
9080 - Stabilization (tracker #384231)
9081 -
9082 -*selinux-distcc-2.20110726 (28 Aug 2011)
9083 -
9084 - 28 Aug 2011; <swift@g.o> +selinux-distcc-2.20110726.ebuild:
9085 - Updating policy builds to refpolicy 20110726
9086 -
9087 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
9088 - -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
9089 - -selinux-distcc-20080525.ebuild:
9090 - Removed deprecated policies
9091 -
9092 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9093 - selinux-distcc-2.20101213.ebuild:
9094 - Stable amd64 x86
9095 -
9096 -*selinux-distcc-2.20101213 (05 Feb 2011)
9097 -
9098 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
9099 - +selinux-distcc-2.20101213.ebuild:
9100 - New upstream policy.
9101 -
9102 -*selinux-distcc-2.20091215 (16 Dec 2009)
9103 -
9104 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
9105 - +selinux-distcc-2.20091215.ebuild:
9106 - New upstream release.
9107 -
9108 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
9109 - -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
9110 - selinux-distcc-20080525.ebuild:
9111 - Mark 20080525 stable, clear old ebuilds.
9112 -
9113 -*selinux-distcc-2.20090730 (03 Aug 2009)
9114 -
9115 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
9116 - +selinux-distcc-2.20090730.ebuild:
9117 - New upstream release.
9118 -
9119 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
9120 - selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
9121 - selinux-distcc-20080525.ebuild:
9122 - Drop alpha, mips, ppc, sparc selinux support.
9123 -
9124 -*selinux-distcc-20080525 (25 May 2008)
9125 -
9126 - 25 May 2008; Chris PeBenito <pebenito@g.o>
9127 - +selinux-distcc-20080525.ebuild:
9128 - New SVN snapshot.
9129 -
9130 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
9131 - -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
9132 - Remove old ebuilds.
9133 -
9134 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
9135 - selinux-distcc-20070928.ebuild:
9136 - Mark stable.
9137 -
9138 -*selinux-distcc-20070928 (26 Nov 2007)
9139 -
9140 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
9141 - +selinux-distcc-20070928.ebuild:
9142 - New SVN snapshot.
9143 -
9144 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
9145 - selinux-distcc-20070329.ebuild:
9146 - Mark stable.
9147 -
9148 -*selinux-distcc-20070329 (29 Mar 2007)
9149 -
9150 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
9151 - +selinux-distcc-20070329.ebuild:
9152 - New SVN snapshot.
9153 -
9154 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
9155 - Redigest for Manifest2
9156 -
9157 -*selinux-distcc-20061114 (15 Nov 2006)
9158 -
9159 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
9160 - +selinux-distcc-20061114.ebuild:
9161 - New SVN snapshot.
9162 -
9163 -*selinux-distcc-20061008 (10 Oct 2006)
9164 -
9165 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
9166 - +selinux-distcc-20061008.ebuild:
9167 - First mainstream reference policy testing release.
9168 -
9169 -*selinux-distcc-20040128 (28 Jan 2004)
9170 -
9171 - 28 Jan 2004; Chris PeBenito <pebenito@g.o>
9172 - selinux-distcc-20040128.ebuild:
9173 - Update because of changes in base-policy.
9174 -
9175 -*selinux-distcc-20031101 (01 Nov 2003)
9176 -
9177 - 01 Nov 2003; Chris PeBenito <pebenito@g.o>
9178 - selinux-distcc-20031101.ebuild:
9179 - Update for new API.
9180 -
9181 - 10 Aug 2003; Chris PeBenito <pebenito@g.o>
9182 - selinux-distcc-20030728.ebuild:
9183 - Specify S since it changed in the eclass. Mark stable.
9184 -
9185 -*selinux-distcc-20030728 (28 Jul 2003)
9186 -
9187 - 28 Jul 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
9188 - selinux-distcc-20030728.ebuild:
9189 - Initial commit.
9190 -
9191
9192 diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
9193 deleted file mode 100644
9194 index 726acee..0000000
9195 --- a/sec-policy/selinux-distcc/metadata.xml
9196 +++ /dev/null
9197 @@ -1,6 +0,0 @@
9198 -<?xml version="1.0" encoding="UTF-8"?>
9199 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9200 -<pkgmetadata>
9201 - <herd>selinux</herd>
9202 - <longdescription>Gentoo SELinux policy for distcc</longdescription>
9203 -</pkgmetadata>
9204
9205 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r6.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r6.ebuild
9206 deleted file mode 100644
9207 index 676d9c1..0000000
9208 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r6.ebuild
9209 +++ /dev/null
9210 @@ -1,14 +0,0 @@
9211 -# Copyright 1999-2012 Gentoo Foundation
9212 -# Distributed under the terms of the GNU General Public License v2
9213 -# $Header: $
9214 -EAPI="4"
9215 -
9216 -IUSE=""
9217 -MODS="distcc"
9218 -BASEPOL="2.20120725-r6"
9219 -
9220 -inherit selinux-policy-2
9221 -
9222 -DESCRIPTION="SELinux policy for distcc"
9223 -
9224 -KEYWORDS="~amd64 ~x86"
9225
9226 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r7.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r7.ebuild
9227 deleted file mode 100644
9228 index 030c2ff..0000000
9229 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r7.ebuild
9230 +++ /dev/null
9231 @@ -1,14 +0,0 @@
9232 -# Copyright 1999-2012 Gentoo Foundation
9233 -# Distributed under the terms of the GNU General Public License v2
9234 -# $Header: $
9235 -EAPI="4"
9236 -
9237 -IUSE=""
9238 -MODS="distcc"
9239 -BASEPOL="2.20120725-r7"
9240 -
9241 -inherit selinux-policy-2
9242 -
9243 -DESCRIPTION="SELinux policy for distcc"
9244 -
9245 -KEYWORDS="~amd64 ~x86"
9246
9247 diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
9248 deleted file mode 100644
9249 index 6bc2e15..0000000
9250 --- a/sec-policy/selinux-djbdns/ChangeLog
9251 +++ /dev/null
9252 @@ -1,163 +0,0 @@
9253 -# ChangeLog for sec-policy/selinux-djbdns
9254 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9255 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
9256 -
9257 -*selinux-djbdns-2.20120725-r7 (14 Nov 2012)
9258 -
9259 - 14 Nov 2012; <swift@g.o> +selinux-djbdns-2.20120725-r7.ebuild:
9260 - Pushing out r7
9261 -
9262 -*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
9263 -
9264 - 27 Jun 2012; <swift@g.o> +selinux-djbdns-2.20120215-r2.ebuild:
9265 - Bump to revision 13
9266 -
9267 - 13 May 2012; <swift@g.o> -selinux-djbdns-2.20110726.ebuild:
9268 - Removing deprecated ebuilds (cleanup)
9269 -
9270 - 29 Apr 2012; <swift@g.o> selinux-djbdns-2.20120215.ebuild:
9271 - Stabilizing revision 7
9272 -
9273 -*selinux-djbdns-2.20120215 (31 Mar 2012)
9274 -
9275 - 31 Mar 2012; <swift@g.o> +selinux-djbdns-2.20120215.ebuild:
9276 - Bumping to 2.20120215 policies
9277 -
9278 - 12 Nov 2011; <swift@g.o> -selinux-djbdns-2.20101213.ebuild:
9279 - Removing old policies
9280 -
9281 - 23 Oct 2011; <swift@g.o> selinux-djbdns-2.20110726.ebuild:
9282 - Stabilization (tracker #384231)
9283 -
9284 -*selinux-djbdns-2.20110726 (28 Aug 2011)
9285 -
9286 - 28 Aug 2011; <swift@g.o> +selinux-djbdns-2.20110726.ebuild:
9287 - Updating policy builds to refpolicy 20110726
9288 -
9289 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
9290 - -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
9291 - -selinux-djbdns-20080525.ebuild:
9292 - Removed deprecated policies
9293 -
9294 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9295 - selinux-djbdns-2.20101213.ebuild:
9296 - Stable amd64 x86
9297 -
9298 -*selinux-djbdns-2.20101213 (05 Feb 2011)
9299 -
9300 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
9301 - +selinux-djbdns-2.20101213.ebuild:
9302 - New upstream policy.
9303 -
9304 -*selinux-djbdns-2.20091215 (16 Dec 2009)
9305 -
9306 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
9307 - +selinux-djbdns-2.20091215.ebuild:
9308 - New upstream release.
9309 -
9310 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
9311 - -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
9312 - selinux-djbdns-20080525.ebuild:
9313 - Mark 20080525 stable, clear old ebuilds.
9314 -
9315 -*selinux-djbdns-2.20090730 (03 Aug 2009)
9316 -
9317 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
9318 - +selinux-djbdns-2.20090730.ebuild:
9319 - New upstream release.
9320 -
9321 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
9322 - selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
9323 - selinux-djbdns-20080525.ebuild:
9324 - Drop alpha, mips, ppc, sparc selinux support.
9325 -
9326 -*selinux-djbdns-20080525 (25 May 2008)
9327 -
9328 - 25 May 2008; Chris PeBenito <pebenito@g.o>
9329 - +selinux-djbdns-20080525.ebuild:
9330 - New SVN snapshot.
9331 -
9332 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
9333 - -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
9334 - -selinux-djbdns-20061114.ebuild:
9335 - Remove old ebuilds.
9336 -
9337 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
9338 - selinux-djbdns-20070928.ebuild:
9339 - Mark stable.
9340 -
9341 -*selinux-djbdns-20070928 (26 Nov 2007)
9342 -
9343 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
9344 - +selinux-djbdns-20070928.ebuild:
9345 - New SVN snapshot.
9346 -
9347 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
9348 - Removing kaiowas from metadata due to his retirement (see #61930 for
9349 - reference).
9350 -
9351 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
9352 - selinux-djbdns-20070329.ebuild:
9353 - Mark stable.
9354 -
9355 -*selinux-djbdns-20070329 (29 Mar 2007)
9356 -
9357 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
9358 - +selinux-djbdns-20070329.ebuild:
9359 - New SVN snapshot.
9360 -
9361 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
9362 - Redigest for Manifest2
9363 -
9364 -*selinux-djbdns-20061114 (15 Nov 2006)
9365 -
9366 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
9367 - +selinux-djbdns-20061114.ebuild:
9368 - New SVN snapshot.
9369 -
9370 -*selinux-djbdns-20061008 (10 Oct 2006)
9371 -
9372 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
9373 - +selinux-djbdns-20061008.ebuild:
9374 - First mainstream reference policy testing release.
9375 -
9376 - 26 Jun 2005; petre rodan <kaiowas@g.o>
9377 - selinux-djbdns-20050626.ebuild:
9378 - mark stable
9379 -
9380 -*selinux-djbdns-20050626 (26 Jun 2005)
9381 -
9382 - 26 Jun 2005; petre rodan <kaiowas@g.o>
9383 - -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
9384 - added name_connect rules
9385 -
9386 - 07 May 2005; petre rodan <kaiowas@g.o>
9387 - selinux-djbdns-20050316.ebuild:
9388 - mark stable
9389 -
9390 -*selinux-djbdns-20050316 (23 Apr 2005)
9391 -
9392 - 23 Apr 2005; petre rodan <kaiowas@g.o>
9393 - +selinux-djbdns-20050316.ebuild:
9394 - we have upstream now, so we merge with it
9395 -
9396 - 12 Dec 2004; petre rodan <kaiowas@g.o>
9397 - -selinux-djbdns-20041113.ebuild:
9398 - removed old build
9399 -
9400 - 23 Nov 2004; petre rodan <kaiowas@g.o>
9401 - selinux-djbdns-20041121.ebuild:
9402 - mark stable
9403 -
9404 -*selinux-djbdns-20041121 (22 Nov 2004)
9405 -
9406 - 22 Nov 2004; petre rodan <kaiowas@g.o>
9407 - +selinux-djbdns-20041121.ebuild:
9408 - policy cleanup
9409 -
9410 -*selinux-djbdns-20041113 (13 Nov 2004)
9411 -
9412 - 13 Nov 2004; petre rodan <kaiowas@g.o>
9413 - +selinux-djbdns-20041113.ebuild:
9414 - name_bind needed for all ports above 1024
9415 -
9416
9417 diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
9418 deleted file mode 100644
9419 index 89e79b6..0000000
9420 --- a/sec-policy/selinux-djbdns/metadata.xml
9421 +++ /dev/null
9422 @@ -1,6 +0,0 @@
9423 -<?xml version="1.0" encoding="UTF-8"?>
9424 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9425 -<pkgmetadata>
9426 - <herd>selinux</herd>
9427 - <longdescription>Gentoo SELinux policy for djbdns</longdescription>
9428 -</pkgmetadata>
9429
9430 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r6.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r6.ebuild
9431 deleted file mode 100644
9432 index 4d43c63..0000000
9433 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r6.ebuild
9434 +++ /dev/null
9435 @@ -1,19 +0,0 @@
9436 -# Copyright 1999-2012 Gentoo Foundation
9437 -# Distributed under the terms of the GNU General Public License v2
9438 -# $Header: $
9439 -EAPI="4"
9440 -
9441 -IUSE=""
9442 -MODS="djbdns"
9443 -BASEPOL="2.20120725-r6"
9444 -
9445 -inherit selinux-policy-2
9446 -
9447 -DESCRIPTION="SELinux policy for djbdns"
9448 -
9449 -KEYWORDS="~amd64 ~x86"
9450 -DEPEND="${DEPEND}
9451 - sec-policy/selinux-daemontools
9452 - sec-policy/selinux-ucspitcp
9453 -"
9454 -RDEPEND="${DEPEND}"
9455
9456 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r7.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r7.ebuild
9457 deleted file mode 100644
9458 index 1e0a8ad..0000000
9459 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r7.ebuild
9460 +++ /dev/null
9461 @@ -1,19 +0,0 @@
9462 -# Copyright 1999-2012 Gentoo Foundation
9463 -# Distributed under the terms of the GNU General Public License v2
9464 -# $Header: $
9465 -EAPI="4"
9466 -
9467 -IUSE=""
9468 -MODS="djbdns"
9469 -BASEPOL="2.20120725-r7"
9470 -
9471 -inherit selinux-policy-2
9472 -
9473 -DESCRIPTION="SELinux policy for djbdns"
9474 -
9475 -KEYWORDS="~amd64 ~x86"
9476 -DEPEND="${DEPEND}
9477 - sec-policy/selinux-daemontools
9478 - sec-policy/selinux-ucspitcp
9479 -"
9480 -RDEPEND="${DEPEND}"
9481
9482 diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
9483 deleted file mode 100644
9484 index 0711236..0000000
9485 --- a/sec-policy/selinux-dkim/ChangeLog
9486 +++ /dev/null
9487 @@ -1,43 +0,0 @@
9488 -# ChangeLog for sec-policy/selinux-dkim
9489 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9490 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
9491 -
9492 -*selinux-dkim-2.20120725-r7 (14 Nov 2012)
9493 -
9494 - 14 Nov 2012; <swift@g.o> +selinux-dkim-2.20120725-r7.ebuild:
9495 - Pushing out r7
9496 -
9497 -*selinux-dkim-2.20120215-r1 (27 Jun 2012)
9498 -
9499 - 27 Jun 2012; <swift@g.o> +selinux-dkim-2.20120215-r1.ebuild:
9500 - Bump to revision 13
9501 -
9502 - 13 May 2012; <swift@g.o> -selinux-dkim-2.20110726.ebuild:
9503 - Removing deprecated ebuilds (cleanup)
9504 -
9505 - 29 Apr 2012; <swift@g.o> selinux-dkim-2.20120215.ebuild:
9506 - Stabilizing revision 7
9507 -
9508 -*selinux-dkim-2.20120215 (31 Mar 2012)
9509 -
9510 - 31 Mar 2012; <swift@g.o> +selinux-dkim-2.20120215.ebuild:
9511 - Bumping to 2.20120215 policies
9512 -
9513 - 12 Nov 2011; <swift@g.o> -selinux-dkim-2.20101213.ebuild:
9514 - Removing old policies
9515 -
9516 - 23 Oct 2011; <swift@g.o> selinux-dkim-2.20110726.ebuild:
9517 - Stabilization (tracker #384231)
9518 -
9519 -*selinux-dkim-2.20110726 (28 Aug 2011)
9520 -
9521 - 28 Aug 2011; <swift@g.o> +selinux-dkim-2.20110726.ebuild:
9522 - Updating policy builds to refpolicy 20110726
9523 -
9524 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9525 - selinux-dkim-2.20101213.ebuild:
9526 - Stable amd64 x86
9527 -
9528 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9529 - Initial commit to portage.
9530 -
9531
9532 diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
9533 deleted file mode 100644
9534 index b1a035b..0000000
9535 --- a/sec-policy/selinux-dkim/metadata.xml
9536 +++ /dev/null
9537 @@ -1,6 +0,0 @@
9538 -<?xml version="1.0" encoding="UTF-8"?>
9539 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9540 -<pkgmetadata>
9541 - <herd>selinux</herd>
9542 - <longdescription>Gentoo SELinux policy for dkim</longdescription>
9543 -</pkgmetadata>
9544
9545 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r6.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r6.ebuild
9546 deleted file mode 100644
9547 index 2b2bbbc..0000000
9548 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r6.ebuild
9549 +++ /dev/null
9550 @@ -1,18 +0,0 @@
9551 -# Copyright 1999-2012 Gentoo Foundation
9552 -# Distributed under the terms of the GNU General Public License v2
9553 -# $Header: $
9554 -EAPI="4"
9555 -
9556 -IUSE=""
9557 -MODS="dkim"
9558 -BASEPOL="2.20120725-r6"
9559 -
9560 -inherit selinux-policy-2
9561 -
9562 -DESCRIPTION="SELinux policy for dkim"
9563 -
9564 -KEYWORDS="~amd64 ~x86"
9565 -DEPEND="
9566 - sec-policy/selinux-milter
9567 -"
9568 -RDEPEND="${DEPEND}"
9569
9570 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r7.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r7.ebuild
9571 deleted file mode 100644
9572 index d327e75..0000000
9573 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r7.ebuild
9574 +++ /dev/null
9575 @@ -1,18 +0,0 @@
9576 -# Copyright 1999-2012 Gentoo Foundation
9577 -# Distributed under the terms of the GNU General Public License v2
9578 -# $Header: $
9579 -EAPI="4"
9580 -
9581 -IUSE=""
9582 -MODS="dkim"
9583 -BASEPOL="2.20120725-r7"
9584 -
9585 -inherit selinux-policy-2
9586 -
9587 -DESCRIPTION="SELinux policy for dkim"
9588 -
9589 -KEYWORDS="~amd64 ~x86"
9590 -DEPEND="${DEPEND}
9591 - sec-policy/selinux-milter
9592 -"
9593 -RDEPEND="${DEPEND}"
9594
9595 diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
9596 deleted file mode 100644
9597 index ae0c3b2..0000000
9598 --- a/sec-policy/selinux-dmidecode/ChangeLog
9599 +++ /dev/null
9600 @@ -1,43 +0,0 @@
9601 -# ChangeLog for sec-policy/selinux-dmidecode
9602 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9603 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
9604 -
9605 -*selinux-dmidecode-2.20120725-r7 (14 Nov 2012)
9606 -
9607 - 14 Nov 2012; <swift@g.o> +selinux-dmidecode-2.20120725-r7.ebuild:
9608 - Pushing out r7
9609 -
9610 -*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
9611 -
9612 - 27 Jun 2012; <swift@g.o> +selinux-dmidecode-2.20120215-r1.ebuild:
9613 - Bump to revision 13
9614 -
9615 - 13 May 2012; <swift@g.o> -selinux-dmidecode-2.20110726.ebuild:
9616 - Removing deprecated ebuilds (cleanup)
9617 -
9618 - 29 Apr 2012; <swift@g.o> selinux-dmidecode-2.20120215.ebuild:
9619 - Stabilizing revision 7
9620 -
9621 -*selinux-dmidecode-2.20120215 (31 Mar 2012)
9622 -
9623 - 31 Mar 2012; <swift@g.o> +selinux-dmidecode-2.20120215.ebuild:
9624 - Bumping to 2.20120215 policies
9625 -
9626 - 12 Nov 2011; <swift@g.o> -selinux-dmidecode-2.20101213.ebuild:
9627 - Removing old policies
9628 -
9629 - 23 Oct 2011; <swift@g.o> selinux-dmidecode-2.20110726.ebuild:
9630 - Stabilization (tracker #384231)
9631 -
9632 -*selinux-dmidecode-2.20110726 (28 Aug 2011)
9633 -
9634 - 28 Aug 2011; <swift@g.o> +selinux-dmidecode-2.20110726.ebuild:
9635 - Updating policy builds to refpolicy 20110726
9636 -
9637 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9638 - selinux-dmidecode-2.20101213.ebuild:
9639 - Stable amd64 x86
9640 -
9641 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9642 - Initial commit to portage.
9643 -
9644
9645 diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
9646 deleted file mode 100644
9647 index 651d724..0000000
9648 --- a/sec-policy/selinux-dmidecode/metadata.xml
9649 +++ /dev/null
9650 @@ -1,6 +0,0 @@
9651 -<?xml version="1.0" encoding="UTF-8"?>
9652 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9653 -<pkgmetadata>
9654 - <herd>selinux</herd>
9655 - <longdescription>Gentoo SELinux policy for dmidecode</longdescription>
9656 -</pkgmetadata>
9657
9658 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r6.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r6.ebuild
9659 deleted file mode 100644
9660 index b92eac0..0000000
9661 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r6.ebuild
9662 +++ /dev/null
9663 @@ -1,14 +0,0 @@
9664 -# Copyright 1999-2012 Gentoo Foundation
9665 -# Distributed under the terms of the GNU General Public License v2
9666 -# $Header: $
9667 -EAPI="4"
9668 -
9669 -IUSE=""
9670 -MODS="dmidecode"
9671 -BASEPOL="2.20120725-r6"
9672 -
9673 -inherit selinux-policy-2
9674 -
9675 -DESCRIPTION="SELinux policy for dmidecode"
9676 -
9677 -KEYWORDS="~amd64 ~x86"
9678
9679 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r7.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r7.ebuild
9680 deleted file mode 100644
9681 index c79422c..0000000
9682 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r7.ebuild
9683 +++ /dev/null
9684 @@ -1,14 +0,0 @@
9685 -# Copyright 1999-2012 Gentoo Foundation
9686 -# Distributed under the terms of the GNU General Public License v2
9687 -# $Header: $
9688 -EAPI="4"
9689 -
9690 -IUSE=""
9691 -MODS="dmidecode"
9692 -BASEPOL="2.20120725-r7"
9693 -
9694 -inherit selinux-policy-2
9695 -
9696 -DESCRIPTION="SELinux policy for dmidecode"
9697 -
9698 -KEYWORDS="~amd64 ~x86"
9699
9700 diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
9701 deleted file mode 100644
9702 index d2a10b6..0000000
9703 --- a/sec-policy/selinux-dnsmasq/ChangeLog
9704 +++ /dev/null
9705 @@ -1,95 +0,0 @@
9706 -# ChangeLog for sec-policy/selinux-dnsmasq
9707 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9708 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
9709 -
9710 -*selinux-dnsmasq-2.20120725-r7 (14 Nov 2012)
9711 -
9712 - 14 Nov 2012; <swift@g.o> +selinux-dnsmasq-2.20120725-r7.ebuild:
9713 - Pushing out r7
9714 -
9715 -*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
9716 -
9717 - 27 Jun 2012; <swift@g.o> +selinux-dnsmasq-2.20120215-r1.ebuild:
9718 - Bump to revision 13
9719 -
9720 - 13 May 2012; <swift@g.o> -selinux-dnsmasq-2.20110726.ebuild:
9721 - Removing deprecated ebuilds (cleanup)
9722 -
9723 - 29 Apr 2012; <swift@g.o> selinux-dnsmasq-2.20120215.ebuild:
9724 - Stabilizing revision 7
9725 -
9726 -*selinux-dnsmasq-2.20120215 (31 Mar 2012)
9727 -
9728 - 31 Mar 2012; <swift@g.o> +selinux-dnsmasq-2.20120215.ebuild:
9729 - Bumping to 2.20120215 policies
9730 -
9731 - 12 Nov 2011; <swift@g.o> -selinux-dnsmasq-2.20101213.ebuild:
9732 - Removing old policies
9733 -
9734 - 23 Oct 2011; <swift@g.o> selinux-dnsmasq-2.20110726.ebuild:
9735 - Stabilization (tracker #384231)
9736 -
9737 -*selinux-dnsmasq-2.20110726 (28 Aug 2011)
9738 -
9739 - 28 Aug 2011; <swift@g.o> +selinux-dnsmasq-2.20110726.ebuild:
9740 - Updating policy builds to refpolicy 20110726
9741 -
9742 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
9743 - -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
9744 - -selinux-dnsmasq-20080525.ebuild:
9745 - Removed deprecated policies
9746 -
9747 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9748 - selinux-dnsmasq-2.20101213.ebuild:
9749 - Stable amd64 x86
9750 -
9751 -*selinux-dnsmasq-2.20101213 (05 Feb 2011)
9752 -
9753 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
9754 - +selinux-dnsmasq-2.20101213.ebuild:
9755 - New upstream policy.
9756 -
9757 -*selinux-dnsmasq-2.20091215 (16 Dec 2009)
9758 -
9759 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
9760 - +selinux-dnsmasq-2.20091215.ebuild:
9761 - New upstream release.
9762 -
9763 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
9764 - -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
9765 - selinux-dnsmasq-20080525.ebuild:
9766 - Mark 20080525 stable, clear old ebuilds.
9767 -
9768 -*selinux-dnsmasq-2.20090730 (03 Aug 2009)
9769 -
9770 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
9771 - +selinux-dnsmasq-2.20090730.ebuild:
9772 - New upstream release.
9773 -
9774 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
9775 - selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
9776 - selinux-dnsmasq-20080525.ebuild:
9777 - Drop alpha, mips, ppc, sparc selinux support.
9778 -
9779 -*selinux-dnsmasq-20080525 (25 May 2008)
9780 -
9781 - 25 May 2008; Chris PeBenito <pebenito@g.o>
9782 - +selinux-dnsmasq-20080525.ebuild:
9783 - New SVN snapshot.
9784 -
9785 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
9786 - selinux-dnsmasq-20070928.ebuild:
9787 - Mark stable.
9788 -
9789 -*selinux-dnsmasq-20070928 (26 Nov 2007)
9790 -
9791 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
9792 - +selinux-dnsmasq-20070928.ebuild:
9793 - New SVN snapshot.
9794 -
9795 -*selinux-dnsmasq-20070329 (22 Aug 2007)
9796 -
9797 - 22 Aug 2007; Chris PeBenito <pebenito@g.o>
9798 - +selinux-dnsmasq-20070329.ebuild:
9799 - Initial commit.
9800 -
9801
9802 diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
9803 deleted file mode 100644
9804 index b41efda..0000000
9805 --- a/sec-policy/selinux-dnsmasq/metadata.xml
9806 +++ /dev/null
9807 @@ -1,6 +0,0 @@
9808 -<?xml version="1.0" encoding="UTF-8"?>
9809 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9810 -<pkgmetadata>
9811 - <herd>selinux</herd>
9812 - <longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
9813 -</pkgmetadata>
9814
9815 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r6.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r6.ebuild
9816 deleted file mode 100644
9817 index efc59ce..0000000
9818 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r6.ebuild
9819 +++ /dev/null
9820 @@ -1,14 +0,0 @@
9821 -# Copyright 1999-2012 Gentoo Foundation
9822 -# Distributed under the terms of the GNU General Public License v2
9823 -# $Header: $
9824 -EAPI="4"
9825 -
9826 -IUSE=""
9827 -MODS="dnsmasq"
9828 -BASEPOL="2.20120725-r6"
9829 -
9830 -inherit selinux-policy-2
9831 -
9832 -DESCRIPTION="SELinux policy for dnsmasq"
9833 -
9834 -KEYWORDS="~amd64 ~x86"
9835
9836 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r7.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r7.ebuild
9837 deleted file mode 100644
9838 index 16eef1d..0000000
9839 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r7.ebuild
9840 +++ /dev/null
9841 @@ -1,14 +0,0 @@
9842 -# Copyright 1999-2012 Gentoo Foundation
9843 -# Distributed under the terms of the GNU General Public License v2
9844 -# $Header: $
9845 -EAPI="4"
9846 -
9847 -IUSE=""
9848 -MODS="dnsmasq"
9849 -BASEPOL="2.20120725-r7"
9850 -
9851 -inherit selinux-policy-2
9852 -
9853 -DESCRIPTION="SELinux policy for dnsmasq"
9854 -
9855 -KEYWORDS="~amd64 ~x86"
9856
9857 diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
9858 deleted file mode 100644
9859 index 62fb9e1..0000000
9860 --- a/sec-policy/selinux-dovecot/ChangeLog
9861 +++ /dev/null
9862 @@ -1,43 +0,0 @@
9863 -# ChangeLog for sec-policy/selinux-dovecot
9864 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9865 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
9866 -
9867 -*selinux-dovecot-2.20120725-r7 (14 Nov 2012)
9868 -
9869 - 14 Nov 2012; <swift@g.o> +selinux-dovecot-2.20120725-r7.ebuild:
9870 - Pushing out r7
9871 -
9872 -*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
9873 -
9874 - 27 Jun 2012; <swift@g.o> +selinux-dovecot-2.20120215-r1.ebuild:
9875 - Bump to revision 13
9876 -
9877 - 13 May 2012; <swift@g.o> -selinux-dovecot-2.20110726.ebuild:
9878 - Removing deprecated ebuilds (cleanup)
9879 -
9880 - 29 Apr 2012; <swift@g.o> selinux-dovecot-2.20120215.ebuild:
9881 - Stabilizing revision 7
9882 -
9883 -*selinux-dovecot-2.20120215 (31 Mar 2012)
9884 -
9885 - 31 Mar 2012; <swift@g.o> +selinux-dovecot-2.20120215.ebuild:
9886 - Bumping to 2.20120215 policies
9887 -
9888 - 12 Nov 2011; <swift@g.o> -selinux-dovecot-2.20101213.ebuild:
9889 - Removing old policies
9890 -
9891 - 23 Oct 2011; <swift@g.o> selinux-dovecot-2.20110726.ebuild:
9892 - Stabilization (tracker #384231)
9893 -
9894 -*selinux-dovecot-2.20110726 (28 Aug 2011)
9895 -
9896 - 28 Aug 2011; <swift@g.o> +selinux-dovecot-2.20110726.ebuild:
9897 - Updating policy builds to refpolicy 20110726
9898 -
9899 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
9900 - selinux-dovecot-2.20101213.ebuild:
9901 - Stable amd64 x86
9902 -
9903 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
9904 - Initial commit to portage.
9905 -
9906
9907 diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
9908 deleted file mode 100644
9909 index 42e8a34..0000000
9910 --- a/sec-policy/selinux-dovecot/metadata.xml
9911 +++ /dev/null
9912 @@ -1,6 +0,0 @@
9913 -<?xml version="1.0" encoding="UTF-8"?>
9914 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
9915 -<pkgmetadata>
9916 - <herd>selinux</herd>
9917 - <longdescription>Gentoo SELinux policy for dovecot</longdescription>
9918 -</pkgmetadata>
9919
9920 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r6.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r6.ebuild
9921 deleted file mode 100644
9922 index efc8996..0000000
9923 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r6.ebuild
9924 +++ /dev/null
9925 @@ -1,14 +0,0 @@
9926 -# Copyright 1999-2012 Gentoo Foundation
9927 -# Distributed under the terms of the GNU General Public License v2
9928 -# $Header: $
9929 -EAPI="4"
9930 -
9931 -IUSE=""
9932 -MODS="dovecot"
9933 -BASEPOL="2.20120725-r6"
9934 -
9935 -inherit selinux-policy-2
9936 -
9937 -DESCRIPTION="SELinux policy for dovecot"
9938 -
9939 -KEYWORDS="~amd64 ~x86"
9940
9941 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r7.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r7.ebuild
9942 deleted file mode 100644
9943 index 98359b9..0000000
9944 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r7.ebuild
9945 +++ /dev/null
9946 @@ -1,14 +0,0 @@
9947 -# Copyright 1999-2012 Gentoo Foundation
9948 -# Distributed under the terms of the GNU General Public License v2
9949 -# $Header: $
9950 -EAPI="4"
9951 -
9952 -IUSE=""
9953 -MODS="dovecot"
9954 -BASEPOL="2.20120725-r7"
9955 -
9956 -inherit selinux-policy-2
9957 -
9958 -DESCRIPTION="SELinux policy for dovecot"
9959 -
9960 -KEYWORDS="~amd64 ~x86"
9961
9962 diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
9963 deleted file mode 100644
9964 index a667aba..0000000
9965 --- a/sec-policy/selinux-dpkg/ChangeLog
9966 +++ /dev/null
9967 @@ -1,37 +0,0 @@
9968 -# ChangeLog for sec-policy/selinux-dpkg
9969 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
9970 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
9971 -
9972 -*selinux-dpkg-2.20120725-r7 (14 Nov 2012)
9973 -
9974 - 14 Nov 2012; <swift@g.o> +selinux-dpkg-2.20120725-r7.ebuild:
9975 - Pushing out r7
9976 -
9977 -*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
9978 -
9979 - 27 Jun 2012; <swift@g.o> +selinux-dpkg-2.20120215-r1.ebuild:
9980 - Bump to revision 13
9981 -
9982 - 13 May 2012; <swift@g.o> -selinux-dpkg-2.20110726.ebuild:
9983 - Removing deprecated ebuilds (cleanup)
9984 -
9985 - 29 Apr 2012; <swift@g.o> selinux-dpkg-2.20120215.ebuild:
9986 - Stabilizing revision 7
9987 -
9988 -*selinux-dpkg-2.20120215 (31 Mar 2012)
9989 -
9990 - 31 Mar 2012; <swift@g.o> +selinux-dpkg-2.20120215.ebuild:
9991 - Bumping to 2.20120215 policies
9992 -
9993 - 29 Jan 2012; <swift@g.o> Manifest:
9994 - Updating manifest
9995 -
9996 - 29 Jan 2012; <swift@g.o> selinux-dpkg-2.20110726.ebuild:
9997 - Stabilize
9998 -
9999 -*selinux-dpkg-2.20110726 (04 Dec 2011)
10000 -
10001 - 04 Dec 2011; <swift@g.o> +selinux-dpkg-2.20110726.ebuild,
10002 - +metadata.xml:
10003 - Introducing SELinux module for dpkg
10004 -
10005
10006 diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
10007 deleted file mode 100644
10008 index 3381586..0000000
10009 --- a/sec-policy/selinux-dpkg/metadata.xml
10010 +++ /dev/null
10011 @@ -1,6 +0,0 @@
10012 -<?xml version="1.0" encoding="UTF-8"?>
10013 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10014 -<pkgmetadata>
10015 - <herd>selinux</herd>
10016 - <longdescription>Gentoo SELinux policy for dpkg</longdescription>
10017 -</pkgmetadata>
10018
10019 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r6.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r6.ebuild
10020 deleted file mode 100644
10021 index e7e6c5b..0000000
10022 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r6.ebuild
10023 +++ /dev/null
10024 @@ -1,14 +0,0 @@
10025 -# Copyright 1999-2012 Gentoo Foundation
10026 -# Distributed under the terms of the GNU General Public License v2
10027 -# $Header: $
10028 -EAPI="4"
10029 -
10030 -IUSE=""
10031 -MODS="dpkg"
10032 -BASEPOL="2.20120725-r6"
10033 -
10034 -inherit selinux-policy-2
10035 -
10036 -DESCRIPTION="SELinux policy for dpkg"
10037 -
10038 -KEYWORDS="~amd64 ~x86"
10039
10040 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r7.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r7.ebuild
10041 deleted file mode 100644
10042 index 24928c0..0000000
10043 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r7.ebuild
10044 +++ /dev/null
10045 @@ -1,14 +0,0 @@
10046 -# Copyright 1999-2012 Gentoo Foundation
10047 -# Distributed under the terms of the GNU General Public License v2
10048 -# $Header: $
10049 -EAPI="4"
10050 -
10051 -IUSE=""
10052 -MODS="dpkg"
10053 -BASEPOL="2.20120725-r7"
10054 -
10055 -inherit selinux-policy-2
10056 -
10057 -DESCRIPTION="SELinux policy for dpkg"
10058 -
10059 -KEYWORDS="~amd64 ~x86"
10060
10061 diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
10062 deleted file mode 100644
10063 index 9ae3ac8..0000000
10064 --- a/sec-policy/selinux-dracut/ChangeLog
10065 +++ /dev/null
10066 @@ -1,34 +0,0 @@
10067 -# ChangeLog for sec-policy/selinux-dracut
10068 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10069 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
10070 -
10071 -*selinux-dracut-2.20120725-r7 (14 Nov 2012)
10072 -
10073 - 14 Nov 2012; <swift@g.o> +selinux-dracut-2.20120725-r7.ebuild:
10074 - Pushing out r7
10075 -
10076 -*selinux-dracut-2.20120215-r2 (27 Jun 2012)
10077 -
10078 - 27 Jun 2012; <swift@g.o> +selinux-dracut-2.20120215-r2.ebuild:
10079 - Bump to revision 13
10080 -
10081 - 13 May 2012; <swift@g.o> -selinux-dracut-2.20110726.ebuild:
10082 - Removing deprecated ebuilds (cleanup)
10083 -
10084 - 29 Apr 2012; <swift@g.o> selinux-dracut-2.20120215-r1.ebuild:
10085 - Stabilizing revision 7
10086 -
10087 -*selinux-dracut-2.20120215-r1 (31 Mar 2012)
10088 -
10089 - 31 Mar 2012; <swift@g.o> +selinux-dracut-2.20120215-r1.ebuild:
10090 - Bumping to 2.20120215 policies
10091 -
10092 - 23 Feb 2012; <swift@g.o> selinux-dracut-2.20110726.ebuild:
10093 - Stabilizing
10094 -
10095 -*selinux-dracut-2.20110726 (03 Jan 2012)
10096 -
10097 - 03 Jan 2012; <swift@g.o> +selinux-dracut-2.20110726.ebuild,
10098 - +metadata.xml:
10099 - Initial policy for dracut
10100 -
10101
10102 diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
10103 deleted file mode 100644
10104 index 60e5eff..0000000
10105 --- a/sec-policy/selinux-dracut/metadata.xml
10106 +++ /dev/null
10107 @@ -1,6 +0,0 @@
10108 -<?xml version="1.0" encoding="UTF-8"?>
10109 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10110 -<pkgmetadata>
10111 - <herd>selinux</herd>
10112 - <longdescription>Gentoo SELinux policy for dracut</longdescription>
10113 -</pkgmetadata>
10114
10115 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r6.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r6.ebuild
10116 deleted file mode 100644
10117 index 31a90c5..0000000
10118 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r6.ebuild
10119 +++ /dev/null
10120 @@ -1,14 +0,0 @@
10121 -# Copyright 1999-2012 Gentoo Foundation
10122 -# Distributed under the terms of the GNU General Public License v2
10123 -# $Header: $
10124 -EAPI="4"
10125 -
10126 -IUSE=""
10127 -MODS="dracut"
10128 -BASEPOL="2.20120725-r6"
10129 -
10130 -inherit selinux-policy-2
10131 -
10132 -DESCRIPTION="SELinux policy for dracut"
10133 -
10134 -KEYWORDS="~amd64 ~x86"
10135
10136 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r7.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r7.ebuild
10137 deleted file mode 100644
10138 index d7aa162..0000000
10139 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r7.ebuild
10140 +++ /dev/null
10141 @@ -1,14 +0,0 @@
10142 -# Copyright 1999-2012 Gentoo Foundation
10143 -# Distributed under the terms of the GNU General Public License v2
10144 -# $Header: $
10145 -EAPI="4"
10146 -
10147 -IUSE=""
10148 -MODS="dracut"
10149 -BASEPOL="2.20120725-r7"
10150 -
10151 -inherit selinux-policy-2
10152 -
10153 -DESCRIPTION="SELinux policy for dracut"
10154 -
10155 -KEYWORDS="~amd64 ~x86"
10156
10157 diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
10158 deleted file mode 100644
10159 index 8c2d11e..0000000
10160 --- a/sec-policy/selinux-entropyd/ChangeLog
10161 +++ /dev/null
10162 @@ -1,38 +0,0 @@
10163 -# ChangeLog for sec-policy/selinux-entropyd
10164 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10165 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
10166 -
10167 -*selinux-entropyd-2.20120725-r7 (14 Nov 2012)
10168 -
10169 - 14 Nov 2012; <swift@g.o> +selinux-entropyd-2.20120725-r7.ebuild:
10170 - Pushing out r7
10171 -
10172 -*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
10173 -
10174 - 27 Jun 2012; <swift@g.o> +selinux-entropyd-2.20120215-r1.ebuild:
10175 - Bump to revision 13
10176 -
10177 - 13 May 2012; <swift@g.o> -selinux-entropyd-2.20110726.ebuild:
10178 - Removing deprecated ebuilds (cleanup)
10179 -
10180 - 29 Apr 2012; <swift@g.o> selinux-entropyd-2.20120215.ebuild:
10181 - Stabilizing revision 7
10182 -
10183 - 31 Mar 2012; <swift@g.o> selinux-entropyd-2.20110726.ebuild,
10184 - +selinux-entropyd-2.20120215.ebuild:
10185 - Remove deprecated dependency
10186 -
10187 -*selinux-entropyd-2.20120215 (31 Mar 2012)
10188 -
10189 - 31 Mar 2012; <swift@g.o> +selinux-entropyd-2.20120215.ebuild:
10190 - Bumping to 2.20120215 policies
10191 -
10192 - 23 Oct 2011; <swift@g.o> selinux-entropyd-2.20110726.ebuild:
10193 - Stabilization (tracker #384231)
10194 -
10195 -*selinux-entropyd-2.20110726 (28 Aug 2011)
10196 -
10197 - 28 Aug 2011; <swift@g.o> +selinux-entropyd-2.20110726.ebuild,
10198 - +metadata.xml:
10199 - New policy based on refpolicy 20110726 sources
10200 -
10201
10202 diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
10203 deleted file mode 100644
10204 index 459d58f..0000000
10205 --- a/sec-policy/selinux-entropyd/metadata.xml
10206 +++ /dev/null
10207 @@ -1,6 +0,0 @@
10208 -<?xml version="1.0" encoding="UTF-8"?>
10209 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10210 -<pkgmetadata>
10211 - <herd>selinux</herd>
10212 - <longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
10213 -</pkgmetadata>
10214
10215 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r6.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r6.ebuild
10216 deleted file mode 100644
10217 index 6ddea6a..0000000
10218 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r6.ebuild
10219 +++ /dev/null
10220 @@ -1,14 +0,0 @@
10221 -# Copyright 1999-2012 Gentoo Foundation
10222 -# Distributed under the terms of the GNU General Public License v2
10223 -# $Header: $
10224 -EAPI="4"
10225 -
10226 -IUSE=""
10227 -MODS="entropyd"
10228 -BASEPOL="2.20120725-r6"
10229 -
10230 -inherit selinux-policy-2
10231 -
10232 -DESCRIPTION="SELinux policy for entropyd"
10233 -
10234 -KEYWORDS="~amd64 ~x86"
10235
10236 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r7.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r7.ebuild
10237 deleted file mode 100644
10238 index 7a519d3..0000000
10239 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r7.ebuild
10240 +++ /dev/null
10241 @@ -1,14 +0,0 @@
10242 -# Copyright 1999-2012 Gentoo Foundation
10243 -# Distributed under the terms of the GNU General Public License v2
10244 -# $Header: $
10245 -EAPI="4"
10246 -
10247 -IUSE=""
10248 -MODS="entropyd"
10249 -BASEPOL="2.20120725-r7"
10250 -
10251 -inherit selinux-policy-2
10252 -
10253 -DESCRIPTION="SELinux policy for entropyd"
10254 -
10255 -KEYWORDS="~amd64 ~x86"
10256
10257 diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
10258 deleted file mode 100644
10259 index 32b21a6..0000000
10260 --- a/sec-policy/selinux-evolution/ChangeLog
10261 +++ /dev/null
10262 @@ -1,46 +0,0 @@
10263 -# ChangeLog for sec-policy/selinux-evolution
10264 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10265 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
10266 -
10267 -*selinux-evolution-2.20120725-r7 (14 Nov 2012)
10268 -
10269 - 14 Nov 2012; <swift@g.o> +selinux-evolution-2.20120725-r7.ebuild:
10270 - Pushing out r7
10271 -
10272 -*selinux-evolution-2.20120215-r1 (27 Jun 2012)
10273 -
10274 - 27 Jun 2012; <swift@g.o> +selinux-evolution-2.20120215-r1.ebuild:
10275 - Bump to revision 13
10276 -
10277 - 02 Jun 2012; <swift@g.o> selinux-evolution-2.20120215.ebuild:
10278 - Depend on selinux-xserver, fixes build failure
10279 -
10280 - 13 May 2012; <swift@g.o> -selinux-evolution-2.20110726.ebuild:
10281 - Removing deprecated ebuilds (cleanup)
10282 -
10283 - 29 Apr 2012; <swift@g.o> selinux-evolution-2.20120215.ebuild:
10284 - Stabilizing revision 7
10285 -
10286 -*selinux-evolution-2.20120215 (31 Mar 2012)
10287 -
10288 - 31 Mar 2012; <swift@g.o> +selinux-evolution-2.20120215.ebuild:
10289 - Bumping to 2.20120215 policies
10290 -
10291 - 12 Nov 2011; <swift@g.o> -selinux-evolution-2.20101213.ebuild:
10292 - Removing old policies
10293 -
10294 - 23 Oct 2011; <swift@g.o> selinux-evolution-2.20110726.ebuild:
10295 - Stabilization (tracker #384231)
10296 -
10297 -*selinux-evolution-2.20110726 (28 Aug 2011)
10298 -
10299 - 28 Aug 2011; <swift@g.o> +selinux-evolution-2.20110726.ebuild:
10300 - Updating policy builds to refpolicy 20110726
10301 -
10302 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10303 - selinux-evolution-2.20101213.ebuild:
10304 - Stable amd64 x86
10305 -
10306 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10307 - Initial commit to portage.
10308 -
10309
10310 diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
10311 deleted file mode 100644
10312 index 7732ae0..0000000
10313 --- a/sec-policy/selinux-evolution/metadata.xml
10314 +++ /dev/null
10315 @@ -1,6 +0,0 @@
10316 -<?xml version="1.0" encoding="UTF-8"?>
10317 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10318 -<pkgmetadata>
10319 - <herd>selinux</herd>
10320 - <longdescription>Gentoo SELinux policy for evolution</longdescription>
10321 -</pkgmetadata>
10322
10323 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r6.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r6.ebuild
10324 deleted file mode 100644
10325 index f25ff09..0000000
10326 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r6.ebuild
10327 +++ /dev/null
10328 @@ -1,18 +0,0 @@
10329 -# Copyright 1999-2012 Gentoo Foundation
10330 -# Distributed under the terms of the GNU General Public License v2
10331 -# $Header: $
10332 -EAPI="4"
10333 -
10334 -IUSE=""
10335 -MODS="evolution"
10336 -BASEPOL="2.20120725-r6"
10337 -
10338 -inherit selinux-policy-2
10339 -
10340 -DESCRIPTION="SELinux policy for evolution"
10341 -
10342 -KEYWORDS="~amd64 ~x86"
10343 -DEPEND="${DEPEND}
10344 - sec-policy/selinux-xserver
10345 -"
10346 -RDEPEND="${DEPEND}"
10347
10348 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r7.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r7.ebuild
10349 deleted file mode 100644
10350 index 7e452cc..0000000
10351 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r7.ebuild
10352 +++ /dev/null
10353 @@ -1,18 +0,0 @@
10354 -# Copyright 1999-2012 Gentoo Foundation
10355 -# Distributed under the terms of the GNU General Public License v2
10356 -# $Header: $
10357 -EAPI="4"
10358 -
10359 -IUSE=""
10360 -MODS="evolution"
10361 -BASEPOL="2.20120725-r7"
10362 -
10363 -inherit selinux-policy-2
10364 -
10365 -DESCRIPTION="SELinux policy for evolution"
10366 -
10367 -KEYWORDS="~amd64 ~x86"
10368 -DEPEND="${DEPEND}
10369 - sec-policy/selinux-xserver
10370 -"
10371 -RDEPEND="${DEPEND}"
10372
10373 diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
10374 deleted file mode 100644
10375 index 36d76ce..0000000
10376 --- a/sec-policy/selinux-exim/ChangeLog
10377 +++ /dev/null
10378 @@ -1,43 +0,0 @@
10379 -# ChangeLog for sec-policy/selinux-exim
10380 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10381 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
10382 -
10383 -*selinux-exim-2.20120725-r7 (14 Nov 2012)
10384 -
10385 - 14 Nov 2012; <swift@g.o> +selinux-exim-2.20120725-r7.ebuild:
10386 - Pushing out r7
10387 -
10388 -*selinux-exim-2.20120215-r1 (27 Jun 2012)
10389 -
10390 - 27 Jun 2012; <swift@g.o> +selinux-exim-2.20120215-r1.ebuild:
10391 - Bump to revision 13
10392 -
10393 - 13 May 2012; <swift@g.o> -selinux-exim-2.20110726.ebuild:
10394 - Removing deprecated ebuilds (cleanup)
10395 -
10396 - 29 Apr 2012; <swift@g.o> selinux-exim-2.20120215.ebuild:
10397 - Stabilizing revision 7
10398 -
10399 -*selinux-exim-2.20120215 (31 Mar 2012)
10400 -
10401 - 31 Mar 2012; <swift@g.o> +selinux-exim-2.20120215.ebuild:
10402 - Bumping to 2.20120215 policies
10403 -
10404 - 12 Nov 2011; <swift@g.o> -selinux-exim-2.20101213.ebuild:
10405 - Removing old policies
10406 -
10407 - 23 Oct 2011; <swift@g.o> selinux-exim-2.20110726.ebuild:
10408 - Stabilization (tracker #384231)
10409 -
10410 -*selinux-exim-2.20110726 (28 Aug 2011)
10411 -
10412 - 28 Aug 2011; <swift@g.o> +selinux-exim-2.20110726.ebuild:
10413 - Updating policy builds to refpolicy 20110726
10414 -
10415 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10416 - selinux-exim-2.20101213.ebuild:
10417 - Stable amd64 x86
10418 -
10419 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10420 - Initial commit to portage.
10421 -
10422
10423 diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
10424 deleted file mode 100644
10425 index 00a5004..0000000
10426 --- a/sec-policy/selinux-exim/metadata.xml
10427 +++ /dev/null
10428 @@ -1,6 +0,0 @@
10429 -<?xml version="1.0" encoding="UTF-8"?>
10430 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10431 -<pkgmetadata>
10432 - <herd>selinux</herd>
10433 - <longdescription>Gentoo SELinux policy for exim</longdescription>
10434 -</pkgmetadata>
10435
10436 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r6.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r6.ebuild
10437 deleted file mode 100644
10438 index 1527143..0000000
10439 --- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r6.ebuild
10440 +++ /dev/null
10441 @@ -1,14 +0,0 @@
10442 -# Copyright 1999-2012 Gentoo Foundation
10443 -# Distributed under the terms of the GNU General Public License v2
10444 -# $Header: $
10445 -EAPI="4"
10446 -
10447 -IUSE=""
10448 -MODS="exim"
10449 -BASEPOL="2.20120725-r6"
10450 -
10451 -inherit selinux-policy-2
10452 -
10453 -DESCRIPTION="SELinux policy for exim"
10454 -
10455 -KEYWORDS="~amd64 ~x86"
10456
10457 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r7.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r7.ebuild
10458 deleted file mode 100644
10459 index a63a468..0000000
10460 --- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r7.ebuild
10461 +++ /dev/null
10462 @@ -1,14 +0,0 @@
10463 -# Copyright 1999-2012 Gentoo Foundation
10464 -# Distributed under the terms of the GNU General Public License v2
10465 -# $Header: $
10466 -EAPI="4"
10467 -
10468 -IUSE=""
10469 -MODS="exim"
10470 -BASEPOL="2.20120725-r7"
10471 -
10472 -inherit selinux-policy-2
10473 -
10474 -DESCRIPTION="SELinux policy for exim"
10475 -
10476 -KEYWORDS="~amd64 ~x86"
10477
10478 diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
10479 deleted file mode 100644
10480 index 0d6451a..0000000
10481 --- a/sec-policy/selinux-fail2ban/ChangeLog
10482 +++ /dev/null
10483 @@ -1,64 +0,0 @@
10484 -# ChangeLog for sec-policy/selinux-fail2ban
10485 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10486 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
10487 -
10488 -*selinux-fail2ban-2.20120725-r7 (14 Nov 2012)
10489 -
10490 - 14 Nov 2012; <swift@g.o> +selinux-fail2ban-2.20120725-r7.ebuild:
10491 - Pushing out r7
10492 -
10493 -*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
10494 -
10495 - 27 Jun 2012; <swift@g.o> +selinux-fail2ban-2.20120215-r1.ebuild:
10496 - Bump to revision 13
10497 -
10498 - 13 May 2012; <swift@g.o> -selinux-fail2ban-2.20110726.ebuild,
10499 - -selinux-fail2ban-2.20110726-r1.ebuild,
10500 - -selinux-fail2ban-2.20110726-r2.ebuild:
10501 - Removing deprecated ebuilds (cleanup)
10502 -
10503 - 29 Apr 2012; <swift@g.o> selinux-fail2ban-2.20120215.ebuild:
10504 - Stabilizing revision 7
10505 -
10506 -*selinux-fail2ban-2.20120215 (31 Mar 2012)
10507 -
10508 - 31 Mar 2012; <swift@g.o> +selinux-fail2ban-2.20120215.ebuild:
10509 - Bumping to 2.20120215 policies
10510 -
10511 - 23 Feb 2012; <swift@g.o> selinux-fail2ban-2.20110726-r2.ebuild:
10512 - Stabilizing
10513 -
10514 - 29 Jan 2012; <swift@g.o> Manifest:
10515 - Updating manifest
10516 -
10517 - 29 Jan 2012; <swift@g.o> selinux-fail2ban-2.20110726-r1.ebuild:
10518 - Stabilize
10519 -
10520 -*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
10521 -
10522 - 14 Jan 2012; <swift@g.o> +selinux-fail2ban-2.20110726-r2.ebuild:
10523 - Numerous fixes in policy
10524 -
10525 -*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
10526 -
10527 - 17 Dec 2011; <swift@g.o> +selinux-fail2ban-2.20110726-r1.ebuild:
10528 - Do not audit write attempts to /usr
10529 -
10530 - 12 Nov 2011; <swift@g.o> -selinux-fail2ban-2.20101213.ebuild:
10531 - Removing old policies
10532 -
10533 - 23 Oct 2011; <swift@g.o> selinux-fail2ban-2.20110726.ebuild:
10534 - Stabilization (tracker #384231)
10535 -
10536 -*selinux-fail2ban-2.20110726 (28 Aug 2011)
10537 -
10538 - 28 Aug 2011; <swift@g.o> +selinux-fail2ban-2.20110726.ebuild:
10539 - Updating policy builds to refpolicy 20110726
10540 -
10541 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10542 - selinux-fail2ban-2.20101213.ebuild:
10543 - Stable amd64 x86
10544 -
10545 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10546 - Initial commit to portage.
10547 -
10548
10549 diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
10550 deleted file mode 100644
10551 index 6d215bf..0000000
10552 --- a/sec-policy/selinux-fail2ban/metadata.xml
10553 +++ /dev/null
10554 @@ -1,6 +0,0 @@
10555 -<?xml version="1.0" encoding="UTF-8"?>
10556 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10557 -<pkgmetadata>
10558 - <herd>selinux</herd>
10559 - <longdescription>Gentoo SELinux policy for fail2ban</longdescription>
10560 -</pkgmetadata>
10561
10562 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r6.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r6.ebuild
10563 deleted file mode 100644
10564 index a311c47..0000000
10565 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r6.ebuild
10566 +++ /dev/null
10567 @@ -1,14 +0,0 @@
10568 -# Copyright 1999-2012 Gentoo Foundation
10569 -# Distributed under the terms of the GNU General Public License v2
10570 -# $Header: $
10571 -EAPI="4"
10572 -
10573 -IUSE=""
10574 -MODS="fail2ban"
10575 -BASEPOL="2.20120725-r6"
10576 -
10577 -inherit selinux-policy-2
10578 -
10579 -DESCRIPTION="SELinux policy for fail2ban"
10580 -
10581 -KEYWORDS="~amd64 ~x86"
10582
10583 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r7.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r7.ebuild
10584 deleted file mode 100644
10585 index b5409fc..0000000
10586 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r7.ebuild
10587 +++ /dev/null
10588 @@ -1,14 +0,0 @@
10589 -# Copyright 1999-2012 Gentoo Foundation
10590 -# Distributed under the terms of the GNU General Public License v2
10591 -# $Header: $
10592 -EAPI="4"
10593 -
10594 -IUSE=""
10595 -MODS="fail2ban"
10596 -BASEPOL="2.20120725-r7"
10597 -
10598 -inherit selinux-policy-2
10599 -
10600 -DESCRIPTION="SELinux policy for fail2ban"
10601 -
10602 -KEYWORDS="~amd64 ~x86"
10603
10604 diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
10605 deleted file mode 100644
10606 index 02706db..0000000
10607 --- a/sec-policy/selinux-fetchmail/ChangeLog
10608 +++ /dev/null
10609 @@ -1,43 +0,0 @@
10610 -# ChangeLog for sec-policy/selinux-fetchmail
10611 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10612 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
10613 -
10614 -*selinux-fetchmail-2.20120725-r7 (14 Nov 2012)
10615 -
10616 - 14 Nov 2012; <swift@g.o> +selinux-fetchmail-2.20120725-r7.ebuild:
10617 - Pushing out r7
10618 -
10619 -*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
10620 -
10621 - 27 Jun 2012; <swift@g.o> +selinux-fetchmail-2.20120215-r1.ebuild:
10622 - Bump to revision 13
10623 -
10624 - 13 May 2012; <swift@g.o> -selinux-fetchmail-2.20110726.ebuild:
10625 - Removing deprecated ebuilds (cleanup)
10626 -
10627 - 29 Apr 2012; <swift@g.o> selinux-fetchmail-2.20120215.ebuild:
10628 - Stabilizing revision 7
10629 -
10630 -*selinux-fetchmail-2.20120215 (31 Mar 2012)
10631 -
10632 - 31 Mar 2012; <swift@g.o> +selinux-fetchmail-2.20120215.ebuild:
10633 - Bumping to 2.20120215 policies
10634 -
10635 - 12 Nov 2011; <swift@g.o> -selinux-fetchmail-2.20101213.ebuild:
10636 - Removing old policies
10637 -
10638 - 23 Oct 2011; <swift@g.o> selinux-fetchmail-2.20110726.ebuild:
10639 - Stabilization (tracker #384231)
10640 -
10641 -*selinux-fetchmail-2.20110726 (28 Aug 2011)
10642 -
10643 - 28 Aug 2011; <swift@g.o> +selinux-fetchmail-2.20110726.ebuild:
10644 - Updating policy builds to refpolicy 20110726
10645 -
10646 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10647 - selinux-fetchmail-2.20101213.ebuild:
10648 - Stable amd64 x86
10649 -
10650 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10651 - Initial commit to portage.
10652 -
10653
10654 diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
10655 deleted file mode 100644
10656 index ade9e3b..0000000
10657 --- a/sec-policy/selinux-fetchmail/metadata.xml
10658 +++ /dev/null
10659 @@ -1,6 +0,0 @@
10660 -<?xml version="1.0" encoding="UTF-8"?>
10661 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10662 -<pkgmetadata>
10663 - <herd>selinux</herd>
10664 - <longdescription>Gentoo SELinux policy for fetchmail</longdescription>
10665 -</pkgmetadata>
10666
10667 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r6.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r6.ebuild
10668 deleted file mode 100644
10669 index 2683313..0000000
10670 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r6.ebuild
10671 +++ /dev/null
10672 @@ -1,14 +0,0 @@
10673 -# Copyright 1999-2012 Gentoo Foundation
10674 -# Distributed under the terms of the GNU General Public License v2
10675 -# $Header: $
10676 -EAPI="4"
10677 -
10678 -IUSE=""
10679 -MODS="fetchmail"
10680 -BASEPOL="2.20120725-r6"
10681 -
10682 -inherit selinux-policy-2
10683 -
10684 -DESCRIPTION="SELinux policy for fetchmail"
10685 -
10686 -KEYWORDS="~amd64 ~x86"
10687
10688 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r7.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r7.ebuild
10689 deleted file mode 100644
10690 index d41a77f..0000000
10691 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r7.ebuild
10692 +++ /dev/null
10693 @@ -1,14 +0,0 @@
10694 -# Copyright 1999-2012 Gentoo Foundation
10695 -# Distributed under the terms of the GNU General Public License v2
10696 -# $Header: $
10697 -EAPI="4"
10698 -
10699 -IUSE=""
10700 -MODS="fetchmail"
10701 -BASEPOL="2.20120725-r7"
10702 -
10703 -inherit selinux-policy-2
10704 -
10705 -DESCRIPTION="SELinux policy for fetchmail"
10706 -
10707 -KEYWORDS="~amd64 ~x86"
10708
10709 diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
10710 deleted file mode 100644
10711 index a0597c7..0000000
10712 --- a/sec-policy/selinux-finger/ChangeLog
10713 +++ /dev/null
10714 @@ -1,43 +0,0 @@
10715 -# ChangeLog for sec-policy/selinux-finger
10716 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10717 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
10718 -
10719 -*selinux-finger-2.20120725-r7 (14 Nov 2012)
10720 -
10721 - 14 Nov 2012; <swift@g.o> +selinux-finger-2.20120725-r7.ebuild:
10722 - Pushing out r7
10723 -
10724 -*selinux-finger-2.20120215-r2 (27 Jun 2012)
10725 -
10726 - 27 Jun 2012; <swift@g.o> +selinux-finger-2.20120215-r2.ebuild:
10727 - Bump to revision 13
10728 -
10729 - 13 May 2012; <swift@g.o> -selinux-finger-2.20110726.ebuild:
10730 - Removing deprecated ebuilds (cleanup)
10731 -
10732 - 29 Apr 2012; <swift@g.o> selinux-finger-2.20120215.ebuild:
10733 - Stabilizing revision 7
10734 -
10735 -*selinux-finger-2.20120215 (31 Mar 2012)
10736 -
10737 - 31 Mar 2012; <swift@g.o> +selinux-finger-2.20120215.ebuild:
10738 - Bumping to 2.20120215 policies
10739 -
10740 - 12 Nov 2011; <swift@g.o> -selinux-finger-2.20101213.ebuild:
10741 - Removing old policies
10742 -
10743 - 23 Oct 2011; <swift@g.o> selinux-finger-2.20110726.ebuild:
10744 - Stabilization (tracker #384231)
10745 -
10746 -*selinux-finger-2.20110726 (28 Aug 2011)
10747 -
10748 - 28 Aug 2011; <swift@g.o> +selinux-finger-2.20110726.ebuild:
10749 - Updating policy builds to refpolicy 20110726
10750 -
10751 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10752 - selinux-finger-2.20101213.ebuild:
10753 - Stable amd64 x86
10754 -
10755 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10756 - Initial commit to portage.
10757 -
10758
10759 diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
10760 deleted file mode 100644
10761 index d08fa6d..0000000
10762 --- a/sec-policy/selinux-finger/metadata.xml
10763 +++ /dev/null
10764 @@ -1,6 +0,0 @@
10765 -<?xml version="1.0" encoding="UTF-8"?>
10766 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10767 -<pkgmetadata>
10768 - <herd>selinux</herd>
10769 - <longdescription>Gentoo SELinux policy for finger</longdescription>
10770 -</pkgmetadata>
10771
10772 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r6.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r6.ebuild
10773 deleted file mode 100644
10774 index 139b9d3..0000000
10775 --- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r6.ebuild
10776 +++ /dev/null
10777 @@ -1,18 +0,0 @@
10778 -# Copyright 1999-2012 Gentoo Foundation
10779 -# Distributed under the terms of the GNU General Public License v2
10780 -# $Header: $
10781 -EAPI="4"
10782 -
10783 -IUSE=""
10784 -MODS="finger"
10785 -BASEPOL="2.20120725-r6"
10786 -
10787 -inherit selinux-policy-2
10788 -
10789 -DESCRIPTION="SELinux policy for finger"
10790 -
10791 -KEYWORDS="~amd64 ~x86"
10792 -DEPEND="
10793 - sec-policy/selinux-inetd
10794 -"
10795 -RDEPEND="${DEPEND}"
10796
10797 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r7.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r7.ebuild
10798 deleted file mode 100644
10799 index d7c255f..0000000
10800 --- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r7.ebuild
10801 +++ /dev/null
10802 @@ -1,18 +0,0 @@
10803 -# Copyright 1999-2012 Gentoo Foundation
10804 -# Distributed under the terms of the GNU General Public License v2
10805 -# $Header: $
10806 -EAPI="4"
10807 -
10808 -IUSE=""
10809 -MODS="finger"
10810 -BASEPOL="2.20120725-r7"
10811 -
10812 -inherit selinux-policy-2
10813 -
10814 -DESCRIPTION="SELinux policy for finger"
10815 -
10816 -KEYWORDS="~amd64 ~x86"
10817 -DEPEND="${DEPEND}
10818 - sec-policy/selinux-inetd
10819 -"
10820 -RDEPEND="${DEPEND}"
10821
10822 diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
10823 deleted file mode 100644
10824 index 1d0c5f4..0000000
10825 --- a/sec-policy/selinux-flash/ChangeLog
10826 +++ /dev/null
10827 @@ -1,15 +0,0 @@
10828 -# ChangeLog for sec-policy/selinux-flash
10829 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10830 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
10831 -
10832 -*selinux-flash-2.20120725-r7 (14 Nov 2012)
10833 -
10834 - 14 Nov 2012; <swift@g.o> +selinux-flash-2.20120725-r7.ebuild:
10835 - Pushing out r7
10836 -
10837 -*selinux-flash-2.20120725-r1 (27 Jul 2012)
10838 -
10839 - 27 Jul 2012; <swift@g.o> +selinux-flash-2.20120725-r1.ebuild,
10840 - +metadata.xml:
10841 - Adding flash module support
10842 -
10843
10844 diff --git a/sec-policy/selinux-flash/metadata.xml b/sec-policy/selinux-flash/metadata.xml
10845 deleted file mode 100644
10846 index 9b78656..0000000
10847 --- a/sec-policy/selinux-flash/metadata.xml
10848 +++ /dev/null
10849 @@ -1,6 +0,0 @@
10850 -<?xml version="1.0" encoding="UTF-8"?>
10851 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10852 -<pkgmetadata>
10853 - <herd>selinux</herd>
10854 - <longdescription>Gentoo SELinux policy for Macromedia Flash</longdescription>
10855 -</pkgmetadata>
10856
10857 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r6.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r6.ebuild
10858 deleted file mode 100644
10859 index 7f784fc..0000000
10860 --- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r6.ebuild
10861 +++ /dev/null
10862 @@ -1,14 +0,0 @@
10863 -# Copyright 1999-2012 Gentoo Foundation
10864 -# Distributed under the terms of the GNU General Public License v2
10865 -# $Header: $
10866 -EAPI="4"
10867 -
10868 -IUSE=""
10869 -MODS="flash"
10870 -BASEPOL="2.20120725-r6"
10871 -
10872 -inherit selinux-policy-2
10873 -
10874 -DESCRIPTION="SELinux policy for flash"
10875 -
10876 -KEYWORDS="~amd64 ~x86"
10877
10878 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r7.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r7.ebuild
10879 deleted file mode 100644
10880 index 0c820aa..0000000
10881 --- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r7.ebuild
10882 +++ /dev/null
10883 @@ -1,14 +0,0 @@
10884 -# Copyright 1999-2012 Gentoo Foundation
10885 -# Distributed under the terms of the GNU General Public License v2
10886 -# $Header: $
10887 -EAPI="4"
10888 -
10889 -IUSE=""
10890 -MODS="flash"
10891 -BASEPOL="2.20120725-r7"
10892 -
10893 -inherit selinux-policy-2
10894 -
10895 -DESCRIPTION="SELinux policy for flash"
10896 -
10897 -KEYWORDS="~amd64 ~x86"
10898
10899 diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
10900 deleted file mode 100644
10901 index ea620c7..0000000
10902 --- a/sec-policy/selinux-fprintd/ChangeLog
10903 +++ /dev/null
10904 @@ -1,46 +0,0 @@
10905 -# ChangeLog for sec-policy/selinux-fprintd
10906 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
10907 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
10908 -
10909 -*selinux-fprintd-2.20120725-r7 (14 Nov 2012)
10910 -
10911 - 14 Nov 2012; <swift@g.o> +selinux-fprintd-2.20120725-r7.ebuild:
10912 - Pushing out r7
10913 -
10914 -*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
10915 -
10916 - 27 Jun 2012; <swift@g.o> +selinux-fprintd-2.20120215-r1.ebuild:
10917 - Bump to revision 13
10918 -
10919 - 09 Jun 2012; <swift@g.o> selinux-fprintd-2.20120215.ebuild:
10920 - Adding dependency on selinux-dbus, fixes build failure
10921 -
10922 - 13 May 2012; <swift@g.o> -selinux-fprintd-2.20110726.ebuild:
10923 - Removing deprecated ebuilds (cleanup)
10924 -
10925 - 29 Apr 2012; <swift@g.o> selinux-fprintd-2.20120215.ebuild:
10926 - Stabilizing revision 7
10927 -
10928 -*selinux-fprintd-2.20120215 (31 Mar 2012)
10929 -
10930 - 31 Mar 2012; <swift@g.o> +selinux-fprintd-2.20120215.ebuild:
10931 - Bumping to 2.20120215 policies
10932 -
10933 - 12 Nov 2011; <swift@g.o> -selinux-fprintd-2.20101213.ebuild:
10934 - Removing old policies
10935 -
10936 - 23 Oct 2011; <swift@g.o> selinux-fprintd-2.20110726.ebuild:
10937 - Stabilization (tracker #384231)
10938 -
10939 -*selinux-fprintd-2.20110726 (28 Aug 2011)
10940 -
10941 - 28 Aug 2011; <swift@g.o> +selinux-fprintd-2.20110726.ebuild:
10942 - Updating policy builds to refpolicy 20110726
10943 -
10944 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
10945 - selinux-fprintd-2.20101213.ebuild:
10946 - Stable amd64 x86
10947 -
10948 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
10949 - Initial commit to portage.
10950 -
10951
10952 diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
10953 deleted file mode 100644
10954 index 456fff2..0000000
10955 --- a/sec-policy/selinux-fprintd/metadata.xml
10956 +++ /dev/null
10957 @@ -1,6 +0,0 @@
10958 -<?xml version="1.0" encoding="UTF-8"?>
10959 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
10960 -<pkgmetadata>
10961 - <herd>selinux</herd>
10962 - <longdescription>Gentoo SELinux policy for fprintd</longdescription>
10963 -</pkgmetadata>
10964
10965 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r6.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r6.ebuild
10966 deleted file mode 100644
10967 index 1f0c4e5..0000000
10968 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r6.ebuild
10969 +++ /dev/null
10970 @@ -1,18 +0,0 @@
10971 -# Copyright 1999-2012 Gentoo Foundation
10972 -# Distributed under the terms of the GNU General Public License v2
10973 -# $Header: $
10974 -EAPI="4"
10975 -
10976 -IUSE=""
10977 -MODS="fprintd"
10978 -BASEPOL="2.20120725-r6"
10979 -
10980 -inherit selinux-policy-2
10981 -
10982 -DESCRIPTION="SELinux policy for fprintd"
10983 -
10984 -KEYWORDS="~amd64 ~x86"
10985 -DEPEND="${DEPEND}
10986 - sec-policy/selinux-dbus
10987 -"
10988 -RDEPEND="${DEPEND}"
10989
10990 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r7.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r7.ebuild
10991 deleted file mode 100644
10992 index eb6a7ba..0000000
10993 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r7.ebuild
10994 +++ /dev/null
10995 @@ -1,18 +0,0 @@
10996 -# Copyright 1999-2012 Gentoo Foundation
10997 -# Distributed under the terms of the GNU General Public License v2
10998 -# $Header: $
10999 -EAPI="4"
11000 -
11001 -IUSE=""
11002 -MODS="fprintd"
11003 -BASEPOL="2.20120725-r7"
11004 -
11005 -inherit selinux-policy-2
11006 -
11007 -DESCRIPTION="SELinux policy for fprintd"
11008 -
11009 -KEYWORDS="~amd64 ~x86"
11010 -DEPEND="${DEPEND}
11011 - sec-policy/selinux-dbus
11012 -"
11013 -RDEPEND="${DEPEND}"
11014
11015 diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
11016 deleted file mode 100644
11017 index 4ab6675..0000000
11018 --- a/sec-policy/selinux-ftp/ChangeLog
11019 +++ /dev/null
11020 @@ -1,43 +0,0 @@
11021 -# ChangeLog for sec-policy/selinux-ftp
11022 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11023 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
11024 -
11025 -*selinux-ftp-2.20120725-r7 (14 Nov 2012)
11026 -
11027 - 14 Nov 2012; <swift@g.o> +selinux-ftp-2.20120725-r7.ebuild:
11028 - Pushing out r7
11029 -
11030 -*selinux-ftp-2.20120215-r2 (27 Jun 2012)
11031 -
11032 - 27 Jun 2012; <swift@g.o> +selinux-ftp-2.20120215-r2.ebuild:
11033 - Bump to revision 13
11034 -
11035 -*selinux-ftp-2.20120215-r1 (20 May 2012)
11036 -
11037 - 20 May 2012; <swift@g.o> +selinux-ftp-2.20120215-r1.ebuild:
11038 - Bumping to rev 9
11039 -
11040 - 13 May 2012; <swift@g.o> -selinux-ftp-2.20110726.ebuild:
11041 - Removing deprecated ebuilds (cleanup)
11042 -
11043 - 29 Apr 2012; <swift@g.o> selinux-ftp-2.20120215.ebuild:
11044 - Stabilizing revision 7
11045 -
11046 - 31 Mar 2012; <swift@g.o> selinux-ftp-2.20110726.ebuild,
11047 - +selinux-ftp-2.20120215.ebuild:
11048 - Remove deprecated dependency
11049 -
11050 -*selinux-ftp-2.20120215 (31 Mar 2012)
11051 -
11052 - 31 Mar 2012; <swift@g.o> +selinux-ftp-2.20120215.ebuild:
11053 - Bumping to 2.20120215 policies
11054 -
11055 - 23 Oct 2011; <swift@g.o> selinux-ftp-2.20110726.ebuild:
11056 - Stabilization (tracker #384231)
11057 -
11058 -*selinux-ftp-2.20110726 (28 Aug 2011)
11059 -
11060 - 28 Aug 2011; <swift@g.o> +selinux-ftp-2.20110726.ebuild,
11061 - +metadata.xml:
11062 - New policy based on refpolicy 20110726 sources
11063 -
11064
11065 diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
11066 deleted file mode 100644
11067 index ca1762e..0000000
11068 --- a/sec-policy/selinux-ftp/metadata.xml
11069 +++ /dev/null
11070 @@ -1,6 +0,0 @@
11071 -<?xml version="1.0" encoding="UTF-8"?>
11072 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11073 -<pkgmetadata>
11074 - <herd>selinux</herd>
11075 - <longdescription>Gentoo SELinux policy for ftp</longdescription>
11076 -</pkgmetadata>
11077
11078 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r6.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r6.ebuild
11079 deleted file mode 100644
11080 index fb6ae97..0000000
11081 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r6.ebuild
11082 +++ /dev/null
11083 @@ -1,14 +0,0 @@
11084 -# Copyright 1999-2012 Gentoo Foundation
11085 -# Distributed under the terms of the GNU General Public License v2
11086 -# $Header: $
11087 -EAPI="4"
11088 -
11089 -IUSE=""
11090 -MODS="ftp"
11091 -BASEPOL="2.20120725-r6"
11092 -
11093 -inherit selinux-policy-2
11094 -
11095 -DESCRIPTION="SELinux policy for ftp"
11096 -
11097 -KEYWORDS="~amd64 ~x86"
11098
11099 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r7.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r7.ebuild
11100 deleted file mode 100644
11101 index c4a93e1..0000000
11102 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r7.ebuild
11103 +++ /dev/null
11104 @@ -1,14 +0,0 @@
11105 -# Copyright 1999-2012 Gentoo Foundation
11106 -# Distributed under the terms of the GNU General Public License v2
11107 -# $Header: $
11108 -EAPI="4"
11109 -
11110 -IUSE=""
11111 -MODS="ftp"
11112 -BASEPOL="2.20120725-r7"
11113 -
11114 -inherit selinux-policy-2
11115 -
11116 -DESCRIPTION="SELinux policy for ftp"
11117 -
11118 -KEYWORDS="~amd64 ~x86"
11119
11120 diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
11121 deleted file mode 100644
11122 index 82e7e11..0000000
11123 --- a/sec-policy/selinux-games/ChangeLog
11124 +++ /dev/null
11125 @@ -1,95 +0,0 @@
11126 -# ChangeLog for sec-policy/selinux-games
11127 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11128 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
11129 -
11130 -*selinux-games-2.20120725-r7 (14 Nov 2012)
11131 -
11132 - 14 Nov 2012; <swift@g.o> +selinux-games-2.20120725-r7.ebuild:
11133 - Pushing out r7
11134 -
11135 -*selinux-games-2.20120215-r1 (27 Jun 2012)
11136 -
11137 - 27 Jun 2012; <swift@g.o> +selinux-games-2.20120215-r1.ebuild:
11138 - Bump to revision 13
11139 -
11140 - 13 May 2012; <swift@g.o> -selinux-games-2.20110726.ebuild:
11141 - Removing deprecated ebuilds (cleanup)
11142 -
11143 - 29 Apr 2012; <swift@g.o> selinux-games-2.20120215.ebuild:
11144 - Stabilizing revision 7
11145 -
11146 -*selinux-games-2.20120215 (31 Mar 2012)
11147 -
11148 - 31 Mar 2012; <swift@g.o> +selinux-games-2.20120215.ebuild:
11149 - Bumping to 2.20120215 policies
11150 -
11151 - 12 Nov 2011; <swift@g.o> -selinux-games-2.20101213.ebuild:
11152 - Removing old policies
11153 -
11154 - 23 Oct 2011; <swift@g.o> selinux-games-2.20110726.ebuild:
11155 - Stabilization (tracker #384231)
11156 -
11157 -*selinux-games-2.20110726 (28 Aug 2011)
11158 -
11159 - 28 Aug 2011; <swift@g.o> +selinux-games-2.20110726.ebuild:
11160 - Updating policy builds to refpolicy 20110726
11161 -
11162 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
11163 - -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
11164 - -selinux-games-20080525.ebuild:
11165 - Removed deprecated policies
11166 -
11167 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11168 - selinux-games-2.20101213.ebuild:
11169 - Stable amd64 x86
11170 -
11171 -*selinux-games-2.20101213 (05 Feb 2011)
11172 -
11173 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
11174 - +selinux-games-2.20101213.ebuild:
11175 - New upstream policy.
11176 -
11177 -*selinux-games-2.20091215 (16 Dec 2009)
11178 -
11179 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
11180 - +selinux-games-2.20091215.ebuild:
11181 - New upstream release.
11182 -
11183 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
11184 - -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
11185 - selinux-games-20080525.ebuild:
11186 - Mark 20080525 stable, clear old ebuilds.
11187 -
11188 -*selinux-games-2.20090730 (03 Aug 2009)
11189 -
11190 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
11191 - +selinux-games-2.20090730.ebuild:
11192 - New upstream release.
11193 -
11194 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
11195 - selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
11196 - selinux-games-20080525.ebuild:
11197 - Drop alpha, mips, ppc, sparc selinux support.
11198 -
11199 -*selinux-games-20080525 (25 May 2008)
11200 -
11201 - 25 May 2008; Chris PeBenito <pebenito@g.o>
11202 - +selinux-games-20080525.ebuild:
11203 - New SVN snapshot.
11204 -
11205 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
11206 - selinux-games-20070928.ebuild:
11207 - Mark stable.
11208 -
11209 -*selinux-games-20070928 (26 Nov 2007)
11210 -
11211 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
11212 - +selinux-games-20070928.ebuild:
11213 - New SVN snapshot.
11214 -
11215 -*selinux-games-20070329 (11 Jun 2007)
11216 -
11217 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
11218 - +selinux-games-20070329.ebuild:
11219 - initial commit
11220 -
11221
11222 diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
11223 deleted file mode 100644
11224 index f766f5f..0000000
11225 --- a/sec-policy/selinux-games/metadata.xml
11226 +++ /dev/null
11227 @@ -1,6 +0,0 @@
11228 -<?xml version="1.0" encoding="UTF-8"?>
11229 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11230 -<pkgmetadata>
11231 - <herd>selinux</herd>
11232 - <longdescription>Gentoo SELinux policy for games</longdescription>
11233 -</pkgmetadata>
11234
11235 diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r6.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r6.ebuild
11236 deleted file mode 100644
11237 index b3866b2..0000000
11238 --- a/sec-policy/selinux-games/selinux-games-2.20120725-r6.ebuild
11239 +++ /dev/null
11240 @@ -1,14 +0,0 @@
11241 -# Copyright 1999-2012 Gentoo Foundation
11242 -# Distributed under the terms of the GNU General Public License v2
11243 -# $Header: $
11244 -EAPI="4"
11245 -
11246 -IUSE=""
11247 -MODS="games"
11248 -BASEPOL="2.20120725-r6"
11249 -
11250 -inherit selinux-policy-2
11251 -
11252 -DESCRIPTION="SELinux policy for games"
11253 -
11254 -KEYWORDS="~amd64 ~x86"
11255
11256 diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r7.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r7.ebuild
11257 deleted file mode 100644
11258 index eecdbe2..0000000
11259 --- a/sec-policy/selinux-games/selinux-games-2.20120725-r7.ebuild
11260 +++ /dev/null
11261 @@ -1,14 +0,0 @@
11262 -# Copyright 1999-2012 Gentoo Foundation
11263 -# Distributed under the terms of the GNU General Public License v2
11264 -# $Header: $
11265 -EAPI="4"
11266 -
11267 -IUSE=""
11268 -MODS="games"
11269 -BASEPOL="2.20120725-r7"
11270 -
11271 -inherit selinux-policy-2
11272 -
11273 -DESCRIPTION="SELinux policy for games"
11274 -
11275 -KEYWORDS="~amd64 ~x86"
11276
11277 diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
11278 deleted file mode 100644
11279 index 846cf90..0000000
11280 --- a/sec-policy/selinux-gatekeeper/ChangeLog
11281 +++ /dev/null
11282 @@ -1,43 +0,0 @@
11283 -# ChangeLog for sec-policy/selinux-gatekeeper
11284 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11285 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
11286 -
11287 -*selinux-gatekeeper-2.20120725-r7 (14 Nov 2012)
11288 -
11289 - 14 Nov 2012; <swift@g.o> +selinux-gatekeeper-2.20120725-r7.ebuild:
11290 - Pushing out r7
11291 -
11292 -*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
11293 -
11294 - 27 Jun 2012; <swift@g.o> +selinux-gatekeeper-2.20120215-r1.ebuild:
11295 - Bump to revision 13
11296 -
11297 - 13 May 2012; <swift@g.o> -selinux-gatekeeper-2.20110726.ebuild:
11298 - Removing deprecated ebuilds (cleanup)
11299 -
11300 - 29 Apr 2012; <swift@g.o> selinux-gatekeeper-2.20120215.ebuild:
11301 - Stabilizing revision 7
11302 -
11303 -*selinux-gatekeeper-2.20120215 (31 Mar 2012)
11304 -
11305 - 31 Mar 2012; <swift@g.o> +selinux-gatekeeper-2.20120215.ebuild:
11306 - Bumping to 2.20120215 policies
11307 -
11308 - 12 Nov 2011; <swift@g.o> -selinux-gatekeeper-2.20101213.ebuild:
11309 - Removing old policies
11310 -
11311 - 23 Oct 2011; <swift@g.o> selinux-gatekeeper-2.20110726.ebuild:
11312 - Stabilization (tracker #384231)
11313 -
11314 -*selinux-gatekeeper-2.20110726 (28 Aug 2011)
11315 -
11316 - 28 Aug 2011; <swift@g.o> +selinux-gatekeeper-2.20110726.ebuild:
11317 - Updating policy builds to refpolicy 20110726
11318 -
11319 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11320 - selinux-gatekeeper-2.20101213.ebuild:
11321 - Stable amd64 x86
11322 -
11323 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11324 - Initial commit to portage.
11325 -
11326
11327 diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
11328 deleted file mode 100644
11329 index b12206f..0000000
11330 --- a/sec-policy/selinux-gatekeeper/metadata.xml
11331 +++ /dev/null
11332 @@ -1,6 +0,0 @@
11333 -<?xml version="1.0" encoding="UTF-8"?>
11334 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11335 -<pkgmetadata>
11336 - <herd>selinux</herd>
11337 - <longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
11338 -</pkgmetadata>
11339
11340 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r6.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r6.ebuild
11341 deleted file mode 100644
11342 index 0e6c3f1..0000000
11343 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r6.ebuild
11344 +++ /dev/null
11345 @@ -1,14 +0,0 @@
11346 -# Copyright 1999-2012 Gentoo Foundation
11347 -# Distributed under the terms of the GNU General Public License v2
11348 -# $Header: $
11349 -EAPI="4"
11350 -
11351 -IUSE=""
11352 -MODS="gatekeeper"
11353 -BASEPOL="2.20120725-r6"
11354 -
11355 -inherit selinux-policy-2
11356 -
11357 -DESCRIPTION="SELinux policy for gatekeeper"
11358 -
11359 -KEYWORDS="~amd64 ~x86"
11360
11361 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r7.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r7.ebuild
11362 deleted file mode 100644
11363 index 7711431..0000000
11364 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r7.ebuild
11365 +++ /dev/null
11366 @@ -1,14 +0,0 @@
11367 -# Copyright 1999-2012 Gentoo Foundation
11368 -# Distributed under the terms of the GNU General Public License v2
11369 -# $Header: $
11370 -EAPI="4"
11371 -
11372 -IUSE=""
11373 -MODS="gatekeeper"
11374 -BASEPOL="2.20120725-r7"
11375 -
11376 -inherit selinux-policy-2
11377 -
11378 -DESCRIPTION="SELinux policy for gatekeeper"
11379 -
11380 -KEYWORDS="~amd64 ~x86"
11381
11382 diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
11383 deleted file mode 100644
11384 index ad70af9..0000000
11385 --- a/sec-policy/selinux-gift/ChangeLog
11386 +++ /dev/null
11387 @@ -1,43 +0,0 @@
11388 -# ChangeLog for sec-policy/selinux-gift
11389 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11390 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
11391 -
11392 -*selinux-gift-2.20120725-r7 (14 Nov 2012)
11393 -
11394 - 14 Nov 2012; <swift@g.o> +selinux-gift-2.20120725-r7.ebuild:
11395 - Pushing out r7
11396 -
11397 -*selinux-gift-2.20120215-r1 (27 Jun 2012)
11398 -
11399 - 27 Jun 2012; <swift@g.o> +selinux-gift-2.20120215-r1.ebuild:
11400 - Bump to revision 13
11401 -
11402 - 13 May 2012; <swift@g.o> -selinux-gift-2.20110726.ebuild:
11403 - Removing deprecated ebuilds (cleanup)
11404 -
11405 - 29 Apr 2012; <swift@g.o> selinux-gift-2.20120215.ebuild:
11406 - Stabilizing revision 7
11407 -
11408 -*selinux-gift-2.20120215 (31 Mar 2012)
11409 -
11410 - 31 Mar 2012; <swift@g.o> +selinux-gift-2.20120215.ebuild:
11411 - Bumping to 2.20120215 policies
11412 -
11413 - 12 Nov 2011; <swift@g.o> -selinux-gift-2.20101213.ebuild:
11414 - Removing old policies
11415 -
11416 - 23 Oct 2011; <swift@g.o> selinux-gift-2.20110726.ebuild:
11417 - Stabilization (tracker #384231)
11418 -
11419 -*selinux-gift-2.20110726 (28 Aug 2011)
11420 -
11421 - 28 Aug 2011; <swift@g.o> +selinux-gift-2.20110726.ebuild:
11422 - Updating policy builds to refpolicy 20110726
11423 -
11424 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11425 - selinux-gift-2.20101213.ebuild:
11426 - Stable amd64 x86
11427 -
11428 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11429 - Initial commit to portage.
11430 -
11431
11432 diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
11433 deleted file mode 100644
11434 index 78fc357..0000000
11435 --- a/sec-policy/selinux-gift/metadata.xml
11436 +++ /dev/null
11437 @@ -1,6 +0,0 @@
11438 -<?xml version="1.0" encoding="UTF-8"?>
11439 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11440 -<pkgmetadata>
11441 - <herd>selinux</herd>
11442 - <longdescription>Gentoo SELinux policy for gift</longdescription>
11443 -</pkgmetadata>
11444
11445 diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r6.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r6.ebuild
11446 deleted file mode 100644
11447 index f6083da..0000000
11448 --- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r6.ebuild
11449 +++ /dev/null
11450 @@ -1,14 +0,0 @@
11451 -# Copyright 1999-2012 Gentoo Foundation
11452 -# Distributed under the terms of the GNU General Public License v2
11453 -# $Header: $
11454 -EAPI="4"
11455 -
11456 -IUSE=""
11457 -MODS="gift"
11458 -BASEPOL="2.20120725-r6"
11459 -
11460 -inherit selinux-policy-2
11461 -
11462 -DESCRIPTION="SELinux policy for gift"
11463 -
11464 -KEYWORDS="~amd64 ~x86"
11465
11466 diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r7.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r7.ebuild
11467 deleted file mode 100644
11468 index db08190..0000000
11469 --- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r7.ebuild
11470 +++ /dev/null
11471 @@ -1,14 +0,0 @@
11472 -# Copyright 1999-2012 Gentoo Foundation
11473 -# Distributed under the terms of the GNU General Public License v2
11474 -# $Header: $
11475 -EAPI="4"
11476 -
11477 -IUSE=""
11478 -MODS="gift"
11479 -BASEPOL="2.20120725-r7"
11480 -
11481 -inherit selinux-policy-2
11482 -
11483 -DESCRIPTION="SELinux policy for gift"
11484 -
11485 -KEYWORDS="~amd64 ~x86"
11486
11487 diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
11488 deleted file mode 100644
11489 index 4765dff..0000000
11490 --- a/sec-policy/selinux-gitosis/ChangeLog
11491 +++ /dev/null
11492 @@ -1,43 +0,0 @@
11493 -# ChangeLog for sec-policy/selinux-gitosis
11494 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11495 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
11496 -
11497 -*selinux-gitosis-2.20120725-r7 (14 Nov 2012)
11498 -
11499 - 14 Nov 2012; <swift@g.o> +selinux-gitosis-2.20120725-r7.ebuild:
11500 - Pushing out r7
11501 -
11502 -*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
11503 -
11504 - 27 Jun 2012; <swift@g.o> +selinux-gitosis-2.20120215-r1.ebuild:
11505 - Bump to revision 13
11506 -
11507 - 13 May 2012; <swift@g.o> -selinux-gitosis-2.20110726.ebuild:
11508 - Removing deprecated ebuilds (cleanup)
11509 -
11510 - 29 Apr 2012; <swift@g.o> selinux-gitosis-2.20120215.ebuild:
11511 - Stabilizing revision 7
11512 -
11513 -*selinux-gitosis-2.20120215 (31 Mar 2012)
11514 -
11515 - 31 Mar 2012; <swift@g.o> +selinux-gitosis-2.20120215.ebuild:
11516 - Bumping to 2.20120215 policies
11517 -
11518 - 12 Nov 2011; <swift@g.o> -selinux-gitosis-2.20101213.ebuild:
11519 - Removing old policies
11520 -
11521 - 23 Oct 2011; <swift@g.o> selinux-gitosis-2.20110726.ebuild:
11522 - Stabilization (tracker #384231)
11523 -
11524 -*selinux-gitosis-2.20110726 (28 Aug 2011)
11525 -
11526 - 28 Aug 2011; <swift@g.o> +selinux-gitosis-2.20110726.ebuild:
11527 - Updating policy builds to refpolicy 20110726
11528 -
11529 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11530 - selinux-gitosis-2.20101213.ebuild:
11531 - Stable amd64 x86
11532 -
11533 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11534 - Initial commit to portage.
11535 -
11536
11537 diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
11538 deleted file mode 100644
11539 index e7bc9d1..0000000
11540 --- a/sec-policy/selinux-gitosis/metadata.xml
11541 +++ /dev/null
11542 @@ -1,6 +0,0 @@
11543 -<?xml version="1.0" encoding="UTF-8"?>
11544 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11545 -<pkgmetadata>
11546 - <herd>selinux</herd>
11547 - <longdescription>Gentoo SELinux policy for gitosis</longdescription>
11548 -</pkgmetadata>
11549
11550 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r6.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r6.ebuild
11551 deleted file mode 100644
11552 index 6fd391c..0000000
11553 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r6.ebuild
11554 +++ /dev/null
11555 @@ -1,14 +0,0 @@
11556 -# Copyright 1999-2012 Gentoo Foundation
11557 -# Distributed under the terms of the GNU General Public License v2
11558 -# $Header: $
11559 -EAPI="4"
11560 -
11561 -IUSE=""
11562 -MODS="gitosis"
11563 -BASEPOL="2.20120725-r6"
11564 -
11565 -inherit selinux-policy-2
11566 -
11567 -DESCRIPTION="SELinux policy for gitosis"
11568 -
11569 -KEYWORDS="~amd64 ~x86"
11570
11571 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r7.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r7.ebuild
11572 deleted file mode 100644
11573 index d51f459..0000000
11574 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r7.ebuild
11575 +++ /dev/null
11576 @@ -1,14 +0,0 @@
11577 -# Copyright 1999-2012 Gentoo Foundation
11578 -# Distributed under the terms of the GNU General Public License v2
11579 -# $Header: $
11580 -EAPI="4"
11581 -
11582 -IUSE=""
11583 -MODS="gitosis"
11584 -BASEPOL="2.20120725-r7"
11585 -
11586 -inherit selinux-policy-2
11587 -
11588 -DESCRIPTION="SELinux policy for gitosis"
11589 -
11590 -KEYWORDS="~amd64 ~x86"
11591
11592 diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
11593 deleted file mode 100644
11594 index 20311a0..0000000
11595 --- a/sec-policy/selinux-gnome/ChangeLog
11596 +++ /dev/null
11597 @@ -1,49 +0,0 @@
11598 -# ChangeLog for sec-policy/selinux-gnome
11599 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11600 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
11601 -
11602 -*selinux-gnome-2.20120725-r7 (14 Nov 2012)
11603 -
11604 - 14 Nov 2012; <swift@g.o> +selinux-gnome-2.20120725-r7.ebuild:
11605 - Pushing out r7
11606 -
11607 -*selinux-gnome-2.20120215-r1 (27 Jun 2012)
11608 -
11609 - 27 Jun 2012; <swift@g.o> +selinux-gnome-2.20120215-r1.ebuild:
11610 - Bump to revision 13
11611 -
11612 - 13 May 2012; <swift@g.o> -selinux-gnome-2.20110726.ebuild:
11613 - Removing deprecated ebuilds (cleanup)
11614 -
11615 - 29 Apr 2012; <swift@g.o> selinux-gnome-2.20120215.ebuild:
11616 - Stabilizing revision 7
11617 -
11618 -*selinux-gnome-2.20120215 (31 Mar 2012)
11619 -
11620 - 31 Mar 2012; <swift@g.o> +selinux-gnome-2.20120215.ebuild:
11621 - Bumping to 2.20120215 policies
11622 -
11623 - 12 Nov 2011; <swift@g.o> -selinux-gnome-2.20101213.ebuild:
11624 - Removing old policies
11625 -
11626 - 23 Oct 2011; <swift@g.o> selinux-gnome-2.20110726.ebuild:
11627 - Stabilization (tracker #384231)
11628 -
11629 -*selinux-gnome-2.20110726 (28 Aug 2011)
11630 -
11631 - 28 Aug 2011; <swift@g.o> +selinux-gnome-2.20110726.ebuild:
11632 - Updating policy builds to refpolicy 20110726
11633 -
11634 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11635 - selinux-gnome-2.20101213.ebuild:
11636 - Stable amd64 x86
11637 -
11638 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11639 - Initial commit to portage.
11640 -
11641 -*selinux-gnome-2.20101213 (07 Jan 2011)
11642 -
11643 - 07 Jan 2011; <swift@g.o> +selinux-gnome-2.20101213.ebuild,
11644 - +metadata.xml:
11645 - Creating the SELinux gnome modules
11646 -
11647
11648 diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
11649 deleted file mode 100644
11650 index 4fe2ce3..0000000
11651 --- a/sec-policy/selinux-gnome/metadata.xml
11652 +++ /dev/null
11653 @@ -1,6 +0,0 @@
11654 -<?xml version="1.0" encoding="UTF-8"?>
11655 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11656 -<pkgmetadata>
11657 - <herd>selinux</herd>
11658 - <longdescription>Gentoo SELinux policy for gnome</longdescription>
11659 -</pkgmetadata>
11660
11661 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r6.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r6.ebuild
11662 deleted file mode 100644
11663 index 158182f..0000000
11664 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r6.ebuild
11665 +++ /dev/null
11666 @@ -1,14 +0,0 @@
11667 -# Copyright 1999-2012 Gentoo Foundation
11668 -# Distributed under the terms of the GNU General Public License v2
11669 -# $Header: $
11670 -EAPI="4"
11671 -
11672 -IUSE=""
11673 -MODS="gnome"
11674 -BASEPOL="2.20120725-r6"
11675 -
11676 -inherit selinux-policy-2
11677 -
11678 -DESCRIPTION="SELinux policy for gnome"
11679 -
11680 -KEYWORDS="~amd64 ~x86"
11681
11682 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r7.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r7.ebuild
11683 deleted file mode 100644
11684 index c389fd8..0000000
11685 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r7.ebuild
11686 +++ /dev/null
11687 @@ -1,14 +0,0 @@
11688 -# Copyright 1999-2012 Gentoo Foundation
11689 -# Distributed under the terms of the GNU General Public License v2
11690 -# $Header: $
11691 -EAPI="4"
11692 -
11693 -IUSE=""
11694 -MODS="gnome"
11695 -BASEPOL="2.20120725-r7"
11696 -
11697 -inherit selinux-policy-2
11698 -
11699 -DESCRIPTION="SELinux policy for gnome"
11700 -
11701 -KEYWORDS="~amd64 ~x86"
11702
11703 diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
11704 deleted file mode 100644
11705 index 1c6b6bc..0000000
11706 --- a/sec-policy/selinux-gorg/ChangeLog
11707 +++ /dev/null
11708 @@ -1,62 +0,0 @@
11709 -# ChangeLog for sec-policy/selinux-gorg
11710 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11711 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
11712 -
11713 -*selinux-gorg-2.20120725-r7 (14 Nov 2012)
11714 -
11715 - 14 Nov 2012; <swift@g.o> +selinux-gorg-2.20120725-r7.ebuild:
11716 - Pushing out r7
11717 -
11718 -*selinux-gorg-2.20120215-r2 (27 Jun 2012)
11719 -
11720 - 27 Jun 2012; <swift@g.o> +selinux-gorg-2.20120215-r2.ebuild:
11721 - Bump to revision 13
11722 -
11723 - 13 May 2012; <swift@g.o> -selinux-gorg-2.20110726.ebuild,
11724 - -selinux-gorg-2.20110726-r1.ebuild:
11725 - Removing deprecated ebuilds (cleanup)
11726 -
11727 - 29 Apr 2012; <swift@g.o> selinux-gorg-2.20120215-r1.ebuild:
11728 - Stabilizing revision 7
11729 -
11730 -*selinux-gorg-2.20120215-r1 (31 Mar 2012)
11731 -
11732 - 31 Mar 2012; <swift@g.o> +selinux-gorg-2.20120215-r1.ebuild:
11733 - Bumping to 2.20120215 policies
11734 -
11735 - 29 Jan 2012; <swift@g.o> Manifest:
11736 - Updating manifest
11737 -
11738 - 29 Jan 2012; <swift@g.o> selinux-gorg-2.20110726-r1.ebuild:
11739 - Stabilize
11740 -
11741 -*selinux-gorg-2.20110726-r1 (17 Dec 2011)
11742 -
11743 - 17 Dec 2011; <swift@g.o> +selinux-gorg-2.20110726-r1.ebuild:
11744 - Add localization support
11745 -
11746 - 12 Nov 2011; <swift@g.o> -selinux-gorg-2.20101213.ebuild,
11747 - -files/add-gorg.patch:
11748 - Removing old policies
11749 -
11750 - 23 Oct 2011; <swift@g.o> selinux-gorg-2.20110726.ebuild:
11751 - Stabilization (tracker #384231)
11752 -
11753 -*selinux-gorg-2.20110726 (28 Aug 2011)
11754 -
11755 - 28 Aug 2011; <swift@g.o> +selinux-gorg-2.20110726.ebuild:
11756 - Updating policy builds to refpolicy 20110726
11757 -
11758 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
11759 - selinux-gorg-2.20101213.ebuild:
11760 - Stable amd64 x86
11761 -
11762 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
11763 - Initial commit to portage.
11764 -
11765 -*selinux-gorg-2.20101213 (07 Jan 2011)
11766 -
11767 - 07 Jan 2011; <swift@g.o> +selinux-gorg-2.20101213.ebuild,
11768 - +files/add-gorg.patch:
11769 - Adding gorg module
11770 -
11771
11772 diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
11773 deleted file mode 100644
11774 index e77d808..0000000
11775 --- a/sec-policy/selinux-gorg/metadata.xml
11776 +++ /dev/null
11777 @@ -1,6 +0,0 @@
11778 -<?xml version="1.0" encoding="UTF-8"?>
11779 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11780 -<pkgmetadata>
11781 - <herd>selinux</herd>
11782 - <longdescription>Gentoo SELinux policy for gorg</longdescription>
11783 -</pkgmetadata>
11784
11785 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r6.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r6.ebuild
11786 deleted file mode 100644
11787 index 0f53646..0000000
11788 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r6.ebuild
11789 +++ /dev/null
11790 @@ -1,14 +0,0 @@
11791 -# Copyright 1999-2012 Gentoo Foundation
11792 -# Distributed under the terms of the GNU General Public License v2
11793 -# $Header: $
11794 -EAPI="4"
11795 -
11796 -IUSE=""
11797 -MODS="gorg"
11798 -BASEPOL="2.20120725-r6"
11799 -
11800 -inherit selinux-policy-2
11801 -
11802 -DESCRIPTION="SELinux policy for gorg"
11803 -
11804 -KEYWORDS="~amd64 ~x86"
11805
11806 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r7.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r7.ebuild
11807 deleted file mode 100644
11808 index 515809d..0000000
11809 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r7.ebuild
11810 +++ /dev/null
11811 @@ -1,14 +0,0 @@
11812 -# Copyright 1999-2012 Gentoo Foundation
11813 -# Distributed under the terms of the GNU General Public License v2
11814 -# $Header: $
11815 -EAPI="4"
11816 -
11817 -IUSE=""
11818 -MODS="gorg"
11819 -BASEPOL="2.20120725-r7"
11820 -
11821 -inherit selinux-policy-2
11822 -
11823 -DESCRIPTION="SELinux policy for gorg"
11824 -
11825 -KEYWORDS="~amd64 ~x86"
11826
11827 diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
11828 deleted file mode 100644
11829 index 49fe2eb..0000000
11830 --- a/sec-policy/selinux-gpg/ChangeLog
11831 +++ /dev/null
11832 @@ -1,83 +0,0 @@
11833 -# ChangeLog for sec-policy/selinux-gpg
11834 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11835 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
11836 -
11837 -*selinux-gpg-2.20120725-r7 (14 Nov 2012)
11838 -
11839 - 14 Nov 2012; <swift@g.o> +selinux-gpg-2.20120725-r7.ebuild:
11840 - Pushing out r7
11841 -
11842 -*selinux-gpg-2.20120215-r2 (27 Jun 2012)
11843 -
11844 - 27 Jun 2012; <swift@g.o> +selinux-gpg-2.20120215-r2.ebuild:
11845 - Bump to revision 13
11846 -
11847 -*selinux-gpg-2.20120215-r1 (20 May 2012)
11848 -
11849 - 20 May 2012; <swift@g.o> +selinux-gpg-2.20120215-r1.ebuild:
11850 - Bumping to rev 9
11851 -
11852 - 13 May 2012; <swift@g.o> -selinux-gpg-2.20110726-r2.ebuild,
11853 - -selinux-gpg-2.20110726-r3.ebuild:
11854 - Removing deprecated ebuilds (cleanup)
11855 -
11856 - 29 Apr 2012; <swift@g.o> selinux-gpg-2.20120215.ebuild:
11857 - Stabilizing revision 7
11858 -
11859 - 31 Mar 2012; <swift@g.o> selinux-gpg-2.20110726-r3.ebuild:
11860 - Stabilizing
11861 -
11862 - 31 Mar 2012; <swift@g.o> selinux-gpg-2.20110726-r2.ebuild,
11863 - selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
11864 - Remove deprecated dependency
11865 -
11866 -*selinux-gpg-2.20120215 (31 Mar 2012)
11867 -
11868 - 31 Mar 2012; <swift@g.o> +selinux-gpg-2.20120215.ebuild:
11869 - Bumping to 2.20120215 policies
11870 -
11871 -*selinux-gpg-2.20110726-r3 (23 Feb 2012)
11872 -
11873 - 23 Feb 2012; <swift@g.o> +selinux-gpg-2.20110726-r3.ebuild:
11874 - Support reading of mutt_home_t files for accessing mutt cache
11875 -
11876 - 12 Nov 2011; <swift@g.o> -files/0021-gpg-fix-mutt-call-r4.patch,
11877 - -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
11878 - -selinux-gpg-2.20110726-r1.ebuild:
11879 - Removing old policies
11880 -
11881 - 12 Nov 2011; <swift@g.o> selinux-gpg-2.20110726-r1.ebuild,
11882 - selinux-gpg-2.20110726-r2.ebuild:
11883 - Add minor block on selinux-gnupg to ensure that collisions do not occur
11884 -
11885 - 23 Oct 2011; <swift@g.o> selinux-gpg-2.20110726-r2.ebuild:
11886 - Stabilization (tracker #384231)
11887 -
11888 -*selinux-gpg-2.20110726-r2 (17 Sep 2011)
11889 -
11890 - 17 Sep 2011; <swift@g.o> +selinux-gpg-2.20110726-r2.ebuild:
11891 - Add gpg_exec interface, used by portage domain (signed tree support)
11892 -
11893 - 09 Sep 2011; <swift@g.o> +files/0021-gpg-fix-mutt-call-r4.patch,
11894 - selinux-gpg-2.20110726-r1.ebuild:
11895 - Fix build failure due to wrong call (#382143)
11896 -
11897 -*selinux-gpg-2.20110726-r1 (28 Aug 2011)
11898 -
11899 - 28 Aug 2011; <swift@g.o> +selinux-gpg-2.20110726-r1.ebuild:
11900 - Updating policy builds to refpolicy 20110726
11901 -
11902 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
11903 - +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
11904 - +metadata.xml:
11905 - Initial commit to tree
11906 -
11907 - 22 Jul 2011; <swift@g.o> selinux-gpg-2.20101213-r2.ebuild:
11908 - Add proper blocker to automatically switch from gnupg to gpg
11909 -
11910 -*selinux-gpg-2.20101213-r2 (22 Jul 2011)
11911 -
11912 - 22 Jul 2011; <swift@g.o> +selinux-gpg-2.20101213-r2.ebuild,
11913 - +metadata.xml:
11914 - Use module-based naming as per Gentoo Hardened SELinux guidelines
11915 -
11916
11917 diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
11918 deleted file mode 100644
11919 index 9090500..0000000
11920 --- a/sec-policy/selinux-gpg/metadata.xml
11921 +++ /dev/null
11922 @@ -1,6 +0,0 @@
11923 -<?xml version="1.0" encoding="UTF-8"?>
11924 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
11925 -<pkgmetadata>
11926 - <herd>selinux</herd>
11927 - <longdescription>Gentoo SELinux policy for gnupg</longdescription>
11928 -</pkgmetadata>
11929
11930 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r6.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r6.ebuild
11931 deleted file mode 100644
11932 index 0a20841..0000000
11933 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r6.ebuild
11934 +++ /dev/null
11935 @@ -1,14 +0,0 @@
11936 -# Copyright 1999-2012 Gentoo Foundation
11937 -# Distributed under the terms of the GNU General Public License v2
11938 -# $Header: $
11939 -EAPI="4"
11940 -
11941 -IUSE=""
11942 -MODS="gpg"
11943 -BASEPOL="2.20120725-r6"
11944 -
11945 -inherit selinux-policy-2
11946 -
11947 -DESCRIPTION="SELinux policy for gpg"
11948 -
11949 -KEYWORDS="~amd64 ~x86"
11950
11951 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r7.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r7.ebuild
11952 deleted file mode 100644
11953 index 0cf55fd..0000000
11954 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r7.ebuild
11955 +++ /dev/null
11956 @@ -1,14 +0,0 @@
11957 -# Copyright 1999-2012 Gentoo Foundation
11958 -# Distributed under the terms of the GNU General Public License v2
11959 -# $Header: $
11960 -EAPI="4"
11961 -
11962 -IUSE=""
11963 -MODS="gpg"
11964 -BASEPOL="2.20120725-r7"
11965 -
11966 -inherit selinux-policy-2
11967 -
11968 -DESCRIPTION="SELinux policy for gpg"
11969 -
11970 -KEYWORDS="~amd64 ~x86"
11971
11972 diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
11973 deleted file mode 100644
11974 index c9a4329..0000000
11975 --- a/sec-policy/selinux-gpm/ChangeLog
11976 +++ /dev/null
11977 @@ -1,145 +0,0 @@
11978 -# ChangeLog for sec-policy/selinux-gpm
11979 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
11980 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
11981 -
11982 -*selinux-gpm-2.20120725-r7 (14 Nov 2012)
11983 -
11984 - 14 Nov 2012; <swift@g.o> +selinux-gpm-2.20120725-r7.ebuild:
11985 - Pushing out r7
11986 -
11987 -*selinux-gpm-2.20120215-r1 (27 Jun 2012)
11988 -
11989 - 27 Jun 2012; <swift@g.o> +selinux-gpm-2.20120215-r1.ebuild:
11990 - Bump to revision 13
11991 -
11992 - 13 May 2012; <swift@g.o> -selinux-gpm-2.20110726.ebuild:
11993 - Removing deprecated ebuilds (cleanup)
11994 -
11995 - 29 Apr 2012; <swift@g.o> selinux-gpm-2.20120215.ebuild:
11996 - Stabilizing revision 7
11997 -
11998 -*selinux-gpm-2.20120215 (31 Mar 2012)
11999 -
12000 - 31 Mar 2012; <swift@g.o> +selinux-gpm-2.20120215.ebuild:
12001 - Bumping to 2.20120215 policies
12002 -
12003 - 12 Nov 2011; <swift@g.o> -selinux-gpm-2.20101213.ebuild:
12004 - Removing old policies
12005 -
12006 - 23 Oct 2011; <swift@g.o> selinux-gpm-2.20110726.ebuild:
12007 - Stabilization (tracker #384231)
12008 -
12009 -*selinux-gpm-2.20110726 (28 Aug 2011)
12010 -
12011 - 28 Aug 2011; <swift@g.o> +selinux-gpm-2.20110726.ebuild:
12012 - Updating policy builds to refpolicy 20110726
12013 -
12014 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12015 - -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
12016 - -selinux-gpm-20080525.ebuild:
12017 - Removed deprecated policies
12018 -
12019 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12020 - selinux-gpm-2.20101213.ebuild:
12021 - Stable amd64 x86
12022 -
12023 -*selinux-gpm-2.20101213 (05 Feb 2011)
12024 -
12025 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
12026 - +selinux-gpm-2.20101213.ebuild:
12027 - New upstream policy.
12028 -
12029 -*selinux-gpm-2.20091215 (16 Dec 2009)
12030 -
12031 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
12032 - +selinux-gpm-2.20091215.ebuild:
12033 - New upstream release.
12034 -
12035 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
12036 - -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
12037 - selinux-gpm-20080525.ebuild:
12038 - Mark 20080525 stable, clear old ebuilds.
12039 -
12040 -*selinux-gpm-2.20090730 (03 Aug 2009)
12041 -
12042 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
12043 - +selinux-gpm-2.20090730.ebuild:
12044 - New upstream release.
12045 -
12046 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
12047 - selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
12048 - selinux-gpm-20080525.ebuild:
12049 - Drop alpha, mips, ppc, sparc selinux support.
12050 -
12051 -*selinux-gpm-20080525 (25 May 2008)
12052 -
12053 - 25 May 2008; Chris PeBenito <pebenito@g.o>
12054 - +selinux-gpm-20080525.ebuild:
12055 - New SVN snapshot.
12056 -
12057 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
12058 - -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
12059 - Remove old ebuilds.
12060 -
12061 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
12062 - selinux-gpm-20070928.ebuild:
12063 - Mark stable.
12064 -
12065 -*selinux-gpm-20070928 (26 Nov 2007)
12066 -
12067 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
12068 - +selinux-gpm-20070928.ebuild:
12069 - New SVN snapshot.
12070 -
12071 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
12072 - selinux-gpm-20070329.ebuild:
12073 - Mark stable.
12074 -
12075 -*selinux-gpm-20070329 (29 Mar 2007)
12076 -
12077 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
12078 - +selinux-gpm-20070329.ebuild:
12079 - New SVN snapshot.
12080 -
12081 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
12082 - Redigest for Manifest2
12083 -
12084 -*selinux-gpm-20061114 (15 Nov 2006)
12085 -
12086 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
12087 - +selinux-gpm-20061114.ebuild:
12088 - New SVN snapshot.
12089 -
12090 -*selinux-gpm-20061008 (10 Oct 2006)
12091 -
12092 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
12093 - +selinux-gpm-20061008.ebuild:
12094 - First mainstream reference policy testing release.
12095 -
12096 - 23 May 2005; Stephen Bennett <spb@g.o> selinux-gpm-20041128.ebuild:
12097 - ~mips keywords.
12098 -
12099 -*selinux-gpm-20041128 (12 Dec 2004)
12100 -
12101 - 12 Dec 2004; petre rodan <kaiowas@g.o>
12102 - -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
12103 - trivial merge with upstream policy
12104 -
12105 -*selinux-gpm-20041110 (13 Nov 2004)
12106 -
12107 - 13 Nov 2004; petre rodan <kaiowas@g.o>
12108 - -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
12109 - merge with nsa policy
12110 -
12111 -*selinux-gpm-20040429 (29 Apr 2004)
12112 -
12113 - 29 Apr 2004; Chris PeBenito <pebenito@g.o>
12114 - +selinux-gpm-20040429.ebuild:
12115 - 2004.1 update.
12116 -
12117 -*selinux-gpm-20040106 (06 Jan 2004)
12118 -
12119 - 06 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
12120 - selinux-gpm-20040106.ebuild:
12121 - Initial commit. Fixed up by Marco Purmer.
12122 -
12123
12124 diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
12125 deleted file mode 100644
12126 index 23281f1..0000000
12127 --- a/sec-policy/selinux-gpm/metadata.xml
12128 +++ /dev/null
12129 @@ -1,6 +0,0 @@
12130 -<?xml version="1.0" encoding="UTF-8"?>
12131 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12132 -<pkgmetadata>
12133 - <herd>selinux</herd>
12134 - <longdescription>Gentoo SELinux policy for gpm</longdescription>
12135 -</pkgmetadata>
12136
12137 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r6.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r6.ebuild
12138 deleted file mode 100644
12139 index 72d02ad..0000000
12140 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r6.ebuild
12141 +++ /dev/null
12142 @@ -1,14 +0,0 @@
12143 -# Copyright 1999-2012 Gentoo Foundation
12144 -# Distributed under the terms of the GNU General Public License v2
12145 -# $Header: $
12146 -EAPI="4"
12147 -
12148 -IUSE=""
12149 -MODS="gpm"
12150 -BASEPOL="2.20120725-r6"
12151 -
12152 -inherit selinux-policy-2
12153 -
12154 -DESCRIPTION="SELinux policy for gpm"
12155 -
12156 -KEYWORDS="~amd64 ~x86"
12157
12158 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r7.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r7.ebuild
12159 deleted file mode 100644
12160 index f4e1aa3..0000000
12161 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r7.ebuild
12162 +++ /dev/null
12163 @@ -1,14 +0,0 @@
12164 -# Copyright 1999-2012 Gentoo Foundation
12165 -# Distributed under the terms of the GNU General Public License v2
12166 -# $Header: $
12167 -EAPI="4"
12168 -
12169 -IUSE=""
12170 -MODS="gpm"
12171 -BASEPOL="2.20120725-r7"
12172 -
12173 -inherit selinux-policy-2
12174 -
12175 -DESCRIPTION="SELinux policy for gpm"
12176 -
12177 -KEYWORDS="~amd64 ~x86"
12178
12179 diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
12180 deleted file mode 100644
12181 index 3000ab0..0000000
12182 --- a/sec-policy/selinux-gpsd/ChangeLog
12183 +++ /dev/null
12184 @@ -1,43 +0,0 @@
12185 -# ChangeLog for sec-policy/selinux-gpsd
12186 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12187 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
12188 -
12189 -*selinux-gpsd-2.20120725-r7 (14 Nov 2012)
12190 -
12191 - 14 Nov 2012; <swift@g.o> +selinux-gpsd-2.20120725-r7.ebuild:
12192 - Pushing out r7
12193 -
12194 -*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
12195 -
12196 - 27 Jun 2012; <swift@g.o> +selinux-gpsd-2.20120215-r1.ebuild:
12197 - Bump to revision 13
12198 -
12199 - 13 May 2012; <swift@g.o> -selinux-gpsd-2.20110726.ebuild:
12200 - Removing deprecated ebuilds (cleanup)
12201 -
12202 - 29 Apr 2012; <swift@g.o> selinux-gpsd-2.20120215.ebuild:
12203 - Stabilizing revision 7
12204 -
12205 -*selinux-gpsd-2.20120215 (31 Mar 2012)
12206 -
12207 - 31 Mar 2012; <swift@g.o> +selinux-gpsd-2.20120215.ebuild:
12208 - Bumping to 2.20120215 policies
12209 -
12210 - 12 Nov 2011; <swift@g.o> -selinux-gpsd-2.20101213.ebuild:
12211 - Removing old policies
12212 -
12213 - 23 Oct 2011; <swift@g.o> selinux-gpsd-2.20110726.ebuild:
12214 - Stabilization (tracker #384231)
12215 -
12216 -*selinux-gpsd-2.20110726 (28 Aug 2011)
12217 -
12218 - 28 Aug 2011; <swift@g.o> +selinux-gpsd-2.20110726.ebuild:
12219 - Updating policy builds to refpolicy 20110726
12220 -
12221 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12222 - selinux-gpsd-2.20101213.ebuild:
12223 - Stable amd64 x86
12224 -
12225 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12226 - Initial commit to portage.
12227 -
12228
12229 diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
12230 deleted file mode 100644
12231 index fc94126..0000000
12232 --- a/sec-policy/selinux-gpsd/metadata.xml
12233 +++ /dev/null
12234 @@ -1,6 +0,0 @@
12235 -<?xml version="1.0" encoding="UTF-8"?>
12236 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12237 -<pkgmetadata>
12238 - <herd>selinux</herd>
12239 - <longdescription>Gentoo SELinux policy for gpsd</longdescription>
12240 -</pkgmetadata>
12241
12242 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r6.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r6.ebuild
12243 deleted file mode 100644
12244 index a11d8ac..0000000
12245 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r6.ebuild
12246 +++ /dev/null
12247 @@ -1,14 +0,0 @@
12248 -# Copyright 1999-2012 Gentoo Foundation
12249 -# Distributed under the terms of the GNU General Public License v2
12250 -# $Header: $
12251 -EAPI="4"
12252 -
12253 -IUSE=""
12254 -MODS="gpsd"
12255 -BASEPOL="2.20120725-r6"
12256 -
12257 -inherit selinux-policy-2
12258 -
12259 -DESCRIPTION="SELinux policy for gpsd"
12260 -
12261 -KEYWORDS="~amd64 ~x86"
12262
12263 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r7.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r7.ebuild
12264 deleted file mode 100644
12265 index 1f18adf..0000000
12266 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r7.ebuild
12267 +++ /dev/null
12268 @@ -1,14 +0,0 @@
12269 -# Copyright 1999-2012 Gentoo Foundation
12270 -# Distributed under the terms of the GNU General Public License v2
12271 -# $Header: $
12272 -EAPI="4"
12273 -
12274 -IUSE=""
12275 -MODS="gpsd"
12276 -BASEPOL="2.20120725-r7"
12277 -
12278 -inherit selinux-policy-2
12279 -
12280 -DESCRIPTION="SELinux policy for gpsd"
12281 -
12282 -KEYWORDS="~amd64 ~x86"
12283
12284 diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
12285 deleted file mode 100644
12286 index 20d5afc..0000000
12287 --- a/sec-policy/selinux-hddtemp/ChangeLog
12288 +++ /dev/null
12289 @@ -1,43 +0,0 @@
12290 -# ChangeLog for sec-policy/selinux-hddtemp
12291 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12292 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
12293 -
12294 -*selinux-hddtemp-2.20120725-r7 (14 Nov 2012)
12295 -
12296 - 14 Nov 2012; <swift@g.o> +selinux-hddtemp-2.20120725-r7.ebuild:
12297 - Pushing out r7
12298 -
12299 -*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
12300 -
12301 - 27 Jun 2012; <swift@g.o> +selinux-hddtemp-2.20120215-r1.ebuild:
12302 - Bump to revision 13
12303 -
12304 - 13 May 2012; <swift@g.o> -selinux-hddtemp-2.20110726.ebuild:
12305 - Removing deprecated ebuilds (cleanup)
12306 -
12307 - 29 Apr 2012; <swift@g.o> selinux-hddtemp-2.20120215.ebuild:
12308 - Stabilizing revision 7
12309 -
12310 -*selinux-hddtemp-2.20120215 (31 Mar 2012)
12311 -
12312 - 31 Mar 2012; <swift@g.o> +selinux-hddtemp-2.20120215.ebuild:
12313 - Bumping to 2.20120215 policies
12314 -
12315 - 12 Nov 2011; <swift@g.o> -selinux-hddtemp-2.20101213.ebuild:
12316 - Removing old policies
12317 -
12318 - 23 Oct 2011; <swift@g.o> selinux-hddtemp-2.20110726.ebuild:
12319 - Stabilization (tracker #384231)
12320 -
12321 -*selinux-hddtemp-2.20110726 (28 Aug 2011)
12322 -
12323 - 28 Aug 2011; <swift@g.o> +selinux-hddtemp-2.20110726.ebuild:
12324 - Updating policy builds to refpolicy 20110726
12325 -
12326 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12327 - selinux-hddtemp-2.20101213.ebuild:
12328 - Stable amd64 x86
12329 -
12330 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12331 - Initial commit to portage.
12332 -
12333
12334 diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
12335 deleted file mode 100644
12336 index 7689a32..0000000
12337 --- a/sec-policy/selinux-hddtemp/metadata.xml
12338 +++ /dev/null
12339 @@ -1,6 +0,0 @@
12340 -<?xml version="1.0" encoding="UTF-8"?>
12341 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12342 -<pkgmetadata>
12343 - <herd>selinux</herd>
12344 - <longdescription>Gentoo SELinux policy for hddtemp</longdescription>
12345 -</pkgmetadata>
12346
12347 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r6.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r6.ebuild
12348 deleted file mode 100644
12349 index 093c438..0000000
12350 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r6.ebuild
12351 +++ /dev/null
12352 @@ -1,14 +0,0 @@
12353 -# Copyright 1999-2012 Gentoo Foundation
12354 -# Distributed under the terms of the GNU General Public License v2
12355 -# $Header: $
12356 -EAPI="4"
12357 -
12358 -IUSE=""
12359 -MODS="hddtemp"
12360 -BASEPOL="2.20120725-r6"
12361 -
12362 -inherit selinux-policy-2
12363 -
12364 -DESCRIPTION="SELinux policy for hddtemp"
12365 -
12366 -KEYWORDS="~amd64 ~x86"
12367
12368 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r7.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r7.ebuild
12369 deleted file mode 100644
12370 index 21cc587..0000000
12371 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r7.ebuild
12372 +++ /dev/null
12373 @@ -1,14 +0,0 @@
12374 -# Copyright 1999-2012 Gentoo Foundation
12375 -# Distributed under the terms of the GNU General Public License v2
12376 -# $Header: $
12377 -EAPI="4"
12378 -
12379 -IUSE=""
12380 -MODS="hddtemp"
12381 -BASEPOL="2.20120725-r7"
12382 -
12383 -inherit selinux-policy-2
12384 -
12385 -DESCRIPTION="SELinux policy for hddtemp"
12386 -
12387 -KEYWORDS="~amd64 ~x86"
12388
12389 diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
12390 deleted file mode 100644
12391 index 4620b14..0000000
12392 --- a/sec-policy/selinux-howl/ChangeLog
12393 +++ /dev/null
12394 @@ -1,37 +0,0 @@
12395 -# ChangeLog for sec-policy/selinux-howl
12396 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12397 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
12398 -
12399 -*selinux-howl-2.20120725-r7 (14 Nov 2012)
12400 -
12401 - 14 Nov 2012; <swift@g.o> +selinux-howl-2.20120725-r7.ebuild:
12402 - Pushing out r7
12403 -
12404 -*selinux-howl-2.20120215-r1 (27 Jun 2012)
12405 -
12406 - 27 Jun 2012; <swift@g.o> +selinux-howl-2.20120215-r1.ebuild:
12407 - Bump to revision 13
12408 -
12409 - 13 May 2012; <swift@g.o> -selinux-howl-2.20110726.ebuild:
12410 - Removing deprecated ebuilds (cleanup)
12411 -
12412 - 29 Apr 2012; <swift@g.o> selinux-howl-2.20120215.ebuild:
12413 - Stabilizing revision 7
12414 -
12415 -*selinux-howl-2.20120215 (31 Mar 2012)
12416 -
12417 - 31 Mar 2012; <swift@g.o> +selinux-howl-2.20120215.ebuild:
12418 - Bumping to 2.20120215 policies
12419 -
12420 - 29 Jan 2012; <swift@g.o> Manifest:
12421 - Updating manifest
12422 -
12423 - 29 Jan 2012; <swift@g.o> selinux-howl-2.20110726.ebuild:
12424 - Stabilize
12425 -
12426 -*selinux-howl-2.20110726 (04 Dec 2011)
12427 -
12428 - 04 Dec 2011; <swift@g.o> +selinux-howl-2.20110726.ebuild,
12429 - +metadata.xml:
12430 - Adding SELinux module for howl
12431 -
12432
12433 diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
12434 deleted file mode 100644
12435 index 6a79e57..0000000
12436 --- a/sec-policy/selinux-howl/metadata.xml
12437 +++ /dev/null
12438 @@ -1,6 +0,0 @@
12439 -<?xml version="1.0" encoding="UTF-8"?>
12440 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12441 -<pkgmetadata>
12442 - <herd>selinux</herd>
12443 - <longdescription>Gentoo SELinux policy for howl</longdescription>
12444 -</pkgmetadata>
12445
12446 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r6.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r6.ebuild
12447 deleted file mode 100644
12448 index 4a2a399..0000000
12449 --- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r6.ebuild
12450 +++ /dev/null
12451 @@ -1,14 +0,0 @@
12452 -# Copyright 1999-2012 Gentoo Foundation
12453 -# Distributed under the terms of the GNU General Public License v2
12454 -# $Header: $
12455 -EAPI="4"
12456 -
12457 -IUSE=""
12458 -MODS="howl"
12459 -BASEPOL="2.20120725-r6"
12460 -
12461 -inherit selinux-policy-2
12462 -
12463 -DESCRIPTION="SELinux policy for howl"
12464 -
12465 -KEYWORDS="~amd64 ~x86"
12466
12467 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r7.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r7.ebuild
12468 deleted file mode 100644
12469 index 7a399cf..0000000
12470 --- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r7.ebuild
12471 +++ /dev/null
12472 @@ -1,14 +0,0 @@
12473 -# Copyright 1999-2012 Gentoo Foundation
12474 -# Distributed under the terms of the GNU General Public License v2
12475 -# $Header: $
12476 -EAPI="4"
12477 -
12478 -IUSE=""
12479 -MODS="howl"
12480 -BASEPOL="2.20120725-r7"
12481 -
12482 -inherit selinux-policy-2
12483 -
12484 -DESCRIPTION="SELinux policy for howl"
12485 -
12486 -KEYWORDS="~amd64 ~x86"
12487
12488 diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
12489 deleted file mode 100644
12490 index 84d7057..0000000
12491 --- a/sec-policy/selinux-icecast/ChangeLog
12492 +++ /dev/null
12493 @@ -1,43 +0,0 @@
12494 -# ChangeLog for sec-policy/selinux-icecast
12495 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12496 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
12497 -
12498 -*selinux-icecast-2.20120725-r7 (14 Nov 2012)
12499 -
12500 - 14 Nov 2012; <swift@g.o> +selinux-icecast-2.20120725-r7.ebuild:
12501 - Pushing out r7
12502 -
12503 -*selinux-icecast-2.20120215-r1 (27 Jun 2012)
12504 -
12505 - 27 Jun 2012; <swift@g.o> +selinux-icecast-2.20120215-r1.ebuild:
12506 - Bump to revision 13
12507 -
12508 - 13 May 2012; <swift@g.o> -selinux-icecast-2.20110726.ebuild:
12509 - Removing deprecated ebuilds (cleanup)
12510 -
12511 - 29 Apr 2012; <swift@g.o> selinux-icecast-2.20120215.ebuild:
12512 - Stabilizing revision 7
12513 -
12514 -*selinux-icecast-2.20120215 (31 Mar 2012)
12515 -
12516 - 31 Mar 2012; <swift@g.o> +selinux-icecast-2.20120215.ebuild:
12517 - Bumping to 2.20120215 policies
12518 -
12519 - 12 Nov 2011; <swift@g.o> -selinux-icecast-2.20101213.ebuild:
12520 - Removing old policies
12521 -
12522 - 23 Oct 2011; <swift@g.o> selinux-icecast-2.20110726.ebuild:
12523 - Stabilization (tracker #384231)
12524 -
12525 -*selinux-icecast-2.20110726 (28 Aug 2011)
12526 -
12527 - 28 Aug 2011; <swift@g.o> +selinux-icecast-2.20110726.ebuild:
12528 - Updating policy builds to refpolicy 20110726
12529 -
12530 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12531 - selinux-icecast-2.20101213.ebuild:
12532 - Stable amd64 x86
12533 -
12534 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12535 - Initial commit to portage.
12536 -
12537
12538 diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
12539 deleted file mode 100644
12540 index 7532d9c..0000000
12541 --- a/sec-policy/selinux-icecast/metadata.xml
12542 +++ /dev/null
12543 @@ -1,6 +0,0 @@
12544 -<?xml version="1.0" encoding="UTF-8"?>
12545 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12546 -<pkgmetadata>
12547 - <herd>selinux</herd>
12548 - <longdescription>Gentoo SELinux policy for icecast</longdescription>
12549 -</pkgmetadata>
12550
12551 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r6.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r6.ebuild
12552 deleted file mode 100644
12553 index 40e1bef..0000000
12554 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r6.ebuild
12555 +++ /dev/null
12556 @@ -1,14 +0,0 @@
12557 -# Copyright 1999-2012 Gentoo Foundation
12558 -# Distributed under the terms of the GNU General Public License v2
12559 -# $Header: $
12560 -EAPI="4"
12561 -
12562 -IUSE=""
12563 -MODS="icecast"
12564 -BASEPOL="2.20120725-r6"
12565 -
12566 -inherit selinux-policy-2
12567 -
12568 -DESCRIPTION="SELinux policy for icecast"
12569 -
12570 -KEYWORDS="~amd64 ~x86"
12571
12572 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r7.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r7.ebuild
12573 deleted file mode 100644
12574 index 01d033d..0000000
12575 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r7.ebuild
12576 +++ /dev/null
12577 @@ -1,14 +0,0 @@
12578 -# Copyright 1999-2012 Gentoo Foundation
12579 -# Distributed under the terms of the GNU General Public License v2
12580 -# $Header: $
12581 -EAPI="4"
12582 -
12583 -IUSE=""
12584 -MODS="icecast"
12585 -BASEPOL="2.20120725-r7"
12586 -
12587 -inherit selinux-policy-2
12588 -
12589 -DESCRIPTION="SELinux policy for icecast"
12590 -
12591 -KEYWORDS="~amd64 ~x86"
12592
12593 diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
12594 deleted file mode 100644
12595 index 3efe6ad..0000000
12596 --- a/sec-policy/selinux-ifplugd/ChangeLog
12597 +++ /dev/null
12598 @@ -1,43 +0,0 @@
12599 -# ChangeLog for sec-policy/selinux-ifplugd
12600 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12601 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
12602 -
12603 -*selinux-ifplugd-2.20120725-r7 (14 Nov 2012)
12604 -
12605 - 14 Nov 2012; <swift@g.o> +selinux-ifplugd-2.20120725-r7.ebuild:
12606 - Pushing out r7
12607 -
12608 -*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
12609 -
12610 - 27 Jun 2012; <swift@g.o> +selinux-ifplugd-2.20120215-r1.ebuild:
12611 - Bump to revision 13
12612 -
12613 - 13 May 2012; <swift@g.o> -selinux-ifplugd-2.20110726.ebuild:
12614 - Removing deprecated ebuilds (cleanup)
12615 -
12616 - 29 Apr 2012; <swift@g.o> selinux-ifplugd-2.20120215.ebuild:
12617 - Stabilizing revision 7
12618 -
12619 -*selinux-ifplugd-2.20120215 (31 Mar 2012)
12620 -
12621 - 31 Mar 2012; <swift@g.o> +selinux-ifplugd-2.20120215.ebuild:
12622 - Bumping to 2.20120215 policies
12623 -
12624 - 12 Nov 2011; <swift@g.o> -selinux-ifplugd-2.20101213.ebuild:
12625 - Removing old policies
12626 -
12627 - 23 Oct 2011; <swift@g.o> selinux-ifplugd-2.20110726.ebuild:
12628 - Stabilization (tracker #384231)
12629 -
12630 -*selinux-ifplugd-2.20110726 (28 Aug 2011)
12631 -
12632 - 28 Aug 2011; <swift@g.o> +selinux-ifplugd-2.20110726.ebuild:
12633 - Updating policy builds to refpolicy 20110726
12634 -
12635 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12636 - selinux-ifplugd-2.20101213.ebuild:
12637 - Stable amd64 x86
12638 -
12639 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12640 - Initial commit to portage.
12641 -
12642
12643 diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
12644 deleted file mode 100644
12645 index 705d192..0000000
12646 --- a/sec-policy/selinux-ifplugd/metadata.xml
12647 +++ /dev/null
12648 @@ -1,6 +0,0 @@
12649 -<?xml version="1.0" encoding="UTF-8"?>
12650 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12651 -<pkgmetadata>
12652 - <herd>selinux</herd>
12653 - <longdescription>Gentoo SELinux policy for ifplugd</longdescription>
12654 -</pkgmetadata>
12655
12656 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r6.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r6.ebuild
12657 deleted file mode 100644
12658 index 917814b..0000000
12659 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r6.ebuild
12660 +++ /dev/null
12661 @@ -1,14 +0,0 @@
12662 -# Copyright 1999-2012 Gentoo Foundation
12663 -# Distributed under the terms of the GNU General Public License v2
12664 -# $Header: $
12665 -EAPI="4"
12666 -
12667 -IUSE=""
12668 -MODS="ifplugd"
12669 -BASEPOL="2.20120725-r6"
12670 -
12671 -inherit selinux-policy-2
12672 -
12673 -DESCRIPTION="SELinux policy for ifplugd"
12674 -
12675 -KEYWORDS="~amd64 ~x86"
12676
12677 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r7.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r7.ebuild
12678 deleted file mode 100644
12679 index c13a0d1..0000000
12680 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r7.ebuild
12681 +++ /dev/null
12682 @@ -1,14 +0,0 @@
12683 -# Copyright 1999-2012 Gentoo Foundation
12684 -# Distributed under the terms of the GNU General Public License v2
12685 -# $Header: $
12686 -EAPI="4"
12687 -
12688 -IUSE=""
12689 -MODS="ifplugd"
12690 -BASEPOL="2.20120725-r7"
12691 -
12692 -inherit selinux-policy-2
12693 -
12694 -DESCRIPTION="SELinux policy for ifplugd"
12695 -
12696 -KEYWORDS="~amd64 ~x86"
12697
12698 diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
12699 deleted file mode 100644
12700 index cfcd1f2..0000000
12701 --- a/sec-policy/selinux-imaze/ChangeLog
12702 +++ /dev/null
12703 @@ -1,43 +0,0 @@
12704 -# ChangeLog for sec-policy/selinux-imaze
12705 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12706 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
12707 -
12708 -*selinux-imaze-2.20120725-r7 (14 Nov 2012)
12709 -
12710 - 14 Nov 2012; <swift@g.o> +selinux-imaze-2.20120725-r7.ebuild:
12711 - Pushing out r7
12712 -
12713 -*selinux-imaze-2.20120215-r1 (27 Jun 2012)
12714 -
12715 - 27 Jun 2012; <swift@g.o> +selinux-imaze-2.20120215-r1.ebuild:
12716 - Bump to revision 13
12717 -
12718 - 13 May 2012; <swift@g.o> -selinux-imaze-2.20110726.ebuild:
12719 - Removing deprecated ebuilds (cleanup)
12720 -
12721 - 29 Apr 2012; <swift@g.o> selinux-imaze-2.20120215.ebuild:
12722 - Stabilizing revision 7
12723 -
12724 -*selinux-imaze-2.20120215 (31 Mar 2012)
12725 -
12726 - 31 Mar 2012; <swift@g.o> +selinux-imaze-2.20120215.ebuild:
12727 - Bumping to 2.20120215 policies
12728 -
12729 - 12 Nov 2011; <swift@g.o> -selinux-imaze-2.20101213.ebuild:
12730 - Removing old policies
12731 -
12732 - 23 Oct 2011; <swift@g.o> selinux-imaze-2.20110726.ebuild:
12733 - Stabilization (tracker #384231)
12734 -
12735 -*selinux-imaze-2.20110726 (28 Aug 2011)
12736 -
12737 - 28 Aug 2011; <swift@g.o> +selinux-imaze-2.20110726.ebuild:
12738 - Updating policy builds to refpolicy 20110726
12739 -
12740 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12741 - selinux-imaze-2.20101213.ebuild:
12742 - Stable amd64 x86
12743 -
12744 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
12745 - Initial commit to portage.
12746 -
12747
12748 diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
12749 deleted file mode 100644
12750 index 6c4c2b0..0000000
12751 --- a/sec-policy/selinux-imaze/metadata.xml
12752 +++ /dev/null
12753 @@ -1,6 +0,0 @@
12754 -<?xml version="1.0" encoding="UTF-8"?>
12755 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12756 -<pkgmetadata>
12757 - <herd>selinux</herd>
12758 - <longdescription>Gentoo SELinux policy for imaze</longdescription>
12759 -</pkgmetadata>
12760
12761 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r6.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r6.ebuild
12762 deleted file mode 100644
12763 index 966797d..0000000
12764 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r6.ebuild
12765 +++ /dev/null
12766 @@ -1,14 +0,0 @@
12767 -# Copyright 1999-2012 Gentoo Foundation
12768 -# Distributed under the terms of the GNU General Public License v2
12769 -# $Header: $
12770 -EAPI="4"
12771 -
12772 -IUSE=""
12773 -MODS="imaze"
12774 -BASEPOL="2.20120725-r6"
12775 -
12776 -inherit selinux-policy-2
12777 -
12778 -DESCRIPTION="SELinux policy for imaze"
12779 -
12780 -KEYWORDS="~amd64 ~x86"
12781
12782 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r7.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r7.ebuild
12783 deleted file mode 100644
12784 index e515dd3..0000000
12785 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r7.ebuild
12786 +++ /dev/null
12787 @@ -1,14 +0,0 @@
12788 -# Copyright 1999-2012 Gentoo Foundation
12789 -# Distributed under the terms of the GNU General Public License v2
12790 -# $Header: $
12791 -EAPI="4"
12792 -
12793 -IUSE=""
12794 -MODS="imaze"
12795 -BASEPOL="2.20120725-r7"
12796 -
12797 -inherit selinux-policy-2
12798 -
12799 -DESCRIPTION="SELinux policy for imaze"
12800 -
12801 -KEYWORDS="~amd64 ~x86"
12802
12803 diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
12804 deleted file mode 100644
12805 index 9a1cc43..0000000
12806 --- a/sec-policy/selinux-inetd/ChangeLog
12807 +++ /dev/null
12808 @@ -1,115 +0,0 @@
12809 -# ChangeLog for sec-policy/selinux-inetd
12810 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12811 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
12812 -
12813 -*selinux-inetd-2.20120725-r7 (14 Nov 2012)
12814 -
12815 - 14 Nov 2012; <swift@g.o> +selinux-inetd-2.20120725-r7.ebuild:
12816 - Pushing out r7
12817 -
12818 -*selinux-inetd-2.20120215-r1 (27 Jun 2012)
12819 -
12820 - 27 Jun 2012; <swift@g.o> +selinux-inetd-2.20120215-r1.ebuild:
12821 - Bump to revision 13
12822 -
12823 - 13 May 2012; <swift@g.o> -selinux-inetd-2.20110726.ebuild,
12824 - -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
12825 - Removing deprecated ebuilds (cleanup)
12826 -
12827 - 29 Apr 2012; <swift@g.o> selinux-inetd-2.20120215.ebuild:
12828 - Stabilizing revision 7
12829 -
12830 -*selinux-inetd-2.20120215 (31 Mar 2012)
12831 -
12832 - 31 Mar 2012; <swift@g.o> +selinux-inetd-2.20120215.ebuild:
12833 - Bumping to 2.20120215 policies
12834 -
12835 - 29 Jan 2012; <swift@g.o> Manifest:
12836 - Updating manifest
12837 -
12838 - 29 Jan 2012; <swift@g.o> selinux-inetd-2.20110726-r2.ebuild:
12839 - Stabilize
12840 -
12841 - 19 Dec 2011; <swift@g.o> selinux-inetd-2.20110726-r1.ebuild:
12842 - Stabilize rev6
12843 -
12844 -*selinux-inetd-2.20110726-r2 (04 Dec 2011)
12845 -
12846 - 04 Dec 2011; <swift@g.o> +selinux-inetd-2.20110726-r2.ebuild:
12847 - Support listening on POP port
12848 -
12849 -*selinux-inetd-2.20110726-r1 (15 Nov 2011)
12850 -
12851 - 15 Nov 2011; <swift@g.o> +selinux-inetd-2.20110726-r1.ebuild:
12852 - Add resource management privileges to inetd (bug #389917)
12853 -
12854 - 12 Nov 2011; <swift@g.o> -selinux-inetd-2.20101213.ebuild:
12855 - Removing old policies
12856 -
12857 - 23 Oct 2011; <swift@g.o> selinux-inetd-2.20110726.ebuild:
12858 - Stabilization (tracker #384231)
12859 -
12860 -*selinux-inetd-2.20110726 (28 Aug 2011)
12861 -
12862 - 28 Aug 2011; <swift@g.o> +selinux-inetd-2.20110726.ebuild:
12863 - Updating policy builds to refpolicy 20110726
12864 -
12865 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
12866 - -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
12867 - -selinux-inetd-20080525.ebuild:
12868 - Removed deprecated policies
12869 -
12870 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
12871 - selinux-inetd-2.20101213.ebuild:
12872 - Stable amd64 x86
12873 -
12874 -*selinux-inetd-2.20101213 (05 Feb 2011)
12875 -
12876 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
12877 - +selinux-inetd-2.20101213.ebuild:
12878 - New upstream policy.
12879 -
12880 -*selinux-inetd-2.20091215 (16 Dec 2009)
12881 -
12882 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
12883 - +selinux-inetd-2.20091215.ebuild:
12884 - New upstream release.
12885 -
12886 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
12887 - -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
12888 - selinux-inetd-20080525.ebuild:
12889 - Mark 20080525 stable, clear old ebuilds.
12890 -
12891 -*selinux-inetd-2.20090730 (03 Aug 2009)
12892 -
12893 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
12894 - +selinux-inetd-2.20090730.ebuild:
12895 - New upstream release.
12896 -
12897 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
12898 - selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
12899 - selinux-inetd-20080525.ebuild:
12900 - Drop alpha, mips, ppc, sparc selinux support.
12901 -
12902 -*selinux-inetd-20080525 (25 May 2008)
12903 -
12904 - 25 May 2008; Chris PeBenito <pebenito@g.o>
12905 - +selinux-inetd-20080525.ebuild:
12906 - New SVN snapshot.
12907 -
12908 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
12909 - selinux-inetd-20070928.ebuild:
12910 - Mark stable.
12911 -
12912 -*selinux-inetd-20070928 (26 Nov 2007)
12913 -
12914 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
12915 - +selinux-inetd-20070928.ebuild:
12916 - New SVN snapshot.
12917 -
12918 -*selinux-inetd-20070329 (11 Jun 2007)
12919 -
12920 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
12921 - +selinux-inetd-20070329.ebuild:
12922 - initial commit
12923 -
12924
12925 diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
12926 deleted file mode 100644
12927 index 0bed3d1..0000000
12928 --- a/sec-policy/selinux-inetd/metadata.xml
12929 +++ /dev/null
12930 @@ -1,6 +0,0 @@
12931 -<?xml version="1.0" encoding="UTF-8"?>
12932 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
12933 -<pkgmetadata>
12934 - <herd>selinux</herd>
12935 - <longdescription>Gentoo SELinux policy for inetd</longdescription>
12936 -</pkgmetadata>
12937
12938 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r6.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r6.ebuild
12939 deleted file mode 100644
12940 index 05e41fc..0000000
12941 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r6.ebuild
12942 +++ /dev/null
12943 @@ -1,14 +0,0 @@
12944 -# Copyright 1999-2012 Gentoo Foundation
12945 -# Distributed under the terms of the GNU General Public License v2
12946 -# $Header: $
12947 -EAPI="4"
12948 -
12949 -IUSE=""
12950 -MODS="inetd"
12951 -BASEPOL="2.20120725-r6"
12952 -
12953 -inherit selinux-policy-2
12954 -
12955 -DESCRIPTION="SELinux policy for inetd"
12956 -
12957 -KEYWORDS="~amd64 ~x86"
12958
12959 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r7.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r7.ebuild
12960 deleted file mode 100644
12961 index 6656872..0000000
12962 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r7.ebuild
12963 +++ /dev/null
12964 @@ -1,14 +0,0 @@
12965 -# Copyright 1999-2012 Gentoo Foundation
12966 -# Distributed under the terms of the GNU General Public License v2
12967 -# $Header: $
12968 -EAPI="4"
12969 -
12970 -IUSE=""
12971 -MODS="inetd"
12972 -BASEPOL="2.20120725-r7"
12973 -
12974 -inherit selinux-policy-2
12975 -
12976 -DESCRIPTION="SELinux policy for inetd"
12977 -
12978 -KEYWORDS="~amd64 ~x86"
12979
12980 diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
12981 deleted file mode 100644
12982 index 1604025..0000000
12983 --- a/sec-policy/selinux-inn/ChangeLog
12984 +++ /dev/null
12985 @@ -1,48 +0,0 @@
12986 -# ChangeLog for sec-policy/selinux-inn
12987 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
12988 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
12989 -
12990 -*selinux-inn-2.20120725-r7 (14 Nov 2012)
12991 -
12992 - 14 Nov 2012; <swift@g.o> +selinux-inn-2.20120725-r7.ebuild:
12993 - Pushing out r7
12994 -
12995 -*selinux-inn-2.20120215-r2 (27 Jun 2012)
12996 -
12997 - 27 Jun 2012; <swift@g.o> +selinux-inn-2.20120215-r2.ebuild:
12998 - Bump to revision 13
12999 -
13000 -*selinux-inn-2.20120215-r1 (20 May 2012)
13001 -
13002 - 20 May 2012; <swift@g.o> +selinux-inn-2.20120215-r1.ebuild:
13003 - Bumping to rev 9
13004 -
13005 - 13 May 2012; <swift@g.o> -selinux-inn-2.20110726.ebuild:
13006 - Removing deprecated ebuilds (cleanup)
13007 -
13008 - 29 Apr 2012; <swift@g.o> selinux-inn-2.20120215.ebuild:
13009 - Stabilizing revision 7
13010 -
13011 -*selinux-inn-2.20120215 (31 Mar 2012)
13012 -
13013 - 31 Mar 2012; <swift@g.o> +selinux-inn-2.20120215.ebuild:
13014 - Bumping to 2.20120215 policies
13015 -
13016 - 12 Nov 2011; <swift@g.o> -selinux-inn-2.20101213.ebuild:
13017 - Removing old policies
13018 -
13019 - 23 Oct 2011; <swift@g.o> selinux-inn-2.20110726.ebuild:
13020 - Stabilization (tracker #384231)
13021 -
13022 -*selinux-inn-2.20110726 (28 Aug 2011)
13023 -
13024 - 28 Aug 2011; <swift@g.o> +selinux-inn-2.20110726.ebuild:
13025 - Updating policy builds to refpolicy 20110726
13026 -
13027 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13028 - selinux-inn-2.20101213.ebuild:
13029 - Stable amd64 x86
13030 -
13031 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13032 - Initial commit to portage.
13033 -
13034
13035 diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
13036 deleted file mode 100644
13037 index a6c69b9..0000000
13038 --- a/sec-policy/selinux-inn/metadata.xml
13039 +++ /dev/null
13040 @@ -1,6 +0,0 @@
13041 -<?xml version="1.0" encoding="UTF-8"?>
13042 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13043 -<pkgmetadata>
13044 - <herd>selinux</herd>
13045 - <longdescription>Gentoo SELinux policy for inn</longdescription>
13046 -</pkgmetadata>
13047
13048 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r6.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r6.ebuild
13049 deleted file mode 100644
13050 index 78469ae..0000000
13051 --- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r6.ebuild
13052 +++ /dev/null
13053 @@ -1,14 +0,0 @@
13054 -# Copyright 1999-2012 Gentoo Foundation
13055 -# Distributed under the terms of the GNU General Public License v2
13056 -# $Header: $
13057 -EAPI="4"
13058 -
13059 -IUSE=""
13060 -MODS="inn"
13061 -BASEPOL="2.20120725-r6"
13062 -
13063 -inherit selinux-policy-2
13064 -
13065 -DESCRIPTION="SELinux policy for inn"
13066 -
13067 -KEYWORDS="~amd64 ~x86"
13068
13069 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r7.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r7.ebuild
13070 deleted file mode 100644
13071 index 7367e94..0000000
13072 --- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r7.ebuild
13073 +++ /dev/null
13074 @@ -1,14 +0,0 @@
13075 -# Copyright 1999-2012 Gentoo Foundation
13076 -# Distributed under the terms of the GNU General Public License v2
13077 -# $Header: $
13078 -EAPI="4"
13079 -
13080 -IUSE=""
13081 -MODS="inn"
13082 -BASEPOL="2.20120725-r7"
13083 -
13084 -inherit selinux-policy-2
13085 -
13086 -DESCRIPTION="SELinux policy for inn"
13087 -
13088 -KEYWORDS="~amd64 ~x86"
13089
13090 diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
13091 deleted file mode 100644
13092 index e80dab7..0000000
13093 --- a/sec-policy/selinux-ipsec/ChangeLog
13094 +++ /dev/null
13095 @@ -1,43 +0,0 @@
13096 -# ChangeLog for sec-policy/selinux-ipsec
13097 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13098 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
13099 -
13100 -*selinux-ipsec-2.20120725-r7 (14 Nov 2012)
13101 -
13102 - 14 Nov 2012; <swift@g.o> +selinux-ipsec-2.20120725-r7.ebuild:
13103 - Pushing out r7
13104 -
13105 -*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
13106 -
13107 - 27 Jun 2012; <swift@g.o> +selinux-ipsec-2.20120215-r2.ebuild:
13108 - Bump to revision 13
13109 -
13110 -*selinux-ipsec-2.20120215-r1 (20 May 2012)
13111 -
13112 - 20 May 2012; <swift@g.o> +selinux-ipsec-2.20120215-r1.ebuild:
13113 - Bumping to rev 9
13114 -
13115 - 13 May 2012; <swift@g.o> -selinux-ipsec-2.20110726.ebuild:
13116 - Removing deprecated ebuilds (cleanup)
13117 -
13118 - 29 Apr 2012; <swift@g.o> selinux-ipsec-2.20120215.ebuild:
13119 - Stabilizing revision 7
13120 -
13121 - 31 Mar 2012; <swift@g.o> selinux-ipsec-2.20110726.ebuild,
13122 - +selinux-ipsec-2.20120215.ebuild:
13123 - Remove deprecated dependency
13124 -
13125 -*selinux-ipsec-2.20120215 (31 Mar 2012)
13126 -
13127 - 31 Mar 2012; <swift@g.o> +selinux-ipsec-2.20120215.ebuild:
13128 - Bumping to 2.20120215 policies
13129 -
13130 - 23 Oct 2011; <swift@g.o> selinux-ipsec-2.20110726.ebuild:
13131 - Stabilization (tracker #384231)
13132 -
13133 -*selinux-ipsec-2.20110726 (28 Aug 2011)
13134 -
13135 - 28 Aug 2011; <swift@g.o> +selinux-ipsec-2.20110726.ebuild,
13136 - +metadata.xml:
13137 - New policy based on refpolicy 20110726 sources
13138 -
13139
13140 diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
13141 deleted file mode 100644
13142 index 3bbae22..0000000
13143 --- a/sec-policy/selinux-ipsec/metadata.xml
13144 +++ /dev/null
13145 @@ -1,6 +0,0 @@
13146 -<?xml version="1.0" encoding="UTF-8"?>
13147 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13148 -<pkgmetadata>
13149 - <herd>selinux</herd>
13150 - <longdescription>Gentoo SELinux policy for ipsec</longdescription>
13151 -</pkgmetadata>
13152
13153 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r6.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r6.ebuild
13154 deleted file mode 100644
13155 index a52f408..0000000
13156 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r6.ebuild
13157 +++ /dev/null
13158 @@ -1,14 +0,0 @@
13159 -# Copyright 1999-2012 Gentoo Foundation
13160 -# Distributed under the terms of the GNU General Public License v2
13161 -# $Header: $
13162 -EAPI="4"
13163 -
13164 -IUSE=""
13165 -MODS="ipsec"
13166 -BASEPOL="2.20120725-r6"
13167 -
13168 -inherit selinux-policy-2
13169 -
13170 -DESCRIPTION="SELinux policy for ipsec"
13171 -
13172 -KEYWORDS="~amd64 ~x86"
13173
13174 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r7.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r7.ebuild
13175 deleted file mode 100644
13176 index 269aa5e..0000000
13177 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r7.ebuild
13178 +++ /dev/null
13179 @@ -1,14 +0,0 @@
13180 -# Copyright 1999-2012 Gentoo Foundation
13181 -# Distributed under the terms of the GNU General Public License v2
13182 -# $Header: $
13183 -EAPI="4"
13184 -
13185 -IUSE=""
13186 -MODS="ipsec"
13187 -BASEPOL="2.20120725-r7"
13188 -
13189 -inherit selinux-policy-2
13190 -
13191 -DESCRIPTION="SELinux policy for ipsec"
13192 -
13193 -KEYWORDS="~amd64 ~x86"
13194
13195 diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
13196 deleted file mode 100644
13197 index 6273be0..0000000
13198 --- a/sec-policy/selinux-irc/ChangeLog
13199 +++ /dev/null
13200 @@ -1,31 +0,0 @@
13201 -# ChangeLog for sec-policy/selinux-irc
13202 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13203 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
13204 -
13205 -*selinux-irc-2.20120725-r7 (14 Nov 2012)
13206 -
13207 - 14 Nov 2012; <swift@g.o> +selinux-irc-2.20120725-r7.ebuild:
13208 - Pushing out r7
13209 -
13210 -*selinux-irc-2.20120215-r1 (27 Jun 2012)
13211 -
13212 - 27 Jun 2012; <swift@g.o> +selinux-irc-2.20120215-r1.ebuild:
13213 - Bump to revision 13
13214 -
13215 - 13 May 2012; <swift@g.o> -selinux-irc-2.20110726.ebuild:
13216 - Removing deprecated ebuilds (cleanup)
13217 -
13218 - 29 Apr 2012; <swift@g.o> selinux-irc-2.20120215.ebuild:
13219 - Stabilizing revision 7
13220 -
13221 -*selinux-irc-2.20120215 (31 Mar 2012)
13222 -
13223 - 31 Mar 2012; <swift@g.o> +selinux-irc-2.20120215.ebuild:
13224 - Bumping to 2.20120215 policies
13225 -
13226 -*selinux-irc-2.20110726 (06 Dec 2011)
13227 -
13228 - 06 Dec 2011; <swift@g.o> +selinux-irc-2.20110726.ebuild,
13229 - +metadata.xml:
13230 - Adding SELinux policy module for irc
13231 -
13232
13233 diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
13234 deleted file mode 100644
13235 index 654dd6a..0000000
13236 --- a/sec-policy/selinux-irc/metadata.xml
13237 +++ /dev/null
13238 @@ -1,6 +0,0 @@
13239 -<?xml version="1.0" encoding="UTF-8"?>
13240 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13241 -<pkgmetadata>
13242 - <herd>selinux</herd>
13243 - <longdescription>Gentoo SELinux policy for irc</longdescription>
13244 -</pkgmetadata>
13245
13246 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r6.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r6.ebuild
13247 deleted file mode 100644
13248 index 734613b..0000000
13249 --- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r6.ebuild
13250 +++ /dev/null
13251 @@ -1,14 +0,0 @@
13252 -# Copyright 1999-2012 Gentoo Foundation
13253 -# Distributed under the terms of the GNU General Public License v2
13254 -# $Header: $
13255 -EAPI="4"
13256 -
13257 -IUSE=""
13258 -MODS="irc"
13259 -BASEPOL="2.20120725-r6"
13260 -
13261 -inherit selinux-policy-2
13262 -
13263 -DESCRIPTION="SELinux policy for irc"
13264 -
13265 -KEYWORDS="~amd64 ~x86"
13266
13267 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r7.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r7.ebuild
13268 deleted file mode 100644
13269 index 12a1bb1..0000000
13270 --- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r7.ebuild
13271 +++ /dev/null
13272 @@ -1,14 +0,0 @@
13273 -# Copyright 1999-2012 Gentoo Foundation
13274 -# Distributed under the terms of the GNU General Public License v2
13275 -# $Header: $
13276 -EAPI="4"
13277 -
13278 -IUSE=""
13279 -MODS="irc"
13280 -BASEPOL="2.20120725-r7"
13281 -
13282 -inherit selinux-policy-2
13283 -
13284 -DESCRIPTION="SELinux policy for irc"
13285 -
13286 -KEYWORDS="~amd64 ~x86"
13287
13288 diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
13289 deleted file mode 100644
13290 index abeb562..0000000
13291 --- a/sec-policy/selinux-ircd/ChangeLog
13292 +++ /dev/null
13293 @@ -1,43 +0,0 @@
13294 -# ChangeLog for sec-policy/selinux-ircd
13295 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13296 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
13297 -
13298 -*selinux-ircd-2.20120725-r7 (14 Nov 2012)
13299 -
13300 - 14 Nov 2012; <swift@g.o> +selinux-ircd-2.20120725-r7.ebuild:
13301 - Pushing out r7
13302 -
13303 -*selinux-ircd-2.20120215-r1 (27 Jun 2012)
13304 -
13305 - 27 Jun 2012; <swift@g.o> +selinux-ircd-2.20120215-r1.ebuild:
13306 - Bump to revision 13
13307 -
13308 - 13 May 2012; <swift@g.o> -selinux-ircd-2.20110726.ebuild:
13309 - Removing deprecated ebuilds (cleanup)
13310 -
13311 - 29 Apr 2012; <swift@g.o> selinux-ircd-2.20120215.ebuild:
13312 - Stabilizing revision 7
13313 -
13314 -*selinux-ircd-2.20120215 (31 Mar 2012)
13315 -
13316 - 31 Mar 2012; <swift@g.o> +selinux-ircd-2.20120215.ebuild:
13317 - Bumping to 2.20120215 policies
13318 -
13319 - 12 Nov 2011; <swift@g.o> -selinux-ircd-2.20101213.ebuild:
13320 - Removing old policies
13321 -
13322 - 23 Oct 2011; <swift@g.o> selinux-ircd-2.20110726.ebuild:
13323 - Stabilization (tracker #384231)
13324 -
13325 -*selinux-ircd-2.20110726 (28 Aug 2011)
13326 -
13327 - 28 Aug 2011; <swift@g.o> +selinux-ircd-2.20110726.ebuild:
13328 - Updating policy builds to refpolicy 20110726
13329 -
13330 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13331 - selinux-ircd-2.20101213.ebuild:
13332 - Stable amd64 x86
13333 -
13334 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13335 - Initial commit to portage.
13336 -
13337
13338 diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
13339 deleted file mode 100644
13340 index 35ed1a3..0000000
13341 --- a/sec-policy/selinux-ircd/metadata.xml
13342 +++ /dev/null
13343 @@ -1,6 +0,0 @@
13344 -<?xml version="1.0" encoding="UTF-8"?>
13345 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13346 -<pkgmetadata>
13347 - <herd>selinux</herd>
13348 - <longdescription>Gentoo SELinux policy for ircd</longdescription>
13349 -</pkgmetadata>
13350
13351 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r6.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r6.ebuild
13352 deleted file mode 100644
13353 index cbe1010..0000000
13354 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r6.ebuild
13355 +++ /dev/null
13356 @@ -1,14 +0,0 @@
13357 -# Copyright 1999-2012 Gentoo Foundation
13358 -# Distributed under the terms of the GNU General Public License v2
13359 -# $Header: $
13360 -EAPI="4"
13361 -
13362 -IUSE=""
13363 -MODS="ircd"
13364 -BASEPOL="2.20120725-r6"
13365 -
13366 -inherit selinux-policy-2
13367 -
13368 -DESCRIPTION="SELinux policy for ircd"
13369 -
13370 -KEYWORDS="~amd64 ~x86"
13371
13372 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r7.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r7.ebuild
13373 deleted file mode 100644
13374 index 2e3f65c..0000000
13375 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r7.ebuild
13376 +++ /dev/null
13377 @@ -1,14 +0,0 @@
13378 -# Copyright 1999-2012 Gentoo Foundation
13379 -# Distributed under the terms of the GNU General Public License v2
13380 -# $Header: $
13381 -EAPI="4"
13382 -
13383 -IUSE=""
13384 -MODS="ircd"
13385 -BASEPOL="2.20120725-r7"
13386 -
13387 -inherit selinux-policy-2
13388 -
13389 -DESCRIPTION="SELinux policy for ircd"
13390 -
13391 -KEYWORDS="~amd64 ~x86"
13392
13393 diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
13394 deleted file mode 100644
13395 index 8e2db69..0000000
13396 --- a/sec-policy/selinux-irqbalance/ChangeLog
13397 +++ /dev/null
13398 @@ -1,43 +0,0 @@
13399 -# ChangeLog for sec-policy/selinux-irqbalance
13400 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13401 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
13402 -
13403 -*selinux-irqbalance-2.20120725-r7 (14 Nov 2012)
13404 -
13405 - 14 Nov 2012; <swift@g.o> +selinux-irqbalance-2.20120725-r7.ebuild:
13406 - Pushing out r7
13407 -
13408 -*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
13409 -
13410 - 27 Jun 2012; <swift@g.o> +selinux-irqbalance-2.20120215-r1.ebuild:
13411 - Bump to revision 13
13412 -
13413 - 13 May 2012; <swift@g.o> -selinux-irqbalance-2.20110726.ebuild:
13414 - Removing deprecated ebuilds (cleanup)
13415 -
13416 - 29 Apr 2012; <swift@g.o> selinux-irqbalance-2.20120215.ebuild:
13417 - Stabilizing revision 7
13418 -
13419 -*selinux-irqbalance-2.20120215 (31 Mar 2012)
13420 -
13421 - 31 Mar 2012; <swift@g.o> +selinux-irqbalance-2.20120215.ebuild:
13422 - Bumping to 2.20120215 policies
13423 -
13424 - 12 Nov 2011; <swift@g.o> -selinux-irqbalance-2.20101213.ebuild:
13425 - Removing old policies
13426 -
13427 - 23 Oct 2011; <swift@g.o> selinux-irqbalance-2.20110726.ebuild:
13428 - Stabilization (tracker #384231)
13429 -
13430 -*selinux-irqbalance-2.20110726 (28 Aug 2011)
13431 -
13432 - 28 Aug 2011; <swift@g.o> +selinux-irqbalance-2.20110726.ebuild:
13433 - Updating policy builds to refpolicy 20110726
13434 -
13435 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13436 - selinux-irqbalance-2.20101213.ebuild:
13437 - Stable amd64 x86
13438 -
13439 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13440 - Initial commit to portage.
13441 -
13442
13443 diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
13444 deleted file mode 100644
13445 index 2ec6319..0000000
13446 --- a/sec-policy/selinux-irqbalance/metadata.xml
13447 +++ /dev/null
13448 @@ -1,6 +0,0 @@
13449 -<?xml version="1.0" encoding="UTF-8"?>
13450 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13451 -<pkgmetadata>
13452 - <herd>selinux</herd>
13453 - <longdescription>Gentoo SELinux policy for irqbalance</longdescription>
13454 -</pkgmetadata>
13455
13456 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r6.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r6.ebuild
13457 deleted file mode 100644
13458 index acdb5de..0000000
13459 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r6.ebuild
13460 +++ /dev/null
13461 @@ -1,14 +0,0 @@
13462 -# Copyright 1999-2012 Gentoo Foundation
13463 -# Distributed under the terms of the GNU General Public License v2
13464 -# $Header: $
13465 -EAPI="4"
13466 -
13467 -IUSE=""
13468 -MODS="irqbalance"
13469 -BASEPOL="2.20120725-r6"
13470 -
13471 -inherit selinux-policy-2
13472 -
13473 -DESCRIPTION="SELinux policy for irqbalance"
13474 -
13475 -KEYWORDS="~amd64 ~x86"
13476
13477 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r7.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r7.ebuild
13478 deleted file mode 100644
13479 index e08d8a2..0000000
13480 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r7.ebuild
13481 +++ /dev/null
13482 @@ -1,14 +0,0 @@
13483 -# Copyright 1999-2012 Gentoo Foundation
13484 -# Distributed under the terms of the GNU General Public License v2
13485 -# $Header: $
13486 -EAPI="4"
13487 -
13488 -IUSE=""
13489 -MODS="irqbalance"
13490 -BASEPOL="2.20120725-r7"
13491 -
13492 -inherit selinux-policy-2
13493 -
13494 -DESCRIPTION="SELinux policy for irqbalance"
13495 -
13496 -KEYWORDS="~amd64 ~x86"
13497
13498 diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
13499 deleted file mode 100644
13500 index d4b35d7..0000000
13501 --- a/sec-policy/selinux-jabber/ChangeLog
13502 +++ /dev/null
13503 @@ -1,38 +0,0 @@
13504 -# ChangeLog for sec-policy/selinux-jabber
13505 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13506 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
13507 -
13508 -*selinux-jabber-2.20120725-r7 (14 Nov 2012)
13509 -
13510 - 14 Nov 2012; <swift@g.o> +selinux-jabber-2.20120725-r7.ebuild:
13511 - Pushing out r7
13512 -
13513 -*selinux-jabber-2.20120215-r1 (27 Jun 2012)
13514 -
13515 - 27 Jun 2012; <swift@g.o> +selinux-jabber-2.20120215-r1.ebuild:
13516 - Bump to revision 13
13517 -
13518 - 13 May 2012; <swift@g.o> -selinux-jabber-2.20110726.ebuild:
13519 - Removing deprecated ebuilds (cleanup)
13520 -
13521 - 29 Apr 2012; <swift@g.o> selinux-jabber-2.20120215.ebuild:
13522 - Stabilizing revision 7
13523 -
13524 - 31 Mar 2012; <swift@g.o> selinux-jabber-2.20110726.ebuild,
13525 - +selinux-jabber-2.20120215.ebuild:
13526 - Remove deprecated dependency
13527 -
13528 -*selinux-jabber-2.20120215 (31 Mar 2012)
13529 -
13530 - 31 Mar 2012; <swift@g.o> +selinux-jabber-2.20120215.ebuild:
13531 - Bumping to 2.20120215 policies
13532 -
13533 - 23 Oct 2011; <swift@g.o> selinux-jabber-2.20110726.ebuild:
13534 - Stabilization (tracker #384231)
13535 -
13536 -*selinux-jabber-2.20110726 (28 Aug 2011)
13537 -
13538 - 28 Aug 2011; <swift@g.o> +selinux-jabber-2.20110726.ebuild,
13539 - +metadata.xml:
13540 - New policy based on refpolicy 20110726 sources
13541 -
13542
13543 diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
13544 deleted file mode 100644
13545 index 82e2550..0000000
13546 --- a/sec-policy/selinux-jabber/metadata.xml
13547 +++ /dev/null
13548 @@ -1,6 +0,0 @@
13549 -<?xml version="1.0" encoding="UTF-8"?>
13550 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13551 -<pkgmetadata>
13552 - <herd>selinux</herd>
13553 - <longdescription>Gentoo SELinux policy for jabber</longdescription>
13554 -</pkgmetadata>
13555
13556 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r6.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r6.ebuild
13557 deleted file mode 100644
13558 index 9ae5b8d..0000000
13559 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r6.ebuild
13560 +++ /dev/null
13561 @@ -1,14 +0,0 @@
13562 -# Copyright 1999-2012 Gentoo Foundation
13563 -# Distributed under the terms of the GNU General Public License v2
13564 -# $Header: $
13565 -EAPI="4"
13566 -
13567 -IUSE=""
13568 -MODS="jabber"
13569 -BASEPOL="2.20120725-r6"
13570 -
13571 -inherit selinux-policy-2
13572 -
13573 -DESCRIPTION="SELinux policy for jabber"
13574 -
13575 -KEYWORDS="~amd64 ~x86"
13576
13577 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r7.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r7.ebuild
13578 deleted file mode 100644
13579 index 5e9e307..0000000
13580 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r7.ebuild
13581 +++ /dev/null
13582 @@ -1,14 +0,0 @@
13583 -# Copyright 1999-2012 Gentoo Foundation
13584 -# Distributed under the terms of the GNU General Public License v2
13585 -# $Header: $
13586 -EAPI="4"
13587 -
13588 -IUSE=""
13589 -MODS="jabber"
13590 -BASEPOL="2.20120725-r7"
13591 -
13592 -inherit selinux-policy-2
13593 -
13594 -DESCRIPTION="SELinux policy for jabber"
13595 -
13596 -KEYWORDS="~amd64 ~x86"
13597
13598 diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
13599 deleted file mode 100644
13600 index b822460..0000000
13601 --- a/sec-policy/selinux-java/ChangeLog
13602 +++ /dev/null
13603 @@ -1,48 +0,0 @@
13604 -# ChangeLog for sec-policy/selinux-java
13605 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13606 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
13607 -
13608 -*selinux-java-2.20120725-r7 (14 Nov 2012)
13609 -
13610 - 14 Nov 2012; <swift@g.o> +selinux-java-2.20120725-r7.ebuild:
13611 - Pushing out r7
13612 -
13613 -*selinux-java-2.20120215-r2 (27 Jun 2012)
13614 -
13615 - 27 Jun 2012; <swift@g.o> +selinux-java-2.20120215-r2.ebuild:
13616 - Bump to revision 13
13617 -
13618 -*selinux-java-2.20120215-r1 (20 May 2012)
13619 -
13620 - 20 May 2012; <swift@g.o> +selinux-java-2.20120215-r1.ebuild:
13621 - Bumping to rev 9
13622 -
13623 - 13 May 2012; <swift@g.o> -selinux-java-2.20110726.ebuild:
13624 - Removing deprecated ebuilds (cleanup)
13625 -
13626 - 29 Apr 2012; <swift@g.o> selinux-java-2.20120215.ebuild:
13627 - Stabilizing revision 7
13628 -
13629 -*selinux-java-2.20120215 (31 Mar 2012)
13630 -
13631 - 31 Mar 2012; <swift@g.o> +selinux-java-2.20120215.ebuild:
13632 - Bumping to 2.20120215 policies
13633 -
13634 - 12 Nov 2011; <swift@g.o> -selinux-java-2.20101213.ebuild:
13635 - Removing old policies
13636 -
13637 - 23 Oct 2011; <swift@g.o> selinux-java-2.20110726.ebuild:
13638 - Stabilization (tracker #384231)
13639 -
13640 -*selinux-java-2.20110726 (28 Aug 2011)
13641 -
13642 - 28 Aug 2011; <swift@g.o> +selinux-java-2.20110726.ebuild:
13643 - Updating policy builds to refpolicy 20110726
13644 -
13645 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13646 - selinux-java-2.20101213.ebuild:
13647 - Stable amd64 x86
13648 -
13649 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13650 - Initial commit to portage.
13651 -
13652
13653 diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
13654 deleted file mode 100644
13655 index 901aaff..0000000
13656 --- a/sec-policy/selinux-java/metadata.xml
13657 +++ /dev/null
13658 @@ -1,6 +0,0 @@
13659 -<?xml version="1.0" encoding="UTF-8"?>
13660 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13661 -<pkgmetadata>
13662 - <herd>selinux</herd>
13663 - <longdescription>Gentoo SELinux policy for java</longdescription>
13664 -</pkgmetadata>
13665
13666 diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r6.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r6.ebuild
13667 deleted file mode 100644
13668 index 065d1f2..0000000
13669 --- a/sec-policy/selinux-java/selinux-java-2.20120725-r6.ebuild
13670 +++ /dev/null
13671 @@ -1,14 +0,0 @@
13672 -# Copyright 1999-2012 Gentoo Foundation
13673 -# Distributed under the terms of the GNU General Public License v2
13674 -# $Header: $
13675 -EAPI="4"
13676 -
13677 -IUSE=""
13678 -MODS="java"
13679 -BASEPOL="2.20120725-r6"
13680 -
13681 -inherit selinux-policy-2
13682 -
13683 -DESCRIPTION="SELinux policy for java"
13684 -
13685 -KEYWORDS="~amd64 ~x86"
13686
13687 diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r7.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r7.ebuild
13688 deleted file mode 100644
13689 index b6db0e2..0000000
13690 --- a/sec-policy/selinux-java/selinux-java-2.20120725-r7.ebuild
13691 +++ /dev/null
13692 @@ -1,14 +0,0 @@
13693 -# Copyright 1999-2012 Gentoo Foundation
13694 -# Distributed under the terms of the GNU General Public License v2
13695 -# $Header: $
13696 -EAPI="4"
13697 -
13698 -IUSE=""
13699 -MODS="java"
13700 -BASEPOL="2.20120725-r7"
13701 -
13702 -inherit selinux-policy-2
13703 -
13704 -DESCRIPTION="SELinux policy for java"
13705 -
13706 -KEYWORDS="~amd64 ~x86"
13707
13708 diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
13709 deleted file mode 100644
13710 index 29b6331..0000000
13711 --- a/sec-policy/selinux-kdump/ChangeLog
13712 +++ /dev/null
13713 @@ -1,43 +0,0 @@
13714 -# ChangeLog for sec-policy/selinux-kdump
13715 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13716 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
13717 -
13718 -*selinux-kdump-2.20120725-r7 (14 Nov 2012)
13719 -
13720 - 14 Nov 2012; <swift@g.o> +selinux-kdump-2.20120725-r7.ebuild:
13721 - Pushing out r7
13722 -
13723 -*selinux-kdump-2.20120215-r1 (27 Jun 2012)
13724 -
13725 - 27 Jun 2012; <swift@g.o> +selinux-kdump-2.20120215-r1.ebuild:
13726 - Bump to revision 13
13727 -
13728 - 13 May 2012; <swift@g.o> -selinux-kdump-2.20110726.ebuild:
13729 - Removing deprecated ebuilds (cleanup)
13730 -
13731 - 29 Apr 2012; <swift@g.o> selinux-kdump-2.20120215.ebuild:
13732 - Stabilizing revision 7
13733 -
13734 -*selinux-kdump-2.20120215 (31 Mar 2012)
13735 -
13736 - 31 Mar 2012; <swift@g.o> +selinux-kdump-2.20120215.ebuild:
13737 - Bumping to 2.20120215 policies
13738 -
13739 - 12 Nov 2011; <swift@g.o> -selinux-kdump-2.20101213.ebuild:
13740 - Removing old policies
13741 -
13742 - 23 Oct 2011; <swift@g.o> selinux-kdump-2.20110726.ebuild:
13743 - Stabilization (tracker #384231)
13744 -
13745 -*selinux-kdump-2.20110726 (28 Aug 2011)
13746 -
13747 - 28 Aug 2011; <swift@g.o> +selinux-kdump-2.20110726.ebuild:
13748 - Updating policy builds to refpolicy 20110726
13749 -
13750 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13751 - selinux-kdump-2.20101213.ebuild:
13752 - Stable amd64 x86
13753 -
13754 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
13755 - Initial commit to portage.
13756 -
13757
13758 diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
13759 deleted file mode 100644
13760 index 62a070a..0000000
13761 --- a/sec-policy/selinux-kdump/metadata.xml
13762 +++ /dev/null
13763 @@ -1,6 +0,0 @@
13764 -<?xml version="1.0" encoding="UTF-8"?>
13765 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13766 -<pkgmetadata>
13767 - <herd>selinux</herd>
13768 - <longdescription>Gentoo SELinux policy for kdump</longdescription>
13769 -</pkgmetadata>
13770
13771 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r6.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r6.ebuild
13772 deleted file mode 100644
13773 index 3a9c44b..0000000
13774 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r6.ebuild
13775 +++ /dev/null
13776 @@ -1,14 +0,0 @@
13777 -# Copyright 1999-2012 Gentoo Foundation
13778 -# Distributed under the terms of the GNU General Public License v2
13779 -# $Header: $
13780 -EAPI="4"
13781 -
13782 -IUSE=""
13783 -MODS="kdump"
13784 -BASEPOL="2.20120725-r6"
13785 -
13786 -inherit selinux-policy-2
13787 -
13788 -DESCRIPTION="SELinux policy for kdump"
13789 -
13790 -KEYWORDS="~amd64 ~x86"
13791
13792 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r7.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r7.ebuild
13793 deleted file mode 100644
13794 index 2078a52..0000000
13795 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r7.ebuild
13796 +++ /dev/null
13797 @@ -1,14 +0,0 @@
13798 -# Copyright 1999-2012 Gentoo Foundation
13799 -# Distributed under the terms of the GNU General Public License v2
13800 -# $Header: $
13801 -EAPI="4"
13802 -
13803 -IUSE=""
13804 -MODS="kdump"
13805 -BASEPOL="2.20120725-r7"
13806 -
13807 -inherit selinux-policy-2
13808 -
13809 -DESCRIPTION="SELinux policy for kdump"
13810 -
13811 -KEYWORDS="~amd64 ~x86"
13812
13813 diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
13814 deleted file mode 100644
13815 index a1a05fb..0000000
13816 --- a/sec-policy/selinux-kerberos/ChangeLog
13817 +++ /dev/null
13818 @@ -1,128 +0,0 @@
13819 -# ChangeLog for sec-policy/selinux-kerberos
13820 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
13821 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
13822 -
13823 -*selinux-kerberos-2.20120725-r7 (14 Nov 2012)
13824 -
13825 - 14 Nov 2012; <swift@g.o> +selinux-kerberos-2.20120725-r7.ebuild:
13826 - Pushing out r7
13827 -
13828 -*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
13829 -
13830 - 27 Jun 2012; <swift@g.o> +selinux-kerberos-2.20120215-r1.ebuild:
13831 - Bump to revision 13
13832 -
13833 - 13 May 2012; <swift@g.o> -selinux-kerberos-2.20110726.ebuild:
13834 - Removing deprecated ebuilds (cleanup)
13835 -
13836 - 29 Apr 2012; <swift@g.o> selinux-kerberos-2.20120215.ebuild:
13837 - Stabilizing revision 7
13838 -
13839 -*selinux-kerberos-2.20120215 (31 Mar 2012)
13840 -
13841 - 31 Mar 2012; <swift@g.o> +selinux-kerberos-2.20120215.ebuild:
13842 - Bumping to 2.20120215 policies
13843 -
13844 - 12 Nov 2011; <swift@g.o> -selinux-kerberos-2.20101213.ebuild:
13845 - Removing old policies
13846 -
13847 - 23 Oct 2011; <swift@g.o> selinux-kerberos-2.20110726.ebuild:
13848 - Stabilization (tracker #384231)
13849 -
13850 -*selinux-kerberos-2.20110726 (28 Aug 2011)
13851 -
13852 - 28 Aug 2011; <swift@g.o> +selinux-kerberos-2.20110726.ebuild:
13853 - Updating policy builds to refpolicy 20110726
13854 -
13855 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
13856 - -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
13857 - -selinux-kerberos-20080525.ebuild:
13858 - Removed deprecated policies
13859 -
13860 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
13861 - selinux-kerberos-2.20101213.ebuild:
13862 - Stable amd64 x86
13863 -
13864 -*selinux-kerberos-2.20101213 (05 Feb 2011)
13865 -
13866 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
13867 - +selinux-kerberos-2.20101213.ebuild:
13868 - New upstream policy.
13869 -
13870 -*selinux-kerberos-2.20091215 (16 Dec 2009)
13871 -
13872 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
13873 - +selinux-kerberos-2.20091215.ebuild:
13874 - New upstream release.
13875 -
13876 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
13877 - -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
13878 - selinux-kerberos-20080525.ebuild:
13879 - Mark 20080525 stable, clear old ebuilds.
13880 -
13881 -*selinux-kerberos-2.20090730 (03 Aug 2009)
13882 -
13883 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
13884 - +selinux-kerberos-2.20090730.ebuild:
13885 - New upstream release.
13886 -
13887 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
13888 - selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
13889 - selinux-kerberos-20080525.ebuild:
13890 - Drop alpha, mips, ppc, sparc selinux support.
13891 -
13892 -*selinux-kerberos-20080525 (25 May 2008)
13893 -
13894 - 25 May 2008; Chris PeBenito <pebenito@g.o>
13895 - +selinux-kerberos-20080525.ebuild:
13896 - New SVN snapshot.
13897 -
13898 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
13899 - -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
13900 - Remove old ebuilds.
13901 -
13902 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
13903 - selinux-kerberos-20070928.ebuild:
13904 - Mark stable.
13905 -
13906 -*selinux-kerberos-20070928 (26 Nov 2007)
13907 -
13908 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
13909 - +selinux-kerberos-20070928.ebuild:
13910 - New SVN snapshot.
13911 -
13912 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
13913 - Removing kaiowas from metadata due to his retirement (see #61930 for
13914 - reference).
13915 -
13916 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
13917 - selinux-kerberos-20070329.ebuild:
13918 - Mark stable.
13919 -
13920 -*selinux-kerberos-20070329 (29 Mar 2007)
13921 -
13922 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
13923 - +selinux-kerberos-20070329.ebuild:
13924 - New SVN snapshot.
13925 -
13926 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
13927 - Redigest for Manifest2
13928 -
13929 -*selinux-kerberos-20061114 (15 Nov 2006)
13930 -
13931 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
13932 - +selinux-kerberos-20061114.ebuild:
13933 - New SVN snapshot.
13934 -
13935 -*selinux-kerberos-20061008 (10 Oct 2006)
13936 -
13937 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
13938 - +selinux-kerberos-20061008.ebuild:
13939 - First mainstream reference policy testing release.
13940 -
13941 -*selinux-kerberos-20050626 (26 Jun 2005)
13942 -
13943 - 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
13944 - +selinux-kerberos-20050626.ebuild:
13945 - initial commit
13946 -
13947
13948 diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
13949 deleted file mode 100644
13950 index 0a21fca..0000000
13951 --- a/sec-policy/selinux-kerberos/metadata.xml
13952 +++ /dev/null
13953 @@ -1,6 +0,0 @@
13954 -<?xml version="1.0" encoding="UTF-8"?>
13955 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
13956 -<pkgmetadata>
13957 - <herd>selinux</herd>
13958 - <longdescription>Gentoo SELinux policy for kerberos</longdescription>
13959 -</pkgmetadata>
13960
13961 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r6.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r6.ebuild
13962 deleted file mode 100644
13963 index 57ff5f7..0000000
13964 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r6.ebuild
13965 +++ /dev/null
13966 @@ -1,14 +0,0 @@
13967 -# Copyright 1999-2012 Gentoo Foundation
13968 -# Distributed under the terms of the GNU General Public License v2
13969 -# $Header: $
13970 -EAPI="4"
13971 -
13972 -IUSE=""
13973 -MODS="kerberos"
13974 -BASEPOL="2.20120725-r6"
13975 -
13976 -inherit selinux-policy-2
13977 -
13978 -DESCRIPTION="SELinux policy for kerberos"
13979 -
13980 -KEYWORDS="~amd64 ~x86"
13981
13982 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r7.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r7.ebuild
13983 deleted file mode 100644
13984 index 78fd35b..0000000
13985 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r7.ebuild
13986 +++ /dev/null
13987 @@ -1,14 +0,0 @@
13988 -# Copyright 1999-2012 Gentoo Foundation
13989 -# Distributed under the terms of the GNU General Public License v2
13990 -# $Header: $
13991 -EAPI="4"
13992 -
13993 -IUSE=""
13994 -MODS="kerberos"
13995 -BASEPOL="2.20120725-r7"
13996 -
13997 -inherit selinux-policy-2
13998 -
13999 -DESCRIPTION="SELinux policy for kerberos"
14000 -
14001 -KEYWORDS="~amd64 ~x86"
14002
14003 diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
14004 deleted file mode 100644
14005 index df7baa6..0000000
14006 --- a/sec-policy/selinux-kerneloops/ChangeLog
14007 +++ /dev/null
14008 @@ -1,43 +0,0 @@
14009 -# ChangeLog for sec-policy/selinux-kerneloops
14010 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14011 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
14012 -
14013 -*selinux-kerneloops-2.20120725-r7 (14 Nov 2012)
14014 -
14015 - 14 Nov 2012; <swift@g.o> +selinux-kerneloops-2.20120725-r7.ebuild:
14016 - Pushing out r7
14017 -
14018 -*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
14019 -
14020 - 27 Jun 2012; <swift@g.o> +selinux-kerneloops-2.20120215-r1.ebuild:
14021 - Bump to revision 13
14022 -
14023 - 13 May 2012; <swift@g.o> -selinux-kerneloops-2.20110726.ebuild:
14024 - Removing deprecated ebuilds (cleanup)
14025 -
14026 - 29 Apr 2012; <swift@g.o> selinux-kerneloops-2.20120215.ebuild:
14027 - Stabilizing revision 7
14028 -
14029 -*selinux-kerneloops-2.20120215 (31 Mar 2012)
14030 -
14031 - 31 Mar 2012; <swift@g.o> +selinux-kerneloops-2.20120215.ebuild:
14032 - Bumping to 2.20120215 policies
14033 -
14034 - 12 Nov 2011; <swift@g.o> -selinux-kerneloops-2.20101213.ebuild:
14035 - Removing old policies
14036 -
14037 - 23 Oct 2011; <swift@g.o> selinux-kerneloops-2.20110726.ebuild:
14038 - Stabilization (tracker #384231)
14039 -
14040 -*selinux-kerneloops-2.20110726 (28 Aug 2011)
14041 -
14042 - 28 Aug 2011; <swift@g.o> +selinux-kerneloops-2.20110726.ebuild:
14043 - Updating policy builds to refpolicy 20110726
14044 -
14045 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14046 - selinux-kerneloops-2.20101213.ebuild:
14047 - Stable amd64 x86
14048 -
14049 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14050 - Initial commit to portage.
14051 -
14052
14053 diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
14054 deleted file mode 100644
14055 index 765d1f9..0000000
14056 --- a/sec-policy/selinux-kerneloops/metadata.xml
14057 +++ /dev/null
14058 @@ -1,6 +0,0 @@
14059 -<?xml version="1.0" encoding="UTF-8"?>
14060 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14061 -<pkgmetadata>
14062 - <herd>selinux</herd>
14063 - <longdescription>Gentoo SELinux policy for kerneloops</longdescription>
14064 -</pkgmetadata>
14065
14066 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r6.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r6.ebuild
14067 deleted file mode 100644
14068 index 0e7a858..0000000
14069 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r6.ebuild
14070 +++ /dev/null
14071 @@ -1,14 +0,0 @@
14072 -# Copyright 1999-2012 Gentoo Foundation
14073 -# Distributed under the terms of the GNU General Public License v2
14074 -# $Header: $
14075 -EAPI="4"
14076 -
14077 -IUSE=""
14078 -MODS="kerneloops"
14079 -BASEPOL="2.20120725-r6"
14080 -
14081 -inherit selinux-policy-2
14082 -
14083 -DESCRIPTION="SELinux policy for kerneloops"
14084 -
14085 -KEYWORDS="~amd64 ~x86"
14086
14087 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r7.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r7.ebuild
14088 deleted file mode 100644
14089 index e6d1e41..0000000
14090 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r7.ebuild
14091 +++ /dev/null
14092 @@ -1,14 +0,0 @@
14093 -# Copyright 1999-2012 Gentoo Foundation
14094 -# Distributed under the terms of the GNU General Public License v2
14095 -# $Header: $
14096 -EAPI="4"
14097 -
14098 -IUSE=""
14099 -MODS="kerneloops"
14100 -BASEPOL="2.20120725-r7"
14101 -
14102 -inherit selinux-policy-2
14103 -
14104 -DESCRIPTION="SELinux policy for kerneloops"
14105 -
14106 -KEYWORDS="~amd64 ~x86"
14107
14108 diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
14109 deleted file mode 100644
14110 index 98980ff..0000000
14111 --- a/sec-policy/selinux-kismet/ChangeLog
14112 +++ /dev/null
14113 @@ -1,43 +0,0 @@
14114 -# ChangeLog for sec-policy/selinux-kismet
14115 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14116 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
14117 -
14118 -*selinux-kismet-2.20120725-r7 (14 Nov 2012)
14119 -
14120 - 14 Nov 2012; <swift@g.o> +selinux-kismet-2.20120725-r7.ebuild:
14121 - Pushing out r7
14122 -
14123 -*selinux-kismet-2.20120215-r1 (27 Jun 2012)
14124 -
14125 - 27 Jun 2012; <swift@g.o> +selinux-kismet-2.20120215-r1.ebuild:
14126 - Bump to revision 13
14127 -
14128 - 13 May 2012; <swift@g.o> -selinux-kismet-2.20110726.ebuild:
14129 - Removing deprecated ebuilds (cleanup)
14130 -
14131 - 29 Apr 2012; <swift@g.o> selinux-kismet-2.20120215.ebuild:
14132 - Stabilizing revision 7
14133 -
14134 -*selinux-kismet-2.20120215 (31 Mar 2012)
14135 -
14136 - 31 Mar 2012; <swift@g.o> +selinux-kismet-2.20120215.ebuild:
14137 - Bumping to 2.20120215 policies
14138 -
14139 - 12 Nov 2011; <swift@g.o> -selinux-kismet-2.20101213.ebuild:
14140 - Removing old policies
14141 -
14142 - 23 Oct 2011; <swift@g.o> selinux-kismet-2.20110726.ebuild:
14143 - Stabilization (tracker #384231)
14144 -
14145 -*selinux-kismet-2.20110726 (28 Aug 2011)
14146 -
14147 - 28 Aug 2011; <swift@g.o> +selinux-kismet-2.20110726.ebuild:
14148 - Updating policy builds to refpolicy 20110726
14149 -
14150 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14151 - selinux-kismet-2.20101213.ebuild:
14152 - Stable amd64 x86
14153 -
14154 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14155 - Initial commit to portage.
14156 -
14157
14158 diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
14159 deleted file mode 100644
14160 index 967aedf..0000000
14161 --- a/sec-policy/selinux-kismet/metadata.xml
14162 +++ /dev/null
14163 @@ -1,6 +0,0 @@
14164 -<?xml version="1.0" encoding="UTF-8"?>
14165 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14166 -<pkgmetadata>
14167 - <herd>selinux</herd>
14168 - <longdescription>Gentoo SELinux policy for kismet</longdescription>
14169 -</pkgmetadata>
14170
14171 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r6.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r6.ebuild
14172 deleted file mode 100644
14173 index 07257e3..0000000
14174 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r6.ebuild
14175 +++ /dev/null
14176 @@ -1,14 +0,0 @@
14177 -# Copyright 1999-2012 Gentoo Foundation
14178 -# Distributed under the terms of the GNU General Public License v2
14179 -# $Header: $
14180 -EAPI="4"
14181 -
14182 -IUSE=""
14183 -MODS="kismet"
14184 -BASEPOL="2.20120725-r6"
14185 -
14186 -inherit selinux-policy-2
14187 -
14188 -DESCRIPTION="SELinux policy for kismet"
14189 -
14190 -KEYWORDS="~amd64 ~x86"
14191
14192 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r7.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r7.ebuild
14193 deleted file mode 100644
14194 index ed2db04..0000000
14195 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r7.ebuild
14196 +++ /dev/null
14197 @@ -1,14 +0,0 @@
14198 -# Copyright 1999-2012 Gentoo Foundation
14199 -# Distributed under the terms of the GNU General Public License v2
14200 -# $Header: $
14201 -EAPI="4"
14202 -
14203 -IUSE=""
14204 -MODS="kismet"
14205 -BASEPOL="2.20120725-r7"
14206 -
14207 -inherit selinux-policy-2
14208 -
14209 -DESCRIPTION="SELinux policy for kismet"
14210 -
14211 -KEYWORDS="~amd64 ~x86"
14212
14213 diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
14214 deleted file mode 100644
14215 index 880815b..0000000
14216 --- a/sec-policy/selinux-ksmtuned/ChangeLog
14217 +++ /dev/null
14218 @@ -1,43 +0,0 @@
14219 -# ChangeLog for sec-policy/selinux-ksmtuned
14220 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14221 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
14222 -
14223 -*selinux-ksmtuned-2.20120725-r7 (14 Nov 2012)
14224 -
14225 - 14 Nov 2012; <swift@g.o> +selinux-ksmtuned-2.20120725-r7.ebuild:
14226 - Pushing out r7
14227 -
14228 -*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
14229 -
14230 - 27 Jun 2012; <swift@g.o> +selinux-ksmtuned-2.20120215-r1.ebuild:
14231 - Bump to revision 13
14232 -
14233 - 13 May 2012; <swift@g.o> -selinux-ksmtuned-2.20110726.ebuild:
14234 - Removing deprecated ebuilds (cleanup)
14235 -
14236 - 29 Apr 2012; <swift@g.o> selinux-ksmtuned-2.20120215.ebuild:
14237 - Stabilizing revision 7
14238 -
14239 -*selinux-ksmtuned-2.20120215 (31 Mar 2012)
14240 -
14241 - 31 Mar 2012; <swift@g.o> +selinux-ksmtuned-2.20120215.ebuild:
14242 - Bumping to 2.20120215 policies
14243 -
14244 - 12 Nov 2011; <swift@g.o> -selinux-ksmtuned-2.20101213.ebuild:
14245 - Removing old policies
14246 -
14247 - 23 Oct 2011; <swift@g.o> selinux-ksmtuned-2.20110726.ebuild:
14248 - Stabilization (tracker #384231)
14249 -
14250 -*selinux-ksmtuned-2.20110726 (28 Aug 2011)
14251 -
14252 - 28 Aug 2011; <swift@g.o> +selinux-ksmtuned-2.20110726.ebuild:
14253 - Updating policy builds to refpolicy 20110726
14254 -
14255 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14256 - selinux-ksmtuned-2.20101213.ebuild:
14257 - Stable amd64 x86
14258 -
14259 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14260 - Initial commit to portage.
14261 -
14262
14263 diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
14264 deleted file mode 100644
14265 index 3b44850..0000000
14266 --- a/sec-policy/selinux-ksmtuned/metadata.xml
14267 +++ /dev/null
14268 @@ -1,6 +0,0 @@
14269 -<?xml version="1.0" encoding="UTF-8"?>
14270 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14271 -<pkgmetadata>
14272 - <herd>selinux</herd>
14273 - <longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
14274 -</pkgmetadata>
14275
14276 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r6.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r6.ebuild
14277 deleted file mode 100644
14278 index 7d85d90..0000000
14279 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r6.ebuild
14280 +++ /dev/null
14281 @@ -1,14 +0,0 @@
14282 -# Copyright 1999-2012 Gentoo Foundation
14283 -# Distributed under the terms of the GNU General Public License v2
14284 -# $Header: $
14285 -EAPI="4"
14286 -
14287 -IUSE=""
14288 -MODS="ksmtuned"
14289 -BASEPOL="2.20120725-r6"
14290 -
14291 -inherit selinux-policy-2
14292 -
14293 -DESCRIPTION="SELinux policy for ksmtuned"
14294 -
14295 -KEYWORDS="~amd64 ~x86"
14296
14297 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r7.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r7.ebuild
14298 deleted file mode 100644
14299 index ddb8766..0000000
14300 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r7.ebuild
14301 +++ /dev/null
14302 @@ -1,14 +0,0 @@
14303 -# Copyright 1999-2012 Gentoo Foundation
14304 -# Distributed under the terms of the GNU General Public License v2
14305 -# $Header: $
14306 -EAPI="4"
14307 -
14308 -IUSE=""
14309 -MODS="ksmtuned"
14310 -BASEPOL="2.20120725-r7"
14311 -
14312 -inherit selinux-policy-2
14313 -
14314 -DESCRIPTION="SELinux policy for ksmtuned"
14315 -
14316 -KEYWORDS="~amd64 ~x86"
14317
14318 diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
14319 deleted file mode 100644
14320 index 0327c10..0000000
14321 --- a/sec-policy/selinux-kudzu/ChangeLog
14322 +++ /dev/null
14323 @@ -1,43 +0,0 @@
14324 -# ChangeLog for sec-policy/selinux-kudzu
14325 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14326 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
14327 -
14328 -*selinux-kudzu-2.20120725-r7 (14 Nov 2012)
14329 -
14330 - 14 Nov 2012; <swift@g.o> +selinux-kudzu-2.20120725-r7.ebuild:
14331 - Pushing out r7
14332 -
14333 -*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
14334 -
14335 - 27 Jun 2012; <swift@g.o> +selinux-kudzu-2.20120215-r1.ebuild:
14336 - Bump to revision 13
14337 -
14338 - 13 May 2012; <swift@g.o> -selinux-kudzu-2.20110726.ebuild:
14339 - Removing deprecated ebuilds (cleanup)
14340 -
14341 - 29 Apr 2012; <swift@g.o> selinux-kudzu-2.20120215.ebuild:
14342 - Stabilizing revision 7
14343 -
14344 -*selinux-kudzu-2.20120215 (31 Mar 2012)
14345 -
14346 - 31 Mar 2012; <swift@g.o> +selinux-kudzu-2.20120215.ebuild:
14347 - Bumping to 2.20120215 policies
14348 -
14349 - 12 Nov 2011; <swift@g.o> -selinux-kudzu-2.20101213.ebuild:
14350 - Removing old policies
14351 -
14352 - 23 Oct 2011; <swift@g.o> selinux-kudzu-2.20110726.ebuild:
14353 - Stabilization (tracker #384231)
14354 -
14355 -*selinux-kudzu-2.20110726 (28 Aug 2011)
14356 -
14357 - 28 Aug 2011; <swift@g.o> +selinux-kudzu-2.20110726.ebuild:
14358 - Updating policy builds to refpolicy 20110726
14359 -
14360 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14361 - selinux-kudzu-2.20101213.ebuild:
14362 - Stable amd64 x86
14363 -
14364 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14365 - Initial commit to portage.
14366 -
14367
14368 diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
14369 deleted file mode 100644
14370 index 235e7ca..0000000
14371 --- a/sec-policy/selinux-kudzu/metadata.xml
14372 +++ /dev/null
14373 @@ -1,6 +0,0 @@
14374 -<?xml version="1.0" encoding="UTF-8"?>
14375 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14376 -<pkgmetadata>
14377 - <herd>selinux</herd>
14378 - <longdescription>Gentoo SELinux policy for kudzu</longdescription>
14379 -</pkgmetadata>
14380
14381 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r6.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r6.ebuild
14382 deleted file mode 100644
14383 index 1288ddc..0000000
14384 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r6.ebuild
14385 +++ /dev/null
14386 @@ -1,14 +0,0 @@
14387 -# Copyright 1999-2012 Gentoo Foundation
14388 -# Distributed under the terms of the GNU General Public License v2
14389 -# $Header: $
14390 -EAPI="4"
14391 -
14392 -IUSE=""
14393 -MODS="kudzu"
14394 -BASEPOL="2.20120725-r6"
14395 -
14396 -inherit selinux-policy-2
14397 -
14398 -DESCRIPTION="SELinux policy for kudzu"
14399 -
14400 -KEYWORDS="~amd64 ~x86"
14401
14402 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r7.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r7.ebuild
14403 deleted file mode 100644
14404 index 6bfe388..0000000
14405 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r7.ebuild
14406 +++ /dev/null
14407 @@ -1,14 +0,0 @@
14408 -# Copyright 1999-2012 Gentoo Foundation
14409 -# Distributed under the terms of the GNU General Public License v2
14410 -# $Header: $
14411 -EAPI="4"
14412 -
14413 -IUSE=""
14414 -MODS="kudzu"
14415 -BASEPOL="2.20120725-r7"
14416 -
14417 -inherit selinux-policy-2
14418 -
14419 -DESCRIPTION="SELinux policy for kudzu"
14420 -
14421 -KEYWORDS="~amd64 ~x86"
14422
14423 diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
14424 deleted file mode 100644
14425 index c79ac27..0000000
14426 --- a/sec-policy/selinux-ldap/ChangeLog
14427 +++ /dev/null
14428 @@ -1,151 +0,0 @@
14429 -# ChangeLog for sec-policy/selinux-ldap
14430 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14431 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
14432 -
14433 -*selinux-ldap-2.20120725-r7 (14 Nov 2012)
14434 -
14435 - 14 Nov 2012; <swift@g.o> +selinux-ldap-2.20120725-r7.ebuild:
14436 - Pushing out r7
14437 -
14438 -*selinux-ldap-2.20120215-r2 (27 Jun 2012)
14439 -
14440 - 27 Jun 2012; <swift@g.o> +selinux-ldap-2.20120215-r2.ebuild:
14441 - Bump to revision 13
14442 -
14443 -*selinux-ldap-2.20120215-r1 (20 May 2012)
14444 -
14445 - 20 May 2012; <swift@g.o> +selinux-ldap-2.20120215-r1.ebuild:
14446 - Bumping to rev 9
14447 -
14448 - 13 May 2012; <swift@g.o> -selinux-ldap-2.20110726-r1.ebuild:
14449 - Removing deprecated ebuilds (cleanup)
14450 -
14451 - 29 Apr 2012; <swift@g.o> selinux-ldap-2.20120215.ebuild:
14452 - Stabilizing revision 7
14453 -
14454 -*selinux-ldap-2.20120215 (31 Mar 2012)
14455 -
14456 - 31 Mar 2012; <swift@g.o> +selinux-ldap-2.20120215.ebuild:
14457 - Bumping to 2.20120215 policies
14458 -
14459 - 12 Nov 2011; <swift@g.o> -files/fix-services-ldap-r1.patch,
14460 - -selinux-ldap-2.20101213-r1.ebuild:
14461 - Removing old policies
14462 -
14463 - 23 Oct 2011; <swift@g.o> selinux-ldap-2.20110726-r1.ebuild:
14464 - Stabilization (tracker #384231)
14465 -
14466 -*selinux-ldap-2.20110726-r1 (28 Aug 2011)
14467 -
14468 - 28 Aug 2011; <swift@g.o> +selinux-ldap-2.20110726-r1.ebuild:
14469 - Updating policy builds to refpolicy 20110726
14470 -
14471 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14472 - selinux-ldap-2.20101213-r1.ebuild:
14473 - Stable amd64 x86
14474 -
14475 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
14476 - +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
14477 - +metadata.xml:
14478 - Initial commit to tree, renames selinux-openldap
14479 -
14480 -*selinux-ldap-2.20101213-r1 (14 Mar 2011)
14481 -
14482 - 14 Mar 2011; <swift@g.o> +files/fix-services-ldap-r1.patch,
14483 - +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
14484 - Fix file contexts, enable ldap administration
14485 -
14486 -*selinux-openldap-2.20101213 (05 Feb 2011)
14487 -
14488 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
14489 - +selinux-openldap-2.20101213.ebuild:
14490 - New upstream policy.
14491 -
14492 -*selinux-openldap-2.20091215 (16 Dec 2009)
14493 -
14494 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
14495 - +selinux-openldap-2.20091215.ebuild:
14496 - New upstream release.
14497 -
14498 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
14499 - -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
14500 - selinux-openldap-20080525.ebuild:
14501 - Mark 20080525 stable, clear old ebuilds.
14502 -
14503 -*selinux-openldap-2.20090730 (03 Aug 2009)
14504 -
14505 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
14506 - +selinux-openldap-2.20090730.ebuild:
14507 - New upstream release.
14508 -
14509 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
14510 - selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
14511 - selinux-openldap-20080525.ebuild:
14512 - Drop alpha, mips, ppc, sparc selinux support.
14513 -
14514 -*selinux-openldap-20080525 (25 May 2008)
14515 -
14516 - 25 May 2008; Chris PeBenito <pebenito@g.o>
14517 - +selinux-openldap-20080525.ebuild:
14518 - New SVN snapshot.
14519 -
14520 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
14521 - -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
14522 - -selinux-openldap-20061114.ebuild:
14523 - Remove old ebuilds.
14524 -
14525 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
14526 - selinux-openldap-20070928.ebuild:
14527 - Mark stable.
14528 -
14529 -*selinux-openldap-20070928 (26 Nov 2007)
14530 -
14531 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
14532 - +selinux-openldap-20070928.ebuild:
14533 - New SVN snapshot.
14534 -
14535 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
14536 - Removing kaiowas from metadata due to his retirement (see #61930 for
14537 - reference).
14538 -
14539 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
14540 - selinux-openldap-20070329.ebuild:
14541 - Mark stable.
14542 -
14543 -*selinux-openldap-20070329 (29 Mar 2007)
14544 -
14545 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
14546 - +selinux-openldap-20070329.ebuild:
14547 - New SVN snapshot.
14548 -
14549 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
14550 - Redigest for Manifest2
14551 -
14552 -*selinux-openldap-20061114 (15 Nov 2006)
14553 -
14554 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
14555 - +selinux-openldap-20061114.ebuild:
14556 - New SVN snapshot.
14557 -
14558 -*selinux-openldap-20061008 (10 Oct 2006)
14559 -
14560 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
14561 - +selinux-openldap-20061008.ebuild:
14562 - First mainstream reference policy testing release.
14563 -
14564 - 02 Dec 2005; petre rodan <kaiowas@g.o>
14565 - selinux-openldap-20051122.ebuild:
14566 - mark stable on amd64 mips ppc sparc x86
14567 -
14568 -*selinux-openldap-20051122 (28 Nov 2005)
14569 -
14570 - 28 Nov 2005; petre rodan <kaiowas@g.o>
14571 - selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
14572 - marked stable on amd64 mips ppc sparc x86, merge with upstream
14573 -
14574 -*selinux-openldap-20050626 (26 Jun 2005)
14575 -
14576 - 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
14577 - +selinux-openldap-20050626.ebuild:
14578 - initial commit
14579 -
14580
14581 diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
14582 deleted file mode 100644
14583 index d873bf1..0000000
14584 --- a/sec-policy/selinux-ldap/metadata.xml
14585 +++ /dev/null
14586 @@ -1,6 +0,0 @@
14587 -<?xml version="1.0" encoding="UTF-8"?>
14588 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14589 -<pkgmetadata>
14590 - <herd>selinux</herd>
14591 - <longdescription>Gentoo SELinux policy for openldap</longdescription>
14592 -</pkgmetadata>
14593
14594 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r6.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r6.ebuild
14595 deleted file mode 100644
14596 index 7be4097..0000000
14597 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r6.ebuild
14598 +++ /dev/null
14599 @@ -1,14 +0,0 @@
14600 -# Copyright 1999-2012 Gentoo Foundation
14601 -# Distributed under the terms of the GNU General Public License v2
14602 -# $Header: $
14603 -EAPI="4"
14604 -
14605 -IUSE=""
14606 -MODS="ldap"
14607 -BASEPOL="2.20120725-r6"
14608 -
14609 -inherit selinux-policy-2
14610 -
14611 -DESCRIPTION="SELinux policy for ldap"
14612 -
14613 -KEYWORDS="~amd64 ~x86"
14614
14615 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r7.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r7.ebuild
14616 deleted file mode 100644
14617 index d8bdbae..0000000
14618 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r7.ebuild
14619 +++ /dev/null
14620 @@ -1,14 +0,0 @@
14621 -# Copyright 1999-2012 Gentoo Foundation
14622 -# Distributed under the terms of the GNU General Public License v2
14623 -# $Header: $
14624 -EAPI="4"
14625 -
14626 -IUSE=""
14627 -MODS="ldap"
14628 -BASEPOL="2.20120725-r7"
14629 -
14630 -inherit selinux-policy-2
14631 -
14632 -DESCRIPTION="SELinux policy for ldap"
14633 -
14634 -KEYWORDS="~amd64 ~x86"
14635
14636 diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
14637 deleted file mode 100644
14638 index dd77ae0..0000000
14639 --- a/sec-policy/selinux-links/ChangeLog
14640 +++ /dev/null
14641 @@ -1,50 +0,0 @@
14642 -# ChangeLog for sec-policy/selinux-links
14643 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14644 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
14645 -
14646 -*selinux-links-2.20120725-r7 (14 Nov 2012)
14647 -
14648 - 14 Nov 2012; <swift@g.o> +selinux-links-2.20120725-r7.ebuild:
14649 - Pushing out r7
14650 -
14651 -*selinux-links-2.20120215-r1 (27 Jun 2012)
14652 -
14653 - 27 Jun 2012; <swift@g.o> +selinux-links-2.20120215-r1.ebuild:
14654 - Bump to revision 13
14655 -
14656 - 13 May 2012; <swift@g.o> -selinux-links-2.20110726-r1.ebuild:
14657 - Removing deprecated ebuilds (cleanup)
14658 -
14659 - 29 Apr 2012; <swift@g.o> selinux-links-2.20120215.ebuild:
14660 - Stabilizing revision 7
14661 -
14662 -*selinux-links-2.20120215 (31 Mar 2012)
14663 -
14664 - 31 Mar 2012; <swift@g.o> +selinux-links-2.20120215.ebuild:
14665 - Bumping to 2.20120215 policies
14666 -
14667 - 12 Nov 2011; <swift@g.o> -selinux-links-2.20101213.ebuild,
14668 - -files/add-apps-links.patch:
14669 - Removing old policies
14670 -
14671 - 23 Oct 2011; <swift@g.o> selinux-links-2.20110726-r1.ebuild:
14672 - Stabilization (tracker #384231)
14673 -
14674 -*selinux-links-2.20110726-r1 (28 Aug 2011)
14675 -
14676 - 28 Aug 2011; <swift@g.o> +selinux-links-2.20110726-r1.ebuild:
14677 - Updating policy builds to refpolicy 20110726
14678 -
14679 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14680 - selinux-links-2.20101213.ebuild:
14681 - Stable amd64 x86
14682 -
14683 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14684 - Initial commit to portage.
14685 -
14686 -*selinux-links-2.20101213 (22 Jan 2011)
14687 -
14688 - 22 Jan 2011; <swift@g.o> +selinux-links-2.20101213.ebuild,
14689 - +files/add-apps-links.patch, +metadata.xml:
14690 - Adding SELinux policy for links webbrowser
14691 -
14692
14693 diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
14694 deleted file mode 100644
14695 index 80b8415..0000000
14696 --- a/sec-policy/selinux-links/metadata.xml
14697 +++ /dev/null
14698 @@ -1,6 +0,0 @@
14699 -<?xml version="1.0" encoding="UTF-8"?>
14700 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14701 -<pkgmetadata>
14702 - <herd>selinux</herd>
14703 - <longdescription>Gentoo SELinux policy for links</longdescription>
14704 -</pkgmetadata>
14705
14706 diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r6.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r6.ebuild
14707 deleted file mode 100644
14708 index 459d26e..0000000
14709 --- a/sec-policy/selinux-links/selinux-links-2.20120725-r6.ebuild
14710 +++ /dev/null
14711 @@ -1,14 +0,0 @@
14712 -# Copyright 1999-2012 Gentoo Foundation
14713 -# Distributed under the terms of the GNU General Public License v2
14714 -# $Header: $
14715 -EAPI="4"
14716 -
14717 -IUSE=""
14718 -MODS="links"
14719 -BASEPOL="2.20120725-r6"
14720 -
14721 -inherit selinux-policy-2
14722 -
14723 -DESCRIPTION="SELinux policy for links"
14724 -
14725 -KEYWORDS="~amd64 ~x86"
14726
14727 diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r7.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r7.ebuild
14728 deleted file mode 100644
14729 index 1d52760..0000000
14730 --- a/sec-policy/selinux-links/selinux-links-2.20120725-r7.ebuild
14731 +++ /dev/null
14732 @@ -1,14 +0,0 @@
14733 -# Copyright 1999-2012 Gentoo Foundation
14734 -# Distributed under the terms of the GNU General Public License v2
14735 -# $Header: $
14736 -EAPI="4"
14737 -
14738 -IUSE=""
14739 -MODS="links"
14740 -BASEPOL="2.20120725-r7"
14741 -
14742 -inherit selinux-policy-2
14743 -
14744 -DESCRIPTION="SELinux policy for links"
14745 -
14746 -KEYWORDS="~amd64 ~x86"
14747
14748 diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
14749 deleted file mode 100644
14750 index 1256a39..0000000
14751 --- a/sec-policy/selinux-lircd/ChangeLog
14752 +++ /dev/null
14753 @@ -1,43 +0,0 @@
14754 -# ChangeLog for sec-policy/selinux-lircd
14755 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14756 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
14757 -
14758 -*selinux-lircd-2.20120725-r7 (14 Nov 2012)
14759 -
14760 - 14 Nov 2012; <swift@g.o> +selinux-lircd-2.20120725-r7.ebuild:
14761 - Pushing out r7
14762 -
14763 -*selinux-lircd-2.20120215-r1 (27 Jun 2012)
14764 -
14765 - 27 Jun 2012; <swift@g.o> +selinux-lircd-2.20120215-r1.ebuild:
14766 - Bump to revision 13
14767 -
14768 - 13 May 2012; <swift@g.o> -selinux-lircd-2.20110726.ebuild:
14769 - Removing deprecated ebuilds (cleanup)
14770 -
14771 - 29 Apr 2012; <swift@g.o> selinux-lircd-2.20120215.ebuild:
14772 - Stabilizing revision 7
14773 -
14774 -*selinux-lircd-2.20120215 (31 Mar 2012)
14775 -
14776 - 31 Mar 2012; <swift@g.o> +selinux-lircd-2.20120215.ebuild:
14777 - Bumping to 2.20120215 policies
14778 -
14779 - 12 Nov 2011; <swift@g.o> -selinux-lircd-2.20101213.ebuild:
14780 - Removing old policies
14781 -
14782 - 23 Oct 2011; <swift@g.o> selinux-lircd-2.20110726.ebuild:
14783 - Stabilization (tracker #384231)
14784 -
14785 -*selinux-lircd-2.20110726 (28 Aug 2011)
14786 -
14787 - 28 Aug 2011; <swift@g.o> +selinux-lircd-2.20110726.ebuild:
14788 - Updating policy builds to refpolicy 20110726
14789 -
14790 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14791 - selinux-lircd-2.20101213.ebuild:
14792 - Stable amd64 x86
14793 -
14794 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14795 - Initial commit to portage.
14796 -
14797
14798 diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
14799 deleted file mode 100644
14800 index bbf99b9..0000000
14801 --- a/sec-policy/selinux-lircd/metadata.xml
14802 +++ /dev/null
14803 @@ -1,6 +0,0 @@
14804 -<?xml version="1.0" encoding="UTF-8"?>
14805 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14806 -<pkgmetadata>
14807 - <herd>selinux</herd>
14808 - <longdescription>Gentoo SELinux policy for lircd</longdescription>
14809 -</pkgmetadata>
14810
14811 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r6.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r6.ebuild
14812 deleted file mode 100644
14813 index d6210c9..0000000
14814 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r6.ebuild
14815 +++ /dev/null
14816 @@ -1,14 +0,0 @@
14817 -# Copyright 1999-2012 Gentoo Foundation
14818 -# Distributed under the terms of the GNU General Public License v2
14819 -# $Header: $
14820 -EAPI="4"
14821 -
14822 -IUSE=""
14823 -MODS="lircd"
14824 -BASEPOL="2.20120725-r6"
14825 -
14826 -inherit selinux-policy-2
14827 -
14828 -DESCRIPTION="SELinux policy for lircd"
14829 -
14830 -KEYWORDS="~amd64 ~x86"
14831
14832 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r7.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r7.ebuild
14833 deleted file mode 100644
14834 index 3ffc100..0000000
14835 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r7.ebuild
14836 +++ /dev/null
14837 @@ -1,14 +0,0 @@
14838 -# Copyright 1999-2012 Gentoo Foundation
14839 -# Distributed under the terms of the GNU General Public License v2
14840 -# $Header: $
14841 -EAPI="4"
14842 -
14843 -IUSE=""
14844 -MODS="lircd"
14845 -BASEPOL="2.20120725-r7"
14846 -
14847 -inherit selinux-policy-2
14848 -
14849 -DESCRIPTION="SELinux policy for lircd"
14850 -
14851 -KEYWORDS="~amd64 ~x86"
14852
14853 diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
14854 deleted file mode 100644
14855 index 688e305..0000000
14856 --- a/sec-policy/selinux-loadkeys/ChangeLog
14857 +++ /dev/null
14858 @@ -1,43 +0,0 @@
14859 -# ChangeLog for sec-policy/selinux-loadkeys
14860 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14861 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
14862 -
14863 -*selinux-loadkeys-2.20120725-r7 (14 Nov 2012)
14864 -
14865 - 14 Nov 2012; <swift@g.o> +selinux-loadkeys-2.20120725-r7.ebuild:
14866 - Pushing out r7
14867 -
14868 -*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
14869 -
14870 - 27 Jun 2012; <swift@g.o> +selinux-loadkeys-2.20120215-r1.ebuild:
14871 - Bump to revision 13
14872 -
14873 - 13 May 2012; <swift@g.o> -selinux-loadkeys-2.20110726.ebuild:
14874 - Removing deprecated ebuilds (cleanup)
14875 -
14876 - 29 Apr 2012; <swift@g.o> selinux-loadkeys-2.20120215.ebuild:
14877 - Stabilizing revision 7
14878 -
14879 -*selinux-loadkeys-2.20120215 (31 Mar 2012)
14880 -
14881 - 31 Mar 2012; <swift@g.o> +selinux-loadkeys-2.20120215.ebuild:
14882 - Bumping to 2.20120215 policies
14883 -
14884 - 12 Nov 2011; <swift@g.o> -selinux-loadkeys-2.20101213.ebuild:
14885 - Removing old policies
14886 -
14887 - 23 Oct 2011; <swift@g.o> selinux-loadkeys-2.20110726.ebuild:
14888 - Stabilization (tracker #384231)
14889 -
14890 -*selinux-loadkeys-2.20110726 (28 Aug 2011)
14891 -
14892 - 28 Aug 2011; <swift@g.o> +selinux-loadkeys-2.20110726.ebuild:
14893 - Updating policy builds to refpolicy 20110726
14894 -
14895 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
14896 - selinux-loadkeys-2.20101213.ebuild:
14897 - Stable amd64 x86
14898 -
14899 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
14900 - Initial commit to portage.
14901 -
14902
14903 diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
14904 deleted file mode 100644
14905 index 6c9b757..0000000
14906 --- a/sec-policy/selinux-loadkeys/metadata.xml
14907 +++ /dev/null
14908 @@ -1,6 +0,0 @@
14909 -<?xml version="1.0" encoding="UTF-8"?>
14910 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
14911 -<pkgmetadata>
14912 - <herd>selinux</herd>
14913 - <longdescription>Gentoo SELinux policy for loadkeys</longdescription>
14914 -</pkgmetadata>
14915
14916 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r6.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r6.ebuild
14917 deleted file mode 100644
14918 index 9449946..0000000
14919 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r6.ebuild
14920 +++ /dev/null
14921 @@ -1,14 +0,0 @@
14922 -# Copyright 1999-2012 Gentoo Foundation
14923 -# Distributed under the terms of the GNU General Public License v2
14924 -# $Header: $
14925 -EAPI="4"
14926 -
14927 -IUSE=""
14928 -MODS="loadkeys"
14929 -BASEPOL="2.20120725-r6"
14930 -
14931 -inherit selinux-policy-2
14932 -
14933 -DESCRIPTION="SELinux policy for loadkeys"
14934 -
14935 -KEYWORDS="~amd64 ~x86"
14936
14937 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r7.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r7.ebuild
14938 deleted file mode 100644
14939 index 899824d..0000000
14940 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r7.ebuild
14941 +++ /dev/null
14942 @@ -1,14 +0,0 @@
14943 -# Copyright 1999-2012 Gentoo Foundation
14944 -# Distributed under the terms of the GNU General Public License v2
14945 -# $Header: $
14946 -EAPI="4"
14947 -
14948 -IUSE=""
14949 -MODS="loadkeys"
14950 -BASEPOL="2.20120725-r7"
14951 -
14952 -inherit selinux-policy-2
14953 -
14954 -DESCRIPTION="SELinux policy for loadkeys"
14955 -
14956 -KEYWORDS="~amd64 ~x86"
14957
14958 diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
14959 deleted file mode 100644
14960 index 8041662..0000000
14961 --- a/sec-policy/selinux-lockdev/ChangeLog
14962 +++ /dev/null
14963 @@ -1,43 +0,0 @@
14964 -# ChangeLog for sec-policy/selinux-lockdev
14965 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
14966 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
14967 -
14968 -*selinux-lockdev-2.20120725-r7 (14 Nov 2012)
14969 -
14970 - 14 Nov 2012; <swift@g.o> +selinux-lockdev-2.20120725-r7.ebuild:
14971 - Pushing out r7
14972 -
14973 -*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
14974 -
14975 - 27 Jun 2012; <swift@g.o> +selinux-lockdev-2.20120215-r1.ebuild:
14976 - Bump to revision 13
14977 -
14978 - 13 May 2012; <swift@g.o> -selinux-lockdev-2.20110726.ebuild:
14979 - Removing deprecated ebuilds (cleanup)
14980 -
14981 - 29 Apr 2012; <swift@g.o> selinux-lockdev-2.20120215.ebuild:
14982 - Stabilizing revision 7
14983 -
14984 -*selinux-lockdev-2.20120215 (31 Mar 2012)
14985 -
14986 - 31 Mar 2012; <swift@g.o> +selinux-lockdev-2.20120215.ebuild:
14987 - Bumping to 2.20120215 policies
14988 -
14989 - 12 Nov 2011; <swift@g.o> -selinux-lockdev-2.20101213.ebuild:
14990 - Removing old policies
14991 -
14992 - 23 Oct 2011; <swift@g.o> selinux-lockdev-2.20110726.ebuild:
14993 - Stabilization (tracker #384231)
14994 -
14995 -*selinux-lockdev-2.20110726 (28 Aug 2011)
14996 -
14997 - 28 Aug 2011; <swift@g.o> +selinux-lockdev-2.20110726.ebuild:
14998 - Updating policy builds to refpolicy 20110726
14999 -
15000 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15001 - selinux-lockdev-2.20101213.ebuild:
15002 - Stable amd64 x86
15003 -
15004 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15005 - Initial commit to portage.
15006 -
15007
15008 diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
15009 deleted file mode 100644
15010 index eab4554..0000000
15011 --- a/sec-policy/selinux-lockdev/metadata.xml
15012 +++ /dev/null
15013 @@ -1,6 +0,0 @@
15014 -<?xml version="1.0" encoding="UTF-8"?>
15015 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15016 -<pkgmetadata>
15017 - <herd>selinux</herd>
15018 - <longdescription>Gentoo SELinux policy for lockdev</longdescription>
15019 -</pkgmetadata>
15020
15021 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r6.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r6.ebuild
15022 deleted file mode 100644
15023 index 8320f7f..0000000
15024 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r6.ebuild
15025 +++ /dev/null
15026 @@ -1,14 +0,0 @@
15027 -# Copyright 1999-2012 Gentoo Foundation
15028 -# Distributed under the terms of the GNU General Public License v2
15029 -# $Header: $
15030 -EAPI="4"
15031 -
15032 -IUSE=""
15033 -MODS="lockdev"
15034 -BASEPOL="2.20120725-r6"
15035 -
15036 -inherit selinux-policy-2
15037 -
15038 -DESCRIPTION="SELinux policy for lockdev"
15039 -
15040 -KEYWORDS="~amd64 ~x86"
15041
15042 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r7.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r7.ebuild
15043 deleted file mode 100644
15044 index ee7d74e..0000000
15045 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r7.ebuild
15046 +++ /dev/null
15047 @@ -1,14 +0,0 @@
15048 -# Copyright 1999-2012 Gentoo Foundation
15049 -# Distributed under the terms of the GNU General Public License v2
15050 -# $Header: $
15051 -EAPI="4"
15052 -
15053 -IUSE=""
15054 -MODS="lockdev"
15055 -BASEPOL="2.20120725-r7"
15056 -
15057 -inherit selinux-policy-2
15058 -
15059 -DESCRIPTION="SELinux policy for lockdev"
15060 -
15061 -KEYWORDS="~amd64 ~x86"
15062
15063 diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
15064 deleted file mode 100644
15065 index d320b8b..0000000
15066 --- a/sec-policy/selinux-logrotate/ChangeLog
15067 +++ /dev/null
15068 @@ -1,171 +0,0 @@
15069 -# ChangeLog for sec-policy/selinux-logrotate
15070 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15071 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
15072 -
15073 -*selinux-logrotate-2.20120725-r7 (14 Nov 2012)
15074 -
15075 - 14 Nov 2012; <swift@g.o> +selinux-logrotate-2.20120725-r7.ebuild:
15076 - Pushing out r7
15077 -
15078 -*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
15079 -
15080 - 27 Jun 2012; <swift@g.o> +selinux-logrotate-2.20120215-r1.ebuild:
15081 - Bump to revision 13
15082 -
15083 - 13 May 2012; <swift@g.o> -selinux-logrotate-2.20110726.ebuild:
15084 - Removing deprecated ebuilds (cleanup)
15085 -
15086 - 29 Apr 2012; <swift@g.o> selinux-logrotate-2.20120215.ebuild:
15087 - Stabilizing revision 7
15088 -
15089 -*selinux-logrotate-2.20120215 (31 Mar 2012)
15090 -
15091 - 31 Mar 2012; <swift@g.o> +selinux-logrotate-2.20120215.ebuild:
15092 - Bumping to 2.20120215 policies
15093 -
15094 - 12 Nov 2011; <swift@g.o> -selinux-logrotate-2.20101213.ebuild:
15095 - Removing old policies
15096 -
15097 - 23 Oct 2011; <swift@g.o> selinux-logrotate-2.20110726.ebuild:
15098 - Stabilization (tracker #384231)
15099 -
15100 -*selinux-logrotate-2.20110726 (28 Aug 2011)
15101 -
15102 - 28 Aug 2011; <swift@g.o> +selinux-logrotate-2.20110726.ebuild:
15103 - Updating policy builds to refpolicy 20110726
15104 -
15105 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15106 - -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
15107 - -selinux-logrotate-20080525.ebuild:
15108 - Removed deprecated policies
15109 -
15110 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15111 - selinux-logrotate-2.20101213.ebuild:
15112 - Stable amd64 x86
15113 -
15114 -*selinux-logrotate-2.20101213 (05 Feb 2011)
15115 -
15116 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15117 - +selinux-logrotate-2.20101213.ebuild:
15118 - New upstream policy.
15119 -
15120 -*selinux-logrotate-2.20091215 (16 Dec 2009)
15121 -
15122 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15123 - +selinux-logrotate-2.20091215.ebuild:
15124 - New upstream release.
15125 -
15126 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15127 - -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
15128 - selinux-logrotate-20080525.ebuild:
15129 - Mark 20080525 stable, clear old ebuilds.
15130 -
15131 -*selinux-logrotate-2.20090730 (03 Aug 2009)
15132 -
15133 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
15134 - +selinux-logrotate-2.20090730.ebuild:
15135 - New upstream release.
15136 -
15137 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
15138 - selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
15139 - selinux-logrotate-20080525.ebuild:
15140 - Drop alpha, mips, ppc, sparc selinux support.
15141 -
15142 -*selinux-logrotate-20080525 (25 May 2008)
15143 -
15144 - 25 May 2008; Chris PeBenito <pebenito@g.o>
15145 - +selinux-logrotate-20080525.ebuild:
15146 - New SVN snapshot.
15147 -
15148 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
15149 - -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
15150 - -selinux-logrotate-20061114.ebuild:
15151 - Remove old ebuilds.
15152 -
15153 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
15154 - selinux-logrotate-20070928.ebuild:
15155 - Mark stable.
15156 -
15157 -*selinux-logrotate-20070928 (26 Nov 2007)
15158 -
15159 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
15160 - +selinux-logrotate-20070928.ebuild:
15161 - New SVN snapshot.
15162 -
15163 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
15164 - selinux-logrotate-20070329.ebuild:
15165 - Mark stable.
15166 -
15167 -*selinux-logrotate-20070329 (29 Mar 2007)
15168 -
15169 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
15170 - +selinux-logrotate-20070329.ebuild:
15171 - New SVN snapshot.
15172 -
15173 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
15174 - Redigest for Manifest2
15175 -
15176 -*selinux-logrotate-20061114 (15 Nov 2006)
15177 -
15178 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
15179 - +selinux-logrotate-20061114.ebuild:
15180 - New SVN snapshot.
15181 -
15182 -*selinux-logrotate-20061008 (10 Oct 2006)
15183 -
15184 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
15185 - +selinux-logrotate-20061008.ebuild:
15186 - First mainstream reference policy testing release.
15187 -
15188 - 07 May 2005; petre rodan <kaiowas@g.o>
15189 - -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
15190 - mark stable
15191 -
15192 -*selinux-logrotate-20050408 (23 Apr 2005)
15193 -
15194 - 23 Apr 2005; petre rodan <kaiowas@g.o>
15195 - +selinux-logrotate-20050408.ebuild:
15196 - merge with upstream
15197 -
15198 - 23 Mar 2005; petre rodan <kaiowas@g.o>
15199 - selinux-logrotate-20050211.ebuild:
15200 - mark stable
15201 -
15202 -*selinux-logrotate-20050211 (25 Feb 2005)
15203 -
15204 - 25 Feb 2005; petre rodan <kaiowas@g.o>
15205 - +selinux-logrotate-20050211.ebuild:
15206 - merge with upstream policy
15207 -
15208 - 12 Dec 2004; petre rodan <kaiowas@g.o>
15209 - -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
15210 - removed old builds
15211 -
15212 - 23 Nov 2004; petre rodan <kaiowas@g.o>
15213 - selinux-logrotate-20041120.ebuild:
15214 - mark stable
15215 -
15216 -*selinux-logrotate-20041120 (22 Nov 2004)
15217 -
15218 - 22 Nov 2004; petre rodan <kaiowas@g.o>
15219 - +selinux-logrotate-20041120.ebuild:
15220 - merge with nsa policy
15221 -
15222 -*selinux-logrotate-20041114 (14 Nov 2004)
15223 -
15224 - 14 Nov 2004; petre rodan <kaiowas@g.o>
15225 - -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
15226 - fixed gentoo-specific file context
15227 -
15228 -*selinux-logrotate-20041109 (13 Nov 2004)
15229 -
15230 - 13 Nov 2004; petre rodan <kaiowas@g.o>
15231 - +selinux-logrotate-20041109.ebuild:
15232 - merge with nsa policy
15233 -
15234 -*selinux-logrotate-20031129 (29 Nov 2003)
15235 -
15236 - 29 Nov 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
15237 - selinux-logrotate-20031129.ebuild:
15238 - Initial commit. Submitted by Tad Glines.
15239 -
15240
15241 diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
15242 deleted file mode 100644
15243 index f5f0a65..0000000
15244 --- a/sec-policy/selinux-logrotate/metadata.xml
15245 +++ /dev/null
15246 @@ -1,6 +0,0 @@
15247 -<?xml version="1.0" encoding="UTF-8"?>
15248 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15249 -<pkgmetadata>
15250 - <herd>selinux</herd>
15251 - <longdescription>Gentoo SELinux policy for logrotate</longdescription>
15252 -</pkgmetadata>
15253
15254 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r6.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r6.ebuild
15255 deleted file mode 100644
15256 index 311b736..0000000
15257 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r6.ebuild
15258 +++ /dev/null
15259 @@ -1,14 +0,0 @@
15260 -# Copyright 1999-2012 Gentoo Foundation
15261 -# Distributed under the terms of the GNU General Public License v2
15262 -# $Header: $
15263 -EAPI="4"
15264 -
15265 -IUSE=""
15266 -MODS="logrotate"
15267 -BASEPOL="2.20120725-r6"
15268 -
15269 -inherit selinux-policy-2
15270 -
15271 -DESCRIPTION="SELinux policy for logrotate"
15272 -
15273 -KEYWORDS="~amd64 ~x86"
15274
15275 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r7.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r7.ebuild
15276 deleted file mode 100644
15277 index a116d60..0000000
15278 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r7.ebuild
15279 +++ /dev/null
15280 @@ -1,14 +0,0 @@
15281 -# Copyright 1999-2012 Gentoo Foundation
15282 -# Distributed under the terms of the GNU General Public License v2
15283 -# $Header: $
15284 -EAPI="4"
15285 -
15286 -IUSE=""
15287 -MODS="logrotate"
15288 -BASEPOL="2.20120725-r7"
15289 -
15290 -inherit selinux-policy-2
15291 -
15292 -DESCRIPTION="SELinux policy for logrotate"
15293 -
15294 -KEYWORDS="~amd64 ~x86"
15295
15296 diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
15297 deleted file mode 100644
15298 index 5d954df..0000000
15299 --- a/sec-policy/selinux-logwatch/ChangeLog
15300 +++ /dev/null
15301 @@ -1,43 +0,0 @@
15302 -# ChangeLog for sec-policy/selinux-logwatch
15303 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15304 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
15305 -
15306 -*selinux-logwatch-2.20120725-r7 (14 Nov 2012)
15307 -
15308 - 14 Nov 2012; <swift@g.o> +selinux-logwatch-2.20120725-r7.ebuild:
15309 - Pushing out r7
15310 -
15311 -*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
15312 -
15313 - 27 Jun 2012; <swift@g.o> +selinux-logwatch-2.20120215-r1.ebuild:
15314 - Bump to revision 13
15315 -
15316 - 13 May 2012; <swift@g.o> -selinux-logwatch-2.20110726.ebuild:
15317 - Removing deprecated ebuilds (cleanup)
15318 -
15319 - 29 Apr 2012; <swift@g.o> selinux-logwatch-2.20120215.ebuild:
15320 - Stabilizing revision 7
15321 -
15322 -*selinux-logwatch-2.20120215 (31 Mar 2012)
15323 -
15324 - 31 Mar 2012; <swift@g.o> +selinux-logwatch-2.20120215.ebuild:
15325 - Bumping to 2.20120215 policies
15326 -
15327 - 12 Nov 2011; <swift@g.o> -selinux-logwatch-2.20101213.ebuild:
15328 - Removing old policies
15329 -
15330 - 23 Oct 2011; <swift@g.o> selinux-logwatch-2.20110726.ebuild:
15331 - Stabilization (tracker #384231)
15332 -
15333 -*selinux-logwatch-2.20110726 (28 Aug 2011)
15334 -
15335 - 28 Aug 2011; <swift@g.o> +selinux-logwatch-2.20110726.ebuild:
15336 - Updating policy builds to refpolicy 20110726
15337 -
15338 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15339 - selinux-logwatch-2.20101213.ebuild:
15340 - Stable amd64 x86
15341 -
15342 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15343 - Initial commit to portage.
15344 -
15345
15346 diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
15347 deleted file mode 100644
15348 index cd2eb89..0000000
15349 --- a/sec-policy/selinux-logwatch/metadata.xml
15350 +++ /dev/null
15351 @@ -1,6 +0,0 @@
15352 -<?xml version="1.0" encoding="UTF-8"?>
15353 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15354 -<pkgmetadata>
15355 - <herd>selinux</herd>
15356 - <longdescription>Gentoo SELinux policy for logwatch</longdescription>
15357 -</pkgmetadata>
15358
15359 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r6.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r6.ebuild
15360 deleted file mode 100644
15361 index a6a157e..0000000
15362 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r6.ebuild
15363 +++ /dev/null
15364 @@ -1,14 +0,0 @@
15365 -# Copyright 1999-2012 Gentoo Foundation
15366 -# Distributed under the terms of the GNU General Public License v2
15367 -# $Header: $
15368 -EAPI="4"
15369 -
15370 -IUSE=""
15371 -MODS="logwatch"
15372 -BASEPOL="2.20120725-r6"
15373 -
15374 -inherit selinux-policy-2
15375 -
15376 -DESCRIPTION="SELinux policy for logwatch"
15377 -
15378 -KEYWORDS="~amd64 ~x86"
15379
15380 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r7.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r7.ebuild
15381 deleted file mode 100644
15382 index 3c9b427..0000000
15383 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r7.ebuild
15384 +++ /dev/null
15385 @@ -1,14 +0,0 @@
15386 -# Copyright 1999-2012 Gentoo Foundation
15387 -# Distributed under the terms of the GNU General Public License v2
15388 -# $Header: $
15389 -EAPI="4"
15390 -
15391 -IUSE=""
15392 -MODS="logwatch"
15393 -BASEPOL="2.20120725-r7"
15394 -
15395 -inherit selinux-policy-2
15396 -
15397 -DESCRIPTION="SELinux policy for logwatch"
15398 -
15399 -KEYWORDS="~amd64 ~x86"
15400
15401 diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
15402 deleted file mode 100644
15403 index 0d2d03e..0000000
15404 --- a/sec-policy/selinux-lpd/ChangeLog
15405 +++ /dev/null
15406 @@ -1,95 +0,0 @@
15407 -# ChangeLog for sec-policy/selinux-lpd
15408 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15409 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
15410 -
15411 -*selinux-lpd-2.20120725-r7 (14 Nov 2012)
15412 -
15413 - 14 Nov 2012; <swift@g.o> +selinux-lpd-2.20120725-r7.ebuild:
15414 - Pushing out r7
15415 -
15416 -*selinux-lpd-2.20120215-r1 (27 Jun 2012)
15417 -
15418 - 27 Jun 2012; <swift@g.o> +selinux-lpd-2.20120215-r1.ebuild:
15419 - Bump to revision 13
15420 -
15421 - 13 May 2012; <swift@g.o> -selinux-lpd-2.20110726.ebuild:
15422 - Removing deprecated ebuilds (cleanup)
15423 -
15424 - 29 Apr 2012; <swift@g.o> selinux-lpd-2.20120215.ebuild:
15425 - Stabilizing revision 7
15426 -
15427 -*selinux-lpd-2.20120215 (31 Mar 2012)
15428 -
15429 - 31 Mar 2012; <swift@g.o> +selinux-lpd-2.20120215.ebuild:
15430 - Bumping to 2.20120215 policies
15431 -
15432 - 12 Nov 2011; <swift@g.o> -selinux-lpd-2.20101213.ebuild:
15433 - Removing old policies
15434 -
15435 - 23 Oct 2011; <swift@g.o> selinux-lpd-2.20110726.ebuild:
15436 - Stabilization (tracker #384231)
15437 -
15438 -*selinux-lpd-2.20110726 (28 Aug 2011)
15439 -
15440 - 28 Aug 2011; <swift@g.o> +selinux-lpd-2.20110726.ebuild:
15441 - Updating policy builds to refpolicy 20110726
15442 -
15443 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
15444 - -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
15445 - -selinux-lpd-20080525.ebuild:
15446 - Removed deprecated policies
15447 -
15448 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15449 - selinux-lpd-2.20101213.ebuild:
15450 - Stable amd64 x86
15451 -
15452 -*selinux-lpd-2.20101213 (05 Feb 2011)
15453 -
15454 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
15455 - +selinux-lpd-2.20101213.ebuild:
15456 - New upstream policy.
15457 -
15458 -*selinux-lpd-2.20091215 (16 Dec 2009)
15459 -
15460 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
15461 - +selinux-lpd-2.20091215.ebuild:
15462 - New upstream release.
15463 -
15464 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
15465 - -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
15466 - selinux-lpd-20080525.ebuild:
15467 - Mark 20080525 stable, clear old ebuilds.
15468 -
15469 -*selinux-lpd-2.20090730 (03 Aug 2009)
15470 -
15471 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
15472 - +selinux-lpd-2.20090730.ebuild:
15473 - New upstream release.
15474 -
15475 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
15476 - selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
15477 - selinux-lpd-20080525.ebuild:
15478 - Drop alpha, mips, ppc, sparc selinux support.
15479 -
15480 -*selinux-lpd-20080525 (25 May 2008)
15481 -
15482 - 25 May 2008; Chris PeBenito <pebenito@g.o>
15483 - +selinux-lpd-20080525.ebuild:
15484 - New SVN snapshot.
15485 -
15486 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
15487 - selinux-lpd-20070928.ebuild:
15488 - Mark stable.
15489 -
15490 -*selinux-lpd-20070928 (26 Nov 2007)
15491 -
15492 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
15493 - +selinux-lpd-20070928.ebuild:
15494 - New SVN snapshot.
15495 -
15496 -*selinux-lpd-20070329 (07 Jul 2007)
15497 -
15498 - 07 Jul 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
15499 - +selinux-lpd-20070329.ebuild:
15500 - initial commit. dependency of selinux-cups
15501 -
15502
15503 diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
15504 deleted file mode 100644
15505 index 2513587..0000000
15506 --- a/sec-policy/selinux-lpd/metadata.xml
15507 +++ /dev/null
15508 @@ -1,6 +0,0 @@
15509 -<?xml version="1.0" encoding="UTF-8"?>
15510 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15511 -<pkgmetadata>
15512 - <herd>selinux</herd>
15513 - <longdescription>Gentoo SELinux policy for lpd</longdescription>
15514 -</pkgmetadata>
15515
15516 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r6.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r6.ebuild
15517 deleted file mode 100644
15518 index 872f770..0000000
15519 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r6.ebuild
15520 +++ /dev/null
15521 @@ -1,14 +0,0 @@
15522 -# Copyright 1999-2012 Gentoo Foundation
15523 -# Distributed under the terms of the GNU General Public License v2
15524 -# $Header: $
15525 -EAPI="4"
15526 -
15527 -IUSE=""
15528 -MODS="lpd"
15529 -BASEPOL="2.20120725-r6"
15530 -
15531 -inherit selinux-policy-2
15532 -
15533 -DESCRIPTION="SELinux policy for lpd"
15534 -
15535 -KEYWORDS="~amd64 ~x86"
15536
15537 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r7.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r7.ebuild
15538 deleted file mode 100644
15539 index 31e7347..0000000
15540 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r7.ebuild
15541 +++ /dev/null
15542 @@ -1,14 +0,0 @@
15543 -# Copyright 1999-2012 Gentoo Foundation
15544 -# Distributed under the terms of the GNU General Public License v2
15545 -# $Header: $
15546 -EAPI="4"
15547 -
15548 -IUSE=""
15549 -MODS="lpd"
15550 -BASEPOL="2.20120725-r7"
15551 -
15552 -inherit selinux-policy-2
15553 -
15554 -DESCRIPTION="SELinux policy for lpd"
15555 -
15556 -KEYWORDS="~amd64 ~x86"
15557
15558 diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
15559 deleted file mode 100644
15560 index 6284bc6..0000000
15561 --- a/sec-policy/selinux-mailman/ChangeLog
15562 +++ /dev/null
15563 @@ -1,48 +0,0 @@
15564 -# ChangeLog for sec-policy/selinux-mailman
15565 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15566 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
15567 -
15568 -*selinux-mailman-2.20120725-r7 (14 Nov 2012)
15569 -
15570 - 14 Nov 2012; <swift@g.o> +selinux-mailman-2.20120725-r7.ebuild:
15571 - Pushing out r7
15572 -
15573 -*selinux-mailman-2.20120215-r2 (27 Jun 2012)
15574 -
15575 - 27 Jun 2012; <swift@g.o> +selinux-mailman-2.20120215-r2.ebuild:
15576 - Bump to revision 13
15577 -
15578 -*selinux-mailman-2.20120215-r1 (20 May 2012)
15579 -
15580 - 20 May 2012; <swift@g.o> +selinux-mailman-2.20120215-r1.ebuild:
15581 - Bumping to rev 9
15582 -
15583 - 13 May 2012; <swift@g.o> -selinux-mailman-2.20110726.ebuild:
15584 - Removing deprecated ebuilds (cleanup)
15585 -
15586 - 29 Apr 2012; <swift@g.o> selinux-mailman-2.20120215.ebuild:
15587 - Stabilizing revision 7
15588 -
15589 -*selinux-mailman-2.20120215 (31 Mar 2012)
15590 -
15591 - 31 Mar 2012; <swift@g.o> +selinux-mailman-2.20120215.ebuild:
15592 - Bumping to 2.20120215 policies
15593 -
15594 - 12 Nov 2011; <swift@g.o> -selinux-mailman-2.20101213.ebuild:
15595 - Removing old policies
15596 -
15597 - 23 Oct 2011; <swift@g.o> selinux-mailman-2.20110726.ebuild:
15598 - Stabilization (tracker #384231)
15599 -
15600 -*selinux-mailman-2.20110726 (28 Aug 2011)
15601 -
15602 - 28 Aug 2011; <swift@g.o> +selinux-mailman-2.20110726.ebuild:
15603 - Updating policy builds to refpolicy 20110726
15604 -
15605 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15606 - selinux-mailman-2.20101213.ebuild:
15607 - Stable amd64 x86
15608 -
15609 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15610 - Initial commit to portage.
15611 -
15612
15613 diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
15614 deleted file mode 100644
15615 index 09ee9c0..0000000
15616 --- a/sec-policy/selinux-mailman/metadata.xml
15617 +++ /dev/null
15618 @@ -1,6 +0,0 @@
15619 -<?xml version="1.0" encoding="UTF-8"?>
15620 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15621 -<pkgmetadata>
15622 - <herd>selinux</herd>
15623 - <longdescription>Gentoo SELinux policy for mailman</longdescription>
15624 -</pkgmetadata>
15625
15626 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r6.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r6.ebuild
15627 deleted file mode 100644
15628 index 4db9540..0000000
15629 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r6.ebuild
15630 +++ /dev/null
15631 @@ -1,14 +0,0 @@
15632 -# Copyright 1999-2012 Gentoo Foundation
15633 -# Distributed under the terms of the GNU General Public License v2
15634 -# $Header: $
15635 -EAPI="4"
15636 -
15637 -IUSE=""
15638 -MODS="mailman"
15639 -BASEPOL="2.20120725-r6"
15640 -
15641 -inherit selinux-policy-2
15642 -
15643 -DESCRIPTION="SELinux policy for mailman"
15644 -
15645 -KEYWORDS="~amd64 ~x86"
15646
15647 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r7.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r7.ebuild
15648 deleted file mode 100644
15649 index 9a351fe..0000000
15650 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r7.ebuild
15651 +++ /dev/null
15652 @@ -1,14 +0,0 @@
15653 -# Copyright 1999-2012 Gentoo Foundation
15654 -# Distributed under the terms of the GNU General Public License v2
15655 -# $Header: $
15656 -EAPI="4"
15657 -
15658 -IUSE=""
15659 -MODS="mailman"
15660 -BASEPOL="2.20120725-r7"
15661 -
15662 -inherit selinux-policy-2
15663 -
15664 -DESCRIPTION="SELinux policy for mailman"
15665 -
15666 -KEYWORDS="~amd64 ~x86"
15667
15668 diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
15669 deleted file mode 100644
15670 index 57260d2..0000000
15671 --- a/sec-policy/selinux-mcelog/ChangeLog
15672 +++ /dev/null
15673 @@ -1,43 +0,0 @@
15674 -# ChangeLog for sec-policy/selinux-mcelog
15675 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15676 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
15677 -
15678 -*selinux-mcelog-2.20120725-r7 (14 Nov 2012)
15679 -
15680 - 14 Nov 2012; <swift@g.o> +selinux-mcelog-2.20120725-r7.ebuild:
15681 - Pushing out r7
15682 -
15683 -*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
15684 -
15685 - 27 Jun 2012; <swift@g.o> +selinux-mcelog-2.20120215-r1.ebuild:
15686 - Bump to revision 13
15687 -
15688 - 13 May 2012; <swift@g.o> -selinux-mcelog-2.20110726.ebuild:
15689 - Removing deprecated ebuilds (cleanup)
15690 -
15691 - 29 Apr 2012; <swift@g.o> selinux-mcelog-2.20120215.ebuild:
15692 - Stabilizing revision 7
15693 -
15694 -*selinux-mcelog-2.20120215 (31 Mar 2012)
15695 -
15696 - 31 Mar 2012; <swift@g.o> +selinux-mcelog-2.20120215.ebuild:
15697 - Bumping to 2.20120215 policies
15698 -
15699 - 12 Nov 2011; <swift@g.o> -selinux-mcelog-2.20101213.ebuild:
15700 - Removing old policies
15701 -
15702 - 23 Oct 2011; <swift@g.o> selinux-mcelog-2.20110726.ebuild:
15703 - Stabilization (tracker #384231)
15704 -
15705 -*selinux-mcelog-2.20110726 (28 Aug 2011)
15706 -
15707 - 28 Aug 2011; <swift@g.o> +selinux-mcelog-2.20110726.ebuild:
15708 - Updating policy builds to refpolicy 20110726
15709 -
15710 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15711 - selinux-mcelog-2.20101213.ebuild:
15712 - Stable amd64 x86
15713 -
15714 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15715 - Initial commit to portage.
15716 -
15717
15718 diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
15719 deleted file mode 100644
15720 index 7c3ac88..0000000
15721 --- a/sec-policy/selinux-mcelog/metadata.xml
15722 +++ /dev/null
15723 @@ -1,6 +0,0 @@
15724 -<?xml version="1.0" encoding="UTF-8"?>
15725 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15726 -<pkgmetadata>
15727 - <herd>selinux</herd>
15728 - <longdescription>Gentoo SELinux policy for mcelog</longdescription>
15729 -</pkgmetadata>
15730
15731 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r6.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r6.ebuild
15732 deleted file mode 100644
15733 index b99e7ba..0000000
15734 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r6.ebuild
15735 +++ /dev/null
15736 @@ -1,14 +0,0 @@
15737 -# Copyright 1999-2012 Gentoo Foundation
15738 -# Distributed under the terms of the GNU General Public License v2
15739 -# $Header: $
15740 -EAPI="4"
15741 -
15742 -IUSE=""
15743 -MODS="mcelog"
15744 -BASEPOL="2.20120725-r6"
15745 -
15746 -inherit selinux-policy-2
15747 -
15748 -DESCRIPTION="SELinux policy for mcelog"
15749 -
15750 -KEYWORDS="~amd64 ~x86"
15751
15752 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r7.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r7.ebuild
15753 deleted file mode 100644
15754 index ca35cb9..0000000
15755 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r7.ebuild
15756 +++ /dev/null
15757 @@ -1,14 +0,0 @@
15758 -# Copyright 1999-2012 Gentoo Foundation
15759 -# Distributed under the terms of the GNU General Public License v2
15760 -# $Header: $
15761 -EAPI="4"
15762 -
15763 -IUSE=""
15764 -MODS="mcelog"
15765 -BASEPOL="2.20120725-r7"
15766 -
15767 -inherit selinux-policy-2
15768 -
15769 -DESCRIPTION="SELinux policy for mcelog"
15770 -
15771 -KEYWORDS="~amd64 ~x86"
15772
15773 diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
15774 deleted file mode 100644
15775 index 40c38f3..0000000
15776 --- a/sec-policy/selinux-memcached/ChangeLog
15777 +++ /dev/null
15778 @@ -1,43 +0,0 @@
15779 -# ChangeLog for sec-policy/selinux-memcached
15780 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15781 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
15782 -
15783 -*selinux-memcached-2.20120725-r7 (14 Nov 2012)
15784 -
15785 - 14 Nov 2012; <swift@g.o> +selinux-memcached-2.20120725-r7.ebuild:
15786 - Pushing out r7
15787 -
15788 -*selinux-memcached-2.20120215-r1 (27 Jun 2012)
15789 -
15790 - 27 Jun 2012; <swift@g.o> +selinux-memcached-2.20120215-r1.ebuild:
15791 - Bump to revision 13
15792 -
15793 - 13 May 2012; <swift@g.o> -selinux-memcached-2.20110726.ebuild:
15794 - Removing deprecated ebuilds (cleanup)
15795 -
15796 - 29 Apr 2012; <swift@g.o> selinux-memcached-2.20120215.ebuild:
15797 - Stabilizing revision 7
15798 -
15799 -*selinux-memcached-2.20120215 (31 Mar 2012)
15800 -
15801 - 31 Mar 2012; <swift@g.o> +selinux-memcached-2.20120215.ebuild:
15802 - Bumping to 2.20120215 policies
15803 -
15804 - 12 Nov 2011; <swift@g.o> -selinux-memcached-2.20101213.ebuild:
15805 - Removing old policies
15806 -
15807 - 23 Oct 2011; <swift@g.o> selinux-memcached-2.20110726.ebuild:
15808 - Stabilization (tracker #384231)
15809 -
15810 -*selinux-memcached-2.20110726 (28 Aug 2011)
15811 -
15812 - 28 Aug 2011; <swift@g.o> +selinux-memcached-2.20110726.ebuild:
15813 - Updating policy builds to refpolicy 20110726
15814 -
15815 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15816 - selinux-memcached-2.20101213.ebuild:
15817 - Stable amd64 x86
15818 -
15819 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15820 - Initial commit to portage.
15821 -
15822
15823 diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
15824 deleted file mode 100644
15825 index 4c8c0d5..0000000
15826 --- a/sec-policy/selinux-memcached/metadata.xml
15827 +++ /dev/null
15828 @@ -1,6 +0,0 @@
15829 -<?xml version="1.0" encoding="UTF-8"?>
15830 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15831 -<pkgmetadata>
15832 - <herd>selinux</herd>
15833 - <longdescription>Gentoo SELinux policy for memcached</longdescription>
15834 -</pkgmetadata>
15835
15836 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r6.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r6.ebuild
15837 deleted file mode 100644
15838 index 546cc7c..0000000
15839 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r6.ebuild
15840 +++ /dev/null
15841 @@ -1,14 +0,0 @@
15842 -# Copyright 1999-2012 Gentoo Foundation
15843 -# Distributed under the terms of the GNU General Public License v2
15844 -# $Header: $
15845 -EAPI="4"
15846 -
15847 -IUSE=""
15848 -MODS="memcached"
15849 -BASEPOL="2.20120725-r6"
15850 -
15851 -inherit selinux-policy-2
15852 -
15853 -DESCRIPTION="SELinux policy for memcached"
15854 -
15855 -KEYWORDS="~amd64 ~x86"
15856
15857 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r7.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r7.ebuild
15858 deleted file mode 100644
15859 index e6ff51c..0000000
15860 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r7.ebuild
15861 +++ /dev/null
15862 @@ -1,14 +0,0 @@
15863 -# Copyright 1999-2012 Gentoo Foundation
15864 -# Distributed under the terms of the GNU General Public License v2
15865 -# $Header: $
15866 -EAPI="4"
15867 -
15868 -IUSE=""
15869 -MODS="memcached"
15870 -BASEPOL="2.20120725-r7"
15871 -
15872 -inherit selinux-policy-2
15873 -
15874 -DESCRIPTION="SELinux policy for memcached"
15875 -
15876 -KEYWORDS="~amd64 ~x86"
15877
15878 diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
15879 deleted file mode 100644
15880 index c1fdcde..0000000
15881 --- a/sec-policy/selinux-milter/ChangeLog
15882 +++ /dev/null
15883 @@ -1,43 +0,0 @@
15884 -# ChangeLog for sec-policy/selinux-milter
15885 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15886 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
15887 -
15888 -*selinux-milter-2.20120725-r7 (14 Nov 2012)
15889 -
15890 - 14 Nov 2012; <swift@g.o> +selinux-milter-2.20120725-r7.ebuild:
15891 - Pushing out r7
15892 -
15893 -*selinux-milter-2.20120215-r1 (27 Jun 2012)
15894 -
15895 - 27 Jun 2012; <swift@g.o> +selinux-milter-2.20120215-r1.ebuild:
15896 - Bump to revision 13
15897 -
15898 - 13 May 2012; <swift@g.o> -selinux-milter-2.20110726.ebuild:
15899 - Removing deprecated ebuilds (cleanup)
15900 -
15901 - 29 Apr 2012; <swift@g.o> selinux-milter-2.20120215.ebuild:
15902 - Stabilizing revision 7
15903 -
15904 -*selinux-milter-2.20120215 (31 Mar 2012)
15905 -
15906 - 31 Mar 2012; <swift@g.o> +selinux-milter-2.20120215.ebuild:
15907 - Bumping to 2.20120215 policies
15908 -
15909 - 12 Nov 2011; <swift@g.o> -selinux-milter-2.20101213.ebuild:
15910 - Removing old policies
15911 -
15912 - 23 Oct 2011; <swift@g.o> selinux-milter-2.20110726.ebuild:
15913 - Stabilization (tracker #384231)
15914 -
15915 -*selinux-milter-2.20110726 (28 Aug 2011)
15916 -
15917 - 28 Aug 2011; <swift@g.o> +selinux-milter-2.20110726.ebuild:
15918 - Updating policy builds to refpolicy 20110726
15919 -
15920 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
15921 - selinux-milter-2.20101213.ebuild:
15922 - Stable amd64 x86
15923 -
15924 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
15925 - Initial commit to portage.
15926 -
15927
15928 diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
15929 deleted file mode 100644
15930 index 86cec3e..0000000
15931 --- a/sec-policy/selinux-milter/metadata.xml
15932 +++ /dev/null
15933 @@ -1,6 +0,0 @@
15934 -<?xml version="1.0" encoding="UTF-8"?>
15935 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
15936 -<pkgmetadata>
15937 - <herd>selinux</herd>
15938 - <longdescription>Gentoo SELinux policy for milter</longdescription>
15939 -</pkgmetadata>
15940
15941 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r6.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r6.ebuild
15942 deleted file mode 100644
15943 index b99ac73..0000000
15944 --- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r6.ebuild
15945 +++ /dev/null
15946 @@ -1,14 +0,0 @@
15947 -# Copyright 1999-2012 Gentoo Foundation
15948 -# Distributed under the terms of the GNU General Public License v2
15949 -# $Header: $
15950 -EAPI="4"
15951 -
15952 -IUSE=""
15953 -MODS="milter"
15954 -BASEPOL="2.20120725-r6"
15955 -
15956 -inherit selinux-policy-2
15957 -
15958 -DESCRIPTION="SELinux policy for milter"
15959 -
15960 -KEYWORDS="~amd64 ~x86"
15961
15962 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r7.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r7.ebuild
15963 deleted file mode 100644
15964 index 638cc56..0000000
15965 --- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r7.ebuild
15966 +++ /dev/null
15967 @@ -1,14 +0,0 @@
15968 -# Copyright 1999-2012 Gentoo Foundation
15969 -# Distributed under the terms of the GNU General Public License v2
15970 -# $Header: $
15971 -EAPI="4"
15972 -
15973 -IUSE=""
15974 -MODS="milter"
15975 -BASEPOL="2.20120725-r7"
15976 -
15977 -inherit selinux-policy-2
15978 -
15979 -DESCRIPTION="SELinux policy for milter"
15980 -
15981 -KEYWORDS="~amd64 ~x86"
15982
15983 diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
15984 deleted file mode 100644
15985 index cc2bb32..0000000
15986 --- a/sec-policy/selinux-modemmanager/ChangeLog
15987 +++ /dev/null
15988 @@ -1,43 +0,0 @@
15989 -# ChangeLog for sec-policy/selinux-modemmanager
15990 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
15991 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
15992 -
15993 -*selinux-modemmanager-2.20120725-r7 (14 Nov 2012)
15994 -
15995 - 14 Nov 2012; <swift@g.o> +selinux-modemmanager-2.20120725-r7.ebuild:
15996 - Pushing out r7
15997 -
15998 -*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
15999 -
16000 - 27 Jun 2012; <swift@g.o> +selinux-modemmanager-2.20120215-r2.ebuild:
16001 - Bump to revision 13
16002 -
16003 - 13 May 2012; <swift@g.o> -selinux-modemmanager-2.20110726.ebuild:
16004 - Removing deprecated ebuilds (cleanup)
16005 -
16006 - 29 Apr 2012; <swift@g.o> selinux-modemmanager-2.20120215.ebuild:
16007 - Stabilizing revision 7
16008 -
16009 -*selinux-modemmanager-2.20120215 (31 Mar 2012)
16010 -
16011 - 31 Mar 2012; <swift@g.o> +selinux-modemmanager-2.20120215.ebuild:
16012 - Bumping to 2.20120215 policies
16013 -
16014 - 12 Nov 2011; <swift@g.o> -selinux-modemmanager-2.20101213.ebuild:
16015 - Removing old policies
16016 -
16017 - 23 Oct 2011; <swift@g.o> selinux-modemmanager-2.20110726.ebuild:
16018 - Stabilization (tracker #384231)
16019 -
16020 -*selinux-modemmanager-2.20110726 (28 Aug 2011)
16021 -
16022 - 28 Aug 2011; <swift@g.o> +selinux-modemmanager-2.20110726.ebuild:
16023 - Updating policy builds to refpolicy 20110726
16024 -
16025 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16026 - selinux-modemmanager-2.20101213.ebuild:
16027 - Stable amd64 x86
16028 -
16029 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16030 - Initial commit to portage.
16031 -
16032
16033 diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
16034 deleted file mode 100644
16035 index 32c5524..0000000
16036 --- a/sec-policy/selinux-modemmanager/metadata.xml
16037 +++ /dev/null
16038 @@ -1,6 +0,0 @@
16039 -<?xml version="1.0" encoding="UTF-8"?>
16040 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16041 -<pkgmetadata>
16042 - <herd>selinux</herd>
16043 - <longdescription>Gentoo SELinux policy for modemmanager</longdescription>
16044 -</pkgmetadata>
16045
16046 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r6.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r6.ebuild
16047 deleted file mode 100644
16048 index 6684beb..0000000
16049 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r6.ebuild
16050 +++ /dev/null
16051 @@ -1,19 +0,0 @@
16052 -# Copyright 1999-2012 Gentoo Foundation
16053 -# Distributed under the terms of the GNU General Public License v2
16054 -# $Header: $
16055 -EAPI="4"
16056 -
16057 -IUSE=""
16058 -MODS="modemmanager"
16059 -BASEPOL="2.20120725-r6"
16060 -
16061 -inherit selinux-policy-2
16062 -
16063 -DESCRIPTION="SELinux policy for modemmanager"
16064 -
16065 -KEYWORDS="~amd64 ~x86"
16066 -DEPEND="${DEPEND}
16067 - sec-policy/selinux-dbus
16068 - sec-policy/selinux-networkmanager
16069 -"
16070 -RDEPEND="${DEPEND}"
16071
16072 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r7.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r7.ebuild
16073 deleted file mode 100644
16074 index 4a3234a..0000000
16075 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r7.ebuild
16076 +++ /dev/null
16077 @@ -1,19 +0,0 @@
16078 -# Copyright 1999-2012 Gentoo Foundation
16079 -# Distributed under the terms of the GNU General Public License v2
16080 -# $Header: $
16081 -EAPI="4"
16082 -
16083 -IUSE=""
16084 -MODS="modemmanager"
16085 -BASEPOL="2.20120725-r7"
16086 -
16087 -inherit selinux-policy-2
16088 -
16089 -DESCRIPTION="SELinux policy for modemmanager"
16090 -
16091 -KEYWORDS="~amd64 ~x86"
16092 -DEPEND="${DEPEND}
16093 - sec-policy/selinux-dbus
16094 - sec-policy/selinux-networkmanager
16095 -"
16096 -RDEPEND="${DEPEND}"
16097
16098 diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
16099 deleted file mode 100644
16100 index 695c1a3..0000000
16101 --- a/sec-policy/selinux-mono/ChangeLog
16102 +++ /dev/null
16103 @@ -1,43 +0,0 @@
16104 -# ChangeLog for sec-policy/selinux-mono
16105 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16106 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
16107 -
16108 -*selinux-mono-2.20120725-r7 (14 Nov 2012)
16109 -
16110 - 14 Nov 2012; <swift@g.o> +selinux-mono-2.20120725-r7.ebuild:
16111 - Pushing out r7
16112 -
16113 -*selinux-mono-2.20120215-r1 (27 Jun 2012)
16114 -
16115 - 27 Jun 2012; <swift@g.o> +selinux-mono-2.20120215-r1.ebuild:
16116 - Bump to revision 13
16117 -
16118 - 13 May 2012; <swift@g.o> -selinux-mono-2.20110726.ebuild:
16119 - Removing deprecated ebuilds (cleanup)
16120 -
16121 - 29 Apr 2012; <swift@g.o> selinux-mono-2.20120215.ebuild:
16122 - Stabilizing revision 7
16123 -
16124 -*selinux-mono-2.20120215 (31 Mar 2012)
16125 -
16126 - 31 Mar 2012; <swift@g.o> +selinux-mono-2.20120215.ebuild:
16127 - Bumping to 2.20120215 policies
16128 -
16129 - 12 Nov 2011; <swift@g.o> -selinux-mono-2.20101213.ebuild:
16130 - Removing old policies
16131 -
16132 - 23 Oct 2011; <swift@g.o> selinux-mono-2.20110726.ebuild:
16133 - Stabilization (tracker #384231)
16134 -
16135 -*selinux-mono-2.20110726 (28 Aug 2011)
16136 -
16137 - 28 Aug 2011; <swift@g.o> +selinux-mono-2.20110726.ebuild:
16138 - Updating policy builds to refpolicy 20110726
16139 -
16140 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16141 - selinux-mono-2.20101213.ebuild:
16142 - Stable amd64 x86
16143 -
16144 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16145 - Initial commit to portage.
16146 -
16147
16148 diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
16149 deleted file mode 100644
16150 index 0ce797f..0000000
16151 --- a/sec-policy/selinux-mono/metadata.xml
16152 +++ /dev/null
16153 @@ -1,6 +0,0 @@
16154 -<?xml version="1.0" encoding="UTF-8"?>
16155 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16156 -<pkgmetadata>
16157 - <herd>selinux</herd>
16158 - <longdescription>Gentoo SELinux policy for mono</longdescription>
16159 -</pkgmetadata>
16160
16161 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r6.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r6.ebuild
16162 deleted file mode 100644
16163 index 4e4477d..0000000
16164 --- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r6.ebuild
16165 +++ /dev/null
16166 @@ -1,14 +0,0 @@
16167 -# Copyright 1999-2012 Gentoo Foundation
16168 -# Distributed under the terms of the GNU General Public License v2
16169 -# $Header: $
16170 -EAPI="4"
16171 -
16172 -IUSE=""
16173 -MODS="mono"
16174 -BASEPOL="2.20120725-r6"
16175 -
16176 -inherit selinux-policy-2
16177 -
16178 -DESCRIPTION="SELinux policy for mono"
16179 -
16180 -KEYWORDS="~amd64 ~x86"
16181
16182 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r7.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r7.ebuild
16183 deleted file mode 100644
16184 index cc122e3..0000000
16185 --- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r7.ebuild
16186 +++ /dev/null
16187 @@ -1,14 +0,0 @@
16188 -# Copyright 1999-2012 Gentoo Foundation
16189 -# Distributed under the terms of the GNU General Public License v2
16190 -# $Header: $
16191 -EAPI="4"
16192 -
16193 -IUSE=""
16194 -MODS="mono"
16195 -BASEPOL="2.20120725-r7"
16196 -
16197 -inherit selinux-policy-2
16198 -
16199 -DESCRIPTION="SELinux policy for mono"
16200 -
16201 -KEYWORDS="~amd64 ~x86"
16202
16203 diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
16204 deleted file mode 100644
16205 index 12c8ce7..0000000
16206 --- a/sec-policy/selinux-mozilla/ChangeLog
16207 +++ /dev/null
16208 @@ -1,126 +0,0 @@
16209 -# ChangeLog for sec-policy/selinux-mozilla
16210 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16211 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
16212 -
16213 -*selinux-mozilla-2.20120725-r7 (14 Nov 2012)
16214 -
16215 - 14 Nov 2012; <swift@g.o> +selinux-mozilla-2.20120725-r7.ebuild:
16216 - Pushing out r7
16217 -
16218 -*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
16219 -
16220 - 27 Jun 2012; <swift@g.o> +selinux-mozilla-2.20120215-r3.ebuild:
16221 - Bump to revision 13
16222 -
16223 - 01 Jun 2012; <swift@g.o> selinux-mozilla-2.20120215-r2.ebuild:
16224 - Add dependency on selinux-xserver, fixes build failure
16225 -
16226 -*selinux-mozilla-2.20120215-r2 (20 May 2012)
16227 -
16228 - 20 May 2012; <swift@g.o> +selinux-mozilla-2.20120215-r2.ebuild:
16229 - Bumping to rev 9
16230 -
16231 - 13 May 2012; <swift@g.o> -selinux-mozilla-2.20110726-r2.ebuild,
16232 - -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
16233 - -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
16234 - Removing deprecated ebuilds (cleanup)
16235 -
16236 - 29 Apr 2012; <swift@g.o> selinux-mozilla-2.20120215-r1.ebuild:
16237 - Stabilizing revision 7
16238 -
16239 - 31 Mar 2012; <swift@g.o> selinux-mozilla-2.20110726-r6.ebuild:
16240 - Stabilizing
16241 -
16242 -*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
16243 -
16244 - 31 Mar 2012; <swift@g.o> +selinux-mozilla-2.20120215-r1.ebuild:
16245 - Bumping to 2.20120215 policies
16246 -
16247 - 23 Feb 2012; <swift@g.o> selinux-mozilla-2.20110726-r5.ebuild:
16248 - Stabilizing
16249 -
16250 -*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
16251 -
16252 - 23 Feb 2012; <swift@g.o> +selinux-mozilla-2.20110726-r6.ebuild:
16253 - Mark xserver policy as an optional call
16254 -
16255 - 29 Jan 2012; <swift@g.o> Manifest:
16256 - Updating manifest
16257 -
16258 - 29 Jan 2012; <swift@g.o> selinux-mozilla-2.20110726-r4.ebuild:
16259 - Stabilize
16260 -
16261 -*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
16262 -
16263 - 14 Jan 2012; <swift@g.o> +selinux-mozilla-2.20110726-r5.ebuild:
16264 - Adding dontaudits
16265 -
16266 -*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
16267 -
16268 - 17 Dec 2011; <swift@g.o> +selinux-mozilla-2.20110726-r4.ebuild:
16269 - Allow mozilla plugin to read its configuration files
16270 -
16271 - 27 Nov 2011; <swift@g.o> selinux-mozilla-2.20110726-r3.ebuild:
16272 - Stable on amd64/x86
16273 -
16274 - 12 Nov 2011; <swift@g.o> -files/fix-apps-mozilla-r2.patch,
16275 - -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
16276 - -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
16277 - -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
16278 - -files/fix-mozilla.patch:
16279 - Removing old policies
16280 -
16281 - 23 Oct 2011; <swift@g.o> selinux-mozilla-2.20110726-r2.ebuild:
16282 - Stabilization (tracker #384231)
16283 -
16284 -*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
16285 -
16286 - 23 Oct 2011; <swift@g.o> +selinux-mozilla-2.20110726-r3.ebuild:
16287 - Add support for XDG type
16288 -
16289 -*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
16290 -
16291 - 17 Sep 2011; <swift@g.o> +selinux-mozilla-2.20110726-r2.ebuild:
16292 - Add support for XDG types
16293 -
16294 -*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
16295 -
16296 - 28 Aug 2011; <swift@g.o> +selinux-mozilla-2.20110726-r1.ebuild:
16297 - Updating policy builds to refpolicy 20110726
16298 -
16299 -*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
16300 -
16301 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
16302 - +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
16303 - Allow mozilla to read ~/.local
16304 -
16305 -*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
16306 -
16307 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
16308 - +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
16309 - Support proxy plugins and tor
16310 -
16311 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16312 - -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
16313 - Removed deprecated policies
16314 -
16315 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16316 - selinux-mozilla-2.20101213-r2.ebuild:
16317 - Stable amd64 x86
16318 -
16319 -*selinux-mozilla-2.20101213-r2 (20 May 2011)
16320 -
16321 - 20 May 2011; Anthony G. Basile <blueness@g.o>
16322 - +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
16323 - Remove obsolete privileges
16324 -
16325 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16326 - Initial commit to portage.
16327 -
16328 -*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
16329 -
16330 - 22 Jan 2011; <swift@g.o> +selinux-mozilla-2.20101213-r1.ebuild,
16331 - files/fix-mozilla.patch:
16332 - Support binary firefox, add call to alsa interface and support tmp type
16333 - for mozilla
16334 -
16335
16336 diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
16337 deleted file mode 100644
16338 index d718f1b..0000000
16339 --- a/sec-policy/selinux-mozilla/metadata.xml
16340 +++ /dev/null
16341 @@ -1,6 +0,0 @@
16342 -<?xml version="1.0" encoding="UTF-8"?>
16343 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16344 -<pkgmetadata>
16345 - <herd>selinux</herd>
16346 - <longdescription>Gentoo SELinux policy for mozilla</longdescription>
16347 -</pkgmetadata>
16348
16349 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r6.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r6.ebuild
16350 deleted file mode 100644
16351 index d84dae5..0000000
16352 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r6.ebuild
16353 +++ /dev/null
16354 @@ -1,18 +0,0 @@
16355 -# Copyright 1999-2012 Gentoo Foundation
16356 -# Distributed under the terms of the GNU General Public License v2
16357 -# $Header: $
16358 -EAPI="4"
16359 -
16360 -IUSE=""
16361 -MODS="mozilla"
16362 -BASEPOL="2.20120725-r6"
16363 -
16364 -inherit selinux-policy-2
16365 -
16366 -DESCRIPTION="SELinux policy for mozilla"
16367 -
16368 -KEYWORDS="~amd64 ~x86"
16369 -DEPEND="${DEPEND}
16370 - sec-policy/selinux-xserver
16371 -"
16372 -RDEPEND="${DEPEND}"
16373
16374 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r7.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r7.ebuild
16375 deleted file mode 100644
16376 index fdf2d82..0000000
16377 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r7.ebuild
16378 +++ /dev/null
16379 @@ -1,18 +0,0 @@
16380 -# Copyright 1999-2012 Gentoo Foundation
16381 -# Distributed under the terms of the GNU General Public License v2
16382 -# $Header: $
16383 -EAPI="4"
16384 -
16385 -IUSE=""
16386 -MODS="mozilla"
16387 -BASEPOL="2.20120725-r7"
16388 -
16389 -inherit selinux-policy-2
16390 -
16391 -DESCRIPTION="SELinux policy for mozilla"
16392 -
16393 -KEYWORDS="~amd64 ~x86"
16394 -DEPEND="${DEPEND}
16395 - sec-policy/selinux-xserver
16396 -"
16397 -RDEPEND="${DEPEND}"
16398
16399 diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
16400 deleted file mode 100644
16401 index dbddc4d..0000000
16402 --- a/sec-policy/selinux-mpd/ChangeLog
16403 +++ /dev/null
16404 @@ -1,37 +0,0 @@
16405 -# ChangeLog for sec-policy/selinux-mpd
16406 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16407 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
16408 -
16409 -*selinux-mpd-2.20120725-r7 (14 Nov 2012)
16410 -
16411 - 14 Nov 2012; <swift@g.o> +selinux-mpd-2.20120725-r7.ebuild:
16412 - Pushing out r7
16413 -
16414 -*selinux-mpd-2.20120215-r1 (27 Jun 2012)
16415 -
16416 - 27 Jun 2012; <swift@g.o> +selinux-mpd-2.20120215-r1.ebuild:
16417 - Bump to revision 13
16418 -
16419 - 13 May 2012; <swift@g.o> -selinux-mpd-2.20110726.ebuild:
16420 - Removing deprecated ebuilds (cleanup)
16421 -
16422 - 29 Apr 2012; <swift@g.o> selinux-mpd-2.20120215.ebuild:
16423 - Stabilizing revision 7
16424 -
16425 -*selinux-mpd-2.20120215 (31 Mar 2012)
16426 -
16427 - 31 Mar 2012; <swift@g.o> +selinux-mpd-2.20120215.ebuild:
16428 - Bumping to 2.20120215 policies
16429 -
16430 - 29 Jan 2012; <swift@g.o> Manifest:
16431 - Updating manifest
16432 -
16433 - 29 Jan 2012; <swift@g.o> selinux-mpd-2.20110726.ebuild:
16434 - Stabilize
16435 -
16436 -*selinux-mpd-2.20110726 (04 Dec 2011)
16437 -
16438 - 04 Dec 2011; <swift@g.o> +selinux-mpd-2.20110726.ebuild,
16439 - +metadata.xml:
16440 - Adding SELinux module for mpd
16441 -
16442
16443 diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
16444 deleted file mode 100644
16445 index 8d1d1e6..0000000
16446 --- a/sec-policy/selinux-mpd/metadata.xml
16447 +++ /dev/null
16448 @@ -1,6 +0,0 @@
16449 -<?xml version="1.0" encoding="UTF-8"?>
16450 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16451 -<pkgmetadata>
16452 - <herd>selinux</herd>
16453 - <longdescription>Gentoo SELinux policy for mpd</longdescription>
16454 -</pkgmetadata>
16455
16456 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r6.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r6.ebuild
16457 deleted file mode 100644
16458 index 09cf099..0000000
16459 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r6.ebuild
16460 +++ /dev/null
16461 @@ -1,14 +0,0 @@
16462 -# Copyright 1999-2012 Gentoo Foundation
16463 -# Distributed under the terms of the GNU General Public License v2
16464 -# $Header: $
16465 -EAPI="4"
16466 -
16467 -IUSE=""
16468 -MODS="mpd"
16469 -BASEPOL="2.20120725-r6"
16470 -
16471 -inherit selinux-policy-2
16472 -
16473 -DESCRIPTION="SELinux policy for mpd"
16474 -
16475 -KEYWORDS="~amd64 ~x86"
16476
16477 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r7.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r7.ebuild
16478 deleted file mode 100644
16479 index 3f64a23..0000000
16480 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r7.ebuild
16481 +++ /dev/null
16482 @@ -1,14 +0,0 @@
16483 -# Copyright 1999-2012 Gentoo Foundation
16484 -# Distributed under the terms of the GNU General Public License v2
16485 -# $Header: $
16486 -EAPI="4"
16487 -
16488 -IUSE=""
16489 -MODS="mpd"
16490 -BASEPOL="2.20120725-r7"
16491 -
16492 -inherit selinux-policy-2
16493 -
16494 -DESCRIPTION="SELinux policy for mpd"
16495 -
16496 -KEYWORDS="~amd64 ~x86"
16497
16498 diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
16499 deleted file mode 100644
16500 index 0c10c6a..0000000
16501 --- a/sec-policy/selinux-mplayer/ChangeLog
16502 +++ /dev/null
16503 @@ -1,50 +0,0 @@
16504 -# ChangeLog for sec-policy/selinux-mplayer
16505 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16506 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
16507 -
16508 -*selinux-mplayer-2.20120725-r7 (14 Nov 2012)
16509 -
16510 - 14 Nov 2012; <swift@g.o> +selinux-mplayer-2.20120725-r7.ebuild:
16511 - Pushing out r7
16512 -
16513 -*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
16514 -
16515 - 27 Jun 2012; <swift@g.o> +selinux-mplayer-2.20120215-r2.ebuild:
16516 - Bump to revision 13
16517 -
16518 - 13 May 2012; <swift@g.o> -selinux-mplayer-2.20110726.ebuild:
16519 - Removing deprecated ebuilds (cleanup)
16520 -
16521 - 29 Apr 2012; <swift@g.o> selinux-mplayer-2.20120215.ebuild:
16522 - Stabilizing revision 7
16523 -
16524 -*selinux-mplayer-2.20120215 (31 Mar 2012)
16525 -
16526 - 31 Mar 2012; <swift@g.o> +selinux-mplayer-2.20120215.ebuild:
16527 - Bumping to 2.20120215 policies
16528 -
16529 - 12 Nov 2011; <swift@g.o> -selinux-mplayer-2.20101213.ebuild,
16530 - -files/fix-mplayer.patch:
16531 - Removing old policies
16532 -
16533 - 23 Oct 2011; <swift@g.o> selinux-mplayer-2.20110726.ebuild:
16534 - Stabilization (tracker #384231)
16535 -
16536 -*selinux-mplayer-2.20110726 (28 Aug 2011)
16537 -
16538 - 28 Aug 2011; <swift@g.o> +selinux-mplayer-2.20110726.ebuild:
16539 - Updating policy builds to refpolicy 20110726
16540 -
16541 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16542 - selinux-mplayer-2.20101213.ebuild:
16543 - Stable amd64 x86
16544 -
16545 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16546 - Initial commit to portage.
16547 -
16548 -*selinux-mplayer-2.20101213 (07 Jan 2011)
16549 -
16550 - 07 Jan 2011; <swift@g.o> +selinux-mplayer-2.20101213.ebuild,
16551 - +files/fix-mplayer.patch:
16552 - Adding mplayer module
16553 -
16554
16555 diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
16556 deleted file mode 100644
16557 index 48c98f3..0000000
16558 --- a/sec-policy/selinux-mplayer/metadata.xml
16559 +++ /dev/null
16560 @@ -1,6 +0,0 @@
16561 -<?xml version="1.0" encoding="UTF-8"?>
16562 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16563 -<pkgmetadata>
16564 - <herd>selinux</herd>
16565 - <longdescription>Gentoo SELinux policy for mplayer</longdescription>
16566 -</pkgmetadata>
16567
16568 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r6.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r6.ebuild
16569 deleted file mode 100644
16570 index f936bcf..0000000
16571 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r6.ebuild
16572 +++ /dev/null
16573 @@ -1,14 +0,0 @@
16574 -# Copyright 1999-2012 Gentoo Foundation
16575 -# Distributed under the terms of the GNU General Public License v2
16576 -# $Header: $
16577 -EAPI="4"
16578 -
16579 -IUSE=""
16580 -MODS="mplayer"
16581 -BASEPOL="2.20120725-r6"
16582 -
16583 -inherit selinux-policy-2
16584 -
16585 -DESCRIPTION="SELinux policy for mplayer"
16586 -
16587 -KEYWORDS="~amd64 ~x86"
16588
16589 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r7.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r7.ebuild
16590 deleted file mode 100644
16591 index 37ee26d..0000000
16592 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r7.ebuild
16593 +++ /dev/null
16594 @@ -1,14 +0,0 @@
16595 -# Copyright 1999-2012 Gentoo Foundation
16596 -# Distributed under the terms of the GNU General Public License v2
16597 -# $Header: $
16598 -EAPI="4"
16599 -
16600 -IUSE=""
16601 -MODS="mplayer"
16602 -BASEPOL="2.20120725-r7"
16603 -
16604 -inherit selinux-policy-2
16605 -
16606 -DESCRIPTION="SELinux policy for mplayer"
16607 -
16608 -KEYWORDS="~amd64 ~x86"
16609
16610 diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
16611 deleted file mode 100644
16612 index 8cb2c54..0000000
16613 --- a/sec-policy/selinux-mrtg/ChangeLog
16614 +++ /dev/null
16615 @@ -1,43 +0,0 @@
16616 -# ChangeLog for sec-policy/selinux-mrtg
16617 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16618 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
16619 -
16620 -*selinux-mrtg-2.20120725-r7 (14 Nov 2012)
16621 -
16622 - 14 Nov 2012; <swift@g.o> +selinux-mrtg-2.20120725-r7.ebuild:
16623 - Pushing out r7
16624 -
16625 -*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
16626 -
16627 - 27 Jun 2012; <swift@g.o> +selinux-mrtg-2.20120215-r1.ebuild:
16628 - Bump to revision 13
16629 -
16630 - 13 May 2012; <swift@g.o> -selinux-mrtg-2.20110726.ebuild:
16631 - Removing deprecated ebuilds (cleanup)
16632 -
16633 - 29 Apr 2012; <swift@g.o> selinux-mrtg-2.20120215.ebuild:
16634 - Stabilizing revision 7
16635 -
16636 -*selinux-mrtg-2.20120215 (31 Mar 2012)
16637 -
16638 - 31 Mar 2012; <swift@g.o> +selinux-mrtg-2.20120215.ebuild:
16639 - Bumping to 2.20120215 policies
16640 -
16641 - 12 Nov 2011; <swift@g.o> -selinux-mrtg-2.20101213.ebuild:
16642 - Removing old policies
16643 -
16644 - 23 Oct 2011; <swift@g.o> selinux-mrtg-2.20110726.ebuild:
16645 - Stabilization (tracker #384231)
16646 -
16647 -*selinux-mrtg-2.20110726 (28 Aug 2011)
16648 -
16649 - 28 Aug 2011; <swift@g.o> +selinux-mrtg-2.20110726.ebuild:
16650 - Updating policy builds to refpolicy 20110726
16651 -
16652 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16653 - selinux-mrtg-2.20101213.ebuild:
16654 - Stable amd64 x86
16655 -
16656 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16657 - Initial commit to portage.
16658 -
16659
16660 diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
16661 deleted file mode 100644
16662 index 0e4cdf0..0000000
16663 --- a/sec-policy/selinux-mrtg/metadata.xml
16664 +++ /dev/null
16665 @@ -1,6 +0,0 @@
16666 -<?xml version="1.0" encoding="UTF-8"?>
16667 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16668 -<pkgmetadata>
16669 - <herd>selinux</herd>
16670 - <longdescription>Gentoo SELinux policy for mrtg</longdescription>
16671 -</pkgmetadata>
16672
16673 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r6.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r6.ebuild
16674 deleted file mode 100644
16675 index fba2ca5..0000000
16676 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r6.ebuild
16677 +++ /dev/null
16678 @@ -1,14 +0,0 @@
16679 -# Copyright 1999-2012 Gentoo Foundation
16680 -# Distributed under the terms of the GNU General Public License v2
16681 -# $Header: $
16682 -EAPI="4"
16683 -
16684 -IUSE=""
16685 -MODS="mrtg"
16686 -BASEPOL="2.20120725-r6"
16687 -
16688 -inherit selinux-policy-2
16689 -
16690 -DESCRIPTION="SELinux policy for mrtg"
16691 -
16692 -KEYWORDS="~amd64 ~x86"
16693
16694 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r7.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r7.ebuild
16695 deleted file mode 100644
16696 index 7a447c1..0000000
16697 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r7.ebuild
16698 +++ /dev/null
16699 @@ -1,14 +0,0 @@
16700 -# Copyright 1999-2012 Gentoo Foundation
16701 -# Distributed under the terms of the GNU General Public License v2
16702 -# $Header: $
16703 -EAPI="4"
16704 -
16705 -IUSE=""
16706 -MODS="mrtg"
16707 -BASEPOL="2.20120725-r7"
16708 -
16709 -inherit selinux-policy-2
16710 -
16711 -DESCRIPTION="SELinux policy for mrtg"
16712 -
16713 -KEYWORDS="~amd64 ~x86"
16714
16715 diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
16716 deleted file mode 100644
16717 index 79e9d60..0000000
16718 --- a/sec-policy/selinux-munin/ChangeLog
16719 +++ /dev/null
16720 @@ -1,103 +0,0 @@
16721 -# ChangeLog for sec-policy/selinux-munin
16722 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16723 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
16724 -
16725 -*selinux-munin-2.20120725-r7 (14 Nov 2012)
16726 -
16727 - 14 Nov 2012; <swift@g.o> +selinux-munin-2.20120725-r7.ebuild:
16728 - Pushing out r7
16729 -
16730 -*selinux-munin-2.20120215-r1 (27 Jun 2012)
16731 -
16732 - 27 Jun 2012; <swift@g.o> +selinux-munin-2.20120215-r1.ebuild:
16733 - Bump to revision 13
16734 -
16735 - 04 Jun 2012; <swift@g.o> selinux-munin-2.20120215.ebuild:
16736 - Adding dep on apache policy
16737 -
16738 - 13 May 2012; <swift@g.o> -selinux-munin-2.20110726.ebuild:
16739 - Removing deprecated ebuilds (cleanup)
16740 -
16741 - 29 Apr 2012; <swift@g.o> selinux-munin-2.20120215.ebuild:
16742 - Stabilizing revision 7
16743 -
16744 -*selinux-munin-2.20120215 (31 Mar 2012)
16745 -
16746 - 31 Mar 2012; <swift@g.o> +selinux-munin-2.20120215.ebuild:
16747 - Bumping to 2.20120215 policies
16748 -
16749 - 12 Nov 2011; <swift@g.o> -selinux-munin-2.20101213.ebuild:
16750 - Removing old policies
16751 -
16752 - 23 Oct 2011; <swift@g.o> selinux-munin-2.20110726.ebuild:
16753 - Stabilization (tracker #384231)
16754 -
16755 -*selinux-munin-2.20110726 (28 Aug 2011)
16756 -
16757 - 28 Aug 2011; <swift@g.o> +selinux-munin-2.20110726.ebuild:
16758 - Updating policy builds to refpolicy 20110726
16759 -
16760 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16761 - -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
16762 - -selinux-munin-20080525.ebuild:
16763 - Removed deprecated policies
16764 -
16765 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16766 - selinux-munin-2.20101213.ebuild:
16767 - Stable amd64 x86
16768 -
16769 -*selinux-munin-2.20101213 (05 Feb 2011)
16770 -
16771 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
16772 - +selinux-munin-2.20101213.ebuild:
16773 - New upstream policy.
16774 -
16775 -*selinux-munin-2.20091215 (16 Dec 2009)
16776 -
16777 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
16778 - +selinux-munin-2.20091215.ebuild:
16779 - New upstream release.
16780 -
16781 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
16782 - -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
16783 - -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
16784 - Mark 20080525 stable, clear old ebuilds.
16785 -
16786 -*selinux-munin-2.20090730 (03 Aug 2009)
16787 -
16788 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
16789 - +selinux-munin-2.20090730.ebuild:
16790 - New upstream release.
16791 -
16792 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
16793 - selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
16794 - selinux-munin-20080525.ebuild:
16795 - Drop alpha, mips, ppc, sparc selinux support.
16796 -
16797 -*selinux-munin-20080525 (25 May 2008)
16798 -
16799 - 25 May 2008; Chris PeBenito <pebenito@g.o>
16800 - +selinux-munin-20080525.ebuild:
16801 - New SVN snapshot.
16802 -
16803 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
16804 - selinux-munin-20070928.ebuild:
16805 - Mark stable.
16806 -
16807 - 10 Jan 2008; Chris PeBenito <pebenito@g.o>
16808 - selinux-munin-20070928.ebuild:
16809 - Remove unneeded patch. Bug #205222.
16810 -
16811 -*selinux-munin-20070928 (26 Nov 2007)
16812 -
16813 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
16814 - +selinux-munin-20070928.ebuild:
16815 - New SVN snapshot.
16816 -
16817 -*selinux-munin-20070329 (07 Jul 2007)
16818 -
16819 - 07 Jul 2007; Petre Rodan <kaiowas@g.o>
16820 - +files/selinux-munin-20070329.patch, +metadata.xml,
16821 - +selinux-munin-20070329.ebuild:
16822 - initial commit. patch from Krzysztof Kozłowski bug #183409
16823 -
16824
16825 diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
16826 deleted file mode 100644
16827 index 7582f6c..0000000
16828 --- a/sec-policy/selinux-munin/metadata.xml
16829 +++ /dev/null
16830 @@ -1,6 +0,0 @@
16831 -<?xml version="1.0" encoding="UTF-8"?>
16832 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16833 -<pkgmetadata>
16834 - <herd>selinux</herd>
16835 - <longdescription>Gentoo SELinux policy for munin</longdescription>
16836 -</pkgmetadata>
16837
16838 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r6.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r6.ebuild
16839 deleted file mode 100644
16840 index 6709658..0000000
16841 --- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r6.ebuild
16842 +++ /dev/null
16843 @@ -1,18 +0,0 @@
16844 -# Copyright 1999-2012 Gentoo Foundation
16845 -# Distributed under the terms of the GNU General Public License v2
16846 -# $Header: $
16847 -EAPI="4"
16848 -
16849 -IUSE=""
16850 -MODS="munin"
16851 -BASEPOL="2.20120725-r6"
16852 -
16853 -inherit selinux-policy-2
16854 -
16855 -DESCRIPTION="SELinux policy for munin"
16856 -
16857 -KEYWORDS="~amd64 ~x86"
16858 -DEPEND="${DEPEND}
16859 - sec-policy/selinux-apache
16860 -"
16861 -RDEPEND="${DEPEND}"
16862
16863 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r7.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r7.ebuild
16864 deleted file mode 100644
16865 index 03a2196..0000000
16866 --- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r7.ebuild
16867 +++ /dev/null
16868 @@ -1,18 +0,0 @@
16869 -# Copyright 1999-2012 Gentoo Foundation
16870 -# Distributed under the terms of the GNU General Public License v2
16871 -# $Header: $
16872 -EAPI="4"
16873 -
16874 -IUSE=""
16875 -MODS="munin"
16876 -BASEPOL="2.20120725-r7"
16877 -
16878 -inherit selinux-policy-2
16879 -
16880 -DESCRIPTION="SELinux policy for munin"
16881 -
16882 -KEYWORDS="~amd64 ~x86"
16883 -DEPEND="${DEPEND}
16884 - sec-policy/selinux-apache
16885 -"
16886 -RDEPEND="${DEPEND}"
16887
16888 diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
16889 deleted file mode 100644
16890 index 20115a7..0000000
16891 --- a/sec-policy/selinux-mutt/ChangeLog
16892 +++ /dev/null
16893 @@ -1,84 +0,0 @@
16894 -# ChangeLog for sec-policy/selinux-mutt
16895 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
16896 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
16897 -
16898 -*selinux-mutt-2.20120725-r7 (14 Nov 2012)
16899 -
16900 - 14 Nov 2012; <swift@g.o> +selinux-mutt-2.20120725-r7.ebuild:
16901 - Pushing out r7
16902 -
16903 -*selinux-mutt-2.20120215-r1 (27 Jun 2012)
16904 -
16905 - 27 Jun 2012; <swift@g.o> +selinux-mutt-2.20120215-r1.ebuild:
16906 - Bump to revision 13
16907 -
16908 - 13 May 2012; <swift@g.o> -selinux-mutt-2.20110726-r2.ebuild,
16909 - -selinux-mutt-2.20110726-r3.ebuild:
16910 - Removing deprecated ebuilds (cleanup)
16911 -
16912 - 29 Apr 2012; <swift@g.o> selinux-mutt-2.20120215.ebuild:
16913 - Stabilizing revision 7
16914 -
16915 -*selinux-mutt-2.20120215 (31 Mar 2012)
16916 -
16917 - 31 Mar 2012; <swift@g.o> +selinux-mutt-2.20120215.ebuild:
16918 - Bumping to 2.20120215 policies
16919 -
16920 - 29 Jan 2012; <swift@g.o> Manifest:
16921 - Updating manifest
16922 -
16923 - 29 Jan 2012; <swift@g.o> selinux-mutt-2.20110726-r3.ebuild:
16924 - Stabilize
16925 -
16926 -*selinux-mutt-2.20110726-r3 (17 Dec 2011)
16927 -
16928 - 17 Dec 2011; <swift@g.o> +selinux-mutt-2.20110726-r3.ebuild:
16929 - Fix build failure
16930 -
16931 - 12 Nov 2011; <swift@g.o> -files/add-apps-mutt-r1.patch,
16932 - -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
16933 - -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
16934 - Removing old policies
16935 -
16936 - 23 Oct 2011; <swift@g.o> selinux-mutt-2.20110726-r2.ebuild:
16937 - Stabilization (tracker #384231)
16938 -
16939 -*selinux-mutt-2.20110726-r2 (17 Sep 2011)
16940 -
16941 - 17 Sep 2011; <swift@g.o> +selinux-mutt-2.20110726-r2.ebuild:
16942 - Fix support for gpg signing
16943 -
16944 -*selinux-mutt-2.20110726-r1 (28 Aug 2011)
16945 -
16946 - 28 Aug 2011; <swift@g.o> +selinux-mutt-2.20110726-r1.ebuild:
16947 - Updating policy builds to refpolicy 20110726
16948 -
16949 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
16950 - -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
16951 - Removed deprecated policies
16952 -
16953 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
16954 - selinux-mutt-2.20101213-r2.ebuild:
16955 - Stable amd64 x86
16956 -
16957 -*selinux-mutt-2.20101213-r2 (07 Mar 2011)
16958 -
16959 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
16960 - +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
16961 - Allow mutt / gpg interaction
16962 -
16963 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
16964 - Initial commit to portage.
16965 -
16966 -*selinux-mutt-2.20101213-r1 (31 Jan 2011)
16967 -
16968 - 31 Jan 2011; <swift@g.o> +files/add-apps-mutt-r1.patch,
16969 - +selinux-mutt-2.20101213-r1.ebuild:
16970 - Updates on policy, allow writes on user homedir for instance
16971 -
16972 -*selinux-mutt-2.20101213 (22 Jan 2011)
16973 -
16974 - 22 Jan 2011; <swift@g.o> +selinux-mutt-2.20101213.ebuild,
16975 - +files/add-apps-mutt.patch, +metadata.xml:
16976 - Add SELinux policy module for mutt
16977 -
16978
16979 diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
16980 deleted file mode 100644
16981 index 57fb29f..0000000
16982 --- a/sec-policy/selinux-mutt/metadata.xml
16983 +++ /dev/null
16984 @@ -1,6 +0,0 @@
16985 -<?xml version="1.0" encoding="UTF-8"?>
16986 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
16987 -<pkgmetadata>
16988 - <herd>selinux</herd>
16989 - <longdescription>Gentoo SELinux policy for mutt</longdescription>
16990 -</pkgmetadata>
16991
16992 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r6.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r6.ebuild
16993 deleted file mode 100644
16994 index 5669970..0000000
16995 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r6.ebuild
16996 +++ /dev/null
16997 @@ -1,14 +0,0 @@
16998 -# Copyright 1999-2012 Gentoo Foundation
16999 -# Distributed under the terms of the GNU General Public License v2
17000 -# $Header: $
17001 -EAPI="4"
17002 -
17003 -IUSE=""
17004 -MODS="mutt"
17005 -BASEPOL="2.20120725-r6"
17006 -
17007 -inherit selinux-policy-2
17008 -
17009 -DESCRIPTION="SELinux policy for mutt"
17010 -
17011 -KEYWORDS="~amd64 ~x86"
17012
17013 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r7.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r7.ebuild
17014 deleted file mode 100644
17015 index 1dfa4dd..0000000
17016 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r7.ebuild
17017 +++ /dev/null
17018 @@ -1,14 +0,0 @@
17019 -# Copyright 1999-2012 Gentoo Foundation
17020 -# Distributed under the terms of the GNU General Public License v2
17021 -# $Header: $
17022 -EAPI="4"
17023 -
17024 -IUSE=""
17025 -MODS="mutt"
17026 -BASEPOL="2.20120725-r7"
17027 -
17028 -inherit selinux-policy-2
17029 -
17030 -DESCRIPTION="SELinux policy for mutt"
17031 -
17032 -KEYWORDS="~amd64 ~x86"
17033
17034 diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
17035 deleted file mode 100644
17036 index 61a101e..0000000
17037 --- a/sec-policy/selinux-mysql/ChangeLog
17038 +++ /dev/null
17039 @@ -1,214 +0,0 @@
17040 -# ChangeLog for sec-policy/selinux-mysql
17041 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17042 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
17043 -
17044 -*selinux-mysql-2.20120725-r7 (14 Nov 2012)
17045 -
17046 - 14 Nov 2012; <swift@g.o> +selinux-mysql-2.20120725-r7.ebuild:
17047 - Pushing out r7
17048 -
17049 -*selinux-mysql-2.20120215-r2 (27 Jun 2012)
17050 -
17051 - 27 Jun 2012; <swift@g.o> +selinux-mysql-2.20120215-r2.ebuild:
17052 - Bump to revision 13
17053 -
17054 - 13 May 2012; <swift@g.o> -selinux-mysql-2.20110726-r1.ebuild:
17055 - Removing deprecated ebuilds (cleanup)
17056 -
17057 - 29 Apr 2012; <swift@g.o> selinux-mysql-2.20120215.ebuild:
17058 - Stabilizing revision 7
17059 -
17060 -*selinux-mysql-2.20120215 (31 Mar 2012)
17061 -
17062 - 31 Mar 2012; <swift@g.o> +selinux-mysql-2.20120215.ebuild:
17063 - Bumping to 2.20120215 policies
17064 -
17065 - 12 Nov 2011; <swift@g.o> -files/fix-services-mysql-r1.patch,
17066 - -selinux-mysql-2.20101213-r1.ebuild:
17067 - Removing old policies
17068 -
17069 - 23 Oct 2011; <swift@g.o> selinux-mysql-2.20110726-r1.ebuild:
17070 - Stabilization (tracker #384231)
17071 -
17072 -*selinux-mysql-2.20110726-r1 (28 Aug 2011)
17073 -
17074 - 28 Aug 2011; <swift@g.o> +selinux-mysql-2.20110726-r1.ebuild:
17075 - Updating policy builds to refpolicy 20110726
17076 -
17077 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
17078 - -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
17079 - -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
17080 - Removed deprecated policies
17081 -
17082 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17083 - selinux-mysql-2.20101213-r1.ebuild:
17084 - Stable amd64 x86
17085 -
17086 -*selinux-mysql-2.20101213-r1 (16 Apr 2011)
17087 -
17088 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
17089 - +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
17090 - Hide cosmetic denials
17091 -
17092 -*selinux-mysql-2.20101213 (05 Feb 2011)
17093 -
17094 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
17095 - +selinux-mysql-2.20101213.ebuild:
17096 - New upstream policy.
17097 -
17098 -*selinux-mysql-2.20091215 (16 Dec 2009)
17099 -
17100 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
17101 - +selinux-mysql-2.20091215.ebuild:
17102 - New upstream release.
17103 -
17104 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
17105 - -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
17106 - selinux-mysql-20080525.ebuild:
17107 - Mark 20080525 stable, clear old ebuilds.
17108 -
17109 -*selinux-mysql-2.20090730 (03 Aug 2009)
17110 -
17111 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
17112 - +selinux-mysql-2.20090730.ebuild:
17113 - New upstream release.
17114 -
17115 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
17116 - selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
17117 - selinux-mysql-20080525.ebuild:
17118 - Drop alpha, mips, ppc, sparc selinux support.
17119 -
17120 -*selinux-mysql-20080525 (25 May 2008)
17121 -
17122 - 25 May 2008; Chris PeBenito <pebenito@g.o>
17123 - +selinux-mysql-20080525.ebuild:
17124 - New SVN snapshot.
17125 -
17126 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
17127 - -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
17128 - -selinux-mysql-20061114.ebuild:
17129 - Remove old ebuilds.
17130 -
17131 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
17132 - selinux-mysql-20070928.ebuild:
17133 - Mark stable.
17134 -
17135 -*selinux-mysql-20070928 (26 Nov 2007)
17136 -
17137 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
17138 - +selinux-mysql-20070928.ebuild:
17139 - New SVN snapshot.
17140 -
17141 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
17142 - Removing kaiowas from metadata due to his retirement (see #61930 for
17143 - reference).
17144 -
17145 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
17146 - selinux-mysql-20070329.ebuild:
17147 - Mark stable.
17148 -
17149 -*selinux-mysql-20070329 (29 Mar 2007)
17150 -
17151 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
17152 - +selinux-mysql-20070329.ebuild:
17153 - New SVN snapshot.
17154 -
17155 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
17156 - Redigest for Manifest2
17157 -
17158 -*selinux-mysql-20061114 (15 Nov 2006)
17159 -
17160 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
17161 - +selinux-mysql-20061114.ebuild:
17162 - New SVN snapshot.
17163 -
17164 -*selinux-mysql-20061008 (10 Oct 2006)
17165 -
17166 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
17167 - +selinux-mysql-20061008.ebuild:
17168 - First mainstream reference policy testing release.
17169 -
17170 - 02 Dec 2005; petre rodan <kaiowas@g.o>
17171 - selinux-mysql-20051122.ebuild:
17172 - mark stable on amd64 mips ppc sparc x86
17173 -
17174 -*selinux-mysql-20051122 (28 Nov 2005)
17175 -
17176 - 28 Nov 2005; petre rodan <kaiowas@g.o>
17177 - -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
17178 - merge with upstream
17179 -
17180 - 27 Oct 2005; petre rodan <kaiowas@g.o>
17181 - selinux-mysql-20051023.ebuild:
17182 - mark stable on amd64 mips ppc sparc x86
17183 -
17184 -*selinux-mysql-20051023 (24 Oct 2005)
17185 -
17186 - 24 Oct 2005; petre rodan <kaiowas@g.o>
17187 - -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
17188 - +selinux-mysql-20051023.ebuild:
17189 - added support for replication - fix from upstream
17190 -
17191 - 27 Jun 2005; petre rodan <kaiowas@g.o>
17192 - -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
17193 - mark stable
17194 -
17195 -*selinux-mysql-20050605 (26 Jun 2005)
17196 -
17197 - 26 Jun 2005; petre rodan <kaiowas@g.o>
17198 - +selinux-mysql-20050605.ebuild:
17199 - merge with upstream
17200 -
17201 - 07 May 2005; petre rodan <kaiowas@g.o>
17202 - selinux-mysql-20050408.ebuild:
17203 - mark stable
17204 -
17205 -*selinux-mysql-20050408 (23 Apr 2005)
17206 -
17207 - 23 Apr 2005; petre rodan <kaiowas@g.o>
17208 - -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
17209 - merge with upstream, no semantic diff
17210 -
17211 - 23 Mar 2005; petre rodan <kaiowas@g.o>
17212 - selinux-mysql-20050219.ebuild:
17213 - mark stable
17214 -
17215 -*selinux-mysql-20050219 (25 Feb 2005)
17216 -
17217 - 25 Feb 2005; petre rodan <kaiowas@g.o>
17218 - +selinux-mysql-20050219.ebuild:
17219 - merge with upstream policy
17220 -
17221 - 12 Dec 2004; petre rodan <kaiowas@g.o>
17222 - -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
17223 - -selinux-mysql-20041109.ebuild:
17224 - removed old builds
17225 -
17226 - 23 Nov 2004; petre rodan <kaiowas@g.o>
17227 - selinux-mysql-20041119.ebuild:
17228 - mark stable
17229 -
17230 -*selinux-mysql-20041119 (22 Nov 2004)
17231 -
17232 - 22 Nov 2004; petre rodan <kaiowas@g.o>
17233 - +selinux-mysql-20041119.ebuild:
17234 - merge with nsa policy
17235 -
17236 -*selinux-mysql-20041109 (13 Nov 2004)
17237 -
17238 - 13 Nov 2004; petre rodan <kaiowas@g.o>
17239 - +selinux-mysql-20041109.ebuild:
17240 - merge with nsa policy
17241 -
17242 -*selinux-mysql-20041006 (23 Oct 2004)
17243 -
17244 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
17245 - +selinux-mysql-20041006.ebuild:
17246 - merge with nsa policy. updated primary maintainer
17247 -
17248 -*selinux-mysql-20040514 (14 May 2004)
17249 -
17250 - 14 May 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
17251 - +selinux-mysql-20040514.ebuild:
17252 - Initial commit. Additional fixes from Petre Rodan.
17253 -
17254
17255 diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
17256 deleted file mode 100644
17257 index 343564d..0000000
17258 --- a/sec-policy/selinux-mysql/metadata.xml
17259 +++ /dev/null
17260 @@ -1,6 +0,0 @@
17261 -<?xml version="1.0" encoding="UTF-8"?>
17262 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17263 -<pkgmetadata>
17264 - <herd>selinux</herd>
17265 - <longdescription>Gentoo SELinux policy for mysql</longdescription>
17266 -</pkgmetadata>
17267
17268 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r6.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r6.ebuild
17269 deleted file mode 100644
17270 index 532a314..0000000
17271 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r6.ebuild
17272 +++ /dev/null
17273 @@ -1,14 +0,0 @@
17274 -# Copyright 1999-2012 Gentoo Foundation
17275 -# Distributed under the terms of the GNU General Public License v2
17276 -# $Header: $
17277 -EAPI="4"
17278 -
17279 -IUSE=""
17280 -MODS="mysql"
17281 -BASEPOL="2.20120725-r6"
17282 -
17283 -inherit selinux-policy-2
17284 -
17285 -DESCRIPTION="SELinux policy for mysql"
17286 -
17287 -KEYWORDS="~amd64 ~x86"
17288
17289 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r7.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r7.ebuild
17290 deleted file mode 100644
17291 index 3e88dca..0000000
17292 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r7.ebuild
17293 +++ /dev/null
17294 @@ -1,14 +0,0 @@
17295 -# Copyright 1999-2012 Gentoo Foundation
17296 -# Distributed under the terms of the GNU General Public License v2
17297 -# $Header: $
17298 -EAPI="4"
17299 -
17300 -IUSE=""
17301 -MODS="mysql"
17302 -BASEPOL="2.20120725-r7"
17303 -
17304 -inherit selinux-policy-2
17305 -
17306 -DESCRIPTION="SELinux policy for mysql"
17307 -
17308 -KEYWORDS="~amd64 ~x86"
17309
17310 diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
17311 deleted file mode 100644
17312 index 509e9bd..0000000
17313 --- a/sec-policy/selinux-nagios/ChangeLog
17314 +++ /dev/null
17315 @@ -1,60 +0,0 @@
17316 -# ChangeLog for sec-policy/selinux-nagios
17317 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17318 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
17319 -
17320 -*selinux-nagios-2.20120725-r7 (14 Nov 2012)
17321 -
17322 - 14 Nov 2012; <swift@g.o> +selinux-nagios-2.20120725-r7.ebuild:
17323 - Pushing out r7
17324 -
17325 -*selinux-nagios-2.20120215-r2 (27 Jun 2012)
17326 -
17327 - 27 Jun 2012; <swift@g.o> +selinux-nagios-2.20120215-r2.ebuild:
17328 - Bump to revision 13
17329 -
17330 - 09 Jun 2012; <swift@g.o> selinux-nagios-2.20120215-r1.ebuild:
17331 - Adding dependency on selinux-apache, fixes build failure
17332 -
17333 -*selinux-nagios-2.20120215-r1 (20 May 2012)
17334 -
17335 - 20 May 2012; <swift@g.o> +selinux-nagios-2.20120215-r1.ebuild:
17336 - Bumping to rev 9
17337 -
17338 - 13 May 2012; <swift@g.o> -selinux-nagios-2.20110726-r1.ebuild,
17339 - -selinux-nagios-2.20110726-r2.ebuild:
17340 - Removing deprecated ebuilds (cleanup)
17341 -
17342 - 29 Apr 2012; <swift@g.o> selinux-nagios-2.20120215.ebuild:
17343 - Stabilizing revision 7
17344 -
17345 -*selinux-nagios-2.20120215 (31 Mar 2012)
17346 -
17347 - 31 Mar 2012; <swift@g.o> +selinux-nagios-2.20120215.ebuild:
17348 - Bumping to 2.20120215 policies
17349 -
17350 - 19 Dec 2011; <swift@g.o> selinux-nagios-2.20110726-r2.ebuild:
17351 - Stabilize rev6
17352 -
17353 -*selinux-nagios-2.20110726-r2 (15 Nov 2011)
17354 -
17355 - 15 Nov 2011; <swift@g.o> +selinux-nagios-2.20110726-r2.ebuild:
17356 - Fix #389569
17357 -
17358 - 12 Nov 2011; <swift@g.o> -selinux-nagios-2.20101213.ebuild:
17359 - Removing old policies
17360 -
17361 - 23 Oct 2011; <swift@g.o> selinux-nagios-2.20110726-r1.ebuild:
17362 - Stabilization (tracker #384231)
17363 -
17364 -*selinux-nagios-2.20110726-r1 (28 Aug 2011)
17365 -
17366 - 28 Aug 2011; <swift@g.o> +selinux-nagios-2.20110726-r1.ebuild:
17367 - Updating policy builds to refpolicy 20110726
17368 -
17369 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17370 - selinux-nagios-2.20101213.ebuild:
17371 - Stable amd64 x86
17372 -
17373 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17374 - Initial commit to portage.
17375 -
17376
17377 diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
17378 deleted file mode 100644
17379 index b1525c5..0000000
17380 --- a/sec-policy/selinux-nagios/metadata.xml
17381 +++ /dev/null
17382 @@ -1,6 +0,0 @@
17383 -<?xml version="1.0" encoding="UTF-8"?>
17384 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17385 -<pkgmetadata>
17386 - <herd>selinux</herd>
17387 - <longdescription>Gentoo SELinux policy for nagios</longdescription>
17388 -</pkgmetadata>
17389
17390 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r6.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r6.ebuild
17391 deleted file mode 100644
17392 index 5bc78bf..0000000
17393 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r6.ebuild
17394 +++ /dev/null
17395 @@ -1,18 +0,0 @@
17396 -# Copyright 1999-2012 Gentoo Foundation
17397 -# Distributed under the terms of the GNU General Public License v2
17398 -# $Header: $
17399 -EAPI="4"
17400 -
17401 -IUSE=""
17402 -MODS="nagios"
17403 -BASEPOL="2.20120725-r6"
17404 -
17405 -inherit selinux-policy-2
17406 -
17407 -DESCRIPTION="SELinux policy for nagios"
17408 -
17409 -KEYWORDS="~amd64 ~x86"
17410 -DEPEND="${DEPEND}
17411 - sec-policy/selinux-apache
17412 -"
17413 -RDEPEND="${DEPEND}"
17414
17415 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r7.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r7.ebuild
17416 deleted file mode 100644
17417 index 6148f0d..0000000
17418 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r7.ebuild
17419 +++ /dev/null
17420 @@ -1,18 +0,0 @@
17421 -# Copyright 1999-2012 Gentoo Foundation
17422 -# Distributed under the terms of the GNU General Public License v2
17423 -# $Header: $
17424 -EAPI="4"
17425 -
17426 -IUSE=""
17427 -MODS="nagios"
17428 -BASEPOL="2.20120725-r7"
17429 -
17430 -inherit selinux-policy-2
17431 -
17432 -DESCRIPTION="SELinux policy for nagios"
17433 -
17434 -KEYWORDS="~amd64 ~x86"
17435 -DEPEND="${DEPEND}
17436 - sec-policy/selinux-apache
17437 -"
17438 -RDEPEND="${DEPEND}"
17439
17440 diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
17441 deleted file mode 100644
17442 index 33d7906..0000000
17443 --- a/sec-policy/selinux-ncftool/ChangeLog
17444 +++ /dev/null
17445 @@ -1,37 +0,0 @@
17446 -# ChangeLog for sec-policy/selinux-ncftool
17447 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17448 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
17449 -
17450 -*selinux-ncftool-2.20120725-r7 (14 Nov 2012)
17451 -
17452 - 14 Nov 2012; <swift@g.o> +selinux-ncftool-2.20120725-r7.ebuild:
17453 - Pushing out r7
17454 -
17455 -*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
17456 -
17457 - 27 Jun 2012; <swift@g.o> +selinux-ncftool-2.20120215-r1.ebuild:
17458 - Bump to revision 13
17459 -
17460 - 13 May 2012; <swift@g.o> -selinux-ncftool-2.20110726.ebuild:
17461 - Removing deprecated ebuilds (cleanup)
17462 -
17463 - 29 Apr 2012; <swift@g.o> selinux-ncftool-2.20120215.ebuild:
17464 - Stabilizing revision 7
17465 -
17466 -*selinux-ncftool-2.20120215 (31 Mar 2012)
17467 -
17468 - 31 Mar 2012; <swift@g.o> +selinux-ncftool-2.20120215.ebuild:
17469 - Bumping to 2.20120215 policies
17470 -
17471 - 29 Jan 2012; <swift@g.o> Manifest:
17472 - Updating manifest
17473 -
17474 - 29 Jan 2012; <swift@g.o> selinux-ncftool-2.20110726.ebuild:
17475 - Stabilize
17476 -
17477 -*selinux-ncftool-2.20110726 (04 Dec 2011)
17478 -
17479 - 04 Dec 2011; <swift@g.o> +selinux-ncftool-2.20110726.ebuild,
17480 - +metadata.xml:
17481 - Adding SELinux module for ncftool
17482 -
17483
17484 diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
17485 deleted file mode 100644
17486 index cec13cb..0000000
17487 --- a/sec-policy/selinux-ncftool/metadata.xml
17488 +++ /dev/null
17489 @@ -1,6 +0,0 @@
17490 -<?xml version="1.0" encoding="UTF-8"?>
17491 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17492 -<pkgmetadata>
17493 - <herd>selinux</herd>
17494 - <longdescription>Gentoo SELinux policy for ncftool</longdescription>
17495 -</pkgmetadata>
17496
17497 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r6.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r6.ebuild
17498 deleted file mode 100644
17499 index 8cfca71..0000000
17500 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r6.ebuild
17501 +++ /dev/null
17502 @@ -1,14 +0,0 @@
17503 -# Copyright 1999-2012 Gentoo Foundation
17504 -# Distributed under the terms of the GNU General Public License v2
17505 -# $Header: $
17506 -EAPI="4"
17507 -
17508 -IUSE=""
17509 -MODS="ncftool"
17510 -BASEPOL="2.20120725-r6"
17511 -
17512 -inherit selinux-policy-2
17513 -
17514 -DESCRIPTION="SELinux policy for ncftool"
17515 -
17516 -KEYWORDS="~amd64 ~x86"
17517
17518 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r7.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r7.ebuild
17519 deleted file mode 100644
17520 index 759de3d..0000000
17521 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r7.ebuild
17522 +++ /dev/null
17523 @@ -1,14 +0,0 @@
17524 -# Copyright 1999-2012 Gentoo Foundation
17525 -# Distributed under the terms of the GNU General Public License v2
17526 -# $Header: $
17527 -EAPI="4"
17528 -
17529 -IUSE=""
17530 -MODS="ncftool"
17531 -BASEPOL="2.20120725-r7"
17532 -
17533 -inherit selinux-policy-2
17534 -
17535 -DESCRIPTION="SELinux policy for ncftool"
17536 -
17537 -KEYWORDS="~amd64 ~x86"
17538
17539 diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
17540 deleted file mode 100644
17541 index 86c2cf8..0000000
17542 --- a/sec-policy/selinux-nessus/ChangeLog
17543 +++ /dev/null
17544 @@ -1,48 +0,0 @@
17545 -# ChangeLog for sec-policy/selinux-nessus
17546 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17547 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
17548 -
17549 -*selinux-nessus-2.20120725-r7 (14 Nov 2012)
17550 -
17551 - 14 Nov 2012; <swift@g.o> +selinux-nessus-2.20120725-r7.ebuild:
17552 - Pushing out r7
17553 -
17554 -*selinux-nessus-2.20120215-r2 (27 Jun 2012)
17555 -
17556 - 27 Jun 2012; <swift@g.o> +selinux-nessus-2.20120215-r2.ebuild:
17557 - Bump to revision 13
17558 -
17559 -*selinux-nessus-2.20120215-r1 (20 May 2012)
17560 -
17561 - 20 May 2012; <swift@g.o> +selinux-nessus-2.20120215-r1.ebuild:
17562 - Bumping to rev 9
17563 -
17564 - 13 May 2012; <swift@g.o> -selinux-nessus-2.20110726.ebuild:
17565 - Removing deprecated ebuilds (cleanup)
17566 -
17567 - 29 Apr 2012; <swift@g.o> selinux-nessus-2.20120215.ebuild:
17568 - Stabilizing revision 7
17569 -
17570 -*selinux-nessus-2.20120215 (31 Mar 2012)
17571 -
17572 - 31 Mar 2012; <swift@g.o> +selinux-nessus-2.20120215.ebuild:
17573 - Bumping to 2.20120215 policies
17574 -
17575 - 12 Nov 2011; <swift@g.o> -selinux-nessus-2.20101213.ebuild:
17576 - Removing old policies
17577 -
17578 - 23 Oct 2011; <swift@g.o> selinux-nessus-2.20110726.ebuild:
17579 - Stabilization (tracker #384231)
17580 -
17581 -*selinux-nessus-2.20110726 (28 Aug 2011)
17582 -
17583 - 28 Aug 2011; <swift@g.o> +selinux-nessus-2.20110726.ebuild:
17584 - Updating policy builds to refpolicy 20110726
17585 -
17586 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17587 - selinux-nessus-2.20101213.ebuild:
17588 - Stable amd64 x86
17589 -
17590 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17591 - Initial commit to portage.
17592 -
17593
17594 diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
17595 deleted file mode 100644
17596 index 24a2787..0000000
17597 --- a/sec-policy/selinux-nessus/metadata.xml
17598 +++ /dev/null
17599 @@ -1,6 +0,0 @@
17600 -<?xml version="1.0" encoding="UTF-8"?>
17601 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17602 -<pkgmetadata>
17603 - <herd>selinux</herd>
17604 - <longdescription>Gentoo SELinux policy for nessus</longdescription>
17605 -</pkgmetadata>
17606
17607 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r6.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r6.ebuild
17608 deleted file mode 100644
17609 index 188b020..0000000
17610 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r6.ebuild
17611 +++ /dev/null
17612 @@ -1,14 +0,0 @@
17613 -# Copyright 1999-2012 Gentoo Foundation
17614 -# Distributed under the terms of the GNU General Public License v2
17615 -# $Header: $
17616 -EAPI="4"
17617 -
17618 -IUSE=""
17619 -MODS="nessus"
17620 -BASEPOL="2.20120725-r6"
17621 -
17622 -inherit selinux-policy-2
17623 -
17624 -DESCRIPTION="SELinux policy for nessus"
17625 -
17626 -KEYWORDS="~amd64 ~x86"
17627
17628 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r7.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r7.ebuild
17629 deleted file mode 100644
17630 index 6207e16..0000000
17631 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r7.ebuild
17632 +++ /dev/null
17633 @@ -1,14 +0,0 @@
17634 -# Copyright 1999-2012 Gentoo Foundation
17635 -# Distributed under the terms of the GNU General Public License v2
17636 -# $Header: $
17637 -EAPI="4"
17638 -
17639 -IUSE=""
17640 -MODS="nessus"
17641 -BASEPOL="2.20120725-r7"
17642 -
17643 -inherit selinux-policy-2
17644 -
17645 -DESCRIPTION="SELinux policy for nessus"
17646 -
17647 -KEYWORDS="~amd64 ~x86"
17648
17649 diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
17650 deleted file mode 100644
17651 index d06b431..0000000
17652 --- a/sec-policy/selinux-networkmanager/ChangeLog
17653 +++ /dev/null
17654 @@ -1,65 +0,0 @@
17655 -# ChangeLog for sec-policy/selinux-networkmanager
17656 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17657 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
17658 -
17659 -*selinux-networkmanager-2.20120725-r7 (14 Nov 2012)
17660 -
17661 - 14 Nov 2012; <swift@g.o> +selinux-networkmanager-2.20120725-r7.ebuild:
17662 - Pushing out r7
17663 -
17664 -*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
17665 -
17666 - 27 Jun 2012; <swift@g.o> +selinux-networkmanager-2.20120215-r2.ebuild:
17667 - Bump to revision 13
17668 -
17669 - 13 May 2012; <swift@g.o> -selinux-networkmanager-2.20110726-r1.ebuild,
17670 - -selinux-networkmanager-2.20110726-r2.ebuild,
17671 - -selinux-networkmanager-2.20110726-r3.ebuild:
17672 - Removing deprecated ebuilds (cleanup)
17673 -
17674 - 29 Apr 2012; <swift@g.o> selinux-networkmanager-2.20120215.ebuild:
17675 - Stabilizing revision 7
17676 -
17677 -*selinux-networkmanager-2.20120215 (31 Mar 2012)
17678 -
17679 - 31 Mar 2012; <swift@g.o> +selinux-networkmanager-2.20120215.ebuild:
17680 - Bumping to 2.20120215 policies
17681 -
17682 - 23 Feb 2012; <swift@g.o> selinux-networkmanager-2.20110726-r3.ebuild:
17683 - Stabilizing
17684 -
17685 - 29 Jan 2012; <swift@g.o> Manifest:
17686 - Updating manifest
17687 -
17688 - 29 Jan 2012; <swift@g.o> selinux-networkmanager-2.20110726-r2.ebuild:
17689 - Stabilize
17690 -
17691 -*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
17692 -
17693 - 14 Jan 2012; <swift@g.o> +selinux-networkmanager-2.20110726-r3.ebuild:
17694 - Adding dontaudits
17695 -
17696 -*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
17697 -
17698 - 04 Dec 2011; <swift@g.o> +selinux-networkmanager-2.20110726-r2.ebuild:
17699 - Mark wpa_cli as an interactive application
17700 -
17701 - 12 Nov 2011; <swift@g.o> -selinux-networkmanager-2.20101213.ebuild,
17702 - -files/fix-networkmanager.patch:
17703 - Removing old policies
17704 -
17705 - 23 Oct 2011; <swift@g.o> selinux-networkmanager-2.20110726-r1.ebuild:
17706 - Stabilization (tracker #384231)
17707 -
17708 -*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
17709 -
17710 - 28 Aug 2011; <swift@g.o> +selinux-networkmanager-2.20110726-r1.ebuild:
17711 - Updating policy builds to refpolicy 20110726
17712 -
17713 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
17714 - selinux-networkmanager-2.20101213.ebuild:
17715 - Stable amd64 x86
17716 -
17717 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
17718 - Initial commit to portage.
17719 -
17720
17721 diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
17722 deleted file mode 100644
17723 index 6670a2f..0000000
17724 --- a/sec-policy/selinux-networkmanager/metadata.xml
17725 +++ /dev/null
17726 @@ -1,6 +0,0 @@
17727 -<?xml version="1.0" encoding="UTF-8"?>
17728 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17729 -<pkgmetadata>
17730 - <herd>selinux</herd>
17731 - <longdescription>Gentoo SELinux policy for networkmanager</longdescription>
17732 -</pkgmetadata>
17733
17734 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r6.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r6.ebuild
17735 deleted file mode 100644
17736 index 8dd6af5..0000000
17737 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r6.ebuild
17738 +++ /dev/null
17739 @@ -1,14 +0,0 @@
17740 -# Copyright 1999-2012 Gentoo Foundation
17741 -# Distributed under the terms of the GNU General Public License v2
17742 -# $Header: $
17743 -EAPI="4"
17744 -
17745 -IUSE=""
17746 -MODS="networkmanager"
17747 -BASEPOL="2.20120725-r6"
17748 -
17749 -inherit selinux-policy-2
17750 -
17751 -DESCRIPTION="SELinux policy for networkmanager"
17752 -
17753 -KEYWORDS="~amd64 ~x86"
17754
17755 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r7.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r7.ebuild
17756 deleted file mode 100644
17757 index 8c19308..0000000
17758 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r7.ebuild
17759 +++ /dev/null
17760 @@ -1,14 +0,0 @@
17761 -# Copyright 1999-2012 Gentoo Foundation
17762 -# Distributed under the terms of the GNU General Public License v2
17763 -# $Header: $
17764 -EAPI="4"
17765 -
17766 -IUSE=""
17767 -MODS="networkmanager"
17768 -BASEPOL="2.20120725-r7"
17769 -
17770 -inherit selinux-policy-2
17771 -
17772 -DESCRIPTION="SELinux policy for networkmanager"
17773 -
17774 -KEYWORDS="~amd64 ~x86"
17775
17776 diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
17777 deleted file mode 100644
17778 index 32bb176..0000000
17779 --- a/sec-policy/selinux-nginx/ChangeLog
17780 +++ /dev/null
17781 @@ -1,59 +0,0 @@
17782 -# ChangeLog for sec-policy/selinux-nginx
17783 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17784 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
17785 -
17786 -*selinux-nginx-2.20120725-r7 (14 Nov 2012)
17787 -
17788 - 14 Nov 2012; <swift@g.o> +selinux-nginx-2.20120725-r7.ebuild:
17789 - Pushing out r7
17790 -
17791 -*selinux-nginx-2.20120215-r1 (27 Jun 2012)
17792 -
17793 - 27 Jun 2012; <swift@g.o> +selinux-nginx-2.20120215-r1.ebuild:
17794 - Bump to revision 13
17795 -
17796 - 13 May 2012; <swift@g.o> -selinux-nginx-2.20110726-r1.ebuild:
17797 - Removing deprecated ebuilds (cleanup)
17798 -
17799 - 29 Apr 2012; <swift@g.o> selinux-nginx-2.20120215.ebuild:
17800 - Stabilizing revision 7
17801 -
17802 -*selinux-nginx-2.20120215 (31 Mar 2012)
17803 -
17804 - 31 Mar 2012; <swift@g.o> +selinux-nginx-2.20120215.ebuild:
17805 - Bumping to 2.20120215 policies
17806 -
17807 - 07 Feb 2012; <swift@g.o> selinux-nginx-2.20110726-r1.ebuild:
17808 - Adding dependency on apache policy as reported by amade on #gentoo-hardened
17809 -
17810 - 12 Nov 2011; <swift@g.o> -files/fix-services-nginx-r1.patch,
17811 - -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
17812 - -selinux-nginx-2.20101213-r2.ebuild:
17813 - Removing old policies
17814 -
17815 - 23 Oct 2011; <swift@g.o> selinux-nginx-2.20110726-r1.ebuild:
17816 - Stabilization (tracker #384231)
17817 -
17818 -*selinux-nginx-2.20110726-r1 (28 Aug 2011)
17819 -
17820 - 28 Aug 2011; <swift@g.o> +selinux-nginx-2.20110726-r1.ebuild:
17821 - Updating policy builds to refpolicy 20110726
17822 -
17823 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
17824 - +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
17825 - +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
17826 - +metadata.xml:
17827 - Initial commit to tree
17828 -
17829 -*selinux-nginx-2.20101213-r2 (21 Jul 2011)
17830 -
17831 - 21 Jul 2011; <swift@g.o> +files/fix-services-nginx-r2.patch,
17832 - +selinux-nginx-2.20101213-r2.ebuild:
17833 - Improve nginx policy and make it compliant with upstream rules
17834 -
17835 -*selinux-nginx-2.20101213-r1 (17 Jul 2011)
17836 -
17837 - 17 Jul 2011; <swift@g.o> +files/fix-services-nginx-r1.patch,
17838 - +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
17839 - Add initial support for nginx
17840 -
17841
17842 diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
17843 deleted file mode 100644
17844 index a74b86c..0000000
17845 --- a/sec-policy/selinux-nginx/metadata.xml
17846 +++ /dev/null
17847 @@ -1,6 +0,0 @@
17848 -<?xml version="1.0" encoding="UTF-8"?>
17849 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17850 -<pkgmetadata>
17851 - <herd>selinux</herd>
17852 - <longdescription>Gentoo SELinux policy for nginx</longdescription>
17853 -</pkgmetadata>
17854
17855 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r6.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r6.ebuild
17856 deleted file mode 100644
17857 index ac5c9ed..0000000
17858 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r6.ebuild
17859 +++ /dev/null
17860 @@ -1,18 +0,0 @@
17861 -# Copyright 1999-2012 Gentoo Foundation
17862 -# Distributed under the terms of the GNU General Public License v2
17863 -# $Header: $
17864 -EAPI="4"
17865 -
17866 -IUSE=""
17867 -MODS="nginx"
17868 -BASEPOL="2.20120725-r6"
17869 -
17870 -inherit selinux-policy-2
17871 -
17872 -DESCRIPTION="SELinux policy for nginx"
17873 -
17874 -KEYWORDS="~amd64 ~x86"
17875 -DEPEND="${DEPEND}
17876 - sec-policy/selinux-apache
17877 -"
17878 -RDEPEND="${DEPEND}"
17879
17880 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r7.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r7.ebuild
17881 deleted file mode 100644
17882 index 2a73db3..0000000
17883 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r7.ebuild
17884 +++ /dev/null
17885 @@ -1,18 +0,0 @@
17886 -# Copyright 1999-2012 Gentoo Foundation
17887 -# Distributed under the terms of the GNU General Public License v2
17888 -# $Header: $
17889 -EAPI="4"
17890 -
17891 -IUSE=""
17892 -MODS="nginx"
17893 -BASEPOL="2.20120725-r7"
17894 -
17895 -inherit selinux-policy-2
17896 -
17897 -DESCRIPTION="SELinux policy for nginx"
17898 -
17899 -KEYWORDS="~amd64 ~x86"
17900 -DEPEND="${DEPEND}
17901 - sec-policy/selinux-apache
17902 -"
17903 -RDEPEND="${DEPEND}"
17904
17905 diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
17906 deleted file mode 100644
17907 index 26c0b86..0000000
17908 --- a/sec-policy/selinux-nslcd/ChangeLog
17909 +++ /dev/null
17910 @@ -1,15 +0,0 @@
17911 -# ChangeLog for sec-policy/selinux-nslcd
17912 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17913 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.1 2012/07/26 13:07:14 swift Exp $
17914 -
17915 -*selinux-nslcd-2.20120725-r7 (14 Nov 2012)
17916 -
17917 - 14 Nov 2012; <swift@g.o> +selinux-nslcd-2.20120725-r7.ebuild:
17918 - Pushing out r7
17919 -
17920 -*selinux-nslcd-2.20120215-r15 (26 Jul 2012)
17921 -
17922 - 26 Jul 2012; <swift@g.o> +selinux-nslcd-2.20120215-r15.ebuild,
17923 - +metadata.xml:
17924 - Adding SELinux policy module for nslcd
17925 -
17926
17927 diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
17928 deleted file mode 100644
17929 index b91c98c..0000000
17930 --- a/sec-policy/selinux-nslcd/metadata.xml
17931 +++ /dev/null
17932 @@ -1,6 +0,0 @@
17933 -<?xml version="1.0" encoding="UTF-8"?>
17934 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
17935 -<pkgmetadata>
17936 -<herd>hardened</herd>
17937 -<longdescription>Gentoo SELinux policy for nslcd</longdescription>
17938 -</pkgmetadata>
17939
17940 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r6.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r6.ebuild
17941 deleted file mode 100644
17942 index f546d3f..0000000
17943 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r6.ebuild
17944 +++ /dev/null
17945 @@ -1,14 +0,0 @@
17946 -# Copyright 1999-2012 Gentoo Foundation
17947 -# Distributed under the terms of the GNU General Public License v2
17948 -# $Header: $
17949 -EAPI="4"
17950 -
17951 -IUSE=""
17952 -MODS="nslcd"
17953 -BASEPOL="2.20120725-r6"
17954 -
17955 -inherit selinux-policy-2
17956 -
17957 -DESCRIPTION="SELinux policy for nslcd"
17958 -
17959 -KEYWORDS="~amd64 ~x86"
17960
17961 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r7.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r7.ebuild
17962 deleted file mode 100644
17963 index e106f59..0000000
17964 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r7.ebuild
17965 +++ /dev/null
17966 @@ -1,14 +0,0 @@
17967 -# Copyright 1999-2012 Gentoo Foundation
17968 -# Distributed under the terms of the GNU General Public License v2
17969 -# $Header: $
17970 -EAPI="4"
17971 -
17972 -IUSE=""
17973 -MODS="nslcd"
17974 -BASEPOL="2.20120725-r7"
17975 -
17976 -inherit selinux-policy-2
17977 -
17978 -DESCRIPTION="SELinux policy for nslcd"
17979 -
17980 -KEYWORDS="~amd64 ~x86"
17981
17982 diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
17983 deleted file mode 100644
17984 index 9d9371a..0000000
17985 --- a/sec-policy/selinux-ntop/ChangeLog
17986 +++ /dev/null
17987 @@ -1,133 +0,0 @@
17988 -# ChangeLog for sec-policy/selinux-ntop
17989 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
17990 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
17991 -
17992 -*selinux-ntop-2.20120725-r7 (14 Nov 2012)
17993 -
17994 - 14 Nov 2012; <swift@g.o> +selinux-ntop-2.20120725-r7.ebuild:
17995 - Pushing out r7
17996 -
17997 -*selinux-ntop-2.20120215-r1 (27 Jun 2012)
17998 -
17999 - 27 Jun 2012; <swift@g.o> +selinux-ntop-2.20120215-r1.ebuild:
18000 - Bump to revision 13
18001 -
18002 - 13 May 2012; <swift@g.o> -selinux-ntop-2.20110726.ebuild:
18003 - Removing deprecated ebuilds (cleanup)
18004 -
18005 - 29 Apr 2012; <swift@g.o> selinux-ntop-2.20120215.ebuild:
18006 - Stabilizing revision 7
18007 -
18008 -*selinux-ntop-2.20120215 (31 Mar 2012)
18009 -
18010 - 31 Mar 2012; <swift@g.o> +selinux-ntop-2.20120215.ebuild:
18011 - Bumping to 2.20120215 policies
18012 -
18013 - 12 Nov 2011; <swift@g.o> -selinux-ntop-2.20101213.ebuild:
18014 - Removing old policies
18015 -
18016 - 23 Oct 2011; <swift@g.o> selinux-ntop-2.20110726.ebuild:
18017 - Stabilization (tracker #384231)
18018 -
18019 -*selinux-ntop-2.20110726 (28 Aug 2011)
18020 -
18021 - 28 Aug 2011; <swift@g.o> +selinux-ntop-2.20110726.ebuild:
18022 - Updating policy builds to refpolicy 20110726
18023 -
18024 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
18025 - -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
18026 - -selinux-ntop-20080525.ebuild:
18027 - Removed deprecated policies
18028 -
18029 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18030 - selinux-ntop-2.20101213.ebuild:
18031 - Stable amd64 x86
18032 -
18033 -*selinux-ntop-2.20101213 (05 Feb 2011)
18034 -
18035 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
18036 - +selinux-ntop-2.20101213.ebuild:
18037 - New upstream policy.
18038 -
18039 -*selinux-ntop-2.20091215 (16 Dec 2009)
18040 -
18041 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
18042 - +selinux-ntop-2.20091215.ebuild:
18043 - New upstream release.
18044 -
18045 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
18046 - -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
18047 - selinux-ntop-20080525.ebuild:
18048 - Mark 20080525 stable, clear old ebuilds.
18049 -
18050 -*selinux-ntop-2.20090730 (03 Aug 2009)
18051 -
18052 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
18053 - +selinux-ntop-2.20090730.ebuild:
18054 - New upstream release.
18055 -
18056 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
18057 - selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
18058 - selinux-ntop-20080525.ebuild:
18059 - Drop alpha, mips, ppc, sparc selinux support.
18060 -
18061 -*selinux-ntop-20080525 (25 May 2008)
18062 -
18063 - 25 May 2008; Chris PeBenito <pebenito@g.o>
18064 - +selinux-ntop-20080525.ebuild:
18065 - New SVN snapshot.
18066 -
18067 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
18068 - -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
18069 - Remove old ebuilds.
18070 -
18071 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
18072 - selinux-ntop-20070928.ebuild:
18073 - Mark stable.
18074 -
18075 -*selinux-ntop-20070928 (26 Nov 2007)
18076 -
18077 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
18078 - +selinux-ntop-20070928.ebuild:
18079 - New SVN snapshot.
18080 -
18081 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
18082 - Removing kaiowas from metadata due to his retirement (see #61930 for
18083 - reference).
18084 -
18085 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
18086 - selinux-ntop-20070329.ebuild:
18087 - Mark stable.
18088 -
18089 -*selinux-ntop-20070329 (29 Mar 2007)
18090 -
18091 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
18092 - +selinux-ntop-20070329.ebuild:
18093 - New SVN snapshot.
18094 -
18095 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
18096 - Redigest for Manifest2
18097 -
18098 -*selinux-ntop-20061114 (15 Nov 2006)
18099 -
18100 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
18101 - +selinux-ntop-20061114.ebuild:
18102 - New SVN snapshot.
18103 -
18104 -*selinux-ntop-20061008 (10 Oct 2006)
18105 -
18106 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
18107 - +selinux-ntop-20061008.ebuild:
18108 - First mainstream reference policy testing release.
18109 -
18110 -*selinux-ntop-20041113 (13 Nov 2004)
18111 -
18112 - 13 Nov 2004; petre rodan <kaiowas@g.o>
18113 - -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
18114 - +selinux-ntop-20041113.ebuild:
18115 - network-related policy fixes
18116 -
18117 - 24 Oct 2004; petre rodan <kaiowas@g.o>
18118 - selinux-ntop-20041016.ebuild:
18119 - mark stable
18120 -
18121
18122 diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
18123 deleted file mode 100644
18124 index b98a7c8..0000000
18125 --- a/sec-policy/selinux-ntop/metadata.xml
18126 +++ /dev/null
18127 @@ -1,6 +0,0 @@
18128 -<?xml version="1.0" encoding="UTF-8"?>
18129 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18130 -<pkgmetadata>
18131 - <herd>selinux</herd>
18132 - <longdescription>Gentoo SELinux policy for ntop</longdescription>
18133 -</pkgmetadata>
18134
18135 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r6.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r6.ebuild
18136 deleted file mode 100644
18137 index 7c3ee30..0000000
18138 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r6.ebuild
18139 +++ /dev/null
18140 @@ -1,14 +0,0 @@
18141 -# Copyright 1999-2012 Gentoo Foundation
18142 -# Distributed under the terms of the GNU General Public License v2
18143 -# $Header: $
18144 -EAPI="4"
18145 -
18146 -IUSE=""
18147 -MODS="ntop"
18148 -BASEPOL="2.20120725-r6"
18149 -
18150 -inherit selinux-policy-2
18151 -
18152 -DESCRIPTION="SELinux policy for ntop"
18153 -
18154 -KEYWORDS="~amd64 ~x86"
18155
18156 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r7.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r7.ebuild
18157 deleted file mode 100644
18158 index ae548a4..0000000
18159 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r7.ebuild
18160 +++ /dev/null
18161 @@ -1,14 +0,0 @@
18162 -# Copyright 1999-2012 Gentoo Foundation
18163 -# Distributed under the terms of the GNU General Public License v2
18164 -# $Header: $
18165 -EAPI="4"
18166 -
18167 -IUSE=""
18168 -MODS="ntop"
18169 -BASEPOL="2.20120725-r7"
18170 -
18171 -inherit selinux-policy-2
18172 -
18173 -DESCRIPTION="SELinux policy for ntop"
18174 -
18175 -KEYWORDS="~amd64 ~x86"
18176
18177 diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
18178 deleted file mode 100644
18179 index 6663359..0000000
18180 --- a/sec-policy/selinux-ntp/ChangeLog
18181 +++ /dev/null
18182 @@ -1,205 +0,0 @@
18183 -# ChangeLog for sec-policy/selinux-ntp
18184 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18185 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
18186 -
18187 -*selinux-ntp-2.20120725-r7 (14 Nov 2012)
18188 -
18189 - 14 Nov 2012; <swift@g.o> +selinux-ntp-2.20120725-r7.ebuild:
18190 - Pushing out r7
18191 -
18192 -*selinux-ntp-2.20120215-r1 (27 Jun 2012)
18193 -
18194 - 27 Jun 2012; <swift@g.o> +selinux-ntp-2.20120215-r1.ebuild:
18195 - Bump to revision 13
18196 -
18197 - 13 May 2012; <swift@g.o> -selinux-ntp-2.20110726.ebuild:
18198 - Removing deprecated ebuilds (cleanup)
18199 -
18200 - 29 Apr 2012; <swift@g.o> selinux-ntp-2.20120215.ebuild:
18201 - Stabilizing revision 7
18202 -
18203 -*selinux-ntp-2.20120215 (31 Mar 2012)
18204 -
18205 - 31 Mar 2012; <swift@g.o> +selinux-ntp-2.20120215.ebuild:
18206 - Bumping to 2.20120215 policies
18207 -
18208 - 12 Nov 2011; <swift@g.o> -selinux-ntp-2.20101213.ebuild:
18209 - Removing old policies
18210 -
18211 - 23 Oct 2011; <swift@g.o> selinux-ntp-2.20110726.ebuild:
18212 - Stabilization (tracker #384231)
18213 -
18214 -*selinux-ntp-2.20110726 (28 Aug 2011)
18215 -
18216 - 28 Aug 2011; <swift@g.o> +selinux-ntp-2.20110726.ebuild:
18217 - Updating policy builds to refpolicy 20110726
18218 -
18219 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
18220 - -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
18221 - -selinux-ntp-20080525.ebuild:
18222 - Removed deprecated policies
18223 -
18224 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18225 - selinux-ntp-2.20101213.ebuild:
18226 - Stable amd64 x86
18227 -
18228 -*selinux-ntp-2.20101213 (05 Feb 2011)
18229 -
18230 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
18231 - +selinux-ntp-2.20101213.ebuild:
18232 - New upstream policy.
18233 -
18234 -*selinux-ntp-2.20091215 (16 Dec 2009)
18235 -
18236 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
18237 - +selinux-ntp-2.20091215.ebuild:
18238 - New upstream release.
18239 -
18240 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
18241 - -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
18242 - selinux-ntp-20080525.ebuild:
18243 - Mark 20080525 stable, clear old ebuilds.
18244 -
18245 -*selinux-ntp-2.20090730 (03 Aug 2009)
18246 -
18247 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
18248 - +selinux-ntp-2.20090730.ebuild:
18249 - New upstream release.
18250 -
18251 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
18252 - selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
18253 - selinux-ntp-20080525.ebuild:
18254 - Drop alpha, mips, ppc, sparc selinux support.
18255 -
18256 -*selinux-ntp-20080525 (25 May 2008)
18257 -
18258 - 25 May 2008; Chris PeBenito <pebenito@g.o>
18259 - +selinux-ntp-20080525.ebuild:
18260 - New SVN snapshot.
18261 -
18262 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
18263 - -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
18264 - -selinux-ntp-20061114.ebuild:
18265 - Remove old ebuilds.
18266 -
18267 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
18268 - selinux-ntp-20070928.ebuild:
18269 - Mark stable.
18270 -
18271 -*selinux-ntp-20070928 (26 Nov 2007)
18272 -
18273 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
18274 - +selinux-ntp-20070928.ebuild:
18275 - New SVN snapshot.
18276 -
18277 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
18278 - Removing kaiowas from metadata due to his retirement (see #61930 for
18279 - reference).
18280 -
18281 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
18282 - selinux-ntp-20070329.ebuild:
18283 - Mark stable.
18284 -
18285 -*selinux-ntp-20070329 (29 Mar 2007)
18286 -
18287 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
18288 - +selinux-ntp-20070329.ebuild:
18289 - New SVN snapshot.
18290 -
18291 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
18292 - Redigest for Manifest2
18293 -
18294 -*selinux-ntp-20061114 (15 Nov 2006)
18295 -
18296 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
18297 - +selinux-ntp-20061114.ebuild:
18298 - New SVN snapshot.
18299 -
18300 -*selinux-ntp-20061008 (10 Oct 2006)
18301 -
18302 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
18303 - +selinux-ntp-20061008.ebuild:
18304 - First mainstream reference policy testing release.
18305 -
18306 - 02 Dec 2005; petre rodan <kaiowas@g.o> selinux-ntp-20051122.ebuild:
18307 - mark stable on amd64 mips ppc sparc x86
18308 -
18309 -*selinux-ntp-20051122 (28 Nov 2005)
18310 -
18311 - 28 Nov 2005; petre rodan <kaiowas@g.o>
18312 - -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
18313 - merge with upstream
18314 -
18315 - 27 Oct 2005; petre rodan <kaiowas@g.o> selinux-ntp-20051023.ebuild:
18316 - mark stable on amd64 mips ppc sparc x86
18317 -
18318 -*selinux-ntp-20051023 (24 Oct 2005)
18319 -
18320 - 24 Oct 2005; petre rodan <kaiowas@g.o>
18321 - -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
18322 - memory locking now allowed - fix from upstream
18323 -
18324 - 18 Oct 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050918.ebuild:
18325 - mark stable
18326 -
18327 -*selinux-ntp-20050918 (18 Sep 2005)
18328 -
18329 - 18 Sep 2005; petre rodan <kaiowas@g.o>
18330 - -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
18331 - merge with upstream, added mips arch
18332 -
18333 - 26 Jun 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050626.ebuild:
18334 - mark stable
18335 -
18336 -*selinux-ntp-20050626 (26 Jun 2005)
18337 -
18338 - 26 Jun 2005; petre rodan <kaiowas@g.o>
18339 - -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
18340 - added name_connect rules
18341 -
18342 - 07 May 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050408.ebuild:
18343 - mark stable
18344 -
18345 -*selinux-ntp-20050408 (23 Apr 2005)
18346 -
18347 - 23 Apr 2005; petre rodan <kaiowas@g.o>
18348 - -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
18349 - merge with upstream, no semantic diff
18350 -
18351 - 23 Mar 2005; petre rodan <kaiowas@g.o> selinux-ntp-20050219.ebuild:
18352 - mark stable
18353 -
18354 -*selinux-ntp-20050219 (25 Feb 2005)
18355 -
18356 - 25 Feb 2005; petre rodan <kaiowas@g.o>
18357 - -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
18358 - merge with upstream policy
18359 -
18360 - 20 Jan 2005; petre rodan <kaiowas@g.o>
18361 - -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
18362 - mark stable
18363 -
18364 -*selinux-ntp-20041120 (22 Nov 2004)
18365 -
18366 - 22 Nov 2004; petre rodan <kaiowas@g.o>
18367 - +selinux-ntp-20041120.ebuild:
18368 - merge with nsa policy
18369 -
18370 -*selinux-ntp-20041014 (23 Oct 2004)
18371 -
18372 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
18373 - +selinux-ntp-20041014.ebuild:
18374 - update needed by base-policy-20041023
18375 -
18376 -*selinux-ntp-20031101 (01 Nov 2003)
18377 -
18378 - 01 Nov 2003; Chris PeBenito <pebenito@g.o>
18379 - selinux-ntp-20031101.ebuild:
18380 - Update for new API.
18381 -
18382 -*selinux-ntp-20030811 (11 Aug 2003)
18383 -
18384 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
18385 - selinux-ntp-20030811.ebuild:
18386 - Initial commit
18387 -
18388
18389 diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
18390 deleted file mode 100644
18391 index 906e09e..0000000
18392 --- a/sec-policy/selinux-ntp/metadata.xml
18393 +++ /dev/null
18394 @@ -1,6 +0,0 @@
18395 -<?xml version="1.0" encoding="UTF-8"?>
18396 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18397 -<pkgmetadata>
18398 - <herd>selinux</herd>
18399 - <longdescription>Gentoo SELinux policy for ntp</longdescription>
18400 -</pkgmetadata>
18401
18402 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r6.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r6.ebuild
18403 deleted file mode 100644
18404 index 651333c..0000000
18405 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r6.ebuild
18406 +++ /dev/null
18407 @@ -1,14 +0,0 @@
18408 -# Copyright 1999-2012 Gentoo Foundation
18409 -# Distributed under the terms of the GNU General Public License v2
18410 -# $Header: $
18411 -EAPI="4"
18412 -
18413 -IUSE=""
18414 -MODS="ntp"
18415 -BASEPOL="2.20120725-r6"
18416 -
18417 -inherit selinux-policy-2
18418 -
18419 -DESCRIPTION="SELinux policy for ntp"
18420 -
18421 -KEYWORDS="~amd64 ~x86"
18422
18423 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r7.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r7.ebuild
18424 deleted file mode 100644
18425 index d6ad201..0000000
18426 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r7.ebuild
18427 +++ /dev/null
18428 @@ -1,14 +0,0 @@
18429 -# Copyright 1999-2012 Gentoo Foundation
18430 -# Distributed under the terms of the GNU General Public License v2
18431 -# $Header: $
18432 -EAPI="4"
18433 -
18434 -IUSE=""
18435 -MODS="ntp"
18436 -BASEPOL="2.20120725-r7"
18437 -
18438 -inherit selinux-policy-2
18439 -
18440 -DESCRIPTION="SELinux policy for ntp"
18441 -
18442 -KEYWORDS="~amd64 ~x86"
18443
18444 diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
18445 deleted file mode 100644
18446 index 3ae110b..0000000
18447 --- a/sec-policy/selinux-nut/ChangeLog
18448 +++ /dev/null
18449 @@ -1,46 +0,0 @@
18450 -# ChangeLog for sec-policy/selinux-nut
18451 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18452 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
18453 -
18454 -*selinux-nut-2.20120725-r7 (14 Nov 2012)
18455 -
18456 - 14 Nov 2012; <swift@g.o> +selinux-nut-2.20120725-r7.ebuild:
18457 - Pushing out r7
18458 -
18459 -*selinux-nut-2.20120215-r1 (27 Jun 2012)
18460 -
18461 - 27 Jun 2012; <swift@g.o> +selinux-nut-2.20120215-r1.ebuild:
18462 - Bump to revision 13
18463 -
18464 - 09 Jun 2012; <swift@g.o> selinux-nut-2.20120215.ebuild:
18465 - Adding dependency on selinux-apache, fixes build failure
18466 -
18467 - 13 May 2012; <swift@g.o> -selinux-nut-2.20110726.ebuild:
18468 - Removing deprecated ebuilds (cleanup)
18469 -
18470 - 29 Apr 2012; <swift@g.o> selinux-nut-2.20120215.ebuild:
18471 - Stabilizing revision 7
18472 -
18473 -*selinux-nut-2.20120215 (31 Mar 2012)
18474 -
18475 - 31 Mar 2012; <swift@g.o> +selinux-nut-2.20120215.ebuild:
18476 - Bumping to 2.20120215 policies
18477 -
18478 - 12 Nov 2011; <swift@g.o> -selinux-nut-2.20101213.ebuild:
18479 - Removing old policies
18480 -
18481 - 23 Oct 2011; <swift@g.o> selinux-nut-2.20110726.ebuild:
18482 - Stabilization (tracker #384231)
18483 -
18484 -*selinux-nut-2.20110726 (28 Aug 2011)
18485 -
18486 - 28 Aug 2011; <swift@g.o> +selinux-nut-2.20110726.ebuild:
18487 - Updating policy builds to refpolicy 20110726
18488 -
18489 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18490 - selinux-nut-2.20101213.ebuild:
18491 - Stable amd64 x86
18492 -
18493 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18494 - Initial commit to portage.
18495 -
18496
18497 diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
18498 deleted file mode 100644
18499 index b93841c..0000000
18500 --- a/sec-policy/selinux-nut/metadata.xml
18501 +++ /dev/null
18502 @@ -1,6 +0,0 @@
18503 -<?xml version="1.0" encoding="UTF-8"?>
18504 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18505 -<pkgmetadata>
18506 - <herd>selinux</herd>
18507 - <longdescription>Gentoo SELinux policy for nut</longdescription>
18508 -</pkgmetadata>
18509
18510 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r6.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r6.ebuild
18511 deleted file mode 100644
18512 index 134c095..0000000
18513 --- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r6.ebuild
18514 +++ /dev/null
18515 @@ -1,18 +0,0 @@
18516 -# Copyright 1999-2012 Gentoo Foundation
18517 -# Distributed under the terms of the GNU General Public License v2
18518 -# $Header: $
18519 -EAPI="4"
18520 -
18521 -IUSE=""
18522 -MODS="nut"
18523 -BASEPOL="2.20120725-r6"
18524 -
18525 -inherit selinux-policy-2
18526 -
18527 -DESCRIPTION="SELinux policy for nut"
18528 -
18529 -KEYWORDS="~amd64 ~x86"
18530 -DEPEND="${DEPEND}
18531 - sec-policy/selinux-apache
18532 -"
18533 -RDEPEND="${DEPEND}"
18534
18535 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r7.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r7.ebuild
18536 deleted file mode 100644
18537 index 1e9375d..0000000
18538 --- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r7.ebuild
18539 +++ /dev/null
18540 @@ -1,18 +0,0 @@
18541 -# Copyright 1999-2012 Gentoo Foundation
18542 -# Distributed under the terms of the GNU General Public License v2
18543 -# $Header: $
18544 -EAPI="4"
18545 -
18546 -IUSE=""
18547 -MODS="nut"
18548 -BASEPOL="2.20120725-r7"
18549 -
18550 -inherit selinux-policy-2
18551 -
18552 -DESCRIPTION="SELinux policy for nut"
18553 -
18554 -KEYWORDS="~amd64 ~x86"
18555 -DEPEND="${DEPEND}
18556 - sec-policy/selinux-apache
18557 -"
18558 -RDEPEND="${DEPEND}"
18559
18560 diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
18561 deleted file mode 100644
18562 index 211f953..0000000
18563 --- a/sec-policy/selinux-nx/ChangeLog
18564 +++ /dev/null
18565 @@ -1,43 +0,0 @@
18566 -# ChangeLog for sec-policy/selinux-nx
18567 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18568 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
18569 -
18570 -*selinux-nx-2.20120725-r7 (14 Nov 2012)
18571 -
18572 - 14 Nov 2012; <swift@g.o> +selinux-nx-2.20120725-r7.ebuild:
18573 - Pushing out r7
18574 -
18575 -*selinux-nx-2.20120215-r1 (27 Jun 2012)
18576 -
18577 - 27 Jun 2012; <swift@g.o> +selinux-nx-2.20120215-r1.ebuild:
18578 - Bump to revision 13
18579 -
18580 - 13 May 2012; <swift@g.o> -selinux-nx-2.20110726.ebuild:
18581 - Removing deprecated ebuilds (cleanup)
18582 -
18583 - 29 Apr 2012; <swift@g.o> selinux-nx-2.20120215.ebuild:
18584 - Stabilizing revision 7
18585 -
18586 -*selinux-nx-2.20120215 (31 Mar 2012)
18587 -
18588 - 31 Mar 2012; <swift@g.o> +selinux-nx-2.20120215.ebuild:
18589 - Bumping to 2.20120215 policies
18590 -
18591 - 12 Nov 2011; <swift@g.o> -selinux-nx-2.20101213.ebuild:
18592 - Removing old policies
18593 -
18594 - 23 Oct 2011; <swift@g.o> selinux-nx-2.20110726.ebuild:
18595 - Stabilization (tracker #384231)
18596 -
18597 -*selinux-nx-2.20110726 (28 Aug 2011)
18598 -
18599 - 28 Aug 2011; <swift@g.o> +selinux-nx-2.20110726.ebuild:
18600 - Updating policy builds to refpolicy 20110726
18601 -
18602 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18603 - selinux-nx-2.20101213.ebuild:
18604 - Stable amd64 x86
18605 -
18606 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18607 - Initial commit to portage.
18608 -
18609
18610 diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
18611 deleted file mode 100644
18612 index 63b8d0b..0000000
18613 --- a/sec-policy/selinux-nx/metadata.xml
18614 +++ /dev/null
18615 @@ -1,6 +0,0 @@
18616 -<?xml version="1.0" encoding="UTF-8"?>
18617 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18618 -<pkgmetadata>
18619 - <herd>selinux</herd>
18620 - <longdescription>Gentoo SELinux policy for nx</longdescription>
18621 -</pkgmetadata>
18622
18623 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r6.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r6.ebuild
18624 deleted file mode 100644
18625 index 7179b59..0000000
18626 --- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r6.ebuild
18627 +++ /dev/null
18628 @@ -1,14 +0,0 @@
18629 -# Copyright 1999-2012 Gentoo Foundation
18630 -# Distributed under the terms of the GNU General Public License v2
18631 -# $Header: $
18632 -EAPI="4"
18633 -
18634 -IUSE=""
18635 -MODS="nx"
18636 -BASEPOL="2.20120725-r6"
18637 -
18638 -inherit selinux-policy-2
18639 -
18640 -DESCRIPTION="SELinux policy for nx"
18641 -
18642 -KEYWORDS="~amd64 ~x86"
18643
18644 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r7.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r7.ebuild
18645 deleted file mode 100644
18646 index 1d5fab1..0000000
18647 --- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r7.ebuild
18648 +++ /dev/null
18649 @@ -1,14 +0,0 @@
18650 -# Copyright 1999-2012 Gentoo Foundation
18651 -# Distributed under the terms of the GNU General Public License v2
18652 -# $Header: $
18653 -EAPI="4"
18654 -
18655 -IUSE=""
18656 -MODS="nx"
18657 -BASEPOL="2.20120725-r7"
18658 -
18659 -inherit selinux-policy-2
18660 -
18661 -DESCRIPTION="SELinux policy for nx"
18662 -
18663 -KEYWORDS="~amd64 ~x86"
18664
18665 diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
18666 deleted file mode 100644
18667 index 09fb76b..0000000
18668 --- a/sec-policy/selinux-oddjob/ChangeLog
18669 +++ /dev/null
18670 @@ -1,39 +0,0 @@
18671 -# ChangeLog for sec-policy/selinux-oddjob
18672 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18673 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
18674 -
18675 -*selinux-oddjob-2.20120725-r7 (14 Nov 2012)
18676 -
18677 - 14 Nov 2012; <swift@g.o> +selinux-oddjob-2.20120725-r7.ebuild:
18678 - Pushing out r7
18679 -
18680 -*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
18681 -
18682 - 27 Jun 2012; <swift@g.o> +selinux-oddjob-2.20120215-r2.ebuild:
18683 - Bump to revision 13
18684 -
18685 -*selinux-oddjob-2.20120215-r1 (20 May 2012)
18686 -
18687 - 20 May 2012; <swift@g.o> +selinux-oddjob-2.20120215-r1.ebuild:
18688 - Bumping to rev 9
18689 -
18690 - 13 May 2012; <swift@g.o> -selinux-oddjob-2.20110726.ebuild:
18691 - Removing deprecated ebuilds (cleanup)
18692 -
18693 - 29 Apr 2012; <swift@g.o> selinux-oddjob-2.20120215.ebuild:
18694 - Stabilizing revision 7
18695 -
18696 -*selinux-oddjob-2.20120215 (31 Mar 2012)
18697 -
18698 - 31 Mar 2012; <swift@g.o> +selinux-oddjob-2.20120215.ebuild:
18699 - Bumping to 2.20120215 policies
18700 -
18701 - 23 Feb 2012; <swift@g.o> selinux-oddjob-2.20110726.ebuild:
18702 - Stabilizing
18703 -
18704 -*selinux-oddjob-2.20110726 (28 Dec 2011)
18705 -
18706 - 28 Dec 2011; <swift@g.o> +selinux-oddjob-2.20110726.ebuild,
18707 - +metadata.xml:
18708 - Support oddjob (needed for PAM helpers)
18709 -
18710
18711 diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
18712 deleted file mode 100644
18713 index 1a90c82..0000000
18714 --- a/sec-policy/selinux-oddjob/metadata.xml
18715 +++ /dev/null
18716 @@ -1,6 +0,0 @@
18717 -<?xml version="1.0" encoding="UTF-8"?>
18718 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18719 -<pkgmetadata>
18720 - <herd>selinux</herd>
18721 - <longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
18722 -</pkgmetadata>
18723
18724 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r6.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r6.ebuild
18725 deleted file mode 100644
18726 index cc96f31..0000000
18727 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r6.ebuild
18728 +++ /dev/null
18729 @@ -1,14 +0,0 @@
18730 -# Copyright 1999-2012 Gentoo Foundation
18731 -# Distributed under the terms of the GNU General Public License v2
18732 -# $Header: $
18733 -EAPI="4"
18734 -
18735 -IUSE=""
18736 -MODS="oddjob"
18737 -BASEPOL="2.20120725-r6"
18738 -
18739 -inherit selinux-policy-2
18740 -
18741 -DESCRIPTION="SELinux policy for oddjob"
18742 -
18743 -KEYWORDS="~amd64 ~x86"
18744
18745 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r7.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r7.ebuild
18746 deleted file mode 100644
18747 index 950399f..0000000
18748 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r7.ebuild
18749 +++ /dev/null
18750 @@ -1,14 +0,0 @@
18751 -# Copyright 1999-2012 Gentoo Foundation
18752 -# Distributed under the terms of the GNU General Public License v2
18753 -# $Header: $
18754 -EAPI="4"
18755 -
18756 -IUSE=""
18757 -MODS="oddjob"
18758 -BASEPOL="2.20120725-r7"
18759 -
18760 -inherit selinux-policy-2
18761 -
18762 -DESCRIPTION="SELinux policy for oddjob"
18763 -
18764 -KEYWORDS="~amd64 ~x86"
18765
18766 diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
18767 deleted file mode 100644
18768 index f40269a..0000000
18769 --- a/sec-policy/selinux-oident/ChangeLog
18770 +++ /dev/null
18771 @@ -1,37 +0,0 @@
18772 -# ChangeLog for sec-policy/selinux-oident
18773 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18774 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
18775 -
18776 -*selinux-oident-2.20120725-r7 (14 Nov 2012)
18777 -
18778 - 14 Nov 2012; <swift@g.o> +selinux-oident-2.20120725-r7.ebuild:
18779 - Pushing out r7
18780 -
18781 -*selinux-oident-2.20120215-r1 (27 Jun 2012)
18782 -
18783 - 27 Jun 2012; <swift@g.o> +selinux-oident-2.20120215-r1.ebuild:
18784 - Bump to revision 13
18785 -
18786 - 13 May 2012; <swift@g.o> -selinux-oident-2.20110726.ebuild:
18787 - Removing deprecated ebuilds (cleanup)
18788 -
18789 - 29 Apr 2012; <swift@g.o> selinux-oident-2.20120215.ebuild:
18790 - Stabilizing revision 7
18791 -
18792 -*selinux-oident-2.20120215 (31 Mar 2012)
18793 -
18794 - 31 Mar 2012; <swift@g.o> +selinux-oident-2.20120215.ebuild:
18795 - Bumping to 2.20120215 policies
18796 -
18797 - 29 Jan 2012; <swift@g.o> Manifest:
18798 - Updating manifest
18799 -
18800 - 29 Jan 2012; <swift@g.o> selinux-oident-2.20110726.ebuild:
18801 - Stabilize
18802 -
18803 -*selinux-oident-2.20110726 (10 Dec 2011)
18804 -
18805 - 10 Dec 2011; <swift@g.o> +selinux-oident-2.20110726.ebuild,
18806 - +metadata.xml:
18807 - Correct policy for oident
18808 -
18809
18810 diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
18811 deleted file mode 100644
18812 index b709fd9..0000000
18813 --- a/sec-policy/selinux-oident/metadata.xml
18814 +++ /dev/null
18815 @@ -1,6 +0,0 @@
18816 -<?xml version="1.0" encoding="UTF-8"?>
18817 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18818 -<pkgmetadata>
18819 - <herd>selinux</herd>
18820 - <longdescription>Gentoo SELinux policy for oident</longdescription>
18821 -</pkgmetadata>
18822
18823 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r6.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r6.ebuild
18824 deleted file mode 100644
18825 index dd5a47a..0000000
18826 --- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r6.ebuild
18827 +++ /dev/null
18828 @@ -1,14 +0,0 @@
18829 -# Copyright 1999-2012 Gentoo Foundation
18830 -# Distributed under the terms of the GNU General Public License v2
18831 -# $Header: $
18832 -EAPI="4"
18833 -
18834 -IUSE=""
18835 -MODS="oident"
18836 -BASEPOL="2.20120725-r6"
18837 -
18838 -inherit selinux-policy-2
18839 -
18840 -DESCRIPTION="SELinux policy for oident"
18841 -
18842 -KEYWORDS="~amd64 ~x86"
18843
18844 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r7.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r7.ebuild
18845 deleted file mode 100644
18846 index 250da47..0000000
18847 --- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r7.ebuild
18848 +++ /dev/null
18849 @@ -1,14 +0,0 @@
18850 -# Copyright 1999-2012 Gentoo Foundation
18851 -# Distributed under the terms of the GNU General Public License v2
18852 -# $Header: $
18853 -EAPI="4"
18854 -
18855 -IUSE=""
18856 -MODS="oident"
18857 -BASEPOL="2.20120725-r7"
18858 -
18859 -inherit selinux-policy-2
18860 -
18861 -DESCRIPTION="SELinux policy for oident"
18862 -
18863 -KEYWORDS="~amd64 ~x86"
18864
18865 diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
18866 deleted file mode 100644
18867 index ad555c2..0000000
18868 --- a/sec-policy/selinux-openct/ChangeLog
18869 +++ /dev/null
18870 @@ -1,43 +0,0 @@
18871 -# ChangeLog for sec-policy/selinux-openct
18872 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18873 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
18874 -
18875 -*selinux-openct-2.20120725-r7 (14 Nov 2012)
18876 -
18877 - 14 Nov 2012; <swift@g.o> +selinux-openct-2.20120725-r7.ebuild:
18878 - Pushing out r7
18879 -
18880 -*selinux-openct-2.20120215-r1 (27 Jun 2012)
18881 -
18882 - 27 Jun 2012; <swift@g.o> +selinux-openct-2.20120215-r1.ebuild:
18883 - Bump to revision 13
18884 -
18885 - 13 May 2012; <swift@g.o> -selinux-openct-2.20110726.ebuild:
18886 - Removing deprecated ebuilds (cleanup)
18887 -
18888 - 29 Apr 2012; <swift@g.o> selinux-openct-2.20120215.ebuild:
18889 - Stabilizing revision 7
18890 -
18891 -*selinux-openct-2.20120215 (31 Mar 2012)
18892 -
18893 - 31 Mar 2012; <swift@g.o> +selinux-openct-2.20120215.ebuild:
18894 - Bumping to 2.20120215 policies
18895 -
18896 - 12 Nov 2011; <swift@g.o> -selinux-openct-2.20101213.ebuild:
18897 - Removing old policies
18898 -
18899 - 23 Oct 2011; <swift@g.o> selinux-openct-2.20110726.ebuild:
18900 - Stabilization (tracker #384231)
18901 -
18902 -*selinux-openct-2.20110726 (28 Aug 2011)
18903 -
18904 - 28 Aug 2011; <swift@g.o> +selinux-openct-2.20110726.ebuild:
18905 - Updating policy builds to refpolicy 20110726
18906 -
18907 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
18908 - selinux-openct-2.20101213.ebuild:
18909 - Stable amd64 x86
18910 -
18911 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
18912 - Initial commit to portage.
18913 -
18914
18915 diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
18916 deleted file mode 100644
18917 index 530352e..0000000
18918 --- a/sec-policy/selinux-openct/metadata.xml
18919 +++ /dev/null
18920 @@ -1,6 +0,0 @@
18921 -<?xml version="1.0" encoding="UTF-8"?>
18922 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
18923 -<pkgmetadata>
18924 - <herd>selinux</herd>
18925 - <longdescription>Gentoo SELinux policy for openct</longdescription>
18926 -</pkgmetadata>
18927
18928 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r6.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r6.ebuild
18929 deleted file mode 100644
18930 index a8d470c..0000000
18931 --- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r6.ebuild
18932 +++ /dev/null
18933 @@ -1,14 +0,0 @@
18934 -# Copyright 1999-2012 Gentoo Foundation
18935 -# Distributed under the terms of the GNU General Public License v2
18936 -# $Header: $
18937 -EAPI="4"
18938 -
18939 -IUSE=""
18940 -MODS="openct"
18941 -BASEPOL="2.20120725-r6"
18942 -
18943 -inherit selinux-policy-2
18944 -
18945 -DESCRIPTION="SELinux policy for openct"
18946 -
18947 -KEYWORDS="~amd64 ~x86"
18948
18949 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r7.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r7.ebuild
18950 deleted file mode 100644
18951 index 80bb6be..0000000
18952 --- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r7.ebuild
18953 +++ /dev/null
18954 @@ -1,14 +0,0 @@
18955 -# Copyright 1999-2012 Gentoo Foundation
18956 -# Distributed under the terms of the GNU General Public License v2
18957 -# $Header: $
18958 -EAPI="4"
18959 -
18960 -IUSE=""
18961 -MODS="openct"
18962 -BASEPOL="2.20120725-r7"
18963 -
18964 -inherit selinux-policy-2
18965 -
18966 -DESCRIPTION="SELinux policy for openct"
18967 -
18968 -KEYWORDS="~amd64 ~x86"
18969
18970 diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
18971 deleted file mode 100644
18972 index 7e1858c..0000000
18973 --- a/sec-policy/selinux-openvpn/ChangeLog
18974 +++ /dev/null
18975 @@ -1,132 +0,0 @@
18976 -# ChangeLog for sec-policy/selinux-openvpn
18977 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
18978 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
18979 -
18980 -*selinux-openvpn-2.20120725-r7 (14 Nov 2012)
18981 -
18982 - 14 Nov 2012; <swift@g.o> +selinux-openvpn-2.20120725-r7.ebuild:
18983 - Pushing out r7
18984 -
18985 -*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
18986 -
18987 - 27 Jun 2012; <swift@g.o> +selinux-openvpn-2.20120215-r1.ebuild:
18988 - Bump to revision 13
18989 -
18990 - 13 May 2012; <swift@g.o> -selinux-openvpn-2.20110726.ebuild:
18991 - Removing deprecated ebuilds (cleanup)
18992 -
18993 - 29 Apr 2012; <swift@g.o> selinux-openvpn-2.20120215.ebuild:
18994 - Stabilizing revision 7
18995 -
18996 -*selinux-openvpn-2.20120215 (31 Mar 2012)
18997 -
18998 - 31 Mar 2012; <swift@g.o> +selinux-openvpn-2.20120215.ebuild:
18999 - Bumping to 2.20120215 policies
19000 -
19001 - 12 Nov 2011; <swift@g.o> -selinux-openvpn-2.20101213.ebuild:
19002 - Removing old policies
19003 -
19004 - 23 Oct 2011; <swift@g.o> selinux-openvpn-2.20110726.ebuild:
19005 - Stabilization (tracker #384231)
19006 -
19007 -*selinux-openvpn-2.20110726 (28 Aug 2011)
19008 -
19009 - 28 Aug 2011; <swift@g.o> +selinux-openvpn-2.20110726.ebuild:
19010 - Updating policy builds to refpolicy 20110726
19011 -
19012 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
19013 - -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
19014 - -selinux-openvpn-20080525.ebuild:
19015 - Removed deprecated policies
19016 -
19017 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19018 - selinux-openvpn-2.20101213.ebuild:
19019 - Stable amd64 x86
19020 -
19021 -*selinux-openvpn-2.20101213 (05 Feb 2011)
19022 -
19023 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
19024 - +selinux-openvpn-2.20101213.ebuild:
19025 - New upstream policy.
19026 -
19027 -*selinux-openvpn-2.20091215 (16 Dec 2009)
19028 -
19029 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
19030 - +selinux-openvpn-2.20091215.ebuild:
19031 - New upstream release.
19032 -
19033 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
19034 - -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
19035 - selinux-openvpn-20080525.ebuild:
19036 - Mark 20080525 stable, clear old ebuilds.
19037 -
19038 -*selinux-openvpn-2.20090730 (03 Aug 2009)
19039 -
19040 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
19041 - +selinux-openvpn-2.20090730.ebuild:
19042 - New upstream release.
19043 -
19044 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
19045 - selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
19046 - selinux-openvpn-20080525.ebuild:
19047 - Drop alpha, mips, ppc, sparc selinux support.
19048 -
19049 -*selinux-openvpn-20080525 (25 May 2008)
19050 -
19051 - 25 May 2008; Chris PeBenito <pebenito@g.o>
19052 - +selinux-openvpn-20080525.ebuild:
19053 - New SVN snapshot.
19054 -
19055 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
19056 - -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
19057 - Remove old ebuilds.
19058 -
19059 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
19060 - selinux-openvpn-20070928.ebuild:
19061 - Mark stable.
19062 -
19063 -*selinux-openvpn-20070928 (26 Nov 2007)
19064 -
19065 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
19066 - +selinux-openvpn-20070928.ebuild:
19067 - New SVN snapshot.
19068 -
19069 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
19070 - Removing kaiowas from metadata due to his retirement (see #61930 for
19071 - reference).
19072 -
19073 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
19074 - selinux-openvpn-20070329.ebuild:
19075 - Mark stable.
19076 -
19077 -*selinux-openvpn-20070329 (29 Mar 2007)
19078 -
19079 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
19080 - +selinux-openvpn-20070329.ebuild:
19081 - New SVN snapshot.
19082 -
19083 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
19084 - Redigest for Manifest2
19085 -
19086 -*selinux-openvpn-20061114 (15 Nov 2006)
19087 -
19088 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
19089 - +selinux-openvpn-20061114.ebuild:
19090 - New SVN snapshot.
19091 -
19092 -*selinux-openvpn-20061008 (10 Oct 2006)
19093 -
19094 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
19095 - +selinux-openvpn-20061008.ebuild:
19096 - First mainstream reference policy testing release.
19097 -
19098 - 20 Aug 2005; petre rodan <kaiowas@g.o>
19099 - selinux-openvpn-20050618.ebuild:
19100 - mark stable
19101 -
19102 -*selinux-openvpn-20050618 (26 Jun 2005)
19103 -
19104 - 26 Jun 2005; petre rodan <kaiowas@g.o> +metadata.xml,
19105 - +selinux-openvpn-20050618.ebuild:
19106 - initial commit
19107 -
19108
19109 diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
19110 deleted file mode 100644
19111 index 643df95..0000000
19112 --- a/sec-policy/selinux-openvpn/metadata.xml
19113 +++ /dev/null
19114 @@ -1,6 +0,0 @@
19115 -<?xml version="1.0" encoding="UTF-8"?>
19116 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19117 -<pkgmetadata>
19118 - <herd>selinux</herd>
19119 - <longdescription>Gentoo SELinux policy for openvpn</longdescription>
19120 -</pkgmetadata>
19121
19122 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r6.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r6.ebuild
19123 deleted file mode 100644
19124 index 7277f3b..0000000
19125 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r6.ebuild
19126 +++ /dev/null
19127 @@ -1,14 +0,0 @@
19128 -# Copyright 1999-2012 Gentoo Foundation
19129 -# Distributed under the terms of the GNU General Public License v2
19130 -# $Header: $
19131 -EAPI="4"
19132 -
19133 -IUSE=""
19134 -MODS="openvpn"
19135 -BASEPOL="2.20120725-r6"
19136 -
19137 -inherit selinux-policy-2
19138 -
19139 -DESCRIPTION="SELinux policy for openvpn"
19140 -
19141 -KEYWORDS="~amd64 ~x86"
19142
19143 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r7.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r7.ebuild
19144 deleted file mode 100644
19145 index 9dc4dbd..0000000
19146 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r7.ebuild
19147 +++ /dev/null
19148 @@ -1,14 +0,0 @@
19149 -# Copyright 1999-2012 Gentoo Foundation
19150 -# Distributed under the terms of the GNU General Public License v2
19151 -# $Header: $
19152 -EAPI="4"
19153 -
19154 -IUSE=""
19155 -MODS="openvpn"
19156 -BASEPOL="2.20120725-r7"
19157 -
19158 -inherit selinux-policy-2
19159 -
19160 -DESCRIPTION="SELinux policy for openvpn"
19161 -
19162 -KEYWORDS="~amd64 ~x86"
19163
19164 diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
19165 deleted file mode 100644
19166 index 176d270..0000000
19167 --- a/sec-policy/selinux-pan/ChangeLog
19168 +++ /dev/null
19169 @@ -1,54 +0,0 @@
19170 -
19171 -
19172 -*selinux-pan-2.20120725-r7 (14 Nov 2012)
19173 -
19174 - 14 Nov 2012; <swift@g.o> +selinux-pan-2.20120725-r7.ebuild:
19175 - Pushing out r7
19176 -
19177 -*selinux-pan-2.20120215-r1 (27 Jun 2012)
19178 -
19179 - 27 Jun 2012; <swift@g.o> +selinux-pan-2.20120215-r1.ebuild:
19180 - Bump to revision 13
19181 -
19182 - 01 Jun 2012; <swift@g.o> selinux-pan-2.20120215.ebuild:
19183 - Add dependency on selinux-xserver, fixes build failure
19184 -
19185 - 13 May 2012; <swift@g.o> -selinux-pan-2.20110726-r1.ebuild,
19186 - -selinux-pan-2.20110726-r2.ebuild:
19187 - Removing deprecated ebuilds (cleanup)
19188 -
19189 - 29 Apr 2012; <swift@g.o> selinux-pan-2.20120215.ebuild:
19190 - Stabilizing revision 7
19191 -
19192 -*selinux-pan-2.20120215 (31 Mar 2012)
19193 -
19194 - 31 Mar 2012; <swift@g.o> +selinux-pan-2.20120215.ebuild:
19195 - Bumping to 2.20120215 policies
19196 -
19197 - 27 Nov 2011; <swift@g.o> selinux-pan-2.20110726-r2.ebuild:
19198 - Stable on x86/amd64
19199 -
19200 - 12 Nov 2011; <swift@g.o> -files/fix-apps-pan-r1.patch,
19201 - -selinux-pan-2.20101213-r1.ebuild:
19202 - Removing old policies
19203 -
19204 - 23 Oct 2011; <swift@g.o> selinux-pan-2.20110726-r1.ebuild:
19205 - Stabilization (tracker #384231)
19206 -
19207 -*selinux-pan-2.20110726-r2 (23 Oct 2011)
19208 -
19209 - 23 Oct 2011; <swift@g.o> +selinux-pan-2.20110726-r2.ebuild:
19210 - Add support for XDG
19211 -
19212 -*selinux-pan-2.20110726-r1 (28 Aug 2011)
19213 -
19214 - 28 Aug 2011; <swift@g.o> +selinux-pan-2.20110726-r1.ebuild:
19215 - Updating policy builds to refpolicy 20110726
19216 -
19217 -*selinux-pan-2.20101213-r1 (07 Aug 2011)
19218 -
19219 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
19220 - +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
19221 - +metadata.xml:
19222 - Initial commit policy for pan
19223 -
19224
19225 diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
19226 deleted file mode 100644
19227 index 95a7e9f..0000000
19228 --- a/sec-policy/selinux-pan/metadata.xml
19229 +++ /dev/null
19230 @@ -1,6 +0,0 @@
19231 -<?xml version="1.0" encoding="UTF-8"?>
19232 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19233 -<pkgmetadata>
19234 - <herd>selinux</herd>
19235 - <longdescription>Gentoo SELinux policy for pan</longdescription>
19236 -</pkgmetadata>
19237
19238 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r6.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r6.ebuild
19239 deleted file mode 100644
19240 index 3f94ee8..0000000
19241 --- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r6.ebuild
19242 +++ /dev/null
19243 @@ -1,18 +0,0 @@
19244 -# Copyright 1999-2012 Gentoo Foundation
19245 -# Distributed under the terms of the GNU General Public License v2
19246 -# $Header: $
19247 -EAPI="4"
19248 -
19249 -IUSE=""
19250 -MODS="pan"
19251 -BASEPOL="2.20120725-r6"
19252 -
19253 -inherit selinux-policy-2
19254 -
19255 -DESCRIPTION="SELinux policy for pan"
19256 -
19257 -KEYWORDS="~amd64 ~x86"
19258 -DEPEND="${DEPEND}
19259 - sec-policy/selinux-xserver
19260 -"
19261 -RDEPEND="${DEPEND}"
19262
19263 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r7.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r7.ebuild
19264 deleted file mode 100644
19265 index 422b66b..0000000
19266 --- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r7.ebuild
19267 +++ /dev/null
19268 @@ -1,18 +0,0 @@
19269 -# Copyright 1999-2012 Gentoo Foundation
19270 -# Distributed under the terms of the GNU General Public License v2
19271 -# $Header: $
19272 -EAPI="4"
19273 -
19274 -IUSE=""
19275 -MODS="pan"
19276 -BASEPOL="2.20120725-r7"
19277 -
19278 -inherit selinux-policy-2
19279 -
19280 -DESCRIPTION="SELinux policy for pan"
19281 -
19282 -KEYWORDS="~amd64 ~x86"
19283 -DEPEND="${DEPEND}
19284 - sec-policy/selinux-xserver
19285 -"
19286 -RDEPEND="${DEPEND}"
19287
19288 diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
19289 deleted file mode 100644
19290 index 051bf9f..0000000
19291 --- a/sec-policy/selinux-pcmcia/ChangeLog
19292 +++ /dev/null
19293 @@ -1,109 +0,0 @@
19294 -# ChangeLog for sec-policy/selinux-pcmcia
19295 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19296 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
19297 -
19298 -*selinux-pcmcia-2.20120725-r7 (14 Nov 2012)
19299 -
19300 - 14 Nov 2012; <swift@g.o> +selinux-pcmcia-2.20120725-r7.ebuild:
19301 - Pushing out r7
19302 -
19303 -*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
19304 -
19305 - 27 Jun 2012; <swift@g.o> +selinux-pcmcia-2.20120215-r1.ebuild:
19306 - Bump to revision 13
19307 -
19308 - 13 May 2012; <swift@g.o> -selinux-pcmcia-2.20110726.ebuild:
19309 - Removing deprecated ebuilds (cleanup)
19310 -
19311 - 29 Apr 2012; <swift@g.o> selinux-pcmcia-2.20120215.ebuild:
19312 - Stabilizing revision 7
19313 -
19314 -*selinux-pcmcia-2.20120215 (31 Mar 2012)
19315 -
19316 - 31 Mar 2012; <swift@g.o> +selinux-pcmcia-2.20120215.ebuild:
19317 - Bumping to 2.20120215 policies
19318 -
19319 - 12 Nov 2011; <swift@g.o> -selinux-pcmcia-2.20101213.ebuild:
19320 - Removing old policies
19321 -
19322 - 23 Oct 2011; <swift@g.o> selinux-pcmcia-2.20110726.ebuild:
19323 - Stabilization (tracker #384231)
19324 -
19325 -*selinux-pcmcia-2.20110726 (28 Aug 2011)
19326 -
19327 - 28 Aug 2011; <swift@g.o> +selinux-pcmcia-2.20110726.ebuild:
19328 - Updating policy builds to refpolicy 20110726
19329 -
19330 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
19331 - -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
19332 - -selinux-pcmcia-20080525.ebuild:
19333 - Removed deprecated policies
19334 -
19335 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19336 - selinux-pcmcia-2.20101213.ebuild:
19337 - Stable amd64 x86
19338 -
19339 -*selinux-pcmcia-2.20101213 (05 Feb 2011)
19340 -
19341 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
19342 - +selinux-pcmcia-2.20101213.ebuild:
19343 - New upstream policy.
19344 -
19345 -*selinux-pcmcia-2.20091215 (16 Dec 2009)
19346 -
19347 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
19348 - +selinux-pcmcia-2.20091215.ebuild:
19349 - New upstream release.
19350 -
19351 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
19352 - -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
19353 - selinux-pcmcia-20080525.ebuild:
19354 - Mark 20080525 stable, clear old ebuilds.
19355 -
19356 -*selinux-pcmcia-2.20090730 (03 Aug 2009)
19357 -
19358 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
19359 - +selinux-pcmcia-2.20090730.ebuild:
19360 - New upstream release.
19361 -
19362 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
19363 - selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
19364 - selinux-pcmcia-20080525.ebuild:
19365 - Drop alpha, mips, ppc, sparc selinux support.
19366 -
19367 -*selinux-pcmcia-20080525 (25 May 2008)
19368 -
19369 - 25 May 2008; Chris PeBenito <pebenito@g.o>
19370 - +selinux-pcmcia-20080525.ebuild:
19371 - New SVN snapshot.
19372 -
19373 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
19374 - -selinux-pcmcia-20061114.ebuild:
19375 - Remove old ebuilds.
19376 -
19377 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
19378 - selinux-pcmcia-20070928.ebuild:
19379 - Mark stable.
19380 -
19381 -*selinux-pcmcia-20070928 (26 Nov 2007)
19382 -
19383 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
19384 - +selinux-pcmcia-20070928.ebuild:
19385 - New SVN snapshot.
19386 -
19387 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
19388 - selinux-pcmcia-20070329.ebuild:
19389 - Mark stable.
19390 -
19391 -*selinux-pcmcia-20070329 (29 Mar 2007)
19392 -
19393 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
19394 - +selinux-pcmcia-20070329.ebuild:
19395 - New SVN snapshot.
19396 -
19397 -*selinux-pcmcia-20061114 (22 Nov 2006)
19398 -
19399 - 22 Nov 2006; Chris PeBenito <pebenito@g.o> +metadata.xml,
19400 - +selinux-pcmcia-20061114.ebuild:
19401 - Initial commit.
19402 -
19403
19404 diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
19405 deleted file mode 100644
19406 index 80f4dbf..0000000
19407 --- a/sec-policy/selinux-pcmcia/metadata.xml
19408 +++ /dev/null
19409 @@ -1,6 +0,0 @@
19410 -<?xml version="1.0" encoding="UTF-8"?>
19411 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19412 -<pkgmetadata>
19413 - <herd>selinux</herd>
19414 - <longdescription>Gentoo SELinux policy for pcmcia</longdescription>
19415 -</pkgmetadata>
19416
19417 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r6.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r6.ebuild
19418 deleted file mode 100644
19419 index d3d01ef..0000000
19420 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r6.ebuild
19421 +++ /dev/null
19422 @@ -1,14 +0,0 @@
19423 -# Copyright 1999-2012 Gentoo Foundation
19424 -# Distributed under the terms of the GNU General Public License v2
19425 -# $Header: $
19426 -EAPI="4"
19427 -
19428 -IUSE=""
19429 -MODS="pcmcia"
19430 -BASEPOL="2.20120725-r6"
19431 -
19432 -inherit selinux-policy-2
19433 -
19434 -DESCRIPTION="SELinux policy for pcmcia"
19435 -
19436 -KEYWORDS="~amd64 ~x86"
19437
19438 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r7.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r7.ebuild
19439 deleted file mode 100644
19440 index af5f9a9..0000000
19441 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r7.ebuild
19442 +++ /dev/null
19443 @@ -1,14 +0,0 @@
19444 -# Copyright 1999-2012 Gentoo Foundation
19445 -# Distributed under the terms of the GNU General Public License v2
19446 -# $Header: $
19447 -EAPI="4"
19448 -
19449 -IUSE=""
19450 -MODS="pcmcia"
19451 -BASEPOL="2.20120725-r7"
19452 -
19453 -inherit selinux-policy-2
19454 -
19455 -DESCRIPTION="SELinux policy for pcmcia"
19456 -
19457 -KEYWORDS="~amd64 ~x86"
19458
19459 diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
19460 deleted file mode 100644
19461 index b67a586..0000000
19462 --- a/sec-policy/selinux-perdition/ChangeLog
19463 +++ /dev/null
19464 @@ -1,43 +0,0 @@
19465 -# ChangeLog for sec-policy/selinux-perdition
19466 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19467 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
19468 -
19469 -*selinux-perdition-2.20120725-r7 (14 Nov 2012)
19470 -
19471 - 14 Nov 2012; <swift@g.o> +selinux-perdition-2.20120725-r7.ebuild:
19472 - Pushing out r7
19473 -
19474 -*selinux-perdition-2.20120215-r1 (27 Jun 2012)
19475 -
19476 - 27 Jun 2012; <swift@g.o> +selinux-perdition-2.20120215-r1.ebuild:
19477 - Bump to revision 13
19478 -
19479 - 13 May 2012; <swift@g.o> -selinux-perdition-2.20110726.ebuild:
19480 - Removing deprecated ebuilds (cleanup)
19481 -
19482 - 29 Apr 2012; <swift@g.o> selinux-perdition-2.20120215.ebuild:
19483 - Stabilizing revision 7
19484 -
19485 -*selinux-perdition-2.20120215 (31 Mar 2012)
19486 -
19487 - 31 Mar 2012; <swift@g.o> +selinux-perdition-2.20120215.ebuild:
19488 - Bumping to 2.20120215 policies
19489 -
19490 - 12 Nov 2011; <swift@g.o> -selinux-perdition-2.20101213.ebuild:
19491 - Removing old policies
19492 -
19493 - 23 Oct 2011; <swift@g.o> selinux-perdition-2.20110726.ebuild:
19494 - Stabilization (tracker #384231)
19495 -
19496 -*selinux-perdition-2.20110726 (28 Aug 2011)
19497 -
19498 - 28 Aug 2011; <swift@g.o> +selinux-perdition-2.20110726.ebuild:
19499 - Updating policy builds to refpolicy 20110726
19500 -
19501 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19502 - selinux-perdition-2.20101213.ebuild:
19503 - Stable amd64 x86
19504 -
19505 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19506 - Initial commit to portage.
19507 -
19508
19509 diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
19510 deleted file mode 100644
19511 index 3306f30..0000000
19512 --- a/sec-policy/selinux-perdition/metadata.xml
19513 +++ /dev/null
19514 @@ -1,6 +0,0 @@
19515 -<?xml version="1.0" encoding="UTF-8"?>
19516 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19517 -<pkgmetadata>
19518 - <herd>selinux</herd>
19519 - <longdescription>Gentoo SELinux policy for perdition</longdescription>
19520 -</pkgmetadata>
19521
19522 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r6.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r6.ebuild
19523 deleted file mode 100644
19524 index 44ea691..0000000
19525 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r6.ebuild
19526 +++ /dev/null
19527 @@ -1,14 +0,0 @@
19528 -# Copyright 1999-2012 Gentoo Foundation
19529 -# Distributed under the terms of the GNU General Public License v2
19530 -# $Header: $
19531 -EAPI="4"
19532 -
19533 -IUSE=""
19534 -MODS="perdition"
19535 -BASEPOL="2.20120725-r6"
19536 -
19537 -inherit selinux-policy-2
19538 -
19539 -DESCRIPTION="SELinux policy for perdition"
19540 -
19541 -KEYWORDS="~amd64 ~x86"
19542
19543 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r7.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r7.ebuild
19544 deleted file mode 100644
19545 index fadabbe..0000000
19546 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r7.ebuild
19547 +++ /dev/null
19548 @@ -1,14 +0,0 @@
19549 -# Copyright 1999-2012 Gentoo Foundation
19550 -# Distributed under the terms of the GNU General Public License v2
19551 -# $Header: $
19552 -EAPI="4"
19553 -
19554 -IUSE=""
19555 -MODS="perdition"
19556 -BASEPOL="2.20120725-r7"
19557 -
19558 -inherit selinux-policy-2
19559 -
19560 -DESCRIPTION="SELinux policy for perdition"
19561 -
19562 -KEYWORDS="~amd64 ~x86"
19563
19564 diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
19565 deleted file mode 100644
19566 index 37f5780..0000000
19567 --- a/sec-policy/selinux-phpfpm/ChangeLog
19568 +++ /dev/null
19569 @@ -1,21 +0,0 @@
19570 -# ChangeLog for sec-policy/selinux-phpfpm
19571 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19572 -# $Header: $
19573 -
19574 -*selinux-phpfpm-2.20120725-r7 (14 Nov 2012)
19575 -
19576 - 14 Nov 2012; <swift@g.o> +selinux-phpfpm-2.20120725-r7.ebuild:
19577 - Pushing out r7
19578 -
19579 -*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
19580 -
19581 - 12 Jul 2012; <swift@g.o> -selinux-phpfpm-2.20120215.ebuild,
19582 - +selinux-phpfpm-2.20120215-r14.ebuild:
19583 - Bump to rev14
19584 -
19585 -*selinux-phpfpm-2.20120215 (24 Jun 2012)
19586 -
19587 - 24 Jun 2012; <swift@g.o> +selinux-phpfpm-2.20120215.ebuild,
19588 - +metadata.xml:
19589 - Introducing phpfpm module
19590 -
19591
19592 diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
19593 deleted file mode 100644
19594 index b413ff0..0000000
19595 --- a/sec-policy/selinux-phpfpm/metadata.xml
19596 +++ /dev/null
19597 @@ -1,6 +0,0 @@
19598 -<?xml version="1.0" encoding="UTF-8"?>
19599 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19600 -<pkgmetadata>
19601 - <herd>selinux</herd>
19602 - <longdescription>Gentoo SELinux policy for phpfpm</longdescription>
19603 -</pkgmetadata>
19604
19605 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r6.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r6.ebuild
19606 deleted file mode 100644
19607 index 9d3a5e9..0000000
19608 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r6.ebuild
19609 +++ /dev/null
19610 @@ -1,18 +0,0 @@
19611 -# Copyright 1999-2012 Gentoo Foundation
19612 -# Distributed under the terms of the GNU General Public License v2
19613 -# $Header: $
19614 -EAPI="4"
19615 -
19616 -IUSE=""
19617 -MODS="phpfpm"
19618 -BASEPOL="2.20120725-r6"
19619 -
19620 -inherit selinux-policy-2
19621 -
19622 -DESCRIPTION="SELinux policy for phpfpm"
19623 -
19624 -KEYWORDS="~amd64 ~x86"
19625 -DEPEND="${DEPEND}
19626 - sec-policy/selinux-apache
19627 -"
19628 -RDEPEND="${DEPEND}"
19629
19630 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r7.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r7.ebuild
19631 deleted file mode 100644
19632 index f80e9dc..0000000
19633 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r7.ebuild
19634 +++ /dev/null
19635 @@ -1,18 +0,0 @@
19636 -# Copyright 1999-2012 Gentoo Foundation
19637 -# Distributed under the terms of the GNU General Public License v2
19638 -# $Header: $
19639 -EAPI="4"
19640 -
19641 -IUSE=""
19642 -MODS="phpfpm"
19643 -BASEPOL="2.20120725-r7"
19644 -
19645 -inherit selinux-policy-2
19646 -
19647 -DESCRIPTION="SELinux policy for phpfpm"
19648 -
19649 -KEYWORDS="~amd64 ~x86"
19650 -DEPEND="${DEPEND}
19651 - sec-policy/selinux-apache
19652 -"
19653 -RDEPEND="${DEPEND}"
19654
19655 diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
19656 deleted file mode 100644
19657 index bad67c9..0000000
19658 --- a/sec-policy/selinux-plymouthd/ChangeLog
19659 +++ /dev/null
19660 @@ -1,37 +0,0 @@
19661 -# ChangeLog for sec-policy/selinux-plymouthd
19662 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19663 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
19664 -
19665 -*selinux-plymouthd-2.20120725-r7 (14 Nov 2012)
19666 -
19667 - 14 Nov 2012; <swift@g.o> +selinux-plymouthd-2.20120725-r7.ebuild:
19668 - Pushing out r7
19669 -
19670 -*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
19671 -
19672 - 27 Jun 2012; <swift@g.o> +selinux-plymouthd-2.20120215-r1.ebuild:
19673 - Bump to revision 13
19674 -
19675 - 13 May 2012; <swift@g.o> -selinux-plymouthd-2.20110726.ebuild:
19676 - Removing deprecated ebuilds (cleanup)
19677 -
19678 - 29 Apr 2012; <swift@g.o> selinux-plymouthd-2.20120215.ebuild:
19679 - Stabilizing revision 7
19680 -
19681 -*selinux-plymouthd-2.20120215 (31 Mar 2012)
19682 -
19683 - 31 Mar 2012; <swift@g.o> +selinux-plymouthd-2.20120215.ebuild:
19684 - Bumping to 2.20120215 policies
19685 -
19686 - 29 Jan 2012; <swift@g.o> Manifest:
19687 - Updating manifest
19688 -
19689 - 29 Jan 2012; <swift@g.o> selinux-plymouthd-2.20110726.ebuild:
19690 - Stabilize
19691 -
19692 -*selinux-plymouthd-2.20110726 (04 Dec 2011)
19693 -
19694 - 04 Dec 2011; <swift@g.o> +selinux-plymouthd-2.20110726.ebuild,
19695 - +metadata.xml:
19696 - Adding SELinux module for plymouthd
19697 -
19698
19699 diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
19700 deleted file mode 100644
19701 index 4eef375..0000000
19702 --- a/sec-policy/selinux-plymouthd/metadata.xml
19703 +++ /dev/null
19704 @@ -1,6 +0,0 @@
19705 -<?xml version="1.0" encoding="UTF-8"?>
19706 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19707 -<pkgmetadata>
19708 - <herd>selinux</herd>
19709 - <longdescription>Gentoo SELinux policy for plymouthd</longdescription>
19710 -</pkgmetadata>
19711
19712 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r6.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r6.ebuild
19713 deleted file mode 100644
19714 index 8b8da0e..0000000
19715 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r6.ebuild
19716 +++ /dev/null
19717 @@ -1,14 +0,0 @@
19718 -# Copyright 1999-2012 Gentoo Foundation
19719 -# Distributed under the terms of the GNU General Public License v2
19720 -# $Header: $
19721 -EAPI="4"
19722 -
19723 -IUSE=""
19724 -MODS="plymouthd"
19725 -BASEPOL="2.20120725-r6"
19726 -
19727 -inherit selinux-policy-2
19728 -
19729 -DESCRIPTION="SELinux policy for plymouthd"
19730 -
19731 -KEYWORDS="~amd64 ~x86"
19732
19733 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r7.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r7.ebuild
19734 deleted file mode 100644
19735 index ec84e5c..0000000
19736 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r7.ebuild
19737 +++ /dev/null
19738 @@ -1,14 +0,0 @@
19739 -# Copyright 1999-2012 Gentoo Foundation
19740 -# Distributed under the terms of the GNU General Public License v2
19741 -# $Header: $
19742 -EAPI="4"
19743 -
19744 -IUSE=""
19745 -MODS="plymouthd"
19746 -BASEPOL="2.20120725-r7"
19747 -
19748 -inherit selinux-policy-2
19749 -
19750 -DESCRIPTION="SELinux policy for plymouthd"
19751 -
19752 -KEYWORDS="~amd64 ~x86"
19753
19754 diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
19755 deleted file mode 100644
19756 index c3ff3c3..0000000
19757 --- a/sec-policy/selinux-podsleuth/ChangeLog
19758 +++ /dev/null
19759 @@ -1,43 +0,0 @@
19760 -# ChangeLog for sec-policy/selinux-podsleuth
19761 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19762 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
19763 -
19764 -*selinux-podsleuth-2.20120725-r7 (14 Nov 2012)
19765 -
19766 - 14 Nov 2012; <swift@g.o> +selinux-podsleuth-2.20120725-r7.ebuild:
19767 - Pushing out r7
19768 -
19769 -*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
19770 -
19771 - 27 Jun 2012; <swift@g.o> +selinux-podsleuth-2.20120215-r1.ebuild:
19772 - Bump to revision 13
19773 -
19774 - 13 May 2012; <swift@g.o> -selinux-podsleuth-2.20110726.ebuild:
19775 - Removing deprecated ebuilds (cleanup)
19776 -
19777 - 29 Apr 2012; <swift@g.o> selinux-podsleuth-2.20120215.ebuild:
19778 - Stabilizing revision 7
19779 -
19780 -*selinux-podsleuth-2.20120215 (31 Mar 2012)
19781 -
19782 - 31 Mar 2012; <swift@g.o> +selinux-podsleuth-2.20120215.ebuild:
19783 - Bumping to 2.20120215 policies
19784 -
19785 - 12 Nov 2011; <swift@g.o> -selinux-podsleuth-2.20101213.ebuild:
19786 - Removing old policies
19787 -
19788 - 23 Oct 2011; <swift@g.o> selinux-podsleuth-2.20110726.ebuild:
19789 - Stabilization (tracker #384231)
19790 -
19791 -*selinux-podsleuth-2.20110726 (28 Aug 2011)
19792 -
19793 - 28 Aug 2011; <swift@g.o> +selinux-podsleuth-2.20110726.ebuild:
19794 - Updating policy builds to refpolicy 20110726
19795 -
19796 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19797 - selinux-podsleuth-2.20101213.ebuild:
19798 - Stable amd64 x86
19799 -
19800 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19801 - Initial commit to portage.
19802 -
19803
19804 diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
19805 deleted file mode 100644
19806 index e8cb63d..0000000
19807 --- a/sec-policy/selinux-podsleuth/metadata.xml
19808 +++ /dev/null
19809 @@ -1,6 +0,0 @@
19810 -<?xml version="1.0" encoding="UTF-8"?>
19811 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19812 -<pkgmetadata>
19813 - <herd>selinux</herd>
19814 - <longdescription>Gentoo SELinux policy for podsleuth</longdescription>
19815 -</pkgmetadata>
19816
19817 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r6.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r6.ebuild
19818 deleted file mode 100644
19819 index c1ae409..0000000
19820 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r6.ebuild
19821 +++ /dev/null
19822 @@ -1,14 +0,0 @@
19823 -# Copyright 1999-2012 Gentoo Foundation
19824 -# Distributed under the terms of the GNU General Public License v2
19825 -# $Header: $
19826 -EAPI="4"
19827 -
19828 -IUSE=""
19829 -MODS="podsleuth"
19830 -BASEPOL="2.20120725-r6"
19831 -
19832 -inherit selinux-policy-2
19833 -
19834 -DESCRIPTION="SELinux policy for podsleuth"
19835 -
19836 -KEYWORDS="~amd64 ~x86"
19837
19838 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r7.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r7.ebuild
19839 deleted file mode 100644
19840 index bc22821..0000000
19841 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r7.ebuild
19842 +++ /dev/null
19843 @@ -1,14 +0,0 @@
19844 -# Copyright 1999-2012 Gentoo Foundation
19845 -# Distributed under the terms of the GNU General Public License v2
19846 -# $Header: $
19847 -EAPI="4"
19848 -
19849 -IUSE=""
19850 -MODS="podsleuth"
19851 -BASEPOL="2.20120725-r7"
19852 -
19853 -inherit selinux-policy-2
19854 -
19855 -DESCRIPTION="SELinux policy for podsleuth"
19856 -
19857 -KEYWORDS="~amd64 ~x86"
19858
19859 diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
19860 deleted file mode 100644
19861 index ad08ddf..0000000
19862 --- a/sec-policy/selinux-policykit/ChangeLog
19863 +++ /dev/null
19864 @@ -1,43 +0,0 @@
19865 -# ChangeLog for sec-policy/selinux-policykit
19866 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19867 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
19868 -
19869 -*selinux-policykit-2.20120725-r7 (14 Nov 2012)
19870 -
19871 - 14 Nov 2012; <swift@g.o> +selinux-policykit-2.20120725-r7.ebuild:
19872 - Pushing out r7
19873 -
19874 -*selinux-policykit-2.20120215-r1 (27 Jun 2012)
19875 -
19876 - 27 Jun 2012; <swift@g.o> +selinux-policykit-2.20120215-r1.ebuild:
19877 - Bump to revision 13
19878 -
19879 - 13 May 2012; <swift@g.o> -selinux-policykit-2.20110726.ebuild:
19880 - Removing deprecated ebuilds (cleanup)
19881 -
19882 - 29 Apr 2012; <swift@g.o> selinux-policykit-2.20120215.ebuild:
19883 - Stabilizing revision 7
19884 -
19885 -*selinux-policykit-2.20120215 (31 Mar 2012)
19886 -
19887 - 31 Mar 2012; <swift@g.o> +selinux-policykit-2.20120215.ebuild:
19888 - Bumping to 2.20120215 policies
19889 -
19890 - 12 Nov 2011; <swift@g.o> -selinux-policykit-2.20101213.ebuild:
19891 - Removing old policies
19892 -
19893 - 23 Oct 2011; <swift@g.o> selinux-policykit-2.20110726.ebuild:
19894 - Stabilization (tracker #384231)
19895 -
19896 -*selinux-policykit-2.20110726 (28 Aug 2011)
19897 -
19898 - 28 Aug 2011; <swift@g.o> +selinux-policykit-2.20110726.ebuild:
19899 - Updating policy builds to refpolicy 20110726
19900 -
19901 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
19902 - selinux-policykit-2.20101213.ebuild:
19903 - Stable amd64 x86
19904 -
19905 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
19906 - Initial commit to portage.
19907 -
19908
19909 diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
19910 deleted file mode 100644
19911 index ab0ffc5..0000000
19912 --- a/sec-policy/selinux-policykit/metadata.xml
19913 +++ /dev/null
19914 @@ -1,6 +0,0 @@
19915 -<?xml version="1.0" encoding="UTF-8"?>
19916 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
19917 -<pkgmetadata>
19918 - <herd>selinux</herd>
19919 - <longdescription>Gentoo SELinux policy for policykit</longdescription>
19920 -</pkgmetadata>
19921
19922 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r6.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r6.ebuild
19923 deleted file mode 100644
19924 index f869720..0000000
19925 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r6.ebuild
19926 +++ /dev/null
19927 @@ -1,14 +0,0 @@
19928 -# Copyright 1999-2012 Gentoo Foundation
19929 -# Distributed under the terms of the GNU General Public License v2
19930 -# $Header: $
19931 -EAPI="4"
19932 -
19933 -IUSE=""
19934 -MODS="policykit"
19935 -BASEPOL="2.20120725-r6"
19936 -
19937 -inherit selinux-policy-2
19938 -
19939 -DESCRIPTION="SELinux policy for policykit"
19940 -
19941 -KEYWORDS="~amd64 ~x86"
19942
19943 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r7.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r7.ebuild
19944 deleted file mode 100644
19945 index 3ae6396..0000000
19946 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r7.ebuild
19947 +++ /dev/null
19948 @@ -1,14 +0,0 @@
19949 -# Copyright 1999-2012 Gentoo Foundation
19950 -# Distributed under the terms of the GNU General Public License v2
19951 -# $Header: $
19952 -EAPI="4"
19953 -
19954 -IUSE=""
19955 -MODS="policykit"
19956 -BASEPOL="2.20120725-r7"
19957 -
19958 -inherit selinux-policy-2
19959 -
19960 -DESCRIPTION="SELinux policy for policykit"
19961 -
19962 -KEYWORDS="~amd64 ~x86"
19963
19964 diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
19965 deleted file mode 100644
19966 index 6089b9f..0000000
19967 --- a/sec-policy/selinux-portmap/ChangeLog
19968 +++ /dev/null
19969 @@ -1,143 +0,0 @@
19970 -# ChangeLog for sec-policy/selinux-portmap
19971 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
19972 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
19973 -
19974 -*selinux-portmap-2.20120725-r7 (14 Nov 2012)
19975 -
19976 - 14 Nov 2012; <swift@g.o> +selinux-portmap-2.20120725-r7.ebuild:
19977 - Pushing out r7
19978 -
19979 -*selinux-portmap-2.20120215-r1 (27 Jun 2012)
19980 -
19981 - 27 Jun 2012; <swift@g.o> +selinux-portmap-2.20120215-r1.ebuild:
19982 - Bump to revision 13
19983 -
19984 - 13 May 2012; <swift@g.o> -selinux-portmap-2.20110726.ebuild:
19985 - Removing deprecated ebuilds (cleanup)
19986 -
19987 - 29 Apr 2012; <swift@g.o> selinux-portmap-2.20120215.ebuild:
19988 - Stabilizing revision 7
19989 -
19990 -*selinux-portmap-2.20120215 (31 Mar 2012)
19991 -
19992 - 31 Mar 2012; <swift@g.o> +selinux-portmap-2.20120215.ebuild:
19993 - Bumping to 2.20120215 policies
19994 -
19995 - 12 Nov 2011; <swift@g.o> -selinux-portmap-2.20101213.ebuild:
19996 - Removing old policies
19997 -
19998 - 23 Oct 2011; <swift@g.o> selinux-portmap-2.20110726.ebuild:
19999 - Stabilization (tracker #384231)
20000 -
20001 -*selinux-portmap-2.20110726 (28 Aug 2011)
20002 -
20003 - 28 Aug 2011; <swift@g.o> +selinux-portmap-2.20110726.ebuild:
20004 - Updating policy builds to refpolicy 20110726
20005 -
20006 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
20007 - -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
20008 - -selinux-portmap-20080525.ebuild:
20009 - Removed deprecated policies
20010 -
20011 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20012 - selinux-portmap-2.20101213.ebuild:
20013 - Stable amd64 x86
20014 -
20015 -*selinux-portmap-2.20101213 (05 Feb 2011)
20016 -
20017 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
20018 - +selinux-portmap-2.20101213.ebuild:
20019 - New upstream policy.
20020 -
20021 -*selinux-portmap-2.20091215 (16 Dec 2009)
20022 -
20023 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
20024 - +selinux-portmap-2.20091215.ebuild:
20025 - New upstream release.
20026 -
20027 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
20028 - -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
20029 - selinux-portmap-20080525.ebuild:
20030 - Mark 20080525 stable, clear old ebuilds.
20031 -
20032 -*selinux-portmap-2.20090730 (03 Aug 2009)
20033 -
20034 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
20035 - +selinux-portmap-2.20090730.ebuild:
20036 - New upstream release.
20037 -
20038 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
20039 - selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
20040 - selinux-portmap-20080525.ebuild:
20041 - Drop alpha, mips, ppc, sparc selinux support.
20042 -
20043 -*selinux-portmap-20080525 (25 May 2008)
20044 -
20045 - 25 May 2008; Chris PeBenito <pebenito@g.o>
20046 - +selinux-portmap-20080525.ebuild:
20047 - New SVN snapshot.
20048 -
20049 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
20050 - -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
20051 - -selinux-portmap-20061114.ebuild:
20052 - Remove old ebuilds.
20053 -
20054 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
20055 - selinux-portmap-20070928.ebuild:
20056 - Mark stable.
20057 -
20058 -*selinux-portmap-20070928 (26 Nov 2007)
20059 -
20060 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
20061 - +selinux-portmap-20070928.ebuild:
20062 - New SVN snapshot.
20063 -
20064 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
20065 - selinux-portmap-20070329.ebuild:
20066 - Mark stable.
20067 -
20068 -*selinux-portmap-20070329 (29 Mar 2007)
20069 -
20070 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
20071 - +selinux-portmap-20070329.ebuild:
20072 - New SVN snapshot.
20073 -
20074 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
20075 - Redigest for Manifest2
20076 -
20077 -*selinux-portmap-20061114 (15 Nov 2006)
20078 -
20079 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
20080 - +selinux-portmap-20061114.ebuild:
20081 - New SVN snapshot.
20082 -
20083 -*selinux-portmap-20061008 (10 Oct 2006)
20084 -
20085 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
20086 - +selinux-portmap-20061008.ebuild:
20087 - First mainstream reference policy testing release.
20088 -
20089 - 09 Oct 2005; Stephen Bennett <spb@g.o>
20090 - selinux-portmap-20050908.ebuild:
20091 - Marked stable
20092 -
20093 -*selinux-portmap-20050908 (08 Sep 2005)
20094 -
20095 - 08 Sep 2005; Chris PeBenito <pebenito@g.o>
20096 - +selinux-portmap-20050908.ebuild:
20097 - New release to add new perms from 2.6.12.
20098 -
20099 - 23 May 2005; Stephen Bennett <spb@g.o>
20100 - selinux-portmap-20030811.ebuild:
20101 - ~mips keywords
20102 -
20103 - 09 Apr 2004; Chris PeBenito <pebenito@g.o>
20104 - selinux-portmap-20030811.ebuild:
20105 - Add missing ppc and sparc keywords
20106 -
20107 -*selinux-portmap-20030811 (11 Aug 2003)
20108 -
20109 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
20110 - selinux-portmap-20030811.ebuild:
20111 - Initial commit
20112 -
20113
20114 diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
20115 deleted file mode 100644
20116 index f7193df..0000000
20117 --- a/sec-policy/selinux-portmap/metadata.xml
20118 +++ /dev/null
20119 @@ -1,6 +0,0 @@
20120 -<?xml version="1.0" encoding="UTF-8"?>
20121 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20122 -<pkgmetadata>
20123 - <herd>selinux</herd>
20124 - <longdescription>Gentoo SELinux policy for portmap</longdescription>
20125 -</pkgmetadata>
20126
20127 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r6.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r6.ebuild
20128 deleted file mode 100644
20129 index 32f72e0..0000000
20130 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r6.ebuild
20131 +++ /dev/null
20132 @@ -1,14 +0,0 @@
20133 -# Copyright 1999-2012 Gentoo Foundation
20134 -# Distributed under the terms of the GNU General Public License v2
20135 -# $Header: $
20136 -EAPI="4"
20137 -
20138 -IUSE=""
20139 -MODS="portmap"
20140 -BASEPOL="2.20120725-r6"
20141 -
20142 -inherit selinux-policy-2
20143 -
20144 -DESCRIPTION="SELinux policy for portmap"
20145 -
20146 -KEYWORDS="~amd64 ~x86"
20147
20148 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r7.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r7.ebuild
20149 deleted file mode 100644
20150 index bf81672..0000000
20151 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r7.ebuild
20152 +++ /dev/null
20153 @@ -1,14 +0,0 @@
20154 -# Copyright 1999-2012 Gentoo Foundation
20155 -# Distributed under the terms of the GNU General Public License v2
20156 -# $Header: $
20157 -EAPI="4"
20158 -
20159 -IUSE=""
20160 -MODS="portmap"
20161 -BASEPOL="2.20120725-r7"
20162 -
20163 -inherit selinux-policy-2
20164 -
20165 -DESCRIPTION="SELinux policy for portmap"
20166 -
20167 -KEYWORDS="~amd64 ~x86"
20168
20169 diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
20170 deleted file mode 100644
20171 index 4775383..0000000
20172 --- a/sec-policy/selinux-postfix/ChangeLog
20173 +++ /dev/null
20174 @@ -1,243 +0,0 @@
20175 -# ChangeLog for sec-policy/selinux-postfix
20176 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20177 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
20178 -
20179 -*selinux-postfix-2.20120725-r7 (14 Nov 2012)
20180 -
20181 - 14 Nov 2012; <swift@g.o> +selinux-postfix-2.20120725-r7.ebuild:
20182 - Pushing out r7
20183 -
20184 -*selinux-postfix-2.20120215-r2 (27 Jun 2012)
20185 -
20186 - 27 Jun 2012; <swift@g.o> +selinux-postfix-2.20120215-r2.ebuild:
20187 - Bump to revision 13
20188 -
20189 -*selinux-postfix-2.20120215-r1 (20 May 2012)
20190 -
20191 - 20 May 2012; <swift@g.o> +selinux-postfix-2.20120215-r1.ebuild:
20192 - Bumping to rev 9
20193 -
20194 - 13 May 2012; <swift@g.o> -selinux-postfix-2.20110726-r1.ebuild,
20195 - -selinux-postfix-2.20110726-r2.ebuild:
20196 - Removing deprecated ebuilds (cleanup)
20197 -
20198 - 29 Apr 2012; <swift@g.o> selinux-postfix-2.20120215.ebuild:
20199 - Stabilizing revision 7
20200 -
20201 -*selinux-postfix-2.20120215 (31 Mar 2012)
20202 -
20203 - 31 Mar 2012; <swift@g.o> +selinux-postfix-2.20120215.ebuild:
20204 - Bumping to 2.20120215 policies
20205 -
20206 - 23 Feb 2012; <swift@g.o> selinux-postfix-2.20110726-r2.ebuild:
20207 - Stabilizing
20208 -
20209 -*selinux-postfix-2.20110726-r2 (14 Jan 2012)
20210 -
20211 - 14 Jan 2012; <swift@g.o> +selinux-postfix-2.20110726-r2.ebuild:
20212 - Allow startup to create necessary directories, spool, etc.
20213 -
20214 - 12 Nov 2011; <swift@g.o> -files/fix-services-postfix-r1.patch,
20215 - -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
20216 - -selinux-postfix-2.20101213-r3.ebuild:
20217 - Removing old policies
20218 -
20219 - 23 Oct 2011; <swift@g.o> selinux-postfix-2.20110726-r1.ebuild:
20220 - Stabilization (tracker #384231)
20221 -
20222 -*selinux-postfix-2.20110726-r1 (28 Aug 2011)
20223 -
20224 - 28 Aug 2011; <swift@g.o> +selinux-postfix-2.20110726-r1.ebuild:
20225 - Updating policy builds to refpolicy 20110726
20226 -
20227 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
20228 - -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
20229 - -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
20230 - -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
20231 - Removed deprecated policies
20232 -
20233 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20234 - selinux-postfix-2.20101213-r3.ebuild:
20235 - Stable amd64 x86
20236 -
20237 -*selinux-postfix-2.20101213-r3 (16 Apr 2011)
20238 -*selinux-postfix-2.20101213-r2 (16 Apr 2011)
20239 -
20240 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
20241 - +files/fix-services-postfix-r2.patch,
20242 - +selinux-postfix-2.20101213-r2.ebuild,
20243 - +files/fix-services-postfix-r3.patch,
20244 - +selinux-postfix-2.20101213-r3.ebuild:
20245 - Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
20246 - (-r3)
20247 -
20248 -*selinux-postfix-2.20101213-r1 (07 Mar 2011)
20249 -
20250 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
20251 - +files/fix-services-postfix-r1.patch,
20252 - +selinux-postfix-2.20101213-r1.ebuild:
20253 - Fix filecontexts
20254 -
20255 -*selinux-postfix-2.20101213 (05 Feb 2011)
20256 -
20257 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
20258 - +selinux-postfix-2.20101213.ebuild:
20259 - New upstream policy.
20260 -
20261 -*selinux-postfix-2.20091215 (16 Dec 2009)
20262 -
20263 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
20264 - +selinux-postfix-2.20091215.ebuild:
20265 - New upstream release.
20266 -
20267 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
20268 - -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
20269 - selinux-postfix-20080525.ebuild:
20270 - Mark 20080525 stable, clear old ebuilds.
20271 -
20272 -*selinux-postfix-2.20090730 (03 Aug 2009)
20273 -
20274 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
20275 - +selinux-postfix-2.20090730.ebuild:
20276 - New upstream release.
20277 -
20278 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
20279 - selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
20280 - selinux-postfix-20080525.ebuild:
20281 - Drop alpha, mips, ppc, sparc selinux support.
20282 -
20283 -*selinux-postfix-20080525 (25 May 2008)
20284 -
20285 - 25 May 2008; Chris PeBenito <pebenito@g.o>
20286 - +selinux-postfix-20080525.ebuild:
20287 - New SVN snapshot.
20288 -
20289 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
20290 - -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
20291 - -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
20292 - -selinux-postfix-20061114.ebuild:
20293 - Remove old ebuilds.
20294 -
20295 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
20296 - selinux-postfix-20070928.ebuild:
20297 - Mark stable.
20298 -
20299 -*selinux-postfix-20070928 (26 Nov 2007)
20300 -
20301 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
20302 - +selinux-postfix-20070928.ebuild:
20303 - New SVN snapshot.
20304 -
20305 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
20306 - selinux-postfix-20070329.ebuild:
20307 - Mark stable.
20308 -
20309 -*selinux-postfix-20070329 (29 Mar 2007)
20310 -
20311 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
20312 - +selinux-postfix-20070329.ebuild:
20313 - New SVN snapshot.
20314 -
20315 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
20316 - Redigest for Manifest2
20317 -
20318 -*selinux-postfix-20061114 (15 Nov 2006)
20319 -
20320 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
20321 - +selinux-postfix-20061114.ebuild:
20322 - New SVN snapshot.
20323 -
20324 -*selinux-postfix-20061008 (10 Oct 2006)
20325 -
20326 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
20327 - +selinux-postfix-20061008.ebuild:
20328 - First mainstream reference policy testing release.
20329 -
20330 -*selinux-postfix-20051122 (28 Nov 2005)
20331 -
20332 - 28 Nov 2005; petre rodan <kaiowas@g.o>
20333 - selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
20334 - marked stable on amd64 mips ppc sparc x86, merge with upstream
20335 -
20336 -*selinux-postfix-20051023 (24 Oct 2005)
20337 -
20338 - 24 Oct 2005; petre rodan <kaiowas@g.o>
20339 - +selinux-postfix-20051023.ebuild:
20340 - merge with upstream
20341 -
20342 - 18 Oct 2005; petre rodan <kaiowas@g.o>
20343 - selinux-postfix-20050918.ebuild:
20344 - mark stable
20345 -
20346 -*selinux-postfix-20050918 (18 Sep 2005)
20347 -
20348 - 18 Sep 2005; petre rodan <kaiowas@g.o>
20349 - -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
20350 - merge with upstream, added mips arch
20351 -
20352 - 26 Jun 2005; petre rodan <kaiowas@g.o>
20353 - selinux-postfix-20050626.ebuild:
20354 - mark stable
20355 -
20356 -*selinux-postfix-20050626 (26 Jun 2005)
20357 -
20358 - 26 Jun 2005; petre rodan <kaiowas@g.o>
20359 - -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
20360 - added name_connect rules
20361 -
20362 - 23 Apr 2005; petre rodan <kaiowas@g.o>
20363 - -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
20364 - mark stable
20365 -
20366 -*selinux-postfix-20050417 (16 Apr 2005)
20367 -
20368 - 16 Apr 2005; petre rodan <kaiowas@g.o>
20369 - +selinux-postfix-20050417.ebuild:
20370 - fix for bug #89321
20371 -
20372 - 23 Mar 2005; petre rodan <kaiowas@g.o>
20373 - selinux-postfix-20050219.ebuild:
20374 - mark stable
20375 -
20376 -*selinux-postfix-20050219 (25 Feb 2005)
20377 -
20378 - 25 Feb 2005; petre rodan <kaiowas@g.o>
20379 - +selinux-postfix-20050219.ebuild:
20380 - merge with upstream policy
20381 -
20382 -*selinux-postfix-20041211 (12 Dec 2004)
20383 -
20384 - 12 Dec 2004; petre rodan <kaiowas@g.o>
20385 - -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
20386 - -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
20387 - +selinux-postfix-20041211.ebuild:
20388 - removed old builds, small merge with upstream policy
20389 -
20390 - 23 Nov 2004; petre rodan <kaiowas@g.o>
20391 - selinux-postfix-20041120.ebuild:
20392 - mark stable
20393 -
20394 -*selinux-postfix-20041120 (22 Nov 2004)
20395 -
20396 - 22 Nov 2004; petre rodan <kaiowas@g.o>
20397 - +selinux-postfix-20041120.ebuild:
20398 - merge with nsa policy
20399 -
20400 -*selinux-postfix-20041109 (13 Nov 2004)
20401 -
20402 - 13 Nov 2004; petre rodan <kaiowas@g.o>
20403 - +selinux-postfix-20041109.ebuild:
20404 - merge with nsa policy
20405 -
20406 -*selinux-postfix-20041021 (27 Oct 2004)
20407 -
20408 - 27 Oct 2004; petre rodan <kaiowas@g.o>
20409 - +selinux-postfix-20041021.ebuild:
20410 - merge with nsa policy
20411 -
20412 -*selinux-postfix-20040427 (27 Apr 2004)
20413 -
20414 - 27 Apr 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
20415 - +selinux-postfix-20040427.ebuild:
20416 - Initial commit.
20417 -
20418
20419 diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
20420 deleted file mode 100644
20421 index 6cad3d5..0000000
20422 --- a/sec-policy/selinux-postfix/metadata.xml
20423 +++ /dev/null
20424 @@ -1,6 +0,0 @@
20425 -<?xml version="1.0" encoding="UTF-8"?>
20426 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20427 -<pkgmetadata>
20428 - <herd>selinux</herd>
20429 - <longdescription>Gentoo SELinux policy for postfix</longdescription>
20430 -</pkgmetadata>
20431
20432 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r6.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r6.ebuild
20433 deleted file mode 100644
20434 index 29cd087..0000000
20435 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r6.ebuild
20436 +++ /dev/null
20437 @@ -1,14 +0,0 @@
20438 -# Copyright 1999-2012 Gentoo Foundation
20439 -# Distributed under the terms of the GNU General Public License v2
20440 -# $Header: $
20441 -EAPI="4"
20442 -
20443 -IUSE=""
20444 -MODS="postfix"
20445 -BASEPOL="2.20120725-r6"
20446 -
20447 -inherit selinux-policy-2
20448 -
20449 -DESCRIPTION="SELinux policy for postfix"
20450 -
20451 -KEYWORDS="~amd64 ~x86"
20452
20453 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r7.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r7.ebuild
20454 deleted file mode 100644
20455 index 11e2038..0000000
20456 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r7.ebuild
20457 +++ /dev/null
20458 @@ -1,14 +0,0 @@
20459 -# Copyright 1999-2012 Gentoo Foundation
20460 -# Distributed under the terms of the GNU General Public License v2
20461 -# $Header: $
20462 -EAPI="4"
20463 -
20464 -IUSE=""
20465 -MODS="postfix"
20466 -BASEPOL="2.20120725-r7"
20467 -
20468 -inherit selinux-policy-2
20469 -
20470 -DESCRIPTION="SELinux policy for postfix"
20471 -
20472 -KEYWORDS="~amd64 ~x86"
20473
20474 diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
20475 deleted file mode 100644
20476 index bd09af1..0000000
20477 --- a/sec-policy/selinux-postgresql/ChangeLog
20478 +++ /dev/null
20479 @@ -1,205 +0,0 @@
20480 -# ChangeLog for sec-policy/selinux-postgresql
20481 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20482 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
20483 -
20484 -*selinux-postgresql-2.20120725-r7 (14 Nov 2012)
20485 -
20486 - 14 Nov 2012; <swift@g.o> +selinux-postgresql-2.20120725-r7.ebuild:
20487 - Pushing out r7
20488 -
20489 -*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
20490 -
20491 - 27 Jun 2012; <swift@g.o> +selinux-postgresql-2.20120215-r3.ebuild:
20492 - Bump to revision 13
20493 -
20494 -*selinux-postgresql-2.20120215-r1 (20 May 2012)
20495 -
20496 - 20 May 2012; <swift@g.o> +selinux-postgresql-2.20120215-r1.ebuild:
20497 - Bumping to rev 9
20498 -
20499 - 13 May 2012; <swift@g.o> -selinux-postgresql-2.20110726-r1.ebuild:
20500 - Removing deprecated ebuilds (cleanup)
20501 -
20502 - 29 Apr 2012; <swift@g.o> selinux-postgresql-2.20120215.ebuild:
20503 - Stabilizing revision 7
20504 -
20505 -*selinux-postgresql-2.20120215 (31 Mar 2012)
20506 -
20507 - 31 Mar 2012; <swift@g.o> +selinux-postgresql-2.20120215.ebuild:
20508 - Bumping to 2.20120215 policies
20509 -
20510 - 12 Nov 2011; <swift@g.o> -files/fix-services-postgresql-r1.patch,
20511 - -selinux-postgresql-2.20101213-r1.ebuild:
20512 - Removing old policies
20513 -
20514 - 23 Oct 2011; <swift@g.o> selinux-postgresql-2.20110726-r1.ebuild:
20515 - Stabilization (tracker #384231)
20516 -
20517 -*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
20518 -
20519 - 28 Aug 2011; <swift@g.o> +selinux-postgresql-2.20110726-r1.ebuild:
20520 - Updating policy builds to refpolicy 20110726
20521 -
20522 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
20523 - -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
20524 - -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
20525 - Removed deprecated policies
20526 -
20527 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20528 - selinux-postgresql-2.20101213-r1.ebuild:
20529 - Stable amd64 x86
20530 -
20531 -*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
20532 -
20533 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
20534 - +files/fix-services-postgresql-r1.patch,
20535 - +selinux-postgresql-2.20101213-r1.ebuild:
20536 - Allow sysadm to manage postgresql
20537 -
20538 -*selinux-postgresql-2.20101213 (05 Feb 2011)
20539 -
20540 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
20541 - +selinux-postgresql-2.20101213.ebuild:
20542 - New upstream policy.
20543 -
20544 -*selinux-postgresql-2.20091215 (16 Dec 2009)
20545 -
20546 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
20547 - +selinux-postgresql-2.20091215.ebuild:
20548 - New upstream release.
20549 -
20550 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
20551 - -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
20552 - selinux-postgresql-20080525.ebuild:
20553 - Mark 20080525 stable, clear old ebuilds.
20554 -
20555 -*selinux-postgresql-2.20090730 (03 Aug 2009)
20556 -
20557 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
20558 - +selinux-postgresql-2.20090730.ebuild:
20559 - New upstream release.
20560 -
20561 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
20562 - selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
20563 - selinux-postgresql-20080525.ebuild:
20564 - Drop alpha, mips, ppc, sparc selinux support.
20565 -
20566 -*selinux-postgresql-20080525 (25 May 2008)
20567 -
20568 - 25 May 2008; Chris PeBenito <pebenito@g.o>
20569 - +selinux-postgresql-20080525.ebuild:
20570 - New SVN snapshot.
20571 -
20572 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
20573 - -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
20574 - -selinux-postgresql-20061114.ebuild:
20575 - Remove old ebuilds.
20576 -
20577 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
20578 - selinux-postgresql-20070928.ebuild:
20579 - Mark stable.
20580 -
20581 -*selinux-postgresql-20070928 (26 Nov 2007)
20582 -
20583 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
20584 - +selinux-postgresql-20070928.ebuild:
20585 - New SVN snapshot.
20586 -
20587 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
20588 - Removing kaiowas from metadata due to his retirement (see #61930 for
20589 - reference).
20590 -
20591 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
20592 - selinux-postgresql-20070329.ebuild:
20593 - Mark stable.
20594 -
20595 -*selinux-postgresql-20070329 (29 Mar 2007)
20596 -
20597 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
20598 - +selinux-postgresql-20070329.ebuild:
20599 - New SVN snapshot.
20600 -
20601 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
20602 - Redigest for Manifest2
20603 -
20604 -*selinux-postgresql-20061114 (15 Nov 2006)
20605 -
20606 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
20607 - +selinux-postgresql-20061114.ebuild:
20608 - New SVN snapshot.
20609 -
20610 -*selinux-postgresql-20061008 (10 Oct 2006)
20611 -
20612 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
20613 - +selinux-postgresql-20061008.ebuild:
20614 - First mainstream reference policy testing release.
20615 -
20616 - 18 Oct 2005; petre rodan <kaiowas@g.o>
20617 - selinux-postgresql-20050813.ebuild:
20618 - mark stable
20619 -
20620 -*selinux-postgresql-20050813 (20 Aug 2005)
20621 -
20622 - 20 Aug 2005; petre rodan <kaiowas@g.o>
20623 - +selinux-postgresql-20050813.ebuild:
20624 - merge with upstream
20625 -
20626 - 07 May 2005; petre rodan <kaiowas@g.o>
20627 - selinux-postgresql-20050408.ebuild:
20628 - mark stable
20629 -
20630 -*selinux-postgresql-20050408 (23 Apr 2005)
20631 -
20632 - 23 Apr 2005; petre rodan <kaiowas@g.o>
20633 - -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
20634 - merge with upstream
20635 -
20636 - 23 Mar 2005; petre rodan <kaiowas@g.o>
20637 - selinux-postgresql-20050219.ebuild:
20638 - mark stable
20639 -
20640 -*selinux-postgresql-20050219 (25 Feb 2005)
20641 -
20642 - 25 Feb 2005; petre rodan <kaiowas@g.o>
20643 - -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
20644 - merge with upstream policy
20645 -
20646 -*selinux-postgresql-20050119 (20 Jan 2005)
20647 -
20648 - 20 Jan 2005; petre rodan <kaiowas@g.o>
20649 - +selinux-postgresql-20050119.ebuild:
20650 - merge with upstream policy
20651 -
20652 - 20 Jan 2005; petre rodan <kaiowas@g.o>
20653 - -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
20654 - mark stable
20655 -
20656 -*selinux-postgresql-20041211 (12 Dec 2004)
20657 -
20658 - 12 Dec 2004; petre rodan <kaiowas@g.o>
20659 - -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
20660 - +selinux-postgresql-20041211.ebuild:
20661 - merge with upstream policy
20662 -
20663 - 23 Nov 2004; petre rodan <kaiowas@g.o>
20664 - selinux-postgresql-20041120.ebuild:
20665 - mark stable
20666 -
20667 -*selinux-postgresql-20041120 (22 Nov 2004)
20668 -
20669 - 22 Nov 2004; petre rodan <kaiowas@g.o>
20670 - +selinux-postgresql-20041120.ebuild:
20671 - merge with nsa policy
20672 -
20673 -*selinux-postgresql-20041028 (13 Nov 2004)
20674 -
20675 - 13 Nov 2004; petre rodan <kaiowas@g.o>
20676 - +selinux-postgresql-20041028.ebuild:
20677 - merge with nsa policy
20678 -
20679 -*selinux-postgresql-20041002 (23 Oct 2004)
20680 -
20681 - 23 Oct 2004; petre rodan <kaiowas@g.o> +metadata.xml,
20682 - +selinux-postgresql-20041002.ebuild:
20683 - initial commit
20684 -
20685
20686 diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
20687 deleted file mode 100644
20688 index 4b6eb97..0000000
20689 --- a/sec-policy/selinux-postgresql/metadata.xml
20690 +++ /dev/null
20691 @@ -1,6 +0,0 @@
20692 -<?xml version="1.0" encoding="UTF-8"?>
20693 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20694 -<pkgmetadata>
20695 - <herd>selinux</herd>
20696 - <longdescription>Gentoo SELinux policy for postgresql</longdescription>
20697 -</pkgmetadata>
20698
20699 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r6.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r6.ebuild
20700 deleted file mode 100644
20701 index 05ca2fc..0000000
20702 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r6.ebuild
20703 +++ /dev/null
20704 @@ -1,14 +0,0 @@
20705 -# Copyright 1999-2012 Gentoo Foundation
20706 -# Distributed under the terms of the GNU General Public License v2
20707 -# $Header: $
20708 -EAPI="4"
20709 -
20710 -IUSE=""
20711 -MODS="postgresql"
20712 -BASEPOL="2.20120725-r6"
20713 -
20714 -inherit selinux-policy-2
20715 -
20716 -DESCRIPTION="SELinux policy for postgresql"
20717 -
20718 -KEYWORDS="~amd64 ~x86"
20719
20720 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r7.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r7.ebuild
20721 deleted file mode 100644
20722 index 0e501a4..0000000
20723 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r7.ebuild
20724 +++ /dev/null
20725 @@ -1,14 +0,0 @@
20726 -# Copyright 1999-2012 Gentoo Foundation
20727 -# Distributed under the terms of the GNU General Public License v2
20728 -# $Header: $
20729 -EAPI="4"
20730 -
20731 -IUSE=""
20732 -MODS="postgresql"
20733 -BASEPOL="2.20120725-r7"
20734 -
20735 -inherit selinux-policy-2
20736 -
20737 -DESCRIPTION="SELinux policy for postgresql"
20738 -
20739 -KEYWORDS="~amd64 ~x86"
20740
20741 diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
20742 deleted file mode 100644
20743 index a796456..0000000
20744 --- a/sec-policy/selinux-postgrey/ChangeLog
20745 +++ /dev/null
20746 @@ -1,43 +0,0 @@
20747 -# ChangeLog for sec-policy/selinux-postgrey
20748 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20749 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
20750 -
20751 -*selinux-postgrey-2.20120725-r7 (14 Nov 2012)
20752 -
20753 - 14 Nov 2012; <swift@g.o> +selinux-postgrey-2.20120725-r7.ebuild:
20754 - Pushing out r7
20755 -
20756 -*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
20757 -
20758 - 27 Jun 2012; <swift@g.o> +selinux-postgrey-2.20120215-r1.ebuild:
20759 - Bump to revision 13
20760 -
20761 - 13 May 2012; <swift@g.o> -selinux-postgrey-2.20110726.ebuild:
20762 - Removing deprecated ebuilds (cleanup)
20763 -
20764 - 29 Apr 2012; <swift@g.o> selinux-postgrey-2.20120215.ebuild:
20765 - Stabilizing revision 7
20766 -
20767 -*selinux-postgrey-2.20120215 (31 Mar 2012)
20768 -
20769 - 31 Mar 2012; <swift@g.o> +selinux-postgrey-2.20120215.ebuild:
20770 - Bumping to 2.20120215 policies
20771 -
20772 - 12 Nov 2011; <swift@g.o> -selinux-postgrey-2.20101213.ebuild:
20773 - Removing old policies
20774 -
20775 - 23 Oct 2011; <swift@g.o> selinux-postgrey-2.20110726.ebuild:
20776 - Stabilization (tracker #384231)
20777 -
20778 -*selinux-postgrey-2.20110726 (28 Aug 2011)
20779 -
20780 - 28 Aug 2011; <swift@g.o> +selinux-postgrey-2.20110726.ebuild:
20781 - Updating policy builds to refpolicy 20110726
20782 -
20783 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20784 - selinux-postgrey-2.20101213.ebuild:
20785 - Stable amd64 x86
20786 -
20787 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20788 - Initial commit to portage.
20789 -
20790
20791 diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
20792 deleted file mode 100644
20793 index fb1dfe3..0000000
20794 --- a/sec-policy/selinux-postgrey/metadata.xml
20795 +++ /dev/null
20796 @@ -1,6 +0,0 @@
20797 -<?xml version="1.0" encoding="UTF-8"?>
20798 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20799 -<pkgmetadata>
20800 - <herd>selinux</herd>
20801 - <longdescription>Gentoo SELinux policy for postgrey</longdescription>
20802 -</pkgmetadata>
20803
20804 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r6.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r6.ebuild
20805 deleted file mode 100644
20806 index 66a1656..0000000
20807 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r6.ebuild
20808 +++ /dev/null
20809 @@ -1,14 +0,0 @@
20810 -# Copyright 1999-2012 Gentoo Foundation
20811 -# Distributed under the terms of the GNU General Public License v2
20812 -# $Header: $
20813 -EAPI="4"
20814 -
20815 -IUSE=""
20816 -MODS="postgrey"
20817 -BASEPOL="2.20120725-r6"
20818 -
20819 -inherit selinux-policy-2
20820 -
20821 -DESCRIPTION="SELinux policy for postgrey"
20822 -
20823 -KEYWORDS="~amd64 ~x86"
20824
20825 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r7.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r7.ebuild
20826 deleted file mode 100644
20827 index c2c8c60..0000000
20828 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r7.ebuild
20829 +++ /dev/null
20830 @@ -1,14 +0,0 @@
20831 -# Copyright 1999-2012 Gentoo Foundation
20832 -# Distributed under the terms of the GNU General Public License v2
20833 -# $Header: $
20834 -EAPI="4"
20835 -
20836 -IUSE=""
20837 -MODS="postgrey"
20838 -BASEPOL="2.20120725-r7"
20839 -
20840 -inherit selinux-policy-2
20841 -
20842 -DESCRIPTION="SELinux policy for postgrey"
20843 -
20844 -KEYWORDS="~amd64 ~x86"
20845
20846 diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
20847 deleted file mode 100644
20848 index e961b71..0000000
20849 --- a/sec-policy/selinux-ppp/ChangeLog
20850 +++ /dev/null
20851 @@ -1,98 +0,0 @@
20852 -# ChangeLog for sec-policy/selinux-ppp
20853 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
20854 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
20855 -
20856 -*selinux-ppp-2.20120725-r7 (14 Nov 2012)
20857 -
20858 - 14 Nov 2012; <swift@g.o> +selinux-ppp-2.20120725-r7.ebuild:
20859 - Pushing out r7
20860 -
20861 -*selinux-ppp-2.20120215-r1 (27 Jun 2012)
20862 -
20863 - 27 Jun 2012; <swift@g.o> +selinux-ppp-2.20120215-r1.ebuild:
20864 - Bump to revision 13
20865 -
20866 - 13 May 2012; <swift@g.o> -selinux-ppp-2.20110726.ebuild:
20867 - Removing deprecated ebuilds (cleanup)
20868 -
20869 - 29 Apr 2012; <swift@g.o> selinux-ppp-2.20120215.ebuild:
20870 - Stabilizing revision 7
20871 -
20872 -*selinux-ppp-2.20120215 (31 Mar 2012)
20873 -
20874 - 31 Mar 2012; <swift@g.o> +selinux-ppp-2.20120215.ebuild:
20875 - Bumping to 2.20120215 policies
20876 -
20877 - 12 Nov 2011; <swift@g.o> -selinux-ppp-2.20101213.ebuild:
20878 - Removing old policies
20879 -
20880 - 23 Oct 2011; <swift@g.o> selinux-ppp-2.20110726.ebuild:
20881 - Stabilization (tracker #384231)
20882 -
20883 -*selinux-ppp-2.20110726 (28 Aug 2011)
20884 -
20885 - 28 Aug 2011; <swift@g.o> +selinux-ppp-2.20110726.ebuild:
20886 - Updating policy builds to refpolicy 20110726
20887 -
20888 - 04 Jun 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
20889 - Fixed manifest signing
20890 -
20891 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
20892 - -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
20893 - -selinux-ppp-20080525.ebuild:
20894 - Removed deprecated policies
20895 -
20896 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
20897 - selinux-ppp-2.20101213.ebuild:
20898 - Stable amd64 x86
20899 -
20900 -*selinux-ppp-2.20101213 (05 Feb 2011)
20901 -
20902 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
20903 - +selinux-ppp-2.20101213.ebuild:
20904 - New upstream policy.
20905 -
20906 -*selinux-ppp-2.20091215 (16 Dec 2009)
20907 -
20908 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
20909 - +selinux-ppp-2.20091215.ebuild:
20910 - New upstream release.
20911 -
20912 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
20913 - -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
20914 - selinux-ppp-20080525.ebuild:
20915 - Mark 20080525 stable, clear old ebuilds.
20916 -
20917 -*selinux-ppp-2.20090730 (03 Aug 2009)
20918 -
20919 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
20920 - +selinux-ppp-2.20090730.ebuild:
20921 - New upstream release.
20922 -
20923 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
20924 - selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
20925 - selinux-ppp-20080525.ebuild:
20926 - Drop alpha, mips, ppc, sparc selinux support.
20927 -
20928 -*selinux-ppp-20080525 (25 May 2008)
20929 -
20930 - 25 May 2008; Chris PeBenito <pebenito@g.o>
20931 - +selinux-ppp-20080525.ebuild:
20932 - New SVN snapshot.
20933 -
20934 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
20935 - selinux-ppp-20070928.ebuild:
20936 - Mark stable.
20937 -
20938 -*selinux-ppp-20070928 (26 Nov 2007)
20939 -
20940 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
20941 - +selinux-ppp-20070928.ebuild:
20942 - New SVN snapshot.
20943 -
20944 -*selinux-ppp-20070329 (11 Jun 2007)
20945 -
20946 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
20947 - +selinux-ppp-20070329.ebuild:
20948 - initial commit
20949 -
20950
20951 diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
20952 deleted file mode 100644
20953 index 7151d7c..0000000
20954 --- a/sec-policy/selinux-ppp/metadata.xml
20955 +++ /dev/null
20956 @@ -1,6 +0,0 @@
20957 -<?xml version="1.0" encoding="UTF-8"?>
20958 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
20959 -<pkgmetadata>
20960 - <herd>selinux</herd>
20961 - <longdescription>Gentoo SELinux policy for ppp</longdescription>
20962 -</pkgmetadata>
20963
20964 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r6.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r6.ebuild
20965 deleted file mode 100644
20966 index 1274b97..0000000
20967 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r6.ebuild
20968 +++ /dev/null
20969 @@ -1,14 +0,0 @@
20970 -# Copyright 1999-2012 Gentoo Foundation
20971 -# Distributed under the terms of the GNU General Public License v2
20972 -# $Header: $
20973 -EAPI="4"
20974 -
20975 -IUSE=""
20976 -MODS="ppp"
20977 -BASEPOL="2.20120725-r6"
20978 -
20979 -inherit selinux-policy-2
20980 -
20981 -DESCRIPTION="SELinux policy for ppp"
20982 -
20983 -KEYWORDS="~amd64 ~x86"
20984
20985 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r7.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r7.ebuild
20986 deleted file mode 100644
20987 index 560a4ae..0000000
20988 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r7.ebuild
20989 +++ /dev/null
20990 @@ -1,14 +0,0 @@
20991 -# Copyright 1999-2012 Gentoo Foundation
20992 -# Distributed under the terms of the GNU General Public License v2
20993 -# $Header: $
20994 -EAPI="4"
20995 -
20996 -IUSE=""
20997 -MODS="ppp"
20998 -BASEPOL="2.20120725-r7"
20999 -
21000 -inherit selinux-policy-2
21001 -
21002 -DESCRIPTION="SELinux policy for ppp"
21003 -
21004 -KEYWORDS="~amd64 ~x86"
21005
21006 diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
21007 deleted file mode 100644
21008 index acbcb1b..0000000
21009 --- a/sec-policy/selinux-prelink/ChangeLog
21010 +++ /dev/null
21011 @@ -1,43 +0,0 @@
21012 -# ChangeLog for sec-policy/selinux-prelink
21013 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21014 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
21015 -
21016 -*selinux-prelink-2.20120725-r7 (14 Nov 2012)
21017 -
21018 - 14 Nov 2012; <swift@g.o> +selinux-prelink-2.20120725-r7.ebuild:
21019 - Pushing out r7
21020 -
21021 -*selinux-prelink-2.20120215-r1 (27 Jun 2012)
21022 -
21023 - 27 Jun 2012; <swift@g.o> +selinux-prelink-2.20120215-r1.ebuild:
21024 - Bump to revision 13
21025 -
21026 - 13 May 2012; <swift@g.o> -selinux-prelink-2.20110726.ebuild:
21027 - Removing deprecated ebuilds (cleanup)
21028 -
21029 - 29 Apr 2012; <swift@g.o> selinux-prelink-2.20120215.ebuild:
21030 - Stabilizing revision 7
21031 -
21032 -*selinux-prelink-2.20120215 (31 Mar 2012)
21033 -
21034 - 31 Mar 2012; <swift@g.o> +selinux-prelink-2.20120215.ebuild:
21035 - Bumping to 2.20120215 policies
21036 -
21037 - 12 Nov 2011; <swift@g.o> -selinux-prelink-2.20101213.ebuild:
21038 - Removing old policies
21039 -
21040 - 23 Oct 2011; <swift@g.o> selinux-prelink-2.20110726.ebuild:
21041 - Stabilization (tracker #384231)
21042 -
21043 -*selinux-prelink-2.20110726 (28 Aug 2011)
21044 -
21045 - 28 Aug 2011; <swift@g.o> +selinux-prelink-2.20110726.ebuild:
21046 - Updating policy builds to refpolicy 20110726
21047 -
21048 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21049 - selinux-prelink-2.20101213.ebuild:
21050 - Stable amd64 x86
21051 -
21052 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21053 - Initial commit to portage.
21054 -
21055
21056 diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
21057 deleted file mode 100644
21058 index 32b1a2c..0000000
21059 --- a/sec-policy/selinux-prelink/metadata.xml
21060 +++ /dev/null
21061 @@ -1,6 +0,0 @@
21062 -<?xml version="1.0" encoding="UTF-8"?>
21063 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21064 -<pkgmetadata>
21065 - <herd>selinux</herd>
21066 - <longdescription>Gentoo SELinux policy for prelink</longdescription>
21067 -</pkgmetadata>
21068
21069 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r6.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r6.ebuild
21070 deleted file mode 100644
21071 index 514dd1d..0000000
21072 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r6.ebuild
21073 +++ /dev/null
21074 @@ -1,14 +0,0 @@
21075 -# Copyright 1999-2012 Gentoo Foundation
21076 -# Distributed under the terms of the GNU General Public License v2
21077 -# $Header: $
21078 -EAPI="4"
21079 -
21080 -IUSE=""
21081 -MODS="prelink"
21082 -BASEPOL="2.20120725-r6"
21083 -
21084 -inherit selinux-policy-2
21085 -
21086 -DESCRIPTION="SELinux policy for prelink"
21087 -
21088 -KEYWORDS="~amd64 ~x86"
21089
21090 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r7.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r7.ebuild
21091 deleted file mode 100644
21092 index 35bf100..0000000
21093 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r7.ebuild
21094 +++ /dev/null
21095 @@ -1,14 +0,0 @@
21096 -# Copyright 1999-2012 Gentoo Foundation
21097 -# Distributed under the terms of the GNU General Public License v2
21098 -# $Header: $
21099 -EAPI="4"
21100 -
21101 -IUSE=""
21102 -MODS="prelink"
21103 -BASEPOL="2.20120725-r7"
21104 -
21105 -inherit selinux-policy-2
21106 -
21107 -DESCRIPTION="SELinux policy for prelink"
21108 -
21109 -KEYWORDS="~amd64 ~x86"
21110
21111 diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
21112 deleted file mode 100644
21113 index 8ddbb4d..0000000
21114 --- a/sec-policy/selinux-prelude/ChangeLog
21115 +++ /dev/null
21116 @@ -1,46 +0,0 @@
21117 -# ChangeLog for sec-policy/selinux-prelude
21118 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21119 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
21120 -
21121 -*selinux-prelude-2.20120725-r7 (14 Nov 2012)
21122 -
21123 - 14 Nov 2012; <swift@g.o> +selinux-prelude-2.20120725-r7.ebuild:
21124 - Pushing out r7
21125 -
21126 -*selinux-prelude-2.20120215-r2 (27 Jun 2012)
21127 -
21128 - 27 Jun 2012; <swift@g.o> +selinux-prelude-2.20120215-r2.ebuild:
21129 - Bump to revision 13
21130 -
21131 - 09 Jun 2012; <swift@g.o> selinux-prelude-2.20120215.ebuild:
21132 - Adding dependency on selinux-apache, fixes build failure
21133 -
21134 - 13 May 2012; <swift@g.o> -selinux-prelude-2.20110726.ebuild:
21135 - Removing deprecated ebuilds (cleanup)
21136 -
21137 - 29 Apr 2012; <swift@g.o> selinux-prelude-2.20120215.ebuild:
21138 - Stabilizing revision 7
21139 -
21140 -*selinux-prelude-2.20120215 (31 Mar 2012)
21141 -
21142 - 31 Mar 2012; <swift@g.o> +selinux-prelude-2.20120215.ebuild:
21143 - Bumping to 2.20120215 policies
21144 -
21145 - 12 Nov 2011; <swift@g.o> -selinux-prelude-2.20101213.ebuild:
21146 - Removing old policies
21147 -
21148 - 23 Oct 2011; <swift@g.o> selinux-prelude-2.20110726.ebuild:
21149 - Stabilization (tracker #384231)
21150 -
21151 -*selinux-prelude-2.20110726 (28 Aug 2011)
21152 -
21153 - 28 Aug 2011; <swift@g.o> +selinux-prelude-2.20110726.ebuild:
21154 - Updating policy builds to refpolicy 20110726
21155 -
21156 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21157 - selinux-prelude-2.20101213.ebuild:
21158 - Stable amd64 x86
21159 -
21160 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21161 - Initial commit to portage.
21162 -
21163
21164 diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
21165 deleted file mode 100644
21166 index 53582b0..0000000
21167 --- a/sec-policy/selinux-prelude/metadata.xml
21168 +++ /dev/null
21169 @@ -1,6 +0,0 @@
21170 -<?xml version="1.0" encoding="UTF-8"?>
21171 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21172 -<pkgmetadata>
21173 - <herd>selinux</herd>
21174 - <longdescription>Gentoo SELinux policy for prelude</longdescription>
21175 -</pkgmetadata>
21176
21177 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r6.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r6.ebuild
21178 deleted file mode 100644
21179 index 419a8f5..0000000
21180 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r6.ebuild
21181 +++ /dev/null
21182 @@ -1,18 +0,0 @@
21183 -# Copyright 1999-2012 Gentoo Foundation
21184 -# Distributed under the terms of the GNU General Public License v2
21185 -# $Header: $
21186 -EAPI="4"
21187 -
21188 -IUSE=""
21189 -MODS="prelude"
21190 -BASEPOL="2.20120725-r6"
21191 -
21192 -inherit selinux-policy-2
21193 -
21194 -DESCRIPTION="SELinux policy for prelude"
21195 -
21196 -KEYWORDS="~amd64 ~x86"
21197 -DEPEND="${DEPEND}
21198 - sec-policy/selinux-apache
21199 -"
21200 -RDEPEND="${DEPEND}"
21201
21202 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r7.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r7.ebuild
21203 deleted file mode 100644
21204 index 41a1c1f..0000000
21205 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r7.ebuild
21206 +++ /dev/null
21207 @@ -1,18 +0,0 @@
21208 -# Copyright 1999-2012 Gentoo Foundation
21209 -# Distributed under the terms of the GNU General Public License v2
21210 -# $Header: $
21211 -EAPI="4"
21212 -
21213 -IUSE=""
21214 -MODS="prelude"
21215 -BASEPOL="2.20120725-r7"
21216 -
21217 -inherit selinux-policy-2
21218 -
21219 -DESCRIPTION="SELinux policy for prelude"
21220 -
21221 -KEYWORDS="~amd64 ~x86"
21222 -DEPEND="${DEPEND}
21223 - sec-policy/selinux-apache
21224 -"
21225 -RDEPEND="${DEPEND}"
21226
21227 diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
21228 deleted file mode 100644
21229 index 0efe774..0000000
21230 --- a/sec-policy/selinux-privoxy/ChangeLog
21231 +++ /dev/null
21232 @@ -1,124 +0,0 @@
21233 -# ChangeLog for sec-policy/selinux-privoxy
21234 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21235 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
21236 -
21237 -*selinux-privoxy-2.20120725-r7 (14 Nov 2012)
21238 -
21239 - 14 Nov 2012; <swift@g.o> +selinux-privoxy-2.20120725-r7.ebuild:
21240 - Pushing out r7
21241 -
21242 -*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
21243 -
21244 - 27 Jun 2012; <swift@g.o> +selinux-privoxy-2.20120215-r1.ebuild:
21245 - Bump to revision 13
21246 -
21247 - 13 May 2012; <swift@g.o> -selinux-privoxy-2.20110726.ebuild:
21248 - Removing deprecated ebuilds (cleanup)
21249 -
21250 - 29 Apr 2012; <swift@g.o> selinux-privoxy-2.20120215.ebuild:
21251 - Stabilizing revision 7
21252 -
21253 -*selinux-privoxy-2.20120215 (31 Mar 2012)
21254 -
21255 - 31 Mar 2012; <swift@g.o> +selinux-privoxy-2.20120215.ebuild:
21256 - Bumping to 2.20120215 policies
21257 -
21258 - 12 Nov 2011; <swift@g.o> -selinux-privoxy-2.20101213.ebuild:
21259 - Removing old policies
21260 -
21261 - 23 Oct 2011; <swift@g.o> selinux-privoxy-2.20110726.ebuild:
21262 - Stabilization (tracker #384231)
21263 -
21264 -*selinux-privoxy-2.20110726 (28 Aug 2011)
21265 -
21266 - 28 Aug 2011; <swift@g.o> +selinux-privoxy-2.20110726.ebuild:
21267 - Updating policy builds to refpolicy 20110726
21268 -
21269 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
21270 - -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
21271 - -selinux-privoxy-20080525.ebuild:
21272 - Removed deprecated policies
21273 -
21274 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21275 - selinux-privoxy-2.20101213.ebuild:
21276 - Stable amd64 x86
21277 -
21278 -*selinux-privoxy-2.20101213 (05 Feb 2011)
21279 -
21280 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
21281 - +selinux-privoxy-2.20101213.ebuild:
21282 - New upstream policy.
21283 -
21284 -*selinux-privoxy-2.20091215 (16 Dec 2009)
21285 -
21286 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
21287 - +selinux-privoxy-2.20091215.ebuild:
21288 - New upstream release.
21289 -
21290 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
21291 - -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
21292 - selinux-privoxy-20080525.ebuild:
21293 - Mark 20080525 stable, clear old ebuilds.
21294 -
21295 -*selinux-privoxy-2.20090730 (03 Aug 2009)
21296 -
21297 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
21298 - +selinux-privoxy-2.20090730.ebuild:
21299 - New upstream release.
21300 -
21301 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
21302 - selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
21303 - selinux-privoxy-20080525.ebuild:
21304 - Drop alpha, mips, ppc, sparc selinux support.
21305 -
21306 -*selinux-privoxy-20080525 (25 May 2008)
21307 -
21308 - 25 May 2008; Chris PeBenito <pebenito@g.o>
21309 - +selinux-privoxy-20080525.ebuild:
21310 - New SVN snapshot.
21311 -
21312 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
21313 - -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
21314 - Remove old ebuilds.
21315 -
21316 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
21317 - selinux-privoxy-20070928.ebuild:
21318 - Mark stable.
21319 -
21320 -*selinux-privoxy-20070928 (26 Nov 2007)
21321 -
21322 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
21323 - +selinux-privoxy-20070928.ebuild:
21324 - New SVN snapshot.
21325 -
21326 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
21327 - selinux-privoxy-20070329.ebuild:
21328 - Mark stable.
21329 -
21330 -*selinux-privoxy-20070329 (29 Mar 2007)
21331 -
21332 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
21333 - +selinux-privoxy-20070329.ebuild:
21334 - New SVN snapshot.
21335 -
21336 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
21337 - Redigest for Manifest2
21338 -
21339 -*selinux-privoxy-20061114 (15 Nov 2006)
21340 -
21341 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
21342 - +selinux-privoxy-20061114.ebuild:
21343 - New SVN snapshot.
21344 -
21345 -*selinux-privoxy-20061008 (10 Oct 2006)
21346 -
21347 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
21348 - +selinux-privoxy-20061008.ebuild:
21349 - First mainstream reference policy testing release.
21350 -
21351 -*selinux-privoxy-20030811 (11 Aug 2003)
21352 -
21353 - 11 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
21354 - selinux-privoxy-20030811.ebuild:
21355 - Initial commit
21356 -
21357
21358 diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
21359 deleted file mode 100644
21360 index 4978d46..0000000
21361 --- a/sec-policy/selinux-privoxy/metadata.xml
21362 +++ /dev/null
21363 @@ -1,6 +0,0 @@
21364 -<?xml version="1.0" encoding="UTF-8"?>
21365 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21366 -<pkgmetadata>
21367 - <herd>selinux</herd>
21368 - <longdescription>Gentoo SELinux policy for privoxy</longdescription>
21369 -</pkgmetadata>
21370
21371 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r6.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r6.ebuild
21372 deleted file mode 100644
21373 index 24bfd3b..0000000
21374 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r6.ebuild
21375 +++ /dev/null
21376 @@ -1,14 +0,0 @@
21377 -# Copyright 1999-2012 Gentoo Foundation
21378 -# Distributed under the terms of the GNU General Public License v2
21379 -# $Header: $
21380 -EAPI="4"
21381 -
21382 -IUSE=""
21383 -MODS="privoxy"
21384 -BASEPOL="2.20120725-r6"
21385 -
21386 -inherit selinux-policy-2
21387 -
21388 -DESCRIPTION="SELinux policy for privoxy"
21389 -
21390 -KEYWORDS="~amd64 ~x86"
21391
21392 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r7.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r7.ebuild
21393 deleted file mode 100644
21394 index 13631d7..0000000
21395 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r7.ebuild
21396 +++ /dev/null
21397 @@ -1,14 +0,0 @@
21398 -# Copyright 1999-2012 Gentoo Foundation
21399 -# Distributed under the terms of the GNU General Public License v2
21400 -# $Header: $
21401 -EAPI="4"
21402 -
21403 -IUSE=""
21404 -MODS="privoxy"
21405 -BASEPOL="2.20120725-r7"
21406 -
21407 -inherit selinux-policy-2
21408 -
21409 -DESCRIPTION="SELinux policy for privoxy"
21410 -
21411 -KEYWORDS="~amd64 ~x86"
21412
21413 diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
21414 deleted file mode 100644
21415 index da3151e..0000000
21416 --- a/sec-policy/selinux-procmail/ChangeLog
21417 +++ /dev/null
21418 @@ -1,171 +0,0 @@
21419 -# ChangeLog for sec-policy/selinux-procmail
21420 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21421 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
21422 -
21423 -*selinux-procmail-2.20120725-r7 (14 Nov 2012)
21424 -
21425 - 14 Nov 2012; <swift@g.o> +selinux-procmail-2.20120725-r7.ebuild:
21426 - Pushing out r7
21427 -
21428 -*selinux-procmail-2.20120215-r1 (27 Jun 2012)
21429 -
21430 - 27 Jun 2012; <swift@g.o> +selinux-procmail-2.20120215-r1.ebuild:
21431 - Bump to revision 13
21432 -
21433 - 13 May 2012; <swift@g.o> -selinux-procmail-2.20110726.ebuild:
21434 - Removing deprecated ebuilds (cleanup)
21435 -
21436 - 29 Apr 2012; <swift@g.o> selinux-procmail-2.20120215.ebuild:
21437 - Stabilizing revision 7
21438 -
21439 -*selinux-procmail-2.20120215 (31 Mar 2012)
21440 -
21441 - 31 Mar 2012; <swift@g.o> +selinux-procmail-2.20120215.ebuild:
21442 - Bumping to 2.20120215 policies
21443 -
21444 - 12 Nov 2011; <swift@g.o> -selinux-procmail-2.20101213.ebuild:
21445 - Removing old policies
21446 -
21447 - 23 Oct 2011; <swift@g.o> selinux-procmail-2.20110726.ebuild:
21448 - Stabilization (tracker #384231)
21449 -
21450 -*selinux-procmail-2.20110726 (28 Aug 2011)
21451 -
21452 - 28 Aug 2011; <swift@g.o> +selinux-procmail-2.20110726.ebuild:
21453 - Updating policy builds to refpolicy 20110726
21454 -
21455 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
21456 - -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
21457 - -selinux-procmail-20080525.ebuild:
21458 - Removed deprecated policies
21459 -
21460 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21461 - selinux-procmail-2.20101213.ebuild:
21462 - Stable amd64 x86
21463 -
21464 -*selinux-procmail-2.20101213 (05 Feb 2011)
21465 -
21466 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
21467 - +selinux-procmail-2.20101213.ebuild:
21468 - New upstream policy.
21469 -
21470 -*selinux-procmail-2.20091215 (16 Dec 2009)
21471 -
21472 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
21473 - +selinux-procmail-2.20091215.ebuild:
21474 - New upstream release.
21475 -
21476 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
21477 - -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
21478 - selinux-procmail-20080525.ebuild:
21479 - Mark 20080525 stable, clear old ebuilds.
21480 -
21481 -*selinux-procmail-2.20090730 (03 Aug 2009)
21482 -
21483 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
21484 - +selinux-procmail-2.20090730.ebuild:
21485 - New upstream release.
21486 -
21487 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
21488 - selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
21489 - selinux-procmail-20080525.ebuild:
21490 - Drop alpha, mips, ppc, sparc selinux support.
21491 -
21492 -*selinux-procmail-20080525 (25 May 2008)
21493 -
21494 - 25 May 2008; Chris PeBenito <pebenito@g.o>
21495 - +selinux-procmail-20080525.ebuild:
21496 - New SVN snapshot.
21497 -
21498 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
21499 - -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
21500 - -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
21501 - Remove old ebuilds.
21502 -
21503 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
21504 - selinux-procmail-20070928.ebuild:
21505 - Mark stable.
21506 -
21507 -*selinux-procmail-20070928 (26 Nov 2007)
21508 -
21509 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
21510 - +selinux-procmail-20070928.ebuild:
21511 - New SVN snapshot.
21512 -
21513 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
21514 - selinux-procmail-20070329.ebuild:
21515 - Mark stable.
21516 -
21517 -*selinux-procmail-20070329 (29 Mar 2007)
21518 -
21519 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
21520 - +selinux-procmail-20070329.ebuild:
21521 - New SVN snapshot.
21522 -
21523 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
21524 - Redigest for Manifest2
21525 -
21526 -*selinux-procmail-20061114 (15 Nov 2006)
21527 -
21528 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
21529 - +selinux-procmail-20061114.ebuild:
21530 - New SVN snapshot.
21531 -
21532 -*selinux-procmail-20061008 (10 Oct 2006)
21533 -
21534 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
21535 - +selinux-procmail-20061008.ebuild:
21536 - First mainstream reference policy testing release.
21537 -
21538 - 02 Dec 2005; petre rodan <kaiowas@g.o>
21539 - selinux-procmail-20051122.ebuild:
21540 - mark stable on amd64 mips ppc sparc x86
21541 -
21542 -*selinux-procmail-20051122 (28 Nov 2005)
21543 -
21544 - 28 Nov 2005; petre rodan <kaiowas@g.o>
21545 - selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
21546 - added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
21547 - upstream
21548 -
21549 -*selinux-procmail-20051023 (24 Oct 2005)
21550 -
21551 - 24 Oct 2005; petre rodan <kaiowas@g.o>
21552 - -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
21553 - minor fixes from upstream
21554 -
21555 - 27 Jun 2005; petre rodan <kaiowas@g.o>
21556 - selinux-procmail-20050605.ebuild:
21557 - mark stable
21558 -
21559 -*selinux-procmail-20050605 (26 Jun 2005)
21560 -
21561 - 26 Jun 2005; petre rodan <kaiowas@g.o>
21562 - -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
21563 - merge with upstream
21564 -
21565 - 23 Mar 2005; petre rodan <kaiowas@g.o>
21566 - selinux-procmail-20050219.ebuild:
21567 - mark stable
21568 -
21569 -*selinux-procmail-20050219 (25 Feb 2005)
21570 -
21571 - 25 Feb 2005; petre rodan <kaiowas@g.o>
21572 - -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
21573 - removed old build, merge with upstream
21574 -
21575 - 23 Nov 2004; petre rodan <kaiowas@g.o>
21576 - selinux-procmail-20041119.ebuild:
21577 - mark stable
21578 -
21579 -*selinux-procmail-20041119 (22 Nov 2004)
21580 -
21581 - 22 Nov 2004; petre rodan <kaiowas@g.o>
21582 - +selinux-procmail-20041119.ebuild:
21583 - merge with nsa policy
21584 -
21585 -*selinux-procmail-20041028 (13 Nov 2004)
21586 -
21587 - 13 Nov 2004; petre rodan <kaiowas@g.o>
21588 - -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
21589 - merge with nsa policy
21590
21591 diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
21592 deleted file mode 100644
21593 index c33e4c8..0000000
21594 --- a/sec-policy/selinux-procmail/metadata.xml
21595 +++ /dev/null
21596 @@ -1,6 +0,0 @@
21597 -<?xml version="1.0" encoding="UTF-8"?>
21598 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21599 -<pkgmetadata>
21600 - <herd>selinux</herd>
21601 - <longdescription>Gentoo SELinux policy for procmail</longdescription>
21602 -</pkgmetadata>
21603
21604 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r6.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r6.ebuild
21605 deleted file mode 100644
21606 index 59a85af..0000000
21607 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r6.ebuild
21608 +++ /dev/null
21609 @@ -1,14 +0,0 @@
21610 -# Copyright 1999-2012 Gentoo Foundation
21611 -# Distributed under the terms of the GNU General Public License v2
21612 -# $Header: $
21613 -EAPI="4"
21614 -
21615 -IUSE=""
21616 -MODS="procmail"
21617 -BASEPOL="2.20120725-r6"
21618 -
21619 -inherit selinux-policy-2
21620 -
21621 -DESCRIPTION="SELinux policy for procmail"
21622 -
21623 -KEYWORDS="~amd64 ~x86"
21624
21625 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r7.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r7.ebuild
21626 deleted file mode 100644
21627 index ae4bbf8..0000000
21628 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r7.ebuild
21629 +++ /dev/null
21630 @@ -1,14 +0,0 @@
21631 -# Copyright 1999-2012 Gentoo Foundation
21632 -# Distributed under the terms of the GNU General Public License v2
21633 -# $Header: $
21634 -EAPI="4"
21635 -
21636 -IUSE=""
21637 -MODS="procmail"
21638 -BASEPOL="2.20120725-r7"
21639 -
21640 -inherit selinux-policy-2
21641 -
21642 -DESCRIPTION="SELinux policy for procmail"
21643 -
21644 -KEYWORDS="~amd64 ~x86"
21645
21646 diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
21647 deleted file mode 100644
21648 index 51a8f51..0000000
21649 --- a/sec-policy/selinux-psad/ChangeLog
21650 +++ /dev/null
21651 @@ -1,43 +0,0 @@
21652 -# ChangeLog for sec-policy/selinux-psad
21653 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21654 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
21655 -
21656 -*selinux-psad-2.20120725-r7 (14 Nov 2012)
21657 -
21658 - 14 Nov 2012; <swift@g.o> +selinux-psad-2.20120725-r7.ebuild:
21659 - Pushing out r7
21660 -
21661 -*selinux-psad-2.20120215-r1 (27 Jun 2012)
21662 -
21663 - 27 Jun 2012; <swift@g.o> +selinux-psad-2.20120215-r1.ebuild:
21664 - Bump to revision 13
21665 -
21666 - 13 May 2012; <swift@g.o> -selinux-psad-2.20110726.ebuild:
21667 - Removing deprecated ebuilds (cleanup)
21668 -
21669 - 29 Apr 2012; <swift@g.o> selinux-psad-2.20120215.ebuild:
21670 - Stabilizing revision 7
21671 -
21672 -*selinux-psad-2.20120215 (31 Mar 2012)
21673 -
21674 - 31 Mar 2012; <swift@g.o> +selinux-psad-2.20120215.ebuild:
21675 - Bumping to 2.20120215 policies
21676 -
21677 - 12 Nov 2011; <swift@g.o> -selinux-psad-2.20101213.ebuild:
21678 - Removing old policies
21679 -
21680 - 23 Oct 2011; <swift@g.o> selinux-psad-2.20110726.ebuild:
21681 - Stabilization (tracker #384231)
21682 -
21683 -*selinux-psad-2.20110726 (28 Aug 2011)
21684 -
21685 - 28 Aug 2011; <swift@g.o> +selinux-psad-2.20110726.ebuild:
21686 - Updating policy builds to refpolicy 20110726
21687 -
21688 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21689 - selinux-psad-2.20101213.ebuild:
21690 - Stable amd64 x86
21691 -
21692 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
21693 - Initial commit to portage.
21694 -
21695
21696 diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
21697 deleted file mode 100644
21698 index 5c07254..0000000
21699 --- a/sec-policy/selinux-psad/metadata.xml
21700 +++ /dev/null
21701 @@ -1,6 +0,0 @@
21702 -<?xml version="1.0" encoding="UTF-8"?>
21703 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21704 -<pkgmetadata>
21705 - <herd>selinux</herd>
21706 - <longdescription>Gentoo SELinux policy for psad</longdescription>
21707 -</pkgmetadata>
21708
21709 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r6.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r6.ebuild
21710 deleted file mode 100644
21711 index 7d33ecb..0000000
21712 --- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r6.ebuild
21713 +++ /dev/null
21714 @@ -1,14 +0,0 @@
21715 -# Copyright 1999-2012 Gentoo Foundation
21716 -# Distributed under the terms of the GNU General Public License v2
21717 -# $Header: $
21718 -EAPI="4"
21719 -
21720 -IUSE=""
21721 -MODS="psad"
21722 -BASEPOL="2.20120725-r6"
21723 -
21724 -inherit selinux-policy-2
21725 -
21726 -DESCRIPTION="SELinux policy for psad"
21727 -
21728 -KEYWORDS="~amd64 ~x86"
21729
21730 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r7.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r7.ebuild
21731 deleted file mode 100644
21732 index 033b862..0000000
21733 --- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r7.ebuild
21734 +++ /dev/null
21735 @@ -1,14 +0,0 @@
21736 -# Copyright 1999-2012 Gentoo Foundation
21737 -# Distributed under the terms of the GNU General Public License v2
21738 -# $Header: $
21739 -EAPI="4"
21740 -
21741 -IUSE=""
21742 -MODS="psad"
21743 -BASEPOL="2.20120725-r7"
21744 -
21745 -inherit selinux-policy-2
21746 -
21747 -DESCRIPTION="SELinux policy for psad"
21748 -
21749 -KEYWORDS="~amd64 ~x86"
21750
21751 diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
21752 deleted file mode 100644
21753 index 7367a10..0000000
21754 --- a/sec-policy/selinux-publicfile/ChangeLog
21755 +++ /dev/null
21756 @@ -1,156 +0,0 @@
21757 -# ChangeLog for sec-policy/selinux-publicfile
21758 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21759 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
21760 -
21761 -*selinux-publicfile-2.20120725-r7 (14 Nov 2012)
21762 -
21763 - 14 Nov 2012; <swift@g.o> +selinux-publicfile-2.20120725-r7.ebuild:
21764 - Pushing out r7
21765 -
21766 -*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
21767 -
21768 - 27 Jun 2012; <swift@g.o> +selinux-publicfile-2.20120215-r1.ebuild:
21769 - Bump to revision 13
21770 -
21771 - 13 May 2012; <swift@g.o> -selinux-publicfile-2.20110726.ebuild:
21772 - Removing deprecated ebuilds (cleanup)
21773 -
21774 - 29 Apr 2012; <swift@g.o> selinux-publicfile-2.20120215.ebuild:
21775 - Stabilizing revision 7
21776 -
21777 -*selinux-publicfile-2.20120215 (31 Mar 2012)
21778 -
21779 - 31 Mar 2012; <swift@g.o> +selinux-publicfile-2.20120215.ebuild:
21780 - Bumping to 2.20120215 policies
21781 -
21782 - 12 Nov 2011; <swift@g.o> -selinux-publicfile-2.20101213.ebuild:
21783 - Removing old policies
21784 -
21785 - 23 Oct 2011; <swift@g.o> selinux-publicfile-2.20110726.ebuild:
21786 - Stabilization (tracker #384231)
21787 -
21788 -*selinux-publicfile-2.20110726 (28 Aug 2011)
21789 -
21790 - 28 Aug 2011; <swift@g.o> +selinux-publicfile-2.20110726.ebuild:
21791 - Updating policy builds to refpolicy 20110726
21792 -
21793 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
21794 - -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
21795 - -selinux-publicfile-20080525.ebuild:
21796 - Removed deprecated policies
21797 -
21798 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
21799 - selinux-publicfile-2.20101213.ebuild:
21800 - Stable amd64 x86
21801 -
21802 -*selinux-publicfile-2.20101213 (05 Feb 2011)
21803 -
21804 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
21805 - +selinux-publicfile-2.20101213.ebuild:
21806 - New upstream policy.
21807 -
21808 -*selinux-publicfile-2.20091215 (16 Dec 2009)
21809 -
21810 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
21811 - +selinux-publicfile-2.20091215.ebuild:
21812 - New upstream release.
21813 -
21814 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
21815 - -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
21816 - selinux-publicfile-20080525.ebuild:
21817 - Mark 20080525 stable, clear old ebuilds.
21818 -
21819 -*selinux-publicfile-2.20090730 (03 Aug 2009)
21820 -
21821 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
21822 - +selinux-publicfile-2.20090730.ebuild:
21823 - New upstream release.
21824 -
21825 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
21826 - selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
21827 - selinux-publicfile-20080525.ebuild:
21828 - Drop alpha, mips, ppc, sparc selinux support.
21829 -
21830 -*selinux-publicfile-20080525 (25 May 2008)
21831 -
21832 - 25 May 2008; Chris PeBenito <pebenito@g.o>
21833 - +selinux-publicfile-20080525.ebuild:
21834 - New SVN snapshot.
21835 -
21836 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
21837 - -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
21838 - -selinux-publicfile-20061114.ebuild:
21839 - Remove old ebuilds.
21840 -
21841 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
21842 - selinux-publicfile-20070928.ebuild:
21843 - Mark stable.
21844 -
21845 -*selinux-publicfile-20070928 (26 Nov 2007)
21846 -
21847 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
21848 - +selinux-publicfile-20070928.ebuild:
21849 - New SVN snapshot.
21850 -
21851 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
21852 - Removing kaiowas from metadata due to his retirement (see #61930 for
21853 - reference).
21854 -
21855 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
21856 - selinux-publicfile-20070329.ebuild:
21857 - Mark stable.
21858 -
21859 -*selinux-publicfile-20070329 (29 Mar 2007)
21860 -
21861 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
21862 - +selinux-publicfile-20070329.ebuild:
21863 - New SVN snapshot.
21864 -
21865 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
21866 - Redigest for Manifest2
21867 -
21868 -*selinux-publicfile-20061114 (15 Nov 2006)
21869 -
21870 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
21871 - +selinux-publicfile-20061114.ebuild:
21872 - New SVN snapshot.
21873 -
21874 -*selinux-publicfile-20061008 (10 Oct 2006)
21875 -
21876 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
21877 - +selinux-publicfile-20061008.ebuild:
21878 - First mainstream reference policy testing release.
21879 -
21880 - 02 Dec 2005; petre rodan <kaiowas@g.o>
21881 - selinux-publicfile-20051124.ebuild:
21882 - mark stable on amd64 mips ppc sparc x86
21883 -
21884 -*selinux-publicfile-20051124 (28 Nov 2005)
21885 -
21886 - 28 Nov 2005; petre rodan <kaiowas@g.o>
21887 - +selinux-publicfile-20051124.ebuild:
21888 - tiny policy fix
21889 -
21890 - 20 Jan 2005; petre rodan <kaiowas@g.o>
21891 - -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
21892 - selinux-publicfile-20041121.ebuild:
21893 - mark stable
21894 -
21895 -*selinux-publicfile-20041121 (22 Nov 2004)
21896 -
21897 - 22 Nov 2004; petre rodan <kaiowas@g.o>
21898 - +selinux-publicfile-20041121.ebuild:
21899 - added network-hooks related rules
21900 -
21901 -*selinux-publicfile-20041016 (24 Oct 2004)
21902 -
21903 - 24 Oct 2004; petre rodan <kaiowas@g.o>
21904 - selinux-publicfile-20041016.ebuild:
21905 - mark stable
21906 -
21907 -*selinux-publicfile-20031221 (21 Dec 2003)
21908 -
21909 - 21 Dec 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
21910 - selinux-publicfile-20031221.ebuild:
21911 - Initial commit. Submitted by Petre Rodan.
21912 -
21913
21914 diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
21915 deleted file mode 100644
21916 index e6548b5..0000000
21917 --- a/sec-policy/selinux-publicfile/metadata.xml
21918 +++ /dev/null
21919 @@ -1,6 +0,0 @@
21920 -<?xml version="1.0" encoding="UTF-8"?>
21921 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
21922 -<pkgmetadata>
21923 - <herd>selinux</herd>
21924 - <longdescription>Gentoo SELinux policy for publicfile</longdescription>
21925 -</pkgmetadata>
21926
21927 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r6.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r6.ebuild
21928 deleted file mode 100644
21929 index cfa4769..0000000
21930 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r6.ebuild
21931 +++ /dev/null
21932 @@ -1,14 +0,0 @@
21933 -# Copyright 1999-2012 Gentoo Foundation
21934 -# Distributed under the terms of the GNU General Public License v2
21935 -# $Header: $
21936 -EAPI="4"
21937 -
21938 -IUSE=""
21939 -MODS="publicfile"
21940 -BASEPOL="2.20120725-r6"
21941 -
21942 -inherit selinux-policy-2
21943 -
21944 -DESCRIPTION="SELinux policy for publicfile"
21945 -
21946 -KEYWORDS="~amd64 ~x86"
21947
21948 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r7.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r7.ebuild
21949 deleted file mode 100644
21950 index dd5080f..0000000
21951 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r7.ebuild
21952 +++ /dev/null
21953 @@ -1,14 +0,0 @@
21954 -# Copyright 1999-2012 Gentoo Foundation
21955 -# Distributed under the terms of the GNU General Public License v2
21956 -# $Header: $
21957 -EAPI="4"
21958 -
21959 -IUSE=""
21960 -MODS="publicfile"
21961 -BASEPOL="2.20120725-r7"
21962 -
21963 -inherit selinux-policy-2
21964 -
21965 -DESCRIPTION="SELinux policy for publicfile"
21966 -
21967 -KEYWORDS="~amd64 ~x86"
21968
21969 diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
21970 deleted file mode 100644
21971 index dbb1c98..0000000
21972 --- a/sec-policy/selinux-pulseaudio/ChangeLog
21973 +++ /dev/null
21974 @@ -1,43 +0,0 @@
21975 -# ChangeLog for sec-policy/selinux-pulseaudio
21976 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
21977 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
21978 -
21979 -*selinux-pulseaudio-2.20120725-r7 (14 Nov 2012)
21980 -
21981 - 14 Nov 2012; <swift@g.o> +selinux-pulseaudio-2.20120725-r7.ebuild:
21982 - Pushing out r7
21983 -
21984 -*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
21985 -
21986 - 27 Jun 2012; <swift@g.o> +selinux-pulseaudio-2.20120215-r1.ebuild:
21987 - Bump to revision 13
21988 -
21989 - 13 May 2012; <swift@g.o> -selinux-pulseaudio-2.20110726.ebuild:
21990 - Removing deprecated ebuilds (cleanup)
21991 -
21992 - 29 Apr 2012; <swift@g.o> selinux-pulseaudio-2.20120215.ebuild:
21993 - Stabilizing revision 7
21994 -
21995 -*selinux-pulseaudio-2.20120215 (31 Mar 2012)
21996 -
21997 - 31 Mar 2012; <swift@g.o> +selinux-pulseaudio-2.20120215.ebuild:
21998 - Bumping to 2.20120215 policies
21999 -
22000 - 12 Nov 2011; <swift@g.o> -selinux-pulseaudio-2.20101213.ebuild:
22001 - Removing old policies
22002 -
22003 - 23 Oct 2011; <swift@g.o> selinux-pulseaudio-2.20110726.ebuild:
22004 - Stabilization (tracker #384231)
22005 -
22006 -*selinux-pulseaudio-2.20110726 (28 Aug 2011)
22007 -
22008 - 28 Aug 2011; <swift@g.o> +selinux-pulseaudio-2.20110726.ebuild:
22009 - Updating policy builds to refpolicy 20110726
22010 -
22011 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22012 - selinux-pulseaudio-2.20101213.ebuild:
22013 - Stable amd64 x86
22014 -
22015 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22016 - Initial commit to portage.
22017 -
22018
22019 diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
22020 deleted file mode 100644
22021 index 51d5726..0000000
22022 --- a/sec-policy/selinux-pulseaudio/metadata.xml
22023 +++ /dev/null
22024 @@ -1,6 +0,0 @@
22025 -<?xml version="1.0" encoding="UTF-8"?>
22026 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22027 -<pkgmetadata>
22028 - <herd>selinux</herd>
22029 - <longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
22030 -</pkgmetadata>
22031
22032 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r6.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r6.ebuild
22033 deleted file mode 100644
22034 index 051f3dc..0000000
22035 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r6.ebuild
22036 +++ /dev/null
22037 @@ -1,14 +0,0 @@
22038 -# Copyright 1999-2012 Gentoo Foundation
22039 -# Distributed under the terms of the GNU General Public License v2
22040 -# $Header: $
22041 -EAPI="4"
22042 -
22043 -IUSE=""
22044 -MODS="pulseaudio"
22045 -BASEPOL="2.20120725-r6"
22046 -
22047 -inherit selinux-policy-2
22048 -
22049 -DESCRIPTION="SELinux policy for pulseaudio"
22050 -
22051 -KEYWORDS="~amd64 ~x86"
22052
22053 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r7.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r7.ebuild
22054 deleted file mode 100644
22055 index 6a488bc..0000000
22056 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r7.ebuild
22057 +++ /dev/null
22058 @@ -1,14 +0,0 @@
22059 -# Copyright 1999-2012 Gentoo Foundation
22060 -# Distributed under the terms of the GNU General Public License v2
22061 -# $Header: $
22062 -EAPI="4"
22063 -
22064 -IUSE=""
22065 -MODS="pulseaudio"
22066 -BASEPOL="2.20120725-r7"
22067 -
22068 -inherit selinux-policy-2
22069 -
22070 -DESCRIPTION="SELinux policy for pulseaudio"
22071 -
22072 -KEYWORDS="~amd64 ~x86"
22073
22074 diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
22075 deleted file mode 100644
22076 index 8e2b01b..0000000
22077 --- a/sec-policy/selinux-puppet/ChangeLog
22078 +++ /dev/null
22079 @@ -1,71 +0,0 @@
22080 -# ChangeLog for sec-policy/selinux-puppet
22081 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22082 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
22083 -
22084 -*selinux-puppet-2.20120725-r7 (14 Nov 2012)
22085 -
22086 - 14 Nov 2012; <swift@g.o> +selinux-puppet-2.20120725-r7.ebuild:
22087 - Pushing out r7
22088 -
22089 -*selinux-puppet-2.20120215-r2 (27 Jun 2012)
22090 -
22091 - 27 Jun 2012; <swift@g.o> +selinux-puppet-2.20120215-r2.ebuild:
22092 - Bump to revision 13
22093 -
22094 -*selinux-puppet-2.20120215-r1 (20 May 2012)
22095 -
22096 - 20 May 2012; <swift@g.o> +selinux-puppet-2.20120215-r1.ebuild:
22097 - Bumping to rev 9
22098 -
22099 - 13 May 2012; <swift@g.o> -selinux-puppet-2.20110726-r2.ebuild:
22100 - Removing deprecated ebuilds (cleanup)
22101 -
22102 - 29 Apr 2012; <swift@g.o> selinux-puppet-2.20120215.ebuild:
22103 - Stabilizing revision 7
22104 -
22105 -*selinux-puppet-2.20120215 (31 Mar 2012)
22106 -
22107 - 31 Mar 2012; <swift@g.o> +selinux-puppet-2.20120215.ebuild:
22108 - Bumping to 2.20120215 policies
22109 -
22110 - 12 Nov 2011; <swift@g.o> -files/fix-services-puppet-r1.patch,
22111 - -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
22112 - -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
22113 - -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
22114 - -selinux-puppet-2.20110726-r1.ebuild:
22115 - Removing old policies
22116 -
22117 - 23 Oct 2011; <swift@g.o> selinux-puppet-2.20110726-r2.ebuild:
22118 - Stabilization (tracker #384231)
22119 -
22120 -*selinux-puppet-2.20110726-r2 (17 Sep 2011)
22121 -
22122 - 17 Sep 2011; <swift@g.o> +selinux-puppet-2.20110726-r2.ebuild:
22123 - Fix the calls towards the portage domains, include support for the
22124 - portage_fetch_t domain
22125 -
22126 -*selinux-puppet-2.20110726-r1 (28 Aug 2011)
22127 -
22128 - 28 Aug 2011; <swift@g.o> +selinux-puppet-2.20110726-r1.ebuild:
22129 - Updating policy builds to refpolicy 20110726
22130 -
22131 -*selinux-puppet-2.20101213-r3 (25 Jul 2011)
22132 -*selinux-puppet-2.20101213-r2 (25 Jul 2011)
22133 -*selinux-puppet-2.20101213-r1 (25 Jul 2011)
22134 -
22135 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
22136 - +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
22137 - +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
22138 - +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
22139 - r3: Allow puppet to call portage domains and ensure that this is supported
22140 - through the system_r role
22141 - r2: Revert ugly initrc hack introduced in r1
22142 - r1: Extend puppet rights
22143 -
22144 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22145 - selinux-puppet-2.20101213.ebuild:
22146 - Stable amd64 x86
22147 -
22148 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22149 - Initial commit to portage.
22150 -
22151
22152 diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
22153 deleted file mode 100644
22154 index 9c13f0a..0000000
22155 --- a/sec-policy/selinux-puppet/metadata.xml
22156 +++ /dev/null
22157 @@ -1,6 +0,0 @@
22158 -<?xml version="1.0" encoding="UTF-8"?>
22159 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22160 -<pkgmetadata>
22161 - <herd>selinux</herd>
22162 - <longdescription>Gentoo SELinux policy for puppet</longdescription>
22163 -</pkgmetadata>
22164
22165 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r6.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r6.ebuild
22166 deleted file mode 100644
22167 index d3fbd3d..0000000
22168 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r6.ebuild
22169 +++ /dev/null
22170 @@ -1,14 +0,0 @@
22171 -# Copyright 1999-2012 Gentoo Foundation
22172 -# Distributed under the terms of the GNU General Public License v2
22173 -# $Header: $
22174 -EAPI="4"
22175 -
22176 -IUSE=""
22177 -MODS="puppet"
22178 -BASEPOL="2.20120725-r6"
22179 -
22180 -inherit selinux-policy-2
22181 -
22182 -DESCRIPTION="SELinux policy for puppet"
22183 -
22184 -KEYWORDS="~amd64 ~x86"
22185
22186 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r7.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r7.ebuild
22187 deleted file mode 100644
22188 index 80d422b..0000000
22189 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r7.ebuild
22190 +++ /dev/null
22191 @@ -1,14 +0,0 @@
22192 -# Copyright 1999-2012 Gentoo Foundation
22193 -# Distributed under the terms of the GNU General Public License v2
22194 -# $Header: $
22195 -EAPI="4"
22196 -
22197 -IUSE=""
22198 -MODS="puppet"
22199 -BASEPOL="2.20120725-r7"
22200 -
22201 -inherit selinux-policy-2
22202 -
22203 -DESCRIPTION="SELinux policy for puppet"
22204 -
22205 -KEYWORDS="~amd64 ~x86"
22206
22207 diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
22208 deleted file mode 100644
22209 index 1427bfd..0000000
22210 --- a/sec-policy/selinux-pyicqt/ChangeLog
22211 +++ /dev/null
22212 @@ -1,43 +0,0 @@
22213 -# ChangeLog for sec-policy/selinux-pyicqt
22214 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22215 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
22216 -
22217 -*selinux-pyicqt-2.20120725-r7 (14 Nov 2012)
22218 -
22219 - 14 Nov 2012; <swift@g.o> +selinux-pyicqt-2.20120725-r7.ebuild:
22220 - Pushing out r7
22221 -
22222 -*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
22223 -
22224 - 27 Jun 2012; <swift@g.o> +selinux-pyicqt-2.20120215-r1.ebuild:
22225 - Bump to revision 13
22226 -
22227 - 13 May 2012; <swift@g.o> -selinux-pyicqt-2.20110726.ebuild:
22228 - Removing deprecated ebuilds (cleanup)
22229 -
22230 - 29 Apr 2012; <swift@g.o> selinux-pyicqt-2.20120215.ebuild:
22231 - Stabilizing revision 7
22232 -
22233 -*selinux-pyicqt-2.20120215 (31 Mar 2012)
22234 -
22235 - 31 Mar 2012; <swift@g.o> +selinux-pyicqt-2.20120215.ebuild:
22236 - Bumping to 2.20120215 policies
22237 -
22238 - 12 Nov 2011; <swift@g.o> -selinux-pyicqt-2.20101213.ebuild:
22239 - Removing old policies
22240 -
22241 - 23 Oct 2011; <swift@g.o> selinux-pyicqt-2.20110726.ebuild:
22242 - Stabilization (tracker #384231)
22243 -
22244 -*selinux-pyicqt-2.20110726 (28 Aug 2011)
22245 -
22246 - 28 Aug 2011; <swift@g.o> +selinux-pyicqt-2.20110726.ebuild:
22247 - Updating policy builds to refpolicy 20110726
22248 -
22249 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22250 - selinux-pyicqt-2.20101213.ebuild:
22251 - Stable amd64 x86
22252 -
22253 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22254 - Initial commit to portage.
22255 -
22256
22257 diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
22258 deleted file mode 100644
22259 index bfb6814..0000000
22260 --- a/sec-policy/selinux-pyicqt/metadata.xml
22261 +++ /dev/null
22262 @@ -1,6 +0,0 @@
22263 -<?xml version="1.0" encoding="UTF-8"?>
22264 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22265 -<pkgmetadata>
22266 - <herd>selinux</herd>
22267 - <longdescription>Gentoo SELinux policy for pyicqt</longdescription>
22268 -</pkgmetadata>
22269
22270 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r6.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r6.ebuild
22271 deleted file mode 100644
22272 index cfd25ec..0000000
22273 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r6.ebuild
22274 +++ /dev/null
22275 @@ -1,14 +0,0 @@
22276 -# Copyright 1999-2012 Gentoo Foundation
22277 -# Distributed under the terms of the GNU General Public License v2
22278 -# $Header: $
22279 -EAPI="4"
22280 -
22281 -IUSE=""
22282 -MODS="pyicqt"
22283 -BASEPOL="2.20120725-r6"
22284 -
22285 -inherit selinux-policy-2
22286 -
22287 -DESCRIPTION="SELinux policy for pyicqt"
22288 -
22289 -KEYWORDS="~amd64 ~x86"
22290
22291 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r7.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r7.ebuild
22292 deleted file mode 100644
22293 index 61778fb..0000000
22294 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r7.ebuild
22295 +++ /dev/null
22296 @@ -1,14 +0,0 @@
22297 -# Copyright 1999-2012 Gentoo Foundation
22298 -# Distributed under the terms of the GNU General Public License v2
22299 -# $Header: $
22300 -EAPI="4"
22301 -
22302 -IUSE=""
22303 -MODS="pyicqt"
22304 -BASEPOL="2.20120725-r7"
22305 -
22306 -inherit selinux-policy-2
22307 -
22308 -DESCRIPTION="SELinux policy for pyicqt"
22309 -
22310 -KEYWORDS="~amd64 ~x86"
22311
22312 diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
22313 deleted file mode 100644
22314 index 0239541..0000000
22315 --- a/sec-policy/selinux-pyzor/ChangeLog
22316 +++ /dev/null
22317 @@ -1,95 +0,0 @@
22318 -# ChangeLog for sec-policy/selinux-pyzor
22319 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22320 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
22321 -
22322 -*selinux-pyzor-2.20120725-r7 (14 Nov 2012)
22323 -
22324 - 14 Nov 2012; <swift@g.o> +selinux-pyzor-2.20120725-r7.ebuild:
22325 - Pushing out r7
22326 -
22327 -*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
22328 -
22329 - 27 Jun 2012; <swift@g.o> +selinux-pyzor-2.20120215-r1.ebuild:
22330 - Bump to revision 13
22331 -
22332 - 13 May 2012; <swift@g.o> -selinux-pyzor-2.20110726.ebuild:
22333 - Removing deprecated ebuilds (cleanup)
22334 -
22335 - 29 Apr 2012; <swift@g.o> selinux-pyzor-2.20120215.ebuild:
22336 - Stabilizing revision 7
22337 -
22338 -*selinux-pyzor-2.20120215 (31 Mar 2012)
22339 -
22340 - 31 Mar 2012; <swift@g.o> +selinux-pyzor-2.20120215.ebuild:
22341 - Bumping to 2.20120215 policies
22342 -
22343 - 12 Nov 2011; <swift@g.o> -selinux-pyzor-2.20101213.ebuild:
22344 - Removing old policies
22345 -
22346 - 23 Oct 2011; <swift@g.o> selinux-pyzor-2.20110726.ebuild:
22347 - Stabilization (tracker #384231)
22348 -
22349 -*selinux-pyzor-2.20110726 (28 Aug 2011)
22350 -
22351 - 28 Aug 2011; <swift@g.o> +selinux-pyzor-2.20110726.ebuild:
22352 - Updating policy builds to refpolicy 20110726
22353 -
22354 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
22355 - -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
22356 - -selinux-pyzor-20080525.ebuild:
22357 - Removed deprecated policies
22358 -
22359 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22360 - selinux-pyzor-2.20101213.ebuild:
22361 - Stable amd64 x86
22362 -
22363 -*selinux-pyzor-2.20101213 (05 Feb 2011)
22364 -
22365 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
22366 - +selinux-pyzor-2.20101213.ebuild:
22367 - New upstream policy.
22368 -
22369 -*selinux-pyzor-2.20091215 (16 Dec 2009)
22370 -
22371 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
22372 - +selinux-pyzor-2.20091215.ebuild:
22373 - New upstream release.
22374 -
22375 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
22376 - -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
22377 - selinux-pyzor-20080525.ebuild:
22378 - Mark 20080525 stable, clear old ebuilds.
22379 -
22380 -*selinux-pyzor-2.20090730 (03 Aug 2009)
22381 -
22382 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
22383 - +selinux-pyzor-2.20090730.ebuild:
22384 - New upstream release.
22385 -
22386 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
22387 - selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
22388 - selinux-pyzor-20080525.ebuild:
22389 - Drop alpha, mips, ppc, sparc selinux support.
22390 -
22391 -*selinux-pyzor-20080525 (25 May 2008)
22392 -
22393 - 25 May 2008; Chris PeBenito <pebenito@g.o>
22394 - +selinux-pyzor-20080525.ebuild:
22395 - New SVN snapshot.
22396 -
22397 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
22398 - selinux-pyzor-20070928.ebuild:
22399 - Mark stable.
22400 -
22401 -*selinux-pyzor-20070928 (26 Nov 2007)
22402 -
22403 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
22404 - +selinux-pyzor-20070928.ebuild:
22405 - New SVN snapshot.
22406 -
22407 -*selinux-pyzor-20070329 (11 Jun 2007)
22408 -
22409 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
22410 - +selinux-pyzor-20070329.ebuild:
22411 - initial commit
22412 -
22413
22414 diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
22415 deleted file mode 100644
22416 index 9b0612a..0000000
22417 --- a/sec-policy/selinux-pyzor/metadata.xml
22418 +++ /dev/null
22419 @@ -1,6 +0,0 @@
22420 -<?xml version="1.0" encoding="UTF-8"?>
22421 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22422 -<pkgmetadata>
22423 - <herd>selinux</herd>
22424 - <longdescription>Gentoo SELinux policy for pyzor</longdescription>
22425 -</pkgmetadata>
22426
22427 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r6.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r6.ebuild
22428 deleted file mode 100644
22429 index 0c56240..0000000
22430 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r6.ebuild
22431 +++ /dev/null
22432 @@ -1,14 +0,0 @@
22433 -# Copyright 1999-2012 Gentoo Foundation
22434 -# Distributed under the terms of the GNU General Public License v2
22435 -# $Header: $
22436 -EAPI="4"
22437 -
22438 -IUSE=""
22439 -MODS="pyzor"
22440 -BASEPOL="2.20120725-r6"
22441 -
22442 -inherit selinux-policy-2
22443 -
22444 -DESCRIPTION="SELinux policy for pyzor"
22445 -
22446 -KEYWORDS="~amd64 ~x86"
22447
22448 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r7.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r7.ebuild
22449 deleted file mode 100644
22450 index d5ed837..0000000
22451 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r7.ebuild
22452 +++ /dev/null
22453 @@ -1,14 +0,0 @@
22454 -# Copyright 1999-2012 Gentoo Foundation
22455 -# Distributed under the terms of the GNU General Public License v2
22456 -# $Header: $
22457 -EAPI="4"
22458 -
22459 -IUSE=""
22460 -MODS="pyzor"
22461 -BASEPOL="2.20120725-r7"
22462 -
22463 -inherit selinux-policy-2
22464 -
22465 -DESCRIPTION="SELinux policy for pyzor"
22466 -
22467 -KEYWORDS="~amd64 ~x86"
22468
22469 diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
22470 deleted file mode 100644
22471 index 7fc3dcb..0000000
22472 --- a/sec-policy/selinux-qemu/ChangeLog
22473 +++ /dev/null
22474 @@ -1,74 +0,0 @@
22475 -# ChangeLog for sec-policy/selinux-qemu
22476 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22477 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
22478 -
22479 -*selinux-qemu-2.20120725-r7 (14 Nov 2012)
22480 -
22481 - 14 Nov 2012; <swift@g.o> +selinux-qemu-2.20120725-r7.ebuild:
22482 - Pushing out r7
22483 -
22484 -*selinux-qemu-2.20120215-r1 (27 Jun 2012)
22485 -
22486 - 27 Jun 2012; <swift@g.o> +selinux-qemu-2.20120215-r1.ebuild:
22487 - Bump to revision 13
22488 -
22489 - 13 May 2012; <swift@g.o> -selinux-qemu-2.20110726-r1.ebuild,
22490 - -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
22491 - Removing deprecated ebuilds (cleanup)
22492 -
22493 - 29 Apr 2012; <swift@g.o> selinux-qemu-2.20120215.ebuild:
22494 - Stabilizing revision 7
22495 -
22496 -*selinux-qemu-2.20120215 (31 Mar 2012)
22497 -
22498 - 31 Mar 2012; <swift@g.o> +selinux-qemu-2.20120215.ebuild:
22499 - Bumping to 2.20120215 policies
22500 -
22501 - 23 Feb 2012; <swift@g.o> selinux-qemu-2.20110726-r3.ebuild:
22502 - Stabilizing
22503 -
22504 - 29 Jan 2012; <swift@g.o> Manifest:
22505 - Updating manifest
22506 -
22507 - 29 Jan 2012; <swift@g.o> selinux-qemu-2.20110726-r2.ebuild:
22508 - Stabilize
22509 -
22510 -*selinux-qemu-2.20110726-r3 (14 Jan 2012)
22511 -
22512 - 14 Jan 2012; <swift@g.o> +selinux-qemu-2.20110726-r3.ebuild:
22513 - Allow qemu to call itself
22514 -
22515 - 17 Dec 2011; <swift@g.o> selinux-qemu-2.20110726-r2.ebuild:
22516 - Add dependency on selinux-virt; also add dontaudit statement for unneeded
22517 - calls to socket creation
22518 -
22519 -*selinux-qemu-2.20110726-r2 (04 Dec 2011)
22520 -
22521 - 04 Dec 2011; <swift@g.o> +selinux-qemu-2.20110726-r2.ebuild:
22522 - Mark vde connectivity optional
22523 -
22524 - 12 Nov 2011; <swift@g.o> -selinux-qemu-2.20101213.ebuild,
22525 - -files/fix-apps-qemu.patch:
22526 - Removing old policies
22527 -
22528 - 23 Oct 2011; <swift@g.o> selinux-qemu-2.20110726-r1.ebuild:
22529 - Stabilization (tracker #384231)
22530 -
22531 -*selinux-qemu-2.20110726-r1 (28 Aug 2011)
22532 -
22533 - 28 Aug 2011; <swift@g.o> +selinux-qemu-2.20110726-r1.ebuild:
22534 - Updating policy builds to refpolicy 20110726
22535 -
22536 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22537 - selinux-qemu-2.20101213.ebuild:
22538 - Stable amd64 x86
22539 -
22540 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22541 - Initial commit to portage.
22542 -
22543 -*selinux-qemu-2.20101213 (22 Jan 2011)
22544 -
22545 - 22 Jan 2011; <swift@g.o> +selinux-qemu-2.20101213.ebuild,
22546 - +files/fix-apps-qemu.patch, +metadata.xml:
22547 - Adding SELinux policy for QEMU
22548 -
22549
22550 diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
22551 deleted file mode 100644
22552 index b289b7d..0000000
22553 --- a/sec-policy/selinux-qemu/metadata.xml
22554 +++ /dev/null
22555 @@ -1,6 +0,0 @@
22556 -<?xml version="1.0" encoding="UTF-8"?>
22557 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22558 -<pkgmetadata>
22559 - <herd>selinux</herd>
22560 - <longdescription>Gentoo SELinux policy for qemu</longdescription>
22561 -</pkgmetadata>
22562
22563 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r6.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r6.ebuild
22564 deleted file mode 100644
22565 index 6b35e45..0000000
22566 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r6.ebuild
22567 +++ /dev/null
22568 @@ -1,18 +0,0 @@
22569 -# Copyright 1999-2012 Gentoo Foundation
22570 -# Distributed under the terms of the GNU General Public License v2
22571 -# $Header: $
22572 -EAPI="4"
22573 -
22574 -IUSE=""
22575 -MODS="qemu"
22576 -BASEPOL="2.20120725-r6"
22577 -
22578 -inherit selinux-policy-2
22579 -
22580 -DESCRIPTION="SELinux policy for qemu"
22581 -
22582 -KEYWORDS="~amd64 ~x86"
22583 -DEPEND="${DEPEND}
22584 - sec-policy/selinux-virt
22585 -"
22586 -RDEPEND="${DEPEND}"
22587
22588 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r7.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r7.ebuild
22589 deleted file mode 100644
22590 index 7939c7f..0000000
22591 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r7.ebuild
22592 +++ /dev/null
22593 @@ -1,18 +0,0 @@
22594 -# Copyright 1999-2012 Gentoo Foundation
22595 -# Distributed under the terms of the GNU General Public License v2
22596 -# $Header: $
22597 -EAPI="4"
22598 -
22599 -IUSE=""
22600 -MODS="qemu"
22601 -BASEPOL="2.20120725-r7"
22602 -
22603 -inherit selinux-policy-2
22604 -
22605 -DESCRIPTION="SELinux policy for qemu"
22606 -
22607 -KEYWORDS="~amd64 ~x86"
22608 -DEPEND="${DEPEND}
22609 - sec-policy/selinux-virt
22610 -"
22611 -RDEPEND="${DEPEND}"
22612
22613 diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
22614 deleted file mode 100644
22615 index 4f29122..0000000
22616 --- a/sec-policy/selinux-qmail/ChangeLog
22617 +++ /dev/null
22618 @@ -1,169 +0,0 @@
22619 -# ChangeLog for sec-policy/selinux-qmail
22620 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22621 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
22622 -
22623 -*selinux-qmail-2.20120725-r7 (14 Nov 2012)
22624 -
22625 - 14 Nov 2012; <swift@g.o> +selinux-qmail-2.20120725-r7.ebuild:
22626 - Pushing out r7
22627 -
22628 -*selinux-qmail-2.20120215-r1 (27 Jun 2012)
22629 -
22630 - 27 Jun 2012; <swift@g.o> +selinux-qmail-2.20120215-r1.ebuild:
22631 - Bump to revision 13
22632 -
22633 - 13 May 2012; <swift@g.o> -selinux-qmail-2.20110726.ebuild:
22634 - Removing deprecated ebuilds (cleanup)
22635 -
22636 - 29 Apr 2012; <swift@g.o> selinux-qmail-2.20120215.ebuild:
22637 - Stabilizing revision 7
22638 -
22639 -*selinux-qmail-2.20120215 (31 Mar 2012)
22640 -
22641 - 31 Mar 2012; <swift@g.o> +selinux-qmail-2.20120215.ebuild:
22642 - Bumping to 2.20120215 policies
22643 -
22644 - 12 Nov 2011; <swift@g.o> -selinux-qmail-2.20101213.ebuild:
22645 - Removing old policies
22646 -
22647 - 23 Oct 2011; <swift@g.o> selinux-qmail-2.20110726.ebuild:
22648 - Stabilization (tracker #384231)
22649 -
22650 -*selinux-qmail-2.20110726 (28 Aug 2011)
22651 -
22652 - 28 Aug 2011; <swift@g.o> +selinux-qmail-2.20110726.ebuild:
22653 - Updating policy builds to refpolicy 20110726
22654 -
22655 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
22656 - -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
22657 - -selinux-qmail-20080525.ebuild:
22658 - Removed deprecated policies
22659 -
22660 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22661 - selinux-qmail-2.20101213.ebuild:
22662 - Stable amd64 x86
22663 -
22664 -*selinux-qmail-2.20101213 (05 Feb 2011)
22665 -
22666 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
22667 - +selinux-qmail-2.20101213.ebuild:
22668 - New upstream policy.
22669 -
22670 -*selinux-qmail-2.20091215 (16 Dec 2009)
22671 -
22672 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
22673 - +selinux-qmail-2.20091215.ebuild:
22674 - New upstream release.
22675 -
22676 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
22677 - -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
22678 - selinux-qmail-20080525.ebuild:
22679 - Mark 20080525 stable, clear old ebuilds.
22680 -
22681 -*selinux-qmail-2.20090730 (03 Aug 2009)
22682 -
22683 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
22684 - +selinux-qmail-2.20090730.ebuild:
22685 - New upstream release.
22686 -
22687 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
22688 - selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
22689 - selinux-qmail-20080525.ebuild:
22690 - Drop alpha, mips, ppc, sparc selinux support.
22691 -
22692 -*selinux-qmail-20080525 (25 May 2008)
22693 -
22694 - 25 May 2008; Chris PeBenito <pebenito@g.o>
22695 - +selinux-qmail-20080525.ebuild:
22696 - New SVN snapshot.
22697 -
22698 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
22699 - -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
22700 - -selinux-qmail-20061114.ebuild:
22701 - Remove old ebuilds.
22702 -
22703 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
22704 - selinux-qmail-20070928.ebuild:
22705 - Mark stable.
22706 -
22707 -*selinux-qmail-20070928 (26 Nov 2007)
22708 -
22709 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
22710 - +selinux-qmail-20070928.ebuild:
22711 - New SVN snapshot.
22712 -
22713 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
22714 - Removing kaiowas from metadata due to his retirement (see #61930 for
22715 - reference).
22716 -
22717 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
22718 - selinux-qmail-20070329.ebuild:
22719 - Mark stable.
22720 -
22721 -*selinux-qmail-20070329 (29 Mar 2007)
22722 -
22723 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
22724 - +selinux-qmail-20070329.ebuild:
22725 - New SVN snapshot.
22726 -
22727 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
22728 - Redigest for Manifest2
22729 -
22730 -*selinux-qmail-20061114 (15 Nov 2006)
22731 -
22732 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
22733 - +selinux-qmail-20061114.ebuild:
22734 - New SVN snapshot.
22735 -
22736 -*selinux-qmail-20061008 (10 Oct 2006)
22737 -
22738 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
22739 - +selinux-qmail-20061008.ebuild:
22740 - First mainstream reference policy testing release.
22741 -
22742 - 18 Oct 2005; petre rodan <kaiowas@g.o>
22743 - selinux-qmail-20050917.ebuild:
22744 - mark stable
22745 -
22746 -*selinux-qmail-20050917 (18 Sep 2005)
22747 -
22748 - 18 Sep 2005; petre rodan <kaiowas@g.o>
22749 - +selinux-qmail-20050917.ebuild:
22750 - added rule needed by kernels >= 2.6.13, added mips arch
22751 -
22752 -*selinux-qmail-20041128 (12 Dec 2004)
22753 -
22754 - 12 Dec 2004; petre rodan <kaiowas@g.o>
22755 - -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
22756 - -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
22757 - removed old builds, added ssl-related fix from Andy Dustman
22758 -
22759 - 23 Nov 2004; petre rodan <kaiowas@g.o>
22760 - selinux-qmail-20041120.ebuild:
22761 - mark stable
22762 -
22763 -*selinux-qmail-20041120 (22 Nov 2004)
22764 -
22765 - 22 Nov 2004; petre rodan <kaiowas@g.o>
22766 - +selinux-qmail-20041120.ebuild:
22767 - added arpwatch-related block
22768 -
22769 -*selinux-qmail-20041018 (23 Oct 2004)
22770 -
22771 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
22772 - +selinux-qmail-20041018.ebuild:
22773 - major update based on #49275. added correct labels for /var/qmail/supervise/*
22774 -
22775 -*selinux-qmail-20040426 (26 Apr 2004)
22776 -
22777 - 26 Apr 2004; Chris PeBenito <pebenito@g.o>
22778 - +selinux-qmail-20040426.ebuild:
22779 - Fix for 2004.1
22780 -
22781 -*selinux-qmail-20040205 (05 Feb 2004)
22782 -
22783 - 05 Feb 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
22784 - selinux-qmail-20040205.ebuild:
22785 - Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
22786 - serialmail and qmail-pop3.
22787 -
22788
22789 diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
22790 deleted file mode 100644
22791 index 2562554..0000000
22792 --- a/sec-policy/selinux-qmail/metadata.xml
22793 +++ /dev/null
22794 @@ -1,6 +0,0 @@
22795 -<?xml version="1.0" encoding="UTF-8"?>
22796 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22797 -<pkgmetadata>
22798 - <herd>selinux</herd>
22799 - <longdescription>Gentoo SELinux policy for qmail</longdescription>
22800 -</pkgmetadata>
22801
22802 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r6.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r6.ebuild
22803 deleted file mode 100644
22804 index 258da86..0000000
22805 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r6.ebuild
22806 +++ /dev/null
22807 @@ -1,14 +0,0 @@
22808 -# Copyright 1999-2012 Gentoo Foundation
22809 -# Distributed under the terms of the GNU General Public License v2
22810 -# $Header: $
22811 -EAPI="4"
22812 -
22813 -IUSE=""
22814 -MODS="qmail"
22815 -BASEPOL="2.20120725-r6"
22816 -
22817 -inherit selinux-policy-2
22818 -
22819 -DESCRIPTION="SELinux policy for qmail"
22820 -
22821 -KEYWORDS="~amd64 ~x86"
22822
22823 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r7.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r7.ebuild
22824 deleted file mode 100644
22825 index 3163378..0000000
22826 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r7.ebuild
22827 +++ /dev/null
22828 @@ -1,14 +0,0 @@
22829 -# Copyright 1999-2012 Gentoo Foundation
22830 -# Distributed under the terms of the GNU General Public License v2
22831 -# $Header: $
22832 -EAPI="4"
22833 -
22834 -IUSE=""
22835 -MODS="qmail"
22836 -BASEPOL="2.20120725-r7"
22837 -
22838 -inherit selinux-policy-2
22839 -
22840 -DESCRIPTION="SELinux policy for qmail"
22841 -
22842 -KEYWORDS="~amd64 ~x86"
22843
22844 diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
22845 deleted file mode 100644
22846 index 3aa3586..0000000
22847 --- a/sec-policy/selinux-quota/ChangeLog
22848 +++ /dev/null
22849 @@ -1,43 +0,0 @@
22850 -# ChangeLog for sec-policy/selinux-quota
22851 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22852 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
22853 -
22854 -*selinux-quota-2.20120725-r7 (14 Nov 2012)
22855 -
22856 - 14 Nov 2012; <swift@g.o> +selinux-quota-2.20120725-r7.ebuild:
22857 - Pushing out r7
22858 -
22859 -*selinux-quota-2.20120215-r1 (27 Jun 2012)
22860 -
22861 - 27 Jun 2012; <swift@g.o> +selinux-quota-2.20120215-r1.ebuild:
22862 - Bump to revision 13
22863 -
22864 - 13 May 2012; <swift@g.o> -selinux-quota-2.20110726.ebuild:
22865 - Removing deprecated ebuilds (cleanup)
22866 -
22867 - 29 Apr 2012; <swift@g.o> selinux-quota-2.20120215.ebuild:
22868 - Stabilizing revision 7
22869 -
22870 -*selinux-quota-2.20120215 (31 Mar 2012)
22871 -
22872 - 31 Mar 2012; <swift@g.o> +selinux-quota-2.20120215.ebuild:
22873 - Bumping to 2.20120215 policies
22874 -
22875 - 12 Nov 2011; <swift@g.o> -selinux-quota-2.20101213.ebuild:
22876 - Removing old policies
22877 -
22878 - 23 Oct 2011; <swift@g.o> selinux-quota-2.20110726.ebuild:
22879 - Stabilization (tracker #384231)
22880 -
22881 -*selinux-quota-2.20110726 (28 Aug 2011)
22882 -
22883 - 28 Aug 2011; <swift@g.o> +selinux-quota-2.20110726.ebuild:
22884 - Updating policy builds to refpolicy 20110726
22885 -
22886 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22887 - selinux-quota-2.20101213.ebuild:
22888 - Stable amd64 x86
22889 -
22890 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22891 - Initial commit to portage.
22892 -
22893
22894 diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
22895 deleted file mode 100644
22896 index e285658..0000000
22897 --- a/sec-policy/selinux-quota/metadata.xml
22898 +++ /dev/null
22899 @@ -1,6 +0,0 @@
22900 -<?xml version="1.0" encoding="UTF-8"?>
22901 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
22902 -<pkgmetadata>
22903 - <herd>selinux</herd>
22904 - <longdescription>Gentoo SELinux policy for quota</longdescription>
22905 -</pkgmetadata>
22906
22907 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r6.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r6.ebuild
22908 deleted file mode 100644
22909 index 1082e1e..0000000
22910 --- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r6.ebuild
22911 +++ /dev/null
22912 @@ -1,14 +0,0 @@
22913 -# Copyright 1999-2012 Gentoo Foundation
22914 -# Distributed under the terms of the GNU General Public License v2
22915 -# $Header: $
22916 -EAPI="4"
22917 -
22918 -IUSE=""
22919 -MODS="quota"
22920 -BASEPOL="2.20120725-r6"
22921 -
22922 -inherit selinux-policy-2
22923 -
22924 -DESCRIPTION="SELinux policy for quota"
22925 -
22926 -KEYWORDS="~amd64 ~x86"
22927
22928 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r7.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r7.ebuild
22929 deleted file mode 100644
22930 index a92ec2f..0000000
22931 --- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r7.ebuild
22932 +++ /dev/null
22933 @@ -1,14 +0,0 @@
22934 -# Copyright 1999-2012 Gentoo Foundation
22935 -# Distributed under the terms of the GNU General Public License v2
22936 -# $Header: $
22937 -EAPI="4"
22938 -
22939 -IUSE=""
22940 -MODS="quota"
22941 -BASEPOL="2.20120725-r7"
22942 -
22943 -inherit selinux-policy-2
22944 -
22945 -DESCRIPTION="SELinux policy for quota"
22946 -
22947 -KEYWORDS="~amd64 ~x86"
22948
22949 diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
22950 deleted file mode 100644
22951 index dae8534..0000000
22952 --- a/sec-policy/selinux-radius/ChangeLog
22953 +++ /dev/null
22954 @@ -1,43 +0,0 @@
22955 -# ChangeLog for sec-policy/selinux-radius
22956 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
22957 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
22958 -
22959 -*selinux-radius-2.20120725-r7 (14 Nov 2012)
22960 -
22961 - 14 Nov 2012; <swift@g.o> +selinux-radius-2.20120725-r7.ebuild:
22962 - Pushing out r7
22963 -
22964 -*selinux-radius-2.20120215-r1 (27 Jun 2012)
22965 -
22966 - 27 Jun 2012; <swift@g.o> +selinux-radius-2.20120215-r1.ebuild:
22967 - Bump to revision 13
22968 -
22969 - 13 May 2012; <swift@g.o> -selinux-radius-2.20110726.ebuild:
22970 - Removing deprecated ebuilds (cleanup)
22971 -
22972 - 29 Apr 2012; <swift@g.o> selinux-radius-2.20120215.ebuild:
22973 - Stabilizing revision 7
22974 -
22975 -*selinux-radius-2.20120215 (31 Mar 2012)
22976 -
22977 - 31 Mar 2012; <swift@g.o> +selinux-radius-2.20120215.ebuild:
22978 - Bumping to 2.20120215 policies
22979 -
22980 - 12 Nov 2011; <swift@g.o> -selinux-radius-2.20101213.ebuild:
22981 - Removing old policies
22982 -
22983 - 23 Oct 2011; <swift@g.o> selinux-radius-2.20110726.ebuild:
22984 - Stabilization (tracker #384231)
22985 -
22986 -*selinux-radius-2.20110726 (28 Aug 2011)
22987 -
22988 - 28 Aug 2011; <swift@g.o> +selinux-radius-2.20110726.ebuild:
22989 - Updating policy builds to refpolicy 20110726
22990 -
22991 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
22992 - selinux-radius-2.20101213.ebuild:
22993 - Stable amd64 x86
22994 -
22995 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
22996 - Initial commit to portage.
22997 -
22998
22999 diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
23000 deleted file mode 100644
23001 index ee6a97b..0000000
23002 --- a/sec-policy/selinux-radius/metadata.xml
23003 +++ /dev/null
23004 @@ -1,6 +0,0 @@
23005 -<?xml version="1.0" encoding="UTF-8"?>
23006 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23007 -<pkgmetadata>
23008 - <herd>selinux</herd>
23009 - <longdescription>Gentoo SELinux policy for radius</longdescription>
23010 -</pkgmetadata>
23011
23012 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r6.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r6.ebuild
23013 deleted file mode 100644
23014 index b58c316..0000000
23015 --- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r6.ebuild
23016 +++ /dev/null
23017 @@ -1,14 +0,0 @@
23018 -# Copyright 1999-2012 Gentoo Foundation
23019 -# Distributed under the terms of the GNU General Public License v2
23020 -# $Header: $
23021 -EAPI="4"
23022 -
23023 -IUSE=""
23024 -MODS="radius"
23025 -BASEPOL="2.20120725-r6"
23026 -
23027 -inherit selinux-policy-2
23028 -
23029 -DESCRIPTION="SELinux policy for radius"
23030 -
23031 -KEYWORDS="~amd64 ~x86"
23032
23033 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r7.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r7.ebuild
23034 deleted file mode 100644
23035 index 6dc0b40..0000000
23036 --- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r7.ebuild
23037 +++ /dev/null
23038 @@ -1,14 +0,0 @@
23039 -# Copyright 1999-2012 Gentoo Foundation
23040 -# Distributed under the terms of the GNU General Public License v2
23041 -# $Header: $
23042 -EAPI="4"
23043 -
23044 -IUSE=""
23045 -MODS="radius"
23046 -BASEPOL="2.20120725-r7"
23047 -
23048 -inherit selinux-policy-2
23049 -
23050 -DESCRIPTION="SELinux policy for radius"
23051 -
23052 -KEYWORDS="~amd64 ~x86"
23053
23054 diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
23055 deleted file mode 100644
23056 index b11b845..0000000
23057 --- a/sec-policy/selinux-radvd/ChangeLog
23058 +++ /dev/null
23059 @@ -1,43 +0,0 @@
23060 -# ChangeLog for sec-policy/selinux-radvd
23061 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23062 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
23063 -
23064 -*selinux-radvd-2.20120725-r7 (14 Nov 2012)
23065 -
23066 - 14 Nov 2012; <swift@g.o> +selinux-radvd-2.20120725-r7.ebuild:
23067 - Pushing out r7
23068 -
23069 -*selinux-radvd-2.20120215-r1 (27 Jun 2012)
23070 -
23071 - 27 Jun 2012; <swift@g.o> +selinux-radvd-2.20120215-r1.ebuild:
23072 - Bump to revision 13
23073 -
23074 - 13 May 2012; <swift@g.o> -selinux-radvd-2.20110726.ebuild:
23075 - Removing deprecated ebuilds (cleanup)
23076 -
23077 - 29 Apr 2012; <swift@g.o> selinux-radvd-2.20120215.ebuild:
23078 - Stabilizing revision 7
23079 -
23080 -*selinux-radvd-2.20120215 (31 Mar 2012)
23081 -
23082 - 31 Mar 2012; <swift@g.o> +selinux-radvd-2.20120215.ebuild:
23083 - Bumping to 2.20120215 policies
23084 -
23085 - 12 Nov 2011; <swift@g.o> -selinux-radvd-2.20101213.ebuild:
23086 - Removing old policies
23087 -
23088 - 23 Oct 2011; <swift@g.o> selinux-radvd-2.20110726.ebuild:
23089 - Stabilization (tracker #384231)
23090 -
23091 -*selinux-radvd-2.20110726 (28 Aug 2011)
23092 -
23093 - 28 Aug 2011; <swift@g.o> +selinux-radvd-2.20110726.ebuild:
23094 - Updating policy builds to refpolicy 20110726
23095 -
23096 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23097 - selinux-radvd-2.20101213.ebuild:
23098 - Stable amd64 x86
23099 -
23100 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23101 - Initial commit to portage.
23102 -
23103
23104 diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
23105 deleted file mode 100644
23106 index 9c5fc13..0000000
23107 --- a/sec-policy/selinux-radvd/metadata.xml
23108 +++ /dev/null
23109 @@ -1,6 +0,0 @@
23110 -<?xml version="1.0" encoding="UTF-8"?>
23111 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23112 -<pkgmetadata>
23113 - <herd>selinux</herd>
23114 - <longdescription>Gentoo SELinux policy for radvd</longdescription>
23115 -</pkgmetadata>
23116
23117 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r6.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r6.ebuild
23118 deleted file mode 100644
23119 index 1a5e0df..0000000
23120 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r6.ebuild
23121 +++ /dev/null
23122 @@ -1,14 +0,0 @@
23123 -# Copyright 1999-2012 Gentoo Foundation
23124 -# Distributed under the terms of the GNU General Public License v2
23125 -# $Header: $
23126 -EAPI="4"
23127 -
23128 -IUSE=""
23129 -MODS="radvd"
23130 -BASEPOL="2.20120725-r6"
23131 -
23132 -inherit selinux-policy-2
23133 -
23134 -DESCRIPTION="SELinux policy for radvd"
23135 -
23136 -KEYWORDS="~amd64 ~x86"
23137
23138 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r7.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r7.ebuild
23139 deleted file mode 100644
23140 index aa1fdd0..0000000
23141 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r7.ebuild
23142 +++ /dev/null
23143 @@ -1,14 +0,0 @@
23144 -# Copyright 1999-2012 Gentoo Foundation
23145 -# Distributed under the terms of the GNU General Public License v2
23146 -# $Header: $
23147 -EAPI="4"
23148 -
23149 -IUSE=""
23150 -MODS="radvd"
23151 -BASEPOL="2.20120725-r7"
23152 -
23153 -inherit selinux-policy-2
23154 -
23155 -DESCRIPTION="SELinux policy for radvd"
23156 -
23157 -KEYWORDS="~amd64 ~x86"
23158
23159 diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
23160 deleted file mode 100644
23161 index d299c87..0000000
23162 --- a/sec-policy/selinux-razor/ChangeLog
23163 +++ /dev/null
23164 @@ -1,95 +0,0 @@
23165 -# ChangeLog for sec-policy/selinux-razor
23166 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23167 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
23168 -
23169 -*selinux-razor-2.20120725-r7 (14 Nov 2012)
23170 -
23171 - 14 Nov 2012; <swift@g.o> +selinux-razor-2.20120725-r7.ebuild:
23172 - Pushing out r7
23173 -
23174 -*selinux-razor-2.20120215-r1 (27 Jun 2012)
23175 -
23176 - 27 Jun 2012; <swift@g.o> +selinux-razor-2.20120215-r1.ebuild:
23177 - Bump to revision 13
23178 -
23179 - 13 May 2012; <swift@g.o> -selinux-razor-2.20110726.ebuild:
23180 - Removing deprecated ebuilds (cleanup)
23181 -
23182 - 29 Apr 2012; <swift@g.o> selinux-razor-2.20120215.ebuild:
23183 - Stabilizing revision 7
23184 -
23185 -*selinux-razor-2.20120215 (31 Mar 2012)
23186 -
23187 - 31 Mar 2012; <swift@g.o> +selinux-razor-2.20120215.ebuild:
23188 - Bumping to 2.20120215 policies
23189 -
23190 - 12 Nov 2011; <swift@g.o> -selinux-razor-2.20101213.ebuild:
23191 - Removing old policies
23192 -
23193 - 23 Oct 2011; <swift@g.o> selinux-razor-2.20110726.ebuild:
23194 - Stabilization (tracker #384231)
23195 -
23196 -*selinux-razor-2.20110726 (28 Aug 2011)
23197 -
23198 - 28 Aug 2011; <swift@g.o> +selinux-razor-2.20110726.ebuild:
23199 - Updating policy builds to refpolicy 20110726
23200 -
23201 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
23202 - -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
23203 - -selinux-razor-20080525.ebuild:
23204 - Removed deprecated policies
23205 -
23206 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23207 - selinux-razor-2.20101213.ebuild:
23208 - Stable amd64 x86
23209 -
23210 -*selinux-razor-2.20101213 (05 Feb 2011)
23211 -
23212 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
23213 - +selinux-razor-2.20101213.ebuild:
23214 - New upstream policy.
23215 -
23216 -*selinux-razor-2.20091215 (16 Dec 2009)
23217 -
23218 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
23219 - +selinux-razor-2.20091215.ebuild:
23220 - New upstream release.
23221 -
23222 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
23223 - -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
23224 - selinux-razor-20080525.ebuild:
23225 - Mark 20080525 stable, clear old ebuilds.
23226 -
23227 -*selinux-razor-2.20090730 (03 Aug 2009)
23228 -
23229 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
23230 - +selinux-razor-2.20090730.ebuild:
23231 - New upstream release.
23232 -
23233 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
23234 - selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
23235 - selinux-razor-20080525.ebuild:
23236 - Drop alpha, mips, ppc, sparc selinux support.
23237 -
23238 -*selinux-razor-20080525 (25 May 2008)
23239 -
23240 - 25 May 2008; Chris PeBenito <pebenito@g.o>
23241 - +selinux-razor-20080525.ebuild:
23242 - New SVN snapshot.
23243 -
23244 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
23245 - selinux-razor-20070928.ebuild:
23246 - Mark stable.
23247 -
23248 -*selinux-razor-20070928 (26 Nov 2007)
23249 -
23250 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
23251 - +selinux-razor-20070928.ebuild:
23252 - New SVN snapshot.
23253 -
23254 -*selinux-razor-20070329 (11 Jun 2007)
23255 -
23256 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
23257 - +selinux-razor-20070329.ebuild:
23258 - initial commit
23259 -
23260
23261 diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
23262 deleted file mode 100644
23263 index b6d5ad7..0000000
23264 --- a/sec-policy/selinux-razor/metadata.xml
23265 +++ /dev/null
23266 @@ -1,6 +0,0 @@
23267 -<?xml version="1.0" encoding="UTF-8"?>
23268 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23269 -<pkgmetadata>
23270 - <herd>selinux</herd>
23271 - <longdescription>Gentoo SELinux policy for razor</longdescription>
23272 -</pkgmetadata>
23273
23274 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r6.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r6.ebuild
23275 deleted file mode 100644
23276 index f13df78..0000000
23277 --- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r6.ebuild
23278 +++ /dev/null
23279 @@ -1,14 +0,0 @@
23280 -# Copyright 1999-2012 Gentoo Foundation
23281 -# Distributed under the terms of the GNU General Public License v2
23282 -# $Header: $
23283 -EAPI="4"
23284 -
23285 -IUSE=""
23286 -MODS="razor"
23287 -BASEPOL="2.20120725-r6"
23288 -
23289 -inherit selinux-policy-2
23290 -
23291 -DESCRIPTION="SELinux policy for razor"
23292 -
23293 -KEYWORDS="~amd64 ~x86"
23294
23295 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r7.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r7.ebuild
23296 deleted file mode 100644
23297 index ecc5c7b..0000000
23298 --- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r7.ebuild
23299 +++ /dev/null
23300 @@ -1,14 +0,0 @@
23301 -# Copyright 1999-2012 Gentoo Foundation
23302 -# Distributed under the terms of the GNU General Public License v2
23303 -# $Header: $
23304 -EAPI="4"
23305 -
23306 -IUSE=""
23307 -MODS="razor"
23308 -BASEPOL="2.20120725-r7"
23309 -
23310 -inherit selinux-policy-2
23311 -
23312 -DESCRIPTION="SELinux policy for razor"
23313 -
23314 -KEYWORDS="~amd64 ~x86"
23315
23316 diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
23317 deleted file mode 100644
23318 index d77de3b..0000000
23319 --- a/sec-policy/selinux-remotelogin/ChangeLog
23320 +++ /dev/null
23321 @@ -1,37 +0,0 @@
23322 -# ChangeLog for sec-policy/selinux-remotelogin
23323 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23324 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
23325 -
23326 -*selinux-remotelogin-2.20120725-r7 (14 Nov 2012)
23327 -
23328 - 14 Nov 2012; <swift@g.o> +selinux-remotelogin-2.20120725-r7.ebuild:
23329 - Pushing out r7
23330 -
23331 -*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
23332 -
23333 - 27 Jun 2012; <swift@g.o> +selinux-remotelogin-2.20120215-r1.ebuild:
23334 - Bump to revision 13
23335 -
23336 - 13 May 2012; <swift@g.o> -selinux-remotelogin-2.20110726.ebuild:
23337 - Removing deprecated ebuilds (cleanup)
23338 -
23339 - 29 Apr 2012; <swift@g.o> selinux-remotelogin-2.20120215.ebuild:
23340 - Stabilizing revision 7
23341 -
23342 -*selinux-remotelogin-2.20120215 (31 Mar 2012)
23343 -
23344 - 31 Mar 2012; <swift@g.o> +selinux-remotelogin-2.20120215.ebuild:
23345 - Bumping to 2.20120215 policies
23346 -
23347 - 29 Jan 2012; <swift@g.o> Manifest:
23348 - Updating manifest
23349 -
23350 - 29 Jan 2012; <swift@g.o> selinux-remotelogin-2.20110726.ebuild:
23351 - Stabilize
23352 -
23353 -*selinux-remotelogin-2.20110726 (11 Dec 2011)
23354 -
23355 - 11 Dec 2011; <swift@g.o> +selinux-remotelogin-2.20110726.ebuild,
23356 - +metadata.xml:
23357 - Initial policy for remotelogin, needed by telnet
23358 -
23359
23360 diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
23361 deleted file mode 100644
23362 index 7aac438..0000000
23363 --- a/sec-policy/selinux-remotelogin/metadata.xml
23364 +++ /dev/null
23365 @@ -1,6 +0,0 @@
23366 -<?xml version="1.0" encoding="UTF-8"?>
23367 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23368 -<pkgmetadata>
23369 - <herd>selinux</herd>
23370 - <longdescription>Gentoo SELinux policy for remotelogin</longdescription>
23371 -</pkgmetadata>
23372
23373 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r6.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r6.ebuild
23374 deleted file mode 100644
23375 index abc9f9b..0000000
23376 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r6.ebuild
23377 +++ /dev/null
23378 @@ -1,14 +0,0 @@
23379 -# Copyright 1999-2012 Gentoo Foundation
23380 -# Distributed under the terms of the GNU General Public License v2
23381 -# $Header: $
23382 -EAPI="4"
23383 -
23384 -IUSE=""
23385 -MODS="remotelogin"
23386 -BASEPOL="2.20120725-r6"
23387 -
23388 -inherit selinux-policy-2
23389 -
23390 -DESCRIPTION="SELinux policy for remotelogin"
23391 -
23392 -KEYWORDS="~amd64 ~x86"
23393
23394 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r7.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r7.ebuild
23395 deleted file mode 100644
23396 index a70a3c9..0000000
23397 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r7.ebuild
23398 +++ /dev/null
23399 @@ -1,14 +0,0 @@
23400 -# Copyright 1999-2012 Gentoo Foundation
23401 -# Distributed under the terms of the GNU General Public License v2
23402 -# $Header: $
23403 -EAPI="4"
23404 -
23405 -IUSE=""
23406 -MODS="remotelogin"
23407 -BASEPOL="2.20120725-r7"
23408 -
23409 -inherit selinux-policy-2
23410 -
23411 -DESCRIPTION="SELinux policy for remotelogin"
23412 -
23413 -KEYWORDS="~amd64 ~x86"
23414
23415 diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
23416 deleted file mode 100644
23417 index 4540864..0000000
23418 --- a/sec-policy/selinux-rgmanager/ChangeLog
23419 +++ /dev/null
23420 @@ -1,48 +0,0 @@
23421 -# ChangeLog for sec-policy/selinux-rgmanager
23422 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23423 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
23424 -
23425 -*selinux-rgmanager-2.20120725-r7 (14 Nov 2012)
23426 -
23427 - 14 Nov 2012; <swift@g.o> +selinux-rgmanager-2.20120725-r7.ebuild:
23428 - Pushing out r7
23429 -
23430 -*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
23431 -
23432 - 27 Jun 2012; <swift@g.o> +selinux-rgmanager-2.20120215-r2.ebuild:
23433 - Bump to revision 13
23434 -
23435 -*selinux-rgmanager-2.20120215-r1 (20 May 2012)
23436 -
23437 - 20 May 2012; <swift@g.o> +selinux-rgmanager-2.20120215-r1.ebuild:
23438 - Bumping to rev 9
23439 -
23440 - 13 May 2012; <swift@g.o> -selinux-rgmanager-2.20110726.ebuild:
23441 - Removing deprecated ebuilds (cleanup)
23442 -
23443 - 29 Apr 2012; <swift@g.o> selinux-rgmanager-2.20120215.ebuild:
23444 - Stabilizing revision 7
23445 -
23446 -*selinux-rgmanager-2.20120215 (31 Mar 2012)
23447 -
23448 - 31 Mar 2012; <swift@g.o> +selinux-rgmanager-2.20120215.ebuild:
23449 - Bumping to 2.20120215 policies
23450 -
23451 - 12 Nov 2011; <swift@g.o> -selinux-rgmanager-2.20101213.ebuild:
23452 - Removing old policies
23453 -
23454 - 23 Oct 2011; <swift@g.o> selinux-rgmanager-2.20110726.ebuild:
23455 - Stabilization (tracker #384231)
23456 -
23457 -*selinux-rgmanager-2.20110726 (28 Aug 2011)
23458 -
23459 - 28 Aug 2011; <swift@g.o> +selinux-rgmanager-2.20110726.ebuild:
23460 - Updating policy builds to refpolicy 20110726
23461 -
23462 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23463 - selinux-rgmanager-2.20101213.ebuild:
23464 - Stable amd64 x86
23465 -
23466 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23467 - Initial commit to portage.
23468 -
23469
23470 diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
23471 deleted file mode 100644
23472 index d111eac..0000000
23473 --- a/sec-policy/selinux-rgmanager/metadata.xml
23474 +++ /dev/null
23475 @@ -1,6 +0,0 @@
23476 -<?xml version="1.0" encoding="UTF-8"?>
23477 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23478 -<pkgmetadata>
23479 - <herd>selinux</herd>
23480 - <longdescription>Gentoo SELinux policy for rgmanager</longdescription>
23481 -</pkgmetadata>
23482
23483 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r6.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r6.ebuild
23484 deleted file mode 100644
23485 index 1e955d1..0000000
23486 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r6.ebuild
23487 +++ /dev/null
23488 @@ -1,14 +0,0 @@
23489 -# Copyright 1999-2012 Gentoo Foundation
23490 -# Distributed under the terms of the GNU General Public License v2
23491 -# $Header: $
23492 -EAPI="4"
23493 -
23494 -IUSE=""
23495 -MODS="rgmanager"
23496 -BASEPOL="2.20120725-r6"
23497 -
23498 -inherit selinux-policy-2
23499 -
23500 -DESCRIPTION="SELinux policy for rgmanager"
23501 -
23502 -KEYWORDS="~amd64 ~x86"
23503
23504 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r7.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r7.ebuild
23505 deleted file mode 100644
23506 index d6c0d82..0000000
23507 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r7.ebuild
23508 +++ /dev/null
23509 @@ -1,14 +0,0 @@
23510 -# Copyright 1999-2012 Gentoo Foundation
23511 -# Distributed under the terms of the GNU General Public License v2
23512 -# $Header: $
23513 -EAPI="4"
23514 -
23515 -IUSE=""
23516 -MODS="rgmanager"
23517 -BASEPOL="2.20120725-r7"
23518 -
23519 -inherit selinux-policy-2
23520 -
23521 -DESCRIPTION="SELinux policy for rgmanager"
23522 -
23523 -KEYWORDS="~amd64 ~x86"
23524
23525 diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
23526 deleted file mode 100644
23527 index d344438..0000000
23528 --- a/sec-policy/selinux-roundup/ChangeLog
23529 +++ /dev/null
23530 @@ -1,43 +0,0 @@
23531 -# ChangeLog for sec-policy/selinux-roundup
23532 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23533 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
23534 -
23535 -*selinux-roundup-2.20120725-r7 (14 Nov 2012)
23536 -
23537 - 14 Nov 2012; <swift@g.o> +selinux-roundup-2.20120725-r7.ebuild:
23538 - Pushing out r7
23539 -
23540 -*selinux-roundup-2.20120215-r1 (27 Jun 2012)
23541 -
23542 - 27 Jun 2012; <swift@g.o> +selinux-roundup-2.20120215-r1.ebuild:
23543 - Bump to revision 13
23544 -
23545 - 13 May 2012; <swift@g.o> -selinux-roundup-2.20110726.ebuild:
23546 - Removing deprecated ebuilds (cleanup)
23547 -
23548 - 29 Apr 2012; <swift@g.o> selinux-roundup-2.20120215.ebuild:
23549 - Stabilizing revision 7
23550 -
23551 -*selinux-roundup-2.20120215 (31 Mar 2012)
23552 -
23553 - 31 Mar 2012; <swift@g.o> +selinux-roundup-2.20120215.ebuild:
23554 - Bumping to 2.20120215 policies
23555 -
23556 - 12 Nov 2011; <swift@g.o> -selinux-roundup-2.20101213.ebuild:
23557 - Removing old policies
23558 -
23559 - 23 Oct 2011; <swift@g.o> selinux-roundup-2.20110726.ebuild:
23560 - Stabilization (tracker #384231)
23561 -
23562 -*selinux-roundup-2.20110726 (28 Aug 2011)
23563 -
23564 - 28 Aug 2011; <swift@g.o> +selinux-roundup-2.20110726.ebuild:
23565 - Updating policy builds to refpolicy 20110726
23566 -
23567 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23568 - selinux-roundup-2.20101213.ebuild:
23569 - Stable amd64 x86
23570 -
23571 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23572 - Initial commit to portage.
23573 -
23574
23575 diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
23576 deleted file mode 100644
23577 index 38cf0b4..0000000
23578 --- a/sec-policy/selinux-roundup/metadata.xml
23579 +++ /dev/null
23580 @@ -1,6 +0,0 @@
23581 -<?xml version="1.0" encoding="UTF-8"?>
23582 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23583 -<pkgmetadata>
23584 - <herd>selinux</herd>
23585 - <longdescription>Gentoo SELinux policy for roundup</longdescription>
23586 -</pkgmetadata>
23587
23588 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r6.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r6.ebuild
23589 deleted file mode 100644
23590 index 5ee840e..0000000
23591 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r6.ebuild
23592 +++ /dev/null
23593 @@ -1,14 +0,0 @@
23594 -# Copyright 1999-2012 Gentoo Foundation
23595 -# Distributed under the terms of the GNU General Public License v2
23596 -# $Header: $
23597 -EAPI="4"
23598 -
23599 -IUSE=""
23600 -MODS="roundup"
23601 -BASEPOL="2.20120725-r6"
23602 -
23603 -inherit selinux-policy-2
23604 -
23605 -DESCRIPTION="SELinux policy for roundup"
23606 -
23607 -KEYWORDS="~amd64 ~x86"
23608
23609 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r7.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r7.ebuild
23610 deleted file mode 100644
23611 index cd82917..0000000
23612 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r7.ebuild
23613 +++ /dev/null
23614 @@ -1,14 +0,0 @@
23615 -# Copyright 1999-2012 Gentoo Foundation
23616 -# Distributed under the terms of the GNU General Public License v2
23617 -# $Header: $
23618 -EAPI="4"
23619 -
23620 -IUSE=""
23621 -MODS="roundup"
23622 -BASEPOL="2.20120725-r7"
23623 -
23624 -inherit selinux-policy-2
23625 -
23626 -DESCRIPTION="SELinux policy for roundup"
23627 -
23628 -KEYWORDS="~amd64 ~x86"
23629
23630 diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
23631 deleted file mode 100644
23632 index a3bf3e8..0000000
23633 --- a/sec-policy/selinux-rpc/ChangeLog
23634 +++ /dev/null
23635 @@ -1,68 +0,0 @@
23636 -# ChangeLog for sec-policy/selinux-rpc
23637 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23638 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
23639 -
23640 -*selinux-rpc-2.20120725-r7 (14 Nov 2012)
23641 -
23642 - 14 Nov 2012; <swift@g.o> +selinux-rpc-2.20120725-r7.ebuild:
23643 - Pushing out r7
23644 -
23645 -*selinux-rpc-2.20120215-r2 (27 Jun 2012)
23646 -
23647 - 27 Jun 2012; <swift@g.o> +selinux-rpc-2.20120215-r2.ebuild:
23648 - Bump to revision 13
23649 -
23650 -*selinux-rpc-2.20120215-r1 (20 May 2012)
23651 -
23652 - 20 May 2012; <swift@g.o> +selinux-rpc-2.20120215-r1.ebuild:
23653 - Bumping to rev 9
23654 -
23655 - 13 May 2012; <swift@g.o> -selinux-rpc-2.20110726-r1.ebuild,
23656 - -selinux-rpc-2.20110726-r2.ebuild:
23657 - Removing deprecated ebuilds (cleanup)
23658 -
23659 - 29 Apr 2012; <swift@g.o> selinux-rpc-2.20120215.ebuild:
23660 - Stabilizing revision 7
23661 -
23662 - 31 Mar 2012; <swift@g.o> selinux-rpc-2.20110726-r2.ebuild:
23663 - Stabilizing
23664 -
23665 - 31 Mar 2012; <swift@g.o> selinux-rpc-2.20110726-r1.ebuild,
23666 - selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
23667 - Remove deprecated dependency
23668 -
23669 -*selinux-rpc-2.20120215 (31 Mar 2012)
23670 -
23671 - 31 Mar 2012; <swift@g.o> +selinux-rpc-2.20120215.ebuild:
23672 - Bumping to 2.20120215 policies
23673 -
23674 -*selinux-rpc-2.20110726-r2 (23 Feb 2012)
23675 -
23676 - 23 Feb 2012; <swift@g.o> +selinux-rpc-2.20110726-r2.ebuild:
23677 - State management must be able to write to dirs as well
23678 -
23679 - 12 Nov 2011; <swift@g.o> -files/fix-services-rpc-r1.patch,
23680 - -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
23681 - Removing old policies
23682 -
23683 - 23 Oct 2011; <swift@g.o> selinux-rpc-2.20110726-r1.ebuild:
23684 - Stabilization (tracker #384231)
23685 -
23686 -*selinux-rpc-2.20110726-r1 (28 Aug 2011)
23687 -
23688 - 28 Aug 2011; <swift@g.o> +selinux-rpc-2.20110726-r1.ebuild:
23689 - Updating policy builds to refpolicy 20110726
23690 -
23691 -*selinux-rpc-2.20101213-r1 (10 Jul 2011)
23692 -
23693 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
23694 - +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
23695 - Allow rpcd_t to listen on udp_socket, needed for NFSd to work
23696 -
23697 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23698 - selinux-rpc-2.20101213.ebuild:
23699 - Stable amd64 x86
23700 -
23701 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23702 - Initial commit to portage.
23703 -
23704
23705 diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
23706 deleted file mode 100644
23707 index 91a1ff8..0000000
23708 --- a/sec-policy/selinux-rpc/metadata.xml
23709 +++ /dev/null
23710 @@ -1,6 +0,0 @@
23711 -<?xml version="1.0" encoding="UTF-8"?>
23712 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23713 -<pkgmetadata>
23714 - <herd>selinux</herd>
23715 - <longdescription>Gentoo SELinux policy for rpc</longdescription>
23716 -</pkgmetadata>
23717
23718 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r6.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r6.ebuild
23719 deleted file mode 100644
23720 index 8af3a06..0000000
23721 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r6.ebuild
23722 +++ /dev/null
23723 @@ -1,14 +0,0 @@
23724 -# Copyright 1999-2012 Gentoo Foundation
23725 -# Distributed under the terms of the GNU General Public License v2
23726 -# $Header: $
23727 -EAPI="4"
23728 -
23729 -IUSE=""
23730 -MODS="rpc"
23731 -BASEPOL="2.20120725-r6"
23732 -
23733 -inherit selinux-policy-2
23734 -
23735 -DESCRIPTION="SELinux policy for rpc"
23736 -
23737 -KEYWORDS="~amd64 ~x86"
23738
23739 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r7.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r7.ebuild
23740 deleted file mode 100644
23741 index 6ebf9cf..0000000
23742 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r7.ebuild
23743 +++ /dev/null
23744 @@ -1,14 +0,0 @@
23745 -# Copyright 1999-2012 Gentoo Foundation
23746 -# Distributed under the terms of the GNU General Public License v2
23747 -# $Header: $
23748 -EAPI="4"
23749 -
23750 -IUSE=""
23751 -MODS="rpc"
23752 -BASEPOL="2.20120725-r7"
23753 -
23754 -inherit selinux-policy-2
23755 -
23756 -DESCRIPTION="SELinux policy for rpc"
23757 -
23758 -KEYWORDS="~amd64 ~x86"
23759
23760 diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
23761 deleted file mode 100644
23762 index 5806623..0000000
23763 --- a/sec-policy/selinux-rpcbind/ChangeLog
23764 +++ /dev/null
23765 @@ -1,43 +0,0 @@
23766 -# ChangeLog for sec-policy/selinux-rpcbind
23767 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23768 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
23769 -
23770 -*selinux-rpcbind-2.20120725-r7 (14 Nov 2012)
23771 -
23772 - 14 Nov 2012; <swift@g.o> +selinux-rpcbind-2.20120725-r7.ebuild:
23773 - Pushing out r7
23774 -
23775 -*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
23776 -
23777 - 27 Jun 2012; <swift@g.o> +selinux-rpcbind-2.20120215-r1.ebuild:
23778 - Bump to revision 13
23779 -
23780 - 13 May 2012; <swift@g.o> -selinux-rpcbind-2.20110726.ebuild:
23781 - Removing deprecated ebuilds (cleanup)
23782 -
23783 - 29 Apr 2012; <swift@g.o> selinux-rpcbind-2.20120215.ebuild:
23784 - Stabilizing revision 7
23785 -
23786 -*selinux-rpcbind-2.20120215 (31 Mar 2012)
23787 -
23788 - 31 Mar 2012; <swift@g.o> +selinux-rpcbind-2.20120215.ebuild:
23789 - Bumping to 2.20120215 policies
23790 -
23791 - 12 Nov 2011; <swift@g.o> -selinux-rpcbind-2.20101213.ebuild:
23792 - Removing old policies
23793 -
23794 - 23 Oct 2011; <swift@g.o> selinux-rpcbind-2.20110726.ebuild:
23795 - Stabilization (tracker #384231)
23796 -
23797 -*selinux-rpcbind-2.20110726 (28 Aug 2011)
23798 -
23799 - 28 Aug 2011; <swift@g.o> +selinux-rpcbind-2.20110726.ebuild:
23800 - Updating policy builds to refpolicy 20110726
23801 -
23802 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
23803 - selinux-rpcbind-2.20101213.ebuild:
23804 - Stable amd64 x86
23805 -
23806 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
23807 - Initial commit to portage.
23808 -
23809
23810 diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
23811 deleted file mode 100644
23812 index 6f34cdb..0000000
23813 --- a/sec-policy/selinux-rpcbind/metadata.xml
23814 +++ /dev/null
23815 @@ -1,6 +0,0 @@
23816 -<?xml version="1.0" encoding="UTF-8"?>
23817 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23818 -<pkgmetadata>
23819 - <herd>selinux</herd>
23820 - <longdescription>Gentoo SELinux policy for rpcbind</longdescription>
23821 -</pkgmetadata>
23822
23823 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r6.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r6.ebuild
23824 deleted file mode 100644
23825 index 2a1cec2..0000000
23826 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r6.ebuild
23827 +++ /dev/null
23828 @@ -1,14 +0,0 @@
23829 -# Copyright 1999-2012 Gentoo Foundation
23830 -# Distributed under the terms of the GNU General Public License v2
23831 -# $Header: $
23832 -EAPI="4"
23833 -
23834 -IUSE=""
23835 -MODS="rpcbind"
23836 -BASEPOL="2.20120725-r6"
23837 -
23838 -inherit selinux-policy-2
23839 -
23840 -DESCRIPTION="SELinux policy for rpcbind"
23841 -
23842 -KEYWORDS="~amd64 ~x86"
23843
23844 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r7.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r7.ebuild
23845 deleted file mode 100644
23846 index 6e70aea..0000000
23847 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r7.ebuild
23848 +++ /dev/null
23849 @@ -1,14 +0,0 @@
23850 -# Copyright 1999-2012 Gentoo Foundation
23851 -# Distributed under the terms of the GNU General Public License v2
23852 -# $Header: $
23853 -EAPI="4"
23854 -
23855 -IUSE=""
23856 -MODS="rpcbind"
23857 -BASEPOL="2.20120725-r7"
23858 -
23859 -inherit selinux-policy-2
23860 -
23861 -DESCRIPTION="SELinux policy for rpcbind"
23862 -
23863 -KEYWORDS="~amd64 ~x86"
23864
23865 diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
23866 deleted file mode 100644
23867 index f0ed87f..0000000
23868 --- a/sec-policy/selinux-rpm/ChangeLog
23869 +++ /dev/null
23870 @@ -1,42 +0,0 @@
23871 -# ChangeLog for sec-policy/selinux-rpm
23872 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23873 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
23874 -
23875 -*selinux-rpm-2.20120725-r7 (14 Nov 2012)
23876 -
23877 - 14 Nov 2012; <swift@g.o> +selinux-rpm-2.20120725-r7.ebuild:
23878 - Pushing out r7
23879 -
23880 -*selinux-rpm-2.20120215-r2 (27 Jun 2012)
23881 -
23882 - 27 Jun 2012; <swift@g.o> +selinux-rpm-2.20120215-r2.ebuild:
23883 - Bump to revision 13
23884 -
23885 -*selinux-rpm-2.20120215-r1 (20 May 2012)
23886 -
23887 - 20 May 2012; <swift@g.o> +selinux-rpm-2.20120215-r1.ebuild:
23888 - Bumping to rev 9
23889 -
23890 - 13 May 2012; <swift@g.o> -selinux-rpm-2.20110726.ebuild:
23891 - Removing deprecated ebuilds (cleanup)
23892 -
23893 - 29 Apr 2012; <swift@g.o> selinux-rpm-2.20120215.ebuild:
23894 - Stabilizing revision 7
23895 -
23896 -*selinux-rpm-2.20120215 (31 Mar 2012)
23897 -
23898 - 31 Mar 2012; <swift@g.o> +selinux-rpm-2.20120215.ebuild:
23899 - Bumping to 2.20120215 policies
23900 -
23901 - 29 Jan 2012; <swift@g.o> Manifest:
23902 - Updating manifest
23903 -
23904 - 29 Jan 2012; <swift@g.o> selinux-rpm-2.20110726.ebuild:
23905 - Stabilize
23906 -
23907 -*selinux-rpm-2.20110726 (04 Dec 2011)
23908 -
23909 - 04 Dec 2011; <swift@g.o> +selinux-rpm-2.20110726.ebuild,
23910 - +metadata.xml:
23911 - Adding SELinux module for rpm
23912 -
23913
23914 diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
23915 deleted file mode 100644
23916 index 97163ee..0000000
23917 --- a/sec-policy/selinux-rpm/metadata.xml
23918 +++ /dev/null
23919 @@ -1,6 +0,0 @@
23920 -<?xml version="1.0" encoding="UTF-8"?>
23921 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
23922 -<pkgmetadata>
23923 - <herd>selinux</herd>
23924 - <longdescription>Gentoo SELinux policy for rpm</longdescription>
23925 -</pkgmetadata>
23926
23927 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r6.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r6.ebuild
23928 deleted file mode 100644
23929 index 82a964d..0000000
23930 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r6.ebuild
23931 +++ /dev/null
23932 @@ -1,14 +0,0 @@
23933 -# Copyright 1999-2012 Gentoo Foundation
23934 -# Distributed under the terms of the GNU General Public License v2
23935 -# $Header: $
23936 -EAPI="4"
23937 -
23938 -IUSE=""
23939 -MODS="rpm"
23940 -BASEPOL="2.20120725-r6"
23941 -
23942 -inherit selinux-policy-2
23943 -
23944 -DESCRIPTION="SELinux policy for rpm"
23945 -
23946 -KEYWORDS="~amd64 ~x86"
23947
23948 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r7.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r7.ebuild
23949 deleted file mode 100644
23950 index f94f49a..0000000
23951 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r7.ebuild
23952 +++ /dev/null
23953 @@ -1,14 +0,0 @@
23954 -# Copyright 1999-2012 Gentoo Foundation
23955 -# Distributed under the terms of the GNU General Public License v2
23956 -# $Header: $
23957 -EAPI="4"
23958 -
23959 -IUSE=""
23960 -MODS="rpm"
23961 -BASEPOL="2.20120725-r7"
23962 -
23963 -inherit selinux-policy-2
23964 -
23965 -DESCRIPTION="SELinux policy for rpm"
23966 -
23967 -KEYWORDS="~amd64 ~x86"
23968
23969 diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
23970 deleted file mode 100644
23971 index 8e2f073..0000000
23972 --- a/sec-policy/selinux-rssh/ChangeLog
23973 +++ /dev/null
23974 @@ -1,43 +0,0 @@
23975 -# ChangeLog for sec-policy/selinux-rssh
23976 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
23977 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
23978 -
23979 -*selinux-rssh-2.20120725-r7 (14 Nov 2012)
23980 -
23981 - 14 Nov 2012; <swift@g.o> +selinux-rssh-2.20120725-r7.ebuild:
23982 - Pushing out r7
23983 -
23984 -*selinux-rssh-2.20120215-r1 (27 Jun 2012)
23985 -
23986 - 27 Jun 2012; <swift@g.o> +selinux-rssh-2.20120215-r1.ebuild:
23987 - Bump to revision 13
23988 -
23989 - 13 May 2012; <swift@g.o> -selinux-rssh-2.20110726.ebuild:
23990 - Removing deprecated ebuilds (cleanup)
23991 -
23992 - 29 Apr 2012; <swift@g.o> selinux-rssh-2.20120215.ebuild:
23993 - Stabilizing revision 7
23994 -
23995 -*selinux-rssh-2.20120215 (31 Mar 2012)
23996 -
23997 - 31 Mar 2012; <swift@g.o> +selinux-rssh-2.20120215.ebuild:
23998 - Bumping to 2.20120215 policies
23999 -
24000 - 12 Nov 2011; <swift@g.o> -selinux-rssh-2.20101213.ebuild:
24001 - Removing old policies
24002 -
24003 - 23 Oct 2011; <swift@g.o> selinux-rssh-2.20110726.ebuild:
24004 - Stabilization (tracker #384231)
24005 -
24006 -*selinux-rssh-2.20110726 (28 Aug 2011)
24007 -
24008 - 28 Aug 2011; <swift@g.o> +selinux-rssh-2.20110726.ebuild:
24009 - Updating policy builds to refpolicy 20110726
24010 -
24011 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24012 - selinux-rssh-2.20101213.ebuild:
24013 - Stable amd64 x86
24014 -
24015 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24016 - Initial commit to portage.
24017 -
24018
24019 diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
24020 deleted file mode 100644
24021 index ea4760c..0000000
24022 --- a/sec-policy/selinux-rssh/metadata.xml
24023 +++ /dev/null
24024 @@ -1,6 +0,0 @@
24025 -<?xml version="1.0" encoding="UTF-8"?>
24026 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24027 -<pkgmetadata>
24028 - <herd>selinux</herd>
24029 - <longdescription>Gentoo SELinux policy for rssh</longdescription>
24030 -</pkgmetadata>
24031
24032 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r6.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r6.ebuild
24033 deleted file mode 100644
24034 index c78fc1c..0000000
24035 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r6.ebuild
24036 +++ /dev/null
24037 @@ -1,14 +0,0 @@
24038 -# Copyright 1999-2012 Gentoo Foundation
24039 -# Distributed under the terms of the GNU General Public License v2
24040 -# $Header: $
24041 -EAPI="4"
24042 -
24043 -IUSE=""
24044 -MODS="rssh"
24045 -BASEPOL="2.20120725-r6"
24046 -
24047 -inherit selinux-policy-2
24048 -
24049 -DESCRIPTION="SELinux policy for rssh"
24050 -
24051 -KEYWORDS="~amd64 ~x86"
24052
24053 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r7.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r7.ebuild
24054 deleted file mode 100644
24055 index e6b3909..0000000
24056 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r7.ebuild
24057 +++ /dev/null
24058 @@ -1,14 +0,0 @@
24059 -# Copyright 1999-2012 Gentoo Foundation
24060 -# Distributed under the terms of the GNU General Public License v2
24061 -# $Header: $
24062 -EAPI="4"
24063 -
24064 -IUSE=""
24065 -MODS="rssh"
24066 -BASEPOL="2.20120725-r7"
24067 -
24068 -inherit selinux-policy-2
24069 -
24070 -DESCRIPTION="SELinux policy for rssh"
24071 -
24072 -KEYWORDS="~amd64 ~x86"
24073
24074 diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
24075 deleted file mode 100644
24076 index 88a68ef..0000000
24077 --- a/sec-policy/selinux-rtkit/ChangeLog
24078 +++ /dev/null
24079 @@ -1,46 +0,0 @@
24080 -# ChangeLog for sec-policy/selinux-rtkit
24081 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24082 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
24083 -
24084 -*selinux-rtkit-2.20120725-r7 (14 Nov 2012)
24085 -
24086 - 14 Nov 2012; <swift@g.o> +selinux-rtkit-2.20120725-r7.ebuild:
24087 - Pushing out r7
24088 -
24089 -*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
24090 -
24091 - 27 Jun 2012; <swift@g.o> +selinux-rtkit-2.20120215-r1.ebuild:
24092 - Bump to revision 13
24093 -
24094 - 31 May 2012; <swift@g.o> selinux-rtkit-2.20120215.ebuild:
24095 - Add dependency on selinux-dbus - fixes build failure
24096 -
24097 - 13 May 2012; <swift@g.o> -selinux-rtkit-2.20110726.ebuild:
24098 - Removing deprecated ebuilds (cleanup)
24099 -
24100 - 29 Apr 2012; <swift@g.o> selinux-rtkit-2.20120215.ebuild:
24101 - Stabilizing revision 7
24102 -
24103 -*selinux-rtkit-2.20120215 (31 Mar 2012)
24104 -
24105 - 31 Mar 2012; <swift@g.o> +selinux-rtkit-2.20120215.ebuild:
24106 - Bumping to 2.20120215 policies
24107 -
24108 - 12 Nov 2011; <swift@g.o> -selinux-rtkit-2.20101213.ebuild:
24109 - Removing old policies
24110 -
24111 - 23 Oct 2011; <swift@g.o> selinux-rtkit-2.20110726.ebuild:
24112 - Stabilization (tracker #384231)
24113 -
24114 -*selinux-rtkit-2.20110726 (28 Aug 2011)
24115 -
24116 - 28 Aug 2011; <swift@g.o> +selinux-rtkit-2.20110726.ebuild:
24117 - Updating policy builds to refpolicy 20110726
24118 -
24119 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24120 - selinux-rtkit-2.20101213.ebuild:
24121 - Stable amd64 x86
24122 -
24123 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24124 - Initial commit to portage.
24125 -
24126
24127 diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
24128 deleted file mode 100644
24129 index c5749e0..0000000
24130 --- a/sec-policy/selinux-rtkit/metadata.xml
24131 +++ /dev/null
24132 @@ -1,6 +0,0 @@
24133 -<?xml version="1.0" encoding="UTF-8"?>
24134 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24135 -<pkgmetadata>
24136 - <herd>selinux</herd>
24137 - <longdescription>Gentoo SELinux policy for rtkit</longdescription>
24138 -</pkgmetadata>
24139
24140 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r6.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r6.ebuild
24141 deleted file mode 100644
24142 index 02b5000..0000000
24143 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r6.ebuild
24144 +++ /dev/null
24145 @@ -1,18 +0,0 @@
24146 -# Copyright 1999-2012 Gentoo Foundation
24147 -# Distributed under the terms of the GNU General Public License v2
24148 -# $Header: $
24149 -EAPI="4"
24150 -
24151 -IUSE=""
24152 -MODS="rtkit"
24153 -BASEPOL="2.20120725-r6"
24154 -
24155 -inherit selinux-policy-2
24156 -
24157 -DESCRIPTION="SELinux policy for rtkit"
24158 -
24159 -KEYWORDS="~amd64 ~x86"
24160 -DEPEND="${DEPEND}
24161 - sec-policy/selinux-dbus
24162 -"
24163 -RDEPEND="${DEPEND}"
24164
24165 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r7.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r7.ebuild
24166 deleted file mode 100644
24167 index 82c30f9..0000000
24168 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r7.ebuild
24169 +++ /dev/null
24170 @@ -1,18 +0,0 @@
24171 -# Copyright 1999-2012 Gentoo Foundation
24172 -# Distributed under the terms of the GNU General Public License v2
24173 -# $Header: $
24174 -EAPI="4"
24175 -
24176 -IUSE=""
24177 -MODS="rtkit"
24178 -BASEPOL="2.20120725-r7"
24179 -
24180 -inherit selinux-policy-2
24181 -
24182 -DESCRIPTION="SELinux policy for rtkit"
24183 -
24184 -KEYWORDS="~amd64 ~x86"
24185 -DEPEND="${DEPEND}
24186 - sec-policy/selinux-dbus
24187 -"
24188 -RDEPEND="${DEPEND}"
24189
24190 diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
24191 deleted file mode 100644
24192 index 81f7fb2..0000000
24193 --- a/sec-policy/selinux-rtorrent/ChangeLog
24194 +++ /dev/null
24195 @@ -1,14 +0,0 @@
24196 -# ChangeLog for sec-policy/selinux-rtorrent
24197 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24198 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
24199 -
24200 -*selinux-rtorrent-2.20120725-r7 (14 Nov 2012)
24201 -
24202 - 14 Nov 2012; <swift@g.o> +selinux-rtorrent-2.20120725-r7.ebuild:
24203 - Pushing out r7
24204 -
24205 -*selinux-rtorrent-9999 (29 Sep 2012)
24206 -
24207 - 29 Sep 2012; <swift@g.o> +selinux-rtorrent-9999.ebuild, +metadata.xml:
24208 - Initial live ebuild for rtorrent
24209 -
24210
24211 diff --git a/sec-policy/selinux-rtorrent/metadata.xml b/sec-policy/selinux-rtorrent/metadata.xml
24212 deleted file mode 100644
24213 index a7241fc..0000000
24214 --- a/sec-policy/selinux-rtorrent/metadata.xml
24215 +++ /dev/null
24216 @@ -1,6 +0,0 @@
24217 -<?xml version="1.0" encoding="UTF-8"?>
24218 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24219 -<pkgmetadata>
24220 - <herd>selinux</herd>
24221 - <longdescription>Gentoo SELinux policy for rtorrent</longdescription>
24222 -</pkgmetadata>
24223
24224 diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r6.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r6.ebuild
24225 deleted file mode 100644
24226 index 0ab3fd9..0000000
24227 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r6.ebuild
24228 +++ /dev/null
24229 @@ -1,14 +0,0 @@
24230 -# Copyright 1999-2012 Gentoo Foundation
24231 -# Distributed under the terms of the GNU General Public License v2
24232 -# $Header: $
24233 -EAPI="4"
24234 -
24235 -IUSE=""
24236 -MODS="rtorrent"
24237 -BASEPOL="2.20120725-r6"
24238 -
24239 -inherit selinux-policy-2
24240 -
24241 -DESCRIPTION="SELinux policy for rtorrent"
24242 -
24243 -KEYWORDS="~amd64 ~x86"
24244
24245 diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r7.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r7.ebuild
24246 deleted file mode 100644
24247 index cb622c9..0000000
24248 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r7.ebuild
24249 +++ /dev/null
24250 @@ -1,14 +0,0 @@
24251 -# Copyright 1999-2012 Gentoo Foundation
24252 -# Distributed under the terms of the GNU General Public License v2
24253 -# $Header: $
24254 -EAPI="4"
24255 -
24256 -IUSE=""
24257 -MODS="rtorrent"
24258 -BASEPOL="2.20120725-r7"
24259 -
24260 -inherit selinux-policy-2
24261 -
24262 -DESCRIPTION="SELinux policy for rtorrent"
24263 -
24264 -KEYWORDS="~amd64 ~x86"
24265
24266 diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
24267 deleted file mode 100644
24268 index 2e8393b..0000000
24269 --- a/sec-policy/selinux-samba/ChangeLog
24270 +++ /dev/null
24271 @@ -1,171 +0,0 @@
24272 -# ChangeLog for sec-policy/selinux-samba
24273 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24274 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
24275 -
24276 -*selinux-samba-2.20120725-r7 (14 Nov 2012)
24277 -
24278 - 14 Nov 2012; <swift@g.o> +selinux-samba-2.20120725-r7.ebuild:
24279 - Pushing out r7
24280 -
24281 -*selinux-samba-2.20120215-r2 (27 Jun 2012)
24282 -
24283 - 27 Jun 2012; <swift@g.o> +selinux-samba-2.20120215-r2.ebuild:
24284 - Bump to revision 13
24285 -
24286 -*selinux-samba-2.20120215-r1 (20 May 2012)
24287 -
24288 - 20 May 2012; <swift@g.o> +selinux-samba-2.20120215-r1.ebuild:
24289 - Bumping to rev 9
24290 -
24291 - 13 May 2012; <swift@g.o> -selinux-samba-2.20110726.ebuild:
24292 - Removing deprecated ebuilds (cleanup)
24293 -
24294 - 29 Apr 2012; <swift@g.o> selinux-samba-2.20120215.ebuild:
24295 - Stabilizing revision 7
24296 -
24297 -*selinux-samba-2.20120215 (31 Mar 2012)
24298 -
24299 - 31 Mar 2012; <swift@g.o> +selinux-samba-2.20120215.ebuild:
24300 - Bumping to 2.20120215 policies
24301 -
24302 - 12 Nov 2011; <swift@g.o> -selinux-samba-2.20101213.ebuild:
24303 - Removing old policies
24304 -
24305 - 23 Oct 2011; <swift@g.o> selinux-samba-2.20110726.ebuild:
24306 - Stabilization (tracker #384231)
24307 -
24308 -*selinux-samba-2.20110726 (28 Aug 2011)
24309 -
24310 - 28 Aug 2011; <swift@g.o> +selinux-samba-2.20110726.ebuild:
24311 - Updating policy builds to refpolicy 20110726
24312 -
24313 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
24314 - -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
24315 - -selinux-samba-20080525.ebuild:
24316 - Removed deprecated policies
24317 -
24318 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24319 - selinux-samba-2.20101213.ebuild:
24320 - Stable amd64 x86
24321 -
24322 -*selinux-samba-2.20101213 (05 Feb 2011)
24323 -
24324 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
24325 - +selinux-samba-2.20101213.ebuild:
24326 - New upstream policy.
24327 -
24328 -*selinux-samba-2.20091215 (16 Dec 2009)
24329 -
24330 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
24331 - +selinux-samba-2.20091215.ebuild:
24332 - New upstream release.
24333 -
24334 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
24335 - -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
24336 - selinux-samba-20080525.ebuild:
24337 - Mark 20080525 stable, clear old ebuilds.
24338 -
24339 -*selinux-samba-2.20090730 (03 Aug 2009)
24340 -
24341 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
24342 - +selinux-samba-2.20090730.ebuild:
24343 - New upstream release.
24344 -
24345 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
24346 - selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
24347 - selinux-samba-20080525.ebuild:
24348 - Drop alpha, mips, ppc, sparc selinux support.
24349 -
24350 -*selinux-samba-20080525 (25 May 2008)
24351 -
24352 - 25 May 2008; Chris PeBenito <pebenito@g.o>
24353 - +selinux-samba-20080525.ebuild:
24354 - New SVN snapshot.
24355 -
24356 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
24357 - -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
24358 - -selinux-samba-20061114.ebuild:
24359 - Remove old ebuilds.
24360 -
24361 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
24362 - selinux-samba-20070928.ebuild:
24363 - Mark stable.
24364 -
24365 -*selinux-samba-20070928 (26 Nov 2007)
24366 -
24367 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
24368 - +selinux-samba-20070928.ebuild:
24369 - New SVN snapshot.
24370 -
24371 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
24372 - Removing kaiowas from metadata due to his retirement (see #61930 for
24373 - reference).
24374 -
24375 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
24376 - selinux-samba-20070329.ebuild:
24377 - Mark stable.
24378 -
24379 -*selinux-samba-20070329 (29 Mar 2007)
24380 -
24381 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
24382 - +selinux-samba-20070329.ebuild:
24383 - New SVN snapshot.
24384 -
24385 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
24386 - Redigest for Manifest2
24387 -
24388 -*selinux-samba-20061114 (15 Nov 2006)
24389 -
24390 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
24391 - +selinux-samba-20061114.ebuild:
24392 - New SVN snapshot.
24393 -
24394 -*selinux-samba-20061008 (10 Oct 2006)
24395 -
24396 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
24397 - +selinux-samba-20061008.ebuild:
24398 - First mainstream reference policy testing release.
24399 -
24400 - 26 Jun 2005; petre rodan <kaiowas@g.o>
24401 - selinux-samba-20050626.ebuild:
24402 - mark stable
24403 -
24404 -*selinux-samba-20050626 (26 Jun 2005)
24405 -
24406 - 26 Jun 2005; petre rodan <kaiowas@g.o>
24407 - -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
24408 - added name_connect rules
24409 -
24410 -*selinux-samba-20050526 (26 May 2005)
24411 -
24412 - 26 May 2005; petre rodan <kaiowas@g.o>
24413 - -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
24414 - +selinux-samba-20050526.ebuild:
24415 - merge with upstream policy to support smbfs (un)mounting
24416 -
24417 - 23 Nov 2004; petre rodan <kaiowas@g.o>
24418 - selinux-samba-20041117.ebuild:
24419 - mark stable
24420 -
24421 -*selinux-samba-20041117 (17 Nov 2004)
24422 -
24423 - 17 Nov 2004; petre rodan <kaiowas@g.o>
24424 - +selinux-samba-20041117.ebuild:
24425 - update for samba-3.0.8-r1
24426 -
24427 - 24 Oct 2004; petre rodan <kaiowas@g.o>
24428 - selinux-samba-20041016.ebuild:
24429 - mark stable
24430 -
24431 -*selinux-samba-20041016 (23 Oct 2004)
24432 -
24433 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
24434 - +selinux-samba-20041016.ebuild:
24435 - minor changes. updated primary maintainer
24436 -
24437 -*selinux-samba-20040406 (06 Apr 2004)
24438 -
24439 - 06 Apr 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
24440 - selinux-samba-20040406.ebuild:
24441 - Initial commit. Gentoo fixes and improvements from Petre Rodan.
24442 -
24443
24444 diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
24445 deleted file mode 100644
24446 index 277e4b1..0000000
24447 --- a/sec-policy/selinux-samba/metadata.xml
24448 +++ /dev/null
24449 @@ -1,6 +0,0 @@
24450 -<?xml version="1.0" encoding="UTF-8"?>
24451 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24452 -<pkgmetadata>
24453 - <herd>selinux</herd>
24454 - <longdescription>Gentoo SELinux policy for samba</longdescription>
24455 -</pkgmetadata>
24456
24457 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r6.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r6.ebuild
24458 deleted file mode 100644
24459 index 1ebb972..0000000
24460 --- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r6.ebuild
24461 +++ /dev/null
24462 @@ -1,14 +0,0 @@
24463 -# Copyright 1999-2012 Gentoo Foundation
24464 -# Distributed under the terms of the GNU General Public License v2
24465 -# $Header: $
24466 -EAPI="4"
24467 -
24468 -IUSE=""
24469 -MODS="samba"
24470 -BASEPOL="2.20120725-r6"
24471 -
24472 -inherit selinux-policy-2
24473 -
24474 -DESCRIPTION="SELinux policy for samba"
24475 -
24476 -KEYWORDS="~amd64 ~x86"
24477
24478 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r7.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r7.ebuild
24479 deleted file mode 100644
24480 index 35bfd09..0000000
24481 --- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r7.ebuild
24482 +++ /dev/null
24483 @@ -1,14 +0,0 @@
24484 -# Copyright 1999-2012 Gentoo Foundation
24485 -# Distributed under the terms of the GNU General Public License v2
24486 -# $Header: $
24487 -EAPI="4"
24488 -
24489 -IUSE=""
24490 -MODS="samba"
24491 -BASEPOL="2.20120725-r7"
24492 -
24493 -inherit selinux-policy-2
24494 -
24495 -DESCRIPTION="SELinux policy for samba"
24496 -
24497 -KEYWORDS="~amd64 ~x86"
24498
24499 diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
24500 deleted file mode 100644
24501 index 04d4fca..0000000
24502 --- a/sec-policy/selinux-sasl/ChangeLog
24503 +++ /dev/null
24504 @@ -1,62 +0,0 @@
24505 -# ChangeLog for sec-policy/selinux-sasl
24506 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24507 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
24508 -
24509 -*selinux-sasl-2.20120725-r7 (14 Nov 2012)
24510 -
24511 - 14 Nov 2012; <swift@g.o> +selinux-sasl-2.20120725-r7.ebuild:
24512 - Pushing out r7
24513 -
24514 -*selinux-sasl-2.20120215-r1 (27 Jun 2012)
24515 -
24516 - 27 Jun 2012; <swift@g.o> +selinux-sasl-2.20120215-r1.ebuild:
24517 - Bump to revision 13
24518 -
24519 - 13 May 2012; <swift@g.o> -selinux-sasl-2.20110726.ebuild:
24520 - Removing deprecated ebuilds (cleanup)
24521 -
24522 - 29 Apr 2012; <swift@g.o> selinux-sasl-2.20120215.ebuild:
24523 - Stabilizing revision 7
24524 -
24525 - 31 Mar 2012; <swift@g.o> selinux-sasl-2.20110726.ebuild,
24526 - +selinux-sasl-2.20120215.ebuild:
24527 - Remove deprecated dependency
24528 -
24529 -*selinux-sasl-2.20120215 (31 Mar 2012)
24530 -
24531 - 31 Mar 2012; <swift@g.o> +selinux-sasl-2.20120215.ebuild:
24532 - Bumping to 2.20120215 policies
24533 -
24534 - 12 Nov 2011; <swift@g.o> -files/fix-services-sasl-r1.patch,
24535 - -selinux-sasl-2.20101213-r1.ebuild:
24536 - Removing old policies
24537 -
24538 - 23 Oct 2011; <swift@g.o> selinux-sasl-2.20110726.ebuild:
24539 - Stabilization (tracker #384231)
24540 -
24541 -*selinux-sasl-2.20110726 (28 Aug 2011)
24542 -
24543 - 28 Aug 2011; <swift@g.o> +selinux-sasl-2.20110726.ebuild:
24544 - Updating policy builds to refpolicy 20110726
24545 -
24546 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24547 - selinux-sasl-2.20101213-r1.ebuild:
24548 - Stable amd64 x86
24549 -
24550 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
24551 - +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
24552 - +metadata.xml:
24553 - Initial commit
24554 -
24555 -*selinux-sasl-2.20101213-r1 (04 Mar 2011)
24556 -
24557 - 04 Mar 2011; <swift@g.o> +files/fix-services-sasl-r1.patch,
24558 - +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
24559 - Add sasl module, fix file contexts
24560 -
24561 -*selinux-sasl-2.20101213 (03 Mar 2011)
24562 -
24563 - 03 Mar 2011; <swift@g.o> +selinux-sasl-2.20101213.ebuild,
24564 - +metadata.xml:
24565 - New ebuild
24566 -
24567
24568 diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
24569 deleted file mode 100644
24570 index ab2a750..0000000
24571 --- a/sec-policy/selinux-sasl/metadata.xml
24572 +++ /dev/null
24573 @@ -1,6 +0,0 @@
24574 -<?xml version="1.0" encoding="UTF-8"?>
24575 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24576 -<pkgmetadata>
24577 - <herd>selinux</herd>
24578 - <longdescription>Gentoo SELinux policy for sasl</longdescription>
24579 -</pkgmetadata>
24580
24581 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r6.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r6.ebuild
24582 deleted file mode 100644
24583 index 28e76a0..0000000
24584 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r6.ebuild
24585 +++ /dev/null
24586 @@ -1,14 +0,0 @@
24587 -# Copyright 1999-2012 Gentoo Foundation
24588 -# Distributed under the terms of the GNU General Public License v2
24589 -# $Header: $
24590 -EAPI="4"
24591 -
24592 -IUSE=""
24593 -MODS="sasl"
24594 -BASEPOL="2.20120725-r6"
24595 -
24596 -inherit selinux-policy-2
24597 -
24598 -DESCRIPTION="SELinux policy for sasl"
24599 -
24600 -KEYWORDS="~amd64 ~x86"
24601
24602 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r7.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r7.ebuild
24603 deleted file mode 100644
24604 index 4e6f617..0000000
24605 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r7.ebuild
24606 +++ /dev/null
24607 @@ -1,14 +0,0 @@
24608 -# Copyright 1999-2012 Gentoo Foundation
24609 -# Distributed under the terms of the GNU General Public License v2
24610 -# $Header: $
24611 -EAPI="4"
24612 -
24613 -IUSE=""
24614 -MODS="sasl"
24615 -BASEPOL="2.20120725-r7"
24616 -
24617 -inherit selinux-policy-2
24618 -
24619 -DESCRIPTION="SELinux policy for sasl"
24620 -
24621 -KEYWORDS="~amd64 ~x86"
24622
24623 diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
24624 deleted file mode 100644
24625 index 3943e13..0000000
24626 --- a/sec-policy/selinux-screen/ChangeLog
24627 +++ /dev/null
24628 @@ -1,135 +0,0 @@
24629 -# ChangeLog for sec-policy/selinux-screen
24630 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24631 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
24632 -
24633 -*selinux-screen-2.20120725-r7 (14 Nov 2012)
24634 -
24635 - 14 Nov 2012; <swift@g.o> +selinux-screen-2.20120725-r7.ebuild:
24636 - Pushing out r7
24637 -
24638 -*selinux-screen-2.20120215-r1 (27 Jun 2012)
24639 -
24640 - 27 Jun 2012; <swift@g.o> +selinux-screen-2.20120215-r1.ebuild:
24641 - Bump to revision 13
24642 -
24643 - 13 May 2012; <swift@g.o> -selinux-screen-2.20110726.ebuild:
24644 - Removing deprecated ebuilds (cleanup)
24645 -
24646 - 29 Apr 2012; <swift@g.o> selinux-screen-2.20120215.ebuild:
24647 - Stabilizing revision 7
24648 -
24649 -*selinux-screen-2.20120215 (31 Mar 2012)
24650 -
24651 - 31 Mar 2012; <swift@g.o> +selinux-screen-2.20120215.ebuild:
24652 - Bumping to 2.20120215 policies
24653 -
24654 - 12 Nov 2011; <swift@g.o> -selinux-screen-2.20101213.ebuild:
24655 - Removing old policies
24656 -
24657 - 23 Oct 2011; <swift@g.o> selinux-screen-2.20110726.ebuild:
24658 - Stabilization (tracker #384231)
24659 -
24660 -*selinux-screen-2.20110726 (28 Aug 2011)
24661 -
24662 - 28 Aug 2011; <swift@g.o> +selinux-screen-2.20110726.ebuild:
24663 - Updating policy builds to refpolicy 20110726
24664 -
24665 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
24666 - -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
24667 - -selinux-screen-20080525.ebuild:
24668 - Removed deprecated policies
24669 -
24670 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24671 - selinux-screen-2.20101213.ebuild:
24672 - Stable amd64 x86
24673 -
24674 -*selinux-screen-2.20101213 (05 Feb 2011)
24675 -
24676 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
24677 - +selinux-screen-2.20101213.ebuild:
24678 - New upstream policy.
24679 -
24680 -*selinux-screen-2.20091215 (16 Dec 2009)
24681 -
24682 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
24683 - +selinux-screen-2.20091215.ebuild:
24684 - New upstream release.
24685 -
24686 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
24687 - -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
24688 - selinux-screen-20080525.ebuild:
24689 - Mark 20080525 stable, clear old ebuilds.
24690 -
24691 -*selinux-screen-2.20090730 (03 Aug 2009)
24692 -
24693 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
24694 - +selinux-screen-2.20090730.ebuild:
24695 - New upstream release.
24696 -
24697 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
24698 - selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
24699 - selinux-screen-20080525.ebuild:
24700 - Drop alpha, mips, ppc, sparc selinux support.
24701 -
24702 -*selinux-screen-20080525 (25 May 2008)
24703 -
24704 - 25 May 2008; Chris PeBenito <pebenito@g.o>
24705 - +selinux-screen-20080525.ebuild:
24706 - New SVN snapshot.
24707 -
24708 - 28 Apr 2008; Christian Heim <phreak@g.o> metadata.xml:
24709 - Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
24710 -
24711 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
24712 - -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
24713 - Remove old ebuilds.
24714 -
24715 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
24716 - selinux-screen-20070928.ebuild:
24717 - Mark stable.
24718 -
24719 -*selinux-screen-20070928 (26 Nov 2007)
24720 -
24721 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
24722 - +selinux-screen-20070928.ebuild:
24723 - New SVN snapshot.
24724 -
24725 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
24726 - selinux-screen-20070329.ebuild:
24727 - Mark stable.
24728 -
24729 -*selinux-screen-20070329 (29 Mar 2007)
24730 -
24731 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
24732 - +selinux-screen-20070329.ebuild:
24733 - New SVN snapshot.
24734 -
24735 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
24736 - Redigest for Manifest2
24737 -
24738 -*selinux-screen-20061114 (15 Nov 2006)
24739 -
24740 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
24741 - +selinux-screen-20061114.ebuild:
24742 - New SVN snapshot.
24743 -
24744 -*selinux-screen-20061008 (10 Oct 2006)
24745 -
24746 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
24747 - +selinux-screen-20061008.ebuild:
24748 - First mainstream reference policy testing release.
24749 -
24750 - 22 Feb 2006; Stephen Bennett <spb@g.o>
24751 - selinux-screen-20050821.ebuild:
24752 - Added ~alpha
24753 -
24754 - 12 Sep 2005; Stephen Bennett <spb@g.o>
24755 - selinux-screen-20050821.ebuild:
24756 - Going stable.
24757 -
24758 -*selinux-screen-20050821 (21 Aug 2005)
24759 -
24760 - 21 Aug 2005; Stephen Bennett <spb@g.o> +metadata.xml,
24761 - +selinux-screen-20050821.ebuild:
24762 - Initial import.
24763 -
24764
24765 diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
24766 deleted file mode 100644
24767 index 1ab23b1..0000000
24768 --- a/sec-policy/selinux-screen/metadata.xml
24769 +++ /dev/null
24770 @@ -1,6 +0,0 @@
24771 -<?xml version="1.0" encoding="UTF-8"?>
24772 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24773 -<pkgmetadata>
24774 - <herd>selinux</herd>
24775 - <longdescription>Gentoo SELinux policy for screen</longdescription>
24776 -</pkgmetadata>
24777
24778 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r6.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r6.ebuild
24779 deleted file mode 100644
24780 index 8cf5e89..0000000
24781 --- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r6.ebuild
24782 +++ /dev/null
24783 @@ -1,14 +0,0 @@
24784 -# Copyright 1999-2012 Gentoo Foundation
24785 -# Distributed under the terms of the GNU General Public License v2
24786 -# $Header: $
24787 -EAPI="4"
24788 -
24789 -IUSE=""
24790 -MODS="screen"
24791 -BASEPOL="2.20120725-r6"
24792 -
24793 -inherit selinux-policy-2
24794 -
24795 -DESCRIPTION="SELinux policy for screen"
24796 -
24797 -KEYWORDS="~amd64 ~x86"
24798
24799 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r7.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r7.ebuild
24800 deleted file mode 100644
24801 index 0a6db20..0000000
24802 --- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r7.ebuild
24803 +++ /dev/null
24804 @@ -1,14 +0,0 @@
24805 -# Copyright 1999-2012 Gentoo Foundation
24806 -# Distributed under the terms of the GNU General Public License v2
24807 -# $Header: $
24808 -EAPI="4"
24809 -
24810 -IUSE=""
24811 -MODS="screen"
24812 -BASEPOL="2.20120725-r7"
24813 -
24814 -inherit selinux-policy-2
24815 -
24816 -DESCRIPTION="SELinux policy for screen"
24817 -
24818 -KEYWORDS="~amd64 ~x86"
24819
24820 diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
24821 deleted file mode 100644
24822 index 7f0e6b8..0000000
24823 --- a/sec-policy/selinux-sendmail/ChangeLog
24824 +++ /dev/null
24825 @@ -1,43 +0,0 @@
24826 -# ChangeLog for sec-policy/selinux-sendmail
24827 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24828 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
24829 -
24830 -*selinux-sendmail-2.20120725-r7 (14 Nov 2012)
24831 -
24832 - 14 Nov 2012; <swift@g.o> +selinux-sendmail-2.20120725-r7.ebuild:
24833 - Pushing out r7
24834 -
24835 -*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
24836 -
24837 - 27 Jun 2012; <swift@g.o> +selinux-sendmail-2.20120215-r1.ebuild:
24838 - Bump to revision 13
24839 -
24840 - 13 May 2012; <swift@g.o> -selinux-sendmail-2.20110726.ebuild:
24841 - Removing deprecated ebuilds (cleanup)
24842 -
24843 - 29 Apr 2012; <swift@g.o> selinux-sendmail-2.20120215.ebuild:
24844 - Stabilizing revision 7
24845 -
24846 -*selinux-sendmail-2.20120215 (31 Mar 2012)
24847 -
24848 - 31 Mar 2012; <swift@g.o> +selinux-sendmail-2.20120215.ebuild:
24849 - Bumping to 2.20120215 policies
24850 -
24851 - 12 Nov 2011; <swift@g.o> -selinux-sendmail-2.20101213.ebuild:
24852 - Removing old policies
24853 -
24854 - 23 Oct 2011; <swift@g.o> selinux-sendmail-2.20110726.ebuild:
24855 - Stabilization (tracker #384231)
24856 -
24857 -*selinux-sendmail-2.20110726 (28 Aug 2011)
24858 -
24859 - 28 Aug 2011; <swift@g.o> +selinux-sendmail-2.20110726.ebuild:
24860 - Updating policy builds to refpolicy 20110726
24861 -
24862 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24863 - selinux-sendmail-2.20101213.ebuild:
24864 - Stable amd64 x86
24865 -
24866 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24867 - Initial commit to portage.
24868 -
24869
24870 diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
24871 deleted file mode 100644
24872 index ec0386f..0000000
24873 --- a/sec-policy/selinux-sendmail/metadata.xml
24874 +++ /dev/null
24875 @@ -1,6 +0,0 @@
24876 -<?xml version="1.0" encoding="UTF-8"?>
24877 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24878 -<pkgmetadata>
24879 - <herd>selinux</herd>
24880 - <longdescription>Gentoo SELinux policy for sendmail</longdescription>
24881 -</pkgmetadata>
24882
24883 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r6.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r6.ebuild
24884 deleted file mode 100644
24885 index db1a406..0000000
24886 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r6.ebuild
24887 +++ /dev/null
24888 @@ -1,14 +0,0 @@
24889 -# Copyright 1999-2012 Gentoo Foundation
24890 -# Distributed under the terms of the GNU General Public License v2
24891 -# $Header: $
24892 -EAPI="4"
24893 -
24894 -IUSE=""
24895 -MODS="sendmail"
24896 -BASEPOL="2.20120725-r6"
24897 -
24898 -inherit selinux-policy-2
24899 -
24900 -DESCRIPTION="SELinux policy for sendmail"
24901 -
24902 -KEYWORDS="~amd64 ~x86"
24903
24904 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r7.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r7.ebuild
24905 deleted file mode 100644
24906 index d078d67..0000000
24907 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r7.ebuild
24908 +++ /dev/null
24909 @@ -1,14 +0,0 @@
24910 -# Copyright 1999-2012 Gentoo Foundation
24911 -# Distributed under the terms of the GNU General Public License v2
24912 -# $Header: $
24913 -EAPI="4"
24914 -
24915 -IUSE=""
24916 -MODS="sendmail"
24917 -BASEPOL="2.20120725-r7"
24918 -
24919 -inherit selinux-policy-2
24920 -
24921 -DESCRIPTION="SELinux policy for sendmail"
24922 -
24923 -KEYWORDS="~amd64 ~x86"
24924
24925 diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
24926 deleted file mode 100644
24927 index b41e71d..0000000
24928 --- a/sec-policy/selinux-shorewall/ChangeLog
24929 +++ /dev/null
24930 @@ -1,43 +0,0 @@
24931 -# ChangeLog for sec-policy/selinux-shorewall
24932 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24933 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
24934 -
24935 -*selinux-shorewall-2.20120725-r7 (14 Nov 2012)
24936 -
24937 - 14 Nov 2012; <swift@g.o> +selinux-shorewall-2.20120725-r7.ebuild:
24938 - Pushing out r7
24939 -
24940 -*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
24941 -
24942 - 27 Jun 2012; <swift@g.o> +selinux-shorewall-2.20120215-r1.ebuild:
24943 - Bump to revision 13
24944 -
24945 - 13 May 2012; <swift@g.o> -selinux-shorewall-2.20110726.ebuild:
24946 - Removing deprecated ebuilds (cleanup)
24947 -
24948 - 29 Apr 2012; <swift@g.o> selinux-shorewall-2.20120215.ebuild:
24949 - Stabilizing revision 7
24950 -
24951 -*selinux-shorewall-2.20120215 (31 Mar 2012)
24952 -
24953 - 31 Mar 2012; <swift@g.o> +selinux-shorewall-2.20120215.ebuild:
24954 - Bumping to 2.20120215 policies
24955 -
24956 - 12 Nov 2011; <swift@g.o> -selinux-shorewall-2.20101213.ebuild:
24957 - Removing old policies
24958 -
24959 - 23 Oct 2011; <swift@g.o> selinux-shorewall-2.20110726.ebuild:
24960 - Stabilization (tracker #384231)
24961 -
24962 -*selinux-shorewall-2.20110726 (28 Aug 2011)
24963 -
24964 - 28 Aug 2011; <swift@g.o> +selinux-shorewall-2.20110726.ebuild:
24965 - Updating policy builds to refpolicy 20110726
24966 -
24967 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
24968 - selinux-shorewall-2.20101213.ebuild:
24969 - Stable amd64 x86
24970 -
24971 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
24972 - Initial commit to portage.
24973 -
24974
24975 diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
24976 deleted file mode 100644
24977 index b1f12aa..0000000
24978 --- a/sec-policy/selinux-shorewall/metadata.xml
24979 +++ /dev/null
24980 @@ -1,6 +0,0 @@
24981 -<?xml version="1.0" encoding="UTF-8"?>
24982 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
24983 -<pkgmetadata>
24984 - <herd>selinux</herd>
24985 - <longdescription>Gentoo SELinux policy for shorewall</longdescription>
24986 -</pkgmetadata>
24987
24988 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r6.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r6.ebuild
24989 deleted file mode 100644
24990 index 850bca0..0000000
24991 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r6.ebuild
24992 +++ /dev/null
24993 @@ -1,14 +0,0 @@
24994 -# Copyright 1999-2012 Gentoo Foundation
24995 -# Distributed under the terms of the GNU General Public License v2
24996 -# $Header: $
24997 -EAPI="4"
24998 -
24999 -IUSE=""
25000 -MODS="shorewall"
25001 -BASEPOL="2.20120725-r6"
25002 -
25003 -inherit selinux-policy-2
25004 -
25005 -DESCRIPTION="SELinux policy for shorewall"
25006 -
25007 -KEYWORDS="~amd64 ~x86"
25008
25009 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r7.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r7.ebuild
25010 deleted file mode 100644
25011 index c66135b..0000000
25012 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r7.ebuild
25013 +++ /dev/null
25014 @@ -1,14 +0,0 @@
25015 -# Copyright 1999-2012 Gentoo Foundation
25016 -# Distributed under the terms of the GNU General Public License v2
25017 -# $Header: $
25018 -EAPI="4"
25019 -
25020 -IUSE=""
25021 -MODS="shorewall"
25022 -BASEPOL="2.20120725-r7"
25023 -
25024 -inherit selinux-policy-2
25025 -
25026 -DESCRIPTION="SELinux policy for shorewall"
25027 -
25028 -KEYWORDS="~amd64 ~x86"
25029
25030 diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
25031 deleted file mode 100644
25032 index 0e7f13e..0000000
25033 --- a/sec-policy/selinux-shutdown/ChangeLog
25034 +++ /dev/null
25035 @@ -1,43 +0,0 @@
25036 -# ChangeLog for sec-policy/selinux-shutdown
25037 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25038 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
25039 -
25040 -*selinux-shutdown-2.20120725-r7 (14 Nov 2012)
25041 -
25042 - 14 Nov 2012; <swift@g.o> +selinux-shutdown-2.20120725-r7.ebuild:
25043 - Pushing out r7
25044 -
25045 -*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
25046 -
25047 - 27 Jun 2012; <swift@g.o> +selinux-shutdown-2.20120215-r1.ebuild:
25048 - Bump to revision 13
25049 -
25050 - 13 May 2012; <swift@g.o> -selinux-shutdown-2.20110726.ebuild:
25051 - Removing deprecated ebuilds (cleanup)
25052 -
25053 - 29 Apr 2012; <swift@g.o> selinux-shutdown-2.20120215.ebuild:
25054 - Stabilizing revision 7
25055 -
25056 -*selinux-shutdown-2.20120215 (31 Mar 2012)
25057 -
25058 - 31 Mar 2012; <swift@g.o> +selinux-shutdown-2.20120215.ebuild:
25059 - Bumping to 2.20120215 policies
25060 -
25061 - 12 Nov 2011; <swift@g.o> -selinux-shutdown-2.20101213.ebuild:
25062 - Removing old policies
25063 -
25064 - 23 Oct 2011; <swift@g.o> selinux-shutdown-2.20110726.ebuild:
25065 - Stabilization (tracker #384231)
25066 -
25067 -*selinux-shutdown-2.20110726 (28 Aug 2011)
25068 -
25069 - 28 Aug 2011; <swift@g.o> +selinux-shutdown-2.20110726.ebuild:
25070 - Updating policy builds to refpolicy 20110726
25071 -
25072 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25073 - selinux-shutdown-2.20101213.ebuild:
25074 - Stable amd64 x86
25075 -
25076 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25077 - Initial commit to portage.
25078 -
25079
25080 diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
25081 deleted file mode 100644
25082 index 899b9bc..0000000
25083 --- a/sec-policy/selinux-shutdown/metadata.xml
25084 +++ /dev/null
25085 @@ -1,6 +0,0 @@
25086 -<?xml version="1.0" encoding="UTF-8"?>
25087 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25088 -<pkgmetadata>
25089 - <herd>selinux</herd>
25090 - <longdescription>Gentoo SELinux policy for shutdown</longdescription>
25091 -</pkgmetadata>
25092
25093 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r6.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r6.ebuild
25094 deleted file mode 100644
25095 index b76d5d0..0000000
25096 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r6.ebuild
25097 +++ /dev/null
25098 @@ -1,14 +0,0 @@
25099 -# Copyright 1999-2012 Gentoo Foundation
25100 -# Distributed under the terms of the GNU General Public License v2
25101 -# $Header: $
25102 -EAPI="4"
25103 -
25104 -IUSE=""
25105 -MODS="shutdown"
25106 -BASEPOL="2.20120725-r6"
25107 -
25108 -inherit selinux-policy-2
25109 -
25110 -DESCRIPTION="SELinux policy for shutdown"
25111 -
25112 -KEYWORDS="~amd64 ~x86"
25113
25114 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r7.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r7.ebuild
25115 deleted file mode 100644
25116 index 680773c..0000000
25117 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r7.ebuild
25118 +++ /dev/null
25119 @@ -1,14 +0,0 @@
25120 -# Copyright 1999-2012 Gentoo Foundation
25121 -# Distributed under the terms of the GNU General Public License v2
25122 -# $Header: $
25123 -EAPI="4"
25124 -
25125 -IUSE=""
25126 -MODS="shutdown"
25127 -BASEPOL="2.20120725-r7"
25128 -
25129 -inherit selinux-policy-2
25130 -
25131 -DESCRIPTION="SELinux policy for shutdown"
25132 -
25133 -KEYWORDS="~amd64 ~x86"
25134
25135 diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
25136 deleted file mode 100644
25137 index 7eb2445..0000000
25138 --- a/sec-policy/selinux-skype/ChangeLog
25139 +++ /dev/null
25140 @@ -1,88 +0,0 @@
25141 -# ChangeLog for sec-policy/selinux-skype
25142 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25143 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
25144 -
25145 -*selinux-skype-2.20120725-r7 (14 Nov 2012)
25146 -
25147 - 14 Nov 2012; <swift@g.o> +selinux-skype-2.20120725-r7.ebuild:
25148 - Pushing out r7
25149 -
25150 -*selinux-skype-2.20120215-r1 (27 Jun 2012)
25151 -
25152 - 27 Jun 2012; <swift@g.o> +selinux-skype-2.20120215-r1.ebuild:
25153 - Bump to revision 13
25154 -
25155 - 31 May 2012; <swift@g.o> selinux-skype-2.20120215.ebuild:
25156 - Add dependency on selinux-xserver, fixes build failure
25157 -
25158 - 13 May 2012; <swift@g.o> -selinux-skype-2.20110726-r1.ebuild,
25159 - -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
25160 - Removing deprecated ebuilds (cleanup)
25161 -
25162 - 29 Apr 2012; <swift@g.o> selinux-skype-2.20120215.ebuild:
25163 - Stabilizing revision 7
25164 -
25165 -*selinux-skype-2.20120215 (31 Mar 2012)
25166 -
25167 - 31 Mar 2012; <swift@g.o> +selinux-skype-2.20120215.ebuild:
25168 - Bumping to 2.20120215 policies
25169 -
25170 - 23 Feb 2012; <swift@g.o> selinux-skype-2.20110726-r3.ebuild:
25171 - Stabilizing
25172 -
25173 -*selinux-skype-2.20110726-r3 (14 Jan 2012)
25174 -
25175 - 14 Jan 2012; <swift@g.o> +selinux-skype-2.20110726-r3.ebuild:
25176 - Allow network state reading as well as writing to xdg_config_home_t
25177 -
25178 - 27 Nov 2011; <swift@g.o> selinux-skype-2.20110726-r2.ebuild:
25179 - Stable on amd64/x86
25180 -
25181 - 12 Nov 2011; <swift@g.o> -selinux-skype-2.20101213-r2.ebuild,
25182 - -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
25183 - -files/add-apps-skype-r2.patch, -files/add-skype.patch,
25184 - -files/fix-apps-skype-r3.patch:
25185 - Removing old policies
25186 -
25187 - 23 Oct 2011; <swift@g.o> selinux-skype-2.20110726-r1.ebuild:
25188 - Stabilization (tracker #384231)
25189 -
25190 -*selinux-skype-2.20110726-r2 (23 Oct 2011)
25191 -
25192 - 23 Oct 2011; <swift@g.o> +selinux-skype-2.20110726-r2.ebuild:
25193 - Add support for XDG types
25194 -
25195 -*selinux-skype-2.20110726-r1 (28 Aug 2011)
25196 -
25197 - 28 Aug 2011; <swift@g.o> +selinux-skype-2.20110726-r1.ebuild:
25198 - Updating policy builds to refpolicy 20110726
25199 -
25200 -*selinux-skype-2.20101213-r3 (07 Aug 2011)
25201 -
25202 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
25203 - +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
25204 - Improve policy style, do not require libs_use_ld_so
25205 -
25206 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
25207 - -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
25208 - Removed deprecated policies
25209 -
25210 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25211 - selinux-skype-2.20101213-r2.ebuild:
25212 - Stable amd64 x86
25213 -
25214 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25215 - Initial commit to portage.
25216 -
25217 -*selinux-skype-2.20101213-r2 (31 Jan 2011)
25218 -
25219 - 31 Jan 2011; <swift@g.o> +files/add-apps-skype-r2.patch,
25220 - +selinux-skype-2.20101213-r2.ebuild:
25221 - Allow userhome access, set some dontaudits etc.
25222 -
25223 -*selinux-skype-2.20101213-r1 (22 Jan 2011)
25224 -
25225 - 22 Jan 2011; <swift@g.o> +selinux-skype-2.20101213-r1.ebuild,
25226 - +files/add-apps-skype.patch:
25227 - Update skype module to 'comply' with suggested approach for domains
25228 -
25229
25230 diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
25231 deleted file mode 100644
25232 index 810b563..0000000
25233 --- a/sec-policy/selinux-skype/metadata.xml
25234 +++ /dev/null
25235 @@ -1,6 +0,0 @@
25236 -<?xml version="1.0" encoding="UTF-8"?>
25237 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25238 -<pkgmetadata>
25239 - <herd>selinux</herd>
25240 - <longdescription>Gentoo SELinux policy for skype</longdescription>
25241 -</pkgmetadata>
25242
25243 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r6.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r6.ebuild
25244 deleted file mode 100644
25245 index 31a298c..0000000
25246 --- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r6.ebuild
25247 +++ /dev/null
25248 @@ -1,18 +0,0 @@
25249 -# Copyright 1999-2012 Gentoo Foundation
25250 -# Distributed under the terms of the GNU General Public License v2
25251 -# $Header: $
25252 -EAPI="4"
25253 -
25254 -IUSE=""
25255 -MODS="skype"
25256 -BASEPOL="2.20120725-r6"
25257 -
25258 -inherit selinux-policy-2
25259 -
25260 -DESCRIPTION="SELinux policy for skype"
25261 -
25262 -KEYWORDS="~amd64 ~x86"
25263 -DEPEND="${DEPEND}
25264 - sec-policy/selinux-xserver
25265 -"
25266 -RDEPEND="${DEPEND}"
25267
25268 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r7.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r7.ebuild
25269 deleted file mode 100644
25270 index 902af39..0000000
25271 --- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r7.ebuild
25272 +++ /dev/null
25273 @@ -1,18 +0,0 @@
25274 -# Copyright 1999-2012 Gentoo Foundation
25275 -# Distributed under the terms of the GNU General Public License v2
25276 -# $Header: $
25277 -EAPI="4"
25278 -
25279 -IUSE=""
25280 -MODS="skype"
25281 -BASEPOL="2.20120725-r7"
25282 -
25283 -inherit selinux-policy-2
25284 -
25285 -DESCRIPTION="SELinux policy for skype"
25286 -
25287 -KEYWORDS="~amd64 ~x86"
25288 -DEPEND="${DEPEND}
25289 - sec-policy/selinux-xserver
25290 -"
25291 -RDEPEND="${DEPEND}"
25292
25293 diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
25294 deleted file mode 100644
25295 index a631aa1..0000000
25296 --- a/sec-policy/selinux-slocate/ChangeLog
25297 +++ /dev/null
25298 @@ -1,43 +0,0 @@
25299 -# ChangeLog for sec-policy/selinux-slocate
25300 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25301 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
25302 -
25303 -*selinux-slocate-2.20120725-r7 (14 Nov 2012)
25304 -
25305 - 14 Nov 2012; <swift@g.o> +selinux-slocate-2.20120725-r7.ebuild:
25306 - Pushing out r7
25307 -
25308 -*selinux-slocate-2.20120215-r1 (27 Jun 2012)
25309 -
25310 - 27 Jun 2012; <swift@g.o> +selinux-slocate-2.20120215-r1.ebuild:
25311 - Bump to revision 13
25312 -
25313 - 13 May 2012; <swift@g.o> -selinux-slocate-2.20110726.ebuild:
25314 - Removing deprecated ebuilds (cleanup)
25315 -
25316 - 29 Apr 2012; <swift@g.o> selinux-slocate-2.20120215.ebuild:
25317 - Stabilizing revision 7
25318 -
25319 -*selinux-slocate-2.20120215 (31 Mar 2012)
25320 -
25321 - 31 Mar 2012; <swift@g.o> +selinux-slocate-2.20120215.ebuild:
25322 - Bumping to 2.20120215 policies
25323 -
25324 - 12 Nov 2011; <swift@g.o> -selinux-slocate-2.20101213.ebuild:
25325 - Removing old policies
25326 -
25327 - 23 Oct 2011; <swift@g.o> selinux-slocate-2.20110726.ebuild:
25328 - Stabilization (tracker #384231)
25329 -
25330 -*selinux-slocate-2.20110726 (28 Aug 2011)
25331 -
25332 - 28 Aug 2011; <swift@g.o> +selinux-slocate-2.20110726.ebuild:
25333 - Updating policy builds to refpolicy 20110726
25334 -
25335 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25336 - selinux-slocate-2.20101213.ebuild:
25337 - Stable amd64 x86
25338 -
25339 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25340 - Initial commit to portage.
25341 -
25342
25343 diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
25344 deleted file mode 100644
25345 index 9c7ca1f..0000000
25346 --- a/sec-policy/selinux-slocate/metadata.xml
25347 +++ /dev/null
25348 @@ -1,6 +0,0 @@
25349 -<?xml version="1.0" encoding="UTF-8"?>
25350 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25351 -<pkgmetadata>
25352 - <herd>selinux</herd>
25353 - <longdescription>Gentoo SELinux policy for slocate</longdescription>
25354 -</pkgmetadata>
25355
25356 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r6.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r6.ebuild
25357 deleted file mode 100644
25358 index b00cd24..0000000
25359 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r6.ebuild
25360 +++ /dev/null
25361 @@ -1,14 +0,0 @@
25362 -# Copyright 1999-2012 Gentoo Foundation
25363 -# Distributed under the terms of the GNU General Public License v2
25364 -# $Header: $
25365 -EAPI="4"
25366 -
25367 -IUSE=""
25368 -MODS="slocate"
25369 -BASEPOL="2.20120725-r6"
25370 -
25371 -inherit selinux-policy-2
25372 -
25373 -DESCRIPTION="SELinux policy for slocate"
25374 -
25375 -KEYWORDS="~amd64 ~x86"
25376
25377 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r7.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r7.ebuild
25378 deleted file mode 100644
25379 index 09b8a44..0000000
25380 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r7.ebuild
25381 +++ /dev/null
25382 @@ -1,14 +0,0 @@
25383 -# Copyright 1999-2012 Gentoo Foundation
25384 -# Distributed under the terms of the GNU General Public License v2
25385 -# $Header: $
25386 -EAPI="4"
25387 -
25388 -IUSE=""
25389 -MODS="slocate"
25390 -BASEPOL="2.20120725-r7"
25391 -
25392 -inherit selinux-policy-2
25393 -
25394 -DESCRIPTION="SELinux policy for slocate"
25395 -
25396 -KEYWORDS="~amd64 ~x86"
25397
25398 diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
25399 deleted file mode 100644
25400 index b55754d..0000000
25401 --- a/sec-policy/selinux-slrnpull/ChangeLog
25402 +++ /dev/null
25403 @@ -1,43 +0,0 @@
25404 -# ChangeLog for sec-policy/selinux-slrnpull
25405 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25406 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
25407 -
25408 -*selinux-slrnpull-2.20120725-r7 (14 Nov 2012)
25409 -
25410 - 14 Nov 2012; <swift@g.o> +selinux-slrnpull-2.20120725-r7.ebuild:
25411 - Pushing out r7
25412 -
25413 -*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
25414 -
25415 - 27 Jun 2012; <swift@g.o> +selinux-slrnpull-2.20120215-r1.ebuild:
25416 - Bump to revision 13
25417 -
25418 - 13 May 2012; <swift@g.o> -selinux-slrnpull-2.20110726.ebuild:
25419 - Removing deprecated ebuilds (cleanup)
25420 -
25421 - 29 Apr 2012; <swift@g.o> selinux-slrnpull-2.20120215.ebuild:
25422 - Stabilizing revision 7
25423 -
25424 -*selinux-slrnpull-2.20120215 (31 Mar 2012)
25425 -
25426 - 31 Mar 2012; <swift@g.o> +selinux-slrnpull-2.20120215.ebuild:
25427 - Bumping to 2.20120215 policies
25428 -
25429 - 12 Nov 2011; <swift@g.o> -selinux-slrnpull-2.20101213.ebuild:
25430 - Removing old policies
25431 -
25432 - 23 Oct 2011; <swift@g.o> selinux-slrnpull-2.20110726.ebuild:
25433 - Stabilization (tracker #384231)
25434 -
25435 -*selinux-slrnpull-2.20110726 (28 Aug 2011)
25436 -
25437 - 28 Aug 2011; <swift@g.o> +selinux-slrnpull-2.20110726.ebuild:
25438 - Updating policy builds to refpolicy 20110726
25439 -
25440 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25441 - selinux-slrnpull-2.20101213.ebuild:
25442 - Stable amd64 x86
25443 -
25444 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25445 - Initial commit to portage.
25446 -
25447
25448 diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
25449 deleted file mode 100644
25450 index 135fbcf..0000000
25451 --- a/sec-policy/selinux-slrnpull/metadata.xml
25452 +++ /dev/null
25453 @@ -1,6 +0,0 @@
25454 -<?xml version="1.0" encoding="UTF-8"?>
25455 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25456 -<pkgmetadata>
25457 - <herd>selinux</herd>
25458 - <longdescription>Gentoo SELinux policy for slrnpull</longdescription>
25459 -</pkgmetadata>
25460
25461 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r6.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r6.ebuild
25462 deleted file mode 100644
25463 index 8580bf4..0000000
25464 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r6.ebuild
25465 +++ /dev/null
25466 @@ -1,14 +0,0 @@
25467 -# Copyright 1999-2012 Gentoo Foundation
25468 -# Distributed under the terms of the GNU General Public License v2
25469 -# $Header: $
25470 -EAPI="4"
25471 -
25472 -IUSE=""
25473 -MODS="slrnpull"
25474 -BASEPOL="2.20120725-r6"
25475 -
25476 -inherit selinux-policy-2
25477 -
25478 -DESCRIPTION="SELinux policy for slrnpull"
25479 -
25480 -KEYWORDS="~amd64 ~x86"
25481
25482 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r7.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r7.ebuild
25483 deleted file mode 100644
25484 index 5093970..0000000
25485 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r7.ebuild
25486 +++ /dev/null
25487 @@ -1,14 +0,0 @@
25488 -# Copyright 1999-2012 Gentoo Foundation
25489 -# Distributed under the terms of the GNU General Public License v2
25490 -# $Header: $
25491 -EAPI="4"
25492 -
25493 -IUSE=""
25494 -MODS="slrnpull"
25495 -BASEPOL="2.20120725-r7"
25496 -
25497 -inherit selinux-policy-2
25498 -
25499 -DESCRIPTION="SELinux policy for slrnpull"
25500 -
25501 -KEYWORDS="~amd64 ~x86"
25502
25503 diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
25504 deleted file mode 100644
25505 index 0ef3219..0000000
25506 --- a/sec-policy/selinux-smartmon/ChangeLog
25507 +++ /dev/null
25508 @@ -1,43 +0,0 @@
25509 -# ChangeLog for sec-policy/selinux-smartmon
25510 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25511 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
25512 -
25513 -*selinux-smartmon-2.20120725-r7 (14 Nov 2012)
25514 -
25515 - 14 Nov 2012; <swift@g.o> +selinux-smartmon-2.20120725-r7.ebuild:
25516 - Pushing out r7
25517 -
25518 -*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
25519 -
25520 - 27 Jun 2012; <swift@g.o> +selinux-smartmon-2.20120215-r1.ebuild:
25521 - Bump to revision 13
25522 -
25523 - 13 May 2012; <swift@g.o> -selinux-smartmon-2.20110726.ebuild:
25524 - Removing deprecated ebuilds (cleanup)
25525 -
25526 - 29 Apr 2012; <swift@g.o> selinux-smartmon-2.20120215.ebuild:
25527 - Stabilizing revision 7
25528 -
25529 -*selinux-smartmon-2.20120215 (31 Mar 2012)
25530 -
25531 - 31 Mar 2012; <swift@g.o> +selinux-smartmon-2.20120215.ebuild:
25532 - Bumping to 2.20120215 policies
25533 -
25534 - 12 Nov 2011; <swift@g.o> -selinux-smartmon-2.20101213.ebuild:
25535 - Removing old policies
25536 -
25537 - 23 Oct 2011; <swift@g.o> selinux-smartmon-2.20110726.ebuild:
25538 - Stabilization (tracker #384231)
25539 -
25540 -*selinux-smartmon-2.20110726 (28 Aug 2011)
25541 -
25542 - 28 Aug 2011; <swift@g.o> +selinux-smartmon-2.20110726.ebuild:
25543 - Updating policy builds to refpolicy 20110726
25544 -
25545 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25546 - selinux-smartmon-2.20101213.ebuild:
25547 - Stable amd64 x86
25548 -
25549 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25550 - Initial commit to portage.
25551 -
25552
25553 diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
25554 deleted file mode 100644
25555 index 8422bf3..0000000
25556 --- a/sec-policy/selinux-smartmon/metadata.xml
25557 +++ /dev/null
25558 @@ -1,6 +0,0 @@
25559 -<?xml version="1.0" encoding="UTF-8"?>
25560 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25561 -<pkgmetadata>
25562 - <herd>selinux</herd>
25563 - <longdescription>Gentoo SELinux policy for smartmon</longdescription>
25564 -</pkgmetadata>
25565
25566 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r6.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r6.ebuild
25567 deleted file mode 100644
25568 index 9904272..0000000
25569 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r6.ebuild
25570 +++ /dev/null
25571 @@ -1,14 +0,0 @@
25572 -# Copyright 1999-2012 Gentoo Foundation
25573 -# Distributed under the terms of the GNU General Public License v2
25574 -# $Header: $
25575 -EAPI="4"
25576 -
25577 -IUSE=""
25578 -MODS="smartmon"
25579 -BASEPOL="2.20120725-r6"
25580 -
25581 -inherit selinux-policy-2
25582 -
25583 -DESCRIPTION="SELinux policy for smartmon"
25584 -
25585 -KEYWORDS="~amd64 ~x86"
25586
25587 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r7.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r7.ebuild
25588 deleted file mode 100644
25589 index f813fc6..0000000
25590 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r7.ebuild
25591 +++ /dev/null
25592 @@ -1,14 +0,0 @@
25593 -# Copyright 1999-2012 Gentoo Foundation
25594 -# Distributed under the terms of the GNU General Public License v2
25595 -# $Header: $
25596 -EAPI="4"
25597 -
25598 -IUSE=""
25599 -MODS="smartmon"
25600 -BASEPOL="2.20120725-r7"
25601 -
25602 -inherit selinux-policy-2
25603 -
25604 -DESCRIPTION="SELinux policy for smartmon"
25605 -
25606 -KEYWORDS="~amd64 ~x86"
25607
25608 diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
25609 deleted file mode 100644
25610 index 5e397c7..0000000
25611 --- a/sec-policy/selinux-smokeping/ChangeLog
25612 +++ /dev/null
25613 @@ -1,46 +0,0 @@
25614 -# ChangeLog for sec-policy/selinux-smokeping
25615 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25616 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
25617 -
25618 -*selinux-smokeping-2.20120725-r7 (14 Nov 2012)
25619 -
25620 - 14 Nov 2012; <swift@g.o> +selinux-smokeping-2.20120725-r7.ebuild:
25621 - Pushing out r7
25622 -
25623 -*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
25624 -
25625 - 27 Jun 2012; <swift@g.o> +selinux-smokeping-2.20120215-r1.ebuild:
25626 - Bump to revision 13
25627 -
25628 - 09 Jun 2012; <swift@g.o> selinux-smokeping-2.20120215.ebuild:
25629 - Adding dependency on selinux-apache, fixes build failure
25630 -
25631 - 13 May 2012; <swift@g.o> -selinux-smokeping-2.20110726.ebuild:
25632 - Removing deprecated ebuilds (cleanup)
25633 -
25634 - 29 Apr 2012; <swift@g.o> selinux-smokeping-2.20120215.ebuild:
25635 - Stabilizing revision 7
25636 -
25637 -*selinux-smokeping-2.20120215 (31 Mar 2012)
25638 -
25639 - 31 Mar 2012; <swift@g.o> +selinux-smokeping-2.20120215.ebuild:
25640 - Bumping to 2.20120215 policies
25641 -
25642 - 12 Nov 2011; <swift@g.o> -selinux-smokeping-2.20101213.ebuild:
25643 - Removing old policies
25644 -
25645 - 23 Oct 2011; <swift@g.o> selinux-smokeping-2.20110726.ebuild:
25646 - Stabilization (tracker #384231)
25647 -
25648 -*selinux-smokeping-2.20110726 (28 Aug 2011)
25649 -
25650 - 28 Aug 2011; <swift@g.o> +selinux-smokeping-2.20110726.ebuild:
25651 - Updating policy builds to refpolicy 20110726
25652 -
25653 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25654 - selinux-smokeping-2.20101213.ebuild:
25655 - Stable amd64 x86
25656 -
25657 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
25658 - Initial commit to portage.
25659 -
25660
25661 diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
25662 deleted file mode 100644
25663 index 1fc6b7e..0000000
25664 --- a/sec-policy/selinux-smokeping/metadata.xml
25665 +++ /dev/null
25666 @@ -1,6 +0,0 @@
25667 -<?xml version="1.0" encoding="UTF-8"?>
25668 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25669 -<pkgmetadata>
25670 - <herd>selinux</herd>
25671 - <longdescription>Gentoo SELinux policy for smokeping</longdescription>
25672 -</pkgmetadata>
25673
25674 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r6.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r6.ebuild
25675 deleted file mode 100644
25676 index e4cebdd..0000000
25677 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r6.ebuild
25678 +++ /dev/null
25679 @@ -1,18 +0,0 @@
25680 -# Copyright 1999-2012 Gentoo Foundation
25681 -# Distributed under the terms of the GNU General Public License v2
25682 -# $Header: $
25683 -EAPI="4"
25684 -
25685 -IUSE=""
25686 -MODS="smokeping"
25687 -BASEPOL="2.20120725-r6"
25688 -
25689 -inherit selinux-policy-2
25690 -
25691 -DESCRIPTION="SELinux policy for smokeping"
25692 -
25693 -KEYWORDS="~amd64 ~x86"
25694 -DEPEND="${DEPEND}
25695 - sec-policy/selinux-apache
25696 -"
25697 -RDEPEND="${DEPEND}"
25698
25699 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r7.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r7.ebuild
25700 deleted file mode 100644
25701 index eda6a7f..0000000
25702 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r7.ebuild
25703 +++ /dev/null
25704 @@ -1,18 +0,0 @@
25705 -# Copyright 1999-2012 Gentoo Foundation
25706 -# Distributed under the terms of the GNU General Public License v2
25707 -# $Header: $
25708 -EAPI="4"
25709 -
25710 -IUSE=""
25711 -MODS="smokeping"
25712 -BASEPOL="2.20120725-r7"
25713 -
25714 -inherit selinux-policy-2
25715 -
25716 -DESCRIPTION="SELinux policy for smokeping"
25717 -
25718 -KEYWORDS="~amd64 ~x86"
25719 -DEPEND="${DEPEND}
25720 - sec-policy/selinux-apache
25721 -"
25722 -RDEPEND="${DEPEND}"
25723
25724 diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
25725 deleted file mode 100644
25726 index 7e32d8b..0000000
25727 --- a/sec-policy/selinux-snmp/ChangeLog
25728 +++ /dev/null
25729 @@ -1,43 +0,0 @@
25730 -# ChangeLog for sec-policy/selinux-snmp
25731 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25732 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
25733 -
25734 -*selinux-snmp-2.20120725-r7 (14 Nov 2012)
25735 -
25736 - 14 Nov 2012; <swift@g.o> +selinux-snmp-2.20120725-r7.ebuild:
25737 - Pushing out r7
25738 -
25739 -*selinux-snmp-2.20120215-r2 (27 Jun 2012)
25740 -
25741 - 27 Jun 2012; <swift@g.o> +selinux-snmp-2.20120215-r2.ebuild:
25742 - Bump to revision 13
25743 -
25744 -*selinux-snmp-2.20120215-r1 (20 May 2012)
25745 -
25746 - 20 May 2012; <swift@g.o> +selinux-snmp-2.20120215-r1.ebuild:
25747 - Bumping to rev 9
25748 -
25749 - 13 May 2012; <swift@g.o> -selinux-snmp-2.20110726.ebuild:
25750 - Removing deprecated ebuilds (cleanup)
25751 -
25752 - 29 Apr 2012; <swift@g.o> selinux-snmp-2.20120215.ebuild:
25753 - Stabilizing revision 7
25754 -
25755 - 31 Mar 2012; <swift@g.o> selinux-snmp-2.20110726.ebuild,
25756 - +selinux-snmp-2.20120215.ebuild:
25757 - Remove deprecated dependency
25758 -
25759 -*selinux-snmp-2.20120215 (31 Mar 2012)
25760 -
25761 - 31 Mar 2012; <swift@g.o> +selinux-snmp-2.20120215.ebuild:
25762 - Bumping to 2.20120215 policies
25763 -
25764 - 23 Oct 2011; <swift@g.o> selinux-snmp-2.20110726.ebuild:
25765 - Stabilization (tracker #384231)
25766 -
25767 -*selinux-snmp-2.20110726 (28 Aug 2011)
25768 -
25769 - 28 Aug 2011; <swift@g.o> +selinux-snmp-2.20110726.ebuild,
25770 - +metadata.xml:
25771 - New policy based on refpolicy 20110726 sources
25772 -
25773
25774 diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
25775 deleted file mode 100644
25776 index ebce23d..0000000
25777 --- a/sec-policy/selinux-snmp/metadata.xml
25778 +++ /dev/null
25779 @@ -1,6 +0,0 @@
25780 -<?xml version="1.0" encoding="UTF-8"?>
25781 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25782 -<pkgmetadata>
25783 - <herd>selinux</herd>
25784 - <longdescription>Gentoo SELinux policy for SNMP</longdescription>
25785 -</pkgmetadata>
25786
25787 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r6.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r6.ebuild
25788 deleted file mode 100644
25789 index 139b73c..0000000
25790 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r6.ebuild
25791 +++ /dev/null
25792 @@ -1,14 +0,0 @@
25793 -# Copyright 1999-2012 Gentoo Foundation
25794 -# Distributed under the terms of the GNU General Public License v2
25795 -# $Header: $
25796 -EAPI="4"
25797 -
25798 -IUSE=""
25799 -MODS="snmp"
25800 -BASEPOL="2.20120725-r6"
25801 -
25802 -inherit selinux-policy-2
25803 -
25804 -DESCRIPTION="SELinux policy for snmp"
25805 -
25806 -KEYWORDS="~amd64 ~x86"
25807
25808 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r7.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r7.ebuild
25809 deleted file mode 100644
25810 index 2011a9f..0000000
25811 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r7.ebuild
25812 +++ /dev/null
25813 @@ -1,14 +0,0 @@
25814 -# Copyright 1999-2012 Gentoo Foundation
25815 -# Distributed under the terms of the GNU General Public License v2
25816 -# $Header: $
25817 -EAPI="4"
25818 -
25819 -IUSE=""
25820 -MODS="snmp"
25821 -BASEPOL="2.20120725-r7"
25822 -
25823 -inherit selinux-policy-2
25824 -
25825 -DESCRIPTION="SELinux policy for snmp"
25826 -
25827 -KEYWORDS="~amd64 ~x86"
25828
25829 diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
25830 deleted file mode 100644
25831 index 73644f4..0000000
25832 --- a/sec-policy/selinux-snort/ChangeLog
25833 +++ /dev/null
25834 @@ -1,149 +0,0 @@
25835 -# ChangeLog for sec-policy/selinux-snort
25836 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25837 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
25838 -
25839 -*selinux-snort-2.20120725-r7 (14 Nov 2012)
25840 -
25841 - 14 Nov 2012; <swift@g.o> +selinux-snort-2.20120725-r7.ebuild:
25842 - Pushing out r7
25843 -
25844 -*selinux-snort-2.20120215-r1 (27 Jun 2012)
25845 -
25846 - 27 Jun 2012; <swift@g.o> +selinux-snort-2.20120215-r1.ebuild:
25847 - Bump to revision 13
25848 -
25849 - 13 May 2012; <swift@g.o> -selinux-snort-2.20110726.ebuild:
25850 - Removing deprecated ebuilds (cleanup)
25851 -
25852 - 29 Apr 2012; <swift@g.o> selinux-snort-2.20120215.ebuild:
25853 - Stabilizing revision 7
25854 -
25855 -*selinux-snort-2.20120215 (31 Mar 2012)
25856 -
25857 - 31 Mar 2012; <swift@g.o> +selinux-snort-2.20120215.ebuild:
25858 - Bumping to 2.20120215 policies
25859 -
25860 - 12 Nov 2011; <swift@g.o> -selinux-snort-2.20101213.ebuild:
25861 - Removing old policies
25862 -
25863 - 23 Oct 2011; <swift@g.o> selinux-snort-2.20110726.ebuild:
25864 - Stabilization (tracker #384231)
25865 -
25866 -*selinux-snort-2.20110726 (28 Aug 2011)
25867 -
25868 - 28 Aug 2011; <swift@g.o> +selinux-snort-2.20110726.ebuild:
25869 - Updating policy builds to refpolicy 20110726
25870 -
25871 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
25872 - -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
25873 - -selinux-snort-20080525.ebuild:
25874 - Removed deprecated policies
25875 -
25876 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
25877 - selinux-snort-2.20101213.ebuild:
25878 - Stable amd64 x86
25879 -
25880 -*selinux-snort-2.20101213 (05 Feb 2011)
25881 -
25882 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
25883 - +selinux-snort-2.20101213.ebuild:
25884 - New upstream policy.
25885 -
25886 -*selinux-snort-2.20091215 (16 Dec 2009)
25887 -
25888 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
25889 - +selinux-snort-2.20091215.ebuild:
25890 - New upstream release.
25891 -
25892 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
25893 - -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
25894 - selinux-snort-20080525.ebuild:
25895 - Mark 20080525 stable, clear old ebuilds.
25896 -
25897 -*selinux-snort-2.20090730 (03 Aug 2009)
25898 -
25899 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
25900 - +selinux-snort-2.20090730.ebuild:
25901 - New upstream release.
25902 -
25903 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
25904 - selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
25905 - selinux-snort-20080525.ebuild:
25906 - Drop alpha, mips, ppc, sparc selinux support.
25907 -
25908 -*selinux-snort-20080525 (25 May 2008)
25909 -
25910 - 25 May 2008; Chris PeBenito <pebenito@g.o>
25911 - +selinux-snort-20080525.ebuild:
25912 - New SVN snapshot.
25913 -
25914 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
25915 - -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
25916 - -selinux-snort-20061114.ebuild:
25917 - Remove old ebuilds.
25918 -
25919 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
25920 - selinux-snort-20070928.ebuild:
25921 - Mark stable.
25922 -
25923 -*selinux-snort-20070928 (26 Nov 2007)
25924 -
25925 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
25926 - +selinux-snort-20070928.ebuild:
25927 - New SVN snapshot.
25928 -
25929 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
25930 - selinux-snort-20070329.ebuild:
25931 - Mark stable.
25932 -
25933 -*selinux-snort-20070329 (29 Mar 2007)
25934 -
25935 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
25936 - +selinux-snort-20070329.ebuild:
25937 - New SVN snapshot.
25938 -
25939 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
25940 - Redigest for Manifest2
25941 -
25942 -*selinux-snort-20061114 (15 Nov 2006)
25943 -
25944 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
25945 - +selinux-snort-20061114.ebuild:
25946 - New SVN snapshot.
25947 -
25948 -*selinux-snort-20061008 (10 Oct 2006)
25949 -
25950 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
25951 - +selinux-snort-20061008.ebuild:
25952 - First mainstream reference policy testing release.
25953 -
25954 - 27 Jun 2005; petre rodan <kaiowas@g.o>
25955 - selinux-snort-20050605.ebuild:
25956 - mark stable
25957 -
25958 - 23 Mar 2005; petre rodan <kaiowas@g.o>
25959 - selinux-snort-20050219.ebuild:
25960 - mark stable
25961 -
25962 -*selinux-snort-20050219 (25 Feb 2005)
25963 -
25964 - 25 Feb 2005; petre rodan <kaiowas@g.o>
25965 - -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
25966 - merge with upstream policy
25967 -
25968 - 23 Nov 2004; petre rodan <kaiowas@g.o>
25969 - selinux-snort-20041117.ebuild:
25970 - mark stable
25971 -
25972 -*selinux-snort-20041117 (22 Nov 2004)
25973 -
25974 - 22 Nov 2004; petre rodan <kaiowas@g.o>
25975 - +selinux-snort-20041117.ebuild:
25976 - merge with nsa policy
25977 -
25978 -*selinux-snort-20041028 (13 Nov 2004)
25979 -
25980 - 13 Nov 2004; petre rodan <kaiowas@g.o>
25981 - -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
25982 - merge with nsa policy, cleanup
25983 -
25984
25985 diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
25986 deleted file mode 100644
25987 index 87677ad..0000000
25988 --- a/sec-policy/selinux-snort/metadata.xml
25989 +++ /dev/null
25990 @@ -1,6 +0,0 @@
25991 -<?xml version="1.0" encoding="UTF-8"?>
25992 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
25993 -<pkgmetadata>
25994 - <herd>selinux</herd>
25995 - <longdescription>Gentoo SELinux policy for snort</longdescription>
25996 -</pkgmetadata>
25997
25998 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r6.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r6.ebuild
25999 deleted file mode 100644
26000 index 0e0a764..0000000
26001 --- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r6.ebuild
26002 +++ /dev/null
26003 @@ -1,14 +0,0 @@
26004 -# Copyright 1999-2012 Gentoo Foundation
26005 -# Distributed under the terms of the GNU General Public License v2
26006 -# $Header: $
26007 -EAPI="4"
26008 -
26009 -IUSE=""
26010 -MODS="snort"
26011 -BASEPOL="2.20120725-r6"
26012 -
26013 -inherit selinux-policy-2
26014 -
26015 -DESCRIPTION="SELinux policy for snort"
26016 -
26017 -KEYWORDS="~amd64 ~x86"
26018
26019 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r7.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r7.ebuild
26020 deleted file mode 100644
26021 index 6fa4b53..0000000
26022 --- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r7.ebuild
26023 +++ /dev/null
26024 @@ -1,14 +0,0 @@
26025 -# Copyright 1999-2012 Gentoo Foundation
26026 -# Distributed under the terms of the GNU General Public License v2
26027 -# $Header: $
26028 -EAPI="4"
26029 -
26030 -IUSE=""
26031 -MODS="snort"
26032 -BASEPOL="2.20120725-r7"
26033 -
26034 -inherit selinux-policy-2
26035 -
26036 -DESCRIPTION="SELinux policy for snort"
26037 -
26038 -KEYWORDS="~amd64 ~x86"
26039
26040 diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
26041 deleted file mode 100644
26042 index cdbb01b..0000000
26043 --- a/sec-policy/selinux-soundserver/ChangeLog
26044 +++ /dev/null
26045 @@ -1,43 +0,0 @@
26046 -# ChangeLog for sec-policy/selinux-soundserver
26047 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
26048 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
26049 -
26050 -*selinux-soundserver-2.20120725-r7 (14 Nov 2012)
26051 -
26052 - 14 Nov 2012; <swift@g.o> +selinux-soundserver-2.20120725-r7.ebuild:
26053 - Pushing out r7
26054 -
26055 -*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
26056 -
26057 - 27 Jun 2012; <swift@g.o> +selinux-soundserver-2.20120215-r1.ebuild:
26058 - Bump to revision 13
26059 -
26060 - 13 May 2012; <swift@g.o> -selinux-soundserver-2.20110726.ebuild:
26061 - Removing deprecated ebuilds (cleanup)
26062 -
26063 - 29 Apr 2012; <swift@g.o> selinux-soundserver-2.20120215.ebuild:
26064 - Stabilizing revision 7
26065 -
26066 -*selinux-soundserver-2.20120215 (31 Mar 2012)
26067 -
26068 - 31 Mar 2012; <swift@g.o> +selinux-soundserver-2.20120215.ebuild:
26069 - Bumping to 2.20120215 policies
26070 -
26071 - 12 Nov 2011; <swift@g.o> -selinux-soundserver-2.20101213.ebuild:
26072 - Removing old policies
26073 -
26074 - 23 Oct 2011; <swift@g.o> selinux-soundserver-2.20110726.ebuild:
26075 - Stabilization (tracker #384231)
26076 -
26077 -*selinux-soundserver-2.20110726 (28 Aug 2011)
26078 -
26079 - 28 Aug 2011; <swift@g.o> +selinux-soundserver-2.20110726.ebuild:
26080 - Updating policy builds to refpolicy 20110726
26081 -
26082 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
26083 - selinux-soundserver-2.20101213.ebuild:
26084 - Stable amd64 x86
26085 -
26086 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
26087 - Initial commit to portage.
26088 -
26089
26090 diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
26091 deleted file mode 100644
26092 index 9e7dfbc..0000000
26093 --- a/sec-policy/selinux-soundserver/metadata.xml
26094 +++ /dev/null
26095 @@ -1,6 +0,0 @@
26096 -<?xml version="1.0" encoding="UTF-8"?>
26097 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
26098 -<pkgmetadata>
26099 - <herd>selinux</herd>
26100 - <longdescription>Gentoo SELinux policy for soundserver</longdescription>
26101 -</pkgmetadata>
26102
26103 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r6.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r6.ebuild
26104 deleted file mode 100644
26105 index 54b0363..0000000
26106 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r6.ebuild
26107 +++ /dev/null
26108 @@ -1,14 +0,0 @@
26109 -# Copyright 1999-2012 Gentoo Foundation
26110 -# Distributed under the terms of the GNU General Public License v2
26111 -# $Header: $
26112 -EAPI="4"
26113 -
26114 -IUSE=""
26115 -MODS="soundserver"
26116 -BASEPOL="2.20120725-r6"
26117 -
26118 -inherit selinux-policy-2
26119 -
26120 -DESCRIPTION="SELinux policy for soundserver"
26121 -
26122 -KEYWORDS="~amd64 ~x86"
26123
26124 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r7.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r7.ebuild
26125 deleted file mode 100644
26126 index 4c32d39..0000000
26127 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r7.ebuild
26128 +++ /dev/null
26129 @@ -1,14 +0,0 @@
26130 -# Copyright 1999-2012 Gentoo Foundation
26131 -# Distributed under the terms of the GNU General Public License v2
26132 -# $Header: $
26133 -EAPI="4"
26134 -
26135 -IUSE=""
26136 -MODS="soundserver"
26137 -BASEPOL="2.20120725-r7"
26138 -
26139 -inherit selinux-policy-2
26140 -
26141 -DESCRIPTION="SELinux policy for soundserver"
26142 -
26143 -KEYWORDS="~amd64 ~x86"
26144
26145 diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
26146 deleted file mode 100644
26147 index 5def256..0000000
26148 --- a/sec-policy/selinux-spamassassin/ChangeLog
26149 +++ /dev/null
26150 @@ -1,206 +0,0 @@
26151 -# ChangeLog for sec-policy/selinux-spamassassin
26152 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
26153 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
26154 -
26155 -*selinux-spamassassin-2.20120725-r7 (14 Nov 2012)
26156 -
26157 - 14 Nov 2012; <swift@g.o> +selinux-spamassassin-2.20120725-r7.ebuild:
26158 - Pushing out r7
26159 -
26160 -*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
26161 -
26162 - 27 Jun 2012; <swift@g.o> +selinux-spamassassin-2.20120215-r1.ebuild:
26163 - Bump to revision 13
26164 -
26165 - 13 May 2012; <swift@g.o> -selinux-spamassassin-2.20110726.ebuild:
26166 - Removing deprecated ebuilds (cleanup)
26167 -
26168 - 29 Apr 2012; <swift@g.o> selinux-spamassassin-2.20120215.ebuild:
26169 - Stabilizing revision 7
26170 -
26171 -*selinux-spamassassin-2.20120215 (31 Mar 2012)
26172 -
26173 - 31 Mar 2012; <swift@g.o> +selinux-spamassassin-2.20120215.ebuild:
26174 - Bumping to 2.20120215 policies
26175 -
26176 - 12 Nov 2011; <swift@g.o> -selinux-spamassassin-2.20101213.ebuild:
26177 - Removing old policies
26178 -
26179 - 23 Oct 2011; <swift@g.o> selinux-spamassassin-2.20110726.ebuild:
26180 - Stabilization (tracker #384231)
26181 -
26182 -*selinux-spamassassin-2.20110726 (28 Aug 2011)
26183 -
26184 - 28 Aug 2011; <swift@g.o> +selinux-spamassassin-2.20110726.ebuild:
26185 - Updating policy builds to refpolicy 20110726
26186 -
26187 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
26188 - -selinux-spamassassin-2.20090730.ebuild,
26189 - -selinux-spamassassin-2.20091215.ebuild,
26190 - -selinux-spamassassin-20080525.ebuild:
26191 - Removed deprecated policies
26192 -
26193 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
26194 - selinux-spamassassin-2.20101213.ebuild:
26195 - Stable amd64 x86
26196 -
26197 -*selinux-spamassassin-2.20101213 (05 Feb 2011)
26198 -
26199 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
26200 - +selinux-spamassassin-2.20101213.ebuild:
26201 - New upstream policy.
26202 -
26203 -*selinux-spamassassin-2.20091215 (16 Dec 2009)
26204 -
26205 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
26206 - +selinux-spamassassin-2.20091215.ebuild:
26207 - New upstream release.
26208 -
26209 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
26210 - -selinux-spamassassin-20070329.ebuild,
26211 - -selinux-spamassassin-20070928.ebuild,
26212 - selinux-spamassassin-20080525.ebuild:
26213 - Mark 20080525 stable, clear old ebuilds.
26214 -
26215 -*selinux-spamassassin-2.20090730 (03 Aug 2009)
26216 -
26217 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
26218 - +selinux-spamassassin-2.20090730.ebuild:
26219 - New upstream release.
26220 -
26221 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
26222 - selinux-spamassassin-20070329.ebuild,
26223 - selinux-spamassassin-20070928.ebuild,
26224 - selinux-spamassassin-20080525.ebuild:
26225 - Drop alpha, mips, ppc, sparc selinux support.
26226 -
26227 -*selinux-spamassassin-20080525 (25 May 2008)
26228 -
26229 - 25 May 2008; Chris PeBenito <pebenito@g.o>
26230 - +selinux-spamassassin-20080525.ebuild:
26231 - New SVN snapshot.
26232 -
26233 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
26234 - -selinux-spamassassin-20050813.ebuild,
26235 - -selinux-spamassassin-20051124.ebuild,
26236 - -selinux-spamassassin-20061114.ebuild:
26237 - Remove old ebuilds.
26238 -
26239 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
26240 - selinux-spamassassin-20070928.ebuild:
26241 - Mark stable.
26242 -
26243 -*selinux-spamassassin-20070928 (26 Nov 2007)
26244 -
26245 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
26246 - +selinux-spamassassin-20070928.ebuild:
26247 - New SVN snapshot.
26248 -
26249 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
26250 - selinux-spamassassin-20070329.ebuild:
26251 - Mark stable.
26252 -
26253 -*selinux-spamassassin-20070329 (29 Mar 2007)
26254 -
26255 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
26256 - +selinux-spamassassin-20070329.ebuild:
26257 - New SVN snapshot.
26258 -
26259 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
26260 - Redigest for Manifest2
26261 -
26262 -*selinux-spamassassin-20061114 (15 Nov 2006)
26263 -
26264 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
26265 - +selinux-spamassassin-20061114.ebuild:
26266 - New SVN snapshot.
26267 -
26268 -*selinux-spamassassin-20061008 (10 Oct 2006)
26269 -
26270 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
26271 - +selinux-spamassassin-20061008.ebuild:
26272 - First mainstream reference policy testing release.
26273 -
26274 - 02 Dec 2005; petre rodan <kaiowas@g.o>
26275 - selinux-spamassassin-20051124.ebuild:
26276 - mark stable on amd64 mips ppc sparc x86
26277 -
26278 -*selinux-spamassassin-20051124 (28 Nov 2005)
26279 -
26280 - 28 Nov 2005; petre rodan <kaiowas@g.o>
26281 - -selinux-spamassassin-20050219.ebuild,
26282 - -selinux-spamassassin-20050626.ebuild,
26283 - +selinux-spamassassin-20051124.ebuild:
26284 - merge with upstream
26285 -
26286 - 18 Sep 2005; petre rodan <kaiowas@g.o>
26287 - selinux-spamassassin-20050219.ebuild,
26288 - selinux-spamassassin-20050626.ebuild,
26289 - selinux-spamassassin-20050813.ebuild:
26290 - mark stable, added mips arch
26291 -
26292 -*selinux-spamassassin-20050813 (20 Aug 2005)
26293 -
26294 - 20 Aug 2005; petre rodan <kaiowas@g.o>
26295 - +selinux-spamassassin-20050813.ebuild:
26296 - merge with upstream
26297 -
26298 - 26 Jun 2005; petre rodan <kaiowas@g.o>
26299 - selinux-spamassassin-20050626.ebuild:
26300 - mark stable
26301 -
26302 -*selinux-spamassassin-20050626 (26 Jun 2005)
26303 -
26304 - 26 Jun 2005; petre rodan <kaiowas@g.o>
26305 - -selinux-spamassassin-20050516.ebuild,
26306 - +selinux-spamassassin-20050626.ebuild:
26307 - added name_connect rules
26308 -
26309 -*selinux-spamassassin-20050516 (16 May 2005)
26310 -
26311 - 16 May 2005; petre rodan <kaiowas@g.o>
26312 - -selinux-spamassassin-20050502.ebuild,
26313 - +selinux-spamassassin-20050516.ebuild:
26314 - spamd_var_run_t:sock_file fix
26315 -
26316 -*selinux-spamassassin-20050502 (05 May 2005)
26317 -
26318 - 05 May 2005; petre rodan <kaiowas@g.o>
26319 - -selinux-spamassassin-20050408.ebuild,
26320 - +selinux-spamassassin-20050502.ebuild:
26321 - small policy fixes
26322 -
26323 -*selinux-spamassassin-20050408 (23 Apr 2005)
26324 -
26325 - 23 Apr 2005; petre rodan <kaiowas@g.o>
26326 - -selinux-spamassassin-20041119.ebuild,
26327 - +selinux-spamassassin-20050408.ebuild:
26328 - merge with upstream
26329 -
26330 - 23 Mar 2005; petre rodan <kaiowas@g.o>
26331 - selinux-spamassassin-20050219.ebuild:
26332 - mark stable
26333 -
26334 -*selinux-spamassassin-20050219 (25 Feb 2005)
26335 -
26336 - 25 Feb 2005; petre rodan <kaiowas@g.o>
26337 - -selinux-spamassassin-20040704.ebuild,
26338 - +selinux-spamassassin-20050219.ebuild:
26339 - merge with upstream policy
26340 -
26341 - 20 Jan 2005; petre rodan <kaiowas@g.o>
26342 - selinux-spamassassin-20041119.ebuild:
26343 - mark stable
26344 -
26345 -*selinux-spamassassin-20041119 (22 Nov 2004)
26346 -
26347 - 22 Nov 2004; petre rodan <kaiowas@g.o>
26348 - +selinux-spamassassin-20041119.ebuild:
26349 - merge with nsa policy
26350 -
26351 -*selinux-spamassassin-20040704 (04 Jul 2004)
26352 -
26353 - 04 Jul 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
26354 - +selinux-spamassassin-20040704.ebuild:
26355 - Initial commit
26356 -
26357
26358 diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
26359 deleted file mode 100644
26360 index fad91b4..0000000
26361 --- a/sec-policy/selinux-spamassassin/metadata.xml
26362 +++ /dev/null
26363 @@ -1,6 +0,0 @@
26364 -<?xml version="1.0" encoding="UTF-8"?>
26365 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
26366 -<pkgmetadata>
26367 - <herd>selinux</herd>
26368 - <longdescription>Gentoo SELinux policy for spamassassin</longdescription>
26369 -</pkgmetadata>
26370
26371 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r6.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r6.ebuild
26372 deleted file mode 100644
26373 index bc128d4..0000000
26374 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r6.ebuild
26375 +++ /dev/null
26376 @@ -1,14 +0,0 @@
26377 -# Copyright 1999-2012 Gentoo Foundation
26378 -# Distributed under the terms of the GNU General Public License v2
26379 -# $Header: $
26380 -EAPI="4"
26381 -
26382 -IUSE=""
26383 -MODS="spamassassin"
26384 -BASEPOL="2.20120725-r6"
26385 -
26386 -inherit selinux-policy-2
26387 -
26388 -DESCRIPTION="SELinux policy for spamassassin"
26389 -
26390 -KEYWORDS="~amd64 ~x86"
26391
26392 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r7.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r7.ebuild
26393 deleted file mode 100644
26394 index ca913f0..0000000
26395 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r7.ebuild
26396 +++ /dev/null
26397 @@ -1,14 +0,0 @@
26398 -# Copyright 1999-2012 Gentoo Foundation
26399 -# Distributed under the terms of the GNU General Public License v2
26400 -# $Header: $
26401 -EAPI="4"
26402 -
26403 -IUSE=""
26404 -MODS="spamassassin"
26405 -BASEPOL="2.20120725-r7"
26406 -
26407 -inherit selinux-policy-2
26408 -
26409 -DESCRIPTION="SELinux policy for spamassassin"
26410 -
26411 -KEYWORDS="~amd64 ~x86"
26412
26413 diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
26414 deleted file mode 100644
26415 index ae8b92f..0000000
26416 --- a/sec-policy/selinux-speedtouch/ChangeLog
26417 +++ /dev/null
26418 @@ -1,43 +0,0 @@
26419 -# ChangeLog for sec-policy/selinux-speedtouch
26420 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
26421 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
26422 -
26423 -*selinux-speedtouch-2.20120725-r7 (14 Nov 2012)
26424 -
26425 - 14 Nov 2012; <swift@g.o> +selinux-speedtouch-2.20120725-r7.ebuild:
26426 - Pushing out r7
26427 -
26428 -*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
26429 -
26430 - 27 Jun 2012; <swift@g.o> +selinux-speedtouch-2.20120215-r1.ebuild:
26431 - Bump to revision 13
26432 -
26433 - 13 May 2012; <swift@g.o> -selinux-speedtouch-2.20110726.ebuild:
26434 - Removing deprecated ebuilds (cleanup)
26435 -
26436 - 29 Apr 2012; <swift@g.o> selinux-speedtouch-2.20120215.ebuild:
26437 - Stabilizing revision 7
26438 -
26439 -*selinux-speedtouch-2.20120215 (31 Mar 2012)
26440 -
26441 - 31 Mar 2012; <swift@g.o> +selinux-speedtouch-2.20120215.ebuild:
26442 - Bumping to 2.20120215 policies
26443 -
26444 - 12 Nov 2011; <swift@g.o> -selinux-speedtouch-2.20101213.ebuild:
26445 - Removing old policies
26446 -
26447 - 23 Oct 2011; <swift@g.o> selinux-speedtouch-2.20110726.ebuild:
26448 - Stabilization (tracker #384231)
26449 -
26450 -*selinux-speedtouch-2.20110726 (28 Aug 2011)
26451 -
26452 - 28 Aug 2011; <swift@g.o> +selinux-speedtouch-2.20110726.ebuild:
26453 - Updating policy builds to refpolicy 20110726
26454 -
26455 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
26456 - selinux-speedtouch-2.20101213.ebuild:
26457 - Stable amd64 x86
26458 -
26459 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
26460 - Initial commit to portage.
26461 -
26462
26463 diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
26464 deleted file mode 100644
26465 index 6dc3c2b..0000000
26466 --- a/sec-policy/selinux-speedtouch/metadata.xml
26467 +++ /dev/null
26468 @@ -1,6 +0,0 @@
26469 -<?xml version="1.0" encoding="UTF-8"?>
26470 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
26471 -<pkgmetadata>
26472 - <herd>selinux</herd>
26473 - <longdescription>Gentoo SELinux policy for speedtouch</longdescription>
26474 -</pkgmetadata>
26475
26476 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r6.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r6.ebuild
26477 deleted file mode 100644
26478 index 98fdc7e..0000000
26479 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r6.ebuild
26480 +++ /dev/null
26481 @@ -1,14 +0,0 @@
26482 -# Copyright 1999-2012 Gentoo Foundation
26483 -# Distributed under the terms of the GNU General Public License v2
26484 -# $Header: $
26485 -EAPI="4"
26486 -
26487 -IUSE=""
26488 -MODS="speedtouch"
26489 -BASEPOL="2.20120725-r6"
26490 -
26491 -inherit selinux-policy-2
26492 -
26493 -DESCRIPTION="SELinux policy for speedtouch"
26494 -
26495 -KEYWORDS="~amd64 ~x86"
26496
26497 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r7.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r7.ebuild
26498 deleted file mode 100644
26499 index 25237cb..0000000
26500 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r7.ebuild
26501 +++ /dev/null
26502 @@ -1,14 +0,0 @@
26503 -# Copyright 1999-2012 Gentoo Foundation
26504 -# Distributed under the terms of the GNU General Public License v2
26505 -# $Header: $
26506 -EAPI="4"
26507 -
26508 -IUSE=""
26509 -MODS="speedtouch"
26510 -BASEPOL="2.20120725-r7"
26511 -
26512 -inherit selinux-policy-2
26513 -
26514 -DESCRIPTION="SELinux policy for speedtouch"
26515 -
26516 -KEYWORDS="~amd64 ~x86"
26517
26518 diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
26519 deleted file mode 100644
26520 index da59d03..0000000
26521 --- a/sec-policy/selinux-squid/ChangeLog
26522 +++ /dev/null
26523 @@ -1,219 +0,0 @@
26524 -# ChangeLog for sec-policy/selinux-squid
26525 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
26526 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
26527 -
26528 -*selinux-squid-2.20120725-r7 (14 Nov 2012)
26529 -
26530 - 14 Nov 2012; <swift@g.o> +selinux-squid-2.20120725-r7.ebuild:
26531 - Pushing out r7
26532 -
26533 -*selinux-squid-2.20120215-r3 (27 Jun 2012)
26534 -
26535 - 27 Jun 2012; <swift@g.o> +selinux-squid-2.20120215-r3.ebuild:
26536 - Bump to revision 13
26537 -
26538 -*selinux-squid-2.20120215-r2 (20 May 2012)
26539 -
26540 - 20 May 2012; <swift@g.o> +selinux-squid-2.20120215-r2.ebuild:
26541 - Bumping to rev 9
26542 -
26543 - 13 May 2012; <swift@g.o> -selinux-squid-2.20110726.ebuild:
26544 - Removing deprecated ebuilds (cleanup)
26545 -
26546 - 29 Apr 2012; <swift@g.o> selinux-squid-2.20120215-r1.ebuild:
26547 - Stabilizing revision 7
26548 -
26549 -*selinux-squid-2.20120215-r1 (31 Mar 2012)
26550 -
26551 - 31 Mar 2012; <swift@g.o> +selinux-squid-2.20120215-r1.ebuild:
26552 - Bumping to 2.20120215 policies
26553 -
26554 - 12 Nov 2011; <swift@g.o> -selinux-squid-2.20101213-r1.ebuild:
26555 - Removing old policies
26556 -
26557 - 23 Oct 2011; <swift@g.o> selinux-squid-2.20110726.ebuild:
26558 - Stabilization (tracker #384231)
26559 -
26560 -*selinux-squid-2.20110726 (28 Aug 2011)
26561 -
26562 - 28 Aug 2011; <swift@g.o> +selinux-squid-2.20110726.ebuild:
26563 - Updating policy builds to refpolicy 20110726
26564 -
26565 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
26566 - -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
26567 - -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
26568 - Removed deprecated policies
26569 -
26570 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
26571 - selinux-squid-2.20101213-r1.ebuild:
26572 - Stable amd64 x86
26573 -
26574 -*selinux-squid-2.20101213-r1 (20 May 2011)
26575 -
26576 - 20 May 2011; Anthony G. Basile <blueness@g.o>
26577 - +selinux-squid-2.20101213-r1.ebuild:
26578 - Depending on selinux-apache as squid uses domains defined in apache
26579 -
26580 -*selinux-squid-2.20101213 (05 Feb 2011)
26581 -
26582 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
26583 - +selinux-squid-2.20101213.ebuild:
26584 - New upstream policy.
26585 -
26586 -*selinux-squid-2.20091215 (16 Dec 2009)
26587 -
26588 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
26589 - +selinux-squid-2.20091215.ebuild:
26590 - New upstream release.
26591 -
26592 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
26593 - -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
26594 - selinux-squid-20080525.ebuild:
26595 - Mark 20080525 stable, clear old ebuilds.
26596 -
26597 -*selinux-squid-2.20090730 (03 Aug 2009)
26598 -
26599 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
26600 - +selinux-squid-2.20090730.ebuild:
26601 - New upstream release.
26602 -
26603 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
26604 - selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
26605 - selinux-squid-20080525.ebuild:
26606 - Drop alpha, mips, ppc, sparc selinux support.
26607 -
26608 -*selinux-squid-20080525 (25 May 2008)
26609 -
26610 - 25 May 2008; Chris PeBenito <pebenito@g.o>
26611 - +selinux-squid-20080525.ebuild:
26612 - New SVN snapshot.
26613 -
26614 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
26615 - -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
26616 - -selinux-squid-20061114.ebuild:
26617 - Remove old ebuilds.
26618 -
26619 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
26620 - selinux-squid-20070928.ebuild:
26621 - Mark stable.
26622 -
26623 -*selinux-squid-20070928 (26 Nov 2007)
26624 -
26625 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
26626 - +selinux-squid-20070928.ebuild:
26627 - New SVN snapshot.
26628 -
26629 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
26630 - Removing kaiowas from metadata due to his retirement (see #61930 for
26631 - reference).
26632 -
26633 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
26634 - selinux-squid-20070329.ebuild:
26635 - Mark stable.
26636 -
26637 -*selinux-squid-20070329 (29 Mar 2007)
26638 -
26639 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
26640 - +selinux-squid-20070329.ebuild:
26641 - New SVN snapshot.
26642 -
26643 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
26644 - Redigest for Manifest2
26645 -
26646 -*selinux-squid-20061114 (15 Nov 2006)
26647 -
26648 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
26649 - +selinux-squid-20061114.ebuild:
26650 - New SVN snapshot.
26651 -
26652 -*selinux-squid-20061008 (10 Oct 2006)
26653 -
26654 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
26655 - +selinux-squid-20061008.ebuild:
26656 - First mainstream reference policy testing release.
26657 -
26658 - 02 Dec 2005; petre rodan <kaiowas@g.o>
26659 - selinux-squid-20051122.ebuild:
26660 - mark stable on amd64 mips ppc sparc x86
26661 -
26662 -*selinux-squid-20051122 (28 Nov 2005)
26663 -
26664 - 28 Nov 2005; petre rodan <kaiowas@g.o>
26665 - -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
26666 - merge with upstream
26667 -
26668 - 27 Oct 2005; petre rodan <kaiowas@g.o>
26669 - selinux-squid-20051023.ebuild:
26670 - mark stable on amd64 mips ppc sparc x86
26671 -
26672 -*selinux-squid-20051023 (24 Oct 2005)
26673 -
26674 - 24 Oct 2005; petre rodan <kaiowas@g.o>
26675 - -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
26676 - added mips keyword, merge with upstream
26677 -
26678 -*selinux-squid-20050626 (26 Jun 2005)
26679 -
26680 - 26 Jun 2005; petre rodan <kaiowas@g.o>
26681 - -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
26682 - added name_connect rules, mark stable
26683 -
26684 - 07 May 2005; petre rodan <kaiowas@g.o>
26685 - selinux-squid-20050408.ebuild:
26686 - mark stable
26687 -
26688 -*selinux-squid-20050408 (23 Apr 2005)
26689 -
26690 - 23 Apr 2005; petre rodan <kaiowas@g.o>
26691 - -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
26692 - merge with upstream
26693 -
26694 - 23 Mar 2005; petre rodan <kaiowas@g.o>
26695 - selinux-squid-20050219.ebuild:
26696 - mark stable
26697 -
26698 -*selinux-squid-20050219 (25 Feb 2005)
26699 -
26700 - 25 Feb 2005; petre rodan <kaiowas@g.o>
26701 - +selinux-squid-20050219.ebuild:
26702 - merge with upstream policy
26703 -
26704 - 12 Dec 2004; petre rodan <kaiowas@g.o>
26705 - -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
26706 - removed old builds
26707 -
26708 - 23 Nov 2004; petre rodan <kaiowas@g.o>
26709 - selinux-squid-20041120.ebuild:
26710 - mark stable
26711 -
26712 -*selinux-squid-20041120 (22 Nov 2004)
26713 -
26714 - 22 Nov 2004; petre rodan <kaiowas@g.o>
26715 - +selinux-squid-20041120.ebuild:
26716 - merge with nsa policy
26717 -
26718 -*selinux-squid-20041109 (13 Nov 2004)
26719 -
26720 - 13 Nov 2004; petre rodan <kaiowas@g.o>
26721 - -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
26722 - +selinux-squid-20041109.ebuild:
26723 - merge with nsa policy
26724 -
26725 -*selinux-squid-20041024 (27 Oct 2004)
26726 -
26727 - 27 Oct 2004; petre rodan <kaiowas@g.o>
26728 - +selinux-squid-20041024.ebuild:
26729 - merge with nsa policy
26730 -
26731 -*selinux-squid-20040925 (23 Oct 2004)
26732 -
26733 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
26734 - +selinux-squid-20040925.ebuild:
26735 - update needed by base-policy-20041023
26736 -
26737 -*selinux-squid-20040106 (06 Jan 2004)
26738 -
26739 - 06 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
26740 - selinux-squid-20040106.ebuild:
26741 - Initial commit. Fixed up by Petre Rodan.
26742 -
26743
26744 diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
26745 deleted file mode 100644
26746 index 0d92577..0000000
26747 --- a/sec-policy/selinux-squid/metadata.xml
26748 +++ /dev/null
26749 @@ -1,6 +0,0 @@
26750 -<?xml version="1.0" encoding="UTF-8"?>
26751 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
26752 -<pkgmetadata>
26753 - <herd>selinux</herd>
26754 - <longdescription>Gentoo SELinux policy for squid</longdescription>
26755 -</pkgmetadata>
26756
26757 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r6.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r6.ebuild
26758 deleted file mode 100644
26759 index ec9bcab..0000000
26760 --- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r6.ebuild
26761 +++ /dev/null
26762 @@ -1,18 +0,0 @@
26763 -# Copyright 1999-2012 Gentoo Foundation
26764 -# Distributed under the terms of the GNU General Public License v2
26765 -# $Header: $
26766 -EAPI="4"
26767 -
26768 -IUSE=""
26769 -MODS="squid"
26770 -BASEPOL="2.20120725-r6"
26771 -
26772 -inherit selinux-policy-2
26773 -
26774 -DESCRIPTION="SELinux policy for squid"
26775 -
26776 -KEYWORDS="~amd64 ~x86"
26777 -DEPEND="${DEPEND}
26778 - sec-policy/selinux-apache
26779 -"
26780 -RDEPEND="${DEPEND}"
26781
26782 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r7.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r7.ebuild
26783 deleted file mode 100644
26784 index 002e870..0000000
26785 --- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r7.ebuild
26786 +++ /dev/null
26787 @@ -1,18 +0,0 @@
26788 -# Copyright 1999-2012 Gentoo Foundation
26789 -# Distributed under the terms of the GNU General Public License v2
26790 -# $Header: $
26791 -EAPI="4"
26792 -
26793 -IUSE=""
26794 -MODS="squid"
26795 -BASEPOL="2.20120725-r7"
26796 -
26797 -inherit selinux-policy-2
26798 -
26799 -DESCRIPTION="SELinux policy for squid"
26800 -
26801 -KEYWORDS="~amd64 ~x86"
26802 -DEPEND="${DEPEND}
26803 - sec-policy/selinux-apache
26804 -"
26805 -RDEPEND="${DEPEND}"
26806
26807 diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
26808 deleted file mode 100644
26809 index 42ff849..0000000
26810 --- a/sec-policy/selinux-sssd/ChangeLog
26811 +++ /dev/null
26812 @@ -1,27 +0,0 @@
26813 -# ChangeLog for sec-policy/selinux-sssd
26814 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
26815 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
26816 -
26817 -*selinux-sssd-2.20120725-r7 (14 Nov 2012)
26818 -
26819 - 14 Nov 2012; <swift@g.o> +selinux-sssd-2.20120725-r7.ebuild:
26820 - Pushing out r7
26821 -
26822 -*selinux-sssd-2.20120215-r1 (27 Jun 2012)
26823 -
26824 - 27 Jun 2012; <swift@g.o> +selinux-sssd-2.20120215-r1.ebuild:
26825 - Bump to revision 13
26826 -
26827 - 29 Apr 2012; <swift@g.o> selinux-sssd-2.20120215.ebuild:
26828 - Stabilizing revision 7
26829 -
26830 - 31 Mar 2012; <swift@g.o> +selinux-sssd-2.20120215.ebuild,
26831 - +metadata.xml:
26832 - Bumping to 2.20120215 policies
26833 -
26834 -*selinux-sssd-2.20120215 (31 Mar 2012)
26835 -
26836 - 31 Mar 2012; <swift@g.o> +selinux-sssd-2.20120215.ebuild,
26837 - +metadata.xml:
26838 - SELinux policy for sssd
26839 -
26840
26841 diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
26842 deleted file mode 100644
26843 index b914999..0000000
26844 --- a/sec-policy/selinux-sssd/metadata.xml
26845 +++ /dev/null
26846 @@ -1,6 +0,0 @@
26847 -<?xml version="1.0" encoding="UTF-8"?>
26848 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
26849 -<pkgmetadata>
26850 - <herd>selinux</herd>
26851 - <longdescription>Gentoo SELinux policy for SSSD</longdescription>
26852 -</pkgmetadata>
26853
26854 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r6.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r6.ebuild
26855 deleted file mode 100644
26856 index be5fc0f..0000000
26857 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r6.ebuild
26858 +++ /dev/null
26859 @@ -1,14 +0,0 @@
26860 -# Copyright 1999-2012 Gentoo Foundation
26861 -# Distributed under the terms of the GNU General Public License v2
26862 -# $Header: $
26863 -EAPI="4"
26864 -
26865 -IUSE=""
26866 -MODS="sssd"
26867 -BASEPOL="2.20120725-r6"
26868 -
26869 -inherit selinux-policy-2
26870 -
26871 -DESCRIPTION="SELinux policy for sssd"
26872 -
26873 -KEYWORDS="~amd64 ~x86"
26874
26875 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r7.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r7.ebuild
26876 deleted file mode 100644
26877 index 3802a2d..0000000
26878 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r7.ebuild
26879 +++ /dev/null
26880 @@ -1,14 +0,0 @@
26881 -# Copyright 1999-2012 Gentoo Foundation
26882 -# Distributed under the terms of the GNU General Public License v2
26883 -# $Header: $
26884 -EAPI="4"
26885 -
26886 -IUSE=""
26887 -MODS="sssd"
26888 -BASEPOL="2.20120725-r7"
26889 -
26890 -inherit selinux-policy-2
26891 -
26892 -DESCRIPTION="SELinux policy for sssd"
26893 -
26894 -KEYWORDS="~amd64 ~x86"
26895
26896 diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
26897 deleted file mode 100644
26898 index 89786a5..0000000
26899 --- a/sec-policy/selinux-stunnel/ChangeLog
26900 +++ /dev/null
26901 @@ -1,159 +0,0 @@
26902 -# ChangeLog for sec-policy/selinux-stunnel
26903 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
26904 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
26905 -
26906 -*selinux-stunnel-2.20120725-r7 (14 Nov 2012)
26907 -
26908 - 14 Nov 2012; <swift@g.o> +selinux-stunnel-2.20120725-r7.ebuild:
26909 - Pushing out r7
26910 -
26911 -*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
26912 -
26913 - 27 Jun 2012; <swift@g.o> +selinux-stunnel-2.20120215-r1.ebuild:
26914 - Bump to revision 13
26915 -
26916 - 13 May 2012; <swift@g.o> -selinux-stunnel-2.20110726.ebuild:
26917 - Removing deprecated ebuilds (cleanup)
26918 -
26919 - 29 Apr 2012; <swift@g.o> selinux-stunnel-2.20120215.ebuild:
26920 - Stabilizing revision 7
26921 -
26922 -*selinux-stunnel-2.20120215 (31 Mar 2012)
26923 -
26924 - 31 Mar 2012; <swift@g.o> +selinux-stunnel-2.20120215.ebuild:
26925 - Bumping to 2.20120215 policies
26926 -
26927 - 12 Nov 2011; <swift@g.o> -selinux-stunnel-2.20101213.ebuild:
26928 - Removing old policies
26929 -
26930 - 23 Oct 2011; <swift@g.o> selinux-stunnel-2.20110726.ebuild:
26931 - Stabilization (tracker #384231)
26932 -
26933 -*selinux-stunnel-2.20110726 (28 Aug 2011)
26934 -
26935 - 28 Aug 2011; <swift@g.o> +selinux-stunnel-2.20110726.ebuild:
26936 - Updating policy builds to refpolicy 20110726
26937 -
26938 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
26939 - -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
26940 - -selinux-stunnel-20080525.ebuild:
26941 - Removed deprecated policies
26942 -
26943 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
26944 - selinux-stunnel-2.20101213.ebuild:
26945 - Stable amd64 x86
26946 -
26947 -*selinux-stunnel-2.20101213 (05 Feb 2011)
26948 -
26949 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
26950 - +selinux-stunnel-2.20101213.ebuild:
26951 - New upstream policy.
26952 -
26953 -*selinux-stunnel-2.20091215 (16 Dec 2009)
26954 -
26955 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
26956 - +selinux-stunnel-2.20091215.ebuild:
26957 - New upstream release.
26958 -
26959 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
26960 - -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
26961 - selinux-stunnel-20080525.ebuild:
26962 - Mark 20080525 stable, clear old ebuilds.
26963 -
26964 -*selinux-stunnel-2.20090730 (03 Aug 2009)
26965 -
26966 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
26967 - +selinux-stunnel-2.20090730.ebuild:
26968 - New upstream release.
26969 -
26970 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
26971 - selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
26972 - selinux-stunnel-20080525.ebuild:
26973 - Drop alpha, mips, ppc, sparc selinux support.
26974 -
26975 -*selinux-stunnel-20080525 (25 May 2008)
26976 -
26977 - 25 May 2008; Chris PeBenito <pebenito@g.o>
26978 - +selinux-stunnel-20080525.ebuild:
26979 - New SVN snapshot.
26980 -
26981 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
26982 - -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
26983 - -selinux-stunnel-20061114.ebuild:
26984 - Remove old ebuilds.
26985 -
26986 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
26987 - selinux-stunnel-20070928.ebuild:
26988 - Mark stable.
26989 -
26990 -*selinux-stunnel-20070928 (26 Nov 2007)
26991 -
26992 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
26993 - +selinux-stunnel-20070928.ebuild:
26994 - New SVN snapshot.
26995 -
26996 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
26997 - Removing kaiowas from metadata due to his retirement (see #61930 for
26998 - reference).
26999 -
27000 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
27001 - selinux-stunnel-20070329.ebuild:
27002 - Mark stable.
27003 -
27004 -*selinux-stunnel-20070329 (29 Mar 2007)
27005 -
27006 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
27007 - +selinux-stunnel-20070329.ebuild:
27008 - New SVN snapshot.
27009 -
27010 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
27011 - Redigest for Manifest2
27012 -
27013 -*selinux-stunnel-20061114 (15 Nov 2006)
27014 -
27015 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
27016 - +selinux-stunnel-20061114.ebuild:
27017 - New SVN snapshot.
27018 -
27019 -*selinux-stunnel-20061008 (10 Oct 2006)
27020 -
27021 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
27022 - +selinux-stunnel-20061008.ebuild:
27023 - First mainstream reference policy testing release.
27024 -
27025 - 26 Jun 2005; petre rodan <kaiowas@g.o>
27026 - selinux-stunnel-20050626.ebuild:
27027 - mark stable
27028 -
27029 -*selinux-stunnel-20050626 (26 Jun 2005)
27030 -
27031 - 26 Jun 2005; petre rodan <kaiowas@g.o>
27032 - +selinux-stunnel-20050626.ebuild:
27033 - added name_connect rules
27034 -
27035 - 20 Jan 2005; petre rodan <kaiowas@g.o>
27036 - -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
27037 - mark stable
27038 -
27039 -*selinux-stunnel-20041128 (12 Dec 2004)
27040 -
27041 - 12 Dec 2004; petre rodan <kaiowas@g.o>
27042 - -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
27043 - merge with upstream policy
27044 -
27045 - 23 Nov 2004; petre rodan <kaiowas@g.o>
27046 - selinux-stunnel-20041119.ebuild:
27047 - mark stable
27048 -
27049 -*selinux-stunnel-20041119 (22 Nov 2004)
27050 -
27051 - 22 Nov 2004; petre rodan <kaiowas@g.o>
27052 - +selinux-stunnel-20041119.ebuild:
27053 - trivial cleanup
27054 -
27055 -*selinux-stunnel-20041112 (14 Nov 2004)
27056 -
27057 - 14 Nov 2004; petre rodan <kaiowas@g.o> +metadata.xml,
27058 - +selinux-stunnel-20041112.ebuild:
27059 - initial commit
27060 -
27061
27062 diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
27063 deleted file mode 100644
27064 index afd6269..0000000
27065 --- a/sec-policy/selinux-stunnel/metadata.xml
27066 +++ /dev/null
27067 @@ -1,6 +0,0 @@
27068 -<?xml version="1.0" encoding="UTF-8"?>
27069 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
27070 -<pkgmetadata>
27071 - <herd>selinux</herd>
27072 - <longdescription>Gentoo SELinux policy for stunnel</longdescription>
27073 -</pkgmetadata>
27074
27075 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r6.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r6.ebuild
27076 deleted file mode 100644
27077 index ef083d4..0000000
27078 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r6.ebuild
27079 +++ /dev/null
27080 @@ -1,14 +0,0 @@
27081 -# Copyright 1999-2012 Gentoo Foundation
27082 -# Distributed under the terms of the GNU General Public License v2
27083 -# $Header: $
27084 -EAPI="4"
27085 -
27086 -IUSE=""
27087 -MODS="stunnel"
27088 -BASEPOL="2.20120725-r6"
27089 -
27090 -inherit selinux-policy-2
27091 -
27092 -DESCRIPTION="SELinux policy for stunnel"
27093 -
27094 -KEYWORDS="~amd64 ~x86"
27095
27096 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r7.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r7.ebuild
27097 deleted file mode 100644
27098 index a2f2e24..0000000
27099 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r7.ebuild
27100 +++ /dev/null
27101 @@ -1,14 +0,0 @@
27102 -# Copyright 1999-2012 Gentoo Foundation
27103 -# Distributed under the terms of the GNU General Public License v2
27104 -# $Header: $
27105 -EAPI="4"
27106 -
27107 -IUSE=""
27108 -MODS="stunnel"
27109 -BASEPOL="2.20120725-r7"
27110 -
27111 -inherit selinux-policy-2
27112 -
27113 -DESCRIPTION="SELinux policy for stunnel"
27114 -
27115 -KEYWORDS="~amd64 ~x86"
27116
27117 diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
27118 deleted file mode 100644
27119 index 25669d1..0000000
27120 --- a/sec-policy/selinux-sudo/ChangeLog
27121 +++ /dev/null
27122 @@ -1,169 +0,0 @@
27123 -# ChangeLog for sec-policy/selinux-sudo
27124 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
27125 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
27126 -
27127 -*selinux-sudo-2.20120725-r7 (14 Nov 2012)
27128 -
27129 - 14 Nov 2012; <swift@g.o> +selinux-sudo-2.20120725-r7.ebuild:
27130 - Pushing out r7
27131 -
27132 -*selinux-sudo-2.20120215-r1 (27 Jun 2012)
27133 -
27134 - 27 Jun 2012; <swift@g.o> +selinux-sudo-2.20120215-r1.ebuild:
27135 - Bump to revision 13
27136 -
27137 - 13 May 2012; <swift@g.o> -selinux-sudo-2.20110726.ebuild,
27138 - -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
27139 - Removing deprecated ebuilds (cleanup)
27140 -
27141 - 29 Apr 2012; <swift@g.o> selinux-sudo-2.20120215.ebuild:
27142 - Stabilizing revision 7
27143 -
27144 -*selinux-sudo-2.20120215 (31 Mar 2012)
27145 -
27146 - 31 Mar 2012; <swift@g.o> +selinux-sudo-2.20120215.ebuild:
27147 - Bumping to 2.20120215 policies
27148 -
27149 - 23 Feb 2012; <swift@g.o> selinux-sudo-2.20110726-r2.ebuild:
27150 - Stabilizing
27151 -
27152 - 29 Jan 2012; <swift@g.o> Manifest:
27153 - Updating manifest
27154 -
27155 - 29 Jan 2012; <swift@g.o> selinux-sudo-2.20110726-r1.ebuild:
27156 - Stabilize
27157 -
27158 -*selinux-sudo-2.20110726-r2 (14 Jan 2012)
27159 -
27160 - 14 Jan 2012; <swift@g.o> +selinux-sudo-2.20110726-r2.ebuild:
27161 - Support integrated SELinux support within sudo
27162 -
27163 -*selinux-sudo-2.20110726-r1 (17 Dec 2011)
27164 -
27165 - 17 Dec 2011; <swift@g.o> +selinux-sudo-2.20110726-r1.ebuild:
27166 - Introduce dontaudit for user_home_dir searches
27167 -
27168 - 12 Nov 2011; <swift@g.o> -selinux-sudo-2.20101213-r2.ebuild,
27169 - -files/fix-sudo.patch:
27170 - Removing old policies
27171 -
27172 - 23 Oct 2011; <swift@g.o> selinux-sudo-2.20110726.ebuild:
27173 - Stabilization (tracker #384231)
27174 -
27175 -*selinux-sudo-2.20110726 (28 Aug 2011)
27176 -
27177 - 28 Aug 2011; <swift@g.o> +selinux-sudo-2.20110726.ebuild:
27178 - Updating policy builds to refpolicy 20110726
27179 -
27180 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
27181 - -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
27182 - -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
27183 - -selinux-sudo-20080525.ebuild:
27184 - Removed deprecated policies
27185 -
27186 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
27187 - selinux-sudo-2.20101213-r2.ebuild:
27188 - Stable amd64 x86
27189 -
27190 -*selinux-sudo-2.20101213-r2 (07 Mar 2011)
27191 -
27192 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
27193 - +selinux-sudo-2.20101213-r2.ebuild:
27194 - Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
27195 -
27196 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
27197 - +files/fix-sudo.patch:
27198 - Added patch to fix sudo policy.
27199 -
27200 -*selinux-sudo-2.20101213-r1 (05 Feb 2011)
27201 -*selinux-sudo-2.20101213 (05 Feb 2011)
27202 -
27203 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
27204 - +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
27205 - New upstream policy.
27206 -
27207 -*selinux-sudo-2.20091215 (16 Dec 2009)
27208 -
27209 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
27210 - +selinux-sudo-2.20091215.ebuild:
27211 - New upstream release.
27212 -
27213 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
27214 - -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
27215 - selinux-sudo-20080525.ebuild:
27216 - Mark 20080525 stable, clear old ebuilds.
27217 -
27218 -*selinux-sudo-2.20090730 (03 Aug 2009)
27219 -
27220 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
27221 - +selinux-sudo-2.20090730.ebuild:
27222 - New upstream release.
27223 -
27224 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
27225 - selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
27226 - selinux-sudo-20080525.ebuild:
27227 - Drop alpha, mips, ppc, sparc selinux support.
27228 -
27229 -*selinux-sudo-20080525 (25 May 2008)
27230 -
27231 - 25 May 2008; Chris PeBenito <pebenito@g.o>
27232 - +selinux-sudo-20080525.ebuild:
27233 - New SVN snapshot.
27234 -
27235 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
27236 - -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
27237 - Remove old ebuilds.
27238 -
27239 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
27240 - selinux-sudo-20070928.ebuild:
27241 - Mark stable.
27242 -
27243 -*selinux-sudo-20070928 (26 Nov 2007)
27244 -
27245 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
27246 - +selinux-sudo-20070928.ebuild:
27247 - New SVN snapshot.
27248 -
27249 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
27250 - Removing kaiowas from metadata due to his retirement (see #61930 for
27251 - reference).
27252 -
27253 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
27254 - selinux-sudo-20070329.ebuild:
27255 - Mark stable.
27256 -
27257 -*selinux-sudo-20070329 (29 Mar 2007)
27258 -
27259 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
27260 - +selinux-sudo-20070329.ebuild:
27261 - New SVN snapshot.
27262 -
27263 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
27264 - Redigest for Manifest2
27265 -
27266 -*selinux-sudo-20061114 (15 Nov 2006)
27267 -
27268 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
27269 - +selinux-sudo-20061114.ebuild:
27270 - New SVN snapshot.
27271 -
27272 -*selinux-sudo-20061008 (10 Oct 2006)
27273 -
27274 - 10 Oct 2006; Chris PeBenito <pebenito@g.o>
27275 - +selinux-sudo-20061008.ebuild:
27276 - First mainstream reference policy testing release.
27277 -
27278 - 22 Feb 2006; Stephen Bennett <spb@g.o>
27279 - selinux-sudo-20050716.ebuild:
27280 - Added ~alpha
27281 -
27282 - 18 Sep 2005; petre rodan <kaiowas@g.o>
27283 - selinux-sudo-20050716.ebuild:
27284 - mark stable
27285 -
27286 -*selinux-sudo-20050716 (23 Aug 2005)
27287 -
27288 - 23 Aug 2005; petre rodan <kaiowas@g.o> +metadata.xml,
27289 - +selinux-sudo-20050716.ebuild:
27290 - initial commit
27291 -
27292
27293 diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
27294 deleted file mode 100644
27295 index d843f2e..0000000
27296 --- a/sec-policy/selinux-sudo/metadata.xml
27297 +++ /dev/null
27298 @@ -1,6 +0,0 @@
27299 -<?xml version="1.0" encoding="UTF-8"?>
27300 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
27301 -<pkgmetadata>
27302 - <herd>selinux</herd>
27303 - <longdescription>Gentoo SELinux policy for sudo</longdescription>
27304 -</pkgmetadata>
27305
27306 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r6.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r6.ebuild
27307 deleted file mode 100644
27308 index c62d1b3..0000000
27309 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r6.ebuild
27310 +++ /dev/null
27311 @@ -1,14 +0,0 @@
27312 -# Copyright 1999-2012 Gentoo Foundation
27313 -# Distributed under the terms of the GNU General Public License v2
27314 -# $Header: $
27315 -EAPI="4"
27316 -
27317 -IUSE=""
27318 -MODS="sudo"
27319 -BASEPOL="2.20120725-r6"
27320 -
27321 -inherit selinux-policy-2
27322 -
27323 -DESCRIPTION="SELinux policy for sudo"
27324 -
27325 -KEYWORDS="~amd64 ~x86"
27326
27327 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r7.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r7.ebuild
27328 deleted file mode 100644
27329 index d2a210f..0000000
27330 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r7.ebuild
27331 +++ /dev/null
27332 @@ -1,14 +0,0 @@
27333 -# Copyright 1999-2012 Gentoo Foundation
27334 -# Distributed under the terms of the GNU General Public License v2
27335 -# $Header: $
27336 -EAPI="4"
27337 -
27338 -IUSE=""
27339 -MODS="sudo"
27340 -BASEPOL="2.20120725-r7"
27341 -
27342 -inherit selinux-policy-2
27343 -
27344 -DESCRIPTION="SELinux policy for sudo"
27345 -
27346 -KEYWORDS="~amd64 ~x86"
27347
27348 diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
27349 deleted file mode 100644
27350 index 63c4bc9..0000000
27351 --- a/sec-policy/selinux-sxid/ChangeLog
27352 +++ /dev/null
27353 @@ -1,48 +0,0 @@
27354 -# ChangeLog for sec-policy/selinux-sxid
27355 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
27356 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
27357 -
27358 -*selinux-sxid-2.20120725-r7 (14 Nov 2012)
27359 -
27360 - 14 Nov 2012; <swift@g.o> +selinux-sxid-2.20120725-r7.ebuild:
27361 - Pushing out r7
27362 -
27363 -*selinux-sxid-2.20120215-r2 (27 Jun 2012)
27364 -
27365 - 27 Jun 2012; <swift@g.o> +selinux-sxid-2.20120215-r2.ebuild:
27366 - Bump to revision 13
27367 -
27368 -*selinux-sxid-2.20120215-r1 (20 May 2012)
27369 -
27370 - 20 May 2012; <swift@g.o> +selinux-sxid-2.20120215-r1.ebuild:
27371 - Bumping to rev 9
27372 -
27373 - 13 May 2012; <swift@g.o> -selinux-sxid-2.20110726.ebuild:
27374 - Removing deprecated ebuilds (cleanup)
27375 -
27376 - 29 Apr 2012; <swift@g.o> selinux-sxid-2.20120215.ebuild:
27377 - Stabilizing revision 7
27378 -
27379 -*selinux-sxid-2.20120215 (31 Mar 2012)
27380 -
27381 - 31 Mar 2012; <swift@g.o> +selinux-sxid-2.20120215.ebuild:
27382 - Bumping to 2.20120215 policies
27383 -
27384 - 12 Nov 2011; <swift@g.o> -selinux-sxid-2.20101213.ebuild:
27385 - Removing old policies
27386 -
27387 - 23 Oct 2011; <swift@g.o> selinux-sxid-2.20110726.ebuild:
27388 - Stabilization (tracker #384231)
27389 -
27390 -*selinux-sxid-2.20110726 (28 Aug 2011)
27391 -
27392 - 28 Aug 2011; <swift@g.o> +selinux-sxid-2.20110726.ebuild:
27393 - Updating policy builds to refpolicy 20110726
27394 -
27395 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
27396 - selinux-sxid-2.20101213.ebuild:
27397 - Stable amd64 x86
27398 -
27399 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
27400 - Initial commit to portage.
27401 -
27402
27403 diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
27404 deleted file mode 100644
27405 index 7eaa3c1..0000000
27406 --- a/sec-policy/selinux-sxid/metadata.xml
27407 +++ /dev/null
27408 @@ -1,6 +0,0 @@
27409 -<?xml version="1.0" encoding="UTF-8"?>
27410 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
27411 -<pkgmetadata>
27412 - <herd>selinux</herd>
27413 - <longdescription>Gentoo SELinux policy for sxid</longdescription>
27414 -</pkgmetadata>
27415
27416 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r6.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r6.ebuild
27417 deleted file mode 100644
27418 index 8381cce..0000000
27419 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r6.ebuild
27420 +++ /dev/null
27421 @@ -1,14 +0,0 @@
27422 -# Copyright 1999-2012 Gentoo Foundation
27423 -# Distributed under the terms of the GNU General Public License v2
27424 -# $Header: $
27425 -EAPI="4"
27426 -
27427 -IUSE=""
27428 -MODS="sxid"
27429 -BASEPOL="2.20120725-r6"
27430 -
27431 -inherit selinux-policy-2
27432 -
27433 -DESCRIPTION="SELinux policy for sxid"
27434 -
27435 -KEYWORDS="~amd64 ~x86"
27436
27437 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r7.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r7.ebuild
27438 deleted file mode 100644
27439 index a2ec41e..0000000
27440 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r7.ebuild
27441 +++ /dev/null
27442 @@ -1,14 +0,0 @@
27443 -# Copyright 1999-2012 Gentoo Foundation
27444 -# Distributed under the terms of the GNU General Public License v2
27445 -# $Header: $
27446 -EAPI="4"
27447 -
27448 -IUSE=""
27449 -MODS="sxid"
27450 -BASEPOL="2.20120725-r7"
27451 -
27452 -inherit selinux-policy-2
27453 -
27454 -DESCRIPTION="SELinux policy for sxid"
27455 -
27456 -KEYWORDS="~amd64 ~x86"
27457
27458 diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
27459 deleted file mode 100644
27460 index c26ec2e..0000000
27461 --- a/sec-policy/selinux-sysstat/ChangeLog
27462 +++ /dev/null
27463 @@ -1,48 +0,0 @@
27464 -# ChangeLog for sec-policy/selinux-sysstat
27465 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
27466 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
27467 -
27468 -*selinux-sysstat-2.20120725-r7 (14 Nov 2012)
27469 -
27470 - 14 Nov 2012; <swift@g.o> +selinux-sysstat-2.20120725-r7.ebuild:
27471 - Pushing out r7
27472 -
27473 -*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
27474 -
27475 - 27 Jun 2012; <swift@g.o> +selinux-sysstat-2.20120215-r2.ebuild:
27476 - Bump to revision 13
27477 -
27478 -*selinux-sysstat-2.20120215-r1 (20 May 2012)
27479 -
27480 - 20 May 2012; <swift@g.o> +selinux-sysstat-2.20120215-r1.ebuild:
27481 - Bumping to rev 9
27482 -
27483 - 13 May 2012; <swift@g.o> -selinux-sysstat-2.20110726.ebuild:
27484 - Removing deprecated ebuilds (cleanup)
27485 -
27486 - 29 Apr 2012; <swift@g.o> selinux-sysstat-2.20120215.ebuild:
27487 - Stabilizing revision 7
27488 -
27489 -*selinux-sysstat-2.20120215 (31 Mar 2012)
27490 -
27491 - 31 Mar 2012; <swift@g.o> +selinux-sysstat-2.20120215.ebuild:
27492 - Bumping to 2.20120215 policies
27493 -
27494 - 12 Nov 2011; <swift@g.o> -selinux-sysstat-2.20101213.ebuild:
27495 - Removing old policies
27496 -
27497 - 23 Oct 2011; <swift@g.o> selinux-sysstat-2.20110726.ebuild:
27498 - Stabilization (tracker #384231)
27499 -
27500 -*selinux-sysstat-2.20110726 (28 Aug 2011)
27501 -
27502 - 28 Aug 2011; <swift@g.o> +selinux-sysstat-2.20110726.ebuild:
27503 - Updating policy builds to refpolicy 20110726
27504 -
27505 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
27506 - selinux-sysstat-2.20101213.ebuild:
27507 - Stable amd64 x86
27508 -
27509 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
27510 - Initial commit to portage.
27511 -
27512
27513 diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
27514 deleted file mode 100644
27515 index 2f0198b..0000000
27516 --- a/sec-policy/selinux-sysstat/metadata.xml
27517 +++ /dev/null
27518 @@ -1,6 +0,0 @@
27519 -<?xml version="1.0" encoding="UTF-8"?>
27520 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
27521 -<pkgmetadata>
27522 - <herd>selinux</herd>
27523 - <longdescription>Gentoo SELinux policy for sysstat</longdescription>
27524 -</pkgmetadata>
27525
27526 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r6.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r6.ebuild
27527 deleted file mode 100644
27528 index a3d7e68..0000000
27529 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r6.ebuild
27530 +++ /dev/null
27531 @@ -1,14 +0,0 @@
27532 -# Copyright 1999-2012 Gentoo Foundation
27533 -# Distributed under the terms of the GNU General Public License v2
27534 -# $Header: $
27535 -EAPI="4"
27536 -
27537 -IUSE=""
27538 -MODS="sysstat"
27539 -BASEPOL="2.20120725-r6"
27540 -
27541 -inherit selinux-policy-2
27542 -
27543 -DESCRIPTION="SELinux policy for sysstat"
27544 -
27545 -KEYWORDS="~amd64 ~x86"
27546
27547 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r7.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r7.ebuild
27548 deleted file mode 100644
27549 index 3fbdeec..0000000
27550 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r7.ebuild
27551 +++ /dev/null
27552 @@ -1,14 +0,0 @@
27553 -# Copyright 1999-2012 Gentoo Foundation
27554 -# Distributed under the terms of the GNU General Public License v2
27555 -# $Header: $
27556 -EAPI="4"
27557 -
27558 -IUSE=""
27559 -MODS="sysstat"
27560 -BASEPOL="2.20120725-r7"
27561 -
27562 -inherit selinux-policy-2
27563 -
27564 -DESCRIPTION="SELinux policy for sysstat"
27565 -
27566 -KEYWORDS="~amd64 ~x86"
27567
27568 diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
27569 deleted file mode 100644
27570 index 2d17606..0000000
27571 --- a/sec-policy/selinux-tcpd/ChangeLog
27572 +++ /dev/null
27573 @@ -1,95 +0,0 @@
27574 -# ChangeLog for sec-policy/selinux-tcpd
27575 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
27576 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
27577 -
27578 -*selinux-tcpd-2.20120725-r7 (14 Nov 2012)
27579 -
27580 - 14 Nov 2012; <swift@g.o> +selinux-tcpd-2.20120725-r7.ebuild:
27581 - Pushing out r7
27582 -
27583 -*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
27584 -
27585 - 27 Jun 2012; <swift@g.o> +selinux-tcpd-2.20120215-r1.ebuild:
27586 - Bump to revision 13
27587 -
27588 - 13 May 2012; <swift@g.o> -selinux-tcpd-2.20110726.ebuild:
27589 - Removing deprecated ebuilds (cleanup)
27590 -
27591 - 29 Apr 2012; <swift@g.o> selinux-tcpd-2.20120215.ebuild:
27592 - Stabilizing revision 7
27593 -
27594 -*selinux-tcpd-2.20120215 (31 Mar 2012)
27595 -
27596 - 31 Mar 2012; <swift@g.o> +selinux-tcpd-2.20120215.ebuild:
27597 - Bumping to 2.20120215 policies
27598 -
27599 - 12 Nov 2011; <swift@g.o> -selinux-tcpd-2.20101213.ebuild:
27600 - Removing old policies
27601 -
27602 - 23 Oct 2011; <swift@g.o> selinux-tcpd-2.20110726.ebuild:
27603 - Stabilization (tracker #384231)
27604 -
27605 -*selinux-tcpd-2.20110726 (28 Aug 2011)
27606 -
27607 - 28 Aug 2011; <swift@g.o> +selinux-tcpd-2.20110726.ebuild:
27608 - Updating policy builds to refpolicy 20110726
27609 -
27610 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
27611 - -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
27612 - -selinux-tcpd-20080525.ebuild:
27613 - Removed deprecated policies
27614 -
27615 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
27616 - selinux-tcpd-2.20101213.ebuild:
27617 - Stable amd64 x86
27618 -
27619 -*selinux-tcpd-2.20101213 (05 Feb 2011)
27620 -
27621 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
27622 - +selinux-tcpd-2.20101213.ebuild:
27623 - New upstream policy.
27624 -
27625 -*selinux-tcpd-2.20091215 (16 Dec 2009)
27626 -
27627 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
27628 - +selinux-tcpd-2.20091215.ebuild:
27629 - New upstream release.
27630 -
27631 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
27632 - -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
27633 - selinux-tcpd-20080525.ebuild:
27634 - Mark 20080525 stable, clear old ebuilds.
27635 -
27636 -*selinux-tcpd-2.20090730 (03 Aug 2009)
27637 -
27638 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
27639 - +selinux-tcpd-2.20090730.ebuild:
27640 - New upstream release.
27641 -
27642 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
27643 - selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
27644 - selinux-tcpd-20080525.ebuild:
27645 - Drop alpha, mips, ppc, sparc selinux support.
27646 -
27647 -*selinux-tcpd-20080525 (25 May 2008)
27648 -
27649 - 25 May 2008; Chris PeBenito <pebenito@g.o>
27650 - +selinux-tcpd-20080525.ebuild:
27651 - New SVN snapshot.
27652 -
27653 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
27654 - selinux-tcpd-20070928.ebuild:
27655 - Mark stable.
27656 -
27657 -*selinux-tcpd-20070928 (26 Nov 2007)
27658 -
27659 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
27660 - +selinux-tcpd-20070928.ebuild:
27661 - New SVN snapshot.
27662 -
27663 -*selinux-tcpd-20070329 (11 Jun 2007)
27664 -
27665 - 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
27666 - +selinux-tcpd-20070329.ebuild:
27667 - initial commit
27668 -
27669
27670 diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
27671 deleted file mode 100644
27672 index 9f56ad5..0000000
27673 --- a/sec-policy/selinux-tcpd/metadata.xml
27674 +++ /dev/null
27675 @@ -1,6 +0,0 @@
27676 -<?xml version="1.0" encoding="UTF-8"?>
27677 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
27678 -<pkgmetadata>
27679 - <herd>selinux</herd>
27680 - <longdescription>Gentoo SELinux policy for tcpd</longdescription>
27681 -</pkgmetadata>
27682
27683 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r6.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r6.ebuild
27684 deleted file mode 100644
27685 index ff6073a..0000000
27686 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r6.ebuild
27687 +++ /dev/null
27688 @@ -1,18 +0,0 @@
27689 -# Copyright 1999-2012 Gentoo Foundation
27690 -# Distributed under the terms of the GNU General Public License v2
27691 -# $Header: $
27692 -EAPI="4"
27693 -
27694 -IUSE=""
27695 -MODS="tcpd"
27696 -BASEPOL="2.20120725-r6"
27697 -
27698 -inherit selinux-policy-2
27699 -
27700 -DESCRIPTION="SELinux policy for tcpd"
27701 -
27702 -KEYWORDS="~amd64 ~x86"
27703 -DEPEND="${DEPEND}
27704 - sec-policy/selinux-inetd
27705 -"
27706 -RDEPEND="${DEPEND}"
27707
27708 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r7.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r7.ebuild
27709 deleted file mode 100644
27710 index b8653f6..0000000
27711 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r7.ebuild
27712 +++ /dev/null
27713 @@ -1,18 +0,0 @@
27714 -# Copyright 1999-2012 Gentoo Foundation
27715 -# Distributed under the terms of the GNU General Public License v2
27716 -# $Header: $
27717 -EAPI="4"
27718 -
27719 -IUSE=""
27720 -MODS="tcpd"
27721 -BASEPOL="2.20120725-r7"
27722 -
27723 -inherit selinux-policy-2
27724 -
27725 -DESCRIPTION="SELinux policy for tcpd"
27726 -
27727 -KEYWORDS="~amd64 ~x86"
27728 -DEPEND="${DEPEND}
27729 - sec-policy/selinux-inetd
27730 -"
27731 -RDEPEND="${DEPEND}"
27732
27733 diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
27734 deleted file mode 100644
27735 index 58ab0f2..0000000
27736 --- a/sec-policy/selinux-telnet/ChangeLog
27737 +++ /dev/null
27738 @@ -1,55 +0,0 @@
27739 -# ChangeLog for sec-policy/selinux-telnet
27740 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
27741 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
27742 -
27743 -*selinux-telnet-2.20120725-r7 (14 Nov 2012)
27744 -
27745 - 14 Nov 2012; <swift@g.o> +selinux-telnet-2.20120725-r7.ebuild:
27746 - Pushing out r7
27747 -
27748 -*selinux-telnet-2.20120215-r2 (27 Jun 2012)
27749 -
27750 - 27 Jun 2012; <swift@g.o> +selinux-telnet-2.20120215-r2.ebuild:
27751 - Bump to revision 13
27752 -
27753 - 13 May 2012; <swift@g.o> -selinux-telnet-2.20110726.ebuild,
27754 - -selinux-telnet-2.20110726-r1.ebuild:
27755 - Removing deprecated ebuilds (cleanup)
27756 -
27757 - 29 Apr 2012; <swift@g.o> selinux-telnet-2.20120215.ebuild:
27758 - Stabilizing revision 7
27759 -
27760 -*selinux-telnet-2.20120215 (31 Mar 2012)
27761 -
27762 - 31 Mar 2012; <swift@g.o> +selinux-telnet-2.20120215.ebuild:
27763 - Bumping to 2.20120215 policies
27764 -
27765 - 29 Jan 2012; <swift@g.o> Manifest:
27766 - Updating manifest
27767 -
27768 - 29 Jan 2012; <swift@g.o> selinux-telnet-2.20110726-r1.ebuild:
27769 - Stabilize
27770 -
27771 -*selinux-telnet-2.20110726-r1 (17 Dec 2011)
27772 -
27773 - 17 Dec 2011; <swift@g.o> +selinux-telnet-2.20110726-r1.ebuild:
27774 - Mark the remotelogin_domtrans call as an optional policy
27775 -
27776 - 12 Nov 2011; <swift@g.o> -selinux-telnet-2.20101213.ebuild:
27777 - Removing old policies
27778 -
27779 - 23 Oct 2011; <swift@g.o> selinux-telnet-2.20110726.ebuild:
27780 - Stabilization (tracker #384231)
27781 -
27782 -*selinux-telnet-2.20110726 (28 Aug 2011)
27783 -
27784 - 28 Aug 2011; <swift@g.o> +selinux-telnet-2.20110726.ebuild:
27785 - Updating policy builds to refpolicy 20110726
27786 -
27787 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
27788 - selinux-telnet-2.20101213.ebuild:
27789 - Stable amd64 x86
27790 -
27791 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
27792 - Initial commit to portage.
27793 -
27794
27795 diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
27796 deleted file mode 100644
27797 index 366689f..0000000
27798 --- a/sec-policy/selinux-telnet/metadata.xml
27799 +++ /dev/null
27800 @@ -1,6 +0,0 @@
27801 -<?xml version="1.0" encoding="UTF-8"?>
27802 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
27803 -<pkgmetadata>
27804 - <herd>selinux</herd>
27805 - <longdescription>Gentoo SELinux policy for telnet</longdescription>
27806 -</pkgmetadata>
27807
27808 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r6.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r6.ebuild
27809 deleted file mode 100644
27810 index f928b8f..0000000
27811 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r6.ebuild
27812 +++ /dev/null
27813 @@ -1,19 +0,0 @@
27814 -# Copyright 1999-2012 Gentoo Foundation
27815 -# Distributed under the terms of the GNU General Public License v2
27816 -# $Header: $
27817 -EAPI="4"
27818 -
27819 -IUSE=""
27820 -MODS="telnet"
27821 -BASEPOL="2.20120725-r6"
27822 -
27823 -inherit selinux-policy-2
27824 -
27825 -DESCRIPTION="SELinux policy for telnet"
27826 -
27827 -KEYWORDS="~amd64 ~x86"
27828 -DEPEND="${DEPEND}
27829 - sec-policy/selinux-remotelogin
27830 - sec-policy/selinux-inetd
27831 -"
27832 -RDEPEND="${DEPEND}"
27833
27834 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r7.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r7.ebuild
27835 deleted file mode 100644
27836 index 9db2ae3..0000000
27837 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r7.ebuild
27838 +++ /dev/null
27839 @@ -1,19 +0,0 @@
27840 -# Copyright 1999-2012 Gentoo Foundation
27841 -# Distributed under the terms of the GNU General Public License v2
27842 -# $Header: $
27843 -EAPI="4"
27844 -
27845 -IUSE=""
27846 -MODS="telnet"
27847 -BASEPOL="2.20120725-r7"
27848 -
27849 -inherit selinux-policy-2
27850 -
27851 -DESCRIPTION="SELinux policy for telnet"
27852 -
27853 -KEYWORDS="~amd64 ~x86"
27854 -DEPEND="${DEPEND}
27855 - sec-policy/selinux-remotelogin
27856 - sec-policy/selinux-inetd
27857 -"
27858 -RDEPEND="${DEPEND}"
27859
27860 diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
27861 deleted file mode 100644
27862 index dc1b946..0000000
27863 --- a/sec-policy/selinux-tftp/ChangeLog
27864 +++ /dev/null
27865 @@ -1,34 +0,0 @@
27866 -# ChangeLog for sec-policy/selinux-tftp
27867 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
27868 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
27869 -
27870 -*selinux-tftp-2.20120725-r7 (14 Nov 2012)
27871 -
27872 - 14 Nov 2012; <swift@g.o> +selinux-tftp-2.20120725-r7.ebuild:
27873 - Pushing out r7
27874 -
27875 -*selinux-tftp-2.20120215-r1 (27 Jun 2012)
27876 -
27877 - 27 Jun 2012; <swift@g.o> +selinux-tftp-2.20120215-r1.ebuild:
27878 - Bump to revision 13
27879 -
27880 - 13 May 2012; <swift@g.o> -selinux-tftp-2.20110726.ebuild:
27881 - Removing deprecated ebuilds (cleanup)
27882 -
27883 - 29 Apr 2012; <swift@g.o> selinux-tftp-2.20120215.ebuild:
27884 - Stabilizing revision 7
27885 -
27886 -*selinux-tftp-2.20120215 (31 Mar 2012)
27887 -
27888 - 31 Mar 2012; <swift@g.o> +selinux-tftp-2.20120215.ebuild:
27889 - Bumping to 2.20120215 policies
27890 -
27891 - 20 Dec 2011; <swift@g.o> selinux-tftp-2.20110726.ebuild:
27892 - Stabilization
27893 -
27894 -*selinux-tftp-2.20110726 (15 Nov 2011)
27895 -
27896 - 15 Nov 2011; <swift@g.o> +selinux-tftp-2.20110726.ebuild,
27897 - +metadata.xml:
27898 - Adding selinux-tftp module (rename from selinux-tftpd)
27899 -
27900
27901 diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
27902 deleted file mode 100644
27903 index 5519139..0000000
27904 --- a/sec-policy/selinux-tftp/metadata.xml
27905 +++ /dev/null
27906 @@ -1,6 +0,0 @@
27907 -<?xml version="1.0" encoding="UTF-8"?>
27908 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
27909 -<pkgmetadata>
27910 - <herd>selinux</herd>
27911 - <longdescription>Gentoo SELinux policy for tftp</longdescription>
27912 -</pkgmetadata>
27913
27914 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r6.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r6.ebuild
27915 deleted file mode 100644
27916 index b9065b3..0000000
27917 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r6.ebuild
27918 +++ /dev/null
27919 @@ -1,14 +0,0 @@
27920 -# Copyright 1999-2012 Gentoo Foundation
27921 -# Distributed under the terms of the GNU General Public License v2
27922 -# $Header: $
27923 -EAPI="4"
27924 -
27925 -IUSE=""
27926 -MODS="tftp"
27927 -BASEPOL="2.20120725-r6"
27928 -
27929 -inherit selinux-policy-2
27930 -
27931 -DESCRIPTION="SELinux policy for tftp"
27932 -
27933 -KEYWORDS="~amd64 ~x86"
27934
27935 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r7.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r7.ebuild
27936 deleted file mode 100644
27937 index 091450d..0000000
27938 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r7.ebuild
27939 +++ /dev/null
27940 @@ -1,14 +0,0 @@
27941 -# Copyright 1999-2012 Gentoo Foundation
27942 -# Distributed under the terms of the GNU General Public License v2
27943 -# $Header: $
27944 -EAPI="4"
27945 -
27946 -IUSE=""
27947 -MODS="tftp"
27948 -BASEPOL="2.20120725-r7"
27949 -
27950 -inherit selinux-policy-2
27951 -
27952 -DESCRIPTION="SELinux policy for tftp"
27953 -
27954 -KEYWORDS="~amd64 ~x86"
27955
27956 diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
27957 deleted file mode 100644
27958 index 1c5cc28..0000000
27959 --- a/sec-policy/selinux-tgtd/ChangeLog
27960 +++ /dev/null
27961 @@ -1,43 +0,0 @@
27962 -# ChangeLog for sec-policy/selinux-tgtd
27963 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
27964 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
27965 -
27966 -*selinux-tgtd-2.20120725-r7 (14 Nov 2012)
27967 -
27968 - 14 Nov 2012; <swift@g.o> +selinux-tgtd-2.20120725-r7.ebuild:
27969 - Pushing out r7
27970 -
27971 -*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
27972 -
27973 - 27 Jun 2012; <swift@g.o> +selinux-tgtd-2.20120215-r1.ebuild:
27974 - Bump to revision 13
27975 -
27976 - 13 May 2012; <swift@g.o> -selinux-tgtd-2.20110726.ebuild:
27977 - Removing deprecated ebuilds (cleanup)
27978 -
27979 - 29 Apr 2012; <swift@g.o> selinux-tgtd-2.20120215.ebuild:
27980 - Stabilizing revision 7
27981 -
27982 -*selinux-tgtd-2.20120215 (31 Mar 2012)
27983 -
27984 - 31 Mar 2012; <swift@g.o> +selinux-tgtd-2.20120215.ebuild:
27985 - Bumping to 2.20120215 policies
27986 -
27987 - 12 Nov 2011; <swift@g.o> -selinux-tgtd-2.20101213.ebuild:
27988 - Removing old policies
27989 -
27990 - 23 Oct 2011; <swift@g.o> selinux-tgtd-2.20110726.ebuild:
27991 - Stabilization (tracker #384231)
27992 -
27993 -*selinux-tgtd-2.20110726 (28 Aug 2011)
27994 -
27995 - 28 Aug 2011; <swift@g.o> +selinux-tgtd-2.20110726.ebuild:
27996 - Updating policy builds to refpolicy 20110726
27997 -
27998 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
27999 - selinux-tgtd-2.20101213.ebuild:
28000 - Stable amd64 x86
28001 -
28002 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
28003 - Initial commit to portage.
28004 -
28005
28006 diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
28007 deleted file mode 100644
28008 index 9d243e0..0000000
28009 --- a/sec-policy/selinux-tgtd/metadata.xml
28010 +++ /dev/null
28011 @@ -1,6 +0,0 @@
28012 -<?xml version="1.0" encoding="UTF-8"?>
28013 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
28014 -<pkgmetadata>
28015 - <herd>selinux</herd>
28016 - <longdescription>Gentoo SELinux policy for tgtd</longdescription>
28017 -</pkgmetadata>
28018
28019 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r6.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r6.ebuild
28020 deleted file mode 100644
28021 index df54527..0000000
28022 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r6.ebuild
28023 +++ /dev/null
28024 @@ -1,14 +0,0 @@
28025 -# Copyright 1999-2012 Gentoo Foundation
28026 -# Distributed under the terms of the GNU General Public License v2
28027 -# $Header: $
28028 -EAPI="4"
28029 -
28030 -IUSE=""
28031 -MODS="tgtd"
28032 -BASEPOL="2.20120725-r6"
28033 -
28034 -inherit selinux-policy-2
28035 -
28036 -DESCRIPTION="SELinux policy for tgtd"
28037 -
28038 -KEYWORDS="~amd64 ~x86"
28039
28040 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r7.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r7.ebuild
28041 deleted file mode 100644
28042 index cb63248..0000000
28043 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r7.ebuild
28044 +++ /dev/null
28045 @@ -1,14 +0,0 @@
28046 -# Copyright 1999-2012 Gentoo Foundation
28047 -# Distributed under the terms of the GNU General Public License v2
28048 -# $Header: $
28049 -EAPI="4"
28050 -
28051 -IUSE=""
28052 -MODS="tgtd"
28053 -BASEPOL="2.20120725-r7"
28054 -
28055 -inherit selinux-policy-2
28056 -
28057 -DESCRIPTION="SELinux policy for tgtd"
28058 -
28059 -KEYWORDS="~amd64 ~x86"
28060
28061 diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
28062 deleted file mode 100644
28063 index c97e88f..0000000
28064 --- a/sec-policy/selinux-thunderbird/ChangeLog
28065 +++ /dev/null
28066 @@ -1,46 +0,0 @@
28067 -# ChangeLog for sec-policy/selinux-thunderbird
28068 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
28069 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
28070 -
28071 -*selinux-thunderbird-2.20120725-r7 (14 Nov 2012)
28072 -
28073 - 14 Nov 2012; <swift@g.o> +selinux-thunderbird-2.20120725-r7.ebuild:
28074 - Pushing out r7
28075 -
28076 -*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
28077 -
28078 - 27 Jun 2012; <swift@g.o> +selinux-thunderbird-2.20120215-r1.ebuild:
28079 - Bump to revision 13
28080 -
28081 - 31 May 2012; <swift@g.o> selinux-thunderbird-2.20120215.ebuild:
28082 - Adding dependency on selinux-xserver, fixes build failure
28083 -
28084 - 13 May 2012; <swift@g.o> -selinux-thunderbird-2.20110726.ebuild:
28085 - Removing deprecated ebuilds (cleanup)
28086 -
28087 - 29 Apr 2012; <swift@g.o> selinux-thunderbird-2.20120215.ebuild:
28088 - Stabilizing revision 7
28089 -
28090 -*selinux-thunderbird-2.20120215 (31 Mar 2012)
28091 -
28092 - 31 Mar 2012; <swift@g.o> +selinux-thunderbird-2.20120215.ebuild:
28093 - Bumping to 2.20120215 policies
28094 -
28095 - 12 Nov 2011; <swift@g.o> -selinux-thunderbird-2.20101213.ebuild:
28096 - Removing old policies
28097 -
28098 - 23 Oct 2011; <swift@g.o> selinux-thunderbird-2.20110726.ebuild:
28099 - Stabilization (tracker #384231)
28100 -
28101 -*selinux-thunderbird-2.20110726 (28 Aug 2011)
28102 -
28103 - 28 Aug 2011; <swift@g.o> +selinux-thunderbird-2.20110726.ebuild:
28104 - Updating policy builds to refpolicy 20110726
28105 -
28106 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
28107 - selinux-thunderbird-2.20101213.ebuild:
28108 - Stable amd64 x86
28109 -
28110 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
28111 - Initial commit to portage.
28112 -
28113
28114 diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
28115 deleted file mode 100644
28116 index c29f2b2..0000000
28117 --- a/sec-policy/selinux-thunderbird/metadata.xml
28118 +++ /dev/null
28119 @@ -1,6 +0,0 @@
28120 -<?xml version="1.0" encoding="UTF-8"?>
28121 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
28122 -<pkgmetadata>
28123 - <herd>selinux</herd>
28124 - <longdescription>Gentoo SELinux policy for thunderbird</longdescription>
28125 -</pkgmetadata>
28126
28127 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r6.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r6.ebuild
28128 deleted file mode 100644
28129 index 6285580..0000000
28130 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r6.ebuild
28131 +++ /dev/null
28132 @@ -1,18 +0,0 @@
28133 -# Copyright 1999-2012 Gentoo Foundation
28134 -# Distributed under the terms of the GNU General Public License v2
28135 -# $Header: $
28136 -EAPI="4"
28137 -
28138 -IUSE=""
28139 -MODS="thunderbird"
28140 -BASEPOL="2.20120725-r6"
28141 -
28142 -inherit selinux-policy-2
28143 -
28144 -DESCRIPTION="SELinux policy for thunderbird"
28145 -
28146 -KEYWORDS="~amd64 ~x86"
28147 -DEPEND="${DEPEND}
28148 - sec-policy/selinux-xserver
28149 -"
28150 -RDEPEND="${DEPEND}"
28151
28152 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r7.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r7.ebuild
28153 deleted file mode 100644
28154 index 791c51b..0000000
28155 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r7.ebuild
28156 +++ /dev/null
28157 @@ -1,18 +0,0 @@
28158 -# Copyright 1999-2012 Gentoo Foundation
28159 -# Distributed under the terms of the GNU General Public License v2
28160 -# $Header: $
28161 -EAPI="4"
28162 -
28163 -IUSE=""
28164 -MODS="thunderbird"
28165 -BASEPOL="2.20120725-r7"
28166 -
28167 -inherit selinux-policy-2
28168 -
28169 -DESCRIPTION="SELinux policy for thunderbird"
28170 -
28171 -KEYWORDS="~amd64 ~x86"
28172 -DEPEND="${DEPEND}
28173 - sec-policy/selinux-xserver
28174 -"
28175 -RDEPEND="${DEPEND}"
28176
28177 diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
28178 deleted file mode 100644
28179 index 43d106e..0000000
28180 --- a/sec-policy/selinux-timidity/ChangeLog
28181 +++ /dev/null
28182 @@ -1,43 +0,0 @@
28183 -# ChangeLog for sec-policy/selinux-timidity
28184 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
28185 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
28186 -
28187 -*selinux-timidity-2.20120725-r7 (14 Nov 2012)
28188 -
28189 - 14 Nov 2012; <swift@g.o> +selinux-timidity-2.20120725-r7.ebuild:
28190 - Pushing out r7
28191 -
28192 -*selinux-timidity-2.20120215-r1 (27 Jun 2012)
28193 -
28194 - 27 Jun 2012; <swift@g.o> +selinux-timidity-2.20120215-r1.ebuild:
28195 - Bump to revision 13
28196 -
28197 - 13 May 2012; <swift@g.o> -selinux-timidity-2.20110726.ebuild:
28198 - Removing deprecated ebuilds (cleanup)
28199 -
28200 - 29 Apr 2012; <swift@g.o> selinux-timidity-2.20120215.ebuild:
28201 - Stabilizing revision 7
28202 -
28203 -*selinux-timidity-2.20120215 (31 Mar 2012)
28204 -
28205 - 31 Mar 2012; <swift@g.o> +selinux-timidity-2.20120215.ebuild:
28206 - Bumping to 2.20120215 policies
28207 -
28208 - 12 Nov 2011; <swift@g.o> -selinux-timidity-2.20101213.ebuild:
28209 - Removing old policies
28210 -
28211 - 23 Oct 2011; <swift@g.o> selinux-timidity-2.20110726.ebuild:
28212 - Stabilization (tracker #384231)
28213 -
28214 -*selinux-timidity-2.20110726 (28 Aug 2011)
28215 -
28216 - 28 Aug 2011; <swift@g.o> +selinux-timidity-2.20110726.ebuild:
28217 - Updating policy builds to refpolicy 20110726
28218 -
28219 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
28220 - selinux-timidity-2.20101213.ebuild:
28221 - Stable amd64 x86
28222 -
28223 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
28224 - Initial commit to portage.
28225 -
28226
28227 diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
28228 deleted file mode 100644
28229 index 3bf29bf..0000000
28230 --- a/sec-policy/selinux-timidity/metadata.xml
28231 +++ /dev/null
28232 @@ -1,6 +0,0 @@
28233 -<?xml version="1.0" encoding="UTF-8"?>
28234 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
28235 -<pkgmetadata>
28236 - <herd>selinux</herd>
28237 - <longdescription>Gentoo SELinux policy for timidity</longdescription>
28238 -</pkgmetadata>
28239
28240 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r6.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r6.ebuild
28241 deleted file mode 100644
28242 index cb19855..0000000
28243 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r6.ebuild
28244 +++ /dev/null
28245 @@ -1,14 +0,0 @@
28246 -# Copyright 1999-2012 Gentoo Foundation
28247 -# Distributed under the terms of the GNU General Public License v2
28248 -# $Header: $
28249 -EAPI="4"
28250 -
28251 -IUSE=""
28252 -MODS="timidity"
28253 -BASEPOL="2.20120725-r6"
28254 -
28255 -inherit selinux-policy-2
28256 -
28257 -DESCRIPTION="SELinux policy for timidity"
28258 -
28259 -KEYWORDS="~amd64 ~x86"
28260
28261 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r7.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r7.ebuild
28262 deleted file mode 100644
28263 index f974412..0000000
28264 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r7.ebuild
28265 +++ /dev/null
28266 @@ -1,14 +0,0 @@
28267 -# Copyright 1999-2012 Gentoo Foundation
28268 -# Distributed under the terms of the GNU General Public License v2
28269 -# $Header: $
28270 -EAPI="4"
28271 -
28272 -IUSE=""
28273 -MODS="timidity"
28274 -BASEPOL="2.20120725-r7"
28275 -
28276 -inherit selinux-policy-2
28277 -
28278 -DESCRIPTION="SELinux policy for timidity"
28279 -
28280 -KEYWORDS="~amd64 ~x86"
28281
28282 diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
28283 deleted file mode 100644
28284 index 557b212..0000000
28285 --- a/sec-policy/selinux-tmpreaper/ChangeLog
28286 +++ /dev/null
28287 @@ -1,43 +0,0 @@
28288 -# ChangeLog for sec-policy/selinux-tmpreaper
28289 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
28290 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
28291 -
28292 -*selinux-tmpreaper-2.20120725-r7 (14 Nov 2012)
28293 -
28294 - 14 Nov 2012; <swift@g.o> +selinux-tmpreaper-2.20120725-r7.ebuild:
28295 - Pushing out r7
28296 -
28297 -*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
28298 -
28299 - 27 Jun 2012; <swift@g.o> +selinux-tmpreaper-2.20120215-r1.ebuild:
28300 - Bump to revision 13
28301 -
28302 - 13 May 2012; <swift@g.o> -selinux-tmpreaper-2.20110726.ebuild:
28303 - Removing deprecated ebuilds (cleanup)
28304 -
28305 - 29 Apr 2012; <swift@g.o> selinux-tmpreaper-2.20120215.ebuild:
28306 - Stabilizing revision 7
28307 -
28308 -*selinux-tmpreaper-2.20120215 (31 Mar 2012)
28309 -
28310 - 31 Mar 2012; <swift@g.o> +selinux-tmpreaper-2.20120215.ebuild:
28311 - Bumping to 2.20120215 policies
28312 -
28313 - 12 Nov 2011; <swift@g.o> -selinux-tmpreaper-2.20101213.ebuild:
28314 - Removing old policies
28315 -
28316 - 23 Oct 2011; <swift@g.o> selinux-tmpreaper-2.20110726.ebuild:
28317 - Stabilization (tracker #384231)
28318 -
28319 -*selinux-tmpreaper-2.20110726 (28 Aug 2011)
28320 -
28321 - 28 Aug 2011; <swift@g.o> +selinux-tmpreaper-2.20110726.ebuild:
28322 - Updating policy builds to refpolicy 20110726
28323 -
28324 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
28325 - selinux-tmpreaper-2.20101213.ebuild:
28326 - Stable amd64 x86
28327 -
28328 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
28329 - Initial commit to portage.
28330 -
28331
28332 diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
28333 deleted file mode 100644
28334 index a0e1e8c..0000000
28335 --- a/sec-policy/selinux-tmpreaper/metadata.xml
28336 +++ /dev/null
28337 @@ -1,6 +0,0 @@
28338 -<?xml version="1.0" encoding="UTF-8"?>
28339 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
28340 -<pkgmetadata>
28341 - <herd>selinux</herd>
28342 - <longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
28343 -</pkgmetadata>
28344
28345 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r6.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r6.ebuild
28346 deleted file mode 100644
28347 index 05c978e..0000000
28348 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r6.ebuild
28349 +++ /dev/null
28350 @@ -1,14 +0,0 @@
28351 -# Copyright 1999-2012 Gentoo Foundation
28352 -# Distributed under the terms of the GNU General Public License v2
28353 -# $Header: $
28354 -EAPI="4"
28355 -
28356 -IUSE=""
28357 -MODS="tmpreaper"
28358 -BASEPOL="2.20120725-r6"
28359 -
28360 -inherit selinux-policy-2
28361 -
28362 -DESCRIPTION="SELinux policy for tmpreaper"
28363 -
28364 -KEYWORDS="~amd64 ~x86"
28365
28366 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r7.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r7.ebuild
28367 deleted file mode 100644
28368 index 4c97ec8..0000000
28369 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r7.ebuild
28370 +++ /dev/null
28371 @@ -1,14 +0,0 @@
28372 -# Copyright 1999-2012 Gentoo Foundation
28373 -# Distributed under the terms of the GNU General Public License v2
28374 -# $Header: $
28375 -EAPI="4"
28376 -
28377 -IUSE=""
28378 -MODS="tmpreaper"
28379 -BASEPOL="2.20120725-r7"
28380 -
28381 -inherit selinux-policy-2
28382 -
28383 -DESCRIPTION="SELinux policy for tmpreaper"
28384 -
28385 -KEYWORDS="~amd64 ~x86"
28386
28387 diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
28388 deleted file mode 100644
28389 index c668f79..0000000
28390 --- a/sec-policy/selinux-tor/ChangeLog
28391 +++ /dev/null
28392 @@ -1,43 +0,0 @@
28393 -# ChangeLog for sec-policy/selinux-tor
28394 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
28395 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
28396 -
28397 -*selinux-tor-2.20120725-r7 (14 Nov 2012)
28398 -
28399 - 14 Nov 2012; <swift@g.o> +selinux-tor-2.20120725-r7.ebuild:
28400 - Pushing out r7
28401 -
28402 -*selinux-tor-2.20120215-r1 (27 Jun 2012)
28403 -
28404 - 27 Jun 2012; <swift@g.o> +selinux-tor-2.20120215-r1.ebuild:
28405 - Bump to revision 13
28406 -
28407 - 13 May 2012; <swift@g.o> -selinux-tor-2.20110726.ebuild:
28408 - Removing deprecated ebuilds (cleanup)
28409 -
28410 - 29 Apr 2012; <swift@g.o> selinux-tor-2.20120215.ebuild:
28411 - Stabilizing revision 7
28412 -
28413 -*selinux-tor-2.20120215 (31 Mar 2012)
28414 -
28415 - 31 Mar 2012; <swift@g.o> +selinux-tor-2.20120215.ebuild:
28416 - Bumping to 2.20120215 policies
28417 -
28418 - 12 Nov 2011; <swift@g.o> -selinux-tor-2.20101213.ebuild:
28419 - Removing old policies
28420 -
28421 - 23 Oct 2011; <swift@g.o> selinux-tor-2.20110726.ebuild:
28422 - Stabilization (tracker #384231)
28423 -
28424 -*selinux-tor-2.20110726 (28 Aug 2011)
28425 -
28426 - 28 Aug 2011; <swift@g.o> +selinux-tor-2.20110726.ebuild:
28427 - Updating policy builds to refpolicy 20110726
28428 -
28429 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
28430 - selinux-tor-2.20101213.ebuild:
28431 - Stable amd64 x86
28432 -
28433 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
28434 - Initial commit to portage.
28435 -
28436
28437 diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
28438 deleted file mode 100644
28439 index 666faf3..0000000
28440 --- a/sec-policy/selinux-tor/metadata.xml
28441 +++ /dev/null
28442 @@ -1,6 +0,0 @@
28443 -<?xml version="1.0" encoding="UTF-8"?>
28444 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
28445 -<pkgmetadata>
28446 - <herd>selinux</herd>
28447 - <longdescription>Gentoo SELinux policy for tor</longdescription>
28448 -</pkgmetadata>
28449
28450 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r6.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r6.ebuild
28451 deleted file mode 100644
28452 index 86c5c5f..0000000
28453 --- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r6.ebuild
28454 +++ /dev/null
28455 @@ -1,14 +0,0 @@
28456 -# Copyright 1999-2012 Gentoo Foundation
28457 -# Distributed under the terms of the GNU General Public License v2
28458 -# $Header: $
28459 -EAPI="4"
28460 -
28461 -IUSE=""
28462 -MODS="tor"
28463 -BASEPOL="2.20120725-r6"
28464 -
28465 -inherit selinux-policy-2
28466 -
28467 -DESCRIPTION="SELinux policy for tor"
28468 -
28469 -KEYWORDS="~amd64 ~x86"
28470
28471 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r7.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r7.ebuild
28472 deleted file mode 100644
28473 index 366fafd..0000000
28474 --- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r7.ebuild
28475 +++ /dev/null
28476 @@ -1,14 +0,0 @@
28477 -# Copyright 1999-2012 Gentoo Foundation
28478 -# Distributed under the terms of the GNU General Public License v2
28479 -# $Header: $
28480 -EAPI="4"
28481 -
28482 -IUSE=""
28483 -MODS="tor"
28484 -BASEPOL="2.20120725-r7"
28485 -
28486 -inherit selinux-policy-2
28487 -
28488 -DESCRIPTION="SELinux policy for tor"
28489 -
28490 -KEYWORDS="~amd64 ~x86"
28491
28492 diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
28493 deleted file mode 100644
28494 index e25cc0c..0000000
28495 --- a/sec-policy/selinux-tripwire/ChangeLog
28496 +++ /dev/null
28497 @@ -1,43 +0,0 @@
28498 -# ChangeLog for sec-policy/selinux-tripwire
28499 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
28500 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
28501 -
28502 -*selinux-tripwire-2.20120725-r7 (14 Nov 2012)
28503 -
28504 - 14 Nov 2012; <swift@g.o> +selinux-tripwire-2.20120725-r7.ebuild:
28505 - Pushing out r7
28506 -
28507 -*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
28508 -
28509 - 27 Jun 2012; <swift@g.o> +selinux-tripwire-2.20120215-r1.ebuild:
28510 - Bump to revision 13
28511 -
28512 - 13 May 2012; <swift@g.o> -selinux-tripwire-2.20110726.ebuild:
28513 - Removing deprecated ebuilds (cleanup)
28514 -
28515 - 29 Apr 2012; <swift@g.o> selinux-tripwire-2.20120215.ebuild:
28516 - Stabilizing revision 7
28517 -
28518 -*selinux-tripwire-2.20120215 (31 Mar 2012)
28519 -
28520 - 31 Mar 2012; <swift@g.o> +selinux-tripwire-2.20120215.ebuild:
28521 - Bumping to 2.20120215 policies
28522 -
28523 - 12 Nov 2011; <swift@g.o> -selinux-tripwire-2.20101213.ebuild:
28524 - Removing old policies
28525 -
28526 - 23 Oct 2011; <swift@g.o> selinux-tripwire-2.20110726.ebuild:
28527 - Stabilization (tracker #384231)
28528 -
28529 -*selinux-tripwire-2.20110726 (28 Aug 2011)
28530 -
28531 - 28 Aug 2011; <swift@g.o> +selinux-tripwire-2.20110726.ebuild:
28532 - Updating policy builds to refpolicy 20110726
28533 -
28534 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
28535 - selinux-tripwire-2.20101213.ebuild:
28536 - Stable amd64 x86
28537 -
28538 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
28539 - Initial commit to portage.
28540 -
28541
28542 diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
28543 deleted file mode 100644
28544 index 23fb25c..0000000
28545 --- a/sec-policy/selinux-tripwire/metadata.xml
28546 +++ /dev/null
28547 @@ -1,6 +0,0 @@
28548 -<?xml version="1.0" encoding="UTF-8"?>
28549 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
28550 -<pkgmetadata>
28551 - <herd>selinux</herd>
28552 - <longdescription>Gentoo SELinux policy for tripwire</longdescription>
28553 -</pkgmetadata>
28554
28555 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r6.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r6.ebuild
28556 deleted file mode 100644
28557 index 311005e..0000000
28558 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r6.ebuild
28559 +++ /dev/null
28560 @@ -1,14 +0,0 @@
28561 -# Copyright 1999-2012 Gentoo Foundation
28562 -# Distributed under the terms of the GNU General Public License v2
28563 -# $Header: $
28564 -EAPI="4"
28565 -
28566 -IUSE=""
28567 -MODS="tripwire"
28568 -BASEPOL="2.20120725-r6"
28569 -
28570 -inherit selinux-policy-2
28571 -
28572 -DESCRIPTION="SELinux policy for tripwire"
28573 -
28574 -KEYWORDS="~amd64 ~x86"
28575
28576 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r7.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r7.ebuild
28577 deleted file mode 100644
28578 index ce0360e..0000000
28579 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r7.ebuild
28580 +++ /dev/null
28581 @@ -1,14 +0,0 @@
28582 -# Copyright 1999-2012 Gentoo Foundation
28583 -# Distributed under the terms of the GNU General Public License v2
28584 -# $Header: $
28585 -EAPI="4"
28586 -
28587 -IUSE=""
28588 -MODS="tripwire"
28589 -BASEPOL="2.20120725-r7"
28590 -
28591 -inherit selinux-policy-2
28592 -
28593 -DESCRIPTION="SELinux policy for tripwire"
28594 -
28595 -KEYWORDS="~amd64 ~x86"
28596
28597 diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
28598 deleted file mode 100644
28599 index b501eec..0000000
28600 --- a/sec-policy/selinux-tvtime/ChangeLog
28601 +++ /dev/null
28602 @@ -1,43 +0,0 @@
28603 -# ChangeLog for sec-policy/selinux-tvtime
28604 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
28605 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
28606 -
28607 -*selinux-tvtime-2.20120725-r7 (14 Nov 2012)
28608 -
28609 - 14 Nov 2012; <swift@g.o> +selinux-tvtime-2.20120725-r7.ebuild:
28610 - Pushing out r7
28611 -
28612 -*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
28613 -
28614 - 27 Jun 2012; <swift@g.o> +selinux-tvtime-2.20120215-r1.ebuild:
28615 - Bump to revision 13
28616 -
28617 - 13 May 2012; <swift@g.o> -selinux-tvtime-2.20110726.ebuild:
28618 - Removing deprecated ebuilds (cleanup)
28619 -
28620 - 29 Apr 2012; <swift@g.o> selinux-tvtime-2.20120215.ebuild:
28621 - Stabilizing revision 7
28622 -
28623 -*selinux-tvtime-2.20120215 (31 Mar 2012)
28624 -
28625 - 31 Mar 2012; <swift@g.o> +selinux-tvtime-2.20120215.ebuild:
28626 - Bumping to 2.20120215 policies
28627 -
28628 - 12 Nov 2011; <swift@g.o> -selinux-tvtime-2.20101213.ebuild:
28629 - Removing old policies
28630 -
28631 - 23 Oct 2011; <swift@g.o> selinux-tvtime-2.20110726.ebuild:
28632 - Stabilization (tracker #384231)
28633 -
28634 -*selinux-tvtime-2.20110726 (28 Aug 2011)
28635 -
28636 - 28 Aug 2011; <swift@g.o> +selinux-tvtime-2.20110726.ebuild:
28637 - Updating policy builds to refpolicy 20110726
28638 -
28639 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
28640 - selinux-tvtime-2.20101213.ebuild:
28641 - Stable amd64 x86
28642 -
28643 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
28644 - Initial commit to portage.
28645 -
28646
28647 diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
28648 deleted file mode 100644
28649 index 422a640..0000000
28650 --- a/sec-policy/selinux-tvtime/metadata.xml
28651 +++ /dev/null
28652 @@ -1,6 +0,0 @@
28653 -<?xml version="1.0" encoding="UTF-8"?>
28654 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
28655 -<pkgmetadata>
28656 - <herd>selinux</herd>
28657 - <longdescription>Gentoo SELinux policy for tvtime</longdescription>
28658 -</pkgmetadata>
28659
28660 diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r6.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r6.ebuild
28661 deleted file mode 100644
28662 index f1b66dd..0000000
28663 --- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r6.ebuild
28664 +++ /dev/null
28665 @@ -1,14 +0,0 @@
28666 -# Copyright 1999-2012 Gentoo Foundation
28667 -# Distributed under the terms of the GNU General Public License v2
28668 -# $Header: $
28669 -EAPI="4"
28670 -
28671 -IUSE=""
28672 -MODS="tvtime"
28673 -BASEPOL="2.20120725-r6"
28674 -
28675 -inherit selinux-policy-2
28676 -
28677 -DESCRIPTION="SELinux policy for tvtime"
28678 -
28679 -KEYWORDS="~amd64 ~x86"
28680
28681 diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r7.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r7.ebuild
28682 deleted file mode 100644
28683 index 181fc47..0000000
28684 --- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r7.ebuild
28685 +++ /dev/null
28686 @@ -1,14 +0,0 @@
28687 -# Copyright 1999-2012 Gentoo Foundation
28688 -# Distributed under the terms of the GNU General Public License v2
28689 -# $Header: $
28690 -EAPI="4"
28691 -
28692 -IUSE=""
28693 -MODS="tvtime"
28694 -BASEPOL="2.20120725-r7"
28695 -
28696 -inherit selinux-policy-2
28697 -
28698 -DESCRIPTION="SELinux policy for tvtime"
28699 -
28700 -KEYWORDS="~amd64 ~x86"
28701
28702 diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
28703 deleted file mode 100644
28704 index 6133bc9..0000000
28705 --- a/sec-policy/selinux-ucspitcp/ChangeLog
28706 +++ /dev/null
28707 @@ -1,44 +0,0 @@
28708 -# ChangeLog for sec-policy/selinux-ucspitcp
28709 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
28710 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
28711 -
28712 -*selinux-ucspitcp-2.20120725-r7 (14 Nov 2012)
28713 -
28714 - 14 Nov 2012; <swift@g.o> +selinux-ucspitcp-2.20120725-r7.ebuild:
28715 - Pushing out r7
28716 -
28717 -*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
28718 -
28719 - 27 Jun 2012; <swift@g.o> +selinux-ucspitcp-2.20120215-r1.ebuild:
28720 - Bump to revision 13
28721 -
28722 - 13 May 2012; <swift@g.o> -selinux-ucspitcp-2.20110726.ebuild,
28723 - -selinux-ucspitcp-2.20110726-r1.ebuild:
28724 - Removing deprecated ebuilds (cleanup)
28725 -
28726 - 29 Apr 2012; <swift@g.o> selinux-ucspitcp-2.20120215.ebuild:
28727 - Stabilizing revision 7
28728 -
28729 -*selinux-ucspitcp-2.20120215 (31 Mar 2012)
28730 -
28731 - 31 Mar 2012; <swift@g.o> +selinux-ucspitcp-2.20120215.ebuild:
28732 - Bumping to 2.20120215 policies
28733 -
28734 - 29 Jan 2012; <swift@g.o> Manifest:
28735 - Updating manifest
28736 -
28737 - 29 Jan 2012; <swift@g.o> selinux-ucspitcp-2.20110726-r1.ebuild:
28738 - Stabilize
28739 -
28740 -*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
28741 -
28742 - 17 Dec 2011; <swift@g.o> +selinux-ucspitcp-2.20110726-r1.ebuild:
28743 - Block on the ucspi-tcp installation
28744 -
28745 -*selinux-ucspitcp-2.20110726 (04 Dec 2011)
28746 -
28747 - 04 Dec 2011; <swift@g.o> +selinux-ucspitcp-2.20110726.ebuild,
28748 - +metadata.xml:
28749 - Adding SELinux module for ucspitcp
28750 -
28751 -
28752
28753 diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
28754 deleted file mode 100644
28755 index 0b51f5c..0000000
28756 --- a/sec-policy/selinux-ucspitcp/metadata.xml
28757 +++ /dev/null
28758 @@ -1,6 +0,0 @@
28759 -<?xml version="1.0" encoding="UTF-8"?>
28760 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
28761 -<pkgmetadata>
28762 - <herd>selinux</herd>
28763 - <longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
28764 -</pkgmetadata>
28765
28766 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r6.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r6.ebuild
28767 deleted file mode 100644
28768 index 0a67c4f..0000000
28769 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r6.ebuild
28770 +++ /dev/null
28771 @@ -1,14 +0,0 @@
28772 -# Copyright 1999-2012 Gentoo Foundation
28773 -# Distributed under the terms of the GNU General Public License v2
28774 -# $Header: $
28775 -EAPI="4"
28776 -
28777 -IUSE=""
28778 -MODS="ucspitcp"
28779 -BASEPOL="2.20120725-r6"
28780 -
28781 -inherit selinux-policy-2
28782 -
28783 -DESCRIPTION="SELinux policy for ucspitcp"
28784 -
28785 -KEYWORDS="~amd64 ~x86"
28786
28787 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r7.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r7.ebuild
28788 deleted file mode 100644
28789 index 5d6794a..0000000
28790 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r7.ebuild
28791 +++ /dev/null
28792 @@ -1,14 +0,0 @@
28793 -# Copyright 1999-2012 Gentoo Foundation
28794 -# Distributed under the terms of the GNU General Public License v2
28795 -# $Header: $
28796 -EAPI="4"
28797 -
28798 -IUSE=""
28799 -MODS="ucspitcp"
28800 -BASEPOL="2.20120725-r7"
28801 -
28802 -inherit selinux-policy-2
28803 -
28804 -DESCRIPTION="SELinux policy for ucspitcp"
28805 -
28806 -KEYWORDS="~amd64 ~x86"
28807
28808 diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
28809 deleted file mode 100644
28810 index 6003a72..0000000
28811 --- a/sec-policy/selinux-ulogd/ChangeLog
28812 +++ /dev/null
28813 @@ -1,43 +0,0 @@
28814 -# ChangeLog for sec-policy/selinux-ulogd
28815 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
28816 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
28817 -
28818 -*selinux-ulogd-2.20120725-r7 (14 Nov 2012)
28819 -
28820 - 14 Nov 2012; <swift@g.o> +selinux-ulogd-2.20120725-r7.ebuild:
28821 - Pushing out r7
28822 -
28823 -*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
28824 -
28825 - 27 Jun 2012; <swift@g.o> +selinux-ulogd-2.20120215-r1.ebuild:
28826 - Bump to revision 13
28827 -
28828 - 13 May 2012; <swift@g.o> -selinux-ulogd-2.20110726.ebuild:
28829 - Removing deprecated ebuilds (cleanup)
28830 -
28831 - 29 Apr 2012; <swift@g.o> selinux-ulogd-2.20120215.ebuild:
28832 - Stabilizing revision 7
28833 -
28834 -*selinux-ulogd-2.20120215 (31 Mar 2012)
28835 -
28836 - 31 Mar 2012; <swift@g.o> +selinux-ulogd-2.20120215.ebuild:
28837 - Bumping to 2.20120215 policies
28838 -
28839 - 12 Nov 2011; <swift@g.o> -selinux-ulogd-2.20101213.ebuild:
28840 - Removing old policies
28841 -
28842 - 23 Oct 2011; <swift@g.o> selinux-ulogd-2.20110726.ebuild:
28843 - Stabilization (tracker #384231)
28844 -
28845 -*selinux-ulogd-2.20110726 (28 Aug 2011)
28846 -
28847 - 28 Aug 2011; <swift@g.o> +selinux-ulogd-2.20110726.ebuild:
28848 - Updating policy builds to refpolicy 20110726
28849 -
28850 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
28851 - selinux-ulogd-2.20101213.ebuild:
28852 - Stable amd64 x86
28853 -
28854 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
28855 - Initial commit to portage.
28856 -
28857
28858 diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
28859 deleted file mode 100644
28860 index eb5d64e..0000000
28861 --- a/sec-policy/selinux-ulogd/metadata.xml
28862 +++ /dev/null
28863 @@ -1,6 +0,0 @@
28864 -<?xml version="1.0" encoding="UTF-8"?>
28865 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
28866 -<pkgmetadata>
28867 - <herd>selinux</herd>
28868 - <longdescription>Gentoo SELinux policy for ulogd</longdescription>
28869 -</pkgmetadata>
28870
28871 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r6.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r6.ebuild
28872 deleted file mode 100644
28873 index cea1cda..0000000
28874 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r6.ebuild
28875 +++ /dev/null
28876 @@ -1,14 +0,0 @@
28877 -# Copyright 1999-2012 Gentoo Foundation
28878 -# Distributed under the terms of the GNU General Public License v2
28879 -# $Header: $
28880 -EAPI="4"
28881 -
28882 -IUSE=""
28883 -MODS="ulogd"
28884 -BASEPOL="2.20120725-r6"
28885 -
28886 -inherit selinux-policy-2
28887 -
28888 -DESCRIPTION="SELinux policy for ulogd"
28889 -
28890 -KEYWORDS="~amd64 ~x86"
28891
28892 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r7.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r7.ebuild
28893 deleted file mode 100644
28894 index e44c5b0..0000000
28895 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r7.ebuild
28896 +++ /dev/null
28897 @@ -1,14 +0,0 @@
28898 -# Copyright 1999-2012 Gentoo Foundation
28899 -# Distributed under the terms of the GNU General Public License v2
28900 -# $Header: $
28901 -EAPI="4"
28902 -
28903 -IUSE=""
28904 -MODS="ulogd"
28905 -BASEPOL="2.20120725-r7"
28906 -
28907 -inherit selinux-policy-2
28908 -
28909 -DESCRIPTION="SELinux policy for ulogd"
28910 -
28911 -KEYWORDS="~amd64 ~x86"
28912
28913 diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
28914 deleted file mode 100644
28915 index c0f6a3a..0000000
28916 --- a/sec-policy/selinux-uml/ChangeLog
28917 +++ /dev/null
28918 @@ -1,43 +0,0 @@
28919 -# ChangeLog for sec-policy/selinux-uml
28920 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
28921 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
28922 -
28923 -*selinux-uml-2.20120725-r7 (14 Nov 2012)
28924 -
28925 - 14 Nov 2012; <swift@g.o> +selinux-uml-2.20120725-r7.ebuild:
28926 - Pushing out r7
28927 -
28928 -*selinux-uml-2.20120215-r1 (27 Jun 2012)
28929 -
28930 - 27 Jun 2012; <swift@g.o> +selinux-uml-2.20120215-r1.ebuild:
28931 - Bump to revision 13
28932 -
28933 - 13 May 2012; <swift@g.o> -selinux-uml-2.20110726.ebuild:
28934 - Removing deprecated ebuilds (cleanup)
28935 -
28936 - 29 Apr 2012; <swift@g.o> selinux-uml-2.20120215.ebuild:
28937 - Stabilizing revision 7
28938 -
28939 -*selinux-uml-2.20120215 (31 Mar 2012)
28940 -
28941 - 31 Mar 2012; <swift@g.o> +selinux-uml-2.20120215.ebuild:
28942 - Bumping to 2.20120215 policies
28943 -
28944 - 12 Nov 2011; <swift@g.o> -selinux-uml-2.20101213.ebuild:
28945 - Removing old policies
28946 -
28947 - 23 Oct 2011; <swift@g.o> selinux-uml-2.20110726.ebuild:
28948 - Stabilization (tracker #384231)
28949 -
28950 -*selinux-uml-2.20110726 (28 Aug 2011)
28951 -
28952 - 28 Aug 2011; <swift@g.o> +selinux-uml-2.20110726.ebuild:
28953 - Updating policy builds to refpolicy 20110726
28954 -
28955 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
28956 - selinux-uml-2.20101213.ebuild:
28957 - Stable amd64 x86
28958 -
28959 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
28960 - Initial commit to portage.
28961 -
28962
28963 diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
28964 deleted file mode 100644
28965 index f246b18..0000000
28966 --- a/sec-policy/selinux-uml/metadata.xml
28967 +++ /dev/null
28968 @@ -1,6 +0,0 @@
28969 -<?xml version="1.0" encoding="UTF-8"?>
28970 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
28971 -<pkgmetadata>
28972 - <herd>selinux</herd>
28973 - <longdescription>Gentoo SELinux policy for uml</longdescription>
28974 -</pkgmetadata>
28975
28976 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r6.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r6.ebuild
28977 deleted file mode 100644
28978 index f05c465..0000000
28979 --- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r6.ebuild
28980 +++ /dev/null
28981 @@ -1,14 +0,0 @@
28982 -# Copyright 1999-2012 Gentoo Foundation
28983 -# Distributed under the terms of the GNU General Public License v2
28984 -# $Header: $
28985 -EAPI="4"
28986 -
28987 -IUSE=""
28988 -MODS="uml"
28989 -BASEPOL="2.20120725-r6"
28990 -
28991 -inherit selinux-policy-2
28992 -
28993 -DESCRIPTION="SELinux policy for uml"
28994 -
28995 -KEYWORDS="~amd64 ~x86"
28996
28997 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r7.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r7.ebuild
28998 deleted file mode 100644
28999 index fcbdc65..0000000
29000 --- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r7.ebuild
29001 +++ /dev/null
29002 @@ -1,14 +0,0 @@
29003 -# Copyright 1999-2012 Gentoo Foundation
29004 -# Distributed under the terms of the GNU General Public License v2
29005 -# $Header: $
29006 -EAPI="4"
29007 -
29008 -IUSE=""
29009 -MODS="uml"
29010 -BASEPOL="2.20120725-r7"
29011 -
29012 -inherit selinux-policy-2
29013 -
29014 -DESCRIPTION="SELinux policy for uml"
29015 -
29016 -KEYWORDS="~amd64 ~x86"
29017
29018 diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
29019 deleted file mode 100644
29020 index 7b90bae..0000000
29021 --- a/sec-policy/selinux-unconfined/ChangeLog
29022 +++ /dev/null
29023 @@ -1,32 +0,0 @@
29024 -# ChangeLog for sec-policy/selinux-unconfined
29025 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
29026 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
29027 -
29028 -*selinux-unconfined-2.20120725-r7 (14 Nov 2012)
29029 -
29030 - 14 Nov 2012; <swift@g.o> +selinux-unconfined-2.20120725-r7.ebuild:
29031 - Pushing out r7
29032 -
29033 -*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
29034 -
29035 - 27 Jun 2012; <swift@g.o> +selinux-unconfined-2.20120215-r2.ebuild:
29036 - Bump to revision 13
29037 -
29038 -*selinux-unconfined-2.20120215-r1 (20 May 2012)
29039 -
29040 - 20 May 2012; <swift@g.o> +selinux-unconfined-2.20120215-r1.ebuild:
29041 - Bumping to rev 9
29042 -
29043 - 29 Apr 2012; <swift@g.o> selinux-unconfined-2.20120215.ebuild:
29044 - Stabilizing revision 7
29045 -
29046 - 31 Mar 2012; <swift@g.o> +selinux-unconfined-2.20120215.ebuild,
29047 - +metadata.xml:
29048 - Bumping to 2.20120215 policies
29049 -
29050 -*selinux-unconfined-2.20120215 (31 Mar 2012)
29051 -
29052 - 31 Mar 2012; <swift@g.o> +selinux-unconfined-2.20120215.ebuild,
29053 - +metadata.xml:
29054 - Initial SELinux policy for unconfined domain
29055 -
29056
29057 diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
29058 deleted file mode 100644
29059 index 2fd988d..0000000
29060 --- a/sec-policy/selinux-unconfined/metadata.xml
29061 +++ /dev/null
29062 @@ -1,6 +0,0 @@
29063 -<?xml version="1.0" encoding="UTF-8"?>
29064 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
29065 -<pkgmetadata>
29066 - <herd>selinux</herd>
29067 - <longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
29068 -</pkgmetadata>
29069
29070 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r6.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r6.ebuild
29071 deleted file mode 100644
29072 index 44643ce..0000000
29073 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r6.ebuild
29074 +++ /dev/null
29075 @@ -1,14 +0,0 @@
29076 -# Copyright 1999-2012 Gentoo Foundation
29077 -# Distributed under the terms of the GNU General Public License v2
29078 -# $Header: $
29079 -EAPI="4"
29080 -
29081 -IUSE=""
29082 -MODS="unconfined"
29083 -BASEPOL="2.20120725-r6"
29084 -
29085 -inherit selinux-policy-2
29086 -
29087 -DESCRIPTION="SELinux policy for unconfined"
29088 -
29089 -KEYWORDS="~amd64 ~x86"
29090
29091 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r7.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r7.ebuild
29092 deleted file mode 100644
29093 index a448830..0000000
29094 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r7.ebuild
29095 +++ /dev/null
29096 @@ -1,14 +0,0 @@
29097 -# Copyright 1999-2012 Gentoo Foundation
29098 -# Distributed under the terms of the GNU General Public License v2
29099 -# $Header: $
29100 -EAPI="4"
29101 -
29102 -IUSE=""
29103 -MODS="unconfined"
29104 -BASEPOL="2.20120725-r7"
29105 -
29106 -inherit selinux-policy-2
29107 -
29108 -DESCRIPTION="SELinux policy for unconfined"
29109 -
29110 -KEYWORDS="~amd64 ~x86"
29111
29112 diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
29113 deleted file mode 100644
29114 index f02e4ba..0000000
29115 --- a/sec-policy/selinux-uptime/ChangeLog
29116 +++ /dev/null
29117 @@ -1,43 +0,0 @@
29118 -# ChangeLog for sec-policy/selinux-uptime
29119 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
29120 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
29121 -
29122 -*selinux-uptime-2.20120725-r7 (14 Nov 2012)
29123 -
29124 - 14 Nov 2012; <swift@g.o> +selinux-uptime-2.20120725-r7.ebuild:
29125 - Pushing out r7
29126 -
29127 -*selinux-uptime-2.20120215-r1 (27 Jun 2012)
29128 -
29129 - 27 Jun 2012; <swift@g.o> +selinux-uptime-2.20120215-r1.ebuild:
29130 - Bump to revision 13
29131 -
29132 - 13 May 2012; <swift@g.o> -selinux-uptime-2.20110726.ebuild:
29133 - Removing deprecated ebuilds (cleanup)
29134 -
29135 - 29 Apr 2012; <swift@g.o> selinux-uptime-2.20120215.ebuild:
29136 - Stabilizing revision 7
29137 -
29138 -*selinux-uptime-2.20120215 (31 Mar 2012)
29139 -
29140 - 31 Mar 2012; <swift@g.o> +selinux-uptime-2.20120215.ebuild:
29141 - Bumping to 2.20120215 policies
29142 -
29143 - 12 Nov 2011; <swift@g.o> -selinux-uptime-2.20101213.ebuild:
29144 - Removing old policies
29145 -
29146 - 23 Oct 2011; <swift@g.o> selinux-uptime-2.20110726.ebuild:
29147 - Stabilization (tracker #384231)
29148 -
29149 -*selinux-uptime-2.20110726 (28 Aug 2011)
29150 -
29151 - 28 Aug 2011; <swift@g.o> +selinux-uptime-2.20110726.ebuild:
29152 - Updating policy builds to refpolicy 20110726
29153 -
29154 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
29155 - selinux-uptime-2.20101213.ebuild:
29156 - Stable amd64 x86
29157 -
29158 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
29159 - Initial commit to portage.
29160 -
29161
29162 diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
29163 deleted file mode 100644
29164 index dc6080a..0000000
29165 --- a/sec-policy/selinux-uptime/metadata.xml
29166 +++ /dev/null
29167 @@ -1,6 +0,0 @@
29168 -<?xml version="1.0" encoding="UTF-8"?>
29169 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
29170 -<pkgmetadata>
29171 - <herd>selinux</herd>
29172 - <longdescription>Gentoo SELinux policy for uptime</longdescription>
29173 -</pkgmetadata>
29174
29175 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r6.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r6.ebuild
29176 deleted file mode 100644
29177 index 3b008e9..0000000
29178 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r6.ebuild
29179 +++ /dev/null
29180 @@ -1,14 +0,0 @@
29181 -# Copyright 1999-2012 Gentoo Foundation
29182 -# Distributed under the terms of the GNU General Public License v2
29183 -# $Header: $
29184 -EAPI="4"
29185 -
29186 -IUSE=""
29187 -MODS="uptime"
29188 -BASEPOL="2.20120725-r6"
29189 -
29190 -inherit selinux-policy-2
29191 -
29192 -DESCRIPTION="SELinux policy for uptime"
29193 -
29194 -KEYWORDS="~amd64 ~x86"
29195
29196 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r7.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r7.ebuild
29197 deleted file mode 100644
29198 index ecb07f0..0000000
29199 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r7.ebuild
29200 +++ /dev/null
29201 @@ -1,14 +0,0 @@
29202 -# Copyright 1999-2012 Gentoo Foundation
29203 -# Distributed under the terms of the GNU General Public License v2
29204 -# $Header: $
29205 -EAPI="4"
29206 -
29207 -IUSE=""
29208 -MODS="uptime"
29209 -BASEPOL="2.20120725-r7"
29210 -
29211 -inherit selinux-policy-2
29212 -
29213 -DESCRIPTION="SELinux policy for uptime"
29214 -
29215 -KEYWORDS="~amd64 ~x86"
29216
29217 diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
29218 deleted file mode 100644
29219 index 1391071..0000000
29220 --- a/sec-policy/selinux-usbmuxd/ChangeLog
29221 +++ /dev/null
29222 @@ -1,43 +0,0 @@
29223 -# ChangeLog for sec-policy/selinux-usbmuxd
29224 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
29225 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
29226 -
29227 -*selinux-usbmuxd-2.20120725-r7 (14 Nov 2012)
29228 -
29229 - 14 Nov 2012; <swift@g.o> +selinux-usbmuxd-2.20120725-r7.ebuild:
29230 - Pushing out r7
29231 -
29232 -*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
29233 -
29234 - 27 Jun 2012; <swift@g.o> +selinux-usbmuxd-2.20120215-r1.ebuild:
29235 - Bump to revision 13
29236 -
29237 - 13 May 2012; <swift@g.o> -selinux-usbmuxd-2.20110726.ebuild:
29238 - Removing deprecated ebuilds (cleanup)
29239 -
29240 - 29 Apr 2012; <swift@g.o> selinux-usbmuxd-2.20120215.ebuild:
29241 - Stabilizing revision 7
29242 -
29243 -*selinux-usbmuxd-2.20120215 (31 Mar 2012)
29244 -
29245 - 31 Mar 2012; <swift@g.o> +selinux-usbmuxd-2.20120215.ebuild:
29246 - Bumping to 2.20120215 policies
29247 -
29248 - 12 Nov 2011; <swift@g.o> -selinux-usbmuxd-2.20101213.ebuild:
29249 - Removing old policies
29250 -
29251 - 23 Oct 2011; <swift@g.o> selinux-usbmuxd-2.20110726.ebuild:
29252 - Stabilization (tracker #384231)
29253 -
29254 -*selinux-usbmuxd-2.20110726 (28 Aug 2011)
29255 -
29256 - 28 Aug 2011; <swift@g.o> +selinux-usbmuxd-2.20110726.ebuild:
29257 - Updating policy builds to refpolicy 20110726
29258 -
29259 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
29260 - selinux-usbmuxd-2.20101213.ebuild:
29261 - Stable amd64 x86
29262 -
29263 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
29264 - Initial commit to portage.
29265 -
29266
29267 diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
29268 deleted file mode 100644
29269 index cf16630..0000000
29270 --- a/sec-policy/selinux-usbmuxd/metadata.xml
29271 +++ /dev/null
29272 @@ -1,6 +0,0 @@
29273 -<?xml version="1.0" encoding="UTF-8"?>
29274 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
29275 -<pkgmetadata>
29276 - <herd>selinux</herd>
29277 - <longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
29278 -</pkgmetadata>
29279
29280 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r6.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r6.ebuild
29281 deleted file mode 100644
29282 index cf18424..0000000
29283 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r6.ebuild
29284 +++ /dev/null
29285 @@ -1,14 +0,0 @@
29286 -# Copyright 1999-2012 Gentoo Foundation
29287 -# Distributed under the terms of the GNU General Public License v2
29288 -# $Header: $
29289 -EAPI="4"
29290 -
29291 -IUSE=""
29292 -MODS="usbmuxd"
29293 -BASEPOL="2.20120725-r6"
29294 -
29295 -inherit selinux-policy-2
29296 -
29297 -DESCRIPTION="SELinux policy for usbmuxd"
29298 -
29299 -KEYWORDS="~amd64 ~x86"
29300
29301 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r7.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r7.ebuild
29302 deleted file mode 100644
29303 index 6043ce2..0000000
29304 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r7.ebuild
29305 +++ /dev/null
29306 @@ -1,14 +0,0 @@
29307 -# Copyright 1999-2012 Gentoo Foundation
29308 -# Distributed under the terms of the GNU General Public License v2
29309 -# $Header: $
29310 -EAPI="4"
29311 -
29312 -IUSE=""
29313 -MODS="usbmuxd"
29314 -BASEPOL="2.20120725-r7"
29315 -
29316 -inherit selinux-policy-2
29317 -
29318 -DESCRIPTION="SELinux policy for usbmuxd"
29319 -
29320 -KEYWORDS="~amd64 ~x86"
29321
29322 diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
29323 deleted file mode 100644
29324 index ab01c27..0000000
29325 --- a/sec-policy/selinux-uucp/ChangeLog
29326 +++ /dev/null
29327 @@ -1,40 +0,0 @@
29328 -# ChangeLog for sec-policy/selinux-uucp
29329 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
29330 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
29331 -
29332 -*selinux-uucp-2.20120725-r7 (14 Nov 2012)
29333 -
29334 - 14 Nov 2012; <swift@g.o> +selinux-uucp-2.20120725-r7.ebuild:
29335 - Pushing out r7
29336 -
29337 -*selinux-uucp-2.20120215-r1 (27 Jun 2012)
29338 -
29339 - 27 Jun 2012; <swift@g.o> +selinux-uucp-2.20120215-r1.ebuild:
29340 - Bump to revision 13
29341 -
29342 - 04 Jun 2012; <swift@g.o> selinux-uucp-2.20120215.ebuild:
29343 - Add dependency on selinux-inetd
29344 -
29345 - 13 May 2012; <swift@g.o> -selinux-uucp-2.20110726.ebuild:
29346 - Removing deprecated ebuilds (cleanup)
29347 -
29348 - 29 Apr 2012; <swift@g.o> selinux-uucp-2.20120215.ebuild:
29349 - Stabilizing revision 7
29350 -
29351 -*selinux-uucp-2.20120215 (31 Mar 2012)
29352 -
29353 - 31 Mar 2012; <swift@g.o> +selinux-uucp-2.20120215.ebuild:
29354 - Bumping to 2.20120215 policies
29355 -
29356 - 29 Jan 2012; <swift@g.o> Manifest:
29357 - Updating manifest
29358 -
29359 - 29 Jan 2012; <swift@g.o> selinux-uucp-2.20110726.ebuild:
29360 - Stabilize
29361 -
29362 -*selinux-uucp-2.20110726 (04 Dec 2011)
29363 -
29364 - 04 Dec 2011; <swift@g.o> +selinux-uucp-2.20110726.ebuild,
29365 - +metadata.xml:
29366 - Adding SELinux module for uucp
29367 -
29368
29369 diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
29370 deleted file mode 100644
29371 index 81b3601..0000000
29372 --- a/sec-policy/selinux-uucp/metadata.xml
29373 +++ /dev/null
29374 @@ -1,6 +0,0 @@
29375 -<?xml version="1.0" encoding="UTF-8"?>
29376 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
29377 -<pkgmetadata>
29378 - <herd>selinux</herd>
29379 - <longdescription>Gentoo SELinux policy for uucp</longdescription>
29380 -</pkgmetadata>
29381
29382 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r6.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r6.ebuild
29383 deleted file mode 100644
29384 index 3560970..0000000
29385 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r6.ebuild
29386 +++ /dev/null
29387 @@ -1,18 +0,0 @@
29388 -# Copyright 1999-2012 Gentoo Foundation
29389 -# Distributed under the terms of the GNU General Public License v2
29390 -# $Header: $
29391 -EAPI="4"
29392 -
29393 -IUSE=""
29394 -MODS="uucp"
29395 -BASEPOL="2.20120725-r6"
29396 -
29397 -inherit selinux-policy-2
29398 -
29399 -DESCRIPTION="SELinux policy for uucp"
29400 -
29401 -KEYWORDS="~amd64 ~x86"
29402 -DEPEND="${DEPEND}
29403 - sec-policy/selinux-inetd
29404 -"
29405 -RDEPEND="${DEPEND}"
29406
29407 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r7.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r7.ebuild
29408 deleted file mode 100644
29409 index e556b56..0000000
29410 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r7.ebuild
29411 +++ /dev/null
29412 @@ -1,18 +0,0 @@
29413 -# Copyright 1999-2012 Gentoo Foundation
29414 -# Distributed under the terms of the GNU General Public License v2
29415 -# $Header: $
29416 -EAPI="4"
29417 -
29418 -IUSE=""
29419 -MODS="uucp"
29420 -BASEPOL="2.20120725-r7"
29421 -
29422 -inherit selinux-policy-2
29423 -
29424 -DESCRIPTION="SELinux policy for uucp"
29425 -
29426 -KEYWORDS="~amd64 ~x86"
29427 -DEPEND="${DEPEND}
29428 - sec-policy/selinux-inetd
29429 -"
29430 -RDEPEND="${DEPEND}"
29431
29432 diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
29433 deleted file mode 100644
29434 index a245bf9..0000000
29435 --- a/sec-policy/selinux-uwimap/ChangeLog
29436 +++ /dev/null
29437 @@ -1,34 +0,0 @@
29438 -# ChangeLog for sec-policy/selinux-uwimap
29439 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
29440 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
29441 -
29442 -*selinux-uwimap-2.20120725-r7 (14 Nov 2012)
29443 -
29444 - 14 Nov 2012; <swift@g.o> +selinux-uwimap-2.20120725-r7.ebuild:
29445 - Pushing out r7
29446 -
29447 -*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
29448 -
29449 - 27 Jun 2012; <swift@g.o> +selinux-uwimap-2.20120215-r1.ebuild:
29450 - Bump to revision 13
29451 -
29452 - 13 May 2012; <swift@g.o> -selinux-uwimap-2.20110726.ebuild:
29453 - Removing deprecated ebuilds (cleanup)
29454 -
29455 - 29 Apr 2012; <swift@g.o> selinux-uwimap-2.20120215.ebuild:
29456 - Stabilizing revision 7
29457 -
29458 -*selinux-uwimap-2.20120215 (31 Mar 2012)
29459 -
29460 - 31 Mar 2012; <swift@g.o> +selinux-uwimap-2.20120215.ebuild:
29461 - Bumping to 2.20120215 policies
29462 -
29463 - 19 Dec 2011; <swift@g.o> selinux-uwimap-2.20110726.ebuild:
29464 - Stabilize rev6
29465 -
29466 -*selinux-uwimap-2.20110726 (15 Nov 2011)
29467 -
29468 - 15 Nov 2011; <swift@g.o> +selinux-uwimap-2.20110726.ebuild,
29469 - +metadata.xml:
29470 - Adding new SELinux policy (uwimap)
29471 -
29472
29473 diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
29474 deleted file mode 100644
29475 index 43c5a79..0000000
29476 --- a/sec-policy/selinux-uwimap/metadata.xml
29477 +++ /dev/null
29478 @@ -1,6 +0,0 @@
29479 -<?xml version="1.0" encoding="UTF-8"?>
29480 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
29481 -<pkgmetadata>
29482 - <herd>selinux</herd>
29483 - <longdescription>Gentoo SELinux policy for uwimap</longdescription>
29484 -</pkgmetadata>
29485
29486 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r6.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r6.ebuild
29487 deleted file mode 100644
29488 index e301ff3..0000000
29489 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r6.ebuild
29490 +++ /dev/null
29491 @@ -1,14 +0,0 @@
29492 -# Copyright 1999-2012 Gentoo Foundation
29493 -# Distributed under the terms of the GNU General Public License v2
29494 -# $Header: $
29495 -EAPI="4"
29496 -
29497 -IUSE=""
29498 -MODS="uwimap"
29499 -BASEPOL="2.20120725-r6"
29500 -
29501 -inherit selinux-policy-2
29502 -
29503 -DESCRIPTION="SELinux policy for uwimap"
29504 -
29505 -KEYWORDS="~amd64 ~x86"
29506
29507 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r7.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r7.ebuild
29508 deleted file mode 100644
29509 index 4a97729..0000000
29510 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r7.ebuild
29511 +++ /dev/null
29512 @@ -1,14 +0,0 @@
29513 -# Copyright 1999-2012 Gentoo Foundation
29514 -# Distributed under the terms of the GNU General Public License v2
29515 -# $Header: $
29516 -EAPI="4"
29517 -
29518 -IUSE=""
29519 -MODS="uwimap"
29520 -BASEPOL="2.20120725-r7"
29521 -
29522 -inherit selinux-policy-2
29523 -
29524 -DESCRIPTION="SELinux policy for uwimap"
29525 -
29526 -KEYWORDS="~amd64 ~x86"
29527
29528 diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
29529 deleted file mode 100644
29530 index 7fc82f3..0000000
29531 --- a/sec-policy/selinux-varnishd/ChangeLog
29532 +++ /dev/null
29533 @@ -1,43 +0,0 @@
29534 -# ChangeLog for sec-policy/selinux-varnishd
29535 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
29536 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
29537 -
29538 -*selinux-varnishd-2.20120725-r7 (14 Nov 2012)
29539 -
29540 - 14 Nov 2012; <swift@g.o> +selinux-varnishd-2.20120725-r7.ebuild:
29541 - Pushing out r7
29542 -
29543 -*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
29544 -
29545 - 27 Jun 2012; <swift@g.o> +selinux-varnishd-2.20120215-r1.ebuild:
29546 - Bump to revision 13
29547 -
29548 - 13 May 2012; <swift@g.o> -selinux-varnishd-2.20110726.ebuild:
29549 - Removing deprecated ebuilds (cleanup)
29550 -
29551 - 29 Apr 2012; <swift@g.o> selinux-varnishd-2.20120215.ebuild:
29552 - Stabilizing revision 7
29553 -
29554 -*selinux-varnishd-2.20120215 (31 Mar 2012)
29555 -
29556 - 31 Mar 2012; <swift@g.o> +selinux-varnishd-2.20120215.ebuild:
29557 - Bumping to 2.20120215 policies
29558 -
29559 - 12 Nov 2011; <swift@g.o> -selinux-varnishd-2.20101213.ebuild:
29560 - Removing old policies
29561 -
29562 - 23 Oct 2011; <swift@g.o> selinux-varnishd-2.20110726.ebuild:
29563 - Stabilization (tracker #384231)
29564 -
29565 -*selinux-varnishd-2.20110726 (28 Aug 2011)
29566 -
29567 - 28 Aug 2011; <swift@g.o> +selinux-varnishd-2.20110726.ebuild:
29568 - Updating policy builds to refpolicy 20110726
29569 -
29570 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
29571 - selinux-varnishd-2.20101213.ebuild:
29572 - Stable amd64 x86
29573 -
29574 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
29575 - Initial commit to portage.
29576 -
29577
29578 diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
29579 deleted file mode 100644
29580 index 2503e91..0000000
29581 --- a/sec-policy/selinux-varnishd/metadata.xml
29582 +++ /dev/null
29583 @@ -1,6 +0,0 @@
29584 -<?xml version="1.0" encoding="UTF-8"?>
29585 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
29586 -<pkgmetadata>
29587 - <herd>selinux</herd>
29588 - <longdescription>Gentoo SELinux policy for varnishd</longdescription>
29589 -</pkgmetadata>
29590
29591 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r6.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r6.ebuild
29592 deleted file mode 100644
29593 index 061a647..0000000
29594 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r6.ebuild
29595 +++ /dev/null
29596 @@ -1,14 +0,0 @@
29597 -# Copyright 1999-2012 Gentoo Foundation
29598 -# Distributed under the terms of the GNU General Public License v2
29599 -# $Header: $
29600 -EAPI="4"
29601 -
29602 -IUSE=""
29603 -MODS="varnishd"
29604 -BASEPOL="2.20120725-r6"
29605 -
29606 -inherit selinux-policy-2
29607 -
29608 -DESCRIPTION="SELinux policy for varnishd"
29609 -
29610 -KEYWORDS="~amd64 ~x86"
29611
29612 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r7.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r7.ebuild
29613 deleted file mode 100644
29614 index e133cb6..0000000
29615 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r7.ebuild
29616 +++ /dev/null
29617 @@ -1,14 +0,0 @@
29618 -# Copyright 1999-2012 Gentoo Foundation
29619 -# Distributed under the terms of the GNU General Public License v2
29620 -# $Header: $
29621 -EAPI="4"
29622 -
29623 -IUSE=""
29624 -MODS="varnishd"
29625 -BASEPOL="2.20120725-r7"
29626 -
29627 -inherit selinux-policy-2
29628 -
29629 -DESCRIPTION="SELinux policy for varnishd"
29630 -
29631 -KEYWORDS="~amd64 ~x86"
29632
29633 diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
29634 deleted file mode 100644
29635 index 0703daf..0000000
29636 --- a/sec-policy/selinux-vbetool/ChangeLog
29637 +++ /dev/null
29638 @@ -1,43 +0,0 @@
29639 -# ChangeLog for sec-policy/selinux-vbetool
29640 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
29641 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
29642 -
29643 -*selinux-vbetool-2.20120725-r7 (14 Nov 2012)
29644 -
29645 - 14 Nov 2012; <swift@g.o> +selinux-vbetool-2.20120725-r7.ebuild:
29646 - Pushing out r7
29647 -
29648 -*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
29649 -
29650 - 27 Jun 2012; <swift@g.o> +selinux-vbetool-2.20120215-r1.ebuild:
29651 - Bump to revision 13
29652 -
29653 - 13 May 2012; <swift@g.o> -selinux-vbetool-2.20110726.ebuild:
29654 - Removing deprecated ebuilds (cleanup)
29655 -
29656 - 29 Apr 2012; <swift@g.o> selinux-vbetool-2.20120215.ebuild:
29657 - Stabilizing revision 7
29658 -
29659 -*selinux-vbetool-2.20120215 (31 Mar 2012)
29660 -
29661 - 31 Mar 2012; <swift@g.o> +selinux-vbetool-2.20120215.ebuild:
29662 - Bumping to 2.20120215 policies
29663 -
29664 - 12 Nov 2011; <swift@g.o> -selinux-vbetool-2.20101213.ebuild:
29665 - Removing old policies
29666 -
29667 - 23 Oct 2011; <swift@g.o> selinux-vbetool-2.20110726.ebuild:
29668 - Stabilization (tracker #384231)
29669 -
29670 -*selinux-vbetool-2.20110726 (28 Aug 2011)
29671 -
29672 - 28 Aug 2011; <swift@g.o> +selinux-vbetool-2.20110726.ebuild:
29673 - Updating policy builds to refpolicy 20110726
29674 -
29675 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
29676 - selinux-vbetool-2.20101213.ebuild:
29677 - Stable amd64 x86
29678 -
29679 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
29680 - Initial commit to portage.
29681 -
29682
29683 diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
29684 deleted file mode 100644
29685 index 7833201..0000000
29686 --- a/sec-policy/selinux-vbetool/metadata.xml
29687 +++ /dev/null
29688 @@ -1,6 +0,0 @@
29689 -<?xml version="1.0" encoding="UTF-8"?>
29690 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
29691 -<pkgmetadata>
29692 - <herd>selinux</herd>
29693 - <longdescription>Gentoo SELinux policy for vbetool</longdescription>
29694 -</pkgmetadata>
29695
29696 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r6.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r6.ebuild
29697 deleted file mode 100644
29698 index 3a36d66..0000000
29699 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r6.ebuild
29700 +++ /dev/null
29701 @@ -1,14 +0,0 @@
29702 -# Copyright 1999-2012 Gentoo Foundation
29703 -# Distributed under the terms of the GNU General Public License v2
29704 -# $Header: $
29705 -EAPI="4"
29706 -
29707 -IUSE=""
29708 -MODS="vbetool"
29709 -BASEPOL="2.20120725-r6"
29710 -
29711 -inherit selinux-policy-2
29712 -
29713 -DESCRIPTION="SELinux policy for vbetool"
29714 -
29715 -KEYWORDS="~amd64 ~x86"
29716
29717 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r7.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r7.ebuild
29718 deleted file mode 100644
29719 index dd0646e..0000000
29720 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r7.ebuild
29721 +++ /dev/null
29722 @@ -1,14 +0,0 @@
29723 -# Copyright 1999-2012 Gentoo Foundation
29724 -# Distributed under the terms of the GNU General Public License v2
29725 -# $Header: $
29726 -EAPI="4"
29727 -
29728 -IUSE=""
29729 -MODS="vbetool"
29730 -BASEPOL="2.20120725-r7"
29731 -
29732 -inherit selinux-policy-2
29733 -
29734 -DESCRIPTION="SELinux policy for vbetool"
29735 -
29736 -KEYWORDS="~amd64 ~x86"
29737
29738 diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
29739 deleted file mode 100644
29740 index b3c96ce..0000000
29741 --- a/sec-policy/selinux-vdagent/ChangeLog
29742 +++ /dev/null
29743 @@ -1,9 +0,0 @@
29744 -# ChangeLog for sec-policy/selinux-vdagent
29745 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
29746 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
29747 -
29748 -*selinux-vdagent-2.20120725-r7 (14 Nov 2012)
29749 -
29750 - 14 Nov 2012; <swift@g.o> +selinux-vdagent-2.20120725-r7.ebuild:
29751 - Pushing out r7
29752 -
29753
29754 diff --git a/sec-policy/selinux-vdagent/metadata.xml b/sec-policy/selinux-vdagent/metadata.xml
29755 deleted file mode 100644
29756 index 614543c..0000000
29757 --- a/sec-policy/selinux-vdagent/metadata.xml
29758 +++ /dev/null
29759 @@ -1,6 +0,0 @@
29760 -<?xml version="1.0" encoding="UTF-8"?>
29761 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
29762 -<pkgmetadata>
29763 - <herd>selinux</herd>
29764 - <longdescription>Gentoo SELinux policy for vdagent</longdescription>
29765 -</pkgmetadata>
29766
29767 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r6.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r6.ebuild
29768 deleted file mode 100644
29769 index 9f2576d..0000000
29770 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r6.ebuild
29771 +++ /dev/null
29772 @@ -1,14 +0,0 @@
29773 -# Copyright 1999-2012 Gentoo Foundation
29774 -# Distributed under the terms of the GNU General Public License v2
29775 -# $Header: $
29776 -EAPI="4"
29777 -
29778 -IUSE=""
29779 -MODS="vdagent"
29780 -BASEPOL="2.20120725-r6"
29781 -
29782 -inherit selinux-policy-2
29783 -
29784 -DESCRIPTION="SELinux policy for vdagent"
29785 -
29786 -KEYWORDS="~amd64 ~x86"
29787
29788 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r7.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r7.ebuild
29789 deleted file mode 100644
29790 index 481bb9a..0000000
29791 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r7.ebuild
29792 +++ /dev/null
29793 @@ -1,14 +0,0 @@
29794 -# Copyright 1999-2012 Gentoo Foundation
29795 -# Distributed under the terms of the GNU General Public License v2
29796 -# $Header: $
29797 -EAPI="4"
29798 -
29799 -IUSE=""
29800 -MODS="vdagent"
29801 -BASEPOL="2.20120725-r7"
29802 -
29803 -inherit selinux-policy-2
29804 -
29805 -DESCRIPTION="SELinux policy for vdagent"
29806 -
29807 -KEYWORDS="~amd64 ~x86"
29808
29809 diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
29810 deleted file mode 100644
29811 index 2b319f0..0000000
29812 --- a/sec-policy/selinux-vde/ChangeLog
29813 +++ /dev/null
29814 @@ -1,62 +0,0 @@
29815 -# ChangeLog for sec-policy/selinux-vde
29816 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
29817 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
29818 -
29819 -*selinux-vde-2.20120725-r7 (14 Nov 2012)
29820 -
29821 - 14 Nov 2012; <swift@g.o> +selinux-vde-2.20120725-r7.ebuild:
29822 - Pushing out r7
29823 -
29824 -*selinux-vde-2.20120215-r1 (27 Jun 2012)
29825 -
29826 - 27 Jun 2012; <swift@g.o> +selinux-vde-2.20120215-r1.ebuild:
29827 - Bump to revision 13
29828 -
29829 - 13 May 2012; <swift@g.o> -selinux-vde-2.20110726-r1.ebuild,
29830 - -selinux-vde-2.20110726-r2.ebuild:
29831 - Removing deprecated ebuilds (cleanup)
29832 -
29833 - 29 Apr 2012; <swift@g.o> selinux-vde-2.20120215.ebuild:
29834 - Stabilizing revision 7
29835 -
29836 -*selinux-vde-2.20120215 (31 Mar 2012)
29837 -
29838 - 31 Mar 2012; <swift@g.o> +selinux-vde-2.20120215.ebuild:
29839 - Bumping to 2.20120215 policies
29840 -
29841 - 29 Jan 2012; <swift@g.o> Manifest:
29842 - Updating manifest
29843 -
29844 - 29 Jan 2012; <swift@g.o> selinux-vde-2.20110726-r2.ebuild:
29845 - Stabilize
29846 -
29847 -*selinux-vde-2.20110726-r2 (17 Dec 2011)
29848 -
29849 - 17 Dec 2011; <swift@g.o> +selinux-vde-2.20110726-r2.ebuild:
29850 - Add dontaudit for user_home_dir searches
29851 -
29852 - 12 Nov 2011; <swift@g.o> -selinux-vde-2.20101213.ebuild,
29853 - -files/add-services-vde.patch:
29854 - Removing old policies
29855 -
29856 - 23 Oct 2011; <swift@g.o> selinux-vde-2.20110726-r1.ebuild:
29857 - Stabilization (tracker #384231)
29858 -
29859 -*selinux-vde-2.20110726-r1 (28 Aug 2011)
29860 -
29861 - 28 Aug 2011; <swift@g.o> +selinux-vde-2.20110726-r1.ebuild:
29862 - Updating policy builds to refpolicy 20110726
29863 -
29864 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
29865 - selinux-vde-2.20101213.ebuild:
29866 - Stable amd64 x86
29867 -
29868 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
29869 - Initial commit to portage.
29870 -
29871 -*selinux-vde-2.20101213 (22 Jan 2011)
29872 -
29873 - 22 Jan 2011; <swift@g.o> +selinux-vde-2.20101213.ebuild,
29874 - +files/add-services-vde.patch, +metadata.xml:
29875 - Adding SELinux policy module for VDE
29876 -
29877
29878 diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
29879 deleted file mode 100644
29880 index 1c55fb9..0000000
29881 --- a/sec-policy/selinux-vde/metadata.xml
29882 +++ /dev/null
29883 @@ -1,6 +0,0 @@
29884 -<?xml version="1.0" encoding="UTF-8"?>
29885 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
29886 -<pkgmetadata>
29887 - <herd>selinux</herd>
29888 - <longdescription>Gentoo SELinux policy for vde</longdescription>
29889 -</pkgmetadata>
29890
29891 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r6.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r6.ebuild
29892 deleted file mode 100644
29893 index 9474afe..0000000
29894 --- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r6.ebuild
29895 +++ /dev/null
29896 @@ -1,14 +0,0 @@
29897 -# Copyright 1999-2012 Gentoo Foundation
29898 -# Distributed under the terms of the GNU General Public License v2
29899 -# $Header: $
29900 -EAPI="4"
29901 -
29902 -IUSE=""
29903 -MODS="vde"
29904 -BASEPOL="2.20120725-r6"
29905 -
29906 -inherit selinux-policy-2
29907 -
29908 -DESCRIPTION="SELinux policy for vde"
29909 -
29910 -KEYWORDS="~amd64 ~x86"
29911
29912 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r7.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r7.ebuild
29913 deleted file mode 100644
29914 index 5d4672a..0000000
29915 --- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r7.ebuild
29916 +++ /dev/null
29917 @@ -1,14 +0,0 @@
29918 -# Copyright 1999-2012 Gentoo Foundation
29919 -# Distributed under the terms of the GNU General Public License v2
29920 -# $Header: $
29921 -EAPI="4"
29922 -
29923 -IUSE=""
29924 -MODS="vde"
29925 -BASEPOL="2.20120725-r7"
29926 -
29927 -inherit selinux-policy-2
29928 -
29929 -DESCRIPTION="SELinux policy for vde"
29930 -
29931 -KEYWORDS="~amd64 ~x86"
29932
29933 diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
29934 deleted file mode 100644
29935 index c04c4a6..0000000
29936 --- a/sec-policy/selinux-virt/ChangeLog
29937 +++ /dev/null
29938 @@ -1,66 +0,0 @@
29939 -# ChangeLog for sec-policy/selinux-virt
29940 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
29941 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
29942 -
29943 -*selinux-virt-2.20120725-r7 (14 Nov 2012)
29944 -
29945 - 14 Nov 2012; <swift@g.o> +selinux-virt-2.20120725-r7.ebuild:
29946 - Pushing out r7
29947 -
29948 -*selinux-virt-2.20120215-r1 (27 Jun 2012)
29949 -
29950 - 27 Jun 2012; <swift@g.o> +selinux-virt-2.20120215-r1.ebuild:
29951 - Bump to revision 13
29952 -
29953 - 13 May 2012; <swift@g.o> -selinux-virt-2.20110726.ebuild,
29954 - -selinux-virt-2.20110726-r1.ebuild:
29955 - Removing deprecated ebuilds (cleanup)
29956 -
29957 - 29 Apr 2012; <swift@g.o> selinux-virt-2.20120215.ebuild:
29958 - Stabilizing revision 7
29959 -
29960 -*selinux-virt-2.20120215 (31 Mar 2012)
29961 -
29962 - 31 Mar 2012; <swift@g.o> +selinux-virt-2.20120215.ebuild:
29963 - Bumping to 2.20120215 policies
29964 -
29965 - 23 Feb 2012; <swift@g.o> selinux-virt-2.20110726-r1.ebuild:
29966 - Stabilizing
29967 -
29968 -*selinux-virt-2.20110726-r1 (14 Jan 2012)
29969 -
29970 - 14 Jan 2012; <swift@g.o> +selinux-virt-2.20110726-r1.ebuild:
29971 - Fix bug #330767 to support libvirt better in gentoo
29972 -
29973 - 12 Nov 2011; <swift@g.o> -selinux-virt-2.20101213.ebuild:
29974 - Removing old policies
29975 -
29976 - 23 Oct 2011; <swift@g.o> selinux-virt-2.20110726.ebuild:
29977 - Stabilization (tracker #384231)
29978 -
29979 -*selinux-virt-2.20110726 (28 Aug 2011)
29980 -
29981 - 28 Aug 2011; <swift@g.o> +selinux-virt-2.20110726.ebuild:
29982 - Updating policy builds to refpolicy 20110726
29983 -
29984 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
29985 - selinux-virt-2.20101213.ebuild:
29986 - Stable amd64 x86
29987 -
29988 - 06 Feb 2011; Anthony G. Basile <blueness@g.o>
29989 - selinux-virt-2.20101213.ebuild:
29990 - Fixed unquoted variable.
29991 -
29992 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
29993 - Initial commit to portage.
29994 -
29995 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
29996 - +selinux-virt-2.20101213.ebuild, +metadata.xml:
29997 - New upstream release
29998 -
29999 -*selinux-virt-2.20101213 (01 Jan 2011)
30000 -
30001 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
30002 - +selinux-virt-2.20101213.ebuild, +metadata.xml:
30003 - Initial commit
30004 -
30005
30006 diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
30007 deleted file mode 100644
30008 index 58b7e06..0000000
30009 --- a/sec-policy/selinux-virt/metadata.xml
30010 +++ /dev/null
30011 @@ -1,6 +0,0 @@
30012 -<?xml version="1.0" encoding="UTF-8"?>
30013 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
30014 -<pkgmetadata>
30015 - <herd>selinux</herd>
30016 - <longdescription>Gentoo SELinux policy for virt</longdescription>
30017 -</pkgmetadata>
30018
30019 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r6.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r6.ebuild
30020 deleted file mode 100644
30021 index a187f34..0000000
30022 --- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r6.ebuild
30023 +++ /dev/null
30024 @@ -1,14 +0,0 @@
30025 -# Copyright 1999-2012 Gentoo Foundation
30026 -# Distributed under the terms of the GNU General Public License v2
30027 -# $Header: $
30028 -EAPI="4"
30029 -
30030 -IUSE=""
30031 -MODS="virt"
30032 -BASEPOL="2.20120725-r6"
30033 -
30034 -inherit selinux-policy-2
30035 -
30036 -DESCRIPTION="SELinux policy for virt"
30037 -
30038 -KEYWORDS="~amd64 ~x86"
30039
30040 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r7.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r7.ebuild
30041 deleted file mode 100644
30042 index e21eee3..0000000
30043 --- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r7.ebuild
30044 +++ /dev/null
30045 @@ -1,14 +0,0 @@
30046 -# Copyright 1999-2012 Gentoo Foundation
30047 -# Distributed under the terms of the GNU General Public License v2
30048 -# $Header: $
30049 -EAPI="4"
30050 -
30051 -IUSE=""
30052 -MODS="virt"
30053 -BASEPOL="2.20120725-r7"
30054 -
30055 -inherit selinux-policy-2
30056 -
30057 -DESCRIPTION="SELinux policy for virt"
30058 -
30059 -KEYWORDS="~amd64 ~x86"
30060
30061 diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
30062 deleted file mode 100644
30063 index 091d0f0..0000000
30064 --- a/sec-policy/selinux-vlock/ChangeLog
30065 +++ /dev/null
30066 @@ -1,43 +0,0 @@
30067 -# ChangeLog for sec-policy/selinux-vlock
30068 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
30069 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
30070 -
30071 -*selinux-vlock-2.20120725-r7 (14 Nov 2012)
30072 -
30073 - 14 Nov 2012; <swift@g.o> +selinux-vlock-2.20120725-r7.ebuild:
30074 - Pushing out r7
30075 -
30076 -*selinux-vlock-2.20120215-r1 (27 Jun 2012)
30077 -
30078 - 27 Jun 2012; <swift@g.o> +selinux-vlock-2.20120215-r1.ebuild:
30079 - Bump to revision 13
30080 -
30081 - 13 May 2012; <swift@g.o> -selinux-vlock-2.20110726.ebuild:
30082 - Removing deprecated ebuilds (cleanup)
30083 -
30084 - 29 Apr 2012; <swift@g.o> selinux-vlock-2.20120215.ebuild:
30085 - Stabilizing revision 7
30086 -
30087 -*selinux-vlock-2.20120215 (31 Mar 2012)
30088 -
30089 - 31 Mar 2012; <swift@g.o> +selinux-vlock-2.20120215.ebuild:
30090 - Bumping to 2.20120215 policies
30091 -
30092 - 12 Nov 2011; <swift@g.o> -selinux-vlock-2.20101213.ebuild:
30093 - Removing old policies
30094 -
30095 - 23 Oct 2011; <swift@g.o> selinux-vlock-2.20110726.ebuild:
30096 - Stabilization (tracker #384231)
30097 -
30098 -*selinux-vlock-2.20110726 (28 Aug 2011)
30099 -
30100 - 28 Aug 2011; <swift@g.o> +selinux-vlock-2.20110726.ebuild:
30101 - Updating policy builds to refpolicy 20110726
30102 -
30103 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
30104 - selinux-vlock-2.20101213.ebuild:
30105 - Stable amd64 x86
30106 -
30107 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
30108 - Initial commit to portage.
30109 -
30110
30111 diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
30112 deleted file mode 100644
30113 index b076a3f..0000000
30114 --- a/sec-policy/selinux-vlock/metadata.xml
30115 +++ /dev/null
30116 @@ -1,6 +0,0 @@
30117 -<?xml version="1.0" encoding="UTF-8"?>
30118 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
30119 -<pkgmetadata>
30120 - <herd>selinux</herd>
30121 - <longdescription>Gentoo SELinux policy for vlock</longdescription>
30122 -</pkgmetadata>
30123
30124 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r6.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r6.ebuild
30125 deleted file mode 100644
30126 index 823367c..0000000
30127 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r6.ebuild
30128 +++ /dev/null
30129 @@ -1,14 +0,0 @@
30130 -# Copyright 1999-2012 Gentoo Foundation
30131 -# Distributed under the terms of the GNU General Public License v2
30132 -# $Header: $
30133 -EAPI="4"
30134 -
30135 -IUSE=""
30136 -MODS="vlock"
30137 -BASEPOL="2.20120725-r6"
30138 -
30139 -inherit selinux-policy-2
30140 -
30141 -DESCRIPTION="SELinux policy for vlock"
30142 -
30143 -KEYWORDS="~amd64 ~x86"
30144
30145 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r7.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r7.ebuild
30146 deleted file mode 100644
30147 index b415c5b..0000000
30148 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r7.ebuild
30149 +++ /dev/null
30150 @@ -1,14 +0,0 @@
30151 -# Copyright 1999-2012 Gentoo Foundation
30152 -# Distributed under the terms of the GNU General Public License v2
30153 -# $Header: $
30154 -EAPI="4"
30155 -
30156 -IUSE=""
30157 -MODS="vlock"
30158 -BASEPOL="2.20120725-r7"
30159 -
30160 -inherit selinux-policy-2
30161 -
30162 -DESCRIPTION="SELinux policy for vlock"
30163 -
30164 -KEYWORDS="~amd64 ~x86"
30165
30166 diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
30167 deleted file mode 100644
30168 index 0ffcbc1..0000000
30169 --- a/sec-policy/selinux-vmware/ChangeLog
30170 +++ /dev/null
30171 @@ -1,61 +0,0 @@
30172 -# ChangeLog for sec-policy/selinux-vmware
30173 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
30174 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
30175 -
30176 -*selinux-vmware-2.20120725-r7 (14 Nov 2012)
30177 -
30178 - 14 Nov 2012; <swift@g.o> +selinux-vmware-2.20120725-r7.ebuild:
30179 - Pushing out r7
30180 -
30181 -*selinux-vmware-2.20120215-r2 (27 Jun 2012)
30182 -
30183 - 27 Jun 2012; <swift@g.o> +selinux-vmware-2.20120215-r2.ebuild:
30184 - Bump to revision 13
30185 -
30186 - 31 May 2012; <swift@g.o> selinux-vmware-2.20120215-r1.ebuild:
30187 - Depend on xserver policy, fixes build failure
30188 -
30189 -*selinux-vmware-2.20120215-r1 (20 May 2012)
30190 -
30191 - 20 May 2012; <swift@g.o> +selinux-vmware-2.20120215-r1.ebuild:
30192 - Bumping to rev 9
30193 -
30194 - 13 May 2012; <swift@g.o> -selinux-vmware-2.20110726.ebuild:
30195 - Removing deprecated ebuilds (cleanup)
30196 -
30197 - 29 Apr 2012; <swift@g.o> selinux-vmware-2.20120215.ebuild:
30198 - Stabilizing revision 7
30199 -
30200 -*selinux-vmware-2.20120215 (31 Mar 2012)
30201 -
30202 - 31 Mar 2012; <swift@g.o> +selinux-vmware-2.20120215.ebuild:
30203 - Bumping to 2.20120215 policies
30204 -
30205 - 12 Nov 2011; <swift@g.o> -selinux-vmware-2.20101213.ebuild:
30206 - Removing old policies
30207 -
30208 - 23 Oct 2011; <swift@g.o> selinux-vmware-2.20110726.ebuild:
30209 - Stabilization (tracker #384231)
30210 -
30211 -*selinux-vmware-2.20110726 (28 Aug 2011)
30212 -
30213 - 28 Aug 2011; <swift@g.o> +selinux-vmware-2.20110726.ebuild:
30214 - Updating policy builds to refpolicy 20110726
30215 -
30216 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
30217 - selinux-vmware-2.20101213.ebuild:
30218 - Stable amd64 x86
30219 -
30220 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
30221 - Initial commit to portage.
30222 -
30223 - 02 Jan 2011; Chris Richards <gizmo@×××××××××.com>
30224 - +selinux-vmware-2.20101213.ebuild, +metadata.xml:
30225 - New upstream release
30226 -
30227 -*selinux-vmware-2.20101213 (02 Jan 2011)
30228 -
30229 - 02 Jan 2011; Chris Richards <gizmo@×××××××××.com>
30230 - +selinux-vmware-2.20101213.ebuild, +metadata.xml:
30231 - Initial commit
30232 -
30233
30234 diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
30235 deleted file mode 100644
30236 index c603d1b..0000000
30237 --- a/sec-policy/selinux-vmware/metadata.xml
30238 +++ /dev/null
30239 @@ -1,6 +0,0 @@
30240 -<?xml version="1.0" encoding="UTF-8"?>
30241 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
30242 -<pkgmetadata>
30243 - <herd>selinux</herd>
30244 - <longdescription>Gentoo SELinux policy for vmware</longdescription>
30245 -</pkgmetadata>
30246
30247 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r6.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r6.ebuild
30248 deleted file mode 100644
30249 index c15f7c6..0000000
30250 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r6.ebuild
30251 +++ /dev/null
30252 @@ -1,18 +0,0 @@
30253 -# Copyright 1999-2012 Gentoo Foundation
30254 -# Distributed under the terms of the GNU General Public License v2
30255 -# $Header: $
30256 -EAPI="4"
30257 -
30258 -IUSE=""
30259 -MODS="vmware"
30260 -BASEPOL="2.20120725-r6"
30261 -
30262 -inherit selinux-policy-2
30263 -
30264 -DESCRIPTION="SELinux policy for vmware"
30265 -
30266 -KEYWORDS="~amd64 ~x86"
30267 -DEPEND="${DEPEND}
30268 - sec-policy/selinux-xserver
30269 -"
30270 -RDEPEND="${DEPEND}"
30271
30272 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r7.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r7.ebuild
30273 deleted file mode 100644
30274 index d669da7..0000000
30275 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r7.ebuild
30276 +++ /dev/null
30277 @@ -1,18 +0,0 @@
30278 -# Copyright 1999-2012 Gentoo Foundation
30279 -# Distributed under the terms of the GNU General Public License v2
30280 -# $Header: $
30281 -EAPI="4"
30282 -
30283 -IUSE=""
30284 -MODS="vmware"
30285 -BASEPOL="2.20120725-r7"
30286 -
30287 -inherit selinux-policy-2
30288 -
30289 -DESCRIPTION="SELinux policy for vmware"
30290 -
30291 -KEYWORDS="~amd64 ~x86"
30292 -DEPEND="${DEPEND}
30293 - sec-policy/selinux-xserver
30294 -"
30295 -RDEPEND="${DEPEND}"
30296
30297 diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
30298 deleted file mode 100644
30299 index f08f58e..0000000
30300 --- a/sec-policy/selinux-vnstatd/ChangeLog
30301 +++ /dev/null
30302 @@ -1,37 +0,0 @@
30303 -# ChangeLog for sec-policy/selinux-vnstatd
30304 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
30305 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
30306 -
30307 -*selinux-vnstatd-2.20120725-r7 (14 Nov 2012)
30308 -
30309 - 14 Nov 2012; <swift@g.o> +selinux-vnstatd-2.20120725-r7.ebuild:
30310 - Pushing out r7
30311 -
30312 -*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
30313 -
30314 - 27 Jun 2012; <swift@g.o> +selinux-vnstatd-2.20120215-r1.ebuild:
30315 - Bump to revision 13
30316 -
30317 - 13 May 2012; <swift@g.o> -selinux-vnstatd-2.20110726.ebuild:
30318 - Removing deprecated ebuilds (cleanup)
30319 -
30320 - 29 Apr 2012; <swift@g.o> selinux-vnstatd-2.20120215.ebuild:
30321 - Stabilizing revision 7
30322 -
30323 -*selinux-vnstatd-2.20120215 (31 Mar 2012)
30324 -
30325 - 31 Mar 2012; <swift@g.o> +selinux-vnstatd-2.20120215.ebuild:
30326 - Bumping to 2.20120215 policies
30327 -
30328 - 29 Jan 2012; <swift@g.o> Manifest:
30329 - Updating manifest
30330 -
30331 - 29 Jan 2012; <swift@g.o> selinux-vnstatd-2.20110726.ebuild:
30332 - Stabilize
30333 -
30334 -*selinux-vnstatd-2.20110726 (04 Dec 2011)
30335 -
30336 - 04 Dec 2011; <swift@g.o> +selinux-vnstatd-2.20110726.ebuild,
30337 - +metadata.xml:
30338 - Adding SELinux module for vnstatd
30339 -
30340
30341 diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
30342 deleted file mode 100644
30343 index 78279e2..0000000
30344 --- a/sec-policy/selinux-vnstatd/metadata.xml
30345 +++ /dev/null
30346 @@ -1,6 +0,0 @@
30347 -<?xml version="1.0" encoding="UTF-8"?>
30348 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
30349 -<pkgmetadata>
30350 - <herd>selinux</herd>
30351 - <longdescription>Gentoo SELinux policy for vnstatd</longdescription>
30352 -</pkgmetadata>
30353
30354 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r6.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r6.ebuild
30355 deleted file mode 100644
30356 index d9c719f..0000000
30357 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r6.ebuild
30358 +++ /dev/null
30359 @@ -1,14 +0,0 @@
30360 -# Copyright 1999-2012 Gentoo Foundation
30361 -# Distributed under the terms of the GNU General Public License v2
30362 -# $Header: $
30363 -EAPI="4"
30364 -
30365 -IUSE=""
30366 -MODS="vnstatd"
30367 -BASEPOL="2.20120725-r6"
30368 -
30369 -inherit selinux-policy-2
30370 -
30371 -DESCRIPTION="SELinux policy for vnstatd"
30372 -
30373 -KEYWORDS="~amd64 ~x86"
30374
30375 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r7.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r7.ebuild
30376 deleted file mode 100644
30377 index 0d181b5..0000000
30378 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r7.ebuild
30379 +++ /dev/null
30380 @@ -1,14 +0,0 @@
30381 -# Copyright 1999-2012 Gentoo Foundation
30382 -# Distributed under the terms of the GNU General Public License v2
30383 -# $Header: $
30384 -EAPI="4"
30385 -
30386 -IUSE=""
30387 -MODS="vnstatd"
30388 -BASEPOL="2.20120725-r7"
30389 -
30390 -inherit selinux-policy-2
30391 -
30392 -DESCRIPTION="SELinux policy for vnstatd"
30393 -
30394 -KEYWORDS="~amd64 ~x86"
30395
30396 diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
30397 deleted file mode 100644
30398 index 0c8038f..0000000
30399 --- a/sec-policy/selinux-vpn/ChangeLog
30400 +++ /dev/null
30401 @@ -1,43 +0,0 @@
30402 -# ChangeLog for sec-policy/selinux-vpn
30403 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
30404 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
30405 -
30406 -*selinux-vpn-2.20120725-r7 (14 Nov 2012)
30407 -
30408 - 14 Nov 2012; <swift@g.o> +selinux-vpn-2.20120725-r7.ebuild:
30409 - Pushing out r7
30410 -
30411 -*selinux-vpn-2.20120215-r1 (27 Jun 2012)
30412 -
30413 - 27 Jun 2012; <swift@g.o> +selinux-vpn-2.20120215-r1.ebuild:
30414 - Bump to revision 13
30415 -
30416 - 13 May 2012; <swift@g.o> -selinux-vpn-2.20110726.ebuild:
30417 - Removing deprecated ebuilds (cleanup)
30418 -
30419 - 29 Apr 2012; <swift@g.o> selinux-vpn-2.20120215.ebuild:
30420 - Stabilizing revision 7
30421 -
30422 -*selinux-vpn-2.20120215 (31 Mar 2012)
30423 -
30424 - 31 Mar 2012; <swift@g.o> +selinux-vpn-2.20120215.ebuild:
30425 - Bumping to 2.20120215 policies
30426 -
30427 - 12 Nov 2011; <swift@g.o> -selinux-vpn-2.20101213.ebuild:
30428 - Removing old policies
30429 -
30430 - 23 Oct 2011; <swift@g.o> selinux-vpn-2.20110726.ebuild:
30431 - Stabilization (tracker #384231)
30432 -
30433 -*selinux-vpn-2.20110726 (28 Aug 2011)
30434 -
30435 - 28 Aug 2011; <swift@g.o> +selinux-vpn-2.20110726.ebuild:
30436 - Updating policy builds to refpolicy 20110726
30437 -
30438 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
30439 - selinux-vpn-2.20101213.ebuild:
30440 - Stable amd64 x86
30441 -
30442 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
30443 - Initial commit to portage.
30444 -
30445
30446 diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
30447 deleted file mode 100644
30448 index d8ec4b6..0000000
30449 --- a/sec-policy/selinux-vpn/metadata.xml
30450 +++ /dev/null
30451 @@ -1,6 +0,0 @@
30452 -<?xml version="1.0" encoding="UTF-8"?>
30453 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
30454 -<pkgmetadata>
30455 - <herd>selinux</herd>
30456 - <longdescription>Gentoo SELinux policy for vpn</longdescription>
30457 -</pkgmetadata>
30458
30459 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r6.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r6.ebuild
30460 deleted file mode 100644
30461 index 569386e..0000000
30462 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r6.ebuild
30463 +++ /dev/null
30464 @@ -1,14 +0,0 @@
30465 -# Copyright 1999-2012 Gentoo Foundation
30466 -# Distributed under the terms of the GNU General Public License v2
30467 -# $Header: $
30468 -EAPI="4"
30469 -
30470 -IUSE=""
30471 -MODS="vpn"
30472 -BASEPOL="2.20120725-r6"
30473 -
30474 -inherit selinux-policy-2
30475 -
30476 -DESCRIPTION="SELinux policy for vpn"
30477 -
30478 -KEYWORDS="~amd64 ~x86"
30479
30480 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r7.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r7.ebuild
30481 deleted file mode 100644
30482 index 4033c34..0000000
30483 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r7.ebuild
30484 +++ /dev/null
30485 @@ -1,14 +0,0 @@
30486 -# Copyright 1999-2012 Gentoo Foundation
30487 -# Distributed under the terms of the GNU General Public License v2
30488 -# $Header: $
30489 -EAPI="4"
30490 -
30491 -IUSE=""
30492 -MODS="vpn"
30493 -BASEPOL="2.20120725-r7"
30494 -
30495 -inherit selinux-policy-2
30496 -
30497 -DESCRIPTION="SELinux policy for vpn"
30498 -
30499 -KEYWORDS="~amd64 ~x86"
30500
30501 diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
30502 deleted file mode 100644
30503 index 40c7880..0000000
30504 --- a/sec-policy/selinux-watchdog/ChangeLog
30505 +++ /dev/null
30506 @@ -1,43 +0,0 @@
30507 -# ChangeLog for sec-policy/selinux-watchdog
30508 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
30509 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
30510 -
30511 -*selinux-watchdog-2.20120725-r7 (14 Nov 2012)
30512 -
30513 - 14 Nov 2012; <swift@g.o> +selinux-watchdog-2.20120725-r7.ebuild:
30514 - Pushing out r7
30515 -
30516 -*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
30517 -
30518 - 27 Jun 2012; <swift@g.o> +selinux-watchdog-2.20120215-r1.ebuild:
30519 - Bump to revision 13
30520 -
30521 - 13 May 2012; <swift@g.o> -selinux-watchdog-2.20110726.ebuild:
30522 - Removing deprecated ebuilds (cleanup)
30523 -
30524 - 29 Apr 2012; <swift@g.o> selinux-watchdog-2.20120215.ebuild:
30525 - Stabilizing revision 7
30526 -
30527 -*selinux-watchdog-2.20120215 (31 Mar 2012)
30528 -
30529 - 31 Mar 2012; <swift@g.o> +selinux-watchdog-2.20120215.ebuild:
30530 - Bumping to 2.20120215 policies
30531 -
30532 - 12 Nov 2011; <swift@g.o> -selinux-watchdog-2.20101213.ebuild:
30533 - Removing old policies
30534 -
30535 - 23 Oct 2011; <swift@g.o> selinux-watchdog-2.20110726.ebuild:
30536 - Stabilization (tracker #384231)
30537 -
30538 -*selinux-watchdog-2.20110726 (28 Aug 2011)
30539 -
30540 - 28 Aug 2011; <swift@g.o> +selinux-watchdog-2.20110726.ebuild:
30541 - Updating policy builds to refpolicy 20110726
30542 -
30543 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
30544 - selinux-watchdog-2.20101213.ebuild:
30545 - Stable amd64 x86
30546 -
30547 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
30548 - Initial commit to portage.
30549 -
30550
30551 diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
30552 deleted file mode 100644
30553 index c71dafe..0000000
30554 --- a/sec-policy/selinux-watchdog/metadata.xml
30555 +++ /dev/null
30556 @@ -1,6 +0,0 @@
30557 -<?xml version="1.0" encoding="UTF-8"?>
30558 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
30559 -<pkgmetadata>
30560 - <herd>selinux</herd>
30561 - <longdescription>Gentoo SELinux policy for watchdog</longdescription>
30562 -</pkgmetadata>
30563
30564 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r6.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r6.ebuild
30565 deleted file mode 100644
30566 index 0aa3842..0000000
30567 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r6.ebuild
30568 +++ /dev/null
30569 @@ -1,14 +0,0 @@
30570 -# Copyright 1999-2012 Gentoo Foundation
30571 -# Distributed under the terms of the GNU General Public License v2
30572 -# $Header: $
30573 -EAPI="4"
30574 -
30575 -IUSE=""
30576 -MODS="watchdog"
30577 -BASEPOL="2.20120725-r6"
30578 -
30579 -inherit selinux-policy-2
30580 -
30581 -DESCRIPTION="SELinux policy for watchdog"
30582 -
30583 -KEYWORDS="~amd64 ~x86"
30584
30585 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r7.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r7.ebuild
30586 deleted file mode 100644
30587 index 6cb8923..0000000
30588 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r7.ebuild
30589 +++ /dev/null
30590 @@ -1,14 +0,0 @@
30591 -# Copyright 1999-2012 Gentoo Foundation
30592 -# Distributed under the terms of the GNU General Public License v2
30593 -# $Header: $
30594 -EAPI="4"
30595 -
30596 -IUSE=""
30597 -MODS="watchdog"
30598 -BASEPOL="2.20120725-r7"
30599 -
30600 -inherit selinux-policy-2
30601 -
30602 -DESCRIPTION="SELinux policy for watchdog"
30603 -
30604 -KEYWORDS="~amd64 ~x86"
30605
30606 diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
30607 deleted file mode 100644
30608 index 6654bec..0000000
30609 --- a/sec-policy/selinux-webalizer/ChangeLog
30610 +++ /dev/null
30611 @@ -1,43 +0,0 @@
30612 -# ChangeLog for sec-policy/selinux-webalizer
30613 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
30614 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
30615 -
30616 -*selinux-webalizer-2.20120725-r7 (14 Nov 2012)
30617 -
30618 - 14 Nov 2012; <swift@g.o> +selinux-webalizer-2.20120725-r7.ebuild:
30619 - Pushing out r7
30620 -
30621 -*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
30622 -
30623 - 27 Jun 2012; <swift@g.o> +selinux-webalizer-2.20120215-r2.ebuild:
30624 - Bump to revision 13
30625 -
30626 - 13 May 2012; <swift@g.o> -selinux-webalizer-2.20110726.ebuild:
30627 - Removing deprecated ebuilds (cleanup)
30628 -
30629 - 29 Apr 2012; <swift@g.o> selinux-webalizer-2.20120215.ebuild:
30630 - Stabilizing revision 7
30631 -
30632 -*selinux-webalizer-2.20120215 (31 Mar 2012)
30633 -
30634 - 31 Mar 2012; <swift@g.o> +selinux-webalizer-2.20120215.ebuild:
30635 - Bumping to 2.20120215 policies
30636 -
30637 - 12 Nov 2011; <swift@g.o> -selinux-webalizer-2.20101213.ebuild:
30638 - Removing old policies
30639 -
30640 - 23 Oct 2011; <swift@g.o> selinux-webalizer-2.20110726.ebuild:
30641 - Stabilization (tracker #384231)
30642 -
30643 -*selinux-webalizer-2.20110726 (28 Aug 2011)
30644 -
30645 - 28 Aug 2011; <swift@g.o> +selinux-webalizer-2.20110726.ebuild:
30646 - Updating policy builds to refpolicy 20110726
30647 -
30648 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
30649 - selinux-webalizer-2.20101213.ebuild:
30650 - Stable amd64 x86
30651 -
30652 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
30653 - Initial commit to portage.
30654 -
30655
30656 diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
30657 deleted file mode 100644
30658 index 1fc37de..0000000
30659 --- a/sec-policy/selinux-webalizer/metadata.xml
30660 +++ /dev/null
30661 @@ -1,6 +0,0 @@
30662 -<?xml version="1.0" encoding="UTF-8"?>
30663 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
30664 -<pkgmetadata>
30665 - <herd>selinux</herd>
30666 - <longdescription>Gentoo SELinux policy for webalizer</longdescription>
30667 -</pkgmetadata>
30668
30669 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r6.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r6.ebuild
30670 deleted file mode 100644
30671 index 3ecb6ca..0000000
30672 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r6.ebuild
30673 +++ /dev/null
30674 @@ -1,14 +0,0 @@
30675 -# Copyright 1999-2012 Gentoo Foundation
30676 -# Distributed under the terms of the GNU General Public License v2
30677 -# $Header: $
30678 -EAPI="4"
30679 -
30680 -IUSE=""
30681 -MODS="webalizer"
30682 -BASEPOL="2.20120725-r6"
30683 -
30684 -inherit selinux-policy-2
30685 -
30686 -DESCRIPTION="SELinux policy for webalizer"
30687 -
30688 -KEYWORDS="~amd64 ~x86"
30689
30690 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r7.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r7.ebuild
30691 deleted file mode 100644
30692 index c850852..0000000
30693 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r7.ebuild
30694 +++ /dev/null
30695 @@ -1,14 +0,0 @@
30696 -# Copyright 1999-2012 Gentoo Foundation
30697 -# Distributed under the terms of the GNU General Public License v2
30698 -# $Header: $
30699 -EAPI="4"
30700 -
30701 -IUSE=""
30702 -MODS="webalizer"
30703 -BASEPOL="2.20120725-r7"
30704 -
30705 -inherit selinux-policy-2
30706 -
30707 -DESCRIPTION="SELinux policy for webalizer"
30708 -
30709 -KEYWORDS="~amd64 ~x86"
30710
30711 diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
30712 deleted file mode 100644
30713 index cdf3347..0000000
30714 --- a/sec-policy/selinux-wine/ChangeLog
30715 +++ /dev/null
30716 @@ -1,43 +0,0 @@
30717 -# ChangeLog for sec-policy/selinux-wine
30718 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
30719 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
30720 -
30721 -*selinux-wine-2.20120725-r7 (14 Nov 2012)
30722 -
30723 - 14 Nov 2012; <swift@g.o> +selinux-wine-2.20120725-r7.ebuild:
30724 - Pushing out r7
30725 -
30726 -*selinux-wine-2.20120215-r1 (27 Jun 2012)
30727 -
30728 - 27 Jun 2012; <swift@g.o> +selinux-wine-2.20120215-r1.ebuild:
30729 - Bump to revision 13
30730 -
30731 - 13 May 2012; <swift@g.o> -selinux-wine-2.20110726.ebuild:
30732 - Removing deprecated ebuilds (cleanup)
30733 -
30734 - 29 Apr 2012; <swift@g.o> selinux-wine-2.20120215.ebuild:
30735 - Stabilizing revision 7
30736 -
30737 -*selinux-wine-2.20120215 (31 Mar 2012)
30738 -
30739 - 31 Mar 2012; <swift@g.o> +selinux-wine-2.20120215.ebuild:
30740 - Bumping to 2.20120215 policies
30741 -
30742 - 12 Nov 2011; <swift@g.o> -selinux-wine-2.20101213.ebuild:
30743 - Removing old policies
30744 -
30745 - 23 Oct 2011; <swift@g.o> selinux-wine-2.20110726.ebuild:
30746 - Stabilization (tracker #384231)
30747 -
30748 -*selinux-wine-2.20110726 (28 Aug 2011)
30749 -
30750 - 28 Aug 2011; <swift@g.o> +selinux-wine-2.20110726.ebuild:
30751 - Updating policy builds to refpolicy 20110726
30752 -
30753 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
30754 - selinux-wine-2.20101213.ebuild:
30755 - Stable amd64 x86
30756 -
30757 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
30758 - Initial commit to portage.
30759 -
30760
30761 diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
30762 deleted file mode 100644
30763 index 4957ab9..0000000
30764 --- a/sec-policy/selinux-wine/metadata.xml
30765 +++ /dev/null
30766 @@ -1,6 +0,0 @@
30767 -<?xml version="1.0" encoding="UTF-8"?>
30768 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
30769 -<pkgmetadata>
30770 - <herd>selinux</herd>
30771 - <longdescription>Gentoo SELinux policy for wine</longdescription>
30772 -</pkgmetadata>
30773
30774 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r6.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r6.ebuild
30775 deleted file mode 100644
30776 index 76b9ec1..0000000
30777 --- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r6.ebuild
30778 +++ /dev/null
30779 @@ -1,14 +0,0 @@
30780 -# Copyright 1999-2012 Gentoo Foundation
30781 -# Distributed under the terms of the GNU General Public License v2
30782 -# $Header: $
30783 -EAPI="4"
30784 -
30785 -IUSE=""
30786 -MODS="wine"
30787 -BASEPOL="2.20120725-r6"
30788 -
30789 -inherit selinux-policy-2
30790 -
30791 -DESCRIPTION="SELinux policy for wine"
30792 -
30793 -KEYWORDS="~amd64 ~x86"
30794
30795 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r7.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r7.ebuild
30796 deleted file mode 100644
30797 index f76f2aa..0000000
30798 --- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r7.ebuild
30799 +++ /dev/null
30800 @@ -1,14 +0,0 @@
30801 -# Copyright 1999-2012 Gentoo Foundation
30802 -# Distributed under the terms of the GNU General Public License v2
30803 -# $Header: $
30804 -EAPI="4"
30805 -
30806 -IUSE=""
30807 -MODS="wine"
30808 -BASEPOL="2.20120725-r7"
30809 -
30810 -inherit selinux-policy-2
30811 -
30812 -DESCRIPTION="SELinux policy for wine"
30813 -
30814 -KEYWORDS="~amd64 ~x86"
30815
30816 diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
30817 deleted file mode 100644
30818 index 4a3b60c..0000000
30819 --- a/sec-policy/selinux-wireshark/ChangeLog
30820 +++ /dev/null
30821 @@ -1,108 +0,0 @@
30822 -# ChangeLog for sec-policy/selinux-wireshark
30823 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
30824 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
30825 -
30826 -*selinux-wireshark-2.20120725-r7 (14 Nov 2012)
30827 -
30828 - 14 Nov 2012; <swift@g.o> +selinux-wireshark-2.20120725-r7.ebuild:
30829 - Pushing out r7
30830 -
30831 -*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
30832 -
30833 - 27 Jun 2012; <swift@g.o> +selinux-wireshark-2.20120215-r1.ebuild:
30834 - Bump to revision 13
30835 -
30836 - 13 May 2012; <swift@g.o> -selinux-wireshark-2.20110726-r2.ebuild:
30837 - Removing deprecated ebuilds (cleanup)
30838 -
30839 - 29 Apr 2012; <swift@g.o> selinux-wireshark-2.20120215.ebuild:
30840 - Stabilizing revision 7
30841 -
30842 -*selinux-wireshark-2.20120215 (31 Mar 2012)
30843 -
30844 - 31 Mar 2012; <swift@g.o> +selinux-wireshark-2.20120215.ebuild:
30845 - Bumping to 2.20120215 policies
30846 -
30847 - 12 Nov 2011; <swift@g.o> -files/fix-apps-wireshark-r1.patch,
30848 - -selinux-wireshark-2.20101213-r1.ebuild,
30849 - -selinux-wireshark-2.20110726-r1.ebuild:
30850 - Removing old policies
30851 -
30852 - 23 Oct 2011; <swift@g.o> selinux-wireshark-2.20110726-r2.ebuild:
30853 - Stabilization (tracker #384231)
30854 -
30855 -*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
30856 -
30857 - 17 Sep 2011; <swift@g.o> +selinux-wireshark-2.20110726-r2.ebuild:
30858 - Drop the libffi hack that we introduced (to get it to work now, build with
30859 - USE without python) as it introduces a potential security risk. Other patches
30860 - have been rewritten and accepted by refpolicy.
30861 -
30862 -*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
30863 -
30864 - 28 Aug 2011; <swift@g.o> +selinux-wireshark-2.20110726-r1.ebuild:
30865 - Updating policy builds to refpolicy 20110726
30866 -
30867 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
30868 - -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
30869 - -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
30870 - Removed deprecated policies
30871 -
30872 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
30873 - selinux-wireshark-2.20101213-r1.ebuild:
30874 - Stable amd64 x86
30875 -
30876 -*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
30877 -
30878 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
30879 - +files/fix-apps-wireshark-r1.patch,
30880 - +selinux-wireshark-2.20101213-r1.ebuild:
30881 - Allow wireshark to execute files in the users' home directory (needed for
30882 - libffi/python)
30883 -
30884 -*selinux-wireshark-2.20101213 (05 Feb 2011)
30885 -
30886 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
30887 - +selinux-wireshark-2.20101213.ebuild:
30888 - New upstream policy.
30889 -
30890 -*selinux-wireshark-2.20091215 (16 Dec 2009)
30891 -
30892 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
30893 - +selinux-wireshark-2.20091215.ebuild:
30894 - New upstream release.
30895 -
30896 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
30897 - -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
30898 - Mark 20080525 stable, clear old ebuilds.
30899 -
30900 -*selinux-wireshark-2.20090730 (03 Aug 2009)
30901 -
30902 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
30903 - +selinux-wireshark-2.20090730.ebuild:
30904 - New upstream release.
30905 -
30906 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
30907 - selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
30908 - Drop alpha, mips, ppc, sparc selinux support.
30909 -
30910 -*selinux-wireshark-20080525 (25 May 2008)
30911 -
30912 - 25 May 2008; Chris PeBenito <pebenito@g.o>
30913 - +selinux-wireshark-20080525.ebuild:
30914 - New SVN snapshot.
30915 -
30916 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
30917 - Removing kaiowas from metadata due to his retirement (see #61930 for
30918 - reference).
30919 -
30920 - 20 Jul 2006; Petre Rodan <kaiowas@g.o>
30921 - selinux-wireshark-20060720.ebuild:
30922 - marked stable on amd64 mips ppc sparc x86
30923 -
30924 -*selinux-wireshark-20060720 (20 Jul 2006)
30925 -
30926 - 20 Jul 2006; Petre Rodan <kaiowas@g.o> +metadata.xml,
30927 - +selinux-wireshark-20060720.ebuild:
30928 - initial commit, as per bug# 141156
30929 -
30930
30931 diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
30932 deleted file mode 100644
30933 index 624d4cf..0000000
30934 --- a/sec-policy/selinux-wireshark/metadata.xml
30935 +++ /dev/null
30936 @@ -1,6 +0,0 @@
30937 -<?xml version="1.0" encoding="UTF-8"?>
30938 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
30939 -<pkgmetadata>
30940 - <herd>selinux</herd>
30941 - <longdescription>Gentoo SELinux policy for wireshark</longdescription>
30942 -</pkgmetadata>
30943
30944 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r6.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r6.ebuild
30945 deleted file mode 100644
30946 index 7e16c4a..0000000
30947 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r6.ebuild
30948 +++ /dev/null
30949 @@ -1,14 +0,0 @@
30950 -# Copyright 1999-2012 Gentoo Foundation
30951 -# Distributed under the terms of the GNU General Public License v2
30952 -# $Header: $
30953 -EAPI="4"
30954 -
30955 -IUSE=""
30956 -MODS="wireshark"
30957 -BASEPOL="2.20120725-r6"
30958 -
30959 -inherit selinux-policy-2
30960 -
30961 -DESCRIPTION="SELinux policy for wireshark"
30962 -
30963 -KEYWORDS="~amd64 ~x86"
30964
30965 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r7.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r7.ebuild
30966 deleted file mode 100644
30967 index 568bc72..0000000
30968 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r7.ebuild
30969 +++ /dev/null
30970 @@ -1,14 +0,0 @@
30971 -# Copyright 1999-2012 Gentoo Foundation
30972 -# Distributed under the terms of the GNU General Public License v2
30973 -# $Header: $
30974 -EAPI="4"
30975 -
30976 -IUSE=""
30977 -MODS="wireshark"
30978 -BASEPOL="2.20120725-r7"
30979 -
30980 -inherit selinux-policy-2
30981 -
30982 -DESCRIPTION="SELinux policy for wireshark"
30983 -
30984 -KEYWORDS="~amd64 ~x86"
30985
30986 diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
30987 deleted file mode 100644
30988 index d21a259..0000000
30989 --- a/sec-policy/selinux-wm/ChangeLog
30990 +++ /dev/null
30991 @@ -1,36 +0,0 @@
30992 -# ChangeLog for sec-policy/selinux-wm
30993 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
30994 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
30995 -
30996 -*selinux-wm-2.20120725-r7 (14 Nov 2012)
30997 -
30998 - 14 Nov 2012; <swift@g.o> +selinux-wm-2.20120725-r7.ebuild:
30999 - Pushing out r7
31000 -
31001 -*selinux-wm-2.20120215-r1 (27 Jun 2012)
31002 -
31003 - 27 Jun 2012; <swift@g.o> +selinux-wm-2.20120215-r1.ebuild:
31004 - Bump to revision 13
31005 -
31006 - 13 May 2012; <swift@g.o> -selinux-wm-2.20110726.ebuild:
31007 - Removing deprecated ebuilds (cleanup)
31008 -
31009 - 29 Apr 2012; <swift@g.o> selinux-wm-2.20120215.ebuild:
31010 - Stabilizing revision 7
31011 -
31012 -*selinux-wm-2.20120215 (31 Mar 2012)
31013 -
31014 - 31 Mar 2012; <swift@g.o> +selinux-wm-2.20120215.ebuild:
31015 - Bumping to 2.20120215 policies
31016 -
31017 - 29 Jan 2012; <swift@g.o> Manifest:
31018 - Updating manifest
31019 -
31020 - 29 Jan 2012; <swift@g.o> selinux-wm-2.20110726.ebuild:
31021 - Stabilize
31022 -
31023 -*selinux-wm-2.20110726 (04 Dec 2011)
31024 -
31025 - 04 Dec 2011; <swift@g.o> +selinux-wm-2.20110726.ebuild, +metadata.xml:
31026 - Adding SELinux module for wm
31027 -
31028
31029 diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
31030 deleted file mode 100644
31031 index abb4afe..0000000
31032 --- a/sec-policy/selinux-wm/metadata.xml
31033 +++ /dev/null
31034 @@ -1,6 +0,0 @@
31035 -<?xml version="1.0" encoding="UTF-8"?>
31036 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
31037 -<pkgmetadata>
31038 - <herd>selinux</herd>
31039 - <longdescription>Gentoo SELinux policy for wm</longdescription>
31040 -</pkgmetadata>
31041
31042 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r6.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r6.ebuild
31043 deleted file mode 100644
31044 index 0a9c91a..0000000
31045 --- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r6.ebuild
31046 +++ /dev/null
31047 @@ -1,14 +0,0 @@
31048 -# Copyright 1999-2012 Gentoo Foundation
31049 -# Distributed under the terms of the GNU General Public License v2
31050 -# $Header: $
31051 -EAPI="4"
31052 -
31053 -IUSE=""
31054 -MODS="wm"
31055 -BASEPOL="2.20120725-r6"
31056 -
31057 -inherit selinux-policy-2
31058 -
31059 -DESCRIPTION="SELinux policy for wm"
31060 -
31061 -KEYWORDS="~amd64 ~x86"
31062
31063 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r7.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r7.ebuild
31064 deleted file mode 100644
31065 index 47b32a8..0000000
31066 --- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r7.ebuild
31067 +++ /dev/null
31068 @@ -1,14 +0,0 @@
31069 -# Copyright 1999-2012 Gentoo Foundation
31070 -# Distributed under the terms of the GNU General Public License v2
31071 -# $Header: $
31072 -EAPI="4"
31073 -
31074 -IUSE=""
31075 -MODS="wm"
31076 -BASEPOL="2.20120725-r7"
31077 -
31078 -inherit selinux-policy-2
31079 -
31080 -DESCRIPTION="SELinux policy for wm"
31081 -
31082 -KEYWORDS="~amd64 ~x86"
31083
31084 diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
31085 deleted file mode 100644
31086 index 2eaec6d..0000000
31087 --- a/sec-policy/selinux-xen/ChangeLog
31088 +++ /dev/null
31089 @@ -1,58 +0,0 @@
31090 -# ChangeLog for sec-policy/selinux-xen
31091 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
31092 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
31093 -
31094 -*selinux-xen-2.20120725-r7 (14 Nov 2012)
31095 -
31096 - 14 Nov 2012; <swift@g.o> +selinux-xen-2.20120725-r7.ebuild:
31097 - Pushing out r7
31098 -
31099 -*selinux-xen-2.20120215-r2 (27 Jun 2012)
31100 -
31101 - 27 Jun 2012; <swift@g.o> +selinux-xen-2.20120215-r2.ebuild:
31102 - Bump to revision 13
31103 -
31104 -*selinux-xen-2.20120215-r1 (20 May 2012)
31105 -
31106 - 20 May 2012; <swift@g.o> +selinux-xen-2.20120215-r1.ebuild:
31107 - Bumping to rev 9
31108 -
31109 - 13 May 2012; <swift@g.o> -selinux-xen-2.20110726.ebuild:
31110 - Removing deprecated ebuilds (cleanup)
31111 -
31112 - 29 Apr 2012; <swift@g.o> selinux-xen-2.20120215.ebuild:
31113 - Stabilizing revision 7
31114 -
31115 -*selinux-xen-2.20120215 (31 Mar 2012)
31116 -
31117 - 31 Mar 2012; <swift@g.o> +selinux-xen-2.20120215.ebuild:
31118 - Bumping to 2.20120215 policies
31119 -
31120 - 12 Nov 2011; <swift@g.o> -selinux-xen-2.20101213.ebuild:
31121 - Removing old policies
31122 -
31123 - 23 Oct 2011; <swift@g.o> selinux-xen-2.20110726.ebuild:
31124 - Stabilization (tracker #384231)
31125 -
31126 -*selinux-xen-2.20110726 (28 Aug 2011)
31127 -
31128 - 28 Aug 2011; <swift@g.o> +selinux-xen-2.20110726.ebuild:
31129 - Updating policy builds to refpolicy 20110726
31130 -
31131 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
31132 - selinux-xen-2.20101213.ebuild:
31133 - Stable amd64 x86
31134 -
31135 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
31136 - Initial commit to portage.
31137 -
31138 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
31139 - +selinux-xen-2.20101213.ebuild, +metadata.xml:
31140 - New upstream release
31141 -
31142 -*selinux-xen-2.20101213 (01 Jan 2011)
31143 -
31144 - 01 Jan 2011; Chris Richards <gizmo@×××××××××××××.com>
31145 - +selinux-xen-2.20101213.ebuild, +metadata.xml:
31146 - Initial commit
31147 -
31148
31149 diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
31150 deleted file mode 100644
31151 index 3999f44..0000000
31152 --- a/sec-policy/selinux-xen/metadata.xml
31153 +++ /dev/null
31154 @@ -1,6 +0,0 @@
31155 -<?xml version="1.0" encoding="UTF-8"?>
31156 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
31157 -<pkgmetadata>
31158 - <herd>selinux</herd>
31159 - <longdescription>Gentoo SELinux policy for xen</longdescription>
31160 -</pkgmetadata>
31161
31162 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r6.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r6.ebuild
31163 deleted file mode 100644
31164 index a06122a..0000000
31165 --- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r6.ebuild
31166 +++ /dev/null
31167 @@ -1,14 +0,0 @@
31168 -# Copyright 1999-2012 Gentoo Foundation
31169 -# Distributed under the terms of the GNU General Public License v2
31170 -# $Header: $
31171 -EAPI="4"
31172 -
31173 -IUSE=""
31174 -MODS="xen"
31175 -BASEPOL="2.20120725-r6"
31176 -
31177 -inherit selinux-policy-2
31178 -
31179 -DESCRIPTION="SELinux policy for xen"
31180 -
31181 -KEYWORDS="~amd64 ~x86"
31182
31183 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r7.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r7.ebuild
31184 deleted file mode 100644
31185 index 116511b..0000000
31186 --- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r7.ebuild
31187 +++ /dev/null
31188 @@ -1,14 +0,0 @@
31189 -# Copyright 1999-2012 Gentoo Foundation
31190 -# Distributed under the terms of the GNU General Public License v2
31191 -# $Header: $
31192 -EAPI="4"
31193 -
31194 -IUSE=""
31195 -MODS="xen"
31196 -BASEPOL="2.20120725-r7"
31197 -
31198 -inherit selinux-policy-2
31199 -
31200 -DESCRIPTION="SELinux policy for xen"
31201 -
31202 -KEYWORDS="~amd64 ~x86"
31203
31204 diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
31205 deleted file mode 100644
31206 index 01baba9..0000000
31207 --- a/sec-policy/selinux-xfs/ChangeLog
31208 +++ /dev/null
31209 @@ -1,43 +0,0 @@
31210 -# ChangeLog for sec-policy/selinux-xfs
31211 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
31212 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
31213 -
31214 -*selinux-xfs-2.20120725-r7 (14 Nov 2012)
31215 -
31216 - 14 Nov 2012; <swift@g.o> +selinux-xfs-2.20120725-r7.ebuild:
31217 - Pushing out r7
31218 -
31219 -*selinux-xfs-2.20120215-r1 (27 Jun 2012)
31220 -
31221 - 27 Jun 2012; <swift@g.o> +selinux-xfs-2.20120215-r1.ebuild:
31222 - Bump to revision 13
31223 -
31224 - 13 May 2012; <swift@g.o> -selinux-xfs-2.20110726.ebuild:
31225 - Removing deprecated ebuilds (cleanup)
31226 -
31227 - 29 Apr 2012; <swift@g.o> selinux-xfs-2.20120215.ebuild:
31228 - Stabilizing revision 7
31229 -
31230 -*selinux-xfs-2.20120215 (31 Mar 2012)
31231 -
31232 - 31 Mar 2012; <swift@g.o> +selinux-xfs-2.20120215.ebuild:
31233 - Bumping to 2.20120215 policies
31234 -
31235 - 12 Nov 2011; <swift@g.o> -selinux-xfs-2.20101213.ebuild:
31236 - Removing old policies
31237 -
31238 - 23 Oct 2011; <swift@g.o> selinux-xfs-2.20110726.ebuild:
31239 - Stabilization (tracker #384231)
31240 -
31241 -*selinux-xfs-2.20110726 (28 Aug 2011)
31242 -
31243 - 28 Aug 2011; <swift@g.o> +selinux-xfs-2.20110726.ebuild:
31244 - Updating policy builds to refpolicy 20110726
31245 -
31246 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
31247 - selinux-xfs-2.20101213.ebuild:
31248 - Stable amd64 x86
31249 -
31250 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
31251 - Initial commit to portage.
31252 -
31253
31254 diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
31255 deleted file mode 100644
31256 index d1f8f28..0000000
31257 --- a/sec-policy/selinux-xfs/metadata.xml
31258 +++ /dev/null
31259 @@ -1,6 +0,0 @@
31260 -<?xml version="1.0" encoding="UTF-8"?>
31261 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
31262 -<pkgmetadata>
31263 - <herd>selinux</herd>
31264 - <longdescription>Gentoo SELinux policy for xfs</longdescription>
31265 -</pkgmetadata>
31266
31267 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r6.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r6.ebuild
31268 deleted file mode 100644
31269 index 82cd69c..0000000
31270 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r6.ebuild
31271 +++ /dev/null
31272 @@ -1,14 +0,0 @@
31273 -# Copyright 1999-2012 Gentoo Foundation
31274 -# Distributed under the terms of the GNU General Public License v2
31275 -# $Header: $
31276 -EAPI="4"
31277 -
31278 -IUSE=""
31279 -MODS="xfs"
31280 -BASEPOL="2.20120725-r6"
31281 -
31282 -inherit selinux-policy-2
31283 -
31284 -DESCRIPTION="SELinux policy for xfs"
31285 -
31286 -KEYWORDS="~amd64 ~x86"
31287
31288 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r7.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r7.ebuild
31289 deleted file mode 100644
31290 index 2e6d97f..0000000
31291 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r7.ebuild
31292 +++ /dev/null
31293 @@ -1,14 +0,0 @@
31294 -# Copyright 1999-2012 Gentoo Foundation
31295 -# Distributed under the terms of the GNU General Public License v2
31296 -# $Header: $
31297 -EAPI="4"
31298 -
31299 -IUSE=""
31300 -MODS="xfs"
31301 -BASEPOL="2.20120725-r7"
31302 -
31303 -inherit selinux-policy-2
31304 -
31305 -DESCRIPTION="SELinux policy for xfs"
31306 -
31307 -KEYWORDS="~amd64 ~x86"
31308
31309 diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
31310 deleted file mode 100644
31311 index 296f3d2..0000000
31312 --- a/sec-policy/selinux-xprint/ChangeLog
31313 +++ /dev/null
31314 @@ -1,37 +0,0 @@
31315 -# ChangeLog for sec-policy/selinux-xprint
31316 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
31317 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
31318 -
31319 -*selinux-xprint-2.20120725-r7 (14 Nov 2012)
31320 -
31321 - 14 Nov 2012; <swift@g.o> +selinux-xprint-2.20120725-r7.ebuild:
31322 - Pushing out r7
31323 -
31324 -*selinux-xprint-2.20120215-r1 (27 Jun 2012)
31325 -
31326 - 27 Jun 2012; <swift@g.o> +selinux-xprint-2.20120215-r1.ebuild:
31327 - Bump to revision 13
31328 -
31329 - 13 May 2012; <swift@g.o> -selinux-xprint-2.20110726.ebuild:
31330 - Removing deprecated ebuilds (cleanup)
31331 -
31332 - 29 Apr 2012; <swift@g.o> selinux-xprint-2.20120215.ebuild:
31333 - Stabilizing revision 7
31334 -
31335 -*selinux-xprint-2.20120215 (31 Mar 2012)
31336 -
31337 - 31 Mar 2012; <swift@g.o> +selinux-xprint-2.20120215.ebuild:
31338 - Bumping to 2.20120215 policies
31339 -
31340 - 29 Jan 2012; <swift@g.o> Manifest:
31341 - Updating manifest
31342 -
31343 - 29 Jan 2012; <swift@g.o> selinux-xprint-2.20110726.ebuild:
31344 - Stabilize
31345 -
31346 -*selinux-xprint-2.20110726 (04 Dec 2011)
31347 -
31348 - 04 Dec 2011; <swift@g.o> +selinux-xprint-2.20110726.ebuild,
31349 - +metadata.xml:
31350 - Adding SELinux module for xprint
31351 -
31352
31353 diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
31354 deleted file mode 100644
31355 index 859bf93..0000000
31356 --- a/sec-policy/selinux-xprint/metadata.xml
31357 +++ /dev/null
31358 @@ -1,6 +0,0 @@
31359 -<?xml version="1.0" encoding="UTF-8"?>
31360 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
31361 -<pkgmetadata>
31362 - <herd>selinux</herd>
31363 - <longdescription>Gentoo SELinux policy for xprint</longdescription>
31364 -</pkgmetadata>
31365
31366 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r6.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r6.ebuild
31367 deleted file mode 100644
31368 index 61ff749..0000000
31369 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r6.ebuild
31370 +++ /dev/null
31371 @@ -1,14 +0,0 @@
31372 -# Copyright 1999-2012 Gentoo Foundation
31373 -# Distributed under the terms of the GNU General Public License v2
31374 -# $Header: $
31375 -EAPI="4"
31376 -
31377 -IUSE=""
31378 -MODS="xprint"
31379 -BASEPOL="2.20120725-r6"
31380 -
31381 -inherit selinux-policy-2
31382 -
31383 -DESCRIPTION="SELinux policy for xprint"
31384 -
31385 -KEYWORDS="~amd64 ~x86"
31386
31387 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r7.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r7.ebuild
31388 deleted file mode 100644
31389 index ceedab9..0000000
31390 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r7.ebuild
31391 +++ /dev/null
31392 @@ -1,14 +0,0 @@
31393 -# Copyright 1999-2012 Gentoo Foundation
31394 -# Distributed under the terms of the GNU General Public License v2
31395 -# $Header: $
31396 -EAPI="4"
31397 -
31398 -IUSE=""
31399 -MODS="xprint"
31400 -BASEPOL="2.20120725-r7"
31401 -
31402 -inherit selinux-policy-2
31403 -
31404 -DESCRIPTION="SELinux policy for xprint"
31405 -
31406 -KEYWORDS="~amd64 ~x86"
31407
31408 diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
31409 deleted file mode 100644
31410 index f086b12..0000000
31411 --- a/sec-policy/selinux-xscreensaver/ChangeLog
31412 +++ /dev/null
31413 @@ -1,46 +0,0 @@
31414 -# ChangeLog for sec-policy/selinux-xscreensaver
31415 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
31416 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
31417 -
31418 -*selinux-xscreensaver-2.20120725-r7 (14 Nov 2012)
31419 -
31420 - 14 Nov 2012; <swift@g.o> +selinux-xscreensaver-2.20120725-r7.ebuild:
31421 - Pushing out r7
31422 -
31423 -*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
31424 -
31425 - 27 Jun 2012; <swift@g.o> +selinux-xscreensaver-2.20120215-r1.ebuild:
31426 - Bump to revision 13
31427 -
31428 - 30 May 2012; <swift@g.o> selinux-xscreensaver-2.20120215.ebuild:
31429 - Add dependency on selinux-xserver, needed to fix build failure
31430 -
31431 - 13 May 2012; <swift@g.o> -selinux-xscreensaver-2.20110726.ebuild:
31432 - Removing deprecated ebuilds (cleanup)
31433 -
31434 - 29 Apr 2012; <swift@g.o> selinux-xscreensaver-2.20120215.ebuild:
31435 - Stabilizing revision 7
31436 -
31437 -*selinux-xscreensaver-2.20120215 (31 Mar 2012)
31438 -
31439 - 31 Mar 2012; <swift@g.o> +selinux-xscreensaver-2.20120215.ebuild:
31440 - Bumping to 2.20120215 policies
31441 -
31442 - 12 Nov 2011; <swift@g.o> -selinux-xscreensaver-2.20101213.ebuild:
31443 - Removing old policies
31444 -
31445 - 23 Oct 2011; <swift@g.o> selinux-xscreensaver-2.20110726.ebuild:
31446 - Stabilization (tracker #384231)
31447 -
31448 -*selinux-xscreensaver-2.20110726 (28 Aug 2011)
31449 -
31450 - 28 Aug 2011; <swift@g.o> +selinux-xscreensaver-2.20110726.ebuild:
31451 - Updating policy builds to refpolicy 20110726
31452 -
31453 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
31454 - selinux-xscreensaver-2.20101213.ebuild:
31455 - Stable amd64 x86
31456 -
31457 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
31458 - Initial commit to portage.
31459 -
31460
31461 diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
31462 deleted file mode 100644
31463 index bc9c09d..0000000
31464 --- a/sec-policy/selinux-xscreensaver/metadata.xml
31465 +++ /dev/null
31466 @@ -1,6 +0,0 @@
31467 -<?xml version="1.0" encoding="UTF-8"?>
31468 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
31469 -<pkgmetadata>
31470 - <herd>selinux</herd>
31471 - <longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
31472 -</pkgmetadata>
31473
31474 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r6.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r6.ebuild
31475 deleted file mode 100644
31476 index b7e6708..0000000
31477 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r6.ebuild
31478 +++ /dev/null
31479 @@ -1,18 +0,0 @@
31480 -# Copyright 1999-2012 Gentoo Foundation
31481 -# Distributed under the terms of the GNU General Public License v2
31482 -# $Header: $
31483 -EAPI="4"
31484 -
31485 -IUSE=""
31486 -MODS="xscreensaver"
31487 -BASEPOL="2.20120725-r6"
31488 -
31489 -inherit selinux-policy-2
31490 -
31491 -DESCRIPTION="SELinux policy for xscreensaver"
31492 -
31493 -KEYWORDS="~amd64 ~x86"
31494 -DEPEND="${DEPEND}
31495 - sec-policy/selinux-xserver
31496 -"
31497 -RDEPEND="${DEPEND}"
31498
31499 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r7.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r7.ebuild
31500 deleted file mode 100644
31501 index c6cff77..0000000
31502 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r7.ebuild
31503 +++ /dev/null
31504 @@ -1,18 +0,0 @@
31505 -# Copyright 1999-2012 Gentoo Foundation
31506 -# Distributed under the terms of the GNU General Public License v2
31507 -# $Header: $
31508 -EAPI="4"
31509 -
31510 -IUSE=""
31511 -MODS="xscreensaver"
31512 -BASEPOL="2.20120725-r7"
31513 -
31514 -inherit selinux-policy-2
31515 -
31516 -DESCRIPTION="SELinux policy for xscreensaver"
31517 -
31518 -KEYWORDS="~amd64 ~x86"
31519 -DEPEND="${DEPEND}
31520 - sec-policy/selinux-xserver
31521 -"
31522 -RDEPEND="${DEPEND}"
31523
31524 diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
31525 deleted file mode 100644
31526 index 9592c8a..0000000
31527 --- a/sec-policy/selinux-xserver/ChangeLog
31528 +++ /dev/null
31529 @@ -1,86 +0,0 @@
31530 -# ChangeLog for sec-policy/selinux-xserver
31531 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
31532 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
31533 -
31534 -*selinux-xserver-2.20120725-r7 (14 Nov 2012)
31535 -
31536 - 14 Nov 2012; <swift@g.o> +selinux-xserver-2.20120725-r7.ebuild:
31537 - Pushing out r7
31538 -
31539 -*selinux-xserver-2.20120215-r2 (27 Jun 2012)
31540 -
31541 - 27 Jun 2012; <swift@g.o> +selinux-xserver-2.20120215-r2.ebuild:
31542 - Bump to revision 13
31543 -
31544 -*selinux-xserver-2.20120215-r1 (20 May 2012)
31545 -
31546 - 20 May 2012; <swift@g.o> +selinux-xserver-2.20120215-r1.ebuild:
31547 - Bumping to rev 9
31548 -
31549 - 13 May 2012; <swift@g.o> -selinux-xserver-2.20110726.ebuild,
31550 - -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
31551 - Removing deprecated ebuilds (cleanup)
31552 -
31553 - 29 Apr 2012; <swift@g.o> selinux-xserver-2.20120215.ebuild:
31554 - Stabilizing revision 7
31555 -
31556 -*selinux-xserver-2.20120215 (31 Mar 2012)
31557 -
31558 - 31 Mar 2012; <swift@g.o> +selinux-xserver-2.20120215.ebuild:
31559 - Bumping to 2.20120215 policies
31560 -
31561 - 23 Feb 2012; <swift@g.o> selinux-xserver-2.20110726-r2.ebuild:
31562 - Stabilizing
31563 -
31564 - 29 Jan 2012; <swift@g.o> Manifest:
31565 - Updating manifest
31566 -
31567 - 29 Jan 2012; <swift@g.o> selinux-xserver-2.20110726-r1.ebuild:
31568 - Stabilize
31569 -
31570 -*selinux-xserver-2.20110726-r2 (14 Jan 2012)
31571 -
31572 - 14 Jan 2012; <swift@g.o> +selinux-xserver-2.20110726-r2.ebuild:
31573 - Dontaudit domain state queries
31574 -
31575 -*selinux-xserver-2.20110726-r1 (17 Dec 2011)
31576 -
31577 - 17 Dec 2011; <swift@g.o> +selinux-xserver-2.20110726-r1.ebuild:
31578 - Introduce context for lxdm and slim
31579 -
31580 - 12 Nov 2011; <swift@g.o> -files/fix-services-xserver-r1.patch,
31581 - -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
31582 - -files/fix-xserver.patch:
31583 - Removing old policies
31584 -
31585 - 23 Oct 2011; <swift@g.o> selinux-xserver-2.20110726.ebuild:
31586 - Stabilization (tracker #384231)
31587 -
31588 -*selinux-xserver-2.20110726 (28 Aug 2011)
31589 -
31590 - 28 Aug 2011; <swift@g.o> +selinux-xserver-2.20110726.ebuild:
31591 - Updating policy builds to refpolicy 20110726
31592 -
31593 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
31594 - -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
31595 - Removed deprecated policies
31596 -
31597 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
31598 - selinux-xserver-2.20101213-r2.ebuild:
31599 - Stable amd64 x86
31600 -
31601 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
31602 - Initial commit to portage.
31603 -
31604 -*selinux-xserver-2.20101213-r2 (02 Feb 2011)
31605 -
31606 - 02 Feb 2011; <swift@g.o> +files/fix-services-xserver-r2.patch,
31607 - +selinux-xserver-2.20101213-r2.ebuild:
31608 - Allow use of ttys (improves console logging)
31609 -
31610 -*selinux-xserver-2.20101213-r1 (31 Jan 2011)
31611 -
31612 - 31 Jan 2011; <swift@g.o> +files/fix-services-xserver-r1.patch,
31613 - +selinux-xserver-2.20101213-r1.ebuild:
31614 - Fix large timewait issues with xserver policy
31615 -
31616
31617 diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
31618 deleted file mode 100644
31619 index c45c3a6..0000000
31620 --- a/sec-policy/selinux-xserver/metadata.xml
31621 +++ /dev/null
31622 @@ -1,6 +0,0 @@
31623 -<?xml version="1.0" encoding="UTF-8"?>
31624 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
31625 -<pkgmetadata>
31626 - <herd>selinux</herd>
31627 - <longdescription>Gentoo SELinux policy for xserver</longdescription>
31628 -</pkgmetadata>
31629
31630 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r6.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r6.ebuild
31631 deleted file mode 100644
31632 index a7abe42..0000000
31633 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r6.ebuild
31634 +++ /dev/null
31635 @@ -1,14 +0,0 @@
31636 -# Copyright 1999-2012 Gentoo Foundation
31637 -# Distributed under the terms of the GNU General Public License v2
31638 -# $Header: $
31639 -EAPI="4"
31640 -
31641 -IUSE=""
31642 -MODS="xserver"
31643 -BASEPOL="2.20120725-r6"
31644 -
31645 -inherit selinux-policy-2
31646 -
31647 -DESCRIPTION="SELinux policy for xserver"
31648 -
31649 -KEYWORDS="~amd64 ~x86"
31650
31651 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r7.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r7.ebuild
31652 deleted file mode 100644
31653 index 36c9d3c..0000000
31654 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r7.ebuild
31655 +++ /dev/null
31656 @@ -1,14 +0,0 @@
31657 -# Copyright 1999-2012 Gentoo Foundation
31658 -# Distributed under the terms of the GNU General Public License v2
31659 -# $Header: $
31660 -EAPI="4"
31661 -
31662 -IUSE=""
31663 -MODS="xserver"
31664 -BASEPOL="2.20120725-r7"
31665 -
31666 -inherit selinux-policy-2
31667 -
31668 -DESCRIPTION="SELinux policy for xserver"
31669 -
31670 -KEYWORDS="~amd64 ~x86"
31671
31672 diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
31673 deleted file mode 100644
31674 index d332a1b..0000000
31675 --- a/sec-policy/selinux-zabbix/ChangeLog
31676 +++ /dev/null
31677 @@ -1,50 +0,0 @@
31678 -# ChangeLog for sec-policy/selinux-zabbix
31679 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
31680 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
31681 -
31682 -*selinux-zabbix-2.20120725-r7 (14 Nov 2012)
31683 -
31684 - 14 Nov 2012; <swift@g.o> +selinux-zabbix-2.20120725-r7.ebuild:
31685 - Pushing out r7
31686 -
31687 -*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
31688 -
31689 - 27 Jun 2012; <swift@g.o> +selinux-zabbix-2.20120215-r1.ebuild:
31690 - Bump to revision 13
31691 -
31692 - 13 May 2012; <swift@g.o> -selinux-zabbix-2.20110726-r2.ebuild:
31693 - Removing deprecated ebuilds (cleanup)
31694 -
31695 - 29 Apr 2012; <swift@g.o> selinux-zabbix-2.20120215.ebuild:
31696 - Stabilizing revision 7
31697 -
31698 -*selinux-zabbix-2.20120215 (31 Mar 2012)
31699 -
31700 - 31 Mar 2012; <swift@g.o> +selinux-zabbix-2.20120215.ebuild:
31701 - Bumping to 2.20120215 policies
31702 -
31703 - 12 Nov 2011; <swift@g.o> -files/fix-services-zabbix-r1.patch,
31704 - -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
31705 - Removing old policies
31706 -
31707 - 23 Oct 2011; <swift@g.o> selinux-zabbix-2.20110726-r2.ebuild:
31708 - Stabilization (tracker #384231)
31709 -
31710 -*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
31711 -
31712 - 28 Aug 2011; <swift@g.o> +selinux-zabbix-2.20110726-r2.ebuild:
31713 - Updating policy builds to refpolicy 20110726
31714 -
31715 -*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
31716 -
31717 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
31718 - +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
31719 - Make sure zabbix agent works, bump to EAPI=4
31720 -
31721 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
31722 - selinux-zabbix-2.20101213.ebuild:
31723 - Stable amd64 x86
31724 -
31725 - 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
31726 - Initial commit to portage.
31727 -
31728
31729 diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
31730 deleted file mode 100644
31731 index 0232f85..0000000
31732 --- a/sec-policy/selinux-zabbix/metadata.xml
31733 +++ /dev/null
31734 @@ -1,6 +0,0 @@
31735 -<?xml version="1.0" encoding="UTF-8"?>
31736 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
31737 -<pkgmetadata>
31738 - <herd>selinux</herd>
31739 - <longdescription>Gentoo SELinux policy for zabbix</longdescription>
31740 -</pkgmetadata>
31741
31742 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r6.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r6.ebuild
31743 deleted file mode 100644
31744 index 74e3ee6..0000000
31745 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r6.ebuild
31746 +++ /dev/null
31747 @@ -1,14 +0,0 @@
31748 -# Copyright 1999-2012 Gentoo Foundation
31749 -# Distributed under the terms of the GNU General Public License v2
31750 -# $Header: $
31751 -EAPI="4"
31752 -
31753 -IUSE=""
31754 -MODS="zabbix"
31755 -BASEPOL="2.20120725-r6"
31756 -
31757 -inherit selinux-policy-2
31758 -
31759 -DESCRIPTION="SELinux policy for zabbix"
31760 -
31761 -KEYWORDS="~amd64 ~x86"
31762
31763 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r7.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r7.ebuild
31764 deleted file mode 100644
31765 index 0399aaa..0000000
31766 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r7.ebuild
31767 +++ /dev/null
31768 @@ -1,14 +0,0 @@
31769 -# Copyright 1999-2012 Gentoo Foundation
31770 -# Distributed under the terms of the GNU General Public License v2
31771 -# $Header: $
31772 -EAPI="4"
31773 -
31774 -IUSE=""
31775 -MODS="zabbix"
31776 -BASEPOL="2.20120725-r7"
31777 -
31778 -inherit selinux-policy-2
31779 -
31780 -DESCRIPTION="SELinux policy for zabbix"
31781 -
31782 -KEYWORDS="~amd64 ~x86"